A B C D E F G H I J K L M N O P Q R S T U V W 
All Classes All Packages

A

addCustomAttribute(String, String) - Method in class org.gluu.oxauth.client.RegisterRequest
 
addCustomParameter(String, String) - Method in class org.gluu.oxauth.client.BaseRequest
 
addIdTokenClaim(Claim) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
addReqParam(String, String) - Method in class org.gluu.oxauth.client.BaseClient
 
addReqParam(String, HasParamName) - Method in class org.gluu.oxauth.client.BaseClient
 
addResource(String, UmaResource) - Method in interface org.gluu.oxauth.client.uma.UmaResourceService
 
addUserInfoClaim(Claim) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
appendClientAuthnToQuery(QueryBuilder) - Method in class org.gluu.oxauth.client.ClientAuthnRequest
 
applyCookies(Invocation.Builder) - Method in class org.gluu.oxauth.client.BaseClient
 
AuthenticationRequestService - Interface in org.gluu.oxauth.client.fido.u2f
The endpoint allows to start and finish U2F authentication process
AuthorizationRequest - Class in org.gluu.oxauth.client
Represents an authorization request to send to the authorization server.
AuthorizationRequest(List<ResponseType>, String, List<String>, String, String) - Constructor for class org.gluu.oxauth.client.AuthorizationRequest
Constructs an authorization request.
AuthorizationResponse - Class in org.gluu.oxauth.client
Represents an authorization response received from the authorization server.
AuthorizationResponse(String) - Constructor for class org.gluu.oxauth.client.AuthorizationResponse
 
AuthorizationResponse(Response) - Constructor for class org.gluu.oxauth.client.AuthorizationResponse
Constructs an authorization response.
AuthorizeClient - Class in org.gluu.oxauth.client
Encapsulates functionality to make authorization request calls to an authorization server via REST Services.
AuthorizeClient(String) - Constructor for class org.gluu.oxauth.client.AuthorizeClient
Constructs an authorize client by providing a REST url where the authorize service is located.

B

BackchannelAuthenticationClient - Class in org.gluu.oxauth.client
Encapsulates functionality to make backchannel authentication request calls to an authorization server via REST Services.
BackchannelAuthenticationClient(String) - Constructor for class org.gluu.oxauth.client.BackchannelAuthenticationClient
Constructs a backchannel authentication client by providing a REST url where the backchannel authentication service is located.
BackchannelAuthenticationRequest - Class in org.gluu.oxauth.client
Represents a CIBA backchannel authorization request to send to the authorization server.
BackchannelAuthenticationRequest() - Constructor for class org.gluu.oxauth.client.BackchannelAuthenticationRequest
 
BackchannelAuthenticationResponse - Class in org.gluu.oxauth.client
Represents a CIBA backchannel authorization response.
BackchannelAuthenticationResponse() - Constructor for class org.gluu.oxauth.client.BackchannelAuthenticationResponse
Constructs a backchannel authentication response.
BackchannelAuthenticationResponse(Response) - Constructor for class org.gluu.oxauth.client.BackchannelAuthenticationResponse
Constructs a backchannel authentication response.
BaseClient<T extends BaseRequest,​V extends BaseResponse> - Class in org.gluu.oxauth.client
Allows to retrieve HTTP requests to the authorization server and responses from it for display purposes.
BaseClient() - Constructor for class org.gluu.oxauth.client.BaseClient
 
BaseClient(String) - Constructor for class org.gluu.oxauth.client.BaseClient
 
BaseRequest - Class in org.gluu.oxauth.client
 
BaseRequest() - Constructor for class org.gluu.oxauth.client.BaseRequest
 
BaseResponse - Class in org.gluu.oxauth.client
 
BaseResponse() - Constructor for class org.gluu.oxauth.client.BaseResponse
 
BaseResponse(int) - Constructor for class org.gluu.oxauth.client.BaseResponse
Deprecated.
BaseResponse(Response) - Constructor for class org.gluu.oxauth.client.BaseResponse
 
BaseResponseWithErrors<T extends IErrorType> - Class in org.gluu.oxauth.client
 
BaseResponseWithErrors() - Constructor for class org.gluu.oxauth.client.BaseResponseWithErrors
 
BaseResponseWithErrors(Response) - Constructor for class org.gluu.oxauth.client.BaseResponseWithErrors
 
build() - Method in class org.gluu.oxauth.client.TokenRequest.Builder
 
builder() - Static method in class org.gluu.oxauth.client.TokenRequest
 
Builder() - Constructor for class org.gluu.oxauth.client.TokenRequest.Builder
 

C

Claim - Class in org.gluu.oxauth.client.model.authorize
 
Claim(String, ClaimValue) - Constructor for class org.gluu.oxauth.client.model.authorize.Claim
 
ClaimValue - Class in org.gluu.oxauth.client.model.authorize
 
Cli(String[]) - Constructor for class org.gluu.oxauth.util.KeyExporter.Cli
 
Cli(String[]) - Constructor for class org.gluu.oxauth.util.KeyGenerator.Cli
 
ClientAuthnEnabler - Class in org.gluu.oxauth.client
 
ClientAuthnEnabler(Invocation.Builder, Form) - Constructor for class org.gluu.oxauth.client.ClientAuthnEnabler
 
ClientAuthnRequest - Class in org.gluu.oxauth.client
 
ClientAuthnRequest() - Constructor for class org.gluu.oxauth.client.ClientAuthnRequest
 
ClientFactory - Class in org.gluu.oxauth.client.service
 
ClientInfoClient - Class in org.gluu.oxauth.client
Encapsulates functionality to make client info request calls to an authorization server via REST Services.
ClientInfoClient(String) - Constructor for class org.gluu.oxauth.client.ClientInfoClient
Constructs an Client Info client by providing a REST url where the service is located.
ClientInfoRequest - Class in org.gluu.oxauth.client
Represents a Client Info request to send to the authorization server.
ClientInfoRequest(String) - Constructor for class org.gluu.oxauth.client.ClientInfoRequest
Constructs a Client Info Request.
ClientInfoResponse - Class in org.gluu.oxauth.client
Represents an client info response received from the authorization server.
ClientInfoResponse(int) - Constructor for class org.gluu.oxauth.client.ClientInfoResponse
Constructs a Client Info response.
clientResponse - Variable in class org.gluu.oxauth.client.BaseClient
 
ClientUtil - Class in org.gluu.oxauth.util
 
ClientUtil() - Constructor for class org.gluu.oxauth.util.ClientUtil
 
ClientUtils - Class in org.gluu.oxauth.client
 
closeConnection() - Method in class org.gluu.oxauth.client.BaseClient
 
createAuthenticationRequestService(U2fConfiguration) - Method in class org.gluu.oxauth.client.fido.u2f.FidoU2fClientFactory
 
createEngine() - Method in class org.gluu.oxauth.client.service.ClientFactory
 
createEngine(boolean) - Method in class org.gluu.oxauth.client.service.ClientFactory
 
createEngine(int, int, String, boolean) - Method in class org.gluu.oxauth.client.service.ClientFactory
 
createEssential(boolean) - Static method in class org.gluu.oxauth.client.model.authorize.ClaimValue
 
createHttpClient(String, String[]) - Static method in class org.gluu.oxauth.util.ClientUtil
Creates a special SSLContext using a custom TLS version and a set of ciphers enabled to process SSL connections.
createIntrospectionService(String) - Method in class org.gluu.oxauth.client.service.ClientFactory
 
createIntrospectionService(String, ClientHttpEngine) - Method in class org.gluu.oxauth.client.service.ClientFactory
 
createMetaDataConfigurationService(String) - Method in class org.gluu.oxauth.client.fido.u2f.FidoU2fClientFactory
 
createMetadataService(String) - Method in class org.gluu.oxauth.client.uma.UmaClientFactory
 
createMetadataService(String, ClientHttpEngine) - Method in class org.gluu.oxauth.client.uma.UmaClientFactory
 
createNull() - Static method in class org.gluu.oxauth.client.model.authorize.ClaimValue
 
createPermissionService(UmaMetadata) - Method in class org.gluu.oxauth.client.uma.UmaClientFactory
 
createPermissionService(UmaMetadata, ClientHttpEngine) - Method in class org.gluu.oxauth.client.uma.UmaClientFactory
 
createRegistrationRequestService(U2fConfiguration) - Method in class org.gluu.oxauth.client.fido.u2f.FidoU2fClientFactory
 
createResourceService(UmaMetadata) - Method in class org.gluu.oxauth.client.uma.UmaClientFactory
 
createResourceService(UmaMetadata, ClientHttpEngine) - Method in class org.gluu.oxauth.client.uma.UmaClientFactory
 
createRptStatusService(UmaMetadata) - Method in class org.gluu.oxauth.client.uma.UmaClientFactory
 
createRptStatusService(UmaMetadata, ClientHttpEngine) - Method in class org.gluu.oxauth.client.uma.UmaClientFactory
 
createScopeService(String) - Method in class org.gluu.oxauth.client.uma.UmaClientFactory
 
createScopeService(String, ClientHttpEngine) - Method in class org.gluu.oxauth.client.uma.UmaClientFactory
 
createSingleValue(String) - Static method in class org.gluu.oxauth.client.model.authorize.ClaimValue
 
createStatService(String) - Method in class org.gluu.oxauth.client.service.ClientFactory
 
createStatService(String, ClientHttpEngine) - Method in class org.gluu.oxauth.client.service.ClientFactory
 
createTokenService(UmaMetadata) - Method in class org.gluu.oxauth.client.uma.UmaClientFactory
 
createTokenService(UmaMetadata, ClientHttpEngine) - Method in class org.gluu.oxauth.client.uma.UmaClientFactory
 
createValueList(String[]) - Static method in class org.gluu.oxauth.client.model.authorize.ClaimValue
 

D

decode(String) - Static method in class org.gluu.oxauth.client.QueryStringDecoder
Decodes a query string and returns a map with the parsed query string parameters as keys and its values.
deleteResource(String, String) - Method in interface org.gluu.oxauth.client.uma.UmaResourceService
 
DeviceAuthzClient - Class in org.gluu.oxauth.client
Encapsulates functionality to make Device Authz request calls to an authorization server via REST Services.
DeviceAuthzClient(String) - Constructor for class org.gluu.oxauth.client.DeviceAuthzClient
Construct a device authz client by providing an URL where the REST service is located.
DeviceAuthzRequest - Class in org.gluu.oxauth.client
Represents a device authorization request to send to the authorization server.
DeviceAuthzRequest(String, List<String>) - Constructor for class org.gluu.oxauth.client.DeviceAuthzRequest
 
DeviceAuthzResponse - Class in org.gluu.oxauth.client
Represents a device authz response received from the authorization server.
DeviceAuthzResponse(Response) - Constructor for class org.gluu.oxauth.client.DeviceAuthzResponse
 

E

EndSessionClient - Class in org.gluu.oxauth.client
Encapsulates functionality to make end session request calls to an authorization server via REST Services.
EndSessionClient(String) - Constructor for class org.gluu.oxauth.client.EndSessionClient
Constructs an end session client by providing an URL where the REST service is located.
EndSessionRequest - Class in org.gluu.oxauth.client
Represents an end session request to send to the authorization server.
EndSessionRequest(String, String, String) - Constructor for class org.gluu.oxauth.client.EndSessionRequest
Constructs an end session request.
EndSessionResponse - Class in org.gluu.oxauth.client
Represents an end session response received from the authorization server.
EndSessionResponse(int) - Constructor for class org.gluu.oxauth.client.EndSessionResponse
Constructs an end session response.
entity - Variable in class org.gluu.oxauth.client.BaseResponse
 
exec() - Method in class org.gluu.oxauth.client.AuthorizeClient
Executes the call to the REST Service and processes the response.
exec() - Method in class org.gluu.oxauth.client.BackchannelAuthenticationClient
Executes the call to the REST Service and processes the response.
exec() - Method in class org.gluu.oxauth.client.ciba.fcm.FirebaseCloudMessagingClient
 
exec() - Method in class org.gluu.oxauth.client.ciba.ping.PingCallbackClient
 
exec() - Method in class org.gluu.oxauth.client.ciba.push.PushErrorClient
 
exec() - Method in class org.gluu.oxauth.client.ciba.push.PushTokenDeliveryClient
 
exec() - Method in class org.gluu.oxauth.client.ClientInfoClient
 
exec() - Method in class org.gluu.oxauth.client.DeviceAuthzClient
 
exec() - Method in class org.gluu.oxauth.client.EndSessionClient
Executes the call to the REST Service and processes the response.
exec() - Method in class org.gluu.oxauth.client.JwkClient
Executes the call to the REST Service requesting the JWK and processes the response.
exec() - Method in class org.gluu.oxauth.client.OpenIdConnectDiscoveryClient
 
exec() - Method in class org.gluu.oxauth.client.RegisterClient
 
exec() - Method in class org.gluu.oxauth.client.RevokeSessionClient
 
exec() - Method in class org.gluu.oxauth.client.TokenClient
Executes the call to the REST Service and processes the response.
exec() - Method in class org.gluu.oxauth.client.TokenRevocationClient
Executes the call to the REST Service and processes the response.
exec() - Method in class org.gluu.oxauth.client.UserInfoClient
Executes the call to the REST Service and processes the response.
exec(ClientAuthnRequest) - Method in class org.gluu.oxauth.client.ClientAuthnEnabler
 
exec(RevokeSessionRequest) - Method in class org.gluu.oxauth.client.RevokeSessionClient
 
exec(ClientHttpEngine) - Method in class org.gluu.oxauth.client.AuthorizeClient
Deprecated.
exec(ClientHttpEngine) - Method in class org.gluu.oxauth.client.ClientInfoClient
Deprecated.
exec(ClientHttpEngine) - Method in class org.gluu.oxauth.client.DeviceAuthzClient
Deprecated.
exec(ClientHttpEngine) - Method in class org.gluu.oxauth.client.OpenIdConnectDiscoveryClient
Deprecated.
exec(ClientHttpEngine) - Method in class org.gluu.oxauth.client.RegisterClient
Deprecated.
execAuthorizationCode(String, String, String, String) - Method in class org.gluu.oxauth.client.TokenClient
Executes the call to the REST Service requesting the authorization and processes the response.
execAuthorizationCodeGrant(String, List<String>, String, String, String, String, String, Display, List<Prompt>) - Method in class org.gluu.oxauth.client.AuthorizeClient
The authorization code grant type is used to obtain both access tokens and refresh tokens and is optimized for confidential clients.
execClientCredentialsGrant(String, String, String) - Method in class org.gluu.oxauth.client.TokenClient
Executes the call to the REST Service requesting the authorization and processes the response.
execClientInfo(String) - Method in class org.gluu.oxauth.client.ClientInfoClient
Executes the call to the REST Service and processes the response.
execEndSession(String, String, String) - Method in class org.gluu.oxauth.client.EndSessionClient
Executes the call to the REST Service requesting to end session and processes the response.
execExtensionGrant(String, String, String, String) - Method in class org.gluu.oxauth.client.TokenClient
Executes the call to the REST Service requesting the authorization and processes the response.
execFirebaseCloudMessaging(String, String, String, String, String) - Method in class org.gluu.oxauth.client.ciba.fcm.FirebaseCloudMessagingClient
 
execGluuConfiguration() - Method in class org.gluu.oxauth.client.GluuConfigurationClient
 
execImplicitGrant(String, List<String>, String, String, String, String, String, Display, List<Prompt>) - Method in class org.gluu.oxauth.client.AuthorizeClient
Deprecated.
execOpenIdConfiguration() - Method in class org.gluu.oxauth.client.OpenIdConfigurationClient
 
execOpenIdConfiguration(ClientHttpEngine) - Method in class org.gluu.oxauth.client.OpenIdConfigurationClient
Deprecated.
execRefreshToken(String, String, String, String) - Method in class org.gluu.oxauth.client.TokenClient
Executes the call to the REST Service requesting the authorization and processes the response.
execRegister(ApplicationType, String, List<String>) - Method in class org.gluu.oxauth.client.RegisterClient
Executes the call to the REST service requesting to register and process the response.
execResourceOwnerPasswordCredentialsGrant(String, String, String, String, String) - Method in class org.gluu.oxauth.client.TokenClient
Executes the call to the REST Service requesting the authorization and processes the response.
execTokenRevocation(String, String, String) - Method in class org.gluu.oxauth.client.TokenRevocationClient
Executes the call to the REST Service requesting the token revocation and processes the response.
execTokenRevocation(String, String, String, TokenTypeHint) - Method in class org.gluu.oxauth.client.TokenRevocationClient
Executes the call to the REST Service requesting the token revocation and processes the response.
execUserInfo(String) - Method in class org.gluu.oxauth.client.UserInfoClient
Executes the call to the REST Service and processes the response.
executor - Variable in class org.gluu.oxauth.client.BaseClient
 
extractListByKey(JSONObject, String) - Static method in class org.gluu.oxauth.util.ClientUtil
 

