A B C D E F G H I J L M N O P Q R S T U V W X Z
All Classes All Packages
All Classes All Packages
All Classes All Packages
A
- A128CBC_HS256 - com.authlete.common.types.JWEEnc
-
"A128CBC-HS256"
(1); Algorithm defined in 5.2.3. AES_128_CBC_HMAC_SHA_256 in RFC 7518. - A128GCM - com.authlete.common.types.JWEEnc
-
"A128GCM"
(4); AES GCM using 128 bit key. - A128GCMKW - com.authlete.common.types.JWEAlg
-
"A128GCMKW"
(12); Key wrapping with AES GCM using 128 bit key. - A128KW - com.authlete.common.types.JWEAlg
-
"A128KW"
(4); AES Key Wrap with default initial value using 128 bit key. - A192CBC_HS384 - com.authlete.common.types.JWEEnc
-
"A192CBC-HS384"
(2); Algorithm defined in 5.2.4. AES_192_CBC_HMAC_SHA_384 in RFC 7518. - A192GCM - com.authlete.common.types.JWEEnc
-
"A192GCM"
(5); AES GCM using 192 bit key. - A192GCMKW - com.authlete.common.types.JWEAlg
-
"A192GCMKW"
(13); Key wrapping with AES GCM using 192 bit key. - A192KW - com.authlete.common.types.JWEAlg
-
"A192KW"
(5); AES Key Wrap with default initial value using 192 bit key. - A256CBC_HS512 - com.authlete.common.types.JWEEnc
-
"A256CBC-HS512"
(3); Algorithm defined in 5.2.5. AES_256_CBC_HMAC_SHA_512 in RFC 7518. - A256GCM - com.authlete.common.types.JWEEnc
-
"A256GCM"
(6); AES GCM using 256 bit key. - A256GCMKW - com.authlete.common.types.JWEAlg
-
"A256GCMKW"
(14); Key wrapping with AES GCM using 256 bit key. - A256KW - com.authlete.common.types.JWEAlg
-
"A256KW"
(6); AES Key Wrap with default initial value using 256 bit key. - ACCEPTED - com.authlete.common.dto.CredentialBatchIssueResponse.Action
-
Transaction IDs were issued successfully, but not a single credential was issued.
- ACCEPTED - com.authlete.common.dto.CredentialSingleIssueResponse.Action
-
A transaction ID was issued successfully.
- ACCEPTED_JWT - com.authlete.common.dto.CredentialBatchIssueResponse.Action
-
Transaction IDs were issued successfully, but not a single credential was issued, and the batch credential response should be encrypted.
- ACCEPTED_JWT - com.authlete.common.dto.CredentialSingleIssueResponse.Action
-
A transaction ID was issued successfully and the credential response should be encrypted.
- access_denied - com.authlete.common.types.ErrorCode
-
The resource owner or authorization server denied the request.
- ACCESS_DENIED - com.authlete.common.dto.BackchannelAuthenticationCompleteRequest.Result
-
The end-user denied the backchannel authentication request.
- ACCESS_DENIED - com.authlete.common.dto.BackchannelAuthenticationFailRequest.Reason
-
The resource owner or the authorization server denied the request.
- ACCESS_DENIED - com.authlete.common.dto.DeviceCompleteRequest.Result
-
The end-user denied the device authorization request.
- ACCESS_TOKEN - com.authlete.common.types.TokenType
-
Token type URI for an OAuth 2.0 access token;
"urn:ietf:params:oauth:token-type:access_token"
. - AccessRight - Enum in com.authlete.common.api
-
Utility class to describe the possible values used in the RAR objects when accessing the Authlete API with an access token.
- AccessToken - Class in com.authlete.common.dto
-
Information about an access token.
- AccessToken() - Constructor for class com.authlete.common.dto.AccessToken
- account_selection_required - com.authlete.common.types.ErrorCode
-
The End-User is REQUIRED to select a session at the Authorization Server.
- ACCOUNT_SELECTION_REQUIRED - com.authlete.common.dto.AuthorizationFailRequest.Reason
-
The authorization server cannot obtain an account selection choice made by the end-user.
- ACR - Static variable in class com.authlete.common.types.IdTokenClaims
-
Authentication Context Class Reference.
- ACR_NOT_SATISFIED - com.authlete.common.dto.AuthorizationFailRequest.Reason
-
The authorization request from the client application contained
"acr"
claim in"claims"
request parameter and the claim was marked as essential, but the ACR performed for the end-user does not match any one of the requested ACRs. - addClaim(String, Object) - Method in class com.authlete.common.assurance.VerifiedClaims
-
Add a verified claim.
- addEvidence(Evidence) - Method in class com.authlete.common.assurance.Verification
-
Add the evidence the OP used to verify the user's identity.
- Address - Class in com.authlete.common.dto
-
Address claim that represents a physical mailing address.
- Address() - Constructor for class com.authlete.common.dto.Address
- ADDRESS - com.authlete.common.types.ClaimsScope
-
This scope (
"address"
) requests the following claims. - ADDRESS - com.authlete.common.types.StandardScope
-
"address"
, which requests"address"
claim. - ADDRESS - Static variable in class com.authlete.common.types.StandardClaims
-
End-User's preferred postal address.
- addUnlessNull(JsonObject, String, JsonElement) - Method in class com.authlete.common.util.BaseJsonSerializer
- ADMIN - com.authlete.common.api.AccessRight
-
can call administrative functions on the Authlete server
- AGGREGATED - com.authlete.common.types.ClaimType
-
"aggregated"
(2). - ALL - com.authlete.common.types.TokenStatus
-
All tokens.
- AMR - Static variable in class com.authlete.common.types.IdTokenClaims
-
Authentication Methods References.
- ApiResponse - Class in com.authlete.common.dto
-
The base class of an API response from an Authlete API call.
- ApiResponse() - Constructor for class com.authlete.common.dto.ApiResponse
- append(int) - Method in class com.authlete.common.util.MutableJsonPointer
-
Append a reference token.
- append(String) - Method in class com.authlete.common.util.MutableJsonPointer
-
Append a reference token.
- append(String, boolean) - Method in class com.authlete.common.util.MutableJsonPointer
-
Append a reference token.
- ApplicationType - Enum in com.authlete.common.types
-
Values for
application_type
. - AssertionProcessor - Class in com.authlete.common.dto
-
Information about an assertion processor, used by Authlete to allow a service to programmatically check assertions used passed in by clients and resource servers.
- AssertionProcessor() - Constructor for class com.authlete.common.dto.AssertionProcessor
- AssertionTarget - Enum in com.authlete.common.types
-
The part of the service that an assertion processor will be applied to.
- AttachmentType - Enum in com.authlete.common.types
-
Values for
attachments_supported
. - ATTEST_JWT_CLIENT_AUTH - com.authlete.common.types.ClientAuthMethod
-
"attest_jwt_client_auth"
(7). - AUD - Static variable in class com.authlete.common.types.IdTokenClaims
-
Audience(s) that the ID Token is intended for.
- AUTH_TIME - Static variable in class com.authlete.common.types.IdTokenClaims
-
Time when the End-User authentication occurred.
