- GENDER - Static variable in class com.authlete.common.types.StandardClaims
-
End-User's gender.
- generate() - Method in class com.authlete.common.util.UserCodeGenerator
-
Generate a user code.
- generateInteractionId() - Static method in class com.authlete.common.util.FapiUtils
-
Generate a value suitable for the x-fapi-interaction-id
HTTP header.
- get(String, boolean) - Method in class com.authlete.common.util.TypedProperties
-
- get(Enum<?>, boolean) - Method in class com.authlete.common.util.TypedProperties
-
- get(String, float) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getFloat
(key, defaultValue)
.
- get(Enum<?>, float) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getFloat
(key, defaultValue)
.
- get(String, int) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getInt
(key, defaultValue)
.
- get(Enum<?>, int) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getInt
(key, defaultValue)
.
- get(String, long) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getLong
(key, defaultValue)
.
- get(Enum<?>, long) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getLong
(key, defaultValue)
.
- get(String, Class<TEnum>, TEnum) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getEnum
(key, enumClass, defaultValue)
.
- get(String, TEnum) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getEnum
(key, (Class<TEnum>)defaultValue.getClass(), defaultValue)
.
- get(Enum<?>, Class<TEnum>, TEnum) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getEnum
(key, enumClass, defaultValue)
.
- get(Enum<?>, TEnum) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getEnum
(key, (Class<TEnum>)defaultValue.getClass(), defaultValue)
.
- get(String, String) - Method in class com.authlete.common.util.TypedProperties
-
- get(String) - Method in class com.authlete.common.util.TypedProperties
-
- get(Enum<?>, String) - Method in class com.authlete.common.util.TypedProperties
-
- get(Enum<?>) - Method in class com.authlete.common.util.TypedProperties
-
- getAccessToken() - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Get the access token returned by the SNS which the end-user
used for social login.
- getAccessToken() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get the representation of an access token that may be issued as a
result of the Authlete API call.
- getAccessToken() - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Get the access token.
- getAccessToken() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get the representation of an access token that may be issued as a
result of the Authlete API call.
- getAccessToken() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the issued access token.
- getAccessToken() - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackRequest
-
Get the access token returned by the SNS which the developer
used for social login.
- getAccessToken() - Method in class com.authlete.common.dto.GMRequest
-
Get the access token which has come along with the grant management
request from the client application.
- getAccessToken() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the access token.
- getAccessToken() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the newly issued access token.
- getAccessToken() - Method in class com.authlete.common.dto.TokenIssueRequest
-
Get the representation of an access token that may be issued as a
result of the Authlete API call.
- getAccessToken() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the newly issued access token.
- getAccessToken() - Method in class com.authlete.common.dto.TokenRequest
-
Get the representation of an access token that may be issued as a
result of the Authlete API call.
- getAccessToken() - Method in class com.authlete.common.dto.TokenResponse
-
Get the newly issued access token.
- getAccessToken() - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Get the access token to update.
- getAccessToken() - Method in class com.authlete.common.dto.TokenUpdateResponse
-
- getAccessTokenDuration() - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Get the duration of the access token in seconds.
- getAccessTokenDuration() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the duration of the access token in seconds.
- getAccessTokenDuration() - Method in class com.authlete.common.dto.ClientExtension
-
Get the value of the duration of access tokens per client in seconds.
- getAccessTokenDuration() - Method in class com.authlete.common.dto.Service
-
Get the duration of access tokens in seconds; the value of
expires_in
in access token responses.
- getAccessTokenDuration() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the duration of a newly created access token in seconds.
- getAccessTokenDuration() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the duration of the access token in seconds.
- getAccessTokenDuration() - Method in class com.authlete.common.dto.TokenResponse
-
Get the duration of the access token in seconds.
- getAccessTokenExpiresAt() - Method in class com.authlete.common.dto.AccessToken
-
Get the timestamp at which the access token will expire.
- getAccessTokenExpiresAt() - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Get the date in milliseconds since the Unix epoch at which
the access token will expire.
- getAccessTokenExpiresAt() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the date in milliseconds since the Unix epoch (1970-01-01)
at which the access token will expire.
- getAccessTokenExpiresAt() - Method in class com.authlete.common.dto.TokenResponse
-
Get the date in milliseconds since the Unix epoch (1970-01-01)
at which the access token will expire.
- getAccessTokenExpiresAt() - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Get the new date at which the access token will expire.
- getAccessTokenExpiresAt() - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Get the date at which the access token will expire.
- getAccessTokenHash() - Method in class com.authlete.common.dto.AccessToken
-
Get the hash of the access token.
- getAccessTokenHash() - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Get the hash of the access token value.
- getAccessTokenIdentifier() - Method in class com.authlete.common.dto.TokenRevokeRequest
-
Get the identifier of an access token to revoke.
- getAccessTokenResources() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the target resources of the access token.
- getAccessTokenResources() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the target resources of the access token.
- getAccessTokenResources() - Method in class com.authlete.common.dto.TokenResponse
-
Get the target resources of the access token being issued.
- getAccessTokens() - Method in class com.authlete.common.dto.TokenListResponse
-
Get the list of access tokens that match the query conditions.
- getAccessTokenSignAlg() - Method in class com.authlete.common.dto.Service
-
Get the signature algorithm of access tokens.
- getAccessTokenSignatureKeyId() - Method in class com.authlete.common.dto.Service
-
Get the key ID to identify a JWK used for signing access tokens.
- getAccessTokenType() - Method in class com.authlete.common.dto.Service
-
Get the access token type; the value of token_type
in
access token responses.
- getAcr() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get the value of "acr"
which is the authentication
context class reference value which the end-user authentication
satisfied.
- getAcr() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get the reference of the authentication context class which the
end-user authentication satisfied.
- getAcr() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get the reference of the authentication context class which the
end-user authentication satisfied.
- getAcr() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the Authentication Context Class Reference of the user authentication
that the authorization server performed during the course of issuing the
access token.
- getAcr() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the Authentication Context Class Reference of the user authentication
that the authorization server performed during the course of issuing the
access token.
- getAcrs() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the list of ACRs (Authentication Context Class References)
requested by the client application.
- getAcrs() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the list of ACR values requested by the backchannel authentication
request.
- getAcrs() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the list of ACR values requested by the device authorization
request.
- getAcrs() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the list of ACR values requested by the device authorization
request.
- getAcrValues() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Get the list of Authentication Context Class Reference values one of
which the user authentication performed during the course of issuing
the access token must satisfy.
- getAction() - Method in class com.authlete.common.dto.AuthorizationAuthenticateResponse
-
Get the next action that the service implementation should take.
- getAction() - Method in class com.authlete.common.dto.AuthorizationFailResponse
-
Get the next action that the service implementation should take.
- getAction() - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Get the next action that the service implementation should take.
- getAction() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the next action that the service implementation should take.
- getAction() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the next action that the OpenID provider should take.
- getAction() - Method in class com.authlete.common.dto.BackchannelAuthenticationFailResponse
-
Get the next action that the backchannel authentication endpoint should
take.
- getAction() - Method in class com.authlete.common.dto.BackchannelAuthenticationIssueResponse
-
Get the next action that the OpenID provider implementation should take.
- getAction() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the next action that the implementation of the backchannel
authentication endpoint should take.
- getAction() - Method in class com.authlete.common.dto.ClientRegistrationResponse
-
Get the next action that the implementation of client registration
endpoint should take.
- getAction() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the next action that the implementation of the device authorization
endpoint should take.
- getAction() - Method in class com.authlete.common.dto.DeviceCompleteResponse
-
Get the next action that the authorization server implementation should
take.
- getAction() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the next action that the authorization server should take.
- getAction() - Method in class com.authlete.common.dto.FederationConfigurationResponse
-
Get the next action that the implementation of the entity configuration
endpoint should take after getting a response from Authlete's
/federation/configuration
API.
- getAction() - Method in class com.authlete.common.dto.FederationRegistrationResponse
-
Get the next action that the implementation of the federation
registration endpoint should take.
- getAction() - Method in class com.authlete.common.dto.GMResponse
-
Get the next action that the authorization server should take.
- getAction() - Method in class com.authlete.common.dto.HskListResponse
-
Get the result of the API call.
- getAction() - Method in class com.authlete.common.dto.HskResponse
-
Get the result of the API call.
- getAction() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the next action the service implementation should take.
- getAction() - Method in class com.authlete.common.dto.PushedAuthReqResponse
-
Get the next action that the authorization server should take.
- getAction() - Method in class com.authlete.common.dto.ResourceServerSignatureResponse
-
Get the next action that the resource server should take.
- getAction() - Method in class com.authlete.common.dto.RevocationResponse
-
Get the next action that the service implementation should take.
- getAction() - Method in class com.authlete.common.dto.StandardIntrospectionResponse
-
Get the next action that the introspection endpoint of your
authorization server should take.
- getAction() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the code indicating how the response should be interpreted.
- getAction() - Method in class com.authlete.common.dto.TokenFailResponse
-
Get the next action that the service implementation should take.
- getAction() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the next action that the service implementation should take.
- getAction() - Method in class com.authlete.common.dto.TokenResponse
-
Get the next action that the service implementation should take.
- getAction() - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Get the code indicating how the response should be interpreted.
- getAction() - Method in class com.authlete.common.dto.UserInfoIssueResponse
-
Get the next action that the service implementation should take.
- getAction() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the next action the service implementation should take.
- getActions() - Method in class com.authlete.common.dto.AuthzDetailsElement
-
Get the actions.
- getActorToken() - Method in class com.authlete.common.dto.TokenResponse
-
Get the value of the actor_token
request parameter.
- getActorTokenInfo() - Method in class com.authlete.common.dto.TokenResponse
-
Get the information about the token specified by the
actor_token
request parameter.
- getActorTokenType() - Method in class com.authlete.common.dto.TokenResponse
-
Get the value of the actor_token_type
request parameter.
- getAlg() - Method in class com.authlete.common.dto.Hsk
-
Get the algorithm of the key on the HSM.
- getAlg() - Method in class com.authlete.common.dto.HskCreateRequest
-
Get the algorithm of the key on the HSM.
- getAllowableClockSkew() - Method in class com.authlete.common.dto.Service
-
Get the allowable clock skew between the server and clients in seconds.
- getApiKey() - Method in class com.authlete.common.dto.Service
-
Get the API key.
- getApiKey() - Method in class com.authlete.common.dto.ServiceOwner
-
Get the API key of the service owner.
- getApiKey() - Method in class com.authlete.common.dto.SnsCredentials
-
Get the API key.
- getApiSecret() - Method in class com.authlete.common.dto.Service
-
Get the API secret.
- getApiSecret() - Method in class com.authlete.common.dto.ServiceOwner
-
Get the API secret of the service owner.
- getApiSecret() - Method in class com.authlete.common.dto.SnsCredentials
-
Get the API secret.
- getApiVersion() - Method in interface com.authlete.common.conf.AuthleteConfiguration
-
Get the Authlete API version.
- getApiVersion() - Method in class com.authlete.common.conf.AuthleteEnvConfiguration
-
- getApiVersion() - Method in class com.authlete.common.conf.AuthletePropertiesConfiguration
-
Get the Authlete API version.
- getApiVersion() - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
-
- getApplicationType() - Method in class com.authlete.common.dto.Client
-
Get the application type.
- getArray() - Method in class com.authlete.common.dto.StringArray
-
Get the string array this instance holds.
- getAsArrayFromObject(JsonObject, String) - Method in class com.authlete.common.util.BaseJsonDeserializer
-
- getAssertion() - Method in class com.authlete.common.dto.TokenResponse
-
Get the value of the assertion
request parameter.
- getAsStringArrayFromObject(JsonObject, String) - Method in class com.authlete.common.util.BaseJsonDeserializer
-
- getAsStringFromArray(JsonArray, int) - Method in class com.authlete.common.util.BaseJsonDeserializer
-
- getAsStringFromObject(JsonObject, String) - Method in class com.authlete.common.util.BaseJsonDeserializer
-
- getAttribute(String) - Method in interface com.authlete.common.types.User
-
Get the value of an attribute of the user.
- getAttributes() - Method in class com.authlete.common.dto.Client
-
Get attributes.
- getAttributes() - Method in class com.authlete.common.dto.Scope
-
Get attributes.
- getAttributes() - Method in class com.authlete.common.dto.Service
-
Get attributes.
- getAudiences() - Method in class com.authlete.common.dto.TokenResponse
-
Get the values of the
audience
request parameters that are
contained in the token exchange request (cf.
RFC 8693).
- getAuthenticationCallbackApiKey() - Method in class com.authlete.common.dto.Service
-
Get the API key to access the authentication callback endpoint.
- getAuthenticationCallbackApiSecret() - Method in class com.authlete.common.dto.Service
-
Get the API secret to access the authentication callback endpoint.
- getAuthenticationCallbackEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the URI of the authentication callback endpoint.
- getAuthorityHints() - Method in class com.authlete.common.dto.Service
-
Get the identifiers of entities that can issue entity statements for
this service.
- getAuthorizationCode() - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Get the newly issued authorization code.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get the authorization details.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the authorization details.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the authorization details.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the authorization details.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the authorization details.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the authorization details.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.Grant
-
Get the authorization details.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the authorization details.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the authorization details.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the authorization details associated with the access token.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.TokenInfo
-
Get the authorization details associated with the token.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the authorization details.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.TokenResponse
-
Get the authorization details.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Get the authorization details.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Get the authorization details.
- getAuthorizationDetailsTypes() - Method in class com.authlete.common.dto.Client
-
Get the authorization details types that this client may use as values
of the "type"
field in "authorization_details"
.
- getAuthorizationEncryptionAlg() - Method in class com.authlete.common.dto.Client
-
Get the JWE alg
algorithm for encrypting authorization responses.
- getAuthorizationEncryptionEnc() - Method in class com.authlete.common.dto.Client
-
Get the JWE enc
algorithm for encrypting authorization responses.
- getAuthorizationEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the URI of the authorization endpoint.
- getAuthorizationResponseDuration() - Method in class com.authlete.common.dto.Service
-
Get the duration of authorization response JWTs.
- getAuthorizationSignAlg() - Method in class com.authlete.common.dto.Client
-
Get the JWS alg
algorithm for signing authorization responses.
- getAuthorizationSignatureKeyId() - Method in class com.authlete.common.dto.Service
-
Get the key ID to identify a JWK used for signing authorization
responses using an asymmetric key.
- getAuthReqId() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the value of the "auth_req_id"
which is associated with
the ticket.
- getAuthReqId() - Method in class com.authlete.common.dto.BackchannelAuthenticationIssueResponse
-
Get the issued authentication request ID.
- getAuthTime() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get the value of "authTime"
which is the time
when the authentication of the end-user occurred.
- getAuthTime() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get the time at which the end-user was authenticated.
- getAuthTime() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get the time at which the end-user was authenticated.
- getAuthTime() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the time when the user authentication was performed during the course
of issuing the access token.
- getAuthTime() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the time when the user authentication was performed during the course
of issuing the access token.
- getBackchannelAuthenticationEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the URI of the backchannel authentication endpoint.
- getBackchannelAuthReqIdDuration() - Method in class com.authlete.common.dto.Service
-
Get the duration of backchannel authentication request IDs issued from
the backchannel authentication endpoint in seconds.
- getBackchannelPollingInterval() - Method in class com.authlete.common.dto.Service
-
Get the minimum interval between polling requests to the token endpoint
from client applications in seconds.
- getBaseUrl() - Method in interface com.authlete.common.conf.AuthleteConfiguration
-
Get the base URL.
- getBaseUrl() - Method in class com.authlete.common.conf.AuthleteEnvConfiguration
-
- getBaseUrl() - Method in class com.authlete.common.conf.AuthletePropertiesConfiguration
-
Get the base URL.
- getBaseUrl() - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
-
- getBcDeliveryMode() - Method in class com.authlete.common.dto.Client
-
Get the backchannel token delivery mode.
- getBcNotificationEndpoint() - Method in class com.authlete.common.dto.Client
-
Get the backchannel client notification endpoint.
- getBcRequestSignAlg() - Method in class com.authlete.common.dto.Client
-
Get the signature algorithm of the request to the backchannel
authentication endpoint.
- getBindingMessage() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the binding message included in the backchannel authentication
request.
- getBoolean(String, boolean) - Method in class com.authlete.common.util.StringBasedTypedProperties
-
- getBoolean(String, boolean) - Method in class com.authlete.common.util.TypedProperties
-
Get the value of the property identified by the key as boolean.
- getBoolean(String) - Method in class com.authlete.common.util.TypedProperties
-
- getBoolean(Enum<?>, boolean) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getBoolean
(key.name(), defaultValue)
.
- getBoolean(Enum<?>) - Method in class com.authlete.common.util.TypedProperties
-
- getByName(String) - Static method in enum com.authlete.common.types.ClaimsScope
-
- getByValue(short) - Static method in enum com.authlete.common.dto.BackchannelAuthenticationCompleteRequest.Result
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.dto.DeviceCompleteRequest.Result
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.ApplicationType
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.AssertionTarget
-
Get the enum object with the given numerical value, or null
if not
found.
- getByValue(short) - Static method in enum com.authlete.common.types.AttachmentType
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.ClaimRuleOperation
-
Get the enum object with the given numerical value, or null
if not
found.
- getByValue(short) - Static method in enum com.authlete.common.types.ClaimType
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.ClientAuthMethod
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.ClientRegistrationType
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.ClientType
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.CodeChallengeMethod
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.DeliveryMode
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.Display
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.GMAction
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.GrantType
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.JWEAlg
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.JWEEnc
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.JWSAlg
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.Plan
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.Prompt
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.ResponseMode
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.ResponseType
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.ServiceProfile
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.Sns
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.StandardScope
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.SubjectType
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.TokenType
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.UserCodeCharset
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.UserIdentificationHintType
-
Find an instance of this enum by a value.
- getCertificateThumbprint() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the client certificate thumbprint used to validate the access token.
- getCertificateThumbprint() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the thumbprint of the MTLS certificate bound to this token.
- getCertificateThumbprint() - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Get the thumbprint of the MTLS certificate bound to this token.
- getCharacters() - Method in enum com.authlete.common.types.UserCodeCharset
-
Get the characters in this characters set.
- getCharacters() - Method in class com.authlete.common.util.UserCodeGenerator
-
Get the characters that may appear in generated user codes.
- getClaim(String, String) - Method in interface com.authlete.common.types.User
-
Get the value of a claim of the user.
- getClaimName() - Method in class com.authlete.common.dto.ClaimRule
-
Get the name of the claim that this rule applies to.
- getClaimNames() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the names of the claims which were requested indirectly via some
special scopes.
- getClaimNames() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the names of the claims which were requested indirectly via some
special scopes.
- getClaimNames() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the names of the claims which were requested indirectly via some
special scopes.
- getClaimRules() - Method in class com.authlete.common.dto.AssertionProcessor
-
Get the claim rules that will be applied to any assertions processed by
this processor.
- getClaims() - Method in class com.authlete.common.assurance.constraint.VerifiedClaimsConstraint
-
Get the constraint for claims
.
- getClaims() - Method in class com.authlete.common.assurance.VerifiedClaims
-
Get the verified claims.
- getClaims() - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Get the list of claims requested by a client application.
- getClaims() - Method in class com.authlete.common.dto.AuthenticationCallbackResponse
-
Get the claims of the authenticated user in JSON format.
- getClaims() - Method in class com.authlete.common.dto.AuthorizationAuthenticateRequest
-
Get the space-delimited names of claims to request.
- getClaims() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get the value of "claims"
which is the claims of the subject
in JSON format.
- getClaims() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the list of claims that the client application requests
to be embedded in the ID token.
- getClaims() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get additional claims which will be embedded in the ID token.
- getClaims() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get additional claims which will be embedded in the ID token.
- getClaims() - Method in class com.authlete.common.dto.Grant
-
Get the claims.
- getClaims() - Method in class com.authlete.common.dto.UserInfoIssueRequest
-
Get the claims of the subject in JSON format.
- getClaims() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the list of claims that the client application requests
to be embedded in the userinfo response.
- getClaims() - Method in enum com.authlete.common.types.ClaimsScope
-
Get the list of claim names which are requested by this scope.
- getClaimsAtUserInfo() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the list of claims that the client application requests to be
embedded in userinfo responses.
- getClaimsForTx() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get values of claims requested indirectly by "transformed claims".
- getClaimsForTx() - Method in class com.authlete.common.dto.UserInfoIssueRequest
-
Get values of claims requested indirectly by "transformed claims".
- getClaimsLocales() - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Get the list of locales for claims.
- getClaimsLocales() - Method in class com.authlete.common.dto.AuthorizationAuthenticateRequest
-
Get the space-delimited locales for claims.
- getClaimsLocales() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the list of preferred languages and scripts for claim
values contained in the ID token.
- getClient(long) - Method in interface com.authlete.common.api.AuthleteApi
-
Get a client (= call Authlete's /client/get/{clientId}
API).
- getClient(String) - Method in interface com.authlete.common.api.AuthleteApi
-
Get a client (= call Authlete's /client/get/{clientId}
API).
- getClient() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the information about the client application which has made
the authorization request.
- getClient() - Method in class com.authlete.common.dto.ClientRegistrationResponse
-
Get the information about the client which has been registered
successfully.
- getClient() - Method in class com.authlete.common.dto.FederationRegistrationResponse
-
Get the information about the client that has been registered by the
client registration request.
- getClient() - Method in class com.authlete.common.dto.TokenListResponse
-
Get the client information associated with the value of 'clientIdentifier'
parameter in the original request.
- getClientAttributes() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the attributes of the client.
- getClientAttributes() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the attributes of the client.
- getClientAttributes() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the attributes of the client.
- getClientAttributes() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the attributes of the client.
- getClientAttributes() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the attributes of the client that the access token has been issued to.
- getClientAttributes() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the attributes of the client.
- getClientAttributes() - Method in class com.authlete.common.dto.TokenResponse
-
Get the attributes of the client.
- getClientAttributes() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the attributes of the client that the access token has been issued to.
- getClientAuthMethod() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the client authentication method that should be performed at the
backchannel authentication endpoint.
- getClientAuthMethod() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the client authentication method that should be performed at the
device authorization endpoint.
- getClientAuthMethod() - Method in class com.authlete.common.dto.PushedAuthReqResponse
-
Get the client authentication method that should be performed at the
pushed authorization request endpoint.
- getClientAuthMethod() - Method in class com.authlete.common.dto.TokenResponse
-
Get the client authentication method that should be performed at the
token endpoint.
- getClientAuthorizationList(ClientAuthorizationGetListRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Get a list of client applications authorized by the end-user.
- getClientCertificate() - Method in interface com.authlete.common.conf.AuthleteConfiguration
-
Get the certificate used for MTLS bound
access tokens in PEM format.
- getClientCertificate() - Method in class com.authlete.common.conf.AuthleteEnvConfiguration
-
- getClientCertificate() - Method in class com.authlete.common.conf.AuthletePropertiesConfiguration
-
- getClientCertificate() - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
-
- getClientCertificate() - Method in class com.authlete.common.dto.BackchannelAuthenticationRequest
-
Get the client certificate used in the TLS connection between the
client application and the backchannel authentication endpoint of the
OpenID provider.