F

FidoU2fClientFactory - Class in org.gluu.oxauth.client.fido.u2f
Helper class which creates proxy FIDO U2F services
finishAuthentication(String, String) - Method in interface org.gluu.oxauth.client.fido.u2f.AuthenticationRequestService
 
finishRegistration(String, String) - Method in interface org.gluu.oxauth.client.fido.u2f.RegistrationRequestService
 
FirebaseCloudMessagingClient - Class in org.gluu.oxauth.client.ciba.fcm
 
FirebaseCloudMessagingClient(String) - Constructor for class org.gluu.oxauth.client.ciba.fcm.FirebaseCloudMessagingClient
 
FirebaseCloudMessagingRequest - Class in org.gluu.oxauth.client.ciba.fcm
 
FirebaseCloudMessagingRequest(String, String, String, String, String) - Constructor for class org.gluu.oxauth.client.ciba.fcm.FirebaseCloudMessagingRequest
 
FirebaseCloudMessagingResponse - Class in org.gluu.oxauth.client.ciba.fcm
 
FirebaseCloudMessagingResponse(Response) - Constructor for class org.gluu.oxauth.client.ciba.fcm.FirebaseCloudMessagingResponse
 
fromJson(String, boolean) - Static method in class org.gluu.oxauth.client.RegisterRequest
 
fromJson(JSONObject, boolean) - Static method in class org.gluu.oxauth.client.RegisterRequest
 
fromString(String) - Method in class org.gluu.oxauth.client.BackchannelAuthenticationResponse
 
fromString(String) - Method in class org.gluu.oxauth.client.BaseResponseWithErrors
 
fromString(String) - Method in class org.gluu.oxauth.client.DeviceAuthzResponse
 
fromString(String) - Method in class org.gluu.oxauth.client.RegisterResponse
 
fromString(String) - Method in class org.gluu.oxauth.client.RevokeSessionResponse
 
fromString(String) - Method in class org.gluu.oxauth.client.TokenResponse
 

G

generateAndSetCodeChallengeWithMethod() - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
getAccessToken() - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
getAccessToken() - Method in class org.gluu.oxauth.client.AuthorizationResponse
Returns the access token issued by the authorization server.
getAccessToken() - Method in class org.gluu.oxauth.client.ciba.push.PushTokenDeliveryRequest
 
getAccessToken() - Method in class org.gluu.oxauth.client.ClientInfoRequest
Returns the access token obtained from oxAuth authorization request.
getAccessToken() - Method in class org.gluu.oxauth.client.TokenResponse
Returns the access token issued by the authorization server.
getAccessToken() - Method in class org.gluu.oxauth.client.UserInfoRequest
Returns the access token obtained from oxAuth authorization request.
getAccessTokenAsJwt() - Method in class org.gluu.oxauth.client.RegisterRequest
 
getAccessTokenLifetime() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns the Client-specific access token expiration.
getAccessTokenSigningAlg() - Method in class org.gluu.oxauth.client.RegisterRequest
 
getAcrValues() - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
getAcrValues() - Method in class org.gluu.oxauth.client.BackchannelAuthenticationRequest
 
getAcrValues() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getAcrValuesAsString() - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
getAcrValuesSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns a list of the Authentication Context Class References that this server supports.
getAdditionalAudience() - Method in class org.gluu.oxauth.client.RegisterRequest
 
getAdditionalClaims() - Method in class org.gluu.oxauth.client.model.JwtState
 
getAlgorithm() - Method in class org.gluu.oxauth.client.ClientAuthnRequest
 
getAllowSpontaneousScopes() - Method in class org.gluu.oxauth.client.RegisterRequest
 
getApplicationType() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns the application type.
getAs() - Method in class org.gluu.oxauth.client.model.JwtState
String identifying the authorization server that this request was sent to.
getAssertion() - Method in class org.gluu.oxauth.client.TokenRequest
Returns the assertion.
getAtHash() - Method in class org.gluu.oxauth.client.model.JwtState
Access Token hash value.
getAud() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getAud() - Method in class org.gluu.oxauth.client.model.JwtState
String identifying the client that this state value is intended for.
getAudience() - Method in class org.gluu.oxauth.client.ClientAuthnRequest
 
getAuthenticationMethod() - Method in class org.gluu.oxauth.client.BaseRequest
 
getAuthLevelMapping() - Method in class org.gluu.oxauth.client.GluuConfigurationResponse
 
getAuthorizationEndpoint() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns the URL of the Authentication and Authorization endpoint.
getAuthorizationMethod() - Method in class org.gluu.oxauth.client.BaseRequest
 
getAuthorizedOrigins() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns authorized JavaScript origins.
getAuthPassword() - Method in class org.gluu.oxauth.client.BaseRequest
 
getAuthReqId() - Method in class org.gluu.oxauth.client.BackchannelAuthenticationResponse
 
getAuthReqId() - Method in class org.gluu.oxauth.client.ciba.ping.PingCallbackRequest
 
getAuthReqId() - Method in class org.gluu.oxauth.client.ciba.push.PushErrorRequest
 
getAuthReqId() - Method in class org.gluu.oxauth.client.ciba.push.PushTokenDeliveryRequest
 
getAuthReqId() - Method in class org.gluu.oxauth.client.TokenRequest
 
getAuthUsername() - Method in class org.gluu.oxauth.client.BaseRequest
 
getBackchannelAuthenticationEndpoint() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
getBackchannelAuthenticationRequestSigningAlg() - Method in class org.gluu.oxauth.client.RegisterRequest
 
getBackchannelAuthenticationRequestSigningAlgValuesSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
getBackchannelClientNotificationEndpoint() - Method in class org.gluu.oxauth.client.RegisterRequest
 
getBackchannelLogoutSessionRequired() - Method in class org.gluu.oxauth.client.RegisterRequest
 
getBackchannelLogoutSessionSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
getBackchannelLogoutSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
getBackchannelLogoutUris() - Method in class org.gluu.oxauth.client.RegisterRequest
 
getBackchannelTokenDeliveryMode() - Method in class org.gluu.oxauth.client.RegisterRequest
 
getBackchannelTokenDeliveryModesSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
getBackchannelUserCodeParameter() - Method in class org.gluu.oxauth.client.RegisterRequest
 
getBackchannelUserCodeParameterSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
getBindingMessage() - Method in class org.gluu.oxauth.client.BackchannelAuthenticationRequest
 
getBindingMessage() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getBlockEncryptionAlgorithm() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getBlockEncryptionAlgorithm() - Method in class org.gluu.oxauth.client.model.JwtState
 
getcHash() - Method in class org.gluu.oxauth.client.model.JwtState
Code hash value.
getCheckSessionIFrame() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns the URL of an OP endpoint that provides a page to support cross-origin communications for session state information with the RP client.
getClaim(String) - Method in class org.gluu.oxauth.client.ClientInfoResponse
 
getClaim(String) - Method in class org.gluu.oxauth.client.UserInfoResponse
 
getClaims() - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
getClaims() - Method in class org.gluu.oxauth.client.ClientInfoResponse
 
getClaims() - Method in class org.gluu.oxauth.client.model.authorize.IdTokenMember
 
getClaims() - Method in class org.gluu.oxauth.client.model.authorize.UserInfoMember
 
getClaims() - Method in class org.gluu.oxauth.client.model.SoftwareStatement
 
getClaims() - Method in class org.gluu.oxauth.client.RegisterRequest
 
getClaims() - Method in class org.gluu.oxauth.client.RegisterResponse
 
getClaims() - Method in class org.gluu.oxauth.client.UserInfoResponse
 
getClaimsAsString() - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
getClaimsLocales() - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
getClaimsLocales() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getClaimsLocalesAsString() - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
getClaimsLocalesSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns a list of languages and scripts supported for values in Claims being returned.
getClaimsParameterSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns a Boolean value specifying whether the OP supports use of the claims parameter, with true indicating support.
getClaimsRedirectUris() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns claims redirect URIs.
getClaimsSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns a list of the Claim Names of the Claims that the OpenID Provider may be able to supply values for.
getClaimTypesSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns a list of the claim types that the OpenID Provider supports.
getClaimValue() - Method in class org.gluu.oxauth.client.model.authorize.Claim
 
getClientAssertion() - Method in class org.gluu.oxauth.client.ClientAuthnRequest
 
getClientId() - Method in class org.gluu.oxauth.client.AuthorizationRequest
Returns the client identifier.
getClientId() - Method in class org.gluu.oxauth.client.BackchannelAuthenticationRequest
 
getClientId() - Method in class org.gluu.oxauth.client.DeviceAuthzRequest
 
getClientId() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getClientId() - Method in class org.gluu.oxauth.client.RegisterResponse
Returns the client's identifier.
getClientIdIssuedAt() - Method in class org.gluu.oxauth.client.RegisterResponse
 
getClientInfoEndpoint() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns the URL of the Client Info endpoint.
getClientName() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns the name of the Client to be presented to the user.
getClientNotificationToken() - Method in class org.gluu.oxauth.client.BackchannelAuthenticationRequest
 
getClientNotificationToken() - Method in class org.gluu.oxauth.client.ciba.ping.PingCallbackRequest
 
getClientNotificationToken() - Method in class org.gluu.oxauth.client.ciba.push.PushErrorRequest
 
getClientNotificationToken() - Method in class org.gluu.oxauth.client.ciba.push.PushTokenDeliveryRequest
 
getClientNotificationToken() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getClientSecret() - Method in class org.gluu.oxauth.client.RegisterResponse
Returns the client's password.
getClientSecretExpiresAt() - Method in class org.gluu.oxauth.client.RegisterResponse
Return the expiration date after which the client's account will expire.
getClientUri() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns an URL of the home page of the Client.
getCode() - Method in class org.gluu.oxauth.client.AuthorizationResponse
Returns the authorization code generated by the authorization server.
getCode() - Method in class org.gluu.oxauth.client.TokenRequest
Returns the authorization code.
getCodeChallenge() - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
getCodeChallengeMethod() - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
getCodeVerifier() - Method in class org.gluu.oxauth.client.TokenRequest
Gets PKCE code verifier.
getContacts() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns a list of e-mail addresses for people allowed to administer the information for this Client.
getContentType() - Method in class org.gluu.oxauth.client.BaseRequest
 
getCookies() - Method in class org.gluu.oxauth.client.BaseClient
 
getCredentials() - Method in class org.gluu.oxauth.client.BaseRequest
Returns the client credentials (URL encoded).
getCryptoProvider() - Method in class org.gluu.oxauth.client.ClientAuthnRequest
 
getCustomAttributes() - Method in class org.gluu.oxauth.client.RegisterRequest
Gets custom attribute map copy.
getCustomParameters() - Method in class org.gluu.oxauth.client.BaseRequest
 
getCustomParams() - Method in class org.gluu.oxauth.client.AuthorizationResponse
 
getCustomResponseHeaders() - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
getCustomResponseHeadersAsString() - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
getDecodedJwt() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getDefaultAcrValues() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns the Default requested Authentication Context Class Reference values.
getDefaultMaxAge() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns the Default Maximum Authentication Age.
getDeviceAuthzEndpoint() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
getDeviceCode() - Method in class org.gluu.oxauth.client.DeviceAuthzResponse
 
getDeviceCode() - Method in class org.gluu.oxauth.client.TokenRequest
 
getDisplay() - Method in class org.gluu.oxauth.client.AuthorizationRequest
Returns an ASCII string value that specifies how the Authorization Server displays the authentication page to the End-User.
getDisplay() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getDisplayValuesSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns a list of the display parameter values that the OpenID Provider supports.
getECDSAPublicKey(String, String) - Static method in class org.gluu.oxauth.client.JwkClient
 
getECDSAPublicKey(String, String, ClientHttpEngine) - Static method in class org.gluu.oxauth.client.JwkClient
 
getEncodedCredentials() - Method in class org.gluu.oxauth.client.BaseRequest
Returns the client credentials encoded using base64.
getEncodedCredentials(String, String) - Static method in class org.gluu.oxauth.client.BaseRequest
 
getEncodedJwt() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getEncodedJwt() - Method in class org.gluu.oxauth.client.model.JwtState
 
getEncodedJwt() - Method in class org.gluu.oxauth.client.model.SoftwareStatement
 
getEncodedJwt(JSONObject) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getEncodedJwt(JSONObject) - Method in class org.gluu.oxauth.client.model.JwtState
 
getEncodedJwt(JSONObject) - Method in class org.gluu.oxauth.client.model.SoftwareStatement
 
getEndSessionEndpoint() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns the URL of the End Session endpoint.
getEntity() - Method in class org.gluu.oxauth.client.BaseResponse
Returns the entity or body content of the response.
getErrorDescription() - Method in class org.gluu.oxauth.client.AuthorizationResponse
Returns a human-readable UTF-8 encoded text providing additional information, used to assist the client developer in understanding the error that occurred.
getErrorDescription() - Method in class org.gluu.oxauth.client.BaseResponseWithErrors
 