- AuthenticationCallbackRequest - Class in com.authlete.common.dto
-
Authentication request from Authlete to a service implementation.
- AuthenticationCallbackRequest() - Constructor for class com.authlete.common.dto.AuthenticationCallbackRequest
- AuthenticationCallbackResponse - Class in com.authlete.common.dto
-
Authentication response from a service implementation to Authlete.
- AuthenticationCallbackResponse() - Constructor for class com.authlete.common.dto.AuthenticationCallbackResponse
- AUTHLETE_API_V3 - Static variable in enum com.authlete.common.api.AccessRight
-
The
type
value of the RAR object for the authlete API. - AUTHLETE_ERROR - com.authlete.common.dto.AuthorizationTicketInfoResponse.Action
-
An error occurred on Authlete side.
- AUTHLETE_ERROR - com.authlete.common.dto.AuthorizationTicketUpdateResponse.Action
-
An error occurred on Authlete side.
- AUTHLETE_ERROR - com.authlete.common.dto.CredentialOfferCreateResponse.Action
-
An error occurred on Authlete side.
- AUTHLETE_ERROR - com.authlete.common.dto.CredentialOfferInfoResponse.Action
-
An error occurred on Authlete side.
- AUTHLETE_ERROR - com.authlete.common.dto.GMResponse.Action
-
An error occurred on Authlete side.
- AuthleteApi - Interface in com.authlete.common.api
-
Authlete API.
- AuthleteApiException - Exception in com.authlete.common.api
-
Authlete API exception.
- AuthleteApiException() - Constructor for exception com.authlete.common.api.AuthleteApiException
-
Constructor.
- AuthleteApiException(int, String, String) - Constructor for exception com.authlete.common.api.AuthleteApiException
-
Constructor with HTTP response information.
- AuthleteApiException(String) - Constructor for exception com.authlete.common.api.AuthleteApiException
-
Constructor with an error message.
- AuthleteApiException(String, int, String, String) - Constructor for exception com.authlete.common.api.AuthleteApiException
-
Constructor with an error message and HTTP response information.
- AuthleteApiException(String, int, String, String, Map<String, List<String>>) - Constructor for exception com.authlete.common.api.AuthleteApiException
-
Constructor with an error message and HTTP response information.
- AuthleteApiException(String, Throwable) - Constructor for exception com.authlete.common.api.AuthleteApiException
-
Constructor with an error message and the cause.
- AuthleteApiException(String, Throwable, int, String, String) - Constructor for exception com.authlete.common.api.AuthleteApiException
-
Constructor with an error message, the cause and HTTP response information.
- AuthleteApiException(String, Throwable, int, String, String, Map<String, List<String>>) - Constructor for exception com.authlete.common.api.AuthleteApiException
-
Constructor with an error message, the cause and HTTP response information.
- AuthleteApiException(Throwable) - Constructor for exception com.authlete.common.api.AuthleteApiException
-
Constructor with the cause.
- AuthleteApiException(Throwable, int, String, String) - Constructor for exception com.authlete.common.api.AuthleteApiException
-
Constructor with the cause and HTTP response information.
- AuthleteApiException(Throwable, int, String, String, Map<String, List<String>>) - Constructor for exception com.authlete.common.api.AuthleteApiException
-
Constructor with the cause and HTTP response information.
- AuthleteApiFactory - Class in com.authlete.common.api
-
Factory to create an
AuthleteApi
instance. - AuthleteApiVersion - Enum in com.authlete.common.conf
-
Authlete API version.
- AuthleteConfiguration - Interface in com.authlete.common.conf
-
Authlete configuration.
- AuthleteEnvConfiguration - Class in com.authlete.common.conf
-
Implementation of
AuthleteConfiguration
based on environment variables. - AuthleteEnvConfiguration() - Constructor for class com.authlete.common.conf.AuthleteEnvConfiguration
- AuthletePropertiesConfiguration - Class in com.authlete.common.conf
-
Implementation of
AuthleteConfiguration
based on a properties file. - AuthletePropertiesConfiguration() - Constructor for class com.authlete.common.conf.AuthletePropertiesConfiguration
-
Constructor with no argument.
- AuthletePropertiesConfiguration(byte[], byte[]) - Constructor for class com.authlete.common.conf.AuthletePropertiesConfiguration
-
Constructor with a pair of secret key and initial vector to decode encrypted property values.
- AuthletePropertiesConfiguration(String) - Constructor for class com.authlete.common.conf.AuthletePropertiesConfiguration
-
Constructor with a configuration file name.
- AuthletePropertiesConfiguration(String, byte[], byte[]) - Constructor for class com.authlete.common.conf.AuthletePropertiesConfiguration
-
Constructor with a configuration file name and a pair of secret key and initial vector to decode encrypted property values.
- AuthletePropertiesConfiguration(String, String) - Constructor for class com.authlete.common.conf.AuthletePropertiesConfiguration
-
Constructor with a pair of secret key and initial vector to decode encrypted property values.
- AuthletePropertiesConfiguration(String, String, String) - Constructor for class com.authlete.common.conf.AuthletePropertiesConfiguration
-
Constructor with a configuration file name and a pair of secret key and initial vector to decode encrypted property values.
- AuthleteSimpleConfiguration - Class in com.authlete.common.conf
-
POJO implementation of
AuthleteConfiguration
. - AuthleteSimpleConfiguration() - Constructor for class com.authlete.common.conf.AuthleteSimpleConfiguration
- authorization(AuthorizationRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/auth/authorization
API. - AUTHORIZATION_CODE - com.authlete.common.types.GrantType
-
"authorization_code"
(1), agrant_type
to request an access token and/or an ID token, and optionally a refresh token, using an authorization code. - authorization_pending - com.authlete.common.types.ErrorCode
-
The authorization request is still pending as the end-user hasn't yet been authenticated.
- AuthorizationAuthenticateRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/auth/authorization/authenticate
API. - AuthorizationAuthenticateRequest() - Constructor for class com.authlete.common.dto.AuthorizationAuthenticateRequest
- AuthorizationAuthenticateResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/auth/authorization/authenticate
API. - AuthorizationAuthenticateResponse() - Constructor for class com.authlete.common.dto.AuthorizationAuthenticateResponse
- AuthorizationAuthenticateResponse.Action - Enum in com.authlete.common.dto
-
The next action that the service implementation should take.
- authorizationFail(AuthorizationFailRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/auth/authorization/fail
API. - AuthorizationFailRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/auth/authorization/fail
API. - AuthorizationFailRequest() - Constructor for class com.authlete.common.dto.AuthorizationFailRequest
- AuthorizationFailRequest.Reason - Enum in com.authlete.common.dto
-
Failure reasons of authorization requests.
- AuthorizationFailResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/auth/authorization/fail
API. - AuthorizationFailResponse() - Constructor for class com.authlete.common.dto.AuthorizationFailResponse
- AuthorizationFailResponse.Action - Enum in com.authlete.common.dto
-
The next action that the service implementation should take.
