com.nimbusds.openid.connect.sdk.rp
Class OIDCClientMetadata

java.lang.Object
  extended by com.nimbusds.oauth2.sdk.reg.ClientMetadata
      extended by com.nimbusds.openid.connect.sdk.rp.OIDCClientMetadata

public class OIDCClientMetadata
extends ClientMetadata

OpenID Connect client metadata.

Related specifications:

Author:
Vladimir Dzhuvinov

Constructor Summary
OIDCClientMetadata()
          Creates a new OpenID Connect client metadata instance.
OIDCClientMetadata(ClientMetadata metadata)
          Creates a new OpenID Connect client metadata instance from the specified base OAuth 2.0 client metadata.
 
Method Summary
 void applyDefaults()
          Applies the client metadata defaults where no values have been specified.
 ApplicationType getApplicationType()
          Gets the client application type.
 Set<ACR> getDefaultACRs()
          Gets the default Authentication Context Class Reference (ACR) values.
 int getDefaultMaxAge()
          Gets the default maximum authentication age.
 com.nimbusds.jose.JWEAlgorithm getIDTokenJWEAlgorithm()
          Gets the JSON Web Encryption (JWE) algorithm required for the ID Tokens issued to this client.
 com.nimbusds.jose.EncryptionMethod getIDTokenJWEEncryptionMethod()
          Gets the encryption method (JWE enc) required for the ID Tokens issued to this client.
 com.nimbusds.jose.JWSAlgorithm getIDTokenJWSAlgorithm()
          Gets the JSON Web Signature (JWS) algorithm required for the ID Tokens issued to this client.
 URL getInitiateLoginURI()
          Gets the HTTPS URI that the authorisation server can call to initiate a login at the client.
 URL getPostLogoutRedirectURI()
          Gets the post logout redirect URI.
 com.nimbusds.jose.JWSAlgorithm getRequestObjectJWSAlgorithm()
          Gets the JSON Web Signature (JWS) algorithm required for the OpenID Connect request objects sent by this client.
 Set<URL> getRequestObjectURIs()
          Gets the pre-registered OpenID Connect request object URIs.
 URL getSectorIDURI()
          Gets the sector identifier URI.
 SubjectType getSubjectType()
          Gets the subject identifier type for responses to this client.
 com.nimbusds.jose.JWEAlgorithm getUserInfoJWEAlgorithm()
          Gets the JSON Web Encryption (JWE) algorithm required for the UserInfo responses to this client.
 com.nimbusds.jose.EncryptionMethod getUserInfoJWEEncryptionMethod()
          Gets the encryption method (JWE enc) required for the UserInfo responses to this client.
 com.nimbusds.jose.JWSAlgorithm getUserInfoJWSAlgorithm()
          Gets the JSON Web Signature (JWS) algorithm required for the UserInfo responses to this client.
static OIDCClientMetadata parse(net.minidev.json.JSONObject jsonObject)
          Parses an OpenID Connect client metadata instance from the specified JSON object.
 boolean requiresAuthTime()
          Gets the default requirement for the auth_time claim in the ID Token.
 void requiresAuthTime(boolean requiresAuthTime)
          Sets the default requirement for the auth_time claim in the ID Token.
 void setApplicationType(ApplicationType applicationType)
          Sets the client application type.
 void setDefaultACRs(Set<ACR> defaultACRs)
          Sets the default Authentication Context Class Reference (ACR) values.
 void setDefaultMaxAge(int defaultMaxAge)
          Sets the default maximum authentication age.
 void setIDTokenJWEAlgorithm(com.nimbusds.jose.JWEAlgorithm idTokenJWEAlg)
          Sets the JSON Web Encryption (JWE) algorithm required for the ID Tokens issued to this client.
 void setIDTokenJWEEncryptionMethod(com.nimbusds.jose.EncryptionMethod idTokenJWEEnc)
          Sets the encryption method (JWE enc) required for the ID Tokens issued to this client.
 void setIDTokenJWSAlgorithm(com.nimbusds.jose.JWSAlgorithm idTokenJWSAlg)
          Sets the JSON Web Signature (JWS) algorithm required for the ID Tokens issued to this client.
 void setInitiateLoginURI(URL loginURI)
          Sets the HTTPS URI that the authorisation server can call to initiate a login at the client.
 void setPostLogoutRedirectURI(URL logoutURI)
          Sets the post logout redirect URI.
 void setRequestObjectJWSAlgorithm(com.nimbusds.jose.JWSAlgorithm requestObjectJWSAlg)
          Sets the JSON Web Signature (JWS) algorithm required for the OpenID Connect request objects sent by this client.
 void setRequestObjectURIs(Set<URL> requestObjectURIs)
          Sets the pre-registered OpenID Connect request object URIs.
 void setSectorIDURI(URL sectorIDURI)
          Sets the sector identifier URI.
 void setSubjectType(SubjectType subjectType)
          Sets the subject identifier type for responses to this client.
 void setUserInfoJWEAlgorithm(com.nimbusds.jose.JWEAlgorithm userInfoJWEAlg)
          Sets the JSON Web Encryption (JWE) algorithm required for the UserInfo responses to this client.
 void setUserInfoJWEEncryptionMethod(com.nimbusds.jose.EncryptionMethod userInfoJWEEnc)
          Sets the encryption method (JWE enc) required for the UserInfo responses to this client.
 void setUserInfoJWSAlgorithm(com.nimbusds.jose.JWSAlgorithm userInfoJWSAlg)
          Sets the JSON Web Signature (JWS) algorithm required for the UserInfo responses to this client.
 net.minidev.json.JSONObject toJSONObject()
          Returns the JSON object representation of this client metadata.
 
Methods inherited from class com.nimbusds.oauth2.sdk.reg.ClientMetadata
getContacts, getGrantTypes, getJWKSetURI, getLogoURI, getLogoURI, getLogoURIEntries, getName, getName, getNameEntries, getPolicyURI, getPolicyURI, getPolicyURIEntries, getRedirectURIs, getResponseTypes, getScope, getTermsOfServiceURI, getTermsOfServiceURI, getTermsOfServiceURIEntries, getTokenEndpointAuthMethod, getURI, getURI, getURIEntries, setContacts, setGrantTypes, setJWKSetURL, setLogoURI, setLogoURI, setName, setName, setPolicyURI, setPolicyURI, setRedirectURIs, setResponseTypes, setScope, setTermsOfServiceURI, setTermsOfServiceURI, setTokenEndpointAuthMethod, setURI, setURI
 
Methods inherited from class java.lang.Object
clone, equals, finalize, getClass, hashCode, notify, notifyAll, toString, wait, wait, wait
 

Constructor Detail

OIDCClientMetadata

public OIDCClientMetadata()
Creates a new OpenID Connect client metadata instance.


OIDCClientMetadata

public OIDCClientMetadata(ClientMetadata metadata)
Creates a new OpenID Connect client metadata instance from the specified base OAuth 2.0 client metadata.

Parameters:
metadata - The base OAuth 2.0 client metadata. Must not be null.
Method Detail

getApplicationType

public ApplicationType getApplicationType()
Gets the client application type. Corresponds to the application_type client registration parameter.

Returns:
The client application type, null if not specified.

setApplicationType

public void setApplicationType(ApplicationType applicationType)
Sets the client application type. Corresponds to the application_type client registration parameter.

Parameters:
applicationType - The client application type, null if not specified.

getSubjectType

public SubjectType getSubjectType()
Gets the subject identifier type for responses to this client. Corresponds to the subject_type client registration parameter.

Returns:
The subject identifier type, null if not specified.

setSubjectType

public void setSubjectType(SubjectType subjectType)
Sets the subject identifier type for responses to this client. Corresponds to the subject_type client registration parameter.

Parameters:
subjectType - The subject identifier type, null if not specified.

getSectorIDURI

public URL getSectorIDURI()
Gets the sector identifier URI. Corresponds to the sector_identifier_uri client registration parameter.

Returns:
The sector identifier URI, null if not specified.

setSectorIDURI

public void setSectorIDURI(URL sectorIDURI)
Sets the sector identifier URI. Corresponds to the sector_identifier_uri client registration parameter.

Parameters:
sectorIDURI - The sector identifier URI, null if not specified.

getRequestObjectURIs

public Set<URL> getRequestObjectURIs()
Gets the pre-registered OpenID Connect request object URIs. Corresponds to the request_uris client registration parameter.

Returns:
The request object URIs, null if not specified.

setRequestObjectURIs

public void setRequestObjectURIs(Set<URL> requestObjectURIs)
Sets the pre-registered OpenID Connect request object URIs. Corresponds to the request_uris client registration parameter.

Parameters:
requestObjectURIs - The request object URIs, null if not specified.

getRequestObjectJWSAlgorithm

public com.nimbusds.jose.JWSAlgorithm getRequestObjectJWSAlgorithm()
Gets the JSON Web Signature (JWS) algorithm required for the OpenID Connect request objects sent by this client. Corresponds to the request_object_signing_alg client registration parameter.

Returns:
The JWS algorithm, null if not specified.

setRequestObjectJWSAlgorithm

public void setRequestObjectJWSAlgorithm(com.nimbusds.jose.JWSAlgorithm requestObjectJWSAlg)
Sets the JSON Web Signature (JWS) algorithm required for the OpenID Connect request objects sent by this client. Corresponds to the request_object_signing_alg client registration parameter.

Parameters:
requestObjectJWSAlg - The JWS algorithm, null if not specified.

getIDTokenJWSAlgorithm

public com.nimbusds.jose.JWSAlgorithm getIDTokenJWSAlgorithm()
Gets the JSON Web Signature (JWS) algorithm required for the ID Tokens issued to this client. Corresponds to the id_token_signed_response_alg client registration parameter.

Returns:
The JWS algorithm, null if not specified.

setIDTokenJWSAlgorithm

public void setIDTokenJWSAlgorithm(com.nimbusds.jose.JWSAlgorithm idTokenJWSAlg)
Sets the JSON Web Signature (JWS) algorithm required for the ID Tokens issued to this client. Corresponds to the id_token_signed_response_alg client registration parameter.

Parameters:
idTokenJWSAlg - The JWS algorithm, null if not specified.

getIDTokenJWEAlgorithm

public com.nimbusds.jose.JWEAlgorithm getIDTokenJWEAlgorithm()
Gets the JSON Web Encryption (JWE) algorithm required for the ID Tokens issued to this client. Corresponds to the id_token_encrypted_response_alg client registration parameter.

Returns:
The JWE algorithm, null if not specified.

setIDTokenJWEAlgorithm

public void setIDTokenJWEAlgorithm(com.nimbusds.jose.JWEAlgorithm idTokenJWEAlg)
Sets the JSON Web Encryption (JWE) algorithm required for the ID Tokens issued to this client. Corresponds to the id_token_encrypted_response_alg client registration parameter.

Parameters:
idTokenJWEAlg - The JWE algorithm, null if not specified.

getIDTokenJWEEncryptionMethod

public com.nimbusds.jose.EncryptionMethod getIDTokenJWEEncryptionMethod()
Gets the encryption method (JWE enc) required for the ID Tokens issued to this client. Corresponds to the id_token_encrypted_response_enc client registration parameter.

Returns:
The JWE encryption method, null if not specified.

setIDTokenJWEEncryptionMethod

public void setIDTokenJWEEncryptionMethod(com.nimbusds.jose.EncryptionMethod idTokenJWEEnc)
Sets the encryption method (JWE enc) required for the ID Tokens issued to this client. Corresponds to the id_token_encrypted_response_enc client registration parameter.

Parameters:
idTokenJWEEnc - The JWE encryption method, null if not specified.

getUserInfoJWSAlgorithm

public com.nimbusds.jose.JWSAlgorithm getUserInfoJWSAlgorithm()
Gets the JSON Web Signature (JWS) algorithm required for the UserInfo responses to this client. Corresponds to the userinfo_signed_response_alg client registration parameter.

Returns:
The JWS algorithm, null if not specified.

setUserInfoJWSAlgorithm

public void setUserInfoJWSAlgorithm(com.nimbusds.jose.JWSAlgorithm userInfoJWSAlg)
Sets the JSON Web Signature (JWS) algorithm required for the UserInfo responses to this client. Corresponds to the userinfo_signed_response_alg client registration parameter.

Parameters:
userInfoJWSAlg - The JWS algorithm, null if not specified.

getUserInfoJWEAlgorithm

public com.nimbusds.jose.JWEAlgorithm getUserInfoJWEAlgorithm()
Gets the JSON Web Encryption (JWE) algorithm required for the UserInfo responses to this client. Corresponds to the userinfo_encrypted_response_alg client registration parameter.

Returns:
The JWE algorithm, null if not specified.

setUserInfoJWEAlgorithm

public void setUserInfoJWEAlgorithm(com.nimbusds.jose.JWEAlgorithm userInfoJWEAlg)
Sets the JSON Web Encryption (JWE) algorithm required for the UserInfo responses to this client. Corresponds to the userinfo_encrypted_response_alg client registration parameter.

Parameters:
userInfoJWEAlg - The JWE algorithm, null if not specified.

getUserInfoJWEEncryptionMethod

public com.nimbusds.jose.EncryptionMethod getUserInfoJWEEncryptionMethod()
Gets the encryption method (JWE enc) required for the UserInfo responses to this client. Corresponds to the userinfo_encrypted_response_enc client registration parameter.

Returns:
The JWE encryption method, null if not specified.

setUserInfoJWEEncryptionMethod

public void setUserInfoJWEEncryptionMethod(com.nimbusds.jose.EncryptionMethod userInfoJWEEnc)
Sets the encryption method (JWE enc) required for the UserInfo responses to this client. Corresponds to the userinfo_encrypted_response_enc client registration parameter.

Parameters:
userInfoJWEEnc - The JWE encryption method, null if not specified.

getDefaultMaxAge

public int getDefaultMaxAge()
Gets the default maximum authentication age. Corresponds to the default_max_age client registration parameter.

Returns:
The default max authentication age, in seconds. If not specified 0.

setDefaultMaxAge

public void setDefaultMaxAge(int defaultMaxAge)
Sets the default maximum authentication age. Corresponds to the default_max_age client registration parameter.

Parameters:
defaultMaxAge - The default max authentication age, in seconds. If not specified 0.

requiresAuthTime

public boolean requiresAuthTime()
Gets the default requirement for the auth_time claim in the ID Token. Corresponds to the require_auth_time client registration parameter.

Returns:
If true the auth_Time claim in the ID Token is required by default.

requiresAuthTime

public void requiresAuthTime(boolean requiresAuthTime)
Sets the default requirement for the auth_time claim in the ID Token. Corresponds to the require_auth_time client registration parameter.

Parameters:
requiresAuthTime - If true the auth_Time claim in the ID Token is required by default.

getDefaultACRs

public Set<ACR> getDefaultACRs()
Gets the default Authentication Context Class Reference (ACR) values. Corresponds to the default_acr_values client registration parameter.

Returns:
The default ACR values, null if not specified.

setDefaultACRs

public void setDefaultACRs(Set<ACR> defaultACRs)
Sets the default Authentication Context Class Reference (ACR) values. Corresponds to the default_acr_values client registration parameter.

Parameters:
defaultACRs - The default ACRs, null if not specified.

getInitiateLoginURI

public URL getInitiateLoginURI()
Gets the HTTPS URI that the authorisation server can call to initiate a login at the client. Corresponds to the initiate_login_uri client registration parameter.

Returns:
The login URI, null if not specified.

setInitiateLoginURI

public void setInitiateLoginURI(URL loginURI)
Sets the HTTPS URI that the authorisation server can call to initiate a login at the client. Corresponds to the initiate_login_uri client registration parameter.

Parameters:
loginURI - The login URI, null if not specified.

getPostLogoutRedirectURI

public URL getPostLogoutRedirectURI()
Gets the post logout redirect URI. Corresponds to the post_logout_redirect_uri client registration parameter.

Returns:
The logout URI, null if not specified.

setPostLogoutRedirectURI

public void setPostLogoutRedirectURI(URL logoutURI)
Sets the post logout redirect URI. Corresponds to the post_logout_redirect_uri client registration parameter.

Parameters:
logoutURI - The logout URI, null if not specified.

applyDefaults

public void applyDefaults()
Description copied from class: ClientMetadata
Applies the client metadata defaults where no values have been specified.

Overrides:
applyDefaults in class ClientMetadata

toJSONObject

public net.minidev.json.JSONObject toJSONObject()
Description copied from class: ClientMetadata
Returns the JSON object representation of this client metadata.

Overrides:
toJSONObject in class ClientMetadata
Returns:
The JSON object.

parse

public static OIDCClientMetadata parse(net.minidev.json.JSONObject jsonObject)
                                throws ParseException
Parses an OpenID Connect client metadata instance from the specified JSON object.

Parameters:
jsonObject - The JSON object to parse. Must not be null.
Returns:
The OpenID Connect client metadata.
Throws:
ParseException - If the JSON object couldn't be parsed to an OpenID Connect client metadata instance.


Copyright © 2013 NimbusDS. All Rights Reserved.