getErrorDescription() - Method in class org.gluu.oxauth.client.ciba.push.PushErrorRequest
 
getErrorDescription() - Method in class org.gluu.oxauth.client.ClientInfoResponse
Returns a human-readable UTF-8 encoded text providing additional information, used to assist the client developer in understanding the error that occurred.
getErrorDescription() - Method in class org.gluu.oxauth.client.EndSessionResponse
Returns a human-readable UTF-8 encoded text providing additional information, used to assist the client developer in understanding the error that occurred.
getErrorDescription() - Method in class org.gluu.oxauth.client.TokenRevocationResponse
Returns a human-readable UTF-8 encoded text providing additional information, used to assist the client developer in understanding the error that occurred.
getErrorDescription() - Method in class org.gluu.oxauth.client.UserInfoResponse
Returns a human-readable UTF-8 encoded text providing additional information, used to assist the client developer in understanding the error that occurred.
getErrorType() - Method in class org.gluu.oxauth.client.AuthorizationResponse
Returns the error code when the request fails, otherwise will return null.
getErrorType() - Method in class org.gluu.oxauth.client.BaseResponseWithErrors
 
getErrorType() - Method in class org.gluu.oxauth.client.ciba.push.PushErrorRequest
 
getErrorType() - Method in class org.gluu.oxauth.client.ClientInfoResponse
Returns the error code when the request fails, otherwise will return null.
getErrorType() - Method in class org.gluu.oxauth.client.EndSessionResponse
Returns the error code when the request fails, otherwise will return null.
getErrorType() - Method in class org.gluu.oxauth.client.TokenRevocationResponse
Returns the error code when the request fails, otherwise will return null.
getErrorType() - Method in class org.gluu.oxauth.client.UserInfoResponse
Returns the error code when the request fails, otherwise will return null.
getErrorUri() - Method in class org.gluu.oxauth.client.AuthorizationResponse
Returns a URI identifying a human-readable web page with information about the error, used to provide the client developer with additional information about the error.
getErrorUri() - Method in class org.gluu.oxauth.client.BaseResponseWithErrors
 
getErrorUri() - Method in class org.gluu.oxauth.client.ciba.push.PushErrorRequest
 
getErrorUri() - Method in class org.gluu.oxauth.client.ClientInfoResponse
Returns a URI identifying a human-readable web page with information about the error, used to provide the client developer with additional information about the error.
getErrorUri() - Method in class org.gluu.oxauth.client.EndSessionResponse
Returns a URI identifying a human-readable web page with information about the error, used to provide the client developer with additional information about the error.
getErrorUri() - Method in class org.gluu.oxauth.client.TokenRevocationResponse
Returns a URI identifying a human-readable web page with information about the error, used to provide the client developer with additional information about the error.
getErrorUri() - Method in class org.gluu.oxauth.client.UserInfoResponse
Returns a URI identifying a human-readable web page with information about the error, used to provide the client developer with additional information about the error.
getExecutor() - Method in class org.gluu.oxauth.client.BaseClient
 
getExp() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getExp() - Method in class org.gluu.oxauth.client.model.JwtState
The expiration time claim identifies the expiration time on or after which the JWT MUST NOT be accepted for processing.
getExpiresIn() - Method in class org.gluu.oxauth.client.AuthorizationResponse
Returns the lifetime in seconds of the access token.
getExpiresIn() - Method in class org.gluu.oxauth.client.BackchannelAuthenticationResponse
 
getExpiresIn() - Method in class org.gluu.oxauth.client.ciba.push.PushTokenDeliveryRequest
 
getExpiresIn() - Method in class org.gluu.oxauth.client.DeviceAuthzResponse
 
getExpiresIn() - Method in class org.gluu.oxauth.client.TokenResponse
Returns the lifetime in seconds of the access token.
getFrontChannelLogoutSessionRequired() - Method in class org.gluu.oxauth.client.RegisterRequest
Gets logout session required.
getFrontChannelLogoutSessionSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
getFrontChannelLogoutSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
getFrontChannelLogoutUris() - Method in class org.gluu.oxauth.client.RegisterRequest
Gets logout uri.
getGrantType() - Method in class org.gluu.oxauth.client.TokenRequest
Returns the grant type.
getGrantTypes() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns a list of the OAuth 2.0 grant types that the Client is declaring that it will restrict itself to using.
getGrantTypes() - Method in class org.gluu.oxauth.client.RegisterResponse
 
getGrantTypesSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns a list of the OAuth 2.0 grant type values that this server supports.
getHeaders() - Method in class org.gluu.oxauth.client.BaseClient
 
getHeaders() - Method in class org.gluu.oxauth.client.BaseResponse
 
getHost() - Method in class org.gluu.oxauth.client.OpenIdConnectDiscoveryRequest
Returns the Server where a WebFinger service is hosted.
getHtmlPage() - Method in class org.gluu.oxauth.client.EndSessionResponse
Html page of http based logout
getHttpMethod() - Method in class org.gluu.oxauth.client.AuthorizeClient
 
getHttpMethod() - Method in class org.gluu.oxauth.client.BackchannelAuthenticationClient
 
getHttpMethod() - Method in class org.gluu.oxauth.client.BaseClient
 
getHttpMethod() - Method in class org.gluu.oxauth.client.ciba.fcm.FirebaseCloudMessagingClient
 
getHttpMethod() - Method in class org.gluu.oxauth.client.ciba.ping.PingCallbackClient
 
getHttpMethod() - Method in class org.gluu.oxauth.client.ciba.push.PushErrorClient
 
getHttpMethod() - Method in class org.gluu.oxauth.client.ciba.push.PushTokenDeliveryClient
 
getHttpMethod() - Method in class org.gluu.oxauth.client.ClientInfoClient
 
getHttpMethod() - Method in class org.gluu.oxauth.client.DeviceAuthzClient
 
getHttpMethod() - Method in class org.gluu.oxauth.client.EndSessionClient
 
getHttpMethod() - Method in class org.gluu.oxauth.client.GluuConfigurationClient
 
getHttpMethod() - Method in class org.gluu.oxauth.client.JwkClient
 
getHttpMethod() - Method in class org.gluu.oxauth.client.OpenIdConfigurationClient
 
getHttpMethod() - Method in class org.gluu.oxauth.client.OpenIdConnectDiscoveryClient
 
getHttpMethod() - Method in class org.gluu.oxauth.client.RegisterClient
 
getHttpMethod() - Method in class org.gluu.oxauth.client.RegisterRequest
 
getHttpMethod() - Method in class org.gluu.oxauth.client.RevokeSessionClient
 
getHttpMethod() - Method in class org.gluu.oxauth.client.TokenClient
 
getHttpMethod() - Method in class org.gluu.oxauth.client.TokenRevocationClient
 
getHttpMethod() - Method in class org.gluu.oxauth.client.UserInfoClient
 
getIat() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getIat() - Method in class org.gluu.oxauth.client.model.JwtState
Timestamp of when this Authorization Request was issued.
getIdGenerationEndpoint() - Method in class org.gluu.oxauth.client.GluuConfigurationResponse
 
getIdGenerationEndpoint() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Deprecated.
this parameter will be moved from /.well-known/openid-configuration to /.well-known/gluu-configuration
getIdToken() - Method in class org.gluu.oxauth.client.AuthorizationResponse
Returns the ID Token of the for the authentication session.
getIdToken() - Method in class org.gluu.oxauth.client.ciba.push.PushTokenDeliveryRequest
 
getIdToken() - Method in class org.gluu.oxauth.client.TokenResponse
Gets the value of the id token.
getIdTokenEncryptedResponseAlg() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns the JWE alg algorithm (JWA) required for encrypting the ID Token issued to this client_id.
getIdTokenEncryptedResponseEnc() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns the JWE enc algorithm (JWA) required for symmetric encryption of the ID Token issued to this client_id.
getIdTokenEncryptionAlgValuesSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns a list of the JWE encryption algorithms (alg values) supported by the Authorization Server for the ID Token to encode the claims in a JWT.
getIdTokenEncryptionEncValuesSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns a list of the JWE encryption algorithms (enc values) supported by the Authorization Server for the ID Token to encode the claims in a JWT.
getIdTokenHint() - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
getIdTokenHint() - Method in class org.gluu.oxauth.client.BackchannelAuthenticationRequest
 
getIdTokenHint() - Method in class org.gluu.oxauth.client.EndSessionRequest
Returns the issued ID Token.
getIdTokenHint() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getIdTokenMember() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getIdTokenSignedResponseAlg() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns th JWS alg algorithm (JWA) required for the ID Token issued to this client_id.
getIdTokenSigningAlgValuesSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns a list of the JWS signing algorithms (alg values) supported by the Authorization Server for the ID Token to encode the claims in a JWT.
getIdTokenTokenBindingCnf() - Method in class org.gluu.oxauth.client.RegisterRequest
 
getIdTokenTokenBindingCnfValuesSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
getInitiateLoginUri() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns the URI using the https: scheme that the authorization server can call to initiate a login at the client.
getInterval() - Method in class org.gluu.oxauth.client.BackchannelAuthenticationResponse
 
getInterval() - Method in class org.gluu.oxauth.client.DeviceAuthzResponse
 
getIntrospectionEndpoint() - Method in class org.gluu.oxauth.client.GluuConfigurationResponse
 
getIntrospectionEndpoint() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Deprecated.
this parameter will be moved from /.well-known/openid-configuration to /.well-known/gluu-configuration
getIss() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getIss() - Method in class org.gluu.oxauth.client.model.JwtState
String identifying the party that issued this state value.
getIssuer() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns the issuer identifier.
getJsonObject() - Method in class org.gluu.oxauth.client.RegisterRequest
 
getJSONParameters() - Method in class org.gluu.oxauth.client.BaseRequest
 
getJSONParameters() - Method in class org.gluu.oxauth.client.ciba.fcm.FirebaseCloudMessagingRequest
 
getJSONParameters() - Method in class org.gluu.oxauth.client.ciba.ping.PingCallbackRequest
 
getJSONParameters() - Method in class org.gluu.oxauth.client.ciba.push.PushErrorRequest
 
getJSONParameters() - Method in class org.gluu.oxauth.client.ciba.push.PushTokenDeliveryRequest
 
getJSONParameters() - Method in class org.gluu.oxauth.client.RegisterRequest
 
getJti() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getJti() - Method in class org.gluu.oxauth.client.model.JwtState
The "jti" (JWT ID) claim provides a unique identifier for the JWT.
getJwks() - Method in class org.gluu.oxauth.client.JwkResponse
 
getJwks() - Method in class org.gluu.oxauth.client.RegisterRequest
Client's JSON Web Key Set (JWK) document, passed by value.
getJwksUri() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns the URL of the OP's JSON Web Key Set (JWK) document that contains the Server's signing key(s) that are used for signing responses to the Client.
getJwksUri() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns the URL for the Client's JSON Web Key Set (JWK) document containing key(s) that are used for signing requests to the OP.
getJwksUri() - Method in class org.gluu.oxauth.client.UserInfoClient
 
getKeepClientAuthorizationAfterExpiration() - Method in class org.gluu.oxauth.client.RegisterRequest
 
getKey() - Method in class org.gluu.oxauth.client.ciba.fcm.FirebaseCloudMessagingRequest
 
getKeyEncryptionAlgorithm() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getKeyEncryptionAlgorithm() - Method in class org.gluu.oxauth.client.model.JwtState
 
getKeyId() - Method in class org.gluu.oxauth.client.ClientAuthnRequest
 
getKeyId() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getKeyId() - Method in class org.gluu.oxauth.client.model.JwtState
Identifier of the key used to sign this state token at the issuer.
getKeyId() - Method in class org.gluu.oxauth.client.model.SoftwareStatement
Identifier of the key used to sign this state token at the issuer.
getKeyId(Algorithm) - Method in class org.gluu.oxauth.client.JwkResponse
 
getKeys(Algorithm) - Method in class org.gluu.oxauth.client.JwkResponse
 
getKeyValue(String) - Method in class org.gluu.oxauth.client.JwkResponse
Deprecated.
getLinks() - Method in class org.gluu.oxauth.client.OpenIdConnectDiscoveryResponse
 
getLocation() - Method in class org.gluu.oxauth.client.BaseResponse
Returns the location of the response in the header.
getLocation() - Method in class org.gluu.oxauth.client.EndSessionResponse
Returns the location of the response in the header.
getLoginHint() - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
getLoginHint() - Method in class org.gluu.oxauth.client.BackchannelAuthenticationRequest
 
getLoginHint() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getLoginHintToken() - Method in class org.gluu.oxauth.client.BackchannelAuthenticationRequest
 
getLoginHintToken() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getLogoUri() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns an URL that references a logo for the Client application.
getMaxAge() - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
getMaxAge() - Method in class org.gluu.oxauth.client.model.authorize.IdTokenMember
 
getMaxAge() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getMediaType() - Method in class org.gluu.oxauth.client.BaseRequest
 
getMetadata() - Method in interface org.gluu.oxauth.client.uma.UmaMetadataService
 
getMetadataConfiguration() - Method in interface org.gluu.oxauth.client.fido.u2f.U2fConfigurationService
 
getName() - Method in class org.gluu.oxauth.client.model.authorize.Claim
 
getNbf() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getNonce() - Method in class org.gluu.oxauth.client.AuthorizationRequest
Returns a string value used to associate a user agent session with an ID Token, and to mitigate replay attacks.
getNonce() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getOpPolicyUri() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns a URL that the OpenID Provider provides to the person registering the Client to read about the OP's requirements on how the Relying Party may use the data provided by the OP.
getOpTosUri() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns a URL that the OpenID Provider provides to the person registering the Client to read about OpenID Provider's terms of service.
getParameters() - Method in class org.gluu.oxauth.client.AuthorizationRequest
Returns a collection of parameters of the authorization request.
getParameters() - Method in class org.gluu.oxauth.client.BaseRequest
 
getParameters() - Method in class org.gluu.oxauth.client.ClientInfoRequest
Returns a collection of parameters of the client info request.
getParameters() - Method in class org.gluu.oxauth.client.DeviceAuthzRequest
Returns a collection of parameters of the authorization request.
getParameters() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns a collection of parameters of the register request.
getParameters() - Method in class org.gluu.oxauth.client.TokenRequest
Returns a collection of parameters of the token request.
getParameters() - Method in class org.gluu.oxauth.client.UserInfoRequest
Returns a collection of parameters of the user info request.
getPassword() - Method in class org.gluu.oxauth.client.TokenRequest
Returns the password.
getPath() - Method in class org.gluu.oxauth.client.OpenIdConnectDiscoveryRequest
If the Issuer value contains a path component, any terminating / must be removed before appending /.well-known/openid-configuration.
getPolicyUri() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns an URL that the Relying Party Client provides to the End-User to read about the how the profile data will be used.
getPostLogoutRedirectUri() - Method in class org.gluu.oxauth.client.EndSessionRequest
Returns the URL to which the RP is requesting that the End-User's User-Agent be redirected after a logout has been performed.
getPostLogoutRedirectUris() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns the URLs supplied by the RP to request that the user be redirected to this location after a logout has been performed.
getPreferredLocales() - Method in class org.gluu.oxauth.client.model.authorize.UserInfoMember
 
getPrompts() - Method in class org.gluu.oxauth.client.AuthorizationRequest
Returns a space delimited list of ASCII strings that can contain the values login, consent, select_account, and none.
getPrompts() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getPromptsAsString() - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
getPublicKey(String) - Method in class org.gluu.oxauth.client.JwkResponse
Deprecated.
getQueryString() - Method in class org.gluu.oxauth.client.AuthorizationRequest
Returns a query string with the parameters of the authorization request.
getQueryString() - Method in class org.gluu.oxauth.client.BackchannelAuthenticationRequest
 
getQueryString() - Method in class org.gluu.oxauth.client.BaseRequest
 
getQueryString() - Method in class org.gluu.oxauth.client.ciba.fcm.FirebaseCloudMessagingRequest
 
getQueryString() - Method in class org.gluu.oxauth.client.ciba.ping.PingCallbackRequest
 
getQueryString() - Method in class org.gluu.oxauth.client.ciba.push.PushErrorRequest
 
getQueryString() - Method in class org.gluu.oxauth.client.ciba.push.PushTokenDeliveryRequest
 
getQueryString() - Method in class org.gluu.oxauth.client.ClientInfoRequest
Returns a query string with the parameters of the Client Info request.
getQueryString() - Method in class org.gluu.oxauth.client.DeviceAuthzRequest
 
getQueryString() - Method in class org.gluu.oxauth.client.EndSessionRequest
Returns a query string with the parameters of the end session request.
getQueryString() - Method in class org.gluu.oxauth.client.GluuConfigurationRequest
 
getQueryString() - Method in class org.gluu.oxauth.client.JwkRequest
 
getQueryString() - Method in class org.gluu.oxauth.client.OpenIdConfigurationRequest
 
getQueryString() - Method in class org.gluu.oxauth.client.OpenIdConnectDiscoveryRequest
Returns a query string with the parameters of the OpenID Connect Discovery request.
getQueryString() - Method in class org.gluu.oxauth.client.RegisterRequest
 
getQueryString() - Method in class org.gluu.oxauth.client.RevokeSessionRequest
 
getQueryString() - Method in class org.gluu.oxauth.client.TokenRequest
Returns a query string with the parameters of the authorization request.
getQueryString() - Method in class org.gluu.oxauth.client.TokenRevocationRequest
Returns a query string with the parameters of the toke revocation request.
getQueryString() - Method in class org.gluu.oxauth.client.UserInfoRequest
Returns a query string with the parameters of the User Info request.
getRedirectUri() - Method in class org.gluu.oxauth.client.AuthorizationRequest
Returns the redirection URI.
getRedirectUri() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getRedirectUri() - Method in class org.gluu.oxauth.client.TokenRequest
Returns the redirect URI.
getRedirectUris() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns a list of redirection URIs.
getRefreshToken() - Method in class org.gluu.oxauth.client.ciba.push.PushTokenDeliveryRequest
 
getRefreshToken() - Method in class org.gluu.oxauth.client.TokenRequest
Returns the refresh token.
getRefreshToken() - Method in class org.gluu.oxauth.client.TokenResponse
Returns the refresh token which can be used to obtain new access tokens using the same authorization grant.
getRegistration() - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
getRegistration() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getRegistrationAccessToken() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns the Registration Access Token to authorize Client Read requests.
getRegistrationAccessToken() - Method in class org.gluu.oxauth.client.RegisterResponse
 
getRegistrationClientUri() - Method in class org.gluu.oxauth.client.RegisterResponse
 
getRegistrationEndpoint() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns the URL of the Dynamic Client Registration endpoint.
getRequest() - Method in class org.gluu.oxauth.client.AuthorizationRequest
Returns a JWT encoded OpenID Request Object.
getRequest() - Method in class org.gluu.oxauth.client.BackchannelAuthenticationRequest
 
getRequest() - Method in class org.gluu.oxauth.client.BaseClient
 
getRequestAsString() - Method in class org.gluu.oxauth.client.BaseClient
 
getRequestedExpiry() - Method in class org.gluu.oxauth.client.BackchannelAuthenticationRequest
 
getRequestedExpiry() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getRequestObjectEncryptionAlg() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns the JWE alg algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.
getRequestObjectEncryptionAlgValuesSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns a list of the JWE encryption algorithms (alg values) supported by the Authorization Server for the OpenID Request Object.
getRequestObjectEncryptionEnc() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns the JWE enc algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.
getRequestObjectEncryptionEncValuesSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns a list of the JWE encryption algorithms (enc values) supported by the Authorization Server for the OpenID Request Object.
getRequestObjectSigningAlg() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns the JWS alg algorithm (JWA) that must be required by the Authorization Server.
getRequestObjectSigningAlgValuesSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns a list of the JWS signing algorithms (alg values) supported by the Authorization Server for the OpenID Request Object.
getRequestParameterSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns a Boolean value specifying whether the OP supports use of the request parameter, with true indicating support.
getRequestUri() - Method in class org.gluu.oxauth.client.AuthorizationRequest
Returns an URL that points to an OpenID Request Object.
getRequestUri() - Method in class org.gluu.oxauth.client.BackchannelAuthenticationRequest
 
getRequestUriParameterSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns a Boolean value specifying whether the OP supports use of the request_uri parameter, with true indicating support.
getRequestUris() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns a list of request_uri values that are pre-registered by the Client for use at the Authorization Server.
getRequireAuthTime() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns the Boolean value specifying whether the auth_time claim in the id_token is required.
getRequireRequestUriRegistration() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns a Boolean value specifying whether the OP requires any request_uri values used to be pre-registered using the request_uris registration parameter.
getResource() - Method in class org.gluu.oxauth.client.OpenIdConnectDiscoveryRequest
Returns the Identifier of the target End-User that is the subject of the discovery request.
getResource(String, String) - Method in interface org.gluu.oxauth.client.uma.UmaResourceService
 
getResourceList(String, String) - Method in interface org.gluu.oxauth.client.uma.UmaResourceService
Gets resources.
getResponse() - Method in class org.gluu.oxauth.client.BaseClient
 
getResponseAsString() - Method in class org.gluu.oxauth.client.BaseClient
 
getResponseMode() - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
getResponseMode() - Method in class org.gluu.oxauth.client.AuthorizationResponse
 
getResponseModesSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
getResponseTypes() - Method in class org.gluu.oxauth.client.AuthorizationRequest
Returns the response types.
getResponseTypes() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getResponseTypes() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns a list of the OAuth 2.0 response_type values that the Client is declaring that it will restrict itself to using.
getResponseTypes() - Method in class org.gluu.oxauth.client.RegisterResponse
 
getResponseTypes_() - Method in class org.gluu.oxauth.client.RegisterRequest
 
getResponseTypesAsString() - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
getResponseTypesSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns a list of the response types that the server supports.
getRevocationEndpoint() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns the URL of the Token Revocation endpoint.
getRfp() - Method in class org.gluu.oxauth.client.model.JwtState
String containing a verifiable identifier for the browser session, that cannot be guessed by a third party.
getRptAsJwt() - Method in class org.gluu.oxauth.client.RegisterRequest
 
getRSAPublicKey(String, String) - Static method in class org.gluu.oxauth.client.JwkClient
 
getRSAPublicKey(String, String, ClientHttpEngine) - Static method in class org.gluu.oxauth.client.JwkClient
 
getRunIntrospectionScriptBeforeAccessTokenAsJwtCreationAndIncludeClaims() - Method in class org.gluu.oxauth.client.RegisterRequest
 
getScope() - Method in class org.gluu.oxauth.client.AuthorizationResponse
Returns the scope of the access token.
getScope() - Method in class org.gluu.oxauth.client.BackchannelAuthenticationRequest
 
getScope() - Method in class org.gluu.oxauth.client.RegisterRequest
 
getScope() - Method in class org.gluu.oxauth.client.TokenRequest
Returns the scope.
getScope() - Method in class org.gluu.oxauth.client.TokenResponse
Returns the scope of the access token.
getScope(String) - Method in interface org.gluu.oxauth.client.uma.UmaScopeService
 
getScopes() - Method in class org.gluu.oxauth.client.AuthorizationRequest
Returns the scopes of the access request.
getScopes() - Method in class org.gluu.oxauth.client.DeviceAuthzRequest
 
getScopes() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getScopes() - Method in class org.gluu.oxauth.client.RegisterRequest
Deprecated.
This function will be removed in a future version because the correct is 'scope' not 'scopes', see (rfc7591).
getScopesAsString() - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
getScopesAsString() - Method in class org.gluu.oxauth.client.DeviceAuthzRequest
 
getScopesSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns a list of the OAuth 2.0 scopes that the server supports.
getScopeToClaimsMapping() - Method in class org.gluu.oxauth.client.GluuConfigurationResponse
 
getScopeToClaimsMapping() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Deprecated.
this parameter will be moved from /.well-known/openid-configuration to /.well-known/gluu-configuration
getSectorIdentifierUri() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns the URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP.
getServiceDocumentation() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns an URL of a page containing human-readable information that developers might want or need to know when using the OpenID Provider.
getSessionId() - Method in class org.gluu.oxauth.client.AuthorizationRequest
Gets session id.
getSessionId() - Method in class org.gluu.oxauth.client.AuthorizationResponse
Gets session id.
getSessionRevocationEndpoint() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
getSharedKey() - Method in class org.gluu.oxauth.client.ClientAuthnRequest
 
getSid() - Method in class org.gluu.oxauth.client.AuthorizationResponse
 
getSid() - Method in class org.gluu.oxauth.client.EndSessionRequest
 
getSignatureAlgorithm() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getSignatureAlgorithm() - Method in class org.gluu.oxauth.client.model.JwtState
 
getSignatureAlgorithm() - Method in class org.gluu.oxauth.client.model.SoftwareStatement
 
getSoftwareId() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns a unique identifier string (UUID) assigned by the client developer or software publisher used by registration endpoints to identify the client software to be dynamically registered.
getSoftwareStatement() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns a software statement containing client metadata values about the client software as claims.
getSoftwareVersion() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns a version identifier string for the client software identified by "software_id".
getSpontaneousScopes() - Method in class org.gluu.oxauth.client.RegisterRequest
 
getState() - Method in class org.gluu.oxauth.client.AuthorizationRequest
Returns the state.
getState() - Method in class org.gluu.oxauth.client.AuthorizationResponse
Returns the state.
getState() - Method in class org.gluu.oxauth.client.EndSessionRequest
Returns the state.
getState() - Method in class org.gluu.oxauth.client.EndSessionResponse
Returns the state.
getState() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getStatus() - Method in class org.gluu.oxauth.client.BaseResponse
Returns the HTTP status code of the response.
getSubject() - Method in class org.gluu.oxauth.client.OpenIdConnectDiscoveryResponse
 
getSubjectType() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns the Subject Type.
getSubjectTypesSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns a list of the subject identifier types that this server supports.
getTargetLinkUri() - Method in class org.gluu.oxauth.client.model.JwtState
URI containing the location the user agent is to be redirected to after authorization.
getTlsClientAuthSubjectDn() - Method in class org.gluu.oxauth.client.RegisterRequest
 
getTlsClientCertificateBoundAccessTokens() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
getToken() - Method in class org.gluu.oxauth.client.TokenRevocationRequest
 
getTokenEndpoint() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns the URL of the Token endpoint.
getTokenEndpointAuthMethod() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns the requested authentication method for the Token Endpoint.
getTokenEndpointAuthMethodsSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns a list of authentication types supported by this Token Endpoint.
getTokenEndpointAuthSigningAlg() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns the Requested Client Authentication method for the Token Endpoint.
getTokenEndpointAuthSigningAlgValuesSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns a list of the JWS signing algorithms (alg values) supported by the Token Endpoint for the private_key_jwt and client_secret_jwt methods to encode the JWT.
getTokenType() - Method in class org.gluu.oxauth.client.AuthorizationResponse
Returns the type of the token issued (value is case insensitive).
getTokenType() - Method in class org.gluu.oxauth.client.ciba.push.PushTokenDeliveryRequest
 
getTokenType() - Method in class org.gluu.oxauth.client.TokenResponse
Returns the type of the token issued.
getTokenTypeHint() - Method in class org.gluu.oxauth.client.TokenRevocationRequest
 
getTosUri() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns an URL that the Relying Party Client provides to the End-User to read about the Relying Party's terms of service.
getType() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getType() - Method in class org.gluu.oxauth.client.model.JwtState
 
getUiLocales() - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
getUiLocales() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getUiLocalesAsString() - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
getUiLocalesSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns a list of languages and scripts supported for the user interface.
getUrl() - Method in class org.gluu.oxauth.client.BaseClient
 
getUserCode() - Method in class org.gluu.oxauth.client.BackchannelAuthenticationRequest
 
getUserCode() - Method in class org.gluu.oxauth.client.DeviceAuthzResponse
 
getUserCode() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getUserCriterionKey() - Method in class org.gluu.oxauth.client.RevokeSessionRequest
 
getUserCriterionValue() - Method in class org.gluu.oxauth.client.RevokeSessionRequest
 
getUserInfoEncryptedResponseAlg() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns the JWE alg algorithm (JWA) required for encrypting UserInfo responses.
getUserInfoEncryptedResponseEnc() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns the JWE enc algorithm (JWA) required for symmetric encryption of UserInfo responses.
getUserInfoEncryptionAlgValuesSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns a list of the JWE encryption algorithms (alg values JWA) supported by the UserInfo Endpoint to encode the claims in a JWT.
getUserInfoEncryptionEncValuesSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns a list of the JWE encryption algorithms (enc values JWA) supported by the UserInfo Endpoint to encode the claims in a JWT.
getUserInfoEndpoint() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns the URL of the User Info endpoint.
getUserInfoMember() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
getUserInfoSignedResponseAlg() - Method in class org.gluu.oxauth.client.RegisterRequest
Returns the JWS alg algorithm (JWA) required for UserInfo responses.
getUserInfoSigningAlgValuesSupported() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Returns a list of the JWS signing algorithms (alg values JWA) supported by the UserInfo Endpoint to encode the claims in a JWT
getUsername() - Method in class org.gluu.oxauth.client.TokenRequest
Returns the username.
getVerificationUri() - Method in class org.gluu.oxauth.client.DeviceAuthzResponse
 
getVerificationUriComplete() - Method in class org.gluu.oxauth.client.DeviceAuthzResponse
 