- getClientCertificate() - Method in class com.authlete.common.dto.DeviceAuthorizationRequest
-
Get the client certificate used in the TLS connection between the
client application and the device authorization endpoint of the
authorization server.
- getClientCertificate() - Method in class com.authlete.common.dto.GMRequest
-
Get the client certificate used in the TLS connection established
between the client application and the grant management endpoint.
- getClientCertificate() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Get the client certificate used in the mutual TLS connection established
between the client application and the protected resource endpoint.
- getClientCertificate() - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Get the client certificate used in the TLS connection between the client
application and the pushed authorization request endpoint.
- getClientCertificate() - Method in class com.authlete.common.dto.RevocationRequest
-
Get the client certificate used in the TLS connection between the
client application and the revocation endpoint.
- getClientCertificate() - Method in class com.authlete.common.dto.TokenRequest
-
Get the client certificate from the MTLS of the token
request from the client application.
- getClientCertificate() - Method in class com.authlete.common.dto.UserInfoRequest
-
Get the client certificate used in the TLS connection established
between the client application and the userinfo endpoint.
- getClientCertificatePath() - Method in class com.authlete.common.dto.BackchannelAuthenticationRequest
-
Get the client certificate path presented by the client during client
authentication.
- getClientCertificatePath() - Method in class com.authlete.common.dto.DeviceAuthorizationRequest
-
Get the client certificate path presented by the client during client
authentication.
- getClientCertificatePath() - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Get the client certificate path presented by the client during client
authentication.
- getClientCertificatePath() - Method in class com.authlete.common.dto.RevocationRequest
-
Get the client certificate path presented by the client during client
authentication.
- getClientCertificatePath() - Method in class com.authlete.common.dto.TokenRequest
-
Get the certificate path presented by the client during
client authentication.
- getClientEntityId() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the entity ID of the client.
- getClientEntityId() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the entity ID of the client.
- getClientEntityId() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the entity ID of the client.
- getClientEntityId() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the entity ID of the client.
- getClientEntityId() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the entity ID of the client.
- getClientEntityId() - Method in class com.authlete.common.dto.TokenInfo
-
Get the entity ID of the client.
- getClientEntityId() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the entity ID of the client.
- getClientEntityId() - Method in class com.authlete.common.dto.TokenResponse
-
Get the entity ID of the client.
- getClientEntityId() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the entity ID of the client.
- getClientId() - Method in class com.authlete.common.dto.AccessToken
-
Get the ID of the client associated with the access token.
- getClientId() - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Get the ID of the client application that triggered this
authentication request.
- getClientId() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the client ID of the client application that has made the
backchannel authentication request.
- getClientId() - Method in class com.authlete.common.dto.BackchannelAuthenticationRequest
-
Get the client ID extracted from Authorization
header of the
backchannel authentication request from the client application.
- getClientId() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the client ID of the client application that has made the
backchannel authentication request.
- getClientId() - Method in class com.authlete.common.dto.Client
-
Get the client ID.
- getClientId() - Method in class com.authlete.common.dto.ClientRegistrationRequest
-
Get the client's ID.
- getClientId() - Method in class com.authlete.common.dto.DeviceAuthorizationRequest
-
Get the client ID extracted from Authorization
header of the
device authorization request from the client application.
- getClientId() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the client ID of the client application that has made the device
authorization request.
- getClientId() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the client ID of the client application to which the user code has
been issued.
- getClientId() - Method in class com.authlete.common.dto.GrantedScopesGetResponse
-
Get the client ID.
- getClientId() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the client ID.
- getClientId() - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Get the client ID extracted from the Authorization
header of the
request to the pushed authorization request endpoint.
- getClientId() - Method in class com.authlete.common.dto.RevocationRequest
-
Get the client ID extracted from Authorization
header
of the token revocation request from the client application.
- getClientId() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the client ID that will be associated with a newly created
access token.
- getClientId() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the client ID associated with the newly issued access token.
- getClientId() - Method in class com.authlete.common.dto.TokenInfo
-
Get the client ID.
- getClientId() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the client ID.
- getClientId() - Method in class com.authlete.common.dto.TokenRequest
-
Get the client ID extracted from Authorization
header of the token request from the client application.
- getClientId() - Method in class com.authlete.common.dto.TokenResponse
-
Get the client ID.
- getClientId() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the client ID.
- getClientIdAlias() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the client ID alias of the client application that has made the
backchannel authentication request.
- getClientIdAlias() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the client ID alias of the client application that has made the
backchannel authentication request.
- getClientIdAlias() - Method in class com.authlete.common.dto.Client
-
Get the alias of the client ID.
- getClientIdAlias() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the client ID alias of the client application that has made the
device authorization request.
- getClientIdAlias() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the client ID alias of the client application to which the user code
has been issued.
- getClientIdAlias() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the client ID alias when the authorization request or the token
request for the access token was made.
- getClientIdAlias() - Method in class com.authlete.common.dto.TokenInfo
-
Get the alias of the client ID.
- getClientIdAlias() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the client ID alias.
- getClientIdAlias() - Method in class com.authlete.common.dto.TokenResponse
-
Get the client ID alias when the token request was made.
- getClientIdAlias() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the client ID alias when the authorization request for the access
token was made.
- getClientIdentifier() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the client identifier used in the backchannel authentication
request.
- getClientIdentifier() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the client identifier used in the backchannel authentication
request.
- getClientIdentifier() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the client identifier used in the device authorization request.
- getClientIdentifier() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the client identifier used in the device authorization request for
the user code.
- getClientIdentifier() - Method in class com.authlete.common.dto.JoseVerifyRequest
-
Get the identifier of the client application whose keys are required
for verification of the JOSE object.
- getClientIdentifier() - Method in class com.authlete.common.dto.TokenRevokeRequest
-
Get the identifier of a client.
- getClientList() - Method in interface com.authlete.common.api.AuthleteApi
-
Get the list of client applications that belong to the service
(= call Authlete's /client/get/list
API).
- getClientList(String) - Method in interface com.authlete.common.api.AuthleteApi
-
Get the list of client applications that belong to the developer
(= call Authlete's /client/get/list
API with developer
parameter).
- getClientList(int, int) - Method in interface com.authlete.common.api.AuthleteApi
-
Get the list of client applications that belong to the service
(= call Authlete's /client/get/list
API with start
and end
parameters).
- getClientList(String, int, int) - Method in interface com.authlete.common.api.AuthleteApi
-
Get the list of client applications
(= call Authlete's /client/get/list
API with developer
, start
and end
parameters).
- getClientName() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the name of the client application which has made the backchannel
authentication request.
- getClientName() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the name of the client application which has made the backchannel
authentication request.
- getClientName() - Method in class com.authlete.common.dto.Client
-
Get the client name.
- getClientName() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the name of the client application which has made the device
authorization request.
- getClientName() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the name of the client application to which the user code has been
issued.
- getClientNames() - Method in class com.authlete.common.dto.Client
-
Get the client names each of which has a language tag.
- getClientNotificationEndpoint() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the client notification endpoint to which a notification needs to be
sent.
- getClientNotificationToken() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the client notification token which needs to be embedded as a
Bearer
token in the Authorization
header in the
notification.
- getClientNotificationToken() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the client notification token included in the backchannel
authentication request.
- getClientRegistrationTypes() - Method in class com.authlete.common.dto.Client
-
Get the client registration types that the client has declared it may use.
- getClients() - Method in class com.authlete.common.dto.ClientListResponse
-
Get the list of clients that match the query conditions.
- getClientSecret() - Method in class com.authlete.common.dto.BackchannelAuthenticationRequest
-
Get the client secret extracted from Authorization
header of
the backchannel authentication request from the client application.
- getClientSecret() - Method in class com.authlete.common.dto.Client
-
Get the client secret.
- getClientSecret() - Method in class com.authlete.common.dto.ClientSecretUpdateRequest
-
Get the client secret.
- getClientSecret() - Method in class com.authlete.common.dto.DeviceAuthorizationRequest
-
Get the client secret extracted from Authorization
header of
the device authorization request from the client application.
- getClientSecret() - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Get the client secret extracted from the Authorization
header of
the request to the pushed authorization request endpoint.
- getClientSecret() - Method in class com.authlete.common.dto.RevocationRequest
-
Get the client secret extracted from Authorization
header
of the token revocation request from the client application.
- getClientSecret() - Method in class com.authlete.common.dto.TokenRequest
-
Get the client secret extracted from Authorization
header of the token request from the client application.
- getClientsPerDeveloper() - Method in class com.authlete.common.dto.Service
-
Get the number of client applications that one developer can create.
- getClientType() - Method in class com.authlete.common.dto.Client
-
Get the client type.
- getClientUri() - Method in class com.authlete.common.dto.Client
-
Get the URI of the home page.
- getClientUris() - Method in class com.authlete.common.dto.Client
-
Get the URIs of the home pages for specific languages.
- getClockSkew() - Method in class com.authlete.common.dto.JoseVerifyRequest
-
Get the allowable clock skew in seconds.
- getComparisonValue() - Method in class com.authlete.common.dto.ClaimRule
-
Get the value to compare the claim value to, if the operation is
EQUALS
.
- getConnectionTimeout() - Method in class com.authlete.common.api.Settings
-
Get the timeout value in milliseconds for socket connection.
- getConsentedClaims() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get the claims that the user has consented for the client application
to know.
- getConsentedClaims() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get the claims that the user has consented for the client application
to know.
- getConsentedClaims() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get the claims that the user has consented for the client application
to know.
- getConsentedClaims() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the claims that the user has consented for the client application
to know.
- getConsentedClaims() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the claims that the user has consented for the client application
to know.
- getContacts() - Method in class com.authlete.common.dto.Client
-
Get the email addresses of contacts.
- getContentDigest() - Method in class com.authlete.common.dto.ResourceServerSignatureResponse
-
Get the Content-Digest
header value to add to the response message.
- getContentDigest() - Method in class com.authlete.common.dto.UserInfoIssueResponse
-
Get the Content-Digest
header value to add to the response message.
- getCount() - Method in class com.authlete.common.dto.ServiceCreatableResponse
-
Get the current number of services that the service owner has.
- getCount() - Method in class com.authlete.common.dto.TokenRevokeResponse
-
Get the number of revoked tokens.
- getCountry() - Method in class com.authlete.common.assurance.constraint.IssuerConstraint
-
Get the constraint for country
.
- getCountry() - Method in class com.authlete.common.assurance.constraint.ProviderConstraint
-
Get the constraint for country
.
- getCountry() - Method in class com.authlete.common.assurance.Issuer
-
Get the country or organization that issued the document.
- getCountry() - Method in class com.authlete.common.assurance.Provider
-
Get the country of the provider's address
- getCountry() - Method in class com.authlete.common.dto.Address
-
Get the country name component.
- getCreatedAt() - Method in class com.authlete.common.assurance.constraint.QESConstraint
-
Get the constraint for created_at
.
- getCreatedAt() - Method in class com.authlete.common.assurance.QES
-
Get the time when the signature was created.
- getCreatedAt() - Method in class com.authlete.common.dto.AccessToken
-
Get the timestamp at which the access token was first created.
- getCreatedAt() - Method in class com.authlete.common.dto.Client
-
Get the time at which this client was created.
- getCreatedAt() - Method in class com.authlete.common.dto.Service
-
Get the time at which this service was created.
- getCustomMetadata() - Method in class com.authlete.common.dto.Client
-
Get the custom client metadata in JSON format.
- getDataTypes() - Method in class com.authlete.common.dto.AuthzDetailsElement
-
Get the data types.
- getDate() - Method in class com.authlete.common.assurance.constraint.UtilityBillConstraint
-
Get the constraint for date
.
- getDate() - Method in class com.authlete.common.assurance.UtilityBill
-
Get the date when the utility bill was issued.
- getDateOfExpiry() - Method in class com.authlete.common.assurance.constraint.DocumentConstraint
-
Get the constraint for date_of_expiry
.
- getDateOfExpiry() - Method in class com.authlete.common.assurance.Document
-
Get the date of expiry of the document.
- getDateOfIssuance() - Method in class com.authlete.common.assurance.constraint.DocumentConstraint
-
Get the constraint for date_of_issuance
.
- getDateOfIssuance() - Method in class com.authlete.common.assurance.Document
-
Get the date of issuance of the document.
- getDefaultAcrs() - Method in class com.authlete.common.dto.Client
-
Get the default list of authentication context class references.
- getDefaultApi() - Static method in class com.authlete.common.api.AuthleteApiFactory
-
- getDefaultMaxAge() - Method in class com.authlete.common.dto.Client
-
Get the default value of the maximum authentication age in seconds.
- getDeliveryMode() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the backchannel token delivery mode.
- getDeliveryMode() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the backchannel token delivery mode of the client application.
- getDerivedSectorIdentifier() - Method in class com.authlete.common.dto.Client
-
Get the sector identifier host component as derived from either the
sector_identifier_uri
or the registered redirect_uri
.
- getDescription() - Method in class com.authlete.common.dto.AuthorizationFailRequest
-
Get the custom description about the authorization failure.
- getDescription() - Method in class com.authlete.common.dto.Client
-
Get the description.
- getDescription() - Method in class com.authlete.common.dto.Scope
-
Get the description.
- getDescription() - Method in class com.authlete.common.dto.Service
-
Get the description.
- getDescriptions() - Method in class com.authlete.common.dto.Client
-
Get the descriptions for specific languages.
- getDescriptions() - Method in class com.authlete.common.dto.Scope
-
Get descriptions for various languages.
- getDeveloper() - Method in class com.authlete.common.dto.Client
-
Get the unique ID of the developer of this client application.
- getDeveloper() - Method in class com.authlete.common.dto.ClientAuthorizationGetListRequest
-
Get the developer of client applications.
- getDeveloper() - Method in class com.authlete.common.dto.ClientListResponse
-
Get the developer specified in the query.
- getDeveloperAuthenticationCallbackApiKey() - Method in class com.authlete.common.dto.Service
-
Get the API key to access the developer authentication callback endpoint.
- getDeveloperAuthenticationCallbackApiSecret() - Method in class com.authlete.common.dto.Service
-
Get the API secret to access the developer authentication callback endpoint.
- getDeveloperAuthenticationCallbackEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the URI of the developer authentication callback endpoint.
- getDeveloperSnsCredentials() - Method in class com.authlete.common.dto.Service
-
Get the list of SNS credentials that Authlete uses to support social login
at the developer console.
- getDeviceAuthorizationEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the URI of the device authorization endpoint.
- getDeviceCode() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the device verification code.
- getDeviceFlowCodeDuration() - Method in class com.authlete.common.dto.Service
-
Get the duration of device verification codes and end-user verification
codes issued from the device authorization endpoint in seconds.
- getDeviceFlowPollingInterval() - Method in class com.authlete.common.dto.Service
-
Get the minimum interval between polling requests to the token endpoint
from client applications in seconds in device flow.
- getDeviceVerificationUri() - Method in class com.authlete.common.dto.Service
-
Get the verification URI for the device flow.
- getDeviceVerificationUriComplete() - Method in class com.authlete.common.dto.Service
-
Get the verification URI for the device flow with a placeholder for a
user code.
- getDigestAlgorithm() - Method in class com.authlete.common.dto.Client
-
Get the digest algorithm that this client requests the server to use
when it computes digest values of
external attachments, which may be referenced from within ID tokens
or userinfo responses (or any place that can have the
verified_claims
claim).
- getDisplay() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the display mode which the client application requests
by "display"
request parameter.
- getDisplayName() - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackResponse
-
Get the display name of the authenticated developer.
- getDocument() - Method in class com.authlete.common.assurance.constraint.IDDocumentConstraint
-
Get the constraint for document
.
- getDocument() - Method in class com.authlete.common.assurance.IDDocument
-
Get the ID document used to perform the ID verification.
- getDpop() - Method in class com.authlete.common.dto.GMRequest
-
Get the value of the DPoP
header of the grant management request.
- getDpop() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Get the DPoP
header presented by the client during the request
to the resource server.
- getDpop() - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Get the DPoP
header presented by the client during the request
to the PAR endpoint.
- getDpop() - Method in class com.authlete.common.dto.TokenRequest
-
Get the DPoP
header presented by the client during the request
to the token endpoint.
- getDpop() - Method in class com.authlete.common.dto.UserInfoRequest
-
Get the DPoP
header presented by the client during the request
to the userinfo endpoint.
- getDpopKey() - Method in interface com.authlete.common.conf.AuthleteConfiguration
-
Get the public/private key pair used for DPoP
signatures in JWK format.
- getDpopKey() - Method in class com.authlete.common.conf.AuthleteEnvConfiguration
-
- getDpopKey() - Method in class com.authlete.common.conf.AuthletePropertiesConfiguration
-
- getDpopKey() - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
-
- getDpopKeyThumbprint() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the thumbprint of the public key used for DPoP presentation of this token.
- getDpopKeyThumbprint() - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Get the thumbprint of the public key used for DPoP presentation of this token.
- getDynamicScopes() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the dynamic scopes which the client application requested
by the scope
request parameter.
- getDynamicScopes() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the dynamic scopes which the client application requested
by the scope
request parameter.
- getDynamicScopes() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the dynamic scopes which the client application requested
by the scope
request parameter.
- getDynamicScopes() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the dynamic scopes which the client application requested
by the scope
request parameter.
- getElements() - Method in class com.authlete.common.dto.AuthzDetails
-
Get the elements of this authorization details.
- getEmail() - Method in class com.authlete.common.dto.ServiceOwner
-
Get the email address of the service owner.
- getEnd() - Method in class com.authlete.common.dto.ClientAuthorizationGetListRequest
-
Get the end index of search results (exclusive).
- getEnd() - Method in class com.authlete.common.dto.ClientListResponse
-
Get the end index (exclusive) for the result set of the query.
- getEnd() - Method in class com.authlete.common.dto.ServiceListResponse
-
Get the end index (exclusive) for the result set of the query.
- getEnd() - Method in class com.authlete.common.dto.TokenListResponse
-
Get the end index (exclusive) for the result set of the query.
- getEndSessionEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the end session endpoint for the service.
- getEntityConfiguration() - Method in class com.authlete.common.dto.FederationRegistrationRequest
-
Get the entity configuration of a relying party.
- getEntityId() - Method in class com.authlete.common.dto.Client
-
Get the entity ID of this client.
- getEntityId() - Method in class com.authlete.common.dto.TrustAnchor
-
Get the entity ID of the trust anchor.
- getEnum(String, Class<TEnum>, TEnum) - Method in class com.authlete.common.util.TypedProperties
-
Get the value of the property identified by the key as Enum.
- getEnum(String, TEnum) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getEnum
(key, (Class<TEnum>)defaultValue.getClass(), defaultValue)
.
- getEnum(String, Class<TEnum>) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getEnum
(key, enumClass, null)
.
- getEnum(Enum<?>, Class<TEnum>, TEnum) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getEnum
(key.name(), enumClass, defaultValue)
.
- getEnum(Enum<?>, TEnum) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getEnum
(key, (Class<TEnum>)defaultValue.getClass(), defaultValue)
.
- getEnum(Enum<?>, Class<TEnum>) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getEnum
(key.name(), enumClass)
.
- getErrorDescription() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get the description of the error.
- getErrorDescription() - Method in class com.authlete.common.dto.BackchannelAuthenticationFailRequest
-
Get the description of the error.
- getErrorDescription() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get the description of the error.
- getErrorDescriptions() - Method in class com.authlete.common.dto.JoseVerifyResponse
-
Get the list of error messages.
- getErrorUri() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get the URI of a document which describes the error in detail.
- getErrorUri() - Method in class com.authlete.common.dto.BackchannelAuthenticationFailRequest
-
Get the URI of a document which describes the error in detail.
- getErrorUri() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get the URI of a document which describes the error in detail.
- getEvidence() - Method in class com.authlete.common.assurance.constraint.VerificationConstraint
-
Get the constraint for evidence
.
- getEvidence() - Method in class com.authlete.common.assurance.Verification
-
Get the evidence the OP used to verify the user's identity.
- getExpiresAt() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the date in milliseconds since the Unix epoch (1970-01-01)
at which the user code will expire.
- getExpiresAt() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the time at which the access token expires in milliseconds
since the Unix epoch (1970-01-01).
- getExpiresAt() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the date at which the newly issued access token will expire.
- getExpiresAt() - Method in class com.authlete.common.dto.TokenInfo
-
Get the expiration date/time in seconds since the Unix epoch.
- getExpiresIn() - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Get the lifetime of the access token in seconds.
- getExpiresIn() - Method in class com.authlete.common.dto.BackchannelAuthenticationIssueResponse
-
Get the duration of the issued authentication request ID in seconds.
- getExpiresIn() - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackRequest
-
Get the lifetime of the access token in seconds.
- getExpiresIn() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the duration of the issued device verification code and end-user
verification code in seconds.
- getExpiresIn() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the duration of the newly issued access token in seconds.
- getExtension() - Method in class com.authlete.common.dto.Client
-
Get the extended information about this client.
- getFederationConfigurationDuration() - Method in class com.authlete.common.dto.Service
-
Get the duration of the entity configuration in seconds.
- getFederationJwks() - Method in class com.authlete.common.dto.Service
-
Get the JWK Set document containing keys that are used to sign (1)
self-signed entity statement of this service and (2) the response from
signed_jwks_uri
.
- getFederationRegistrationEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the URI of the federation registration endpoint.
- getFederationSignatureKeyId() - Method in class com.authlete.common.dto.Service
-
Get the key ID to identify a JWK that should be used to sign the entity
configuration and the signed JWK Set.
- getFloat(String, float) - Method in class com.authlete.common.util.StringBasedTypedProperties
-
- getFloat(String, float) - Method in class com.authlete.common.util.TypedProperties
-
Get the value of the property identified by the key as float.
- getFloat(String) - Method in class com.authlete.common.util.TypedProperties
-
- getFloat(Enum<?>, float) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getFloat
(key.name(), defaultValue)
.
- getFloat(Enum<?>) - Method in class com.authlete.common.util.TypedProperties
-
- getFormatted() - Method in class com.authlete.common.assurance.constraint.ProviderConstraint
-
Get the constraint for formatted
.
- getFormatted() - Method in class com.authlete.common.assurance.Provider
-
Get the formatted address of the provider.
- getFormatted() - Method in class com.authlete.common.dto.Address
-
Get the full mailing address, formatted for display or use on a mailing label.
- getFromObject(JsonObject, String) - Method in class com.authlete.common.util.BaseJsonDeserializer
-
- getGmAction() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the value of the grant_management_action
request parameter.
- getGmAction() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the value of the grant_management_action
request parameter.
- getGmAction() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the value of the grant_management_action
request parameter.
- getGmAction() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the value of the grant_management_action
request parameter
of the device authorization request.
- getGmAction() - Method in class com.authlete.common.dto.GMRequest
-
Get the grant management action of the grant management request.
- getGrant() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the content of the grant which is identified by the grant_id
request parameter.
- getGrant() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the content of the grant which is identified by the grant_id
request parameter.
- getGrant() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the content of the grant which is identified by the grant_id
request parameter.
- getGrant() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the content of the grant which is identified by the grant_id
request parameter of the device authorization request.
- getGrant() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the grant that this access token has inherited.
- getGrantedScopes(long, String) - Method in interface com.authlete.common.api.AuthleteApi
-
Get the set of scopes that a user has granted to a client application
(call Authlete's /client/granted_scopes/get/{clientId}
API).
- getGrantId() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the value of the grant_id
request parameter.
- getGrantId() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the value of the grant_id
parameter in the response.
- getGrantId() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the value of the grant_id
request parameter.
- getGrantId() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the value of the grant_id
request parameter.
- getGrantId() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the value of the grant_id
request parameter of the device
authorization request.
- getGrantId() - Method in class com.authlete.common.dto.GMRequest
-
Get the grant ID of the grant management request.
- getGrantId() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the grant ID which this access token is tied to.
- getGrantId() - Method in class com.authlete.common.dto.TokenResponse
-
Get the value of the grant_id
parameter in the token response.
- getGrantManagementEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the URL of the grant management endpoint.
- getGrantSubject() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the subject of the user who has given the grant which is identified
by the grant_id
request parameter.
- getGrantSubject() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the subject of the user who has given the grant which is identified
by the grant_id
request parameter.
- getGrantSubject() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the subject of the user who has given the grant which is identified
by the grant_id
request parameter.
- getGrantSubject() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the subject of the user who has given the grant which is identified
by the grant_id
request parameter of the device authorization
request.
- getGrantType() - Method in class com.authlete.common.dto.AccessToken
-
Get the grant type of the access token when the access token was created.
- getGrantType() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the grant type that was used for issuance of the access token.
- getGrantType() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the grant type for a newly created access token.
- getGrantType() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the
grant type
for the newly issued
access token.
- getGrantType() - Method in class com.authlete.common.dto.TokenResponse
-
Get the grant type of the token request.
- getGrantTypes() - Method in class com.authlete.common.dto.Client
-
Get grant_type
values that the client is declaring
that it will restrict itself to using.
- getHandle() - Method in class com.authlete.common.dto.Hsk
-
Get the handle for the key on the HSM.
- getHashAlg() - Method in enum com.authlete.common.types.JWSAlg
-
Get the hash algorithm used by this signature algorithm.
- getHeaders() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Get the HTTP headers to be included in processing the signature.
- getHeaders() - Method in class com.authlete.common.dto.ResourceServerSignatureRequest
-
Get the HTTP response headers, all will be included in the signature.
- getHeaders() - Method in class com.authlete.common.dto.UserInfoIssueRequest
-
Get the HTTP response headers, all will be included in the signature.
- getHeaders() - Method in class com.authlete.common.dto.UserInfoRequest
-
Get the HTTP headers to be included in processing the signature.
- getHint() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the value of the hint for end-user identification.
- getHintType() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the type of the hint for end-user identification which was
included in the backchannel authentication request.
- getHsk() - Method in class com.authlete.common.dto.HskResponse
-
Get the information about the key on the HSM.
- getHsks() - Method in class com.authlete.common.dto.HskListResponse
-
Get the information about the keys on the HSM.
- getHsks() - Method in class com.authlete.common.dto.Service
-
Get information about keys managed on HSMs (Hardware Security Modules).
- getHsmName() - Method in class com.authlete.common.dto.Hsk
-
Get the name of the HSM.
- getHsmName() - Method in class com.authlete.common.dto.HskCreateRequest
-
Get the name of the HSM.
- getHtm() - Method in class com.authlete.common.dto.GMRequest
-
Get the HTTP method of the grant management request.
- getHtm() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Get the HTTP method of the request from the client to the protected
resource endpoint.
- getHtm() - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Get the HTTP method of the pushed authorization request.
- getHtm() - Method in class com.authlete.common.dto.TokenRequest
-
Get the HTTP method of the token request.
- getHtm() - Method in class com.authlete.common.dto.UserInfoRequest
-
Get the HTTP method of the userinfo request.
- getHtu() - Method in class com.authlete.common.dto.GMRequest
-
Get the URL of the grant management endpoint.
- getHtu() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Get the URL of the protected resource endpoint.
- getHtu() - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Get the URL of the PAR endpoint.
- getHtu() - Method in class com.authlete.common.dto.TokenRequest
-
Get the URL of the token endpoint.
- getHtu() - Method in class com.authlete.common.dto.UserInfoRequest
-
Get the URL of the userinfo endpoint.
- getId() - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Get the ID of the end-user to authenticate.
- getId() - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackRequest
-
Get the ID of the developer to authenticate.
- getIdentifier() - Method in class com.authlete.common.dto.AuthzDetailsElement
-
Get the identifier of a specific resource.
- getIdtHeaderParams() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get JSON that represents additional JWS header parameters for ID tokens
that may be issued based on the authorization request.
- getIdtHeaderParams() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get JSON that represents additional JWS header parameters for the ID token.
- getIdtHeaderParams() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get JSON that represents additional JWS header parameters for the ID
token that may be issued from the token endpoint.
- getIdToken() - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Get the newly issued ID token.
- getIdToken() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the issued ID token.
- getIdToken() - Method in class com.authlete.common.dto.TokenResponse
-
Get the ID token.
- getIdTokenClaims() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the value of the "id_token"
property in the "claims"
request parameter or in the "claims"
property in a request object.
- getIdTokenClaims() - Static method in class com.authlete.common.types.IdTokenClaims
-
- getIdTokenDuration() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the duration of the ID token in seconds.
- getIdTokenDuration() - Method in class com.authlete.common.dto.Service
-
Get the duration of ID tokens in seconds.
- getIdTokenEncryptionAlg() - Method in class com.authlete.common.dto.Client
-
Get the JWE alg
algorithm for encrypting the ID token
issued to this client.
- getIdTokenEncryptionEnc() - Method in class com.authlete.common.dto.Client
-
Get the JWE enc
algorithm for encrypting the ID token
issued to this client.
- getIdTokenSignAlg() - Method in class com.authlete.common.dto.Client
-
Get the JWS alg
algorithm for signing the ID token
issued to this client.
- getIdTokenSignatureKeyId() - Method in class com.authlete.common.dto.Service
-
Get the key ID to identify a JWK used for ID token signature using
an asymmetric key.
- getInt(String, int) - Method in class com.authlete.common.util.StringBasedTypedProperties
-
- getInt(String, int) - Method in class com.authlete.common.util.TypedProperties
-
Get the value of the property identified by the key as int.
- getInt(String) - Method in class com.authlete.common.util.TypedProperties
-
- getInt(Enum<?>, int) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getInt
(key.name(), defaultValue)
.
- getInt(Enum<?>) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getInt
(key.name())
.
- getInterval() - Method in class com.authlete.common.dto.BackchannelAuthenticationIssueResponse
-
Get the minimum amount of time in seconds that the client must wait for
between polling requests to the token endpoint.
- getInterval() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the minimum amount of time in seconds that the client must wait for
between polling requests to the token endpoint.
- getIntrospectionEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the URI of the introspection endpoint.
- getInvalidClaims() - Method in class com.authlete.common.dto.JoseVerifyResponse
-
Get the list of invalid claims.
- getIssuer() - Method in class com.authlete.common.assurance.constraint.DocumentConstraint
-
Get the constraint for issuer
.
- getIssuer() - Method in class com.authlete.common.assurance.constraint.QESConstraint
-
Get the constraint for issuer
.
- getIssuer() - Method in class com.authlete.common.assurance.Document
-
Get the issuer of the document.
- getIssuer() - Method in class com.authlete.common.assurance.QES
-
Get the certification authority that issued the signer's certificate.
- getIssuer() - Method in class com.authlete.common.dto.Service
-
Get the issuer identifier of this OpenID provider.
- getJose() - Method in class com.authlete.common.dto.JoseVerifyRequest
-
Get the JOSE object that will be verified.
- getJson() - Method in class com.authlete.common.dto.ClientRegistrationRequest
-
Get client metadata in JSON format that complies with
RFC 7591 (OAuth 2.0
Dynamic Client Registration Protocol).
- getJwks() - Method in class com.authlete.common.dto.AssertionProcessor
-
Get the JSON Web Key set used to check the assertion's signatures, serialized
as a JSON string.
- getJwks() - Method in class com.authlete.common.dto.Client
-
Get the JSON Web Key Set.
- getJwks() - Method in class com.authlete.common.dto.Service
-
Get the JSON Web Key Set of the service.
- getJwks() - Method in class com.authlete.common.dto.TrustAnchor
-
Get the JWK Set document containing public keys of the trust anchor.
- getJwksUri() - Method in class com.authlete.common.dto.Client
-
Get the URI of the JSON Web Key Set of the client application.
- getJwksUri() - Method in class com.authlete.common.dto.Service
-
Get the URI of the service's JSON Web Key Set.
- getJwtAccessToken() - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Get the newly issued access token in JWT format.
- getJwtAccessToken() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the newly issued access token in JWT format.
- getJwtAccessToken() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the newly issued access token in JWT format.
- getJwtAccessToken() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the newly issued access token in JWT format.
- getJwtAccessToken() - Method in class com.authlete.common.dto.TokenResponse
-
Get the newly issued access token in JWT format.
- getJwtAtClaims() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get the additional claims in JSON object format that are added to the
payload part of the JWT access token.
- getJwtAtClaims() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get the additional claims in JSON object format that are added to the
payload part of the JWT access token.
- getJwtAtClaims() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get the additional claims in JSON object format that are added to the
payload part of the JWT access token.
- getJwtAtClaims() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the additional claims in JSON object format that are added to the
payload part of the JWT access token.
- getJwtAtClaims() - Method in class com.authlete.common.dto.TokenIssueRequest
-
Get the additional claims in JSON object format that are added to the
payload part of the JWT access token.
- getJwtAtClaims() - Method in class com.authlete.common.dto.TokenRequest
-
Get the additional claims in JSON object format that are added to the
payload part of the JWT access token.
- getKey() - Method in class com.authlete.common.dto.Pair
-
Get the key of this pair.
- getKey() - Method in class com.authlete.common.dto.Property
-
Get the key.
- getKid() - Method in class com.authlete.common.dto.Hsk
-
Get the key ID for the key on the HSM.
- getKid() - Method in class com.authlete.common.dto.HskCreateRequest
-
Get the key ID for the key on the HSM.
- getKty() - Method in class com.authlete.common.dto.Hsk
-
Get the key type of the key on the HSM.
- getKty() - Method in class com.authlete.common.dto.HskCreateRequest
-
Get the key type.
- getLastRefreshedAt() - Method in class com.authlete.common.dto.AccessToken
-
Get the timestamp at which the access token was last refreshed using the
refresh token.
- getLatestGrantedScopes() - Method in class com.authlete.common.dto.GrantedScopesGetResponse
-
Get the scopes granted to the client application by the last
authorization process by the user (who is identified by the
subject).
- getLength() - Method in class com.authlete.common.util.UserCodeGenerator
-
Get the length of generated user codes.
- getLimit() - Method in class com.authlete.common.dto.ServiceCreatableResponse
-
Get the maximum number of services that can be created in the plan.
- getLocality() - Method in class com.authlete.common.assurance.constraint.ProviderConstraint
-
Get the constraint for locality
.
- getLocality() - Method in class com.authlete.common.assurance.Provider
-
Get the locality of the provider's address.
- getLocality() - Method in class com.authlete.common.dto.Address
-
Get the city or locality component.
- getLocations() - Method in class com.authlete.common.dto.AuthzDetailsElement
-
Get the resources and/or resource servers.
- getLoginHint() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the value of login hint, which is specified by the client
application using "login_hint"
request parameter.
- getLoginId() - Method in class com.authlete.common.dto.AuthorizationAuthenticateRequest
-
Get the login ID of the end-user to authenticate.
- getLoginId() - Method in class com.authlete.common.dto.ServiceOwner
-
Get the login ID of the service owner.
- getLoginUri() - Method in class com.authlete.common.dto.Client
-
Get the URL that can initiate a login for this client application.
- getLogoUri() - Method in class com.authlete.common.dto.Client
-
Get the URI of the logo image.
- getLogoUris() - Method in class com.authlete.common.dto.Client
-
Get the logo URIs each of which has a language tag.
- getLong(String, long) - Method in class com.authlete.common.util.StringBasedTypedProperties
-
- getLong(String, long) - Method in class com.authlete.common.util.TypedProperties
-
Get the value of the property identified by the key as long.
- getLong(String) - Method in class com.authlete.common.util.TypedProperties
-
- getLong(Enum<?>, long) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getLong
(key.name(), defaultValue)
.
- getLong(Enum<?>) - Method in class com.authlete.common.util.TypedProperties
-
- getLowestPrompt() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Deprecated.
- getMajor() - Method in class com.authlete.common.util.Version
-
Get the major number.
- getMandatoryClaims() - Method in class com.authlete.common.dto.JoseVerifyRequest
-
Get the mandatory claims that are required to be included in the JOSE
object.
- getMaxAge() - Method in class com.authlete.common.assurance.constraint.TimeConstraint
-
Get the value of "max_age"
.
- getMaxAge() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the maximum authentication age which is the allowable
elapsed time in seconds since the last time the end-user
was actively authenticated by the service implementation.
- getMaxAge() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Get the maximum authentication age which is the maximum allowable
elapsed time since the user authentication was performed during
the course of issuing the access token.
- getMergedGrantedScopes() - Method in class com.authlete.common.dto.GrantedScopesGetResponse
-
Get the scopes granted to the client application by all the
past authorization processes.
- getMessage() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Get the HTTP message body, if present.
- getMessage() - Method in class com.authlete.common.dto.ResourceServerSignatureRequest
-
Get the HTTP message response body.
- getMessage() - Method in class com.authlete.common.dto.UserInfoRequest
-
Get the HTTP message body, if present.
- getMetadata() - Method in class com.authlete.common.dto.Service
-
Get metadata.
- getMethod() - Method in class com.authlete.common.assurance.constraint.IDDocumentConstraint
-
Get the constraint for method
.
- getMethod() - Method in class com.authlete.common.assurance.IDDocument
-
Get the method used to verify this ID document.
- getMinor() - Method in class com.authlete.common.util.Version
-
Get the minor number.
- getMissingClaims() - Method in class com.authlete.common.dto.JoseVerifyResponse
-
Get the list of missing claims; the claims that are not included in the
payload part of the JOSE object although they are listed in the mandatoryClaims
request parameter.
- getModifiedAt() - Method in class com.authlete.common.dto.Client
-
Get the time at which this client was last modified.
- getModifiedAt() - Method in class com.authlete.common.dto.GrantedScopesGetResponse
-
Get the timestamp in milliseconds since Unix epoch
at which this record was modified.
- getModifiedAt() - Method in class com.authlete.common.dto.Service
-
Get the time at which this service was last modified.
- getMtlsEndpointAliases() - Method in class com.authlete.common.dto.Service
-
Get the MTLS endpoint aliases.
- getName() - Method in class com.authlete.common.assurance.constraint.IssuerConstraint
-
Get the constraint for name
.
- getName() - Method in class com.authlete.common.assurance.constraint.ProviderConstraint
-
Get the constraint for name
.
- getName() - Method in class com.authlete.common.assurance.Issuer
-
Get the name of the issuer.
- getName() - Method in class com.authlete.common.assurance.Provider
-
Get the name of the provider.
- getName() - Method in class com.authlete.common.dto.DynamicScope
-
Get the scope name.
- getName() - Method in class com.authlete.common.dto.NamedUri
-
Get the name of the URI.
- getName() - Method in class com.authlete.common.dto.Scope
-
Get the scope name.
- getName() - Method in class com.authlete.common.dto.ServiceOwner
-
Get the service owner name.
- getName() - Method in enum com.authlete.common.types.ClaimsScope
-
Get the scope name in lower-case letters.
- getName() - Method in interface com.authlete.common.types.HSM
-
The name of the HSM.
- getName() - Method in enum com.authlete.common.types.JWEAlg
-
Get the name of this algorithm.
- getName() - Method in enum com.authlete.common.types.JWEEnc
-
Get the name of this encryption method.
- getName() - Method in enum com.authlete.common.types.JWSAlg
-
Get the name of this algorithm.
- getNewClientSecret() - Method in class com.authlete.common.dto.ClientSecretRefreshResponse
-
Get the new client secret.
- getNewClientSecret() - Method in class com.authlete.common.dto.ClientSecretUpdateResponse
-
Get the new client secret.
- getNumber() - Method in class com.authlete.common.assurance.constraint.DocumentConstraint
-
Get the constraint for number
.
- getNumber() - Method in class com.authlete.common.assurance.Document
-
Get the number of the document.
- getNumber() - Method in class com.authlete.common.dto.AssertionProcessor
-
Get the object number for this assertion processor.
- getNumber() - Method in class com.authlete.common.dto.Client
-
Get the client number.
- getNumber() - Method in class com.authlete.common.dto.Service
-
Get the service number.
- getNumber() - Method in class com.authlete.common.dto.ServiceOwner
-
Get the service owner number.
- getOldClientSecret() - Method in class com.authlete.common.dto.ClientSecretRefreshResponse
-
Get the old client secret.
- getOldClientSecret() - Method in class com.authlete.common.dto.ClientSecretUpdateResponse
-
Get the old client secret.
- getOperation() - Method in class com.authlete.common.dto.ClaimRule
-
Get the operation that this rule will apply to any claims it processes.
- getOrganization() - Method in class com.authlete.common.assurance.constraint.VerifierConstraint
-
Get the constraint for organization
.
- getOrganization() - Method in class com.authlete.common.assurance.Verifier
-
Get the organization which performed the verification on behalf of the OP.
- getOrganizationName() - Method in class com.authlete.common.dto.Client
-
Get the human-readable name representing the organization that manages
this client.
- getOrganizationName() - Method in class com.authlete.common.dto.Service
-
Get the human-readable name representing the organization that operates
this service.
- getOtherFields() - Method in class com.authlete.common.dto.AuthzDetailsElement
-
Get the other fields (than the pre-defined ones such as type
and locations
) as a string in the JSON format.
- getOtherFieldsAsMap() - Method in class com.authlete.common.dto.AuthzDetailsElement
-
Get the other fields (than
type
,
locations
,
actions
and
identifier
) as a
Map
object.
- getParameters() - Method in class com.authlete.common.dto.AuthorizationRequest
-
Get the value of parameters
which are the request
parameters that the OAuth 2.0 authorization endpoint of the
service implementation received from the client application.
- getParameters() - Method in class com.authlete.common.dto.BackchannelAuthenticationRequest
-
Get the value of parameters
which are the request parameters
that the backchannel authentication endpoint of the OpenID provider
implementation received from the client application.
- getParameters() - Method in class com.authlete.common.dto.DeviceAuthorizationRequest
-
Get the value of parameters
which are the request parameters
that the device authorization endpoint of the authorization server
implementation received from the client application.
- getParameters() - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Get the request parameters that the pushed authorization request
endpoint received from the client application.
- getParameters() - Method in class com.authlete.common.dto.RevocationRequest
-
Get the value of parameters
which are the request
parameters that the OAuth 2.0 token revocation endpoint of
the service implementation received from the client application.
- getParameters() - Method in class com.authlete.common.dto.StandardIntrospectionRequest
-
Get the value of parameters
that represents the
request parameters which the introspection endpoint of
the authorization server received.
- getParameters() - Method in class com.authlete.common.dto.TokenRequest
-
Get the value of parameters
which are the request
parameters that the OAuth 2.0 token endpoint of the service
implementation received from the client application.
- getPassword() - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Get the password of the end-user to authenticate.
- getPassword() - Method in class com.authlete.common.dto.AuthorizationAuthenticateRequest
-
Get the password of the end-user to authenticate.
- getPassword() - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackRequest
-
Get the password of the developer to authenticate.
- getPassword() - Method in class com.authlete.common.dto.TokenResponse
-
Get the value of "password"
request parameter.
- getPassword() - Method in class com.authlete.common.web.BasicCredentials
-
Get the password.
- getPatch() - Method in class com.authlete.common.dto.ServiceConfigurationRequest
-
- getPatch() - Method in class com.authlete.common.util.Version
-
Get the patch number.
- getPlan() - Method in class com.authlete.common.dto.ServiceCreatableResponse
-
Get the plan of the service owner.
- getPlan() - Method in class com.authlete.common.dto.ServiceOwner
-
Get the plan.
- getPolicyUri() - Method in class com.authlete.common.dto.Client
-
Get the URI of the policy page which describes how
the client application uses the profile data of the
end-user.
- getPolicyUri() - Method in class com.authlete.common.dto.Service
-
Get the URI that this OpenID Provider provides to the person
registering the client to read about the OP's requirements on
how the Relying Party can use the data provided by the OP.
- getPolicyUris() - Method in class com.authlete.common.dto.Client
-
Get the URIs of the policy pages for specific languages.
- getPostalCode() - Method in class com.authlete.common.assurance.constraint.ProviderConstraint
-
Get the constraint for postal_code
.
- getPostalCode() - Method in class com.authlete.common.assurance.Provider
-
Get the postal code of the provider's address.
- getPostalCode() - Method in class com.authlete.common.dto.Address
-
Get the zip code or postal code component.
- getPredefinedTransformedClaims() - Method in class com.authlete.common.dto.Service
-
Get the transformed claims predefined by this service in JSON format.
- getPrivileges() - Method in class com.authlete.common.dto.AuthzDetailsElement
-
Get the types or levels of privilege.
- getPrompts() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the list of prompts contained in the authorization request
(= the value of prompt
request parameter).
- getProperties() - Method in class com.authlete.common.dto.AccessToken
-
Get the properties associated with the access token.
- getProperties() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get the extra properties to associate with an access token and/or
an authorization code which will be issued by this request.
- getProperties() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get the extra properties associated with the access token.
- getProperties() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get the extra properties associated with the access token that will be
issued.
- getProperties() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the extra properties associated with the access token.
- getProperties() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the extra properties to associate with an access token which
will be issued by this request.
- getProperties() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the properties associated with the access token.
- getProperties() - Method in class com.authlete.common.dto.TokenInfo
-
Get the extra properties associated with the token.
- getProperties() - Method in class com.authlete.common.dto.TokenIssueRequest
-
Get the extra properties to associate with an access token which
will be issued by this request.
- getProperties() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the extra properties associated with the access token.
- getProperties() - Method in class com.authlete.common.dto.TokenRequest
-
Get the extra properties to associate with an access token which
may be issued by this request.
- getProperties() - Method in class com.authlete.common.dto.TokenResponse
-
Get the extra properties associated with the access token.
- getProperties() - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Get a new set of properties assigned to the access token.
- getProperties() - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Get the properties associated with the access token.
- getProperties() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the extra properties associated with the access token.
- getProvider() - Method in class com.authlete.common.assurance.constraint.UtilityBillConstraint
-
Get the constraint for provider
.
- getProvider() - Method in class com.authlete.common.assurance.UtilityBill
-
Get the provider that issued the utility bill.
- getPublicKey() - Method in class com.authlete.common.dto.Hsk
-
Get the public key that corresponds to the key on the HSM.
- getPublicKey(Hsk, Map<String, Object>) - Method in interface com.authlete.common.types.HSM
-
Get the public key that corresponds to the key on the HSM.
- getPurpose() - Method in class com.authlete.common.assurance.constraint.VerifiedClaimConstraint
-
Get the value of "purpose"
.
- getPurpose() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the value of the purpose
request parameter.
- getPushedAuthReqDuration() - Method in class com.authlete.common.dto.Service
-
Get the duration of pushed authorization requests.
- getPushedAuthReqEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the URI of the pushed authorization request endpoint.
- getRandom() - Method in class com.authlete.common.util.UserCodeGenerator
-
Get the
Random
instance used for user code generation.
- getRawTokenResponse() - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Get the raw response from the token endpoint of the SNS.
- getRawTokenResponse() - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackRequest
-
Get the raw response from the token endpoint of the SNS.
- getReadTimeout() - Method in class com.authlete.common.api.Settings
-
Get the read timeout in milliseconds.
- getReason() - Method in class com.authlete.common.dto.AuthorizationFailRequest
-
Get the value of "reason"
which is the reason
of the failure of the authorization request.
- getReason() - Method in class com.authlete.common.dto.BackchannelAuthenticationFailRequest
-
Get the reason of the failure of the backchannel authentication request.
- getReason() - Method in class com.authlete.common.dto.TokenFailRequest
-
Get the value of "reason"
which is the reason
of the failure of the token request.
- getRedirectUris() - Method in class com.authlete.common.dto.Client
-
Get the redirect URIs.
- getReferenceTokens() - Method in class com.authlete.common.util.MutableJsonPointer
-
Get the list of reference tokens.
- getRefreshToken() - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Get the refresh token returned by the SNS which the end-user
used for social login.
- getRefreshToken() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the issued refresh token.
- getRefreshToken() - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackRequest
-
Get the refresh token returned by the SNS which the developer
used for social login.
- getRefreshToken() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the refresh token.
- getRefreshToken() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the newly issued refresh token.
- getRefreshToken() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the refresh token.
- getRefreshToken() - Method in class com.authlete.common.dto.TokenResponse
-
Get the newly issued refresh token.
- getRefreshTokenDuration() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the duration of the refresh token in seconds.
- getRefreshTokenDuration() - Method in class com.authlete.common.dto.ClientExtension
-
Get the value of the duration of refresh tokens per client in seconds.
- getRefreshTokenDuration() - Method in class com.authlete.common.dto.Service
-
Get the duration of refresh tokens in seconds.
- getRefreshTokenDuration() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the duration of a newly created refresh token in seconds.
- getRefreshTokenDuration() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the duration of the refresh token in seconds.
- getRefreshTokenDuration() - Method in class com.authlete.common.dto.TokenResponse
-
Get the duration of the refresh token in seconds.
- getRefreshTokenExpiresAt() - Method in class com.authlete.common.dto.AccessToken
-
Get the timestamp at which the refresh token will expire.
- getRefreshTokenExpiresAt() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the date in milliseconds since the Unix epoch (1970-01-01)
at which the refresh token will expire.
- getRefreshTokenExpiresAt() - Method in class com.authlete.common.dto.TokenResponse
-
Get the date in milliseconds since the Unix epoch (1970-01-01)
at which the refresh token will expire.
- getRefreshTokenHash() - Method in class com.authlete.common.dto.AccessToken
-
Get the hash of the refresh token.
- getRefreshTokenIdentifier() - Method in class com.authlete.common.dto.TokenRevokeRequest
-
Get the identifier of a refresh token to revoke.
- getRegion() - Method in class com.authlete.common.assurance.constraint.ProviderConstraint
-
Get the constraint for region
.
- getRegion() - Method in class com.authlete.common.assurance.Provider
-
Get the region of the provider's address.
- getRegion() - Method in class com.authlete.common.dto.Address
-
Get the state, province, prefecture, or region component.
- getRegistrationAccessTokenHash() - Method in class com.authlete.common.dto.Client
-
Get the hash of the registration access token for this client.
- getRegistrationEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the URI of the registration endpoint.
- getRegistrationManagementEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the URI of the registration management endpoint.
- getRequestableScopes(long) - Method in interface com.authlete.common.api.AuthleteApi
-
Get the requestable scopes assigned to a client (= call Authlete's
/client/extension/requestable_scopes/get/{clientId}
API).
- getRequestableScopes() - Method in class com.authlete.common.dto.ClientExtension
-
- getRequestContext() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the request context of the backchannel authentication request.
- getRequestedClaimsForTx() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get names of claims that are requested indirectly by "transformed
claims".
- getRequestedClaimsForTx() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get names of claims that are requested indirectly by "transformed
claims".
- getRequestedExpiry() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the requested expiry for the authentication request ID
(auth_req_id
).
- getRequestedTokenType() - Method in class com.authlete.common.dto.TokenResponse
-
Get the value of the requested_token_type
request parameter.
- getRequestedVerifiedClaimsForTx() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get names of verified claims that are requested indirectly by
"transformed claims".
- getRequestedVerifiedClaimsForTx() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get names of verified claims that are requested indirectly by
"transformed claims".
- getRequestEncryptionAlg() - Method in class com.authlete.common.dto.Client
-
Get the JWE alg
algorithm for encrypting request objects.
- getRequestEncryptionEnc() - Method in class com.authlete.common.dto.Client
-
Get the JWE enc
algorithm for encrypting request objects.
- getRequestObjectPayload() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the payload part of the request object.
- getRequestSignAlg() - Method in class com.authlete.common.dto.Client
-
Get the JWS alg
algorithm for signing request objects.
- getRequestSignature() - Method in class com.authlete.common.dto.ResourceServerSignatureRequest
-
Get the Signature
header value from the request.
- getRequestSignature() - Method in class com.authlete.common.dto.UserInfoIssueRequest
-
Get the Signature
header value from the request.
- getRequestUri() - Method in class com.authlete.common.dto.PushedAuthReqResponse
-
Get the request URI created to represent the pushed authorization
request.
- getRequestUris() - Method in class com.authlete.common.dto.Client
-
Get the request URIs that this client declares it may use.
- getRequiredComponents() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Get the list of component identifiers required to be covered by
the signature on this message.
- getResource() - Method in class com.authlete.common.dto.GrantScope
-
Get the resource.
- getResources() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the resources specified by the resource
request parameters
or by the resource
property in the request object.
- getResources() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the resources specified by the resource
request parameters
or by the resource
property in the request object in the
preceding backchannel authentication request.
- getResources() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the resources specified by the resource
request parameters
or by the resource
property in the request object.
- getResources() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the resources specified by the resource
request parameters.
- getResources() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the resources specified by the resource
request parameters
in the preceding device authorization request.
- getResources() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Get the resource indicators that the access token should cover.
- getResources() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the target resources.
- getResources() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the resources.
- getResources() - Method in class com.authlete.common.dto.TokenInfo
-
Get the resources associated with the token.
- getResources() - Method in class com.authlete.common.dto.TokenResponse
-
Get the resources specified by the resource
request parameters
in the token request.
- getResourceSignatureKeyId() - Method in class com.authlete.common.dto.Service
-
Get the key ID of a JWK containing the private key used by this service to
sign responses from the resource server, such as the userinfo endpoint and
responses sent to the RS signing endpoint.
- getResponseBody() - Method in exception com.authlete.common.api.AuthleteApiException
-
Get the response body contained in the response from Authlete server.
- getResponseContent() - Method in class com.authlete.common.dto.AuthorizationAuthenticateResponse
-
Get the response content which can be used as the entity body
of the response.
- getResponseContent() - Method in class com.authlete.common.dto.AuthorizationFailResponse
-
Get the response content which can be used to generate a response
to the client application.
- getResponseContent() - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Get the response content which can be used as the entity body
of the response returned to the client application.
- getResponseContent() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the response content which can be used to generate a response
to the client application.
- getResponseContent() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the content of the notification.
- getResponseContent() - Method in class com.authlete.common.dto.BackchannelAuthenticationFailResponse
-
Get the content of the response body of the response to the client.
- getResponseContent() - Method in class com.authlete.common.dto.BackchannelAuthenticationIssueResponse
-
Get the content of the response body of the response to the client
application.
- getResponseContent() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the content that can be used to generate a response to the client
application.
- getResponseContent() - Method in class com.authlete.common.dto.ClientRegistrationResponse
-
Get the response content which can be used as the entity body
of the response returned to the client application.
- getResponseContent() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the content that can be used to generate a response to the client
application.
- getResponseContent() - Method in class com.authlete.common.dto.FederationConfigurationResponse
-
Get the content that the implementation of the entity configuration
endpoint should use when it constructs a response to the client
application.
- getResponseContent() - Method in class com.authlete.common.dto.FederationRegistrationResponse
-
Get the content that the implementation of the federation registration
endpoint should use when it constructs a response to the API caller.
- getResponseContent() - Method in class com.authlete.common.dto.GMResponse
-
Get the response content which can be used to build a response
to the client application.
- getResponseContent() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the response content which can be used as a part of the
response to the client application.
- getResponseContent() - Method in class com.authlete.common.dto.PushedAuthReqResponse
-
Get the response content which can be used as the entity body
of the response returned to the client application.
- getResponseContent() - Method in class com.authlete.common.dto.RevocationResponse
-
Get the response content which can be used as the entity body
of the response returned to the client application.
- getResponseContent() - Method in class com.authlete.common.dto.StandardIntrospectionResponse
-
Get the response content which can be used as the entity body
of the response returned to the client application.
- getResponseContent() - Method in class com.authlete.common.dto.TokenFailResponse
-
Get the response content which can be used as the entity body
of the response returned to the client application.
- getResponseContent() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the response content which can be used as the entity body
of the response returned to the client application.
- getResponseContent() - Method in class com.authlete.common.dto.TokenResponse
-
Get the response content which can be used as the entity body
of the response returned to the client application.
- getResponseContent() - Method in class com.authlete.common.dto.UserInfoIssueResponse
-
Get the response content which can be used as the entity body
of the response returned to the client application.
- getResponseContent() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the response content which can be used as a part of the
response to the client application.
- getResponseHeaders() - Method in exception com.authlete.common.api.AuthleteApiException
-
Get the response headers contained in the response from Authlete server.
- getResponseTypes() - Method in class com.authlete.common.dto.Client
-
Get response_type
values that the client is declaring
that it will restrict itself to using.
- getResult() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get the result of end-user authentication and authorization.
- getResult() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get the result of end-user authentication and authorization.
- getResultCode() - Method in class com.authlete.common.dto.ApiResponse
-
Get the code of the result of an Authlete API call.
- getResultMessage() - Method in class com.authlete.common.dto.ApiResponse
-
Get the message of the result of an Authlete API call.
- getRevocationEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the URI of the token revocation endpoint.
- getRsSignedRequestKeyId() - Method in class com.authlete.common.dto.Client
-
Get the key ID of a JWK containing the public key used by this client to
sign requests to the resource server.
- getScope() - Method in class com.authlete.common.dto.GrantScope
-
Get the space-delimited scopes.
- getScopeDetails() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the details of the scopes.
- getScopes() - Method in class com.authlete.common.dto.AccessToken
-
Get the scopes associated with the access token.
- getScopes() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get scopes to associate with an authorization code and/or an access token.
- getScopes() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the scopes which the client application requests by "scope"
request parameter.
- getScopes() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get scopes associated with the access token.
- getScopes() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the scopes requested by the backchannel authentication request.
- getScopes() - Method in class com.authlete.common.dto.ClientAuthorizationUpdateRequest
-
Get the new set of scopes assigned to existing access tokens.
- getScopes() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the scopes requested by the device authorization request.
- getScopes() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get scopes associated with the access token.
- getScopes() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the scopes requested by the device authorization request for the
user code.
- getScopes() - Method in class com.authlete.common.dto.Grant
-
Get the grant scopes.
- getScopes() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Get the scopes which are required to access the protected resource
endpoint.
- getScopes() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the scopes covered by the access token.
- getScopes() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the scopes that will be associated with a newly created
access token.
- getScopes() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the scopes associated with the newly issued access token.
- getScopes() - Method in class com.authlete.common.dto.TokenInfo
-
Get the scopes.
- getScopes() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the scopes covered by the access token.
- getScopes() - Method in class com.authlete.common.dto.TokenResponse
-
Get the scopes covered by the access token.
- getScopes() - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Get the new set of scopes assigned to the access token.
- getScopes() - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Get the scopes associated with the access token.
- getScopes() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the scopes covered by the access token.
- getSectorIdentifier() - Method in class com.authlete.common.dto.Client
-
- getSectorIdentifierUri() - Method in class com.authlete.common.dto.Client
-
Get the value of the sector identifier URI.
- getSelfSignedCertificateKeyId() - Method in class com.authlete.common.dto.Client
-
Get the key ID of a JWK containing a self-signed certificate of this client.
- getSerialNumber() - Method in class com.authlete.common.assurance.constraint.QESConstraint
-
Get the constraint for serial_number
.
- getSerialNumber() - Method in class com.authlete.common.assurance.QES
-
Get the serial number of the certificate.
- getService(long) - Method in interface com.authlete.common.api.AuthleteApi
-
Get a service (= call Authlete's /service/get/{apiKey}
API).
- getService() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the information about the service.
- getServiceAccessToken() - Method in interface com.authlete.common.conf.AuthleteConfiguration
-
Get the service API access token
- getServiceAccessToken() - Method in class com.authlete.common.conf.AuthleteEnvConfiguration
-
- getServiceAccessToken() - Method in class com.authlete.common.conf.AuthletePropertiesConfiguration
-
- getServiceAccessToken() - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
-
- getServiceApiKey() - Method in interface com.authlete.common.conf.AuthleteConfiguration
-
Get the service API key.
- getServiceApiKey() - Method in class com.authlete.common.conf.AuthleteEnvConfiguration
-
- getServiceApiKey() - Method in class com.authlete.common.conf.AuthletePropertiesConfiguration
-
Get the service API key.
- getServiceApiKey() - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
-
- getServiceApiKey() - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Get the API key of the target service.
- getServiceApiKey() - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackRequest
-
Get the API key of the target service.
- getServiceApiKey() - Method in class com.authlete.common.dto.GrantedScopesGetResponse
-
Get the API key of the service.
- getServiceApiSecret() - Method in interface com.authlete.common.conf.AuthleteConfiguration
-
Get the service API secret.
- getServiceApiSecret() - Method in class com.authlete.common.conf.AuthleteEnvConfiguration
-
- getServiceApiSecret() - Method in class com.authlete.common.conf.AuthletePropertiesConfiguration
-
Get the service API secret.
- getServiceApiSecret() - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
-
- getServiceAttributes() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the attributes of the service that the client application belongs to.
- getServiceAttributes() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the attributes of the service that the client application belongs to.
- getServiceAttributes() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the attributes of the service that the client application belongs to.
- getServiceAttributes() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the attributes of the service that the client application belongs to.
- getServiceAttributes() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the attributes of the service that the client application belongs to.
- getServiceAttributes() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the attributes of the service that the client application belongs to.
- getServiceAttributes() - Method in class com.authlete.common.dto.TokenResponse
-
Get the attributes of the service that the client application belongs to.
- getServiceAttributes() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the attributes of the service that the client application belongs to.
- getServiceConfiguration() - Method in interface com.authlete.common.api.AuthleteApi
-
- getServiceConfiguration(boolean) - Method in interface com.authlete.common.api.AuthleteApi
-
- getServiceConfiguration(ServiceConfigurationRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
- getServiceDocumentation() - Method in class com.authlete.common.dto.Service
-
Get the URI of a page containing human-readable information
that developers might want or need to know when using this
OpenID Provider.
- getServiceJwks() - Method in interface com.authlete.common.api.AuthleteApi
-
Get the JWK Set of a service.
- getServiceJwks(boolean, boolean) - Method in interface com.authlete.common.api.AuthleteApi
-
Get the JWK Set of a service.
- getServiceList() - Method in interface com.authlete.common.api.AuthleteApi
-
Get the list of services that belong to the service owner
(= call Authlete's /service/get/list
API).
- getServiceList(int, int) - Method in interface com.authlete.common.api.AuthleteApi
-
Get the list of services that belong to the service owner
(= call Authlete's /service/get/list
API with start
and end
parameters).
- getServiceName() - Method in class com.authlete.common.dto.Service
-
Get the service name.
- getServiceNumber() - Method in class com.authlete.common.dto.AssertionProcessor
-
Get the number of the service that this assertion processor is attached to.
- getServiceNumber() - Method in class com.authlete.common.dto.Client
-
Get the number of the service which this client belongs to.
- getServiceOwnerAccessToken() - Method in interface com.authlete.common.conf.AuthleteConfiguration
-
Get the service owner API access token
- getServiceOwnerAccessToken() - Method in class com.authlete.common.conf.AuthleteEnvConfiguration
-
- getServiceOwnerAccessToken() - Method in class com.authlete.common.conf.AuthletePropertiesConfiguration
-
- getServiceOwnerAccessToken() - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
-
- getServiceOwnerApiKey() - Method in interface com.authlete.common.conf.AuthleteConfiguration
-
Get the service owner API key.
- getServiceOwnerApiKey() - Method in class com.authlete.common.conf.AuthleteEnvConfiguration
-
- getServiceOwnerApiKey() - Method in class com.authlete.common.conf.AuthletePropertiesConfiguration
-
Get the service owner API key.
- getServiceOwnerApiKey() - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
-
- getServiceOwnerApiSecret() - Method in interface com.authlete.common.conf.AuthleteConfiguration
-
Get the service owner API secret.
- getServiceOwnerApiSecret() - Method in class com.authlete.common.conf.AuthleteEnvConfiguration
-
- getServiceOwnerApiSecret() - Method in class com.authlete.common.conf.AuthletePropertiesConfiguration
-
Get the service owner API secret.
- getServiceOwnerApiSecret() - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
-
- getServiceOwnerNumber() - Method in class com.authlete.common.dto.Service
-
Get the service owner number.
- getServices() - Method in class com.authlete.common.dto.ServiceListResponse
-
Get the list of services.
- getSettings() - Method in interface com.authlete.common.api.AuthleteApi
-
Get the reference to the settings of this AuthleteApi
implementation.
- getSignature() - Method in class com.authlete.common.dto.ResourceServerSignatureResponse
-
Get the Signature
header value to add to the response message.
- getSignature() - Method in class com.authlete.common.dto.UserInfoIssueResponse
-
Get the Signature
header value to add to the response message.
- getSignatureInput() - Method in class com.authlete.common.dto.ResourceServerSignatureResponse
-
Get the Signature-Input
header value to add to the response message.
- getSignatureInput() - Method in class com.authlete.common.dto.UserInfoIssueResponse
-
Get the Signature-Input
header value to add to the response message.
- getSignedJwksUri() - Method in class com.authlete.common.dto.Client
-
Get the URI of the endpoint that returns this client's JWK Set document in
the JWT format.
- getSignedJwksUri() - Method in class com.authlete.common.dto.Service
-
Get the URI of the endpoint that returns this service's JWK Set document in
the JWT format.
- getSns() - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Get the SNS that the end-user used for social login.
- getSns() - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackRequest
-
Get the SNS that the developer used for social login.
- getSns() - Method in class com.authlete.common.dto.SnsCredentials
-
Get the SNS.
- getSnsCredentials() - Method in class com.authlete.common.dto.Service
-
Get the list of SNS credentials that Authlete uses to support social login.
- getSoftwareId() - Method in class com.authlete.common.dto.Client
-
Get the unique identifier string assigned by the client developer or
software publisher used by registration endpoints to identify the client
software to be dynamically registered.
- getSoftwareVersion() - Method in class com.authlete.common.dto.Client
-
Get the version identifier string for the client software identified by
the software ID.
- getStandardClaims() - Static method in class com.authlete.common.types.StandardClaims
-
- getStart() - Method in class com.authlete.common.dto.ClientAuthorizationGetListRequest
-
Get the start index of search results (inclusive).
- getStart() - Method in class com.authlete.common.dto.ClientListResponse
-
Get the start index (inclusive) for the result set of the query.
- getStart() - Method in class com.authlete.common.dto.ServiceListResponse
-
Get the start index (inclusive) for the result set of the query.
- getStart() - Method in class com.authlete.common.dto.TokenListResponse
-
Get the start index (inclusive) for the result set of the query.
- getStatus() - Method in class com.authlete.common.dto.ResourceServerSignatureRequest
-
Get the HTTP status code of the response.
- getStatusCode() - Method in exception com.authlete.common.api.AuthleteApiException
-
Get the HTTP status code contained in the response from Authlete server.
- getStatusMessage() - Method in exception com.authlete.common.api.AuthleteApiException
-
Get the HTTP status message contained in the response from Authlete server.
- getStreetAddress() - Method in class com.authlete.common.assurance.constraint.ProviderConstraint
-
Get the constraint for street_address
.
- getStreetAddress() - Method in class com.authlete.common.assurance.Provider
-
Get the street address of the provider's address.
- getStreetAddress() - Method in class com.authlete.common.dto.Address
-
Get the full street address component, which MAY include house number,
street name, Post Office Box, and multi-line extended street address
information.
- getString(String, String) - Method in class com.authlete.common.util.PropertiesWrapper
-
- getString(String, String) - Method in class com.authlete.common.util.TypedProperties
-
Get the value of the property identified by the key as String.
- getString(String) - Method in class com.authlete.common.util.TypedProperties
-
- getString(Enum<?>, String) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getString
(key.name(), defaultValue)
.
- getString(Enum<?>) - Method in class com.authlete.common.util.TypedProperties
-
- getSub() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get the value of the sub
claim that should be used in
the ID token which is to be issued.
- getSub() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get the value of the sub
claim that should be used in the ID
token.
- getSub() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the value of the "sub"
claim contained in the ID token hint
included in the backchannel authentication request.
- getSub() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get the value of the sub
claim that should be used in the ID
token.
- getSub() - Method in class com.authlete.common.dto.UserInfoIssueRequest
-
Get the value of the sub
claim.
- getSubject() - Method in class com.authlete.common.dto.AccessToken
-
Get the subject (= unique user ID) associated with the access token.
- getSubject() - Method in class com.authlete.common.dto.AuthenticationCallbackResponse
-
Get the subject (= unique identifier) of the authenticated user.
- getSubject() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get the value of "subject"
which is the subject
(= a user account managed by the service) who has granted
authorization to the client application.
- getSubject() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the subject (= end-user's unique ID) that the client
application requests.
- getSubject() - Method in class com.authlete.common.dto.AuthorizedClientListResponse
-
Get the identifier of the user who has granted authorization
to the client applications.
- getSubject() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get the subject (= unique identifier) of the end-user who has granted
authorization to the client application.
- getSubject() - Method in class com.authlete.common.dto.ClientAuthorizationDeleteRequest
-
Get the subject (= unique identifier) of the end-user who has granted
authorization to the client application.
- getSubject() - Method in class com.authlete.common.dto.ClientAuthorizationGetListRequest
-
Get the subject (= unique identifier) of the end-user.
- getSubject() - Method in class com.authlete.common.dto.ClientAuthorizationUpdateRequest
-
Get the subject (= unique identifier) of the end-user who has granted
authorization to the client application.
- getSubject() - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackResponse
-
Get the subject (= unique identifier) of the authenticated developer.
- getSubject() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get the subject (= unique identifier) of the end-user who has granted
authorization to the client application.
- getSubject() - Method in class com.authlete.common.dto.GrantedScopesGetResponse
-
Get the subject (= unique identifier) of the user
who has granted authorization to the client.
- getSubject() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Get the subject (= end-user ID managed by the service implementation)
which is required to access the protected resource endpoint.
- getSubject() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the subject (= resource owner's ID).
- getSubject() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the subject (= unique identifier) of the user who will be
associated with a newly created access token.
- getSubject() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the subject (= unique identifier) of the user associated
with the newly issued access token.
- getSubject() - Method in class com.authlete.common.dto.TokenInfo
-
Get the subject (= resource owner's unique identifier).
- getSubject() - Method in class com.authlete.common.dto.TokenIssueRequest
-
Get the value of "subject"
which is the unique
identifier of the authenticated user.
- getSubject() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the subject (= resource owner's ID) of the access token.
- getSubject() - Method in class com.authlete.common.dto.TokenListResponse
-
Get the value of 'subject'
parameter in the original request.
- getSubject() - Method in class com.authlete.common.dto.TokenResponse
-
Get the subject (= resource owner's ID) of the access token.
- getSubject() - Method in class com.authlete.common.dto.TokenRevokeRequest
-
Get the subject of a resource owner.
- getSubject() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the subject (= resource owner's ID).
- getSubject() - Method in interface com.authlete.common.types.User
-
Get the subject (= unique identifier) of the user.
- getSubjectToken() - Method in class com.authlete.common.dto.TokenResponse
-
Get the value of the subject_token
request parameter.
- getSubjectTokenInfo() - Method in class com.authlete.common.dto.TokenResponse
-
Get the information about the token specified by the
subject_token
request parameter.
- getSubjectTokenType() - Method in class com.authlete.common.dto.TokenResponse
-
Get the value of the subject_token_type
request parameter.
- getSubjectType() - Method in class com.authlete.common.dto.Client
-
Get the subject type that this client application requests.
- getSupportedAcrs() - Method in class com.authlete.common.dto.Service
-
Get the supported ACRs (authentication context class references).
- getSupportedAttachments() - Method in class com.authlete.common.dto.Service
-
Get attachment types supported by this service.
- getSupportedAuthorizationDetailsTypes() - Method in class com.authlete.common.dto.Service
-
Get the supported authorization details types that can be used as values
of the "type"
field in "authorization_details"
.
- getSupportedBackchannelTokenDeliveryModes() - Method in class com.authlete.common.dto.Service
-
Get the supported backchannel token delivery modes.
- getSupportedClaimLocales() - Method in class com.authlete.common.dto.Service
-
Get the supported claim locales.
- getSupportedClaims() - Method in class com.authlete.common.dto.Service
-
Get the supported claims.
- getSupportedClaimTypes() - Method in class com.authlete.common.dto.Service
-
Get the supported claim types.
- getSupportedClientRegistrationTypes() - Method in class com.authlete.common.dto.Service
-
Get the client registration types supported by this service.
- getSupportedCustomClientMetadata() - Method in class com.authlete.common.dto.Service
-
Get custom client metadata supported by this service.
- getSupportedDeveloperSnses() - Method in class com.authlete.common.dto.Service
-
Get the list of supported SNSes for social login at the developer console.
- getSupportedDigestAlgorithms() - Method in class com.authlete.common.dto.Service
-
Get supported algorithms used to compute digest values of external
attachments.
- getSupportedDisplays() - Method in class com.authlete.common.dto.Service
-
Get the supported values of display
parameter passed to
the authorization endpoint.
- getSupportedDocuments() - Method in class com.authlete.common.dto.Service
-
Get document types supported by this service.
- getSupportedDocumentsCheckMethods() - Method in class com.authlete.common.dto.Service
-
Get document check methods supported by this service.
- getSupportedDocumentsMethods() - Method in class com.authlete.common.dto.Service
-
Get validation and verification processes supported by this service.
- getSupportedDocumentsValidationMethods() - Method in class com.authlete.common.dto.Service
-
Deprecated.
- getSupportedDocumentsVerificationMethods() - Method in class com.authlete.common.dto.Service
-
Deprecated.
- getSupportedElectronicRecords() - Method in class com.authlete.common.dto.Service
-
Get electronic record types supported by this service.
- getSupportedEvidence() - Method in class com.authlete.common.dto.Service
-
Get evidence supported by this service.
- getSupportedGrantTypes() - Method in class com.authlete.common.dto.Service
-
Get the supported grant types.
- getSupportedIdentityDocuments() - Method in class com.authlete.common.dto.Service
-
Deprecated.
- getSupportedIntrospectionAuthMethods() - Method in class com.authlete.common.dto.Service
-
Get client authentication methods supported at the introspection endpoint.
- getSupportedResponseTypes() - Method in class com.authlete.common.dto.Service
-
Get the supported response types.
- getSupportedRevocationAuthMethods() - Method in class com.authlete.common.dto.Service
-
Get client authentication methods supported at the revocation endpoint.
- getSupportedScopes() - Method in class com.authlete.common.dto.Service
-
Get the supported scopes.
- getSupportedServiceProfiles() - Method in class com.authlete.common.dto.Service
-
Get the supported service profiles.
- getSupportedSnses() - Method in class com.authlete.common.dto.Service
-
Get the list of supported SNSes for social login at the authorization
endpoint.
- getSupportedTokenAuthMethods() - Method in class com.authlete.common.dto.Service
-
Get the supported client authentication methods at the token endpoint.
- getSupportedTrustFrameworks() - Method in class com.authlete.common.dto.Service
-
Get trust frameworks supported by this service.
- getSupportedUiLocales() - Method in class com.authlete.common.dto.Service
-
Get the supported UI locales.
- getSupportedVerificationMethods() - Method in class com.authlete.common.dto.Service
-
Deprecated.
- getSupportedVerifiedClaims() - Method in class com.authlete.common.dto.Service
-
Get verified claims supported by this service.
- getTag() - Method in class com.authlete.common.dto.TaggedValue
-
Get the tag.
- getTarget() - Method in class com.authlete.common.dto.AssertionProcessor
-
Get the part of the service that this assertion processor will be applied
to.
- getTicket() - Method in class com.authlete.common.dto.AuthorizationAuthenticateRequest
-
Get the value of "ticket"
which is the ticket
issued by Authlete's /auth/authorization
API
to the service implementation.
- getTicket() - Method in class com.authlete.common.dto.AuthorizationFailRequest
-
Get the value of "ticket"
which is the ticket
issued by Authlete's /auth/authorization
API
to the service implementation.
- getTicket() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get the value of "ticket"
which is the ticket
issued by Authlete's /auth/authorization
API
to the service implementation.
- getTicket() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the ticket which has been issued to the service implementation
from Authlete's /auth/authorization
API.
- getTicket() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get the ticket which is necessary to call Authlete's
/api/backchannel/authentication/complete
API.
- getTicket() - Method in class com.authlete.common.dto.BackchannelAuthenticationFailRequest
-
Get the ticket which should be deleted on a call of Authlete's
/api/backchannel/authentication/fail
API.
- getTicket() - Method in class com.authlete.common.dto.BackchannelAuthenticationIssueRequest
-
Get the ticket which is necessary to call Authlete's
/api/backchannel/authentication/issue
API.
- getTicket() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the ticket that is necessary for the implementation of the
backchannel authentication endpoint to call
/api/backchannel/authentication/*
API.
- getTicket() - Method in class com.authlete.common.dto.TokenFailRequest
-
Get the value of "ticket"
which is the ticket
issued by Authlete's /auth/token
API to the
service implementation.
- getTicket() - Method in class com.authlete.common.dto.TokenIssueRequest
-
Get the value of "ticket"
which is the ticket
issued by Authlete's /auth/token
API to the
service implementation.
- getTicket() - Method in class com.authlete.common.dto.TokenResponse
-
Get the ticket issued from Authlete's /auth/token
endpoint.
- getTime() - Method in class com.authlete.common.assurance.constraint.IDDocumentConstraint
-
Get the constraint for time
.
- getTime() - Method in class com.authlete.common.assurance.constraint.VerificationConstraint
-
Get the constraint for time
.
- getTime() - Method in class com.authlete.common.assurance.IDDocument
-
Get the date when this ID document was verified.
- getTime() - Method in class com.authlete.common.assurance.Verification
-
Get the date and time when identity verification took place.
- getTlsClientAuthSanDns() - Method in class com.authlete.common.dto.Client
-
Get the string representation of the expected DNS subject
alternative name of the certificate this client will
use in mutual TLS authentication.
- getTlsClientAuthSanEmail() - Method in class com.authlete.common.dto.Client
-
Get the string representation of the expected email address
subject alternative name of the certificate this client will
use in mutual TLS authentication.
- getTlsClientAuthSanIp() - Method in class com.authlete.common.dto.Client
-
Get the string representation of the expected IP address
subject alternative name of the certificate this client will
use in mutual TLS authentication.
- getTlsClientAuthSanUri() - Method in class com.authlete.common.dto.Client
-
Get the string representation of the expected URI subject
alternative name of the certificate this client will
use in mutual TLS authentication.
- getTlsClientAuthSubjectDn() - Method in class com.authlete.common.dto.Client
-
Get the string representation of the expected subject
distinguished name of the certificate this client will
use in mutual TLS authentication.
- getToken() - Method in class com.authlete.common.dto.ClientRegistrationRequest
-
Get the client registration access token which was passed with this update
request.
- getToken() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Get the access token to introspect.
- getToken() - Method in class com.authlete.common.dto.UserInfoIssueRequest
-
Get the access token which has come along with the userinfo
request from the client application.
- getToken() - Method in class com.authlete.common.dto.UserInfoRequest
-
Get the access token which has come along with the userinfo
request from the client application.
- getToken() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the access token that came along with the userinfo request.
- getTokenAuthMethod() - Method in class com.authlete.common.dto.Client
-
Get the client authentication method for the token endpoint.
- getTokenAuthSignAlg() - Method in class com.authlete.common.dto.Client
-
Get the JWS alg
algorithm for signing the JWT used to
authenticate the client at the token endpoint.
- getTokenEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the URI of the token endpoint.
- getTokenId() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the unique token identifier.
- getTokenId() - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Get the token identifier.
- getTokenId() - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Get the token identifier.
- getTokenList() - Method in interface com.authlete.common.api.AuthleteApi
-
Get the list of access tokens that are associated with the
service
(= call Authlete's /auth/token/get/list
API).
- getTokenList(String, String) - Method in interface com.authlete.common.api.AuthleteApi
-
Get the list of access tokens
(= call Authlete's /auth/token/get/list
API with
clientIdentifier
and subject
).
- getTokenList(int, int) - Method in interface com.authlete.common.api.AuthleteApi
-
Get the list of access tokens that are associated with the
service
(= call Authlete's /auth/token/get/list
API
with start
and end
parameters).
- getTokenList(String, String, int, int) - Method in interface com.authlete.common.api.AuthleteApi
-
Get the list of access tokens
(= call Authlete's /auth/token/get/list
API with clientIdentifier
,
subject
, start
and end
parameters).
- getTokenType() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the token type of the access token.
- getTokenType() - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Get the token type associated with the access token.
- getTosUri() - Method in class com.authlete.common.dto.Client
-
Get the URI of the "Terms Of Service" page.
- getTosUri() - Method in class com.authlete.common.dto.Service
-
Get the URI that the OpenID Provider provides to the person
registering the client to read about the OP's terms of service.
- getTosUris() - Method in class com.authlete.common.dto.Client
-
Get the URIs of the "Terms Of Service" pages for specific languages.
- getTotalCount() - Method in class com.authlete.common.dto.ClientListResponse
-
Get the total count of client applications either of the
service (when developer
is null
) or of
the developer (when developer
is not null
).
- getTotalCount() - Method in class com.authlete.common.dto.ServiceListResponse
-
Get the total count of services.
- getTotalCount() - Method in class com.authlete.common.dto.TokenListResponse
-
Get the total count of access tokens.
- getTransformedClaims() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the value of the "transformed_claims"
property in the
"claims"
request parameter or in the "claims"
property
in a request object.
- getTransformedClaims() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the value of the "transformed_claims"
property in the
"claims"
request parameter of an authorization request or
in the "claims"
property in a request object.
- getTrustAnchorId() - Method in class com.authlete.common.dto.Client
-
Get the entity ID of the trust anchor of the trust chain that was used
when this client was registered or updated by the mechanism defined in
OpenID Connect Federation 1.0.
- getTrustAnchors() - Method in class com.authlete.common.dto.Service
-
Get the trust anchors that are referenced when this service resolves
trust chains of relying parties.
- getTrustChain() - Method in class com.authlete.common.dto.Client
-
- getTrustChain() - Method in class com.authlete.common.dto.FederationRegistrationRequest
-
Get the trust chain of a relying party.
- getTrustChainExpiresAt() - Method in class com.authlete.common.dto.Client
-
Get the expiration time of the trust chain that was used when this client
was registered or updated by the mechanism defined in
OpenID Connect Federation 1.0.
- getTrustChainUpdatedAt() - Method in class com.authlete.common.dto.Client
-
- getTrustedRootCertificates() - Method in class com.authlete.common.dto.Service
-
Get the list of root certificates trusted by this service for PKI-based
client mutual TLS authentication.
- getTrustFramework() - Method in class com.authlete.common.assurance.constraint.VerificationConstraint
-
Get the constraint for trust_framework
.
- getTrustFramework() - Method in class com.authlete.common.assurance.Verification
-
Get the trust framework governing the identity verification process
and the identity assurance level of the OP.
- getTxn() - Method in class com.authlete.common.assurance.constraint.VerifierConstraint
-
Get the constraint for txn
.
- getTxn() - Method in class com.authlete.common.assurance.Verifier
-
Get the identifier referring to the identity verification transaction.
- getType() - Method in class com.authlete.common.assurance.constraint.DocumentConstraint
-
Get the constraint for type
.
- getType() - Method in class com.authlete.common.assurance.constraint.EvidenceConstraint
-
Get the constraint for type
.
- getType() - Method in class com.authlete.common.assurance.Document
-
Get the type of the document.
- getType() - Method in class com.authlete.common.assurance.Evidence
-
Get the type of this evidence.
- getType() - Method in class com.authlete.common.dto.AuthzDetailsElement
-
Get the type of this element.
- getUiLocales() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the list of preferred languages and scripts for the user
interface.
- getUri() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Get the URL of the resource server.
- getUri() - Method in class com.authlete.common.dto.NamedUri
-
Get the value of the URI.
- getUri() - Method in class com.authlete.common.dto.UserInfoRequest
-
Get the URL of the userinfo endpoint.
- getUse() - Method in class com.authlete.common.dto.Hsk
-
Get the use of the key on the HSM.
- getUse() - Method in class com.authlete.common.dto.HskCreateRequest
-
Get the use of the key on the HSM.
- getUserCode() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the user code included in the backchannel authentication request.
- getUserCode() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the end-user verification code.
- getUserCode() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get the user code input by the end-user.
- getUserCode() - Method in class com.authlete.common.dto.DeviceVerificationRequest
-
Get the user code.
- getUserCodeCharset() - Method in class com.authlete.common.dto.Service
-
Get the character set for end-user verification codes
(user_code
) for Device Flow.
- getUserCodeLength() - Method in class com.authlete.common.dto.Service
-
Get the length of end-user verification codes (user_code
) for
Device Flow.
- getUserId() - Method in class com.authlete.common.web.BasicCredentials
-
Get the user ID.
- getUserInfoClaims() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the value of the "userinfo"
property in the "claims"
request parameter or in the "claims"
property in a request object.
- getUserInfoClaims() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the value of the "userinfo"
property in the "claims"
request parameter or in the "claims"
property in an authorization
request object.
- getUserInfoEncryptionAlg() - Method in class com.authlete.common.dto.Client
-
Get the JWE alg
algorithm for encrypting UserInfo responses.
- getUserInfoEncryptionEnc() - Method in class com.authlete.common.dto.Client
-
Get the JWE enc
algorithm for encrypting UserInfo responses.
- getUserInfoEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the URI of the user info endpoint.
- getUserInfoSignAlg() - Method in class com.authlete.common.dto.Client
-
Get the JWS alg
algorithm for signing UserInfo responses.
- getUserInfoSignatureKeyId() - Method in class com.authlete.common.dto.Service
-
Get the key ID to identify a JWK used for user info signature using
an asymmetric key.
- getUsername() - Method in class com.authlete.common.dto.TokenResponse
-
Get the value of "username"
request parameter.
- getValue() - Method in class com.authlete.common.assurance.constraint.LeafConstraint
-
Get the value of "value"
.
- getValue() - Method in enum com.authlete.common.dto.BackchannelAuthenticationCompleteRequest.Result
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.dto.DeviceCompleteRequest.Result
-
Get the integer representation of this enum instance.
- getValue() - Method in class com.authlete.common.dto.DynamicScope
-
Get the scope value.
- getValue() - Method in class com.authlete.common.dto.Pair
-
Get the value of this pair.
- getValue() - Method in class com.authlete.common.dto.Property
-
Get the value.
- getValue() - Method in class com.authlete.common.dto.TaggedValue
-
Get the value.
- getValue() - Method in enum com.authlete.common.types.ApplicationType
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.AssertionTarget
-
Get the numerical value for this target.
- getValue() - Method in enum com.authlete.common.types.AttachmentType
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.ClaimRuleOperation
-
Get the numerical value for this operation.
- getValue() - Method in enum com.authlete.common.types.ClaimType
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.ClientAuthMethod
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.ClientRegistrationType
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.ClientType
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.CodeChallengeMethod
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.DeliveryMode
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.Display
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.GMAction
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.GrantType
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.JWEAlg
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.JWEEnc
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.JWSAlg
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.Plan
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.Prompt
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.ResponseMode
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.ResponseType
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.ServiceProfile
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.Sns
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.StandardScope
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.SubjectType
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.TokenType
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.UserCodeCharset
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.UserIdentificationHintType
-
Get the integer representation of this enum instance.
- getValues() - Method in class com.authlete.common.assurance.constraint.LeafConstraint
-
Get the value of "values"
.
- getVerification() - Method in class com.authlete.common.assurance.constraint.VerifiedClaimsConstraint
-
Get the constraint for verification
.
- getVerification() - Method in class com.authlete.common.assurance.VerifiedClaims
-
Get information about the verification.
- getVerificationProcess() - Method in class com.authlete.common.assurance.constraint.VerificationConstraint
-
Get the constraint for verification_process
.
- getVerificationProcess() - Method in class com.authlete.common.assurance.Verification
-
Get the identity verification process.
- getVerificationUri() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the end-user verification URI.
- getVerificationUriComplete() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the end-user verification URI that includes the end-user verification
code.
- getVerifiedClaims() - Method in class com.authlete.common.assurance.constraint.VerifiedClaimsContainerConstraint
-
Get the constraint for verified_claims
.
- getVerifiedClaimsForTx() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get values of verified claims requested indirectly by
"transformed claims".
- getVerifiedClaimsForTx() - Method in class com.authlete.common.dto.UserInfoIssueRequest
-
Get values of verified claims requested indirectly by
"transformed claims".
- getVerifier() - Method in class com.authlete.common.assurance.constraint.IDDocumentConstraint
-
Get the constraint for verifier
.
- getVerifier() - Method in class com.authlete.common.assurance.IDDocument
-
Get the legal entity that performed the identity verification.
- getVersion() - Method in enum com.authlete.common.types.GrantType
-
Get the Authlete version since which this grant type has been supported.
- getVersion() - Method in enum com.authlete.common.types.ResponseType
-
Get the Authlete version since which this response type has been supported.
- getWarnings() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the warnings raised during processing the backchannel authentication
request.
- getWarnings() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the warnings raised during processing the device authorization
request.
- GIVEN_NAME - Static variable in class com.authlete.common.types.StandardClaims
-
Given name(s) or first name(s) of the End-User.
- gm(GMRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's /api/gm
API.
- GMAction - Enum in com.authlete.common.types
-
Grant Management Action.
- GMRequest - Class in com.authlete.common.dto
-
Request to Authlete's /api/gm
API.
- GMRequest() - Constructor for class com.authlete.common.dto.GMRequest
-
- GMResponse - Class in com.authlete.common.dto
-
Response from Authlete's /api/gm
API.
- GMResponse() - Constructor for class com.authlete.common.dto.GMResponse
-
- GMResponse.Action - Enum in com.authlete.common.dto
-
The next action the service implementation should take.
- Grant - Class in com.authlete.common.dto
-
Grant.
- Grant() - Constructor for class com.authlete.common.dto.Grant
-
- GrantDeserializer - Class in com.authlete.common.dto
-
JSON deserializer for
Grant
.
- GrantDeserializer() - Constructor for class com.authlete.common.dto.GrantDeserializer
-
- GrantedScopesGetResponse - Class in com.authlete.common.dto
-
Response from Authlete's /client/granted_scopes/get/{clientId}
API.
- GrantedScopesGetResponse() - Constructor for class com.authlete.common.dto.GrantedScopesGetResponse
-
- GrantScope - Class in com.authlete.common.dto
-
Scope representation in a grant.
- GrantScope() - Constructor for class com.authlete.common.dto.GrantScope
-
The default constructor with no argument.
- GrantScope(String, String[]) - Constructor for class com.authlete.common.dto.GrantScope
-
A constructor with initial property values.
- GrantSerializer - Class in com.authlete.common.dto
-
JSON serializer for
Grant
.
- GrantSerializer() - Constructor for class com.authlete.common.dto.GrantSerializer
-
- GrantType - Enum in com.authlete.common.types
-
Values for grant_type
.
- greaterThan(Version) - Method in class com.authlete.common.util.Version
-
Judge whether this version is greater than the given version.
- greaterThanOrEqualTo(Version) - Method in class com.authlete.common.util.Version
-
Judge whether this version is greater than or equal to the given version.
- Scope - Class in com.authlete.common.dto
-
Information about a scope of a service.
- Scope() - Constructor for class com.authlete.common.dto.Scope
-
- Scope.NameComparator - Class in com.authlete.common.dto
-
Comparator based on scope names.
- serialize(AuthzDetailsElement, Type, JsonSerializationContext) - Method in class com.authlete.common.dto.AuthzDetailsElementSerializer
-
- serialize(AuthzDetails, Type, JsonSerializationContext) - Method in class com.authlete.common.dto.AuthzDetailsSerializer
-
- serialize(Grant, Type, JsonSerializationContext) - Method in class com.authlete.common.dto.GrantSerializer
-
- Service - Class in com.authlete.common.dto
-
Information about a service.
- Service() - Constructor for class com.authlete.common.dto.Service
-
- ServiceConfigurationRequest - Class in com.authlete.common.dto
-
The request parameters of Authlete's /service/configuration
API.
- ServiceConfigurationRequest() - Constructor for class com.authlete.common.dto.ServiceConfigurationRequest
-
- ServiceCreatableResponse - Class in com.authlete.common.dto
-
Response from Authlete's /api/service/creatable
API.
- ServiceCreatableResponse() - Constructor for class com.authlete.common.dto.ServiceCreatableResponse
-
- ServiceListResponse - Class in com.authlete.common.dto
-
Response from Authlete's /service/get/list
API.
- ServiceListResponse() - Constructor for class com.authlete.common.dto.ServiceListResponse
-
- ServiceOwner - Class in com.authlete.common.dto
-
Information about a service owner.
- ServiceOwner() - Constructor for class com.authlete.common.dto.ServiceOwner
-
- ServiceProfile - Enum in com.authlete.common.types
-
Service profile.
- set(String, boolean) - Method in class com.authlete.common.util.TypedProperties
-
- set(Enum<?>, boolean) - Method in class com.authlete.common.util.TypedProperties
-
- set(String, float) - Method in class com.authlete.common.util.TypedProperties
-
- set(Enum<?>, float) - Method in class com.authlete.common.util.TypedProperties
-
- set(String, int) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
setInt
(key, value)
.
- set(Enum<?>, int) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
setInt
(key, value)
.
- set(String, long) - Method in class com.authlete.common.util.TypedProperties
-
- set(Enum<?>, long) - Method in class com.authlete.common.util.TypedProperties
-
- set(String, TEnum) - Method in class com.authlete.common.util.TypedProperties
-
- set(Enum<?>, TEnum) - Method in class com.authlete.common.util.TypedProperties
-
- set(String, String) - Method in class com.authlete.common.util.TypedProperties
-
- set(Enum<?>, String) - Method in class com.authlete.common.util.TypedProperties
-
- setAccessToken(String) - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Set the access token returned by the SNS which the end-user
used for social login.
- setAccessToken(String) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set the representation of an access token that may be issued as a
result of the Authlete API call.
- setAccessToken(String) - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Set the access token.
- setAccessToken(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Set the representation of an access token that may be issued as a
result of the Authlete API call.
- setAccessToken(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the issued access token.
- setAccessToken(String) - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackRequest
-
Set the access token returned by the SNS which the developer
used for social login.
- setAccessToken(String) - Method in class com.authlete.common.dto.GMRequest
-
Set the access token that has come along with the grant management
request from the client application.
- setAccessToken(String) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the access token.
- setAccessToken(String) - Method in class com.authlete.common.dto.TokenCreateResponse
-
Set the newly issued access token.
- setAccessToken(String) - Method in class com.authlete.common.dto.TokenIssueRequest
-
Set the representation of an access token that may be issued as a
result of the Authlete API call.
- setAccessToken(String) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the newly issued access token.
- setAccessToken(String) - Method in class com.authlete.common.dto.TokenRequest
-
Set the representation of an access token that may be issued as a
result of the Authlete API call.
- setAccessToken(String) - Method in class com.authlete.common.dto.TokenResponse
-
Set the newly issued access token.
- setAccessToken(String) - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Set an existing access token to update.
- setAccessToken(String) - Method in class com.authlete.common.dto.TokenUpdateResponse
-
- setAccessTokenDuration(long) - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Set the duration of the access token in seconds.
- setAccessTokenDuration(long) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the duration of the access token in seconds.
- setAccessTokenDuration(long) - Method in class com.authlete.common.dto.ClientExtension
-
Set the value of the duration of access tokens per client in seconds.
- setAccessTokenDuration(long) - Method in class com.authlete.common.dto.Service
-
Set the duration of access tokens in seconds; the value of
expires_in
in access token responses.
- setAccessTokenDuration(long) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the duration of a newly created access token in seconds.
- setAccessTokenDuration(long) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the duration of the access token in seconds.
- setAccessTokenDuration(long) - Method in class com.authlete.common.dto.TokenResponse
-
Set the duration of the access token in seconds.
- setAccessTokenExpiresAt(long) - Method in class com.authlete.common.dto.AccessToken
-
Set the timestamp at which the access token will expire.
- setAccessTokenExpiresAt(long) - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Set the date in milliseconds since the Unix epoch at which
the access token will expire.
- setAccessTokenExpiresAt(long) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the date in milliseconds since the Unix epoch (1970-01-01)
at which the access token will expire.
- setAccessTokenExpiresAt(long) - Method in class com.authlete.common.dto.TokenResponse
-
Set the date in milliseconds since the Unix epoch (1970-01-01)
at which the access token will expire.
- setAccessTokenExpiresAt(long) - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Set the new date at which the access token will expire.
- setAccessTokenExpiresAt(long) - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Set the date at which the access token will expire.
- setAccessTokenExpiresAtUpdatedOnScopeUpdate(boolean) - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Set the flag which indicates whether /auth/token/update
API attempts
to update the expiration date of the access token when the scopes linked to
the access token are changed by this request.
- setAccessTokenForExternalAttachmentEmbedded(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether Authlete generates access tokens for
external attachments and embeds them in ID tokens and userinfo
responses.
- setAccessTokenHash(String) - Method in class com.authlete.common.dto.AccessToken
-
Set the hash of the access token.
- setAccessTokenHash(String) - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Set the hash of the access token value.
- setAccessTokenIdentifier(String) - Method in class com.authlete.common.dto.TokenRevokeRequest
-
Set the identifier of an access token to revoke.
- setAccessTokenPersistent(boolean) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set whether the access token expires or not.
- setAccessTokenPersistent(boolean) - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Set whether the access token expires or not.
- setAccessTokenResources(URI[]) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the target resources of the access token.
- setAccessTokenResources(URI[]) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the target resources of the access token.
- setAccessTokenResources(URI[]) - Method in class com.authlete.common.dto.TokenResponse
-
Set the target resources of the access token being issued.
- setAccessTokens(AccessToken[]) - Method in class com.authlete.common.dto.TokenListResponse
-
Set the list of access tokens that match the query conditions.
- setAccessTokenSignAlg(JWSAlg) - Method in class com.authlete.common.dto.Service
-
Set the signature algorithm of access tokens.
- setAccessTokenSignatureKeyId(String) - Method in class com.authlete.common.dto.Service
-
Set the key ID to identify a JWK used for signing access tokens.
- setAccessTokenType(String) - Method in class com.authlete.common.dto.Service
-
Set the access token type; the value of token_type
in
access token responses.
- setAccessTokenValueUpdated(boolean) - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Set whether to update the value of the access token in the data store.
- setAcr(String) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set the value of "acr"
which is the authentication
context class reference value which the end-user authentication
satisfied.
- setAcr(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Set the reference of the authentication context class which the
end-user authentication satisfied.
- setAcr(String) - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Set the reference of the authentication context class which the
end-user authentication satisfied.
- setAcr(String) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the Authentication Context Class Reference of the user authentication
that the authorization server performed during the course of issuing the
access token.
- setAcr(String) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the Authentication Context Class Reference of the user authentication
that the authorization server performed during the course of issuing the
access token.
- setAcrEssential(boolean) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the flag which indicates whether the end-user authentication
must satisfy one of the requested ACRs.
- setAcrs(String[]) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the list of ACRs (Authentication Context Class References)
requested by the client application.
- setAcrs(String[]) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the list of ACR values requested by the backchannel authentication
request.
- setAcrs(String[]) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the list of ACR values requested by the device authorization
request.
- setAcrs(String[]) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the list of ACR values requested by the device authorization
request.
- setAcrValues(String[]) - Method in class com.authlete.common.dto.IntrospectionRequest
-
Set the list of Authentication Context Class Reference values one of
which the user authentication performed during the course of issuing
the access token must satisfy.
- setAction(AuthorizationAuthenticateResponse.Action) - Method in class com.authlete.common.dto.AuthorizationAuthenticateResponse
-
Set the next action that the service implementation should take.
- setAction(AuthorizationFailResponse.Action) - Method in class com.authlete.common.dto.AuthorizationFailResponse
-
Set the next action that the service implementation should take.
- setAction(AuthorizationIssueResponse.Action) - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Set the next action that the service implementation should take.
- setAction(AuthorizationResponse.Action) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the next action that the service implementation should take.
- setAction(BackchannelAuthenticationCompleteResponse.Action) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the next action that the OpenID provider should take.
- setAction(BackchannelAuthenticationFailResponse.Action) - Method in class com.authlete.common.dto.BackchannelAuthenticationFailResponse
-
Set the next action that the backchannel authentication endpoint should
take.
- setAction(BackchannelAuthenticationIssueResponse.Action) - Method in class com.authlete.common.dto.BackchannelAuthenticationIssueResponse
-
Set the next action that the OpenID provider implementation should take.
- setAction(BackchannelAuthenticationResponse.Action) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the next action that the implementation of the backchannel
authentication endpoint should take.
- setAction(ClientRegistrationResponse.Action) - Method in class com.authlete.common.dto.ClientRegistrationResponse
-
Set the next action that the implementation of client registration
endpoint should take.
- setAction(DeviceAuthorizationResponse.Action) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the next action that the implementation of the device authorization
endpoint should take.
- setAction(DeviceCompleteResponse.Action) - Method in class com.authlete.common.dto.DeviceCompleteResponse
-
Set the next action that the authorization server implementation should
take.
- setAction(DeviceVerificationResponse.Action) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the next action that the authorization server should take.
- setAction(FederationConfigurationResponse.Action) - Method in class com.authlete.common.dto.FederationConfigurationResponse
-
Set the next action that the implementation of the entity configuration
endpoint should take after getting a response from Authlete's
/federation/configuration
API.
- setAction(FederationRegistrationResponse.Action) - Method in class com.authlete.common.dto.FederationRegistrationResponse
-
Set the next action that the implementation of the federation
registration endpoint should take.
- setAction(GMResponse.Action) - Method in class com.authlete.common.dto.GMResponse
-
Set the next action that the authorization server should take.
- setAction(HskListResponse.Action) - Method in class com.authlete.common.dto.HskListResponse
-
Set the result of the API call.
- setAction(HskResponse.Action) - Method in class com.authlete.common.dto.HskResponse
-
Set the result of the API call.
- setAction(IntrospectionResponse.Action) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the next action the service implementation should take.
- setAction(PushedAuthReqResponse.Action) - Method in class com.authlete.common.dto.PushedAuthReqResponse
-
Set the next action that the authorization server should take.
- setAction(ResourceServerSignatureResponse.Action) - Method in class com.authlete.common.dto.ResourceServerSignatureResponse
-
Set the next action that the resource server should take.
- setAction(RevocationResponse.Action) - Method in class com.authlete.common.dto.RevocationResponse
-
Set the next action that the service implementation should take.
- setAction(StandardIntrospectionResponse.Action) - Method in class com.authlete.common.dto.StandardIntrospectionResponse
-
Set the next action that the introspection endpoint of the
authorization server should take.
- setAction(TokenCreateResponse.Action) - Method in class com.authlete.common.dto.TokenCreateResponse
-
Set the code indicating how the response should be interpreted.
- setAction(TokenFailResponse.Action) - Method in class com.authlete.common.dto.TokenFailResponse
-
Set the next action that the service implementation should take.
- setAction(TokenIssueResponse.Action) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the next action that the service implementation should take.
- setAction(TokenResponse.Action) - Method in class com.authlete.common.dto.TokenResponse
-
Set the next action that the service implementation should take.
- setAction(TokenUpdateResponse.Action) - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Set the code indicating how the response should be interpreted.
- setAction(UserInfoIssueResponse.Action) - Method in class com.authlete.common.dto.UserInfoIssueResponse
-
Set the next action that the service implementation should take.
- setAction(UserInfoResponse.Action) - Method in class com.authlete.common.dto.UserInfoResponse
-
Set the next action the service implementation should take.
- setActions(String[]) - Method in class com.authlete.common.dto.AuthzDetailsElement
-
Set the actions.
- setActorToken(String) - Method in class com.authlete.common.dto.TokenResponse
-
Set the value of the actor_token
request parameter.
- setActorTokenInfo(TokenInfo) - Method in class com.authlete.common.dto.TokenResponse
-
Set the information about the token specified by the
actor_token
request parameter.
- setActorTokenType(TokenType) - Method in class com.authlete.common.dto.TokenResponse
-
Set the value of the actor_token_type
request parameter.
- setAlg(String) - Method in class com.authlete.common.dto.Hsk
-
Set the algorithm of the key on the HSM.
- setAlg(String) - Method in class com.authlete.common.dto.HskCreateRequest
-
Set the algorithm of the key on the HSM.
- setAliasPreferred(boolean) - Method in class com.authlete.common.util.ClientMetadataControl
-
Set the flag whether to use the client ID alias as the value of the
client_id
property when available.
- setAllowableClockSkew(int) - Method in class com.authlete.common.dto.Service
-
Set the allowable clock skew between the server and clients in seconds.
- setApiKey(long) - Method in class com.authlete.common.dto.Service
-
Set the API key.
- setApiKey(long) - Method in class com.authlete.common.dto.ServiceOwner
-
Set the API key of the service owner.
- setApiKey(String) - Method in class com.authlete.common.dto.SnsCredentials
-
Set the API key.
- setApiSecret(String) - Method in class com.authlete.common.dto.Service
-
Set the API secret.
- setApiSecret(String) - Method in class com.authlete.common.dto.ServiceOwner
-
Set the API secret of the service owner.
- setApiSecret(String) - Method in class com.authlete.common.dto.SnsCredentials
-
Set the API secret.
- setApiVersion(String) - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
-
Set the Authlete API version.
- setApplicationType(ApplicationType) - Method in class com.authlete.common.dto.Client
-
Set the application type.
- setArray(String[]) - Method in class com.authlete.common.dto.StringArray
-
Set a string array to let this instance hold.
- setAssertion(String) - Method in class com.authlete.common.dto.TokenResponse
-
Set the value of the assertion
request parameter.
- setAttributes(Pair[]) - Method in class com.authlete.common.dto.Client
-
Set attributes.
- setAttributes(Pair[]) - Method in class com.authlete.common.dto.Scope
-
Set attributes.
- setAttributes(Iterable<Pair>) - Method in class com.authlete.common.dto.Scope
-
Set attributes.
- setAttributes(Pair[]) - Method in class com.authlete.common.dto.Service
-
Set attributes.
- setAudiences(String[]) - Method in class com.authlete.common.dto.TokenResponse
-
Set the values of the
audience
request parameters that are
contained in the token exchange request (cf.
RFC 8693).
- setAuthenticated(boolean) - Method in class com.authlete.common.dto.AuthenticationCallbackResponse
-
Set the authentication result.
- setAuthenticated(boolean) - Method in class com.authlete.common.dto.AuthorizationAuthenticateResponse
-
Set the result of the authentication.
- setAuthenticated(boolean) - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackResponse
-
Set the authentication result.
- setAuthenticationCallbackApiKey(String) - Method in class com.authlete.common.dto.Service
-
Set the API key to access the authentication callback endpoint.
- setAuthenticationCallbackApiSecret(String) - Method in class com.authlete.common.dto.Service
-
Set the API secret to access the authentication callback endpoint.
- setAuthenticationCallbackEndpoint(URI) - Method in class com.authlete.common.dto.Service
-
Set the URI of the authentication callback endpoint.
- setAuthorityHints(URI[]) - Method in class com.authlete.common.dto.Service
-
Set the identifiers of entities that can issue entity statements for
this service.
- setAuthorizationCode(String) - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Set the newly issued authorization code.
- setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set the authorization details.
- setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the authorization details.
- setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the authorization details.
- setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the authorization details.
- setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the authorization details.
- setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the authorization details.
- setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.Grant
-
Set the authorization details.
- setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the authorization details.
- setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the authorization details.
- setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.TokenCreateResponse
-
Set the authorization details associated with the access token.
- setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.TokenInfo
-
Set the authorization details associated with the token.
- setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the authorization details.
- setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.TokenResponse
-
Set the authorization details.
- setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Set the authorization details.
- setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Set the authorization details.
- setAuthorizationDetailsTypes(String[]) - Method in class com.authlete.common.dto.Client
-
Set the authorization details types that this client may use as values
of the "type"
field in "authorization_details"
.
- setAuthorizationEncryptionAlg(JWEAlg) - Method in class com.authlete.common.dto.Client
-
Set the JWE alg
algorithm for encrypting authorization responses.
- setAuthorizationEncryptionEnc(JWEEnc) - Method in class com.authlete.common.dto.Client
-
Set the JWE enc
algorithm for encrypting authorization responses.
- setAuthorizationEndpoint(URI) - Method in class com.authlete.common.dto.Service
-
Set the URI of the authorization endpoint.
- setAuthorizationResponseDuration(long) - Method in class com.authlete.common.dto.Service
-
Set the duration of authorization response JWTs.
- setAuthorizationSignAlg(JWSAlg) - Method in class com.authlete.common.dto.Client
-
Set the JWS alg
algorithm for signing authorization responses.
- setAuthorizationSignatureKeyId(String) - Method in class com.authlete.common.dto.Service
-
Set the key ID to identify a JWK used for signing authorization responses
using an asymmetric key.
- setAuthReqId(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the value of the "auth_req_id"
which is associated with
the ticket.
- setAuthReqId(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationIssueResponse
-
Set the issued authentication request ID.
- setAuthTime(long) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set the value of "authTime"
which is the time
when the authentication of the end-user occurred.
- setAuthTime(long) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Set the time at which the end-user was authenticated.
- setAuthTime(long) - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Set the time at which the end-user was authenticated.
- setAuthTime(long) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the time when the user authentication was performed during the course
of issuing the access token.
- setAuthTime(long) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the time when the user authentication was performed during the course
of issuing the access token.
- setAuthTimeRequired(boolean) - Method in class com.authlete.common.dto.Client
-
Set the flag which indicates whether this client requires auth_time
claim to be embedded in the ID token.
- setAutomaticallyRegistered(boolean) - Method in class com.authlete.common.dto.Client
-
Set the flag indicating whether this client was registered by the
"automatic" client registration of OIDC Federation.
- setBackchannelAuthenticationEndpoint(URI) - Method in class com.authlete.common.dto.Service
-
Set the URI of the backchannel authentication endpoint.
- setBackchannelAuthReqIdDuration(int) - Method in class com.authlete.common.dto.Service
-
Set the duration of backchannel authentication request IDs issued from
the backchannel authentication endpoint in seconds.
- setBackchannelBindingMessageRequiredInFapi(boolean) - Method in class com.authlete.common.dto.Service
-
Set the boolean flag which indicates whether the binding_message
request parameter is always required whenever a backchannel authentication
request is judged as a request for Financial-grade API.
- setBackchannelPollingInterval(int) - Method in class com.authlete.common.dto.Service
-
Set the minimum interval between polling requests to the token endpoint
from client applications in seconds.
- setBackchannelUserCodeParameterSupported(boolean) - Method in class com.authlete.common.dto.Service
-
Set the boolean flag which indicates whether the "user_code"
request parameter is supported at the backchannel authentication
endpoint.
- setBaseUrl(String) - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
-
Set the base URL.
- setBcDeliveryMode(DeliveryMode) - Method in class com.authlete.common.dto.Client
-
Set the backchannel token delivery mode.
- setBcNotificationEndpoint(URI) - Method in class com.authlete.common.dto.Client
-
Set the backchannel client notification endpoint.
- setBcRequestSignAlg(JWSAlg) - Method in class com.authlete.common.dto.Client
-
Set the signature algorithm of the request to the backchannel
authentication endpoint.
- setBcUserCodeRequired(boolean) - Method in class com.authlete.common.dto.Client
-
Set the boolean flag which indicates whether a user code is required
when this client makes a backchannel authentication request.
- setBindingMessage(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the binding message included in the backchannel authentication
request.
- setBoolean(String, boolean) - Method in class com.authlete.common.util.StringBasedTypedProperties
-
- setBoolean(String, boolean) - Method in class com.authlete.common.util.TypedProperties
-
Set the value to the property identified by the key.
- setBoolean(Enum<?>, boolean) - Method in class com.authlete.common.util.TypedProperties
-
- setCertificateThumbprint(String) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the client certificate thumbprint used to validate the access token.
- setCertificateThumbprint(String) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the thumbprint of the MTLS certificate bound to this token.
- setCertificateThumbprint(String) - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Set the thumbprint of the MTLS certificate bound to this token.
- setCharacters(String) - Method in class com.authlete.common.util.UserCodeGenerator
-
Set characters that may appear in generated user codes.
- setCharacters(UserCodeCharset) - Method in class com.authlete.common.util.UserCodeGenerator
-
Set characters that may appear in generated user codes.
- setClaimName(String) - Method in class com.authlete.common.dto.ClaimRule
-
Set the name of the claim that this rule applies to.
- setClaimNames(String[]) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the names of the claims which were requested indirectly via some
special scopes.
- setClaimNames(String[]) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the names of the claims which were requested indirectly via some
special scopes.
- setClaimNames(String[]) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the names of the claims which were requested indirectly via some
special scopes.
- setClaimRules(ClaimRule[]) - Method in class com.authlete.common.dto.AssertionProcessor
-
Set the claim rules that will be applied to any assertions processed by
this processor.
- setClaims(ClaimsConstraint) - Method in class com.authlete.common.assurance.constraint.VerifiedClaimsConstraint
-
Set the constraint for claims
.
- setClaims(Claims) - Method in class com.authlete.common.assurance.VerifiedClaims
-
Set the verified claims.
- setClaims(String[]) - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Set the list of claims requested by a client application.
- setClaims(String) - Method in class com.authlete.common.dto.AuthenticationCallbackResponse
-
Set the claims of the authenticated user in JSON format.
- setClaims(String) - Method in class com.authlete.common.dto.AuthorizationAuthenticateRequest
-
Set the space-delimited names of claims to request.
- setClaims(String) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set the value of "claims"
which is the claims of the subject
in JSON format.
- setClaims(Map<String, Object>) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set the value of "claims"
which is the claims of the subject.
- setClaims(String[]) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the list of claims that the client application requests
to be embedded in the ID token.
- setClaims(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Set additional claims which will be embedded in the ID token.
- setClaims(Map<String, Object>) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Set additional claims which will be embedded in the ID token.
- setClaims(String) - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Set additional claims which will be embedded in the ID token.
- setClaims(Map<String, Object>) - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Set additional claims which will be embedded in the ID token.
- setClaims(String[]) - Method in class com.authlete.common.dto.Grant
-
Set the claims
- setClaims(String) - Method in class com.authlete.common.dto.UserInfoIssueRequest
-
Set the claims of the subject in JSON format.
- setClaims(Map<String, Object>) - Method in class com.authlete.common.dto.UserInfoIssueRequest
-
Set the value of "claims"
which is the claims of the subject.
- setClaims(String[]) - Method in class com.authlete.common.dto.UserInfoResponse
-
Set the list of claims that the client application requests
to be embedded in the ID token.
- setClaimsAtUserInfo(String[]) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the list of claims that the client application requests to be
embedded in userinfo responses.
- setClaimsForTx(String) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set values of claims requested indirectly by "transformed claims".
- setClaimsForTx(Map<String, Object>) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set the value of "claimsForTx"
which is the claims of the
subject.
- setClaimsForTx(String) - Method in class com.authlete.common.dto.UserInfoIssueRequest
-
Set values of claims requested indirectly by "transformed claims".
- setClaimsForTx(Map<String, Object>) - Method in class com.authlete.common.dto.UserInfoIssueRequest
-
Set the value of "claimsForTx"
which is the claims of the
subject.
- setClaimShortcutRestrictive(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether claims specified by shortcut scopes
(e.g.
- setClaimsLocales(String[]) - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Set the list of locales for claims.
- setClaimsLocales(String) - Method in class com.authlete.common.dto.AuthorizationAuthenticateRequest
-
Set the space-delimited locales for claims.
- setClaimsLocales(String[]) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the list of preferred languages and scripts for claim
values contained in the ID token.
- setClient(Client) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the information about the client application which has made
the authorization request.
- setClient(Client) - Method in class com.authlete.common.dto.ClientRegistrationResponse
-
Set the information about the newly registered client.
- setClient(Client) - Method in class com.authlete.common.dto.FederationRegistrationResponse
-
Set the information about the client that has been registered by the
client registration request.
- setClient(Client) - Method in class com.authlete.common.dto.TokenListResponse
-
Set the client information associated with the value of 'clientIdentifier'
parameter in the original request.
- setClientAttributes(Pair[]) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the attributes of the client.
- setClientAttributes(Pair[]) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the attributes of the client.
- setClientAttributes(Pair[]) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the attributes of the client.
- setClientAttributes(Pair[]) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the attributes of the client.
- setClientAttributes(Pair[]) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the attributes of the client that the access token has been issued to.
- setClientAttributes(Pair[]) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the attributes of the client.
- setClientAttributes(Pair[]) - Method in class com.authlete.common.dto.TokenResponse
-
Set the attributes of the client.
- setClientAttributes(Pair[]) - Method in class com.authlete.common.dto.UserInfoResponse
-
Set the attributes of the client that the access token has been issued to.
- setClientAuthMethod(ClientAuthMethod) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the client authentication method that should be performed at the
backchannel authentication endpoint.
- setClientAuthMethod(ClientAuthMethod) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the client authentication method that should be performed at the
device authorization endpoint.
- setClientAuthMethod(ClientAuthMethod) - Method in class com.authlete.common.dto.PushedAuthReqResponse
-
Set the client authentication method that should be performed at the
pushed authorization request endpoint.
- setClientAuthMethod(ClientAuthMethod) - Method in class com.authlete.common.dto.TokenResponse
-
Set the client authentication method that should be performed at the
token endpoint.
- setClientCertificate(String) - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
-
Set the client's MTLS certificate in PEM format.
- setClientCertificate(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationRequest
-
Set the client certificate used in the TLS connection between the
client application and the backchannel authentication endpoint of the
OpenID provider.
- setClientCertificate(String) - Method in class com.authlete.common.dto.DeviceAuthorizationRequest
-
Set the client certificate used in the TLS connection between the
client application and the device authorization endpoint of the
authorization server.
- setClientCertificate(String) - Method in class com.authlete.common.dto.GMRequest
-
Set the client certificate used in the TLS connection established
between the client application and the grant management endpoint.
- setClientCertificate(String) - Method in class com.authlete.common.dto.IntrospectionRequest
-
Set the client certificate used in the mutual TLS connection established
between the client application and the protected resource endpoint.
- setClientCertificate(String) - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Set the client certificate used in the TLS connection between the client
application and the pushed authorization request endpoint.
- setClientCertificate(String) - Method in class com.authlete.common.dto.RevocationRequest
-
Set the client certificate used in the TLS connection between the
client application and the revocation endpoint.
- setClientCertificate(String) - Method in class com.authlete.common.dto.TokenRequest
-
Set the client certificate from the MTLS of the token
request from the client application.
- setClientCertificate(String) - Method in class com.authlete.common.dto.UserInfoRequest
-
Set the client certificate used in the TLS connection established
between the client application and the userinfo endpoint.
- setClientCertificatePath(String[]) - Method in class com.authlete.common.dto.BackchannelAuthenticationRequest
-
Set the client certificate path presented by the client during client
authentication.
- setClientCertificatePath(String[]) - Method in class com.authlete.common.dto.DeviceAuthorizationRequest
-
Set the client certificate path presented by the client during client
authentication.
- setClientCertificatePath(String[]) - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Set the client certificate path presented by the client during client
authentication.
- setClientCertificatePath(String[]) - Method in class com.authlete.common.dto.RevocationRequest
-
Set the client certificate path presented by the client during client
authentication.
- setClientCertificatePath(String[]) - Method in class com.authlete.common.dto.TokenRequest
-
Set the certificate path presented by the client during
client authentication.
- setClientEntityId(URI) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the entity ID of the client.
- setClientEntityId(URI) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the entity ID of the client.
- setClientEntityId(URI) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the entity ID of the client.
- setClientEntityId(URI) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the entity ID of the client.
- setClientEntityId(URI) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the entity ID of the client.
- setClientEntityId(URI) - Method in class com.authlete.common.dto.TokenInfo
-
Set the entity ID of the client.
- setClientEntityId(URI) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the entity ID of the client.
- setClientEntityId(URI) - Method in class com.authlete.common.dto.TokenResponse
-
Set the entity ID of the client.
- setClientEntityId(URI) - Method in class com.authlete.common.dto.UserInfoResponse
-
Set the entity ID of the client.
- setClientEntityIdUsed(boolean) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the flag which indicates whether the value of the client_id
request parameter included in the authorization request is the entity
ID of the client.
- setClientEntityIdUsed(boolean) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the flag which indicates whether the entity ID of the client was
used in the backchannel authentication request as a client ID.
- setClientEntityIdUsed(boolean) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the flag which indicates whether the entity ID of the client was
used in the backchannel authentication request as a client ID.
- setClientEntityIdUsed(boolean) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the flag which indicates whether the entity ID of the client was
used in the device authorization request as a client ID.
- setClientEntityIdUsed(boolean) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the flag which indicates whether the entity ID of the client was
used in the device authorization request as a client ID.
- setClientEntityIdUsed(boolean) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the flag which indicates whether the entity ID of the client was
used when the request for the access token was made.
- setClientEntityIdUsed(boolean) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the flag which indicates whether to emulate that the entity ID is
used as a client ID when a new access token is created.
- setClientEntityIdUsed(boolean) - Method in class com.authlete.common.dto.TokenInfo
-
Set the flag which indicates whether the entity ID of the client was
used when the request for the token was made.
- setClientEntityIdUsed(boolean) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the flag which indicates whether the entity ID of the client was
used when the request for the access token was made.
- setClientEntityIdUsed(boolean) - Method in class com.authlete.common.dto.TokenResponse
-
Set the flag which indicates whether the entity ID of the client was
used when the request for the access token was made.
- setClientEntityIdUsed(boolean) - Method in class com.authlete.common.dto.UserInfoResponse
-
Set the flag which indicates whether the entity ID of the client was
used when the request for the access token was made.
- setClientId(long) - Method in class com.authlete.common.dto.AccessToken
-
Set the ID of the client associated with the access token.
- setClientId(long) - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Set the ID of the client application that triggered this
authentication request.
- setClientId(long) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the client ID of the client application that has made the
backchannel authentication request.
- setClientId(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationRequest
-
Set the client ID extracted from Authorization
header of the
backchannel authentication request from the client application.
- setClientId(long) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the client ID of the client application that has made the
backchannel authentication request.
- setClientId(long) - Method in class com.authlete.common.dto.Client
-
Set the client ID.
- setClientId(String) - Method in class com.authlete.common.dto.ClientRegistrationRequest
-
Set the client's ID.
- setClientId(String) - Method in class com.authlete.common.dto.DeviceAuthorizationRequest
-
Set the client ID extracted from Authorization
header of the
device authorization request from the client application.
- setClientId(long) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the client ID of the client application that has made the device
authorization request.
- setClientId(long) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the client ID of the client application to which the user code has
been issued.
- setClientId(long) - Method in class com.authlete.common.dto.GrantedScopesGetResponse
-
Set the client ID.
- setClientId(long) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the client ID.
- setClientId(String) - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Set the client ID extracted from the Authorization
header of the
request to the pushed authorization request endpoint.
- setClientId(String) - Method in class com.authlete.common.dto.RevocationRequest
-
Set the client ID extracted from Authorization
header
of the token revocation request from the client application.
- setClientId(long) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the client ID that will be associated with a newly created
access token.
- setClientId(long) - Method in class com.authlete.common.dto.TokenCreateResponse
-
Set the client ID associated with the newly issued access token.
- setClientId(long) - Method in class com.authlete.common.dto.TokenInfo
-
Set the client ID.
- setClientId(long) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the client ID.
- setClientId(String) - Method in class com.authlete.common.dto.TokenRequest
-
Set the client ID extracted from Authorization
header of the token request from the client application.
- setClientId(long) - Method in class com.authlete.common.dto.TokenResponse
-
Set the client ID.
- setClientId(long) - Method in class com.authlete.common.dto.UserInfoResponse
-
Set the client ID.
- setClientIdAlias(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the client ID alias of the client application that has made the
backchannel authentication request.
- setClientIdAlias(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the client ID alias of the client application that has made the
backchannel authentication request.
- setClientIdAlias(String) - Method in class com.authlete.common.dto.Client
-
Set the alias of the client ID.
- setClientIdAlias(String) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the client ID alias of the client application that has made the
device authorization request.
- setClientIdAlias(String) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the client ID alias of the client application to which the user code
has been issued.
- setClientIdAlias(String) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the client ID alias when the authorization request or the token
request for the access token was made.
- setClientIdAlias(String) - Method in class com.authlete.common.dto.TokenInfo
-
Set the alias of the client ID.
- setClientIdAlias(String) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the client ID alias.
- setClientIdAlias(String) - Method in class com.authlete.common.dto.TokenResponse
-
Set the client ID alias when the token request was made.
- setClientIdAlias(String) - Method in class com.authlete.common.dto.UserInfoResponse
-
Set the client ID alias when the authorization request for the access
token was made.
- setClientIdAliasEnabled(boolean) - Method in class com.authlete.common.dto.Client
-
Enable/disable the client ID alias.
- setClientIdAliasEnabled(boolean) - Method in class com.authlete.common.dto.Service
-
Enable/disable the 'Client ID Alias' feature.
- setClientIdAliasUsed(boolean) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the flag which indicates whether the value of the client_id
request parameter included in the authorization request is the client
ID alias.
- setClientIdAliasUsed(boolean) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the flag which indicates whether the client ID alias was used in
the backchannel authentication request.
- setClientIdAliasUsed(boolean) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the flag which indicates whether the client ID alias was used in
the backchannel authentication request.
- setClientIdAliasUsed(boolean) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the flag which indicates whether the client ID alias was used in
the device authorization request.
- setClientIdAliasUsed(boolean) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the flag which indicates whether the client ID alias was used in
the device authorization request for the user code.
- setClientIdAliasUsed(boolean) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the flag which indicates whether the client ID alias was used
when the authorization request or the token request for the access
token was made.
- setClientIdAliasUsed(boolean) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the flag which indicates whether to emulate that the client ID alias is used
instead of the original numeric client ID when a new access token is created.
- setClientIdAliasUsed(boolean) - Method in class com.authlete.common.dto.TokenInfo
-
Set the flag indicating whether the alias of the client ID was used
when the token was created.
- setClientIdAliasUsed(boolean) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the flag which indicates whether the client ID alias was used
when the token request was made.
- setClientIdAliasUsed(boolean) - Method in class com.authlete.common.dto.TokenResponse
-
Set the flag which indicates whether the client ID alias was used
when the token request was made.
- setClientIdAliasUsed(boolean) - Method in class com.authlete.common.dto.UserInfoResponse
-
Set the flag which indicates whether the client ID alias was used
when the authorization request for the access token was made.
- setClientIdentifier(String) - Method in class com.authlete.common.dto.JoseVerifyRequest
-
Set the identifier of the client application whose keys are required
for verification of the JOSE object.
- setClientIdentifier(String) - Method in class com.authlete.common.dto.TokenRevokeRequest
-
Set the identifier of a client.
- setClientLocked(boolean) - Method in class com.authlete.common.dto.ClientLockFlagUpdateRequest
-
Set the value to which this request updates the lock flag of a client
application.
- setClientName(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the name of the client application which has made the backchannel
authentication request.
- setClientName(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the name of the client application which has made the backchannel
authentication request.
- setClientName(String) - Method in class com.authlete.common.dto.Client
-
Set the client name.
- setClientName(String) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the name of the client application which has made the device
authorization request.
- setClientName(String) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the name of the client application to which the user code has been
issued.
- setClientNames(TaggedValue[]) - Method in class com.authlete.common.dto.Client
-
Set the client names each of which has a language tag.
- setClientNotificationEndpoint(URI) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the client notification endpoint to which a notification needs to be
sent.
- setClientNotificationToken(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the client notification token which needs to be embedded as a
Bearer
token in the Authorization
header in the
notification.
- setClientNotificationToken(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the client notification token included in the backchannel
authentication request.
- setClientRegistrationTypes(ClientRegistrationType[]) - Method in class com.authlete.common.dto.Client
-
Set the client registration types that the client has declared it may use.
- setClients(Client[]) - Method in class com.authlete.common.dto.ClientListResponse
-
Set the list of clients that match the query conditions.
- setClientSecret(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationRequest
-
Set the client secret extracted from Authorization
header of
the backchannel authentication request from the client application.
- setClientSecret(String) - Method in class com.authlete.common.dto.Client
-
Set the client secret.
- setClientSecret(String) - Method in class com.authlete.common.dto.ClientSecretUpdateRequest
-
Set the client secret.
- setClientSecret(String) - Method in class com.authlete.common.dto.DeviceAuthorizationRequest
-
Set the client secret extracted from Authorization
header of
the device authorization request from the client application.
- setClientSecret(String) - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Set the client secret extracted from the Authorization
header of
the request to the pushed authorization request endpoint.
- setClientSecret(String) - Method in class com.authlete.common.dto.RevocationRequest
-
Set the client secret extracted from Authorization
header
of the token revocation request from the client application.
- setClientSecret(String) - Method in class com.authlete.common.dto.TokenRequest
-
Set the client secret extracted from Authorization
header of the token request from the client application.
- setClientsPerDeveloper(int) - Method in class com.authlete.common.dto.Service
-
Set the number of client applications that one developer can create.
- setClientType(ClientType) - Method in class com.authlete.common.dto.Client
-
Set the client type.
- setClientUri(URI) - Method in class com.authlete.common.dto.Client
-
Set the URI of the home page.
- setClientUris(TaggedValue[]) - Method in class com.authlete.common.dto.Client
-
Set the URIs of the home pages for specific languages.
- setClockSkew(int) - Method in class com.authlete.common.dto.JoseVerifyRequest
-
Set allowable clock skew in seconds.
- setComparisonValue(String) - Method in class com.authlete.common.dto.ClaimRule
-
Set the value to compare the claim value to, if the operation is
EQUALS
.
- setConnectionTimeout(int) - Method in class com.authlete.common.api.Settings
-
Set the timeout value in milliseconds for socket connection.
- setConsentedClaims(String[]) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set the claims that the user has consented for the client application
to know.
- setConsentedClaims(String[]) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Set the claims that the user has consented for the client application
to know.
- setConsentedClaims(String[]) - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Set the claims that the user has consented for the client application
to know.
- setConsentedClaims(String[]) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the claims that the user has consented for the client application
to know.
- setConsentedClaims(String[]) - Method in class com.authlete.common.dto.UserInfoResponse
-
Set the claims that the user has consented for the client application
to know.
- setContacts(String[]) - Method in class com.authlete.common.dto.Client
-
Set the email addresses of contacts.
- setContentDigest(String) - Method in class com.authlete.common.dto.ResourceServerSignatureResponse
-
Set the Content-Digest
header value to add to the response message.
- setContentDigest(String) - Method in class com.authlete.common.dto.UserInfoIssueResponse
-
Set the Content-Digest
header value to add to the response message.
- setCount(int) - Method in class com.authlete.common.dto.ServiceCreatableResponse
-
Set the current number of services that the service owner has.
- setCount(int) - Method in class com.authlete.common.dto.TokenRevokeResponse
-
Set the number of revoked tokens.
- setCountry(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.IssuerConstraint
-
Set the constraint for country
.
- setCountry(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.ProviderConstraint
-
Set the constraint for country
.
- setCountry(String) - Method in class com.authlete.common.assurance.Issuer
-
Set the country or organization that issued the document.
- setCountry(String) - Method in class com.authlete.common.assurance.Provider
-
Set the country of the provider's address
- setCountry(String) - Method in class com.authlete.common.dto.Address
-
Set the country name component.
- setCreatable(boolean) - Method in class com.authlete.common.dto.ServiceCreatableResponse
-
Set the flag to indicate whether the service owner can create
a new service.
- setCreatedAt(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.QESConstraint
-
Set the constraint for created_at
.
- setCreatedAt(String) - Method in class com.authlete.common.assurance.QES
-
Set the time when the signature was created.
- setCreatedAt(long) - Method in class com.authlete.common.dto.AccessToken
-
Set the timestamp at which the access token was first created.
- setCreatedAt(long) - Method in class com.authlete.common.dto.Client
-
Set the time at which this client was created.
- setCreatedAt(long) - Method in class com.authlete.common.dto.Service
-
Set the time at which this service was created.
- setCustomIncluded(boolean) - Method in class com.authlete.common.util.ClientMetadataControl
-
Set the flag indicating whether to include custom metadata.
- setCustomMetadata(String) - Method in class com.authlete.common.dto.Client
-
Set the custom client metadata in JSON format.
- setDataTypes(String[]) - Method in class com.authlete.common.dto.AuthzDetailsElement
-
Set the data types.
- setDate(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.UtilityBillConstraint
-
Set the constraint for date
.
- setDate(String) - Method in class com.authlete.common.assurance.UtilityBill
-
Set the date when the utility bill was issued.
- setDateOfExpiry(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.DocumentConstraint
-
Set the constraint for date_of_expiry
.
- setDateOfExpiry(String) - Method in class com.authlete.common.assurance.Document
-
Set the date of expiry of the document.
- setDateOfIssuance(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.DocumentConstraint
-
Set the constraint for date_of_issuance
.
- setDateOfIssuance(String) - Method in class com.authlete.common.assurance.Document
-
Set the date of issuance of the document.
- setDcrDuplicateSoftwareIdBlocked(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether to block DCR (Dynamic Client Registration)
requests whose software_id
has already been used previously.
- setDcrScopeUsedAsRequestable(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether the
scope
request parameter
in dynamic client registration and update requests (
RFC 7591 and
RFC 7592)
is used as scopes that the client can request.
- setDefaultAcrs(String[]) - Method in class com.authlete.common.dto.Client
-
Set the default list of authentication context class references.
- setDefaultEntry(boolean) - Method in class com.authlete.common.dto.Scope
-
Set the flag that indicates whether this scope is included in
the default scope list.
- setDefaultMaxAge(int) - Method in class com.authlete.common.dto.Client
-
Set the default value of the maximum authentication age in seconds.
- setDeliveryMode(DeliveryMode) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the backchannel token delivery mode.
- setDeliveryMode(DeliveryMode) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the backchannel token delivery mode of the client application.
- setDerivedSectorIdentifier(String) - Method in class com.authlete.common.dto.Client
-
Set the sector identifier host component as derived from either the
sector_identifier_uri
or the registered redirect_uri
.
- setDescription(String) - Method in class com.authlete.common.dto.AuthorizationFailRequest
-
Set the custom description about the authorization failure.
- setDescription(String) - Method in class com.authlete.common.dto.Client
-
Set the description.
- setDescription(String) - Method in class com.authlete.common.dto.Scope
-
Set the description.
- setDescription(String) - Method in class com.authlete.common.dto.Service
-
Set the description.
- setDescriptions(TaggedValue[]) - Method in class com.authlete.common.dto.Client
-
Set the descriptions for specific languages.
- setDescriptions(TaggedValue[]) - Method in class com.authlete.common.dto.Scope
-
Set descriptions for various languages.
- setDeveloper(String) - Method in class com.authlete.common.dto.Client
-
Set the unique ID of the developer of this client application.
- setDeveloper(String) - Method in class com.authlete.common.dto.ClientAuthorizationGetListRequest
-
Set the developer of client applications.
- setDeveloper(String) - Method in class com.authlete.common.dto.ClientListResponse
-
Set the developer.
- setDeveloperAuthenticationCallbackApiKey(String) - Method in class com.authlete.common.dto.Service
-
Set the API key to access the developer authentication callback endpoint.
- setDeveloperAuthenticationCallbackApiSecret(String) - Method in class com.authlete.common.dto.Service
-
Set the API secret to access the developer authentication callback endpoint.
- setDeveloperAuthenticationCallbackEndpoint(URI) - Method in class com.authlete.common.dto.Service
-
Set the URI of the developer authentication callback endpoint.
- setDeveloperSnsCredentials(SnsCredentials[]) - Method in class com.authlete.common.dto.Service
-
Set the list of SNS credentials that Authlete uses to support social login
at the developer console.
- setDeviceAuthorizationEndpoint(URI) - Method in class com.authlete.common.dto.Service
-
Set the URI of the device authorization endpoint.
- setDeviceCode(String) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the device verification code.
- setDeviceFlowCodeDuration(int) - Method in class com.authlete.common.dto.Service
-
Set the duration of device verification codes and end-user verification
codes issued from the device authorization endpoint in seconds.
- setDeviceFlowPollingInterval(int) - Method in class com.authlete.common.dto.Service
-
Set the minimum interval between polling requests to the token endpoint
from client applications in seconds in device flow.
- setDeviceVerificationUri(URI) - Method in class com.authlete.common.dto.Service
-
Set the verification URI for the device flow.
- setDeviceVerificationUriComplete(URI) - Method in class com.authlete.common.dto.Service
-
Set the verification URI for the device flow with a placeholder for a
user code.
- setDigestAlgorithm(String) - Method in class com.authlete.common.dto.Client
-
Set the digest algorithm that this client requests the server to use
when it computes digest values of
external attachments, which may be referenced from within ID tokens
or userinfo responses (or any place that can have the
verified_claims
claim).
- setDirectAuthorizationEndpointEnabled(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag which indicates whether the direct authorization endpoint
is enabled or not.
- setDirectIntrospectionEndpointEnabled(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag which indicates whether the direct introspection endpoint
is enabled or not.
- setDirectJwksEndpointEnabled(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag which indicates whether the direct jwks endpoint
is enabled or not.
- setDirectRevocationEndpointEnabled(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag which indicates whether the direct revocation endpoint
is enabled or not.
- setDirectTokenEndpointEnabled(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag which indicates whether the direct token endpoint
is enabled or not.
- setDirectUserInfoEndpointEnabled(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag which indicates whether the direct userinfo endpoint
is enabled or not.
- setDisplay(Display) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the display mode which the client application requires
by "display"
request parameter.
- setDisplayName(String) - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackResponse
-
Set the display name of the authenticated developer.
- setDocument(DocumentConstraint) - Method in class com.authlete.common.assurance.constraint.IDDocumentConstraint
-
Set the constraint for document
.
- setDocument(Document) - Method in class com.authlete.common.assurance.IDDocument
-
Set the ID document used to perform the ID verification.
- setDpop(String) - Method in class com.authlete.common.dto.GMRequest
-
Set the value of the DPoP
header of the grant management request.
- setDpop(String) - Method in class com.authlete.common.dto.IntrospectionRequest
-
Set the DPoP
header presented by the client during the request
to the resource server.
- setDpop(String) - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Set the DPoP
header presented by the client during the request
to the PAR endpoint.
- setDpop(String) - Method in class com.authlete.common.dto.TokenRequest
-
Set the DPoP
header presented by the client during the request
to the token endpoint.
- setDpop(String) - Method in class com.authlete.common.dto.UserInfoRequest
-
Set the DPoP
header presented by the client during the request
to the userinfo endpoint.
- setDpopKey(String) - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
-
Set the DPoP access public and private key pair
in serialized JWK format.
- setDpopKeyThumbprint(String) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the thumbprint of the public key used for DPoP presentation of this token.
- setDpopKeyThumbprint(String) - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Set the thumbprint of the public key used for DPoP presentation of this token.
- setDpopRequired(boolean) - Method in class com.authlete.common.dto.Client
-
Get the flag indicating whether this client requires DPoP access tokens.
- setDynamicallyRegistered(boolean) - Method in class com.authlete.common.dto.Client
-
Set the flag which indicates whether this client has been registered dynamically.
- setDynamicRegistrationSupported(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag which indicates whether dynamic client registration is supported.
- setDynamicScopes(DynamicScope[]) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the dynamic scopes which the client application requested
by the scope
request parameter.
- setDynamicScopes(DynamicScope[]) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the dynamic scopes which the client application requested
by the scope
request parameter.
- setDynamicScopes(DynamicScope[]) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the dynamic scopes which the client application requested
by the scope
request parameter.
- setDynamicScopes(DynamicScope[]) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the dynamic scopes which the client application requested
by the scope
request parameter.
- setElements(AuthzDetailsElement[]) - Method in class com.authlete.common.dto.AuthzDetails
-
Set the elements of this authorization details.
- setEmail(String) - Method in class com.authlete.common.dto.ServiceOwner
-
Set the email address of the service owner.
- setEnd(int) - Method in class com.authlete.common.dto.ClientAuthorizationGetListRequest
-
Set the end index of search results (exclusive).
- setEnd(int) - Method in class com.authlete.common.dto.ClientListResponse
-
Set the end index (exclusive) for the result set of the query.
- setEnd(int) - Method in class com.authlete.common.dto.ServiceListResponse
-
Set the end index (exclusive) for the result set of the query.
- setEnd(int) - Method in class com.authlete.common.dto.TokenListResponse
-
Set the end index (exclusive) for the result set of the query.
- setEndSessionEndpoint(URI) - Method in class com.authlete.common.dto.Service
-
Set the end session endpoint for the service.
- setEntityConfiguration(String) - Method in class com.authlete.common.dto.FederationRegistrationRequest
-
Set the entity configuration of a relying party.
- setEntityId(URI) - Method in class com.authlete.common.dto.Client
-
Set the entity ID of this client.
- setEntityId(URI) - Method in class com.authlete.common.dto.TrustAnchor
-
Set the entity ID of the trust anchor.
- setEntityIdPreferred(boolean) - Method in class com.authlete.common.util.ClientMetadataControl
-
Set the flag whether to use the entity ID as the value of the
client_id
property when available.
- setEnum(String, TEnum) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
setString
(key, (value == null) ? null : value.name())
.
- setEnum(Enum<?>, TEnum) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
setEnum
(key.name(), value)
.
- setErrorDescription(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Set the description of the error.
- setErrorDescription(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationFailRequest
-
Set the description of the error.
- setErrorDescription(String) - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Set the description of the error.
- setErrorDescriptionOmitted(boolean) - Method in class com.authlete.common.dto.Service
-
Omit or embed the error_description
response parameter in
error responses.
- setErrorDescriptions(String[]) - Method in class com.authlete.common.dto.JoseVerifyResponse
-
Set the list of error messages.
- setErrorUri(URI) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Set the URI of a document which describes the error in detail.
- setErrorUri(URI) - Method in class com.authlete.common.dto.BackchannelAuthenticationFailRequest
-
Set the URI of a document which describes the error in detail.
- setErrorUri(URI) - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Set the URI of a document which describes the error in detail.
- setErrorUriOmitted(boolean) - Method in class com.authlete.common.dto.Service
-
Omit or embed the error_uri
response parameter in error
responses.
- setEssential(boolean) - Method in class com.authlete.common.assurance.constraint.LeafConstraint
-
Set the value of "essential"
- setEvidence(EvidenceArrayConstraint) - Method in class com.authlete.common.assurance.constraint.VerificationConstraint
-
Set the constraint for evidence
.
- setEvidence(EvidenceArray) - Method in class com.authlete.common.assurance.Verification
-
Set the evidence the OP used to verify the user's identity.
- setExistent(boolean) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the flag which indicates whether the access token exists.
- setExists(boolean) - Method in class com.authlete.common.assurance.constraint.BaseConstraint
-
Set the existence of the constraint.
- setExists(boolean) - Method in class com.authlete.common.assurance.constraint.ClaimsConstraint
-
Set the existence of the constraint.
- setExists(boolean) - Method in class com.authlete.common.assurance.constraint.EvidenceArrayConstraint
-
Set the existence of the constraint.
- setExpiresAt(long) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the date in milliseconds since the Unix epoch (1970-01-01)
at which the user code will expire.
- setExpiresAt(long) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the time at which the access token expires in milliseconds
since the Unix epoch (1970-01-01).
- setExpiresAt(long) - Method in class com.authlete.common.dto.TokenCreateResponse
-
Set the date at which the newly issued access token will expire.
- setExpiresAt(long) - Method in class com.authlete.common.dto.TokenInfo
-
Set the expiration date/time in seconds since the Unix epoch.
- setExpiresIn(long) - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Set the lifetime of the access token in seconds.
- setExpiresIn(int) - Method in class com.authlete.common.dto.BackchannelAuthenticationIssueResponse
-
Set the duration of the issued authentication request ID in seconds.
- setExpiresIn(long) - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackRequest
-
Set the lifetime of the access token in seconds.
- setExpiresIn(int) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the duration of the issued device verification code and end-user
verification code in seconds.
- setExpiresIn(long) - Method in class com.authlete.common.dto.TokenCreateResponse
-
Set the duration of the newly issued access token in seconds.
- setExplicitlyRegistered(boolean) - Method in class com.authlete.common.dto.Client
-
Set the flag indicating whether this client was registered by the
"explicit" client registration of OIDC Federation.
- setExtension(ClientExtension) - Method in class com.authlete.common.dto.Client
-
Set the extended information about this client.
- setFalseIncluded(boolean) - Method in class com.authlete.common.util.ClientMetadataControl
-
- setFalseIncluded(boolean) - Method in class com.authlete.common.util.MapControl
-
Set the flag indicating whether properties should be included
even when their values are false.
- setFederationConfigurationDuration(long) - Method in class com.authlete.common.dto.Service
-
Set the duration of the entity configuration in seconds.
- setFederationEnabled(boolean) - Method in class com.authlete.common.dto.Service
-
- setFederationJwks(String) - Method in class com.authlete.common.dto.Service
-
Set the JWK Set document containing keys that are used to sign (1)
self-signed entity statement of this service and (2) the response from
signed_jwks_uri
.
- setFederationRegistrationEndpoint(URI) - Method in class com.authlete.common.dto.Service
-
Set the URI of the federation registration endpoint.
- setFederationSignatureKeyId(String) - Method in class com.authlete.common.dto.Service
-
Set the key ID to identify a JWK that should be used to sign the entity
configuration and the signed JWK Set.
- setFloat(String, float) - Method in class com.authlete.common.util.StringBasedTypedProperties
-
- setFloat(String, float) - Method in class com.authlete.common.util.TypedProperties
-
Set the value to the property identified by the key.
- setFloat(Enum<?>, float) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
setFloat
(key.name(), value)
.
- setForExternalAttachment(boolean) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the flag which indicates whether the token is for an external attachment.
- setForExternalAttachment(boolean) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the flag which indicates whether the access token is for an external
attachment.
- setForExternalAttachment(boolean) - Method in class com.authlete.common.dto.TokenCreateResponse
-
Set the flag which indicates whether the access token is for an external
attachment.
- setForExternalAttachment(boolean) - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Set the flag which indicates whether the access token is for an external
attachment.
- setForExternalAttachment(boolean) - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Set the flag which indicates whether the access token is for an external
attachment.
- setFormatted(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.ProviderConstraint
-
Set the constraint for formatted
.
- setFormatted(String) - Method in class com.authlete.common.assurance.Provider
-
Set the formatted address of the provider.
- setFormatted(String) - Method in class com.authlete.common.dto.Address
-
Set the full mailing address, formatted for display or use on a mailing label.
- setFrontChannelRequestObjectEncryptionRequired(boolean) - Method in class com.authlete.common.dto.Client
-
Set the flag indicating whether encryption of request object is required
when the request object is passed through the front channel.
- setFrontChannelRequestObjectEncryptionRequired(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether encryption of request object is required
when the request object is passed through the front channel.
- setGmAction(GMAction) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the value of the grant_management_action
request parameter.
- setGmAction(GMAction) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the value of the grant_management_action
request parameter.
- setGmAction(GMAction) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the value of the grant_management_action
request parameter.
- setGmAction(GMAction) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the value of the grant_management_action
request parameter
of the device authorization request.
- setGmAction(GMAction) - Method in class com.authlete.common.dto.GMRequest
-
Set the grant management action of the grant management request.
- setGrant(Grant) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the content of the grant which is identified by the grant_id
request parameter.
- setGrant(Grant) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the content of the grant which is identified by the grant_id
request parameter.
- setGrant(Grant) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the content of the grant which is identified by the grant_id
request parameter.
- setGrant(Grant) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the content of the grant which is identified by the grant_id
request parameter of the device authorization request.
- setGrant(Grant) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the grant that this access token has inherited.
- setGrantId(String) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the value of the grant_id
request parameter.
- setGrantId(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the value of the grant_id
parameter in the response.
- setGrantId(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the value of the grant_id
request parameter.
- setGrantId(String) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the value of the grant_id
request parameter.
- setGrantId(String) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the value of the grant_id
request parameter of the device
authorization request.
- setGrantId(String) - Method in class com.authlete.common.dto.GMRequest
-
Set the grant ID of the grant management request.
- setGrantId(String) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the grant ID which this access token is tied to.
- setGrantId(String) - Method in class com.authlete.common.dto.TokenResponse
-
Set the value of the grant_id
parameter in the token response.
- setGrantManagementActionRequired(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether every authorization request (and any
request serving as an authorization request such as CIBA backchannel
authentication request and device authorization request) must include
the grant_management_action
request parameter.
- setGrantManagementEndpoint(URI) - Method in class com.authlete.common.dto.Service
-
Set the URL of the grant management endpoint.
- setGrantSubject(String) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the subject of the user who has given the grant which is identified
by the grant_id
request parameter.
- setGrantSubject(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the subject of the user who has given the grant which is identified
by the grant_id
request parameter.
- setGrantSubject(String) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the subject of the user who has given the grant which is identified
by the grant_id
request parameter.
- setGrantSubject(String) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the subject of the user who has given the grant which is identified
by the grant_id
request parameter of the device authorization
request.
- setGrantType(GrantType) - Method in class com.authlete.common.dto.AccessToken
-
Set the grant type of the access token when the access token was created.
- setGrantType(GrantType) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the grant type that was used for issuance of the access token.
- setGrantType(GrantType) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the grant type for a newly created access token.
- setGrantType(GrantType) - Method in class com.authlete.common.dto.TokenCreateResponse
-
Set the
grant type
for the newly issued
access token.
- setGrantType(GrantType) - Method in class com.authlete.common.dto.TokenResponse
-
Set the grant type of the token request.
- setGrantTypes(GrantType[]) - Method in class com.authlete.common.dto.Client
-
Set grant_type
values that the client is declaring
that it will restrict itself to using.
- setHandle(String) - Method in class com.authlete.common.dto.Hsk
-
Set the handle for the key on the HSM.
- setHeaders(Pair[]) - Method in class com.authlete.common.dto.IntrospectionRequest
-
Set the HTTP headers to be included in processing the signature.
- setHeaders(Pair[]) - Method in class com.authlete.common.dto.ResourceServerSignatureRequest
-
Set the HTTP response headers, all will be included in the signature.
- setHeaders(Pair[]) - Method in class com.authlete.common.dto.UserInfoIssueRequest
-
Set the HTTP response headers, all will be included in the signature.
- setHeaders(Pair[]) - Method in class com.authlete.common.dto.UserInfoRequest
-
Set the HTTP headers to be included in processing the signature.
- setHidden(boolean) - Method in class com.authlete.common.dto.Property
-
Set this property hidden from or visible to client applications.
- setHint(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the value of the hint for end-user identification.
- setHintType(UserIdentificationHintType) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the type of the hint for end-user identification which was
included in the backchannel authentication request.
- setHsk(Hsk) - Method in class com.authlete.common.dto.HskResponse
-
Set the information about the key on the HSM.
- setHsks(Hsk[]) - Method in class com.authlete.common.dto.HskListResponse
-
Set the information about the keys on the HSM.
- setHsks(Hsk[]) - Method in class com.authlete.common.dto.Service
-
Set information about keys managed on HSMs (Hardware Security Modules).
- setHsmEnabled(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether HSM (Hardware Security Module) support
is enabled for this service.
- setHsmName(String) - Method in class com.authlete.common.dto.Hsk
-
Set the name of the HSM.
- setHsmName(String) - Method in class com.authlete.common.dto.HskCreateRequest
-
Set the name of the HSM.
- setHtm(String) - Method in class com.authlete.common.dto.GMRequest
-
Set the HTTP method of the grant management request.
- setHtm(String) - Method in class com.authlete.common.dto.IntrospectionRequest
-
Set the HTTP method of the request from the client to the protected
resource endpoint.
- setHtm(String) - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Set the HTTP method of the pushed authorization request.
- setHtm(String) - Method in class com.authlete.common.dto.TokenRequest
-
Set the HTTP method of the token request.
- setHtm(String) - Method in class com.authlete.common.dto.UserInfoRequest
-
Set the HTTP method of the userinfo request.
- setHtu(String) - Method in class com.authlete.common.dto.GMRequest
-
Set the URL of the grant management endpoint.
- setHtu(String) - Method in class com.authlete.common.dto.IntrospectionRequest
-
Set the URL of the protected resource endpoint.
- setHtu(String) - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Set the URL of the PAR endpoint.
- setHtu(String) - Method in class com.authlete.common.dto.TokenRequest
-
Set the URL of the token endpoint.
- setHtu(String) - Method in class com.authlete.common.dto.UserInfoRequest
-
Set the URL of the userinfo endpoint.
- setId(String) - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Set the ID of the end-user to authenticate.
- setId(String) - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackRequest
-
Set the ID of the developer to authenticate.
- setIdentifier(String) - Method in class com.authlete.common.dto.AuthzDetailsElement
-
Set the identifier of a specific resource.
- setIdtHeaderParams(String) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set JSON that represents additional JWS header parameters for ID tokens
that may be issued based on the authorization request.
- setIdtHeaderParams(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Set JSON that represents additional JWS header parameters for the ID token.
- setIdtHeaderParams(String) - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Set JSON that represents additional JWS header parameters for the ID
token that may be issued from the token endpoint.
- setIdToken(String) - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Set the newly issued ID token.
- setIdToken(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the issued ID token.
- setIdToken(String) - Method in class com.authlete.common.dto.TokenResponse
-
Set the ID token.
- setIdTokenClaims(String) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the value of the "id_token"
property in the "claims"
request parameter or in the "claims"
property in a request object.
- setIdTokenDuration(long) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the duration of the ID token in seconds.
- setIdTokenDuration(long) - Method in class com.authlete.common.dto.Service
-
Set the duration of ID tokens in seconds.
- setIdTokenEncryptionAlg(JWEAlg) - Method in class com.authlete.common.dto.Client
-
Set the JWE alg
algorithm for encrypting the ID token
issued to this client.
- setIdTokenEncryptionEnc(JWEEnc) - Method in class com.authlete.common.dto.Client
-
Set the JWE enc
algorithm for encrypting the ID token
issued to this client.
- setIdTokenSignAlg(JWSAlg) - Method in class com.authlete.common.dto.Client
-
Set the JWS alg
algorithm for signing the ID token
issued to this client.
- setIdTokenSignatureKeyId(String) - Method in class com.authlete.common.dto.Service
-
Set the key ID to identify a JWK used for ID token signature using
an asymmetric key.
- setInt(String, int) - Method in class com.authlete.common.util.StringBasedTypedProperties
-
- setInt(String, int) - Method in class com.authlete.common.util.TypedProperties
-
Set the value to the property identified by the key.
- setInt(Enum<?>, int) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
setInt
(key.name(), value)
.
- setInterval(int) - Method in class com.authlete.common.dto.BackchannelAuthenticationIssueResponse
-
Set the minimum amount of time in seconds that the client must wait for
between polling requests to the token endpoint.
- setInterval(int) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the minimum amount of time in seconds that the client must wait for
between polling requests to the token endpoint.
- setIntrospectionEndpoint(URI) - Method in class com.authlete.common.dto.Service
-
Set the URI of the introspection endpoint.
- setInvalidClaims(String[]) - Method in class com.authlete.common.dto.JoseVerifyResponse
-
Set the list of invalid claims.
- setIssSuppressed(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether generation of the iss
response
parameter is suppressed.
- setIssuer(IssuerConstraint) - Method in class com.authlete.common.assurance.constraint.DocumentConstraint
-
Set the constraint for issuer
.
- setIssuer(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.QESConstraint
-
Set the constraint for issuer
.
- setIssuer(Issuer) - Method in class com.authlete.common.assurance.Document
-
Set the issuer of the document.
- setIssuer(String) - Method in class com.authlete.common.assurance.QES
-
Set the certification authority that issued the signer's certificate.
- setIssuer(URI) - Method in class com.authlete.common.dto.Service
-
Set the issuer identifier of this OpenID provider.
- setJose(String) - Method in class com.authlete.common.dto.JoseVerifyRequest
-
Set a JOSE object that will be verified.
- setJson(String) - Method in class com.authlete.common.dto.ClientRegistrationRequest
-
Set client metadata in JSON format that complies with
RFC 7591 (OAuth 2.0
Dynamic Client Registration Protocol).
- setJwks(String) - Method in class com.authlete.common.dto.AssertionProcessor
-
Set the JSON Web Key set used to check the assertion's signatures, serialized
as a JSON string.
- setJwks(String) - Method in class com.authlete.common.dto.Client
-
Set the JSON Web Key Set.
- setJwks(String) - Method in class com.authlete.common.dto.Service
-
Set the JSON Web Key Set of the service.
- setJwks(String) - Method in class com.authlete.common.dto.TrustAnchor
-
Set the JWK Set document containing public keys of the trust anchor.
- setJwksUri(URI) - Method in class com.authlete.common.dto.Client
-
Set the URI of the JSON Web Key Set of the client application.
- setJwksUri(URI) - Method in class com.authlete.common.dto.Service
-
Set the URI of the service's JSON Web Key Set.
- setJwtAccessToken(String) - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Set the newly issued access token in JWT format.
- setJwtAccessToken(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the newly issued access token in JWT format.
- setJwtAccessToken(String) - Method in class com.authlete.common.dto.TokenCreateResponse
-
Set the newly issued access token in JWT format.
- setJwtAccessToken(String) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the newly issued access token in JWT format.
- setJwtAccessToken(String) - Method in class com.authlete.common.dto.TokenResponse
-
Set the newly issued access token in JWT format.
- setJwtAtClaims(String) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set the additional claims in JSON object format that are added to the
payload part of the JWT access token.
- setJwtAtClaims(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Set the additional claims in JSON object format that are added to the
payload part of the JWT access token.
- setJwtAtClaims(String) - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Set the additional claims in JSON object format that are added to the
payload part of the JWT access token.
- setJwtAtClaims(String) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the additional claims in JSON object format that are added to the
payload part of the JWT access token.
- setJwtAtClaims(String) - Method in class com.authlete.common.dto.TokenIssueRequest
-
Set the additional claims in JSON object format that are added to the
payload part of the JWT access token.
- setJwtAtClaims(String) - Method in class com.authlete.common.dto.TokenRequest
-
Set the additional claims in JSON object format that are added to the
payload part of the JWT access token.
- setJwtGrantByIdentifiableClientsOnly(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether to prohibit unidentifiable clients from
using the grant type
"urn:ietf:params:oauth:grant-type:jwt-bearer"
(
RFC 7523).
- setJwtGrantEncryptedJwtRejected(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether to reject token requests that use
an encrypted JWT as an authorization grant with the grant type
"urn:ietf:params:oauth:grant-type:jwt-bearer"
(
RFC 7523).
- setJwtGrantUnsignedJwtRejected(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether to reject token requests that use
an unsigned JWT as an authorization grant with the grant type
"urn:ietf:params:oauth:grant-type:jwt-bearer"
(
RFC 7523).
- setKey(String) - Method in class com.authlete.common.dto.Pair
-
Set the key of this pair.
- setKey(String) - Method in class com.authlete.common.dto.Property
-
Set the key.
- setKid(String) - Method in class com.authlete.common.dto.Hsk
-
Set the key ID for the key on the HSM.
- setKid(String) - Method in class com.authlete.common.dto.HskCreateRequest
-
Set the key ID for the key on the HSM.
- setKty(String) - Method in class com.authlete.common.dto.Hsk
-
Set the key type of the key on the HSM.
- setKty(String) - Method in class com.authlete.common.dto.HskCreateRequest
-
Set the key type.
- setLastRefreshedAt(long) - Method in class com.authlete.common.dto.AccessToken
-
Set the timestamp at which the access token was last refreshed using the
refresh token.
- setLatestGrantedScopes(String[]) - Method in class com.authlete.common.dto.GrantedScopesGetResponse
-
Set the scopes granted to the client application by the last
authorization process by the user (who is identified by the
subject).
- setLength(int) - Method in class com.authlete.common.util.UserCodeGenerator
-
Set length of generated user codes.
- setLimit(int) - Method in class com.authlete.common.dto.ServiceCreatableResponse
-
Set the maximum number of services that can be created in the plan.
- setLocality(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.ProviderConstraint
-
Set the constraint for locality
.
- setLocality(String) - Method in class com.authlete.common.assurance.Provider
-
Set the locality of the provider's address.
- setLocality(String) - Method in class com.authlete.common.dto.Address
-
Set the city or locality component.
- setLocations(String[]) - Method in class com.authlete.common.dto.AuthzDetailsElement
-
Set the resources and/or resource servers.
- setLogger(Logger) - Method in class com.authlete.common.ida.DatasetExtractor
-
Set a logger that processes logs emitted by this instance.
- setLoginHint(String) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the value of login hint, which is specified by the client
application using "login_hint"
request parameter.
- setLoginId(String) - Method in class com.authlete.common.dto.AuthorizationAuthenticateRequest
-
Set the login ID of the end-user to authenticate.
- setLoginId(String) - Method in class com.authlete.common.dto.ServiceOwner
-
Set the login ID of the service owner.
- setLoginUri(URI) - Method in class com.authlete.common.dto.Client
-
Set the URL that can initiate a login for this client application.
- setLogoUri(URI) - Method in class com.authlete.common.dto.Client
-
Set the URI of the logo image.
- setLogoUris(TaggedValue[]) - Method in class com.authlete.common.dto.Client
-
Set the logo URIs each of which has a language tag.
- setLong(String, long) - Method in class com.authlete.common.util.StringBasedTypedProperties
-
- setLong(String, long) - Method in class com.authlete.common.util.TypedProperties
-
Set the