Package com.nimbusds.oauth2.sdk.ciba
Class CIBARequest.Builder
- java.lang.Object
-
- com.nimbusds.oauth2.sdk.ciba.CIBARequest.Builder
-
- Enclosing class:
- CIBARequest
public static class CIBARequest.Builder extends Object
Builder for constructing CIBA requests.
-
-
Constructor Summary
Constructors Constructor Description Builder(ClientAuthentication clientAuth, com.nimbusds.jwt.SignedJWT signedRequest)
Creates a new CIBA signed request builder.Builder(ClientAuthentication clientAuth, Scope scope)
Creates a new CIBA request builder.Builder(CIBARequest request)
Creates a new CIBA request builder from the specified request.
-
Method Summary
All Methods Instance Methods Concrete Methods Modifier and Type Method Description CIBARequest.Builder
acrValues(List<ACR> acrValues)
Sets the requested Authentication Context Class Reference values.CIBARequest.Builder
bindingMessage(String bindingMessage)
Sets the human readable binding message for the display at the consumption and authentication devices.CIBARequest
build()
Builds a new CIBA request.CIBARequest.Builder
claims(OIDCClaimsRequest claims)
Sets the individual OpenID claims to be returned.CIBARequest.Builder
claimsLocales(List<com.nimbusds.langtag.LangTag> claimsLocales)
Sets the end-user's preferred languages and scripts for the claims being returned, ordered by preference.CIBARequest.Builder
clientNotificationToken(BearerAccessToken token)
Sets the client notification token, required for the CIBA ping and push token delivery modes.CIBARequest.Builder
customParameter(String name, String... values)
Sets a custom parameter.CIBARequest.Builder
endpointURI(URI uri)
Sets the URI of the endpoint (HTTP or HTTPS) for which the request is intended.CIBARequest.Builder
idTokenHint(com.nimbusds.jwt.JWT idTokenHint)
Sets the ID Token hint, passed as a hint to identify the end-user for whom authentication is being requested.CIBARequest.Builder
loginHint(String loginHint)
Sets the login hint (email address, phone number, etc), about the end-user for whom authentication is being requested.CIBARequest.Builder
loginHintTokenString(String loginHintTokenString)
Sets the login hint token string, containing information identifying the end-user for whom authentication is being requested.CIBARequest.Builder
purpose(String purpose)
Sets the transaction specific purpose.CIBARequest.Builder
requestedExpiry(Integer requestedExpiry)
Sets the requested expiration for theauth_req_id
.CIBARequest.Builder
resource(URI resource)
Sets the resource server URI.CIBARequest.Builder
resources(URI... resources)
Sets the resource server URI(s).CIBARequest.Builder
userCode(Secret userCode)
Gets the user secret code (password, PIN, etc) to authorise the CIBA request with the authentication device.
-
-
-
Constructor Detail
-
Builder
public Builder(ClientAuthentication clientAuth, Scope scope)
Creates a new CIBA request builder.- Parameters:
clientAuth
- The client authentication. Must not benull
.scope
- The requested scope,null
if not specified.
-
Builder
public Builder(ClientAuthentication clientAuth, com.nimbusds.jwt.SignedJWT signedRequest)
Creates a new CIBA signed request builder.- Parameters:
clientAuth
- The client authentication. Must not benull
.signedRequest
- The signed request JWT. Must not benull
.
-
Builder
public Builder(CIBARequest request)
Creates a new CIBA request builder from the specified request.- Parameters:
request
- The CIBA request. Must not benull
.
-
-
Method Detail
-
clientNotificationToken
public CIBARequest.Builder clientNotificationToken(BearerAccessToken token)
Sets the client notification token, required for the CIBA ping and push token delivery modes. Corresponds to theclient_notification_token
parameter.- Parameters:
token
- The client notification token,null
if not specified.- Returns:
- This builder.
-
acrValues
public CIBARequest.Builder acrValues(List<ACR> acrValues)
Sets the requested Authentication Context Class Reference values. Corresponds to the optionalacr_values
parameter.- Parameters:
acrValues
- The requested ACR values,null
if not specified.- Returns:
- This builder.
-
loginHintTokenString
public CIBARequest.Builder loginHintTokenString(String loginHintTokenString)
Sets the login hint token string, containing information identifying the end-user for whom authentication is being requested. Corresponds to thelogin_hint_token
parameter.- Parameters:
loginHintTokenString
- The login hint token string,null
if not specified.- Returns:
- This builder.
-
idTokenHint
public CIBARequest.Builder idTokenHint(com.nimbusds.jwt.JWT idTokenHint)
Sets the ID Token hint, passed as a hint to identify the end-user for whom authentication is being requested. Corresponds to theid_token_hint
parameter.- Parameters:
idTokenHint
- The ID Token hint,null
if not specified.- Returns:
- This builder.
-
loginHint
public CIBARequest.Builder loginHint(String loginHint)
Sets the login hint (email address, phone number, etc), about the end-user for whom authentication is being requested. Corresponds to thelogin_hint
parameter.- Parameters:
loginHint
- The login hint,null
if not specified.- Returns:
- This builder.
-
bindingMessage
public CIBARequest.Builder bindingMessage(String bindingMessage)
Sets the human readable binding message for the display at the consumption and authentication devices. Corresponds to thebinding_message
parameter.- Parameters:
bindingMessage
- The binding message,null
if not specified.- Returns:
- This builder.
-
userCode
public CIBARequest.Builder userCode(Secret userCode)
Gets the user secret code (password, PIN, etc) to authorise the CIBA request with the authentication device. Corresponds to theuser_code
parameter.- Parameters:
userCode
- The user code,null
if not specified.- Returns:
- This builder.
-
requestedExpiry
public CIBARequest.Builder requestedExpiry(Integer requestedExpiry)
Sets the requested expiration for theauth_req_id
. Corresponds to therequested_expiry
parameter.- Parameters:
requestedExpiry
- The required expiry (as positive integer),null
if not specified.- Returns:
- This builder.
-
claims
public CIBARequest.Builder claims(OIDCClaimsRequest claims)
Sets the individual OpenID claims to be returned. Corresponds to the optionalclaims
parameter.- Parameters:
claims
- The individual OpenID claims to be returned,null
if not specified.- Returns:
- This builder.
-
claimsLocales
public CIBARequest.Builder claimsLocales(List<com.nimbusds.langtag.LangTag> claimsLocales)
Sets the end-user's preferred languages and scripts for the claims being returned, ordered by preference. Corresponds to the optionalclaims_locales
parameter.- Parameters:
claimsLocales
- The preferred claims locales,null
if not specified.- Returns:
- This builder.
-
purpose
public CIBARequest.Builder purpose(String purpose)
Sets the transaction specific purpose. Corresponds to the optionalpurpose
parameter.- Parameters:
purpose
- The purpose,null
if not specified.- Returns:
- This builder.
-
resource
public CIBARequest.Builder resource(URI resource)
Sets the resource server URI.- Parameters:
resource
- The resource URI,null
if not specified.- Returns:
- This builder.
-
resources
public CIBARequest.Builder resources(URI... resources)
Sets the resource server URI(s).- Parameters:
resources
- The resource URI(s),null
if not specified.- Returns:
- This builder.
-
customParameter
public CIBARequest.Builder customParameter(String name, String... values)
Sets a custom parameter.- Parameters:
name
- The parameter name. Must not benull
.values
- The parameter values,null
if not specified.- Returns:
- This builder.
-
endpointURI
public CIBARequest.Builder endpointURI(URI uri)
Sets the URI of the endpoint (HTTP or HTTPS) for which the request is intended.- Parameters:
uri
- The endpoint URI,null
if not specified.- Returns:
- This builder.
-
build
public CIBARequest build()
Builds a new CIBA request.- Returns:
- The CIBA request.
-
-