- authorizationIssue(AuthorizationIssueRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/auth/authorization/issue
API. - AuthorizationIssueRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/auth/authorization/issue
API. - AuthorizationIssueRequest() - Constructor for class com.authlete.common.dto.AuthorizationIssueRequest
- AuthorizationIssueResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/auth/authorization/issue
API. - AuthorizationIssueResponse() - Constructor for class com.authlete.common.dto.AuthorizationIssueResponse
- AuthorizationIssueResponse.Action - Enum in com.authlete.common.dto
-
The next action that the service implementation should take.
- AuthorizationRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/auth/authorization
API. - AuthorizationRequest() - Constructor for class com.authlete.common.dto.AuthorizationRequest
- AuthorizationResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/auth/authorization
API. - AuthorizationResponse() - Constructor for class com.authlete.common.dto.AuthorizationResponse
- AuthorizationResponse.Action - Enum in com.authlete.common.dto
-
The next action that the service implementation should take.
- authorizationTicketInfo(AuthorizationTicketInfoRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/auth/authorization/ticket/info
API. - AuthorizationTicketInfo - Class in com.authlete.common.dto
-
Information about a ticket that has been issued from the
/auth/authorization
API. - AuthorizationTicketInfo() - Constructor for class com.authlete.common.dto.AuthorizationTicketInfo
- AuthorizationTicketInfoRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/auth/authorization/ticket/info
API. - AuthorizationTicketInfoRequest() - Constructor for class com.authlete.common.dto.AuthorizationTicketInfoRequest
- AuthorizationTicketInfoResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/auth/authorization/ticket/info
API. - AuthorizationTicketInfoResponse() - Constructor for class com.authlete.common.dto.AuthorizationTicketInfoResponse
- AuthorizationTicketInfoResponse.Action - Enum in com.authlete.common.dto
-
The result of the
/auth/authorization/ticket/info
API call. - authorizationTicketUpdate(AuthorizationTicketUpdateRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/auth/authorization/ticket/update
API. - AuthorizationTicketUpdateRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/auth/authorization/ticket/update
API. - AuthorizationTicketUpdateRequest() - Constructor for class com.authlete.common.dto.AuthorizationTicketUpdateRequest
- AuthorizationTicketUpdateResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/auth/authorization/ticket/update
API. - AuthorizationTicketUpdateResponse() - Constructor for class com.authlete.common.dto.AuthorizationTicketUpdateResponse
- AuthorizationTicketUpdateResponse.Action - Enum in com.authlete.common.dto
-
The result of the
/auth/authorization/ticket/update
API call. - AUTHORIZED - com.authlete.common.dto.BackchannelAuthenticationCompleteRequest.Result
-
The end-user was authenticated and has granted authorization to the client application.
- AUTHORIZED - com.authlete.common.dto.DeviceCompleteRequest.Result
-
The end-user was authenticated and has granted authorization to the client application.
- AuthorizedClientListResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/client/authorization/get/list
API. - AuthorizedClientListResponse() - Constructor for class com.authlete.common.dto.AuthorizedClientListResponse
- AuthzDetails - Class in com.authlete.common.dto
-
A class that represents
authorization_details
which is defined in "OAuth 2.0 Rich Authorization Requests". - AuthzDetails() - Constructor for class com.authlete.common.dto.AuthzDetails
- AuthzDetailsDeserializer - Class in com.authlete.common.dto
-
JSON deserializer for
AuthzDetails
. - AuthzDetailsDeserializer() - Constructor for class com.authlete.common.dto.AuthzDetailsDeserializer
- AuthzDetailsElement - Class in com.authlete.common.dto
-
A class that represents an element in
authorization_details
which is defined in "OAuth 2.0 Rich Authorization Requests". - AuthzDetailsElement() - Constructor for class com.authlete.common.dto.AuthzDetailsElement
- AuthzDetailsElementDeserializer - Class in com.authlete.common.dto
-
JSON deserializer for
AuthzDetailsElement
. - AuthzDetailsElementDeserializer() - Constructor for class com.authlete.common.dto.AuthzDetailsElementDeserializer
- AuthzDetailsElementSerializer - Class in com.authlete.common.dto
-
JSON serializer for
AuthzDetailsElement
. - AuthzDetailsElementSerializer() - Constructor for class com.authlete.common.dto.AuthzDetailsElementSerializer
- AuthzDetailsSerializer - Class in com.authlete.common.dto
-
JSON serializer for
AuthzDetails
. - AuthzDetailsSerializer() - Constructor for class com.authlete.common.dto.AuthzDetailsSerializer
- AUTOMATIC - com.authlete.common.types.ClientRegistrationType
-
"automatic"
(1). - AZP - Static variable in class com.authlete.common.types.IdTokenClaims
-
Authorized party - the party to which the ID Token was issued.
B
- backchannelAuthentication(BackchannelAuthenticationRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/api/backchannel/authentication
API. - backchannelAuthenticationComplete(BackchannelAuthenticationCompleteRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/api/backchannel/authentication/complete
API. - BackchannelAuthenticationCompleteRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/api/backchannel/authentication/complete
API. - BackchannelAuthenticationCompleteRequest() - Constructor for class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
- BackchannelAuthenticationCompleteRequest.Result - Enum in com.authlete.common.dto
-
Types of results of end-user authentication and authorization.
- BackchannelAuthenticationCompleteResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/api/backchannel/authentication/complete
API. - BackchannelAuthenticationCompleteResponse() - Constructor for class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
- BackchannelAuthenticationCompleteResponse.Action - Enum in com.authlete.common.dto
-
The next action that the OpenID provider implementation should take.
- backchannelAuthenticationFail(BackchannelAuthenticationFailRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/api/backchannel/authentication/fail
API. - BackchannelAuthenticationFailRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/api/backchannel/authentication/fail
API. - BackchannelAuthenticationFailRequest() - Constructor for class com.authlete.common.dto.BackchannelAuthenticationFailRequest
- BackchannelAuthenticationFailRequest.Reason - Enum in com.authlete.common.dto
-
Failure reasons of backchannel authentication requests.
- BackchannelAuthenticationFailResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/api/backchannel/authentication/fail
API. - BackchannelAuthenticationFailResponse() - Constructor for class com.authlete.common.dto.BackchannelAuthenticationFailResponse
- BackchannelAuthenticationFailResponse.Action - Enum in com.authlete.common.dto
-
The next action that the OpenID provider implementation should take.
- backchannelAuthenticationIssue(BackchannelAuthenticationIssueRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/api/backchannel/authentication/issue
API. - BackchannelAuthenticationIssueRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/api/backchannel/authentication/issue
API. - BackchannelAuthenticationIssueRequest() - Constructor for class com.authlete.common.dto.BackchannelAuthenticationIssueRequest
- BackchannelAuthenticationIssueResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/api/backchannel/authentication/issue
API. - BackchannelAuthenticationIssueResponse() - Constructor for class com.authlete.common.dto.BackchannelAuthenticationIssueResponse
- BackchannelAuthenticationIssueResponse.Action - Enum in com.authlete.common.dto
-
The next action that the OpenID provider implementation should take.
- BackchannelAuthenticationRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/api/backchannel/authentication
API. - BackchannelAuthenticationRequest() - Constructor for class com.authlete.common.dto.BackchannelAuthenticationRequest
- BackchannelAuthenticationResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/api/backchannel/authentication
API. - BackchannelAuthenticationResponse() - Constructor for class com.authlete.common.dto.BackchannelAuthenticationResponse
- BackchannelAuthenticationResponse.Action - Enum in com.authlete.common.dto
-
The next action that the OpenID provider implementation should take.
- BAD_REQUEST - com.authlete.common.dto.AuthorizationAuthenticateResponse.Action
-
The ticket was no longer valid.
- BAD_REQUEST - com.authlete.common.dto.AuthorizationFailResponse.Action
-
The ticket was no longer valid.
- BAD_REQUEST - com.authlete.common.dto.AuthorizationIssueResponse.Action
-
The ticket was no longer valid.
- BAD_REQUEST - com.authlete.common.dto.AuthorizationResponse.Action
-
The authorization request was wrong and the service implementation should notify the client application of the error by
"400 Bad Request"
. - BAD_REQUEST - com.authlete.common.dto.BackchannelAuthenticationFailResponse.Action
-
The implementation of the backchannel authentication endpoint should return a
400 Bad Request
response to the client application. - BAD_REQUEST - com.authlete.common.dto.BackchannelAuthenticationResponse.Action
-
The backchannel authentication request is invalid.
- BAD_REQUEST - com.authlete.common.dto.ClientRegistrationResponse.Action
-
The request from the client was wrong.
- BAD_REQUEST - com.authlete.common.dto.CredentialBatchIssueResponse.Action
-
The original batch credential request is wrong.
- BAD_REQUEST - com.authlete.common.dto.CredentialBatchParseResponse.Action
-
The batch credential request is invalid.
- BAD_REQUEST - com.authlete.common.dto.CredentialDeferredIssueResponse.Action
-
The original deferred credential request is wrong.
- BAD_REQUEST - com.authlete.common.dto.CredentialDeferredParseResponse.Action
-
The deferred credential request is invalid.
- BAD_REQUEST - com.authlete.common.dto.CredentialSingleIssueResponse.Action
-
The original credential request is wrong.
- BAD_REQUEST - com.authlete.common.dto.CredentialSingleParseResponse.Action
-
The credential request is invalid.
- BAD_REQUEST - com.authlete.common.dto.DeviceAuthorizationResponse.Action
-
The device authorization request is invalid.
- BAD_REQUEST - com.authlete.common.dto.FederationRegistrationResponse.Action
-
The client registration request was invalid.
- BAD_REQUEST - com.authlete.common.dto.IntrospectionResponse.Action
-
The request does not contain an access token.
- BAD_REQUEST - com.authlete.common.dto.PushedAuthReqResponse.Action
-
The request is invalid.
- BAD_REQUEST - com.authlete.common.dto.ResourceServerSignatureResponse.Action
-
The request does not contain the required parameters.
- BAD_REQUEST - com.authlete.common.dto.RevocationResponse.Action
-
The request from the client was wrong.
- BAD_REQUEST - com.authlete.common.dto.StandardIntrospectionResponse.Action
-
The request from the resource server was wrong.
- BAD_REQUEST - com.authlete.common.dto.TokenCreateResponse.Action
-
The request from the caller was wrong.
- BAD_REQUEST - com.authlete.common.dto.TokenFailResponse.Action
-
Authlete's
/auth/token/fail
API successfully generated an error response for the client application. - BAD_REQUEST - com.authlete.common.dto.TokenResponse.Action
-
The token request from the client was wrong.
- BAD_REQUEST - com.authlete.common.dto.TokenUpdateResponse.Action
-
The request from the caller was wrong.
- BAD_REQUEST - com.authlete.common.dto.UserInfoIssueResponse.Action
-
The request does not contain an access token.
- BAD_REQUEST - com.authlete.common.dto.UserInfoResponse.Action
-
The request does not contain an access token.
- BASE20 - com.authlete.common.types.UserCodeCharset
-
"BCDFGHJKLMNPQRSTVWXZ", 20 upper-case non-vowel characters.
- BaseConstraint - Class in com.authlete.common.assurance.constraint
-
The base class for classes that represent constraints in
verified_claims
. - BaseConstraint() - Constructor for class com.authlete.common.assurance.constraint.BaseConstraint
- BaseJsonDeserializer - Class in com.authlete.common.util
-
The base class for implementations of
JsonDeserializer
. - BaseJsonDeserializer() - Constructor for class com.authlete.common.util.BaseJsonDeserializer
- BaseJsonSerializer - Class in com.authlete.common.util
-
The base class for implementations of
JsonSerializer
. - BaseJsonSerializer() - Constructor for class com.authlete.common.util.BaseJsonSerializer
- BasicCredentials - Class in com.authlete.common.web
-
Credentials in Basic authentication.
- BasicCredentials(String, String) - Constructor for class com.authlete.common.web.BasicCredentials
-
Constructor with credentials.
- BearerToken - Class in com.authlete.common.web
-
Utility class for Bearer Token defined in RFC 6750.
- BIRTHDATE - Static variable in class com.authlete.common.types.StandardClaims
-
End-User's birthday, represented as an ISO 8601:2004 [ISO8601-2004] YYYY-MM-DD format.
C
- CALLER_ERROR - com.authlete.common.dto.AuthorizationTicketInfoResponse.Action
-
The API call was wrong.
- CALLER_ERROR - com.authlete.common.dto.AuthorizationTicketUpdateResponse.Action
-
The API call was wrong.
- CALLER_ERROR - com.authlete.common.dto.CredentialBatchIssueResponse.Action
-
The API call is invalid.
- CALLER_ERROR - com.authlete.common.dto.CredentialDeferredIssueResponse.Action
-
The API call is invalid.
- CALLER_ERROR - com.authlete.common.dto.CredentialOfferCreateResponse.Action
-
The API call was wrong.
- CALLER_ERROR - com.authlete.common.dto.CredentialOfferInfoResponse.Action
-
The API call was wrong.
- CALLER_ERROR - com.authlete.common.dto.CredentialSingleIssueResponse.Action
-
The API call is invalid.
- CALLER_ERROR - com.authlete.common.dto.GMResponse.Action
-
The API call is wrong.
- CALLER_ERROR - com.authlete.common.dto.IDTokenReissueResponse.Action
- canDo(long, long, AccessRight) - Method in enum com.authlete.common.api.AccessRight
-
Return true if this access right has at least the amount of access of the compared access right.
- canDoAny(long, AccessRight) - Method in enum com.authlete.common.api.AccessRight
-
Return true if this access right has at least the amount of access of the compared access right on any object in the list.
- CIBA - com.authlete.common.types.GrantType
-
"urn:openid:params:grant-type:ciba"
(6), agrant_type
to request an ID token, an access token, and optionally a refresh token, using a CIBA flow. - ClaimRule - Class in com.authlete.common.dto
-
A rule for processing a claim.
- ClaimRule() - Constructor for class com.authlete.common.dto.ClaimRule
- ClaimRuleOperation - Enum in com.authlete.common.types
-
The operation that a claim rule will apply to any claims it processes.
- Claims - Class in com.authlete.common.assurance
-
The class that represents
verified_claims/claims
. - Claims() - Constructor for class com.authlete.common.assurance.Claims
- ClaimsConstraint - Class in com.authlete.common.assurance.constraint
-
The class that represents the constraint for
verified_claims/claims
. - ClaimsConstraint() - Constructor for class com.authlete.common.assurance.constraint.ClaimsConstraint
- ClaimsScope - Enum in com.authlete.common.types
-
Scopes which are used to request claims.
- ClaimType - Enum in com.authlete.common.types
-
Claim types.
- CLASSPATH - com.authlete.common.util.PropertiesLoader.FileLocation
-
Classpath.
- clear() - Method in class com.authlete.common.util.PropertiesWrapper
- clear() - Method in class com.authlete.common.util.TypedProperties
-
Clear all properties.
- CLI - Class in com.authlete.common.util
-
Command line interface for Authlete API.
- CLI() - Constructor for class com.authlete.common.util.CLI
- Client - Class in com.authlete.common.dto
-
Information about a client application.
- Client() - Constructor for class com.authlete.common.dto.Client
- CLIENT_CREDENTIALS - com.authlete.common.types.GrantType
-
"client_credentials"
(4), agrant_type
to request an access token using a client's credentials. - CLIENT_NAME - Static variable in class com.authlete.common.types.ClientClaims
- CLIENT_REGISTRATION_SOFTWARE_STATEMENT - com.authlete.common.types.AssertionTarget
-
The assertion processor is used for the OAuth Dynamic Client Registration protocol's "software_statement" field, which contains a signed assertion of client attributes.
- CLIENT_SECRET_BASIC - com.authlete.common.types.ClientAuthMethod
-
"client_secret_basic"
(1). - CLIENT_SECRET_JWT - com.authlete.common.types.ClientAuthMethod
-
"client_secret_jwt"
(3). - CLIENT_SECRET_POST - com.authlete.common.types.ClientAuthMethod
-
"client_secret_post"
(2). - CLIENT_URI - Static variable in class com.authlete.common.types.ClientClaims
- ClientAssertionType - Enum in com.authlete.common.types
-
Client Assertion Type.
- ClientAuthMethod - Enum in com.authlete.common.types
-
Client authentication methods.
- ClientAuthorizationDeleteRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/api/client/authorization/delete/{clientId}
API. - ClientAuthorizationDeleteRequest() - Constructor for class com.authlete.common.dto.ClientAuthorizationDeleteRequest
-
The default constructor.
- ClientAuthorizationDeleteRequest(String) - Constructor for class com.authlete.common.dto.ClientAuthorizationDeleteRequest
-
A constructor with a subject value.
- ClientAuthorizationGetListRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/api/client/authorization/get/list
API. - ClientAuthorizationGetListRequest() - Constructor for class com.authlete.common.dto.ClientAuthorizationGetListRequest
-
The default constructor.
- ClientAuthorizationGetListRequest(String) - Constructor for class com.authlete.common.dto.ClientAuthorizationGetListRequest
-
A constructor with a subject value.
- ClientAuthorizationGetListRequest(String, int, int) - Constructor for class com.authlete.common.dto.ClientAuthorizationGetListRequest
-
A constructor with a subject value, a start index and an end index of search results.
- ClientAuthorizationGetListRequest(String, String) - Constructor for class com.authlete.common.dto.ClientAuthorizationGetListRequest
-
A constructor with a subject value and a developer value.
- ClientAuthorizationGetListRequest(String, String, int, int) - Constructor for class com.authlete.common.dto.ClientAuthorizationGetListRequest
-
A constructor with all request parameters.
- ClientAuthorizationUpdateRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/client/authorization/update/{clientId}
API. - ClientAuthorizationUpdateRequest() - Constructor for class com.authlete.common.dto.ClientAuthorizationUpdateRequest
-
The default constructor.
- ClientAuthorizationUpdateRequest(String, String[]) - Constructor for class com.authlete.common.dto.ClientAuthorizationUpdateRequest
-
A constructor with a subject and scopes.
- ClientClaims - Class in com.authlete.common.types
- ClientClaims() - Constructor for class com.authlete.common.types.ClientClaims
- ClientExtension - Class in com.authlete.common.dto
-
Client extension.
- ClientExtension() - Constructor for class com.authlete.common.dto.ClientExtension
- ClientListResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/client/get/list
API. - ClientListResponse() - Constructor for class com.authlete.common.dto.ClientListResponse
- ClientLockFlagUpdateRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/api/client/lock_flag/update/{clientIdentifier}
API. - ClientLockFlagUpdateRequest() - Constructor for class com.authlete.common.dto.ClientLockFlagUpdateRequest
- ClientMetadataControl - Class in com.authlete.common.util
-
Flags to control contents of a map that represents client metadata.
- ClientMetadataControl() - Constructor for class com.authlete.common.util.ClientMetadataControl
- ClientRegistrationRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/api/client/registration/
API. - ClientRegistrationRequest() - Constructor for class com.authlete.common.dto.ClientRegistrationRequest
- ClientRegistrationResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/api/client/registration
API. - ClientRegistrationResponse() - Constructor for class com.authlete.common.dto.ClientRegistrationResponse
- ClientRegistrationResponse.Action - Enum in com.authlete.common.dto
-
The next action that the implementation of client registration endpoint should take.
- ClientRegistrationType - Enum in com.authlete.common.types
-
Values for the
client_registration_types
RP metadata and theclient_registration_types_supported
OP metadata that are defined in OpenID Federation 1.0. - ClientSecretRefreshResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/api/client/secret/refresh
API. - ClientSecretRefreshResponse() - Constructor for class com.authlete.common.dto.ClientSecretRefreshResponse
- ClientSecretUpdateRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/api/client/secret/update
API. - ClientSecretUpdateRequest() - Constructor for class com.authlete.common.dto.ClientSecretUpdateRequest
- ClientSecretUpdateResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/api/client/secret/update
API. - ClientSecretUpdateResponse() - Constructor for class com.authlete.common.dto.ClientSecretUpdateResponse
- ClientType - Enum in com.authlete.common.types
-
Client types of OAuth 2.0 client applications.
- CODE - com.authlete.common.types.ResponseType
-
"code"
(1), aresponse_type
to request an authorization code. - CODE_ID_TOKEN - com.authlete.common.types.ResponseType
-
"code id_token"
(5), aresponse_type
to request an authorization code and an ID token. - CODE_ID_TOKEN_TOKEN - com.authlete.common.types.ResponseType
-
"code id_token token"
(7), aresponse_type
to request an authorization code, an ID token and an access token. - CODE_TOKEN - com.authlete.common.types.ResponseType
-
"code token"
(4), aresponse_type
to request an authorization code and an access token. - CodeChallengeMethod - Enum in com.authlete.common.types
-
Values for
code_challenge_method
. - com.authlete.common - package com.authlete.common
-
Authlete Java library used commonly by service implementations and the Authlete server.
- com.authlete.common.api - package com.authlete.common.api
-
The definition of Authlete API (
AuthleteApi
) and the factory class (AuthleteApiFactory
). - com.authlete.common.assurance - package com.authlete.common.assurance
- com.authlete.common.assurance.constraint - package com.authlete.common.assurance.constraint
- com.authlete.common.conf - package com.authlete.common.conf
-
The definition of Authlete configuration (
AuthleteConfiguration
) and its implementations. - com.authlete.common.dto - package com.authlete.common.dto
-
Requests to and responses from Authlete APIs and some data structures.
- com.authlete.common.ida - package com.authlete.common.ida
- com.authlete.common.types - package com.authlete.common.types
-
Enum definitions and lists of pre-defined constants.
- com.authlete.common.util - package com.authlete.common.util
-
Utility classes.
- com.authlete.common.web - package com.authlete.common.web
-
Utility classes related to Web.
- compare(Scope, Scope) - Method in class com.authlete.common.dto.Scope.NameComparator
- compareTo(DynamicScope) - Method in class com.authlete.common.dto.DynamicScope
- compareTo(Version) - Method in class com.authlete.common.util.Version
- computeOutgoingInteractionId(String) - Static method in class com.authlete.common.util.FapiUtils
-
Compute the value suitable for the
x-fapi-interaction-id
HTTP response header. - CONFIDENTIAL - com.authlete.common.types.ClientType
-
"confidential"
(2). - CONSENT - com.authlete.common.types.Prompt
-
"consent"
(2). - consent_required - com.authlete.common.types.ErrorCode
-
The Authorization Server requires End-User consent.
- CONSENT_REQUIRED - com.authlete.common.dto.AuthorizationFailRequest.Reason
-
The authorization server cannot obtain consent from the end-user.
- Constraint - Interface in com.authlete.common.assurance.constraint
-
The basic interface that classes representing constraints in
verified_claims
implement. - ConstraintException - Exception in com.authlete.common.assurance.constraint
-
An exception that indicates the structure does not conform to the specification (OpenID Connect for Identity Assurance 1.0).
- ConstraintException() - Constructor for exception com.authlete.common.assurance.constraint.ConstraintException
-
The default constructor.
- ConstraintException(String) - Constructor for exception com.authlete.common.assurance.constraint.ConstraintException
-
The constructor with a message.
- ConstraintException(String, Throwable) - Constructor for exception com.authlete.common.assurance.constraint.ConstraintException
-
The constructor with a message and a cause.
- ConstraintException(Throwable) - Constructor for exception com.authlete.common.assurance.constraint.ConstraintException
-
The constructor with a cause.
- ConstraintValidator - Class in com.authlete.common.assurance.constraint
-
Validator for constraints in
verified_claims
. - ConstraintValidator() - Constructor for class com.authlete.common.assurance.constraint.ConstraintValidator
- contains(Enum<?>) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
contains
(key.name())
. - contains(String) - Method in class com.authlete.common.util.PropertiesWrapper
- contains(String) - Method in class com.authlete.common.util.TypedProperties
-
Check if the property identified by the key exists.
- containsClaims() - Method in class com.authlete.common.assurance.VerifiedClaims
-
Check if this object contains
"claims"
. - containsCode() - Method in enum com.authlete.common.types.ResponseType
-
Check if this response type contains a request for an authorization code.
- containsCountry() - Method in class com.authlete.common.assurance.Issuer
-
Check if this object contains
"country"
. - containsCountry() - Method in class com.authlete.common.assurance.Provider
-
Check if this object contains
"country"
. - containsCreatedAt() - Method in class com.authlete.common.assurance.QES
-
Check if this object contains
"created_at"
. - containsDate() - Method in class com.authlete.common.assurance.UtilityBill
-
Check if this object contains
"date"
. - containsDateOfExpiry() - Method in class com.authlete.common.assurance.Document
-
Check if this object contains
"date_of_expiry"
. - containsDateOfIssuance() - Method in class com.authlete.common.assurance.Document
-
Check if this object contains
"date_of_issuance"
. - containsDocument() - Method in class com.authlete.common.assurance.IDDocument
-
Check if this object contains
"document"
. - containsEvidence() - Method in class com.authlete.common.assurance.Verification
-
Check if this object contains
"evidence"
. - containsFormatted() - Method in class com.authlete.common.assurance.Provider
-
Check if this object contains
"formatted"
. - containsIdToken() - Method in enum com.authlete.common.types.ResponseType
-
Check if this response type contains a request for an ID token.
- containsIssuer() - Method in class com.authlete.common.assurance.Document
-
Check if this object contains
"issuer"
. - containsIssuer() - Method in class com.authlete.common.assurance.QES
-
Check if this object contains
"issuer"
. - containsLocality() - Method in class com.authlete.common.assurance.Provider
-
Check if this object contains
"locality"
. - containsMethod() - Method in class com.authlete.common.assurance.IDDocument
-
Check if this object contains
"method"
. - containsName() - Method in class com.authlete.common.assurance.Issuer
-
Check if this object contains
"name"
. - containsName() - Method in class com.authlete.common.assurance.Provider
-
Check if this object contains
"name"
. - containsNumber() - Method in class com.authlete.common.assurance.Document
-
Check if this object contains
"number"
. - containsOrganization() - Method in class com.authlete.common.assurance.Verifier
-
Check if this object contains
"organization"
. - containsPostalCode() - Method in class com.authlete.common.assurance.Provider
-
Check if this object contains
"postal_code"
. - containsProvider() - Method in class com.authlete.common.assurance.UtilityBill
-
Check if this object contains
"provider"
. - containsRegion() - Method in class com.authlete.common.assurance.Provider
-
Check if this object contains
"region"
. - containsSerialNumber() - Method in class com.authlete.common.assurance.QES
-
Check if this object contains
"serial_number"
. - containsStreetAddress() - Method in class com.authlete.common.assurance.Provider
-
Check if this object contains
"street_address"
. - containsTime() - Method in class com.authlete.common.assurance.IDDocument
-
Check if this object contains
"time"
. - containsTime() - Method in class com.authlete.common.assurance.Verification
-
Check if this object contains
"time"
. - containsToken() - Method in enum com.authlete.common.types.ResponseType
-
Check if this response type contains a request for an access token.
- containsTrustFramework() - Method in class com.authlete.common.assurance.Verification
-
Check if this object contains
"trust_framework"
. - containsTxn() - Method in class com.authlete.common.assurance.Verifier
-
Check if this object contains
"txn"
. - containsType() - Method in class com.authlete.common.assurance.Document
-
Check if this object contains
"type"
. - containsVerification() - Method in class com.authlete.common.assurance.VerifiedClaims
-
Check if this object contains
"verification"
. - containsVerificationProcess() - Method in class com.authlete.common.assurance.Verification
-
Check if this object contains
"verification_process"
. - containsVerifier() - Method in class com.authlete.common.assurance.IDDocument
-
Check if this object contains
"verifier"
. - create(AuthleteConfiguration) - Static method in class com.authlete.common.api.AuthleteApiFactory
-
Create an instance of
AuthleteApi
. - create(AuthleteConfiguration, String) - Static method in class com.authlete.common.api.AuthleteApiFactory
-
Create an instance of
AuthleteApi
from the specified class. - CREATE - com.authlete.common.dto.TokenBatchStatus.BatchKind
-
The token create batch.
- CREATE - com.authlete.common.types.GMAction
-
"create"
(1). - CREATE - com.authlete.common.types.Prompt
-
"create"
(4). - CREATE_CLIENT - com.authlete.common.api.AccessRight
-
can create new clients on this service
- CREATE_SERVICE - com.authlete.common.api.AccessRight
-
can create additional services
- createClient(Client) - Method in interface com.authlete.common.api.AuthleteApi
-
Create a client (= call Authlete's
/client/create
API). - CREATED - com.authlete.common.dto.ClientRegistrationResponse.Action
-
The request was valid and a client application has been registered successfully.
- CREATED - com.authlete.common.dto.CredentialOfferCreateResponse.Action
-
The
/vci/offer/create
API has created a credential offer successfully. - CREATED - com.authlete.common.dto.PushedAuthReqResponse.Action
-
The pushed authorization request has been registered successfully.
- createKey(Hsk) - Method in interface com.authlete.common.types.HSM
-
Create a key on the HSM.
- createService(Service) - Method in interface com.authlete.common.api.AuthleteApi
-
Create a service (= call Authlete's
/service/create
API). - createServie(Service) - Method in interface com.authlete.common.api.AuthleteApi
-
Deprecated.Use correctly spelled
createService(Service)
. - credentialBatchIssue(CredentialBatchIssueRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/vci/batch/issue
API. - CredentialBatchIssueRequest - Class in com.authlete.common.dto
-
A request to Authlete's
/vci/batch/issue
API. - CredentialBatchIssueRequest() - Constructor for class com.authlete.common.dto.CredentialBatchIssueRequest
- CredentialBatchIssueResponse - Class in com.authlete.common.dto
-
A response from Authlete's
/vci/batch/issue
API. - CredentialBatchIssueResponse() - Constructor for class com.authlete.common.dto.CredentialBatchIssueResponse
- CredentialBatchIssueResponse.Action - Enum in com.authlete.common.dto
-
The next action that the implementation of the batch credential endpoint should take.
- credentialBatchParse(CredentialBatchParseRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/vci/batch/parse
API. - CredentialBatchParseRequest - Class in com.authlete.common.dto
-
Request to the
/vci/batch/parse
API. - CredentialBatchParseRequest() - Constructor for class com.authlete.common.dto.CredentialBatchParseRequest
- CredentialBatchParseResponse - Class in com.authlete.common.dto
-
Response from the
/vci/batch/parse
API. - CredentialBatchParseResponse() - Constructor for class com.authlete.common.dto.CredentialBatchParseResponse
- CredentialBatchParseResponse.Action - Enum in com.authlete.common.dto
-
The next action that the implementation of the batch credential endpoint should take.
- credentialDeferredIssue(CredentialDeferredIssueRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/vci/deferred/issue
API. - CredentialDeferredIssueRequest - Class in com.authlete.common.dto
-
A request to Authlete's
/vci/deferred/issue
API. - CredentialDeferredIssueRequest() - Constructor for class com.authlete.common.dto.CredentialDeferredIssueRequest
- CredentialDeferredIssueResponse - Class in com.authlete.common.dto
-
A response from Authlete's
/vci/deferred/issue
API. - CredentialDeferredIssueResponse() - Constructor for class com.authlete.common.dto.CredentialDeferredIssueResponse
- CredentialDeferredIssueResponse.Action - Enum in com.authlete.common.dto
-
The next action that the implementation of the deferred credential endpoint should take.
- credentialDeferredParse(CredentialDeferredParseRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/vci/deferred/parse
API. - CredentialDeferredParseRequest - Class in com.authlete.common.dto
-
A request to Authlete's
/vci/deferred/issue
API. - CredentialDeferredParseRequest() - Constructor for class com.authlete.common.dto.CredentialDeferredParseRequest
- CredentialDeferredParseResponse - Class in com.authlete.common.dto
-
Response from the
/vci/deferred/parse
API. - CredentialDeferredParseResponse() - Constructor for class com.authlete.common.dto.CredentialDeferredParseResponse
- CredentialDeferredParseResponse.Action - Enum in com.authlete.common.dto
-
The next action that the deferred credential endpoint should take.
- CredentialIssuanceOrder - Class in com.authlete.common.dto
-
Instruction for credential issuance.
- CredentialIssuanceOrder() - Constructor for class com.authlete.common.dto.CredentialIssuanceOrder
- credentialIssuerJwks(CredentialIssuerJwksRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/vci/jwks
API. - CredentialIssuerJwksRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/vci/jwks
API. - CredentialIssuerJwksRequest() - Constructor for class com.authlete.common.dto.CredentialIssuerJwksRequest
- CredentialIssuerJwksResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/vci/jwks
API. - CredentialIssuerJwksResponse() - Constructor for class com.authlete.common.dto.CredentialIssuerJwksResponse
- CredentialIssuerJwksResponse.Action - Enum in com.authlete.common.dto
-
The next action that the implementation of the JWK Set document endpoint of the credential issuer should take after getting a response from Authlete's
/vci/jwks
API. - credentialIssuerMetadata(CredentialIssuerMetadataRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/vci/metadata
API. - CredentialIssuerMetadata - Class in com.authlete.common.dto
-
A class that represents the set of credential issuer metadata.
- CredentialIssuerMetadata() - Constructor for class com.authlete.common.dto.CredentialIssuerMetadata
-
The default constructor.
- CredentialIssuerMetadata(CredentialIssuerMetadata) - Constructor for class com.authlete.common.dto.CredentialIssuerMetadata
-
Copy constructor.
- CredentialIssuerMetadataRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/vci/metadata
API. - CredentialIssuerMetadataRequest() - Constructor for class com.authlete.common.dto.CredentialIssuerMetadataRequest
- CredentialIssuerMetadataResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/vci/metadata
API. - CredentialIssuerMetadataResponse() - Constructor for class com.authlete.common.dto.CredentialIssuerMetadataResponse
- CredentialIssuerMetadataResponse.Action - Enum in com.authlete.common.dto
-
The next action that the implementation of the credential issuer metadata endpoint (
/.well-known/openid-credential-issuer
) should take after getting a response from Authlete's/vci/metadata
API. - credentialJwtIssuerMetadata(CredentialJwtIssuerMetadataRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/vci/jwtissuer
API. - CredentialJwtIssuerMetadataRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/vci/jwtissuer
API. - CredentialJwtIssuerMetadataRequest() - Constructor for class com.authlete.common.dto.CredentialJwtIssuerMetadataRequest
- CredentialJwtIssuerMetadataResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/vci/jwtissuer
API. - CredentialJwtIssuerMetadataResponse() - Constructor for class com.authlete.common.dto.CredentialJwtIssuerMetadataResponse
- CredentialJwtIssuerMetadataResponse.Action - Enum in com.authlete.common.dto
-
The next action that the implementation of the JWT issuer metadata endpoint (
/.well-known/jwt-vc-issuer
) should take after getting a response from Authlete's/vci/jwtissuer
API. - credentialOfferCreate(CredentialOfferCreateRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/vci/offer/create
API. - CredentialOfferCreateRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/vci/offer/create
API. - CredentialOfferCreateRequest() - Constructor for class com.authlete.common.dto.CredentialOfferCreateRequest
- CredentialOfferCreateResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/vci/offer/create
API. - CredentialOfferCreateResponse() - Constructor for class com.authlete.common.dto.CredentialOfferCreateResponse
- CredentialOfferCreateResponse.Action - Enum in com.authlete.common.dto
-
The result of the
/vci/offer/create
API call. - credentialOfferInfo(CredentialOfferInfoRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/vci/offer/info
API. - CredentialOfferInfo - Class in com.authlete.common.dto
-
Information about a credential offer.
- CredentialOfferInfo() - Constructor for class com.authlete.common.dto.CredentialOfferInfo
- CredentialOfferInfoRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/vci/offer/info
API. - CredentialOfferInfoRequest() - Constructor for class com.authlete.common.dto.CredentialOfferInfoRequest
- CredentialOfferInfoResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/vci/offer/info
API. - CredentialOfferInfoResponse() - Constructor for class com.authlete.common.dto.CredentialOfferInfoResponse
- CredentialOfferInfoResponse.Action - Enum in com.authlete.common.dto
-
The result of the
/vci/offer/info
API call. - CredentialRequestInfo - Class in com.authlete.common.dto
-
Information about a credential request.
- CredentialRequestInfo() - Constructor for class com.authlete.common.dto.CredentialRequestInfo
- credentialSingleIssue(CredentialSingleIssueRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/vci/single/issue
API. - CredentialSingleIssueRequest - Class in com.authlete.common.dto
-
A request to Authlete's
/vci/single/issue
API. - CredentialSingleIssueRequest() - Constructor for class com.authlete.common.dto.CredentialSingleIssueRequest
- CredentialSingleIssueResponse - Class in com.authlete.common.dto
-
A response from Authlete's
/vci/single/issue
API. - CredentialSingleIssueResponse() - Constructor for class com.authlete.common.dto.CredentialSingleIssueResponse
- CredentialSingleIssueResponse.Action - Enum in com.authlete.common.dto
-
The next action that the implementation of the credential endpoint should take.
- credentialSingleParse(CredentialSingleParseRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/vci/single/parse
API. - CredentialSingleParseRequest - Class in com.authlete.common.dto
-
Request to the
/vci/single/parse
API. - CredentialSingleParseRequest() - Constructor for class com.authlete.common.dto.CredentialSingleParseRequest
- CredentialSingleParseResponse - Class in com.authlete.common.dto
-
Response from the
/vci/single/parse
API. - CredentialSingleParseResponse() - Constructor for class com.authlete.common.dto.CredentialSingleParseResponse
- CredentialSingleParseResponse.Action - Enum in com.authlete.common.dto
D
- DatasetExtractor - Class in com.authlete.common.ida
-
A utility to extract a dataset that meets conditions specified by a
verified_claims
request. - DatasetExtractor() - Constructor for class com.authlete.common.ida.DatasetExtractor
-
The default constructor.
- DatasetExtractor(OffsetDateTime) - Constructor for class com.authlete.common.ida.DatasetExtractor
-
Constructor with time which is used for the
"max_age"
constraint. - decode(String) - Static method in class com.authlete.common.web.URLCoder
-
URL-decode the input with UTF-8.
- decrypt(Hsk, Map<String, Object>, byte[]) - Method in interface com.authlete.common.types.HSM
-
Decrypt data.
- DEFAULT_DEVELOPER - Static variable in class com.authlete.common.dto.ClientAuthorizationGetListRequest
-
The default value of
developer
(=null
). - DEFAULT_END - Static variable in class com.authlete.common.dto.ClientAuthorizationGetListRequest
-
The default value of
end
(=5
). - DEFAULT_FILE - Static variable in class com.authlete.common.conf.AuthletePropertiesConfiguration
-
The default value of the name of the configuration file (
authlete.properties
). - DEFAULT_IV - Static variable in class com.authlete.common.conf.AuthletePropertiesConfiguration
-
The default value of the initial vector to decode encrypted property values (
b6f5d0f0dd7146b0e3915ebd2dd078f3
). - DEFAULT_KEY - Static variable in class com.authlete.common.conf.AuthletePropertiesConfiguration
-
The default value of the secret key to decode encrypted property values (
a281ac2de1195e8c91ea383d38d05d1c
). - DEFAULT_START - Static variable in class com.authlete.common.dto.ClientAuthorizationGetListRequest
-
The default value of
start
(=0
). - DELETE_SERVICE - com.authlete.common.api.AccessRight
-
can delete a specific service
- deleteClient(long) - Method in interface com.authlete.common.api.AuthleteApi
-
Delete a client (= call Authlete's
/client/delete/{clientId}
API). - deleteClient(String) - Method in interface com.authlete.common.api.AuthleteApi
-
Delete a client (= call Authlete's
/client/delete/{clientId}
API). - deleteClientAuthorization(long, String) - Method in interface com.authlete.common.api.AuthleteApi
-
Delete all existing access tokens issued to the client application by the end-user.
- DELETED - com.authlete.common.dto.ClientRegistrationResponse.Action
-
The request was valid and a client application has been deleted successfully.
- deleteGrantedScopes(long, String) - Method in interface com.authlete.common.api.AuthleteApi
-
Delete DB records about the set of scopes that a user has granted to a client application (call Authlete's
/client/granted_scopes/delete/{clientId}
API). - deleteKey(Hsk, Map<String, Object>) - Method in interface com.authlete.common.types.HSM
-
Delete a key on the HSM.
- deleteRequestableScopes(long) - Method in interface com.authlete.common.api.AuthleteApi
-
Clear the requestable scopes assigned to a client (= call Authlete's
/client/extension/requestable_scopes/delete/{clientId}
API). - deleteService(long) - Method in interface com.authlete.common.api.AuthleteApi
-
Delete a service (= call Authlete's
/service/delete/{apiKey}
API). - DeliveryMode - Enum in com.authlete.common.types
-
Backchannel token delivery mode defined in the specification of CIBA (Client Initiated Backchannel Authentication).
- DENIED - com.authlete.common.dto.AuthorizationFailRequest.Reason
-
The end-user denied the authorization request from the client application.
- DESCRIPTION - Static variable in class com.authlete.common.types.ClientClaims
- deserialize(JsonElement, Type, JsonDeserializationContext) - Method in class com.authlete.common.dto.AuthzDetailsDeserializer
- deserialize(JsonElement, Type, JsonDeserializationContext) - Method in class com.authlete.common.dto.AuthzDetailsElementDeserializer
- deserialize(JsonElement, Type, JsonDeserializationContext) - Method in class com.authlete.common.dto.GrantDeserializer
- DeveloperAuthenticationCallbackRequest - Class in com.authlete.common.dto
-
Developer authentication request from Authlete to a service implementation.
- DeveloperAuthenticationCallbackRequest() - Constructor for class com.authlete.common.dto.DeveloperAuthenticationCallbackRequest
- DeveloperAuthenticationCallbackResponse - Class in com.authlete.common.dto
-
Developer authentication response from a service implementation to Authlete.
- DeveloperAuthenticationCallbackResponse() