Authlete
|
Classes | |
class | Address |
Address claim that represents a physical mailing address. See 5.1.1. Address Claim in OpenID Connect Core 1.0 for details. More... | |
class | ApiResponse |
The base class for classes that represent responses from Authlete APIs. More... | |
class | AuthenticationCallbackRequest |
Authentication request from Authlete to a service implementation. More... | |
class | AuthenticationCallbackResponse |
Authentication response from a service implementation to Authlete. More... | |
class | AuthorizationFailRequest |
Request to Authlete's /api/auth/authorization/fail API. An authorization endpoint implementation is supposed to call the API to generate an error response to a client application. More... | |
class | AuthorizationFailResponse |
Response from Authlete's /api/auth/authorization/fail API. More... | |
class | AuthorizationIssueRequest |
Request to Authlete's /api/auth/authorization/issue API. More... | |
class | AuthorizationIssueResponse |
Response from Authlete's /api/auth/authorization/issue API. More... | |
class | AuthorizationRequest |
Request to Authlete's /api/auth/authorization API. An authorization endpoint implementation is supposed to pass all the request parameters it received from a client application to the API. More... | |
class | AuthorizationResponse |
Response from Authlete's /api/auth/authorization API. More... | |
class | AuthorizedClientListResponse |
Response from Authlete's /api/client/authorization/get/list API. More... | |
class | BackchannelAuthenticationCompleteRequest |
Request to Authlete's /api/backchannel/authentication/complete API. More... | |
class | BackchannelAuthenticationCompleteResponse |
Response from Authlete's /api/backchannel/authentication/complete API. More... | |
class | BackchannelAuthenticationFailRequest |
Request to Authlete's /api/backchannel/authentication/fail API. More... | |
class | BackchannelAuthenticationFailResponse |
Response from Authlete's /api/backchannel/authentication/fail API. More... | |
class | BackchannelAuthenticationIssueRequest |
Request to Authlete's /api/backchannel/authentication/issue API. More... | |
class | BackchannelAuthenticationIssueResponse |
Response from Authlete's /api/backchannel/authentication/issue API. More... | |
class | BackchannelAuthenticationRequest |
Request to Authlete's /api/backchannel/authentication API. More... | |
class | BackchannelAuthenticationResponse |
Response from Authlete's /api/backchannel/authentication API. More... | |
class | Client |
Information about a client application. More... | |
class | ClientAuthorizationDeleteRequest |
Request to Authlete's /api/client/authorization/delete/{clientId} API. The API deletes all existing access tokens issued to a client application by an end-user. More... | |
class | ClientAuthorizationGetListRequest |
Request to Authlete's /api/client/authorization/get/list API. The API returns a list of client applications to which an end-user has given authorization. More... | |
class | ClientAuthorizationUpdateRequest |
Request to Authlete's /api/client/authorization/update/{clientId} API. The API updates attributes of all existing access tokens issued to a client application by an end-user. More... | |
class | ClientExtension |
Extended information about a client application. More... | |
class | ClientListResponse |
Response from Authlete's /api/client/get/list API. More... | |
class | ClientSecretRefreshResponse |
Response from Authlete's /api/client/secret/refresh API. More... | |
class | ClientSecretUpdateRequest |
Request to Authlete's /api/client/secret/update API. The API replaces the client secret with the specified value. More... | |
class | ClientSecretUpdateResponse |
Response from Authlete's /api/client/secret/update API. More... | |
class | DeveloperAuthenticationCallbackRequest |
Developer authentication request from Authlete to a service implementation. More... | |
class | DeveloperAuthenticationCallbackResponse |
Developer authentication response from a service implementation to Authlete. More... | |
class | DeviceAuthorizationRequest |
Request to Authlete's /api/device/authorization API. More... | |
class | DeviceAuthorizationResponse |
Response from Authlete's /api/device/authorization API. More... | |
class | DeviceCompleteRequest |
Request to Authlete's /api/device/complete API. More... | |
class | DeviceCompleteResponse |
Response from Authlete's /api/device/complete API. More... | |
class | DeviceVerificationRequest |
Request to Authlete's /api/device/verification API. The API is used to get information associated with a user code. More... | |
class | DeviceVerificationResponse |
Response from Authlete's /api/device/verification API. More... | |
class | GrantedScopesGetResponse |
Response from Authlete's /api/client/granted_scopes/get/{clientId} API. More... | |
class | IntrospectionRequest |
Request to Authlete's /api/auth/introspection API. The API returns information about an access token. More... | |
class | IntrospectionResponse |
Response from Authlete's /api/auth/introspection API. More... | |
class | NamedUri |
Named URI. More... | |
class | Pair |
A pair of a string key and a string value. More... | |
class | Property |
A property associated with an access token and/or an authorization code. Some Authlete APIs accept a "properties" request parameter. The value of the parameter is an array of Property . More... | |
class | PushedAuthReqRequest |
Request to Authlete's /api/pushed_auth_req API. More... | |
class | PushedAuthReqResponse |
Response from Authlete's /api/pushed_auth_req API. More... | |
class | RevocationRequest |
Request to Authlete's /api/auth/revocation API. More... | |
class | RevocationResponse |
Response from Authlete's /api/auth/revocation API. More... | |
class | Scope |
Information about a scope (3.3. Access Token Scope). More... | |
class | Service |
Information about a service which represents an authorization server / OpenID provider. More... | |
class | ServiceListResponse |
Response from Authlete's /api/service/get/list API. More... | |
class | SnsCredentials |
Sns credentials. More... | |
class | StandardIntrospectionRequest |
Request to Authlete's /api/auth/introspection/standard API. More... | |
class | StandardIntrospectionResponse |
Response from Authlete's /api/auth/introspection/standard API. Note that the API and /api/auth/introspection API are different. The /api/auth/introspection/standard API exists to help your authorization server provide its own introspection API which complies with RFC 7662 (OAuth 2.0 Token Introspection). More... | |
class | TaggedValue |
A string value with a language tag. More... | |
class | TokenCreateRequest |
Request to Authlete's /api/auth/token/create API. The API can be used to create an arbitrary access token without using standard flows. More... | |
class | TokenCreateResponse |
Response from Authlete's /api/auth/token/create API. More... | |
class | TokenFailRequest |
Request to Authlete's /api/auth/token/fail API. More... | |
class | TokenFailResponse |
Response from Authlete's /api/auth/token/fail API. More... | |
class | TokenIssueRequest |
Request to Authlete's /api/auth/token/issue API. More... | |
class | TokenIssueResponse |
Response from Authlete's /api/auth/token/issue API. More... | |
class | TokenRequest |
Request to Authlete's /api/auth/token API. More... | |
class | TokenResponse |
Response from Authlete's /api/auth/token API. More... | |
class | TokenUpdateRequest |
Request to Authlete's /api/auth/token/update API. More... | |
class | TokenUpdateResponse |
Response from Authlete's /api/auth/token/update API. More... | |
class | UserInfoIssueRequest |
Request to Authlete's /api/auth/userinfo/issue API. More... | |
class | UserInfoIssueResponse |
Response from Authlete's /api/auth/userinfo/issue API. More... | |
class | UserInfoRequest |
Request to Authlete's /api/auth/userinfo API. More... | |
class | UserInfoResponse |
Response from Authlete's /api/auth/userinfo API. More... | |
Enumerations | |
enum | AuthorizationAction { INTERNAL_SERVER_ERROR, BAD_REQUEST, LOCATION, FORM, NO_INTERACTION, INTERACTION } |
The value of action in responses from Authlete's /api/auth/authorization API. More... | |
enum | AuthorizationFailAction { INTERNAL_SERVER_ERROR, BAD_REQUEST, LOCATION, FORM } |
The value of action in responses from Authlete's /api/auth/authorization/fail API. More... | |
enum | AuthorizationFailReason { UNKNOWN, NOT_LOGGED_IN, MAX_AGE_NOT_SUPPORTED, EXCEEDS_MAX_AGE, DIFFERENT_SUBJECT, ACR_NOT_SATISFIED, DENIED, SERVER_ERROR, NOT_AUTHENTICATED, ACCOUNT_SELECTION_REQUIRED, CONSENT_REQUIRED, INTERACTION_REQUIRED, INVALID_TARGET } |
The value of reason in requests to Authlete's /api/auth/authorization/fail API. More... | |
enum | AuthorizationIssueAction { INTERNAL_SERVER_ERROR, BAD_REQUEST, LOCATION, FORM } |
The value of action in responses from Authlete's /api/auth/authorization/issue API. More... | |
enum | BackchannelAuthenticationAction { BAD_REQUEST, UNAUTHORIZED, INTERNAL_SERVER_ERROR, USER_IDENTIFICATION } |
The value of action in responses from Authlete's /api/backchannel/authentication API. More... | |
enum | BackchannelAuthenticationCompleteAction { NOTIFICATION, NO_ACTION, SERVER_ERROR } |
The value of action in responses from Authlete's /api/backchannel/authentication/complete API. More... | |
enum | BackchannelAuthenticationCompleteResult { AUTHORIZED, ACCESS_DENIED, TRANSACTION_FAILED } |
Valid values of result in requests to Authlete's /api/backchannel/authentication/complete API. More... | |
enum | BackchannelAuthenticationFailAction { BAD_REQUEST, FORBIDDEN, INTERNAL_SERVER_ERROR } |
The value of action in responses from Authlete's /api/backchannel/authentication/fail API. More... | |
enum | BackchannelAuthenticationFailReason { EXPIRED_LOGIN_HINT_TOKEN, UNKNOWN_USER_ID, UNAUTHORIZED_CLIENT, MISSING_USER_CODE, INVALID_USER_CODE, INVALID_BINDING_MESSAGE, INVALID_TARGET, ACCESS_DENIED, SERVER_ERROR } |
Failure reasons of backchannel authentication requests. More... | |
enum | BackchannelAuthenticationIssueAction { OK, INTERNAL_SERVER_ERROR, INVALID_TICKET } |
The value of action in responses from Authlete's /api/backchannel/authentication/issue API. More... | |
enum | DeviceAuthorizationAction { OK, BAD_REQUEST, UNAUTHORIZED, INTERNAL_SERVER_ERROR } |
The value of action in responses from Authlete's /api/device/authorization API. More... | |
enum | DeviceCompleteAction { SUCCESS, INVALID_REQUEST, USER_CODE_EXPIRED, USER_CODE_NOT_EXIST, SERVER_ERROR } |
The value of action in responses from Authlete's /api/device/complete API. More... | |
enum | DeviceCompleteResult { AUTHORIZED, ACCESS_DENIED, TRANSACTION_FAILED } |
Valid values of result in requests to Authlete's /api/device/complete API. More... | |
enum | DeviceVerificationAction { VALID, EXPIRED, NOT_EXIST, SERVER_ERROR } |
The value of action in responses from Authlete's /api/device/verification API. More... | |
enum | IntrospectionAction { INTERNAL_SERVER_ERROR, BAD_REQUEST, UNAUTHORIZED, FORBIDDEN, OK } |
The value of action in responses from Authlete's /api/auth/introspection API. More... | |
enum | PushedAuthReqAction { CREATED, BAD_REQUEST, UNAUTHORIZED, FORBIDDEN, PAYLOAD_TOO_LARGE, INTERNAL_SERVER_ERROR } |
The value of action in responses from Authlete's /api/pushed_auth_req API. More... | |
enum | RevocationAction { INVALID_CLIENT, INTERNAL_SERVER_ERROR, BAD_REQUEST, OK } |
The value of action in responses from Authlete's /api/auth/revocation API. More... | |
enum | StandardIntrospectionAction { INTERNAL_SERVER_ERROR, BAD_REQUEST, OK } |
The value of action in responses from Authlete's /api/auth/introspection/standard API. More... | |
enum | TokenAction { INVALID_CLIENT, INTERNAL_SERVER_ERROR, BAD_REQUEST, PASSWORD, OK } |
The value of action in responses from Authlete's /api/auth/token API. More... | |
enum | TokenCreateAction { INTERNAL_SERVER_ERROR, BAD_REQUEST, FORBIDDEDN, OK } |
The value of action in responses from Authlete's /api/auth/token/create API. More... | |
enum | TokenFailAction { INTERNAL_SERVER_ERROR, BAD_REQUEST } |
The value of action in responses from Authlete's /api/auth/token/fail API. More... | |
enum | TokenFailReason { UNKNOWN, INVALID_RESOURCE_OWNER_CREDENTIALS, INVALID_TARGET } |
The value of reason in requests to Authlete's /api/auth/token/fail API. More... | |
enum | TokenIssueAction { INTERNAL_SERVER_ERROR, OK } |
The value of action in responses from Authlete's /api/auth/token/issue API. More... | |
enum | TokenUpdateAction { INTERNAL_SERVER_ERROR, BAD_REQUEST, FORBIDDEN, NOT_FOUND, OK } |
The value of action in responses from Authlete's /api/auth/token/update API. More... | |
enum | UserInfoAction { INTERNAL_SERVER_ERROR, BAD_REQUEST, UNAUTHORIZED, FORBIDDEN, OK } |
The value of action in responses from Authlete's /api/auth/userinfo API. More... | |
enum | UserInfoIssueAction { INTERNAL_SERVER_ERROR, BAD_REQUEST, UNAUTHORIZED, FORBIDDEN, JSON, JWT } |
The value of action in responses from Authlete's /api/auth/userinfo/issue API. More... | |
|
strong |
The value of action
in responses from Authlete's /api/auth/authorization
API.
Enumerator | |
---|---|
INTERNAL_SERVER_ERROR | The request from the authorization server implementation was wrong or an error occurred in Authlete. The authorization server implementation should return |
BAD_REQUEST | The authorization request was wrong and the authorization server implementation should notify the client application of the error by |
LOCATION | The authorization request was wrong and the authorization server implementation should notify the client application of the error by |
FORM | The authorization request was wrong and the authorization server implementation should notify the client application of the error by |
NO_INTERACTION | The authorization request was valid and the authorization server implementation should issue an authorization code, an ID token and/or an access token without interaction with the end-user. |
INTERACTION | The authorization request was valid and the authorization server implementation should display UI to ask for authorization from the end-user. |
|
strong |
The value of action
in responses from Authlete's /api/auth/authorization/fail
API.
Enumerator | |
---|---|
INTERNAL_SERVER_ERROR | The request from the authorization server implementation was wrong or an error occurred in Authlete, so the authorization server implementation should return |
BAD_REQUEST | The ticket was no longer valid. The authorization server implementation should return |
LOCATION | The authorization server implementation should return |
FORM | The authorization server implementation should return |
|
strong |
The value of reason
in requests to Authlete's /api/auth/authorization/fail
API.
Enumerator | |
---|---|
UNKNOWN | Unknown reason. Using this reason will result in |
NOT_LOGGED_IN | The authorization request from the client application contained See 3.1.2.1. Authentication Request of OpenID Connect Core 1.0 for the |
MAX_AGE_NOT_SUPPORTED | The authorization request from the client application contained the See 3.1.2.1. Authentication Request of OpenID Connect Core 1.0 for the See 2. Client Metadata of OpenID Connect Dynamic Client Registration 1.0 for the |
EXCEEDS_MAX_AGE | The authorization request from the client application contained See 3.1.2.1. Authentication Request of OpenID Connect Core 1.0 for the See 2. Client Metadata of OpenID Connect Dynamic Client Registration 1.0 for the |
DIFFERENT_SUBJECT | The authorization request from the client application requested a specific value for the |
ACR_NOT_SATISFIED | The authorization request from the client application contained the |
DENIED | The end-user denied the authorization request from the client application. Using this reason will result in |
SERVER_ERROR | Server error. Using this reason will result in |
NOT_AUTHENTICATED | The end-user was not authenticated. Using this reason will result in |
ACCOUNT_SELECTION_REQUIRED | The authorization server cannot obtain an account selection choice made by the end-user. Using this reason will result in |
CONSENT_REQUIRED | The authorization server cannot obtain consent from the end-user. Using this reason will result in |
INTERACTION_REQUIRED | The authorization server needs interaction with the end-user. Using this reason will result in |
INVALID_TARGET | The requested resource is invalid, missing, unknown, or malformed. Using this reason will result in Since version 1.4.0. |
|
strong |
The value of action
in responses from Authlete's /api/auth/authorization/issue
API.
|
strong |
The value of action
in responses from Authlete's /api/backchannel/authentication
API.
Since version 1.3.0.
|
strong |
The value of action
in responses from Authlete's /api/backchannel/authentication/complete
API.
Since version 1.3.0.
|
strong |
Valid values of result
in requests to Authlete's /api/backchannel/authentication/complete
API.
Since version 1.3.0.
|
strong |
The value of action
in responses from Authlete's /api/backchannel/authentication/fail
API.
Since version 1.3.0.
|
strong |
Failure reasons of backchannel authentication requests.
Since version 1.3.0.
Enumerator | |
---|---|
EXPIRED_LOGIN_HINT_TOKEN | The "login_hint_token" included in the backchannel authentication request is not valid because it has expired. Note that the CIBA Core specification does not describe the format of Using this reason will result in |
UNKNOWN_USER_ID | The authorization server is not able to identify which end-user the client wishes to be authenticated by means of the hint ( Using this reason will result in |
UNAUTHORIZED_CLIENT | The client is not authorized to use the CIBA flow. Note that Using this reason will result in |
MISSING_USER_CODE | A user code is required but the backchannel authentication request does not contain it. Note that Therefore, the authorization server implementation will never have to call Using this reason will result in |
INVALID_USER_CODE | The user code included in the backchannel authentication request is invalid. Using this reason will result in |
INVALID_BINDING_MESSAGE | The binding message is invalid or unacceptable for use in the context of the given backchannel authentication request. Using this reason will result in |
INVALID_TARGET | The requested resource is invalid, missing, unknown, or malformed. See RFC 8707 (Resource Indicators for OAuth 2.0) for details. Using this reason will result in Since version 1.4.0. |
ACCESS_DENIED | The resource owner or the authorization server denied the request. Calling Using this reason will result in |
SERVER_ERROR | The backchannel authentication request cannot be processed successfully due to a server-side error. Using this reason will result in |
|
strong |
The value of action
in responses from Authlete's /api/backchannel/authentication/issue
API.
Since version 1.3.0.
|
strong |
The value of action
in responses from Authlete's /api/device/authorization
API.
Since version 1.5.0.
|
strong |
The value of action
in responses from Authlete's /api/device/complete
API.
Since version 1.5.0.
|
strong |
Valid values of result
in requests to Authlete's /api/device/complete
API.
Since version 1.5.0.
|
strong |
The value of action
in responses from Authlete's /api/device/verification
API.
Since version 1.5.0.
|
strong |
The value of action
in responses from Authlete's /api/auth/introspection
API.
|
strong |
The value of action
in responses from Authlete's /api/pushed_auth_req
API.
Since version 1.5.0.
|
strong |
The value of action
in responses from Authlete's /api/auth/revocation
API.
|
strong |
The value of action
in responses from Authlete's /api/auth/introspection/standard
API.
|
strong |
The value of action
in responses from Authlete's /api/auth/token
API.
|
strong |
The value of action
in responses from Authlete's /api/auth/token/create
API.
|
strong |
The value of action
in responses from Authlete's /api/auth/token/fail
API.
|
strong |
The value of reason
in requests to Authlete's /api/auth/token/fail
API.
Enumerator | |
---|---|
UNKNOWN | Unknown reason. Using this reason will result in |
INVALID_RESOURCE_OWNER_CREDENTIALS | The resource owner's credentials ( |
INVALID_TARGET | The requested resource is invalid, missing, unknown, or malformed. Using this reason will result in See RFC 8707 (Resource Indicators for OAuth 2.0) for details. Since version 1.4.0. |
|
strong |
The value of action
in responses from Authlete's /api/auth/token/issue
API.
|
strong |
The value of action
in responses from Authlete's /api/auth/token/update
API.
|
strong |
The value of action
in responses from Authlete's /api/auth/userinfo
API.
Enumerator | |
---|---|
INTERNAL_SERVER_ERROR | The request from your system was wrong or an error occurred in Authlete. The userinfo endpoint implementation should return |
BAD_REQUEST | The request does not contain an access token. The userinfo endpoint implementation should return |
UNAUTHORIZED | The access token does not exist or has expired. The userinfo endpoint implementation should return |
FORBIDDEN | The access token does not cover the required scopes. To be concrete, the access token does not have the |
OK | The access token is valid. The userinfo endpoint implementation should collect information about requested claims and pass the information to Authlete's |
|
strong |
The value of action
in responses from Authlete's /api/auth/userinfo/issue
API.
Enumerator | |
---|---|
INTERNAL_SERVER_ERROR | The request from your system was wrong or an error occurred in Authlete. The userinfo endpoint implementation should return |
BAD_REQUEST | The request does not contain an access token. The userinfo endpoint implementation should return |
UNAUTHORIZED | The access token does not exist or has expired. The userinfo endpoint implementation should return |
FORBIDDEN | The access token does not cover the required scopes. To be concrete, the access token does not have the |
JSON | The access token was valid and a userinfo response was generated successfully in JSON format. The userinfo endpoint implementation should return |
JWT | The access token was valid and a userinfo response was generated successfully in JWT format. The userinfo endpoint implementation should return |