GluuConfigurationClient - Class in org.gluu.oxauth.client
Created by eugeniuparvan on 8/12/16.
GluuConfigurationClient(String) - Constructor for class org.gluu.oxauth.client.GluuConfigurationClient
 
GluuConfigurationRequest - Class in org.gluu.oxauth.client
Created by eugeniuparvan on 8/12/16.
GluuConfigurationRequest() - Constructor for class org.gluu.oxauth.client.GluuConfigurationRequest
 
GluuConfigurationResponse - Class in org.gluu.oxauth.client
Created by eugeniuparvan on 8/12/16.
GluuConfigurationResponse() - Constructor for class org.gluu.oxauth.client.GluuConfigurationResponse
 
grantType(GrantType) - Method in class org.gluu.oxauth.client.TokenRequest.Builder
 

H

hasCredentials() - Method in class org.gluu.oxauth.client.BaseRequest
 
headers - Variable in class org.gluu.oxauth.client.BaseResponse
 
headerToJSONObject() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
headerToJSONObject() - Method in class org.gluu.oxauth.client.model.JwtState
 
headerToJSONObject() - Method in class org.gluu.oxauth.client.model.SoftwareStatement
 

I

IdTokenMember - Class in org.gluu.oxauth.client.model.authorize
 
IdTokenMember() - Constructor for class org.gluu.oxauth.client.model.authorize.IdTokenMember
 
initClientRequest() - Method in class org.gluu.oxauth.client.BaseClient
 
injectDataFromJson() - Method in class org.gluu.oxauth.client.BackchannelAuthenticationResponse
 
injectDataFromJson() - Method in class org.gluu.oxauth.client.RegisterResponse
 
injectDataFromJson() - Method in class org.gluu.oxauth.client.RevokeSessionResponse
 
injectDataFromJson() - Method in class org.gluu.oxauth.client.TokenResponse
 
injectDataFromJson(String) - Method in class org.gluu.oxauth.client.BackchannelAuthenticationResponse
 
injectDataFromJson(String) - Method in class org.gluu.oxauth.client.BaseResponseWithErrors
 
injectDataFromJson(String) - Method in class org.gluu.oxauth.client.ciba.fcm.FirebaseCloudMessagingResponse
 
injectDataFromJson(String) - Method in class org.gluu.oxauth.client.DeviceAuthzResponse
 
injectDataFromJson(String) - Method in class org.gluu.oxauth.client.RegisterResponse
 
injectDataFromJson(String) - Method in class org.gluu.oxauth.client.TokenResponse
 
injectErrorIfExistSilently(String) - Method in class org.gluu.oxauth.client.BaseResponseWithErrors
 
injectErrorIfExistSilently(JSONObject) - Method in class org.gluu.oxauth.client.BaseResponseWithErrors
 
instance() - Static method in class org.gluu.oxauth.client.fido.u2f.FidoU2fClientFactory
 
instance() - Static method in class org.gluu.oxauth.client.service.ClientFactory
 
instance() - Static method in class org.gluu.oxauth.client.uma.UmaClientFactory
 
introspect(String, String) - Method in interface org.gluu.oxauth.client.service.IntrospectionService
 
IntrospectionService - Interface in org.gluu.oxauth.client.service
Introspection service.
introspectToken(String, String) - Method in interface org.gluu.oxauth.client.service.IntrospectionService
Returns introspection response for specified token.
introspectTokenWithResponseAsJwt(String, String, boolean) - Method in interface org.gluu.oxauth.client.service.IntrospectionService
 
isRequestSessionId() - Method in class org.gluu.oxauth.client.AuthorizationRequest
Returns whether session id is requested.
isRequestUniqueId() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
isUseNoRedirectHeader() - Method in class org.gluu.oxauth.client.AuthorizationRequest
 

J

JwkClient - Class in org.gluu.oxauth.client
Encapsulates functionality to make JWK request calls to an authorization server via REST Services.
JwkClient(String) - Constructor for class org.gluu.oxauth.client.JwkClient
Constructs a JSON Web Key (JWK) client by providing a REST url where the validate token service is located.
JwkRequest - Class in org.gluu.oxauth.client
Represents a JSON Web Key (JWK) request to send to the authorization server.
JwkRequest() - Constructor for class org.gluu.oxauth.client.JwkRequest
 
JwkResponse - Class in org.gluu.oxauth.client
Represents a JSON Web Key (JWK) received from the authorization server.
JwkResponse(int) - Constructor for class org.gluu.oxauth.client.JwkResponse
Constructs a JWK response.
JwtAuthorizationRequest - Class in org.gluu.oxauth.client.model.authorize
 
JwtAuthorizationRequest(AuthorizationRequest, KeyEncryptionAlgorithm, BlockEncryptionAlgorithm, String) - Constructor for class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
JwtAuthorizationRequest(AuthorizationRequest, KeyEncryptionAlgorithm, BlockEncryptionAlgorithm, AbstractCryptoProvider) - Constructor for class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
JwtAuthorizationRequest(AuthorizationRequest, SignatureAlgorithm, String, AbstractCryptoProvider) - Constructor for class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
JwtAuthorizationRequest(AuthorizationRequest, SignatureAlgorithm, AbstractCryptoProvider) - Constructor for class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
JwtState - Class in org.gluu.oxauth.client.model
 
JwtState(KeyEncryptionAlgorithm, BlockEncryptionAlgorithm, String) - Constructor for class org.gluu.oxauth.client.model.JwtState
 
JwtState(KeyEncryptionAlgorithm, BlockEncryptionAlgorithm, AbstractCryptoProvider) - Constructor for class org.gluu.oxauth.client.model.JwtState
 
JwtState(SignatureAlgorithm, String, AbstractCryptoProvider) - Constructor for class org.gluu.oxauth.client.model.JwtState
 
JwtState(SignatureAlgorithm, AbstractCryptoProvider) - Constructor for class org.gluu.oxauth.client.model.JwtState
 

K

KeyExporter - Class in org.gluu.oxauth.util
Export private key from JKS Command example: java -cp org.gluu.oxauth.util.KeyExporter -h
KeyExporter() - Constructor for class org.gluu.oxauth.util.KeyExporter
 
KeyExporter.Cli - Class in org.gluu.oxauth.util
 
KeyGenerator - Class in org.gluu.oxauth.util
Command example: java -cp bcprov-jdk18on-1.54.jar:.jar:bcpkix-jdk18on-1.54.jar:commons-cli-1.2.jar:commons-codec-1.5.jar:commons-lang-2.6.jar:jettison-1.3.jar:log4j-1.2.14.jar:oxauth-model.jar:oxauth.jar org.gluu.oxauth.util.KeyGenerator -h
KeyGenerator() - Constructor for class org.gluu.oxauth.util.KeyGenerator
 
KeyGenerator.Cli - Class in org.gluu.oxauth.util
 

L

location - Variable in class org.gluu.oxauth.client.BaseResponse
 

M

main(String[]) - Static method in class org.gluu.oxauth.util.KeyExporter
 
main(String[]) - Static method in class org.gluu.oxauth.util.KeyGenerator
 

N

newClient(ClientHttpEngine) - Method in class org.gluu.oxauth.client.uma.UmaClientFactory
 
NO_REDIRECT_HEADER - Static variable in class org.gluu.oxauth.client.AuthorizationRequest
 

O

OpenIdConfigurationClient - Class in org.gluu.oxauth.client
Encapsulates functionality to make OpenId Configuration request calls to an authorization server via REST Services.
OpenIdConfigurationClient(String) - Constructor for class org.gluu.oxauth.client.OpenIdConfigurationClient
Constructs an OpenID Configuration Client by providing an url where the REST service is located.
OpenIdConfigurationRequest - Class in org.gluu.oxauth.client
Represents an OpenId Configuration request to send to the authorization server.
OpenIdConfigurationRequest() - Constructor for class org.gluu.oxauth.client.OpenIdConfigurationRequest
Construct an OpenID Configuration Request.
OpenIdConfigurationResponse - Class in org.gluu.oxauth.client
Represents an OpenId Configuration received from the authorization server.
OpenIdConfigurationResponse() - Constructor for class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
OpenIdConfigurationResponse(int) - Constructor for class org.gluu.oxauth.client.OpenIdConfigurationResponse
Constructs an OpenID Configuration Response.
OpenIdConnectDiscoveryClient - Class in org.gluu.oxauth.client
 
OpenIdConnectDiscoveryClient(String) - Constructor for class org.gluu.oxauth.client.OpenIdConnectDiscoveryClient
 
OpenIdConnectDiscoveryRequest - Class in org.gluu.oxauth.client
 
OpenIdConnectDiscoveryRequest(String) - Constructor for class org.gluu.oxauth.client.OpenIdConnectDiscoveryRequest
 
OpenIdConnectDiscoveryResponse - Class in org.gluu.oxauth.client
 
OpenIdConnectDiscoveryResponse(int) - Constructor for class org.gluu.oxauth.client.OpenIdConnectDiscoveryResponse
Constructs an OpenID Connect Discovery Response.
org.gluu.oxauth.client - package org.gluu.oxauth.client
 
org.gluu.oxauth.client.ciba.fcm - package org.gluu.oxauth.client.ciba.fcm
 
org.gluu.oxauth.client.ciba.ping - package org.gluu.oxauth.client.ciba.ping
 
org.gluu.oxauth.client.ciba.push - package org.gluu.oxauth.client.ciba.push
 
org.gluu.oxauth.client.fido.u2f - package org.gluu.oxauth.client.fido.u2f
 
org.gluu.oxauth.client.model - package org.gluu.oxauth.client.model
 
org.gluu.oxauth.client.model.authorize - package org.gluu.oxauth.client.model.authorize
 
org.gluu.oxauth.client.service - package org.gluu.oxauth.client.service
 
org.gluu.oxauth.client.uma - package org.gluu.oxauth.client.uma
 
org.gluu.oxauth.client.uma.exception - package org.gluu.oxauth.client.uma.exception
 
org.gluu.oxauth.client.uma.wrapper - package org.gluu.oxauth.client.uma.wrapper
 
org.gluu.oxauth.util - package org.gluu.oxauth.util
 

P

parse() - Method in class org.gluu.oxauth.util.KeyExporter.Cli
 
parse() - Method in class org.gluu.oxauth.util.KeyGenerator.Cli
 
parse(String) - Static method in class org.gluu.oxauth.client.OpenIdConfigurationClient
 
parse(String, OpenIdConfigurationResponse) - Static method in class org.gluu.oxauth.client.OpenIdConfigurationClient
 
parseScopeToClaimsMapping(String) - Static method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
parseScopeToClaimsMapping(JSONArray) - Static method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
pat(String...) - Method in class org.gluu.oxauth.client.TokenRequest.Builder
 
payloadToJSONObject() - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
payloadToJSONObject() - Method in class org.gluu.oxauth.client.model.JwtState
 
PingCallbackClient - Class in org.gluu.oxauth.client.ciba.ping
 
PingCallbackClient(String, boolean) - Constructor for class org.gluu.oxauth.client.ciba.ping.PingCallbackClient
 
PingCallbackRequest - Class in org.gluu.oxauth.client.ciba.ping
 
PingCallbackRequest() - Constructor for class org.gluu.oxauth.client.ciba.ping.PingCallbackRequest
 
PingCallbackResponse - Class in org.gluu.oxauth.client.ciba.ping
 
PingCallbackResponse(Response) - Constructor for class org.gluu.oxauth.client.ciba.ping.PingCallbackResponse
 
PushErrorClient - Class in org.gluu.oxauth.client.ciba.push
 
PushErrorClient(String) - Constructor for class org.gluu.oxauth.client.ciba.push.PushErrorClient
 
PushErrorRequest - Class in org.gluu.oxauth.client.ciba.push
 
PushErrorRequest() - Constructor for class org.gluu.oxauth.client.ciba.push.PushErrorRequest
 
PushErrorResponse - Class in org.gluu.oxauth.client.ciba.push
 
PushErrorResponse(Response) - Constructor for class org.gluu.oxauth.client.ciba.push.PushErrorResponse
 
PushTokenDeliveryClient - Class in org.gluu.oxauth.client.ciba.push
 
PushTokenDeliveryClient(String) - Constructor for class org.gluu.oxauth.client.ciba.push.PushTokenDeliveryClient
 
PushTokenDeliveryRequest - Class in org.gluu.oxauth.client.ciba.push
 
PushTokenDeliveryRequest() - Constructor for class org.gluu.oxauth.client.ciba.push.PushTokenDeliveryRequest
 
PushTokenDeliveryResponse - Class in org.gluu.oxauth.client.ciba.push
 
PushTokenDeliveryResponse(Response) - Constructor for class org.gluu.oxauth.client.ciba.push.PushTokenDeliveryResponse
 

Q

QueryStringDecoder - Class in org.gluu.oxauth.client
Provides functionality to parse query strings.

R

RegisterClient - Class in org.gluu.oxauth.client
Encapsulates functionality to make Register request calls to an authorization server via REST Services.
RegisterClient(String) - Constructor for class org.gluu.oxauth.client.RegisterClient
Construct a register client by providing an URL where the REST service is located.
registerPermission(String, UmaPermissionList) - Method in interface org.gluu.oxauth.client.uma.UmaPermissionService
 
RegisterRequest - Class in org.gluu.oxauth.client
Represents a register request to send to the authorization server.
RegisterRequest() - Constructor for class org.gluu.oxauth.client.RegisterRequest
Common constructor.
RegisterRequest(String) - Constructor for class org.gluu.oxauth.client.RegisterRequest
Constructs a request for Client Read
RegisterRequest(ApplicationType, String, List<String>) - Constructor for class org.gluu.oxauth.client.RegisterRequest
Constructs a request for Client Registration
RegisterResponse - Class in org.gluu.oxauth.client
Represents a register response received from the authorization server.
RegisterResponse() - Constructor for class org.gluu.oxauth.client.RegisterResponse
 
RegisterResponse(Response) - Constructor for class org.gluu.oxauth.client.RegisterResponse
Constructs a register response.
RegistrationRequestService - Interface in org.gluu.oxauth.client.fido.u2f
Еhe endpoint allows to start and finish U2F registration process
request - Variable in class org.gluu.oxauth.client.BaseClient
 
request(String, String, String, String, String, String, String, UmaScopeType, String...) - Static method in class org.gluu.oxauth.client.uma.wrapper.UmaClient
Deprecated.
request(String, String, String, UmaScopeType, ClientHttpEngine, String...) - Static method in class org.gluu.oxauth.client.uma.wrapper.UmaClient
 
request(String, TokenRequest) - Static method in class org.gluu.oxauth.client.uma.wrapper.UmaClient
 
requestForm - Variable in class org.gluu.oxauth.client.BaseClient
 
requestJwtAuthorizationRpt(String, String, String, String, String, String, String, String, String) - Method in interface org.gluu.oxauth.client.uma.UmaTokenService
 
requestPat(String, String, String, String...) - Static method in class org.gluu.oxauth.client.uma.wrapper.UmaClient
 
requestPat(String, String, String, String, String) - Static method in class org.gluu.oxauth.client.uma.wrapper.UmaClient
 
requestPat(String, String, String, String, String, String, String, String...) - Static method in class org.gluu.oxauth.client.uma.wrapper.UmaClient
Deprecated.
requestPat(String, String, String, ClientHttpEngine, String...) - Static method in class org.gluu.oxauth.client.uma.wrapper.UmaClient
 
requestRpt(String, String, String, String, String, String, String, String) - Method in interface org.gluu.oxauth.client.uma.UmaTokenService
 
requestRptStatus(String, String, String) - Method in interface org.gluu.oxauth.client.uma.UmaRptIntrospectionService
 
requestWithClientSecretJwt(String, String, String, AuthenticationMethod, SignatureAlgorithm, String, UmaScopeType, String...) - Static method in class org.gluu.oxauth.client.uma.wrapper.UmaClient
 
response - Variable in class org.gluu.oxauth.client.BaseClient
 
resteasyClient - Variable in class org.gluu.oxauth.client.BaseClient
 
RevokeSessionClient - Class in org.gluu.oxauth.client
 
RevokeSessionClient(String) - Constructor for class org.gluu.oxauth.client.RevokeSessionClient
Constructs a token client by providing a REST url where the token service is located.
RevokeSessionRequest - Class in org.gluu.oxauth.client
 
RevokeSessionRequest() - Constructor for class org.gluu.oxauth.client.RevokeSessionRequest
 
RevokeSessionRequest(String, String) - Constructor for class org.gluu.oxauth.client.RevokeSessionRequest
 
RevokeSessionResponse - Class in org.gluu.oxauth.client
 
RevokeSessionResponse() - Constructor for class org.gluu.oxauth.client.RevokeSessionResponse
 
RevokeSessionResponse(Response) - Constructor for class org.gluu.oxauth.client.RevokeSessionResponse
 

S

scope(String) - Method in class org.gluu.oxauth.client.TokenRequest.Builder
 
setAccessToken(String) - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
setAccessToken(String) - Method in class org.gluu.oxauth.client.AuthorizationResponse
Sets the access token issued by the authorization server.
setAccessToken(String) - Method in class org.gluu.oxauth.client.ciba.push.PushTokenDeliveryRequest
 
setAccessToken(String) - Method in class org.gluu.oxauth.client.ClientInfoRequest
Sets the access token obtained from oxAuth authorization request.
setAccessToken(String) - Method in class org.gluu.oxauth.client.EndSessionRequest
Sets the issued ID Token.
setAccessToken(String) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets the Registration Access Token to authorize Client Read requests.
setAccessToken(String) - Method in class org.gluu.oxauth.client.TokenResponse
Sets the access token issued by the authorization server.
setAccessToken(String) - Method in class org.gluu.oxauth.client.UserInfoRequest
Sets the access token obtained from oxAuth authorization request.
setAccessTokenAsJwt(Boolean) - Method in class org.gluu.oxauth.client.RegisterRequest
 
setAccessTokenLifetime(Integer) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets the Client-specific access token expiration (in seconds).
setAccessTokenSigningAlg(SignatureAlgorithm) - Method in class org.gluu.oxauth.client.RegisterRequest
 
setAcrValues(List<String>) - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
setAcrValues(List<String>) - Method in class org.gluu.oxauth.client.BackchannelAuthenticationRequest
 
setAcrValues(List<String>) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setAcrValuesSupported(List<String>) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets a list of the Authentication Context Class References that this server supports.
setAdditionalAudience(List<String>) - Method in class org.gluu.oxauth.client.RegisterRequest
 
setAdditionalClaims(JSONObject) - Method in class org.gluu.oxauth.client.model.JwtState
 
setAlgorithm(SignatureAlgorithm) - Method in class org.gluu.oxauth.client.ClientAuthnRequest
 
setAlgorithm(SignatureAlgorithm) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setAllowSpontaneousScopes(Boolean) - Method in class org.gluu.oxauth.client.RegisterRequest
 
setApplicationType(ApplicationType) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets the application type.
setAs(String) - Method in class org.gluu.oxauth.client.model.JwtState
String identifying the authorization server that this request was sent to.
setAssertion(String) - Method in class org.gluu.oxauth.client.TokenRequest
Sets the assertion.
setAtHash(String) - Method in class org.gluu.oxauth.client.model.JwtState
Access Token hash value.
setAud(String) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setAud(String) - Method in class org.gluu.oxauth.client.model.JwtState
String identifying the client that this state value is intended for.
setAudience(String) - Method in class org.gluu.oxauth.client.ClientAuthnRequest
 
setAuthenticationMethod(AuthenticationMethod) - Method in class org.gluu.oxauth.client.BaseRequest
 
setAuthLevelMapping(Map<Integer, Set<String>>) - Method in class org.gluu.oxauth.client.GluuConfigurationResponse
 
setAuthorizationEndpoint(String) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets the URL of the Authentication and Authorization endpoint.
setAuthorizationMethod(AuthorizationMethod) - Method in class org.gluu.oxauth.client.BaseRequest
 
setAuthorizedOrigins(List<String>) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets authorized JavaScript origins.
setAuthPassword(String) - Method in class org.gluu.oxauth.client.BaseRequest
 
setAuthReqId(String) - Method in class org.gluu.oxauth.client.BackchannelAuthenticationResponse
 
setAuthReqId(String) - Method in class org.gluu.oxauth.client.ciba.ping.PingCallbackRequest
 
setAuthReqId(String) - Method in class org.gluu.oxauth.client.ciba.push.PushErrorRequest
 
setAuthReqId(String) - Method in class org.gluu.oxauth.client.ciba.push.PushTokenDeliveryRequest
 
setAuthReqId(String) - Method in class org.gluu.oxauth.client.TokenRequest
 
setAuthUsername(String) - Method in class org.gluu.oxauth.client.BaseRequest
 
setBackchannelAuthenticationEndpoint(String) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
setBackchannelAuthenticationRequestSigningAlg(AsymmetricSignatureAlgorithm) - Method in class org.gluu.oxauth.client.RegisterRequest
 
setBackchannelAuthenticationRequestSigningAlgValuesSupported(List<String>) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
setBackchannelClientNotificationEndpoint(String) - Method in class org.gluu.oxauth.client.RegisterRequest
 
setBackchannelLogoutSessionRequired(Boolean) - Method in class org.gluu.oxauth.client.RegisterRequest
 
setBackchannelLogoutSessionSupported(Boolean) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
setBackchannelLogoutSupported(Boolean) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
setBackchannelLogoutUris(List<String>) - Method in class org.gluu.oxauth.client.RegisterRequest
 
setBackchannelTokenDeliveryMode(BackchannelTokenDeliveryMode) - Method in class org.gluu.oxauth.client.RegisterRequest
 
setBackchannelTokenDeliveryModesSupported(List<String>) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
setBackchannelUserCodeParameter(Boolean) - Method in class org.gluu.oxauth.client.RegisterRequest
 
setBackchannelUserCodeParameterSupported(Boolean) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
setBindingMessage(String) - Method in class org.gluu.oxauth.client.BackchannelAuthenticationRequest
 
setBindingMessage(String) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setBlockEncryptionAlgorithm(BlockEncryptionAlgorithm) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setBlockEncryptionAlgorithm(BlockEncryptionAlgorithm) - Method in class org.gluu.oxauth.client.model.JwtState
 
setcHash(String) - Method in class org.gluu.oxauth.client.model.JwtState
Code hash value.
setCheckSessionIFrame(String) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets the URL of an OP endpoint that provides a page to support cross-origin communications for session state information with the RP client.
setClaims(List<String>) - Method in class org.gluu.oxauth.client.RegisterRequest
 
setClaims(List<Claim>) - Method in class org.gluu.oxauth.client.model.authorize.IdTokenMember
 
setClaims(List<Claim>) - Method in class org.gluu.oxauth.client.model.authorize.UserInfoMember
 
setClaims(Map<String, String>) - Method in class org.gluu.oxauth.client.RegisterResponse
 
setClaims(Map<String, List<String>>) - Method in class org.gluu.oxauth.client.ClientInfoResponse
 
setClaims(Map<String, List<String>>) - Method in class org.gluu.oxauth.client.UserInfoResponse
 
setClaims(JSONObject) - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
setClaims(JSONObject) - Method in class org.gluu.oxauth.client.model.SoftwareStatement
 
setClaimsLocales(List<String>) - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
setClaimsLocales(List<String>) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setClaimsLocalesSupported(List<String>) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets a list of languages and scripts supported for values in Claims being returned.
setClaimsParameterSupported(Boolean) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets a Boolean value specifying whether the OP supports use of the claims parameter, with true indicating support.
setClaimsRedirectUris(List<String>) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets claims redirect URIs.
setClaimsSupported(List<String>) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets a list of the Claim Names of the Claims that the OpenID Provider may be able to supply values for.
setClaimTypesSupported(List<String>) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets a list of the claim types that the OpenID Provider supports.
setClaimValue(ClaimValue) - Method in class org.gluu.oxauth.client.model.authorize.Claim
 
setClientId(String) - Method in class org.gluu.oxauth.client.AuthorizationRequest
Sets the client identifier.
setClientId(String) - Method in class org.gluu.oxauth.client.BackchannelAuthenticationRequest
 
setClientId(String) - Method in class org.gluu.oxauth.client.DeviceAuthzRequest
 
setClientId(String) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setClientId(String) - Method in class org.gluu.oxauth.client.RegisterResponse
Sets the client's identifier.
setClientIdIssuedAt(Date) - Method in class org.gluu.oxauth.client.RegisterResponse
 
setClientInfoEndpoint(String) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets the URL for the Client Info endpoint.
setClientName(String) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets the name of the Client to be presented to the user.
setClientNotificationToken(String) - Method in class org.gluu.oxauth.client.BackchannelAuthenticationRequest
 
setClientNotificationToken(String) - Method in class org.gluu.oxauth.client.ciba.ping.PingCallbackRequest
 
setClientNotificationToken(String) - Method in class org.gluu.oxauth.client.ciba.push.PushErrorRequest
 
setClientNotificationToken(String) - Method in class org.gluu.oxauth.client.ciba.push.PushTokenDeliveryRequest
 
setClientNotificationToken(String) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setClientSecret(String) - Method in class org.gluu.oxauth.client.RegisterResponse
Sets the client's password.
setClientSecretExpiresAt(Date) - Method in class org.gluu.oxauth.client.RegisterResponse
Sets the expiration date after which the client's account will expire.
setClientUri(String) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets an URL of the home page of the Client.
setCode(String) - Method in class org.gluu.oxauth.client.AuthorizationResponse
Sets the authorization code generated by the authorization server.
setCode(String) - Method in class org.gluu.oxauth.client.TokenRequest
Sets the authorization code.
setCodeChallenge(String) - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
setCodeChallengeMethod(String) - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
setCodeVerifier(String) - Method in class org.gluu.oxauth.client.TokenRequest
Sets PKCE code verifier.
setContacts(List<String>) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets a list of e-mail addresses for people allowed to administer the information for this Client.
setContentType(String) - Method in class org.gluu.oxauth.client.BaseRequest
 
setCryptoProvider(AbstractCryptoProvider) - Method in class org.gluu.oxauth.client.ClientAuthnRequest
 
setCustomParams(Map<String, String>) - Method in class org.gluu.oxauth.client.AuthorizationResponse
 
setCustomResponseHeaders(Map<String, String>) - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
setDefaultAcrValues(List<String>) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets the Default requested Authentication Context Class Reference values.
setDefaultMaxAge(Integer) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets the Default Maximum Authentication Age.
setDeviceAuthzEndpoint(String) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
setDeviceCode(String) - Method in class org.gluu.oxauth.client.DeviceAuthzResponse
 
setDeviceCode(String) - Method in class org.gluu.oxauth.client.TokenRequest
 
setDisplay(Display) - Method in class org.gluu.oxauth.client.AuthorizationRequest
Sets an ASCII string value that specifies how the Authorization Server displays the authentication page to the End-User.
setDisplay(Display) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setDisplayValuesSupported(List<String>) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets a list of the display parameter values that the OpenID Provider supports.
setEndSessionEndpoint(String) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets the URL of the End Session endpoint.
setEntity(String) - Method in class org.gluu.oxauth.client.BaseResponse
Sets the entity or body content of the response.
setErrorDescription(String) - Method in class org.gluu.oxauth.client.AuthorizationResponse
Sets a human-readable UTF-8 encoded text providing additional information, used to assist the client developer in understanding the error that occurred.
setErrorDescription(String) - Method in class org.gluu.oxauth.client.BaseResponseWithErrors
 
setErrorDescription(String) - Method in class org.gluu.oxauth.client.ciba.push.PushErrorRequest
 
setErrorDescription(String) - Method in class org.gluu.oxauth.client.ClientInfoResponse
Sets a human-readable UTF-8 encoded text providing additional information, used to assist the client developer in understanding the error that occurred.
setErrorDescription(String) - Method in class org.gluu.oxauth.client.EndSessionResponse
Sets a human-readable UTF-8 encoded text providing additional information, used to assist the client developer in understanding the error that occurred.
setErrorDescription(String) - Method in class org.gluu.oxauth.client.TokenRevocationResponse
Sets a human-readable UTF-8 encoded text providing additional information, used to assist the client developer in understanding the error that occurred.
setErrorDescription(String) - Method in class org.gluu.oxauth.client.UserInfoResponse
Sets a human-readable UTF-8 encoded text providing additional information, used to assist the client developer in understanding the error that occurred.
setErrorType(AuthorizeErrorResponseType) - Method in class org.gluu.oxauth.client.AuthorizationResponse
Sets the error code when the request fails, otherwise will return null.
setErrorType(PushErrorResponseType) - Method in class org.gluu.oxauth.client.ciba.push.PushErrorRequest
 
setErrorType(EndSessionErrorResponseType) - Method in class org.gluu.oxauth.client.EndSessionResponse
Sets the error code when the request fails, otherwise will return null.
setErrorType(TokenRevocationErrorResponseType) - Method in class org.gluu.oxauth.client.TokenRevocationResponse
Sets the error code when the request fails, otherwise will return null.
setErrorType(UserInfoErrorResponseType) - Method in class org.gluu.oxauth.client.ClientInfoResponse
Sets the error code when the request fails, otherwise will return null.
setErrorType(UserInfoErrorResponseType) - Method in class org.gluu.oxauth.client.UserInfoResponse
Sets the error code when the request fails, otherwise will return null.
setErrorType(T) - Method in class org.gluu.oxauth.client.BaseResponseWithErrors
 
setErrorUri(String) - Method in class org.gluu.oxauth.client.AuthorizationResponse
Sets a URI identifying a human-readable web page with information about the error, used to provide the client developer with additional information about the error.
setErrorUri(String) - Method in class org.gluu.oxauth.client.BaseResponseWithErrors
 
setErrorUri(String) - Method in class org.gluu.oxauth.client.ciba.push.PushErrorRequest
 
setErrorUri(String) - Method in class org.gluu.oxauth.client.ClientInfoResponse
Sets a URI identifying a human-readable web page with information about the error, used to provide the client developer with additional information about the error.
setErrorUri(String) - Method in class org.gluu.oxauth.client.EndSessionResponse
Sets a URI identifying a human-readable web page with information about the error, used to provide the client developer with additional information about the error.
setErrorUri(String) - Method in class org.gluu.oxauth.client.TokenRevocationResponse
Sets a URI identifying a human-readable web page with information about the error, used to provide the client developer with additional information about the error.
setErrorUri(String) - Method in class org.gluu.oxauth.client.UserInfoResponse
Sets a URI identifying a human-readable web page with information about the error, used to provide the client developer with additional information about the error.
setExecutor(ClientHttpEngine) - Method in class org.gluu.oxauth.client.BaseClient
 
setExp(Integer) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setExp(String) - Method in class org.gluu.oxauth.client.model.JwtState
The expiration time claim identifies the expiration time on or after which the JWT MUST NOT be accepted for processing.
setExpiresIn(Integer) - Method in class org.gluu.oxauth.client.AuthorizationResponse
Sets the lifetime in seconds of the access token.
setExpiresIn(Integer) - Method in class org.gluu.oxauth.client.BackchannelAuthenticationResponse
 
setExpiresIn(Integer) - Method in class org.gluu.oxauth.client.ciba.push.PushTokenDeliveryRequest
 
setExpiresIn(Integer) - Method in class org.gluu.oxauth.client.DeviceAuthzResponse
 
setExpiresIn(Integer) - Method in class org.gluu.oxauth.client.TokenResponse
Sets the lifetime in seconds of the access token.
setFrontChannelLogoutSessionRequired(Boolean) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets front channel logout session required.
setFrontChannelLogoutSessionSupported(Boolean) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
setFrontChannelLogoutSupported(Boolean) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
setFrontChannelLogoutUris(List<String>) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets logout uri
setGrantType(GrantType) - Method in class org.gluu.oxauth.client.TokenRequest
Sets the grant type.
setGrantTypes(List<GrantType>) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets a list of the OAuth 2.0 grant types that the Client is declaring that it will restrict itself to using.
setGrantTypes(List<GrantType>) - Method in class org.gluu.oxauth.client.RegisterResponse
 
setGrantTypesSupported(List<String>) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets a list of the OAuth 2.0 grant type values that this server supports.
setHeaders(MultivaluedMap<String, Object>) - Method in class org.gluu.oxauth.client.BaseResponse
 
setHost(String) - Method in class org.gluu.oxauth.client.OpenIdConnectDiscoveryRequest
Sets the Server where a WebFinger service is hosted.
setHttpMethod(String) - Method in class org.gluu.oxauth.client.RegisterRequest
 
setIat(Integer) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setIat(String) - Method in class org.gluu.oxauth.client.model.JwtState
Timestamp of when this Authorization Request was issued.
setIdGenerationEndpoint(String) - Method in class org.gluu.oxauth.client.GluuConfigurationResponse
 
setIdGenerationEndpoint(String) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Deprecated.
this parameter will be moved from /.well-known/openid-configuration to /.well-known/gluu-configuration
setIdToken(String) - Method in class org.gluu.oxauth.client.AuthorizationResponse
Sets the ID Token of the for the authentication session.
setIdToken(String) - Method in class org.gluu.oxauth.client.ciba.push.PushTokenDeliveryRequest
 
setIdToken(String) - Method in class org.gluu.oxauth.client.TokenResponse
Sets the value of the id token.
setIdTokenEncryptedResponseAlg(KeyEncryptionAlgorithm) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets the JWE alg algorithm (JWA) required for encrypting the ID Token issued to this client_id.
setIdTokenEncryptedResponseEnc(BlockEncryptionAlgorithm) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets the JWE enc algorithm (JWA) required for symmetric encryption of the ID Token issued to this client_id.
setIdTokenEncryptionAlgValuesSupported(List<String>) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets a list of the JWE encryption algorithms (alg values) supported by the Authorization Server for the ID Token to encode the claims in a JWT.
setIdTokenEncryptionEncValuesSupported(List<String>) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets a list of the JWE encryption algorithms (enc values) supported by the Authorization Server for the ID Token to encode the claims in a JWT.
setIdTokenHint(String) - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
setIdTokenHint(String) - Method in class org.gluu.oxauth.client.BackchannelAuthenticationRequest
 
setIdTokenHint(String) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setIdTokenMember(IdTokenMember) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setIdTokenSignedResponseAlg(SignatureAlgorithm) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets the JWS alg algorithm (JWA) required for the ID Token issued to this client_id.
setIdTokenSigningAlgValuesSupported(List<String>) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets a list of the JWS signing algorithms (alg values) supported by the Authorization Server for the ID Token to encode the claims in a JWT.
setIdTokenTokenBindingCnf(String) - Method in class org.gluu.oxauth.client.RegisterRequest
 
setIdTokenTokenBindingCnfValuesSupported(List<String>) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
setInitiateLoginUri(String) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets the URI using the https: scheme that the authorization server can call to initiate a login at the client.
setInterval(Integer) - Method in class org.gluu.oxauth.client.BackchannelAuthenticationResponse
 
setInterval(Integer) - Method in class org.gluu.oxauth.client.DeviceAuthzResponse
 
setIntrospectionEndpoint(String) - Method in class org.gluu.oxauth.client.GluuConfigurationResponse
 
setIntrospectionEndpoint(String) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Deprecated.
this parameter will be moved from /.well-known/openid-configuration to /.well-known/gluu-configuration
setIss(String) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setIss(String) - Method in class org.gluu.oxauth.client.model.JwtState
String identifying the party that issued this state value.
setIssuer(String) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets the issuer identifier.
setJsonObject(JSONObject) - Method in class org.gluu.oxauth.client.RegisterRequest
 
setJti(String) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setJti(String) - Method in class org.gluu.oxauth.client.model.JwtState
The "jti" (JWT ID) claim provides a unique identifier for the JWT.
setJwks(String) - Method in class org.gluu.oxauth.client.RegisterRequest
Client's JSON Web Key Set (JWK) document, passed by value.
setJwks(JSONWebKeySet) - Method in class org.gluu.oxauth.client.JwkResponse
 
setJwksUri(String) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets the URL of the OP's JSON Web Key Set (JWK) document that contains the Server's signing key(s) that are used for signing responses to the Client.
setJwksUri(String) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets the URL for the Client's JSON Web Key Set (JWK) document containing key(s) that are used for signing requests to the OP.
setJwksUri(String) - Method in class org.gluu.oxauth.client.UserInfoClient
 
setKeepClientAuthorizationAfterExpiration(Boolean) - Method in class org.gluu.oxauth.client.RegisterRequest
 
setKeyEncryptionAlgorithm(KeyEncryptionAlgorithm) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setKeyEncryptionAlgorithm(KeyEncryptionAlgorithm) - Method in class org.gluu.oxauth.client.model.JwtState
 
setKeyId(String) - Method in class org.gluu.oxauth.client.ClientAuthnRequest
 
setKeyId(String) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setKeyId(String) - Method in class org.gluu.oxauth.client.model.JwtState
Identifier of the key used to sign this state token at the issuer.
setKeyId(String) - Method in class org.gluu.oxauth.client.model.SoftwareStatement
Identifier of the key used to sign this state token at the issuer.
setLinks(List<WebFingerLink>) - Method in class org.gluu.oxauth.client.OpenIdConnectDiscoveryResponse
 
setLocation(String) - Method in class org.gluu.oxauth.client.BaseResponse
Sets the location of the response in the header.
setLocation(String) - Method in class org.gluu.oxauth.client.EndSessionResponse
Sets the location of the response in the header.
setLoginHint(String) - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
setLoginHint(String) - Method in class org.gluu.oxauth.client.BackchannelAuthenticationRequest
 
setLoginHint(String) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setLoginHintToken(String) - Method in class org.gluu.oxauth.client.BackchannelAuthenticationRequest
 
setLoginHintToken(String) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setLogoUri(String) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets an URL that references a logo for the Client application.
setMaxAge(Integer) - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
setMaxAge(Integer) - Method in class org.gluu.oxauth.client.model.authorize.IdTokenMember
 
setMaxAge(Integer) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setMediaType(String) - Method in class org.gluu.oxauth.client.BaseRequest
 
setName(String) - Method in class org.gluu.oxauth.client.model.authorize.Claim
 
setNbf(Integer) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setNonce(String) - Method in class org.gluu.oxauth.client.AuthorizationRequest
Sets a string value used to associate a user agent session with an ID Token, and to mitigate replay attacks.
setNonce(String) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setOpPolicyUri(String) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets a URL that the OpenID Provider provides to the person registering the Client to read about the OP's requirements on how the Relying Party may use the data provided by the OP.
setOpTosUri(String) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets a URL that the OpenID Provider provides to the person registering the Client to read about OpenID Provider's terms of service.
setPassword(String) - Method in class org.gluu.oxauth.client.TokenRequest
Sets the password.
setPath(String) - Method in class org.gluu.oxauth.client.OpenIdConnectDiscoveryRequest
Sets the path component.
setPolicyUri(String) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets an URL that the Relying Party Client provides to the End-User to read about the how the profile data will be used.
setPostLogoutRedirectUri(String) - Method in class org.gluu.oxauth.client.EndSessionRequest
Sets the URL to which the RP is requesting that the End-User's User-Agent be redirected after a logout has been performed.
setPostLogoutRedirectUris(List<String>) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets the URLs supplied by the RP to request that the user be redirected to this location after a logout has been performed.
setPreferredLocales(List<String>) - Method in class org.gluu.oxauth.client.model.authorize.UserInfoMember
 
setPrivateKey(PrivateKey) - Method in class org.gluu.oxauth.client.UserInfoClient
 
setPrompts(List<Prompt>) - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
setPrompts(List<Prompt>) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setRedirectUri(String) - Method in class org.gluu.oxauth.client.AuthorizationRequest
Sets the redirection URI.
setRedirectUri(String) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setRedirectUri(String) - Method in class org.gluu.oxauth.client.TokenRequest
Sets the redirect URI.
setRedirectUris(List<String>) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets a list of redirection URIs.
setRefreshToken(String) - Method in class org.gluu.oxauth.client.ciba.push.PushTokenDeliveryRequest
 
setRefreshToken(String) - Method in class org.gluu.oxauth.client.TokenRequest
Sets the refresh token.
setRefreshToken(String) - Method in class org.gluu.oxauth.client.TokenResponse
Sets the refresh token which can be used to obtain new access tokens using the same authorization grant.
setRegistration(String) - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
setRegistration(String) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setRegistrationAccessToken(String) - Method in class org.gluu.oxauth.client.RegisterResponse
 
setRegistrationClientUri(String) - Method in class org.gluu.oxauth.client.RegisterResponse
 
setRegistrationEndpoint(String) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets the URL of the Dynamic Client Registration endpoint.
setRequest(String) - Method in class org.gluu.oxauth.client.AuthorizationRequest
Sets a JWT encoded OpenID Request Object.
setRequest(String) - Method in class org.gluu.oxauth.client.BackchannelAuthenticationRequest
 
setRequest(T) - Method in class org.gluu.oxauth.client.BaseClient
 
setRequestedExpiry(Integer) - Method in class org.gluu.oxauth.client.BackchannelAuthenticationRequest
 
setRequestedExpiry(Integer) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setRequestObjectEncryptionAlg(KeyEncryptionAlgorithm) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets the JWE alg algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.
setRequestObjectEncryptionAlgValuesSupported(List<String>) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets a list of the JWE encryption algorithms (alg values) supported by the Authorization Server for the OpenID Request Object.
setRequestObjectEncryptionEnc(BlockEncryptionAlgorithm) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets the JWE enc algorithm (JWA) the RP is declaring that it may use for encrypting Request Objects sent to the OP.
setRequestObjectEncryptionEncValuesSupported(List<String>) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets a list of the JWE encryption algorithms (enc values) supported by the Authorization Server for the OpenID Request Object.
setRequestObjectSigningAlg(SignatureAlgorithm) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets the JWS alg algorithm (JWA) that must be required by the Authorization Server.
setRequestObjectSigningAlgValuesSupported(List<String>) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets a list of the JWS signing algorithms (alg values) supported by the Authorization Server for the OpenID Request Object.
setRequestParameterSupported(Boolean) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets a Boolean value specifying whether the OP supports use of the request parameter, with true indicating support.
setRequestSessionId(boolean) - Method in class org.gluu.oxauth.client.AuthorizationRequest
Sets whether session id should be requested.
setRequestUniqueId(boolean) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setRequestUri(String) - Method in class org.gluu.oxauth.client.AuthorizationRequest
Sets an URL that points to an OpenID Request Object.
setRequestUri(String) - Method in class org.gluu.oxauth.client.BackchannelAuthenticationRequest
 
setRequestUriParameterSupported(Boolean) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets a Boolean value specifying whether the OP supports use of the request_uri parameter, with true indicating support.
setRequestUris(List<String>) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets a list of request_uri values that are pre-registered by the Client for use at the Authorization Server.
setRequireAuthTime(Boolean) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets the Boolean value specifying whether the auth_time claim in the id_token is required.
setRequireRequestUriRegistration(Boolean) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets a Boolean value specifying whether the OP requires any request_uri values used to be pre-registered using the request_uris registration parameter.
setResource(String) - Method in class org.gluu.oxauth.client.OpenIdConnectDiscoveryRequest
Sets the Identifier of the target End-User that is the subject of the discovery request.
setResponse(V) - Method in class org.gluu.oxauth.client.BaseClient
 
setResponseMode(ResponseMode) - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
setResponseMode(ResponseMode) - Method in class org.gluu.oxauth.client.AuthorizationResponse
 
setResponseModesSupported(List<String>) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
setResponseTypes(List<ResponseType>) - Method in class org.gluu.oxauth.client.AuthorizationRequest
Sets the response types.
setResponseTypes(List<ResponseType>) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setResponseTypes(List<ResponseType>) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets a list of the OAuth 2.0 response_type values that the Client is declaring that it will restrict itself to using.
setResponseTypes(List<ResponseType>) - Method in class org.gluu.oxauth.client.RegisterResponse
 
setResponseTypes_(List<String>) - Method in class org.gluu.oxauth.client.RegisterRequest
 
setResponseTypesSupported(List<String>) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets a list of the response types that the server supports.
setRevocationEndpoint(String) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets the URL of the Token Revocation endpoint.
setRfp(String) - Method in class org.gluu.oxauth.client.model.JwtState
String containing a verifiable identifier for the browser session, that cannot be guessed by a third party.
setRptAsJwt(Boolean) - Method in class org.gluu.oxauth.client.RegisterRequest
 
setRunIntrospectionScriptBeforeAccessTokenAsJwtCreationAndIncludeClaims(Boolean) - Method in class org.gluu.oxauth.client.RegisterRequest
 
setScope(String) - Method in class org.gluu.oxauth.client.AuthorizationResponse
Sets the scope of the access token.
setScope(String) - Method in class org.gluu.oxauth.client.TokenRequest
Sets the scope.
setScope(String) - Method in class org.gluu.oxauth.client.TokenResponse
Sets the scope of the access token.
setScope(List<String>) - Method in class org.gluu.oxauth.client.BackchannelAuthenticationRequest
 
setScope(List<String>) - Method in class org.gluu.oxauth.client.RegisterRequest
 
setScopes(List<String>) - Method in class org.gluu.oxauth.client.AuthorizationRequest
Sets the scope of the access request.
setScopes(List<String>) - Method in class org.gluu.oxauth.client.DeviceAuthzRequest
 
setScopes(List<String>) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setScopes(List<String>) - Method in class org.gluu.oxauth.client.RegisterRequest
Deprecated.
This method will be removed in a future version because the correct is 'scope' not 'scopes', see (rfc7591).
setScopesSupported(List<String>) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets a list of the OAuth 2.0 scopes that the server supports.
setScopeToClaimsMapping(Map<String, List<String>>) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Deprecated.
this parameter will be moved from /.well-known/openid-configuration to /.well-known/gluu-configuration
setScopeToClaimsMapping(Map<String, Set<String>>) - Method in class org.gluu.oxauth.client.GluuConfigurationResponse
 
setSectorIdentifierUri(String) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets the URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP.
setServiceDocumentation(String) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets an URL of a page containing human-readable information that developers might want or need to know when using the OpenID Provider.
setSessionId(String) - Method in class org.gluu.oxauth.client.AuthorizationRequest
Sets session id.
setSessionId(String) - Method in class org.gluu.oxauth.client.AuthorizationResponse
Sets session id.
setSessionRevocationEndpoint(String) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
setSharedKey(String) - Method in class org.gluu.oxauth.client.ClientAuthnRequest
 
setSharedKey(String) - Method in class org.gluu.oxauth.client.UserInfoClient
 
setSid(String) - Method in class org.gluu.oxauth.client.AuthorizationResponse
 
setSid(String) - Method in class org.gluu.oxauth.client.EndSessionRequest
 
setSignatureAlgorithm(SignatureAlgorithm) - Method in class org.gluu.oxauth.client.model.JwtState
 
setSignatureAlgorithm(SignatureAlgorithm) - Method in class org.gluu.oxauth.client.model.SoftwareStatement
 
setSoftwareId(String) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets a unique identifier string (UUID) assigned by the client developer or software publisher used by registration endpoints to identify the client software to be dynamically registered.
setSoftwareStatement(String) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets a software statement containing client metadata values about the client software as claims.
setSoftwareVersion(String) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets a version identifier string for the client software identified by "software_id".
setSpontaneousScopes(List<String>) - Method in class org.gluu.oxauth.client.RegisterRequest
 
setState(String) - Method in class org.gluu.oxauth.client.AuthorizationRequest
Sets the state.
setState(String) - Method in class org.gluu.oxauth.client.AuthorizationResponse
Sets the state.
setState(String) - Method in class org.gluu.oxauth.client.EndSessionRequest
Sets the state.
setState(String) - Method in class org.gluu.oxauth.client.EndSessionResponse
Sets the state.
setState(String) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setStatus(int) - Method in class org.gluu.oxauth.client.BaseResponse
Sets the HTTP status code of the response.
setSubject(String) - Method in class org.gluu.oxauth.client.OpenIdConnectDiscoveryResponse
 
setSubjectType(SubjectType) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets the Subject Type.
setSubjectTypesSupported(List<String>) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets a list of the subject identifier types that this server supports.
setTargetLinkUri(String) - Method in class org.gluu.oxauth.client.model.JwtState
URI containing the location the user agent is to be redirected to after authorization.
setTlsClientAuthSubjectDn(String) - Method in class org.gluu.oxauth.client.RegisterRequest
 
setTlsClientCertificateBoundAccessTokens(Boolean) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
setToken(String) - Method in class org.gluu.oxauth.client.TokenRevocationRequest
 
setTokenEndpoint(String) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets the URL of the Token endpoint.
setTokenEndpointAuthMethod(AuthenticationMethod) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets the requested authentication method for the Token Endpoint.
setTokenEndpointAuthMethodsSupported(List<String>) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets a list of authentication types supported by this Token Endpoint.
setTokenEndpointAuthSigningAlg(SignatureAlgorithm) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets the Requested Client Authentication method for the Token Endpoint.
setTokenEndpointAuthSigningAlgValuesSupported(List<String>) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets a list of the JWS signing algorithms (alg values) supported by the Token Endpoint for the private_key_jwt and client_secret_jwt methods to encode the JWT.
setTokenType(TokenType) - Method in class org.gluu.oxauth.client.AuthorizationResponse
Sets the type of the token issued (value is case insensitive).
setTokenType(TokenType) - Method in class org.gluu.oxauth.client.ciba.push.PushTokenDeliveryRequest
 
setTokenType(TokenType) - Method in class org.gluu.oxauth.client.TokenResponse
Sets the type of the token issued.
setTokenTypeHint(TokenTypeHint) - Method in class org.gluu.oxauth.client.TokenRevocationRequest
 
setTosUri(String) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets an URL that the Relying Party Client provides to the End-User to read about the Relying Party's terms of service.
setType(JwtType) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setType(JwtType) - Method in class org.gluu.oxauth.client.model.JwtState
 
setUiLocales(List<String>) - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
setUiLocales(List<String>) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setUiLocalesSupported(List<String>) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets a list of languages and scripts supported for the user interface.
setUrl(String) - Method in class org.gluu.oxauth.client.BaseClient
 
setUseNoRedirectHeader(boolean) - Method in class org.gluu.oxauth.client.AuthorizationRequest
 
setUserCode(String) - Method in class org.gluu.oxauth.client.BackchannelAuthenticationRequest
 
setUserCode(String) - Method in class org.gluu.oxauth.client.DeviceAuthzResponse
 
setUserCode(String) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setUserCriterionKey(String) - Method in class org.gluu.oxauth.client.RevokeSessionRequest
 
setUserCriterionValue(String) - Method in class org.gluu.oxauth.client.RevokeSessionRequest
 
setUserInfoEncryptedResponseAlg(KeyEncryptionAlgorithm) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets the JWE alg algorithm (JWA) required for encrypting UserInfo responses.
setUserInfoEncryptedResponseEnc(BlockEncryptionAlgorithm) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets the JWE enc algorithm (JWA) required for symmetric encryption of UserInfo responses.
setUserInfoEncryptionAlgValuesSupported(List<String>) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets a list of the JWE encryption algorithms (alg values JWA) supported by the UserInfo Endpoint to encode the claims in a JWT.
setUserInfoEncryptionEncValuesSupported(List<String>) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets a list of the JWE encryption algorithms (enc values JWA) supported by the UserInfo Endpoint to encode the claims in a JWT.
setUserInfoEndpoint(String) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets the URL for the User Info endpoint.
setUserInfoMember(UserInfoMember) - Method in class org.gluu.oxauth.client.model.authorize.JwtAuthorizationRequest
 
setUserInfoSignedResponseAlg(SignatureAlgorithm) - Method in class org.gluu.oxauth.client.RegisterRequest
Sets the JWS alg algorithm (JWA) required for UserInfo responses.
setUserInfoSigningAlgValuesSupported(List<String>) - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
Sets a list of the JWS signing algorithms (alg values JWA) supported by the UserInfo Endpoint to encode the claims in a JWT
setUsername(String) - Method in class org.gluu.oxauth.client.TokenRequest
Sets the username.
setVerificationUri(String) - Method in class org.gluu.oxauth.client.DeviceAuthzResponse
 
setVerificationUriComplete(String) - Method in class org.gluu.oxauth.client.DeviceAuthzResponse
 
showClient(BaseClient) - Static method in class org.gluu.oxauth.client.ClientUtils
 
showClient(BaseClient, CookieStore) - Static method in class org.gluu.oxauth.client.ClientUtils
 
showClientUserAgent(BaseClient) - Static method in class org.gluu.oxauth.client.ClientUtils
 
showHeader(String) - Static method in class org.gluu.oxauth.client.ClientUtils
 
SoftwareStatement - Class in org.gluu.oxauth.client.model
 
SoftwareStatement(SignatureAlgorithm, String, AbstractCryptoProvider) - Constructor for class org.gluu.oxauth.client.model.SoftwareStatement
 
SoftwareStatement(SignatureAlgorithm, AbstractCryptoProvider) - Constructor for class org.gluu.oxauth.client.model.SoftwareStatement
 
startAuthentication(String, String, String, String) - Method in interface org.gluu.oxauth.client.fido.u2f.AuthenticationRequestService
 
startRegistration(String, String, String) - Method in interface org.gluu.oxauth.client.fido.u2f.RegistrationRequestService
 
startRegistration(String, String, String, String) - Method in interface org.gluu.oxauth.client.fido.u2f.RegistrationRequestService
 
stat(String, String, String) - Method in interface org.gluu.oxauth.client.service.StatService
 
statPost(String, String, String) - Method in interface org.gluu.oxauth.client.service.StatService
 
StatService - Interface in org.gluu.oxauth.client.service
 
status - Variable in class org.gluu.oxauth.client.BaseResponse
 

T

toJSONObject() - Method in class org.gluu.oxauth.client.model.authorize.ClaimValue
 
toJSONObject() - Method in class org.gluu.oxauth.client.model.authorize.IdTokenMember
 
toJSONObject() - Method in class org.gluu.oxauth.client.model.authorize.UserInfoMember
 
TokenClient - Class in org.gluu.oxauth.client
Encapsulates functionality to make token request calls to an authorization server via REST Services.
TokenClient(String) - Constructor for class org.gluu.oxauth.client.TokenClient
Constructs a token client by providing a REST url where the token service is located.
TokenRequest - Class in org.gluu.oxauth.client
Represents a token request to send to the authorization server.
TokenRequest(GrantType) - Constructor for class org.gluu.oxauth.client.TokenRequest
Constructs a token request.
TokenRequest.Builder - Class in org.gluu.oxauth.client
 
TokenResponse - Class in org.gluu.oxauth.client
Represents a token response received from the authorization server.
TokenResponse() - Constructor for class org.gluu.oxauth.client.TokenResponse
 
TokenResponse(Response) - Constructor for class org.gluu.oxauth.client.TokenResponse
Constructs a token response.
TokenRevocationClient - Class in org.gluu.oxauth.client
Encapsulates functionality to make token revocation request calls to an authorization server via REST Services.
TokenRevocationClient(String) - Constructor for class org.gluu.oxauth.client.TokenRevocationClient
Constructs a token revocation client by providing a REST url where the token service is located.
TokenRevocationRequest - Class in org.gluu.oxauth.client
 
TokenRevocationRequest() - Constructor for class org.gluu.oxauth.client.TokenRevocationRequest
Constructs a token revocation request.
TokenRevocationResponse - Class in org.gluu.oxauth.client
 
TokenRevocationResponse(Response) - Constructor for class org.gluu.oxauth.client.TokenRevocationResponse
Constructs an token revocation response.
toPrettyJson(JSONObject) - Static method in class org.gluu.oxauth.util.ClientUtil
 
toString() - Method in class org.gluu.oxauth.client.GluuConfigurationResponse
 
toString() - Method in class org.gluu.oxauth.client.OpenIdConfigurationResponse
 
toString() - Method in class org.gluu.oxauth.client.UserInfoResponse
 

U

U2fConfigurationService - Interface in org.gluu.oxauth.client.fido.u2f
The endpoint at which the requester can obtain FIDO U2F metadata configuration
umaBuilder() - Static method in class org.gluu.oxauth.client.TokenRequest
 
UmaClient - Class in org.gluu.oxauth.client.uma.wrapper
 
UmaClient() - Constructor for class org.gluu.oxauth.client.uma.wrapper.UmaClient
 
UmaClientFactory - Class in org.gluu.oxauth.client.uma
Helper class which creates proxied UMA services
UmaException - Exception in org.gluu.oxauth.client.uma.exception
UMA Exception
UmaException() - Constructor for exception org.gluu.oxauth.client.uma.exception.UmaException
 
UmaException(String) - Constructor for exception org.gluu.oxauth.client.uma.exception.UmaException
 
UmaException(String, Throwable) - Constructor for exception org.gluu.oxauth.client.uma.exception.UmaException
 
UmaException(Throwable) - Constructor for exception org.gluu.oxauth.client.uma.exception.UmaException
 
UmaMetadataService - Interface in org.gluu.oxauth.client.uma
The endpoint at which the requester can obtain UMA metadata.
UmaPermissionService - Interface in org.gluu.oxauth.client.uma
The endpoint at which the host registers permissions that it anticipates a requester will shortly be asking for from the AM.
UmaResourceService - Interface in org.gluu.oxauth.client.uma
REST WS UMA resource set description API
UmaRptIntrospectionService - Interface in org.gluu.oxauth.client.uma
The endpoint at which the host requests the status of an RPT presented to it by a requester.
UmaScopeService - Interface in org.gluu.oxauth.client.uma
 
UmaTokenService - Interface in org.gluu.oxauth.client.uma
 
updateResource(String, String, UmaResource) - Method in interface org.gluu.oxauth.client.uma.UmaResourceService
 
UserInfoClient - Class in org.gluu.oxauth.client
Encapsulates functionality to make user info request calls to an authorization server via REST Services.
UserInfoClient(String) - Constructor for class org.gluu.oxauth.client.UserInfoClient
Constructs an User Info client by providing a REST url where the service is located.
UserInfoMember - Class in org.gluu.oxauth.client.model.authorize
 
UserInfoMember() - Constructor for class org.gluu.oxauth.client.model.authorize.UserInfoMember
 
UserInfoRequest - Class in org.gluu.oxauth.client
Represents a User Info request to send to the authorization server.
UserInfoRequest(String) - Constructor for class org.gluu.oxauth.client.UserInfoRequest
Constructs a User Info Request.
UserInfoResponse - Class in org.gluu.oxauth.client
Represents an user info response received from the authorization server.
UserInfoResponse(int) - Constructor for class org.gluu.oxauth.client.UserInfoResponse
Constructs a User Info response.

V

valueOf(String) - Static method in class org.gluu.oxauth.client.RegisterResponse
 

W

webTarget - Variable in class org.gluu.oxauth.client.BaseClient
 
A B C D E F G H I J K L M N O P Q R S T U V W 
All Classes All Packages