Class CommonFederationClaimsSet

    • Constructor Detail

      • CommonFederationClaimsSet

        protected CommonFederationClaimsSet​(net.minidev.json.JSONObject jsonObject)
        Creates a new common federation claims set from the specified JSON object.
        Parameters:
        jsonObject - The JSON object. Must not be null.
    • Method Detail

      • getIssuerEntityID

        public EntityID getIssuerEntityID()
        Returns the issuer as entity ID. Corresponds to the iss claim.
        Returns:
        The issuer as entity ID.
      • getSubjectEntityID

        public EntityID getSubjectEntityID()
        Returns the subject as entity ID. Corresponds to the iss claim.
        Returns:
        The subject as entity ID.
      • getExpirationTime

        public Date getExpirationTime()
        Gets the entity statement expiration time. Corresponds to the exp claim.
        Returns:
        The expiration time, null if not specified or parsing failed.
      • getMetadata

        public net.minidev.json.JSONObject getMetadata​(EntityType type)
        Gets the metadata for the specified entity type. Use a typed getter, such as getRPMetadata(), when available. Corresponds to the metadata claim.
        Parameters:
        type - The entity type. Must not be null.
        Returns:
        The metadata, null if not specified or if parsing failed.
      • getRPMetadata

        public OIDCClientMetadata getRPMetadata()
        Gets the OpenID relying party metadata if present for this entity. Corresponds to the metadata.openid_relying_party claim.
        Returns:
        The RP metadata, null if not specified or if parsing failed.
      • setRPMetadata

        public void setRPMetadata​(OIDCClientMetadata rpMetadata)
        Sets the OpenID relying party metadata if present for this entity. Corresponds to the metadata.openid_relying_party claim.
        Parameters:
        rpMetadata - The RP metadata, null if not specified.
      • getOPMetadata

        public OIDCProviderMetadata getOPMetadata()
        Gets the OpenID provider metadata if present for this entity. Corresponds to the metadata.openid_provider claim.
        Returns:
        The OP metadata, null if not specified or if parsing failed.
      • setOPMetadata

        public void setOPMetadata​(OIDCProviderMetadata opMetadata)
        Gets the OpenID provider metadata if present for this entity. Corresponds to the metadata.openid_provider claim.
        Parameters:
        opMetadata - The OP metadata, null if not specified.
      • getOAuthClientMetadata

        public ClientMetadata getOAuthClientMetadata()
        Gets the OAuth 2.0 client metadata if present for this entity. Corresponds to the metadata.oauth_client claim.
        Returns:
        The client metadata, null if not specified or if parsing failed.
      • setOAuthClientMetadata

        public void setOAuthClientMetadata​(ClientMetadata clientMetadata)
        Sets the OAuth 2.0 client metadata if present for this entity. Corresponds to the metadata.oauth_client claim.
        Parameters:
        clientMetadata - The client metadata, null if not specified.
      • getASMetadata

        public AuthorizationServerMetadata getASMetadata()
        Gets the OAuth 2.0 authorisation server metadata if present for this entity. Corresponds to the metadata.oauth_authorization_server claim.
        Returns:
        The AS metadata, null if not specified or if parsing failed.
      • setASMetadata

        public void setASMetadata​(AuthorizationServerMetadata asMetadata)
        Sets the OAuth 2.0 authorisation server metadata if present for this entity. Corresponds to the metadata.oauth_authorization_server claim.
        Parameters:
        asMetadata - The AS metadata, null if not specified.
      • getFederationEntityMetadata

        public FederationEntityMetadata getFederationEntityMetadata()
        Gets the federation entity metadata if present for this entity. Corresponds to the metadata.federation_entity claim.
        Returns:
        The federation entity metadata, null if not specified or if parsing failed.
      • setFederationEntityMetadata

        public void setFederationEntityMetadata​(FederationEntityMetadata entityMetadata)
        Sets the federation entity metadata if present for this entity. Corresponds to the metadata.federation_entity claim.
        Parameters:
        entityMetadata - The federation entity metadata, null if not specified.
      • getTrustMarkIssuerMetadata

        @Deprecated
        public TrustMarkIssuerMetadata getTrustMarkIssuerMetadata()
        Deprecated.
        Gets the trust mark issuer metadata if present for this entity. Corresponds to the metadata.trust_mark_issuer claim.
        Returns:
        The trust mark issuer metadata, null if not specified or if parsing failed.
      • getTrustMarks

        public List<TrustMarkEntrygetTrustMarks()
        Gets the trust marks. Corresponds to the trust_marks claim.
        Returns:
        The trust marks, null if not specified or parsing failed.
      • setTrustMarks

        public void setTrustMarks​(List<TrustMarkEntry> marks)
        Sets the trust marks. Corresponds to the trust_marks claim.
        Parameters:
        marks - The trust marks, null if not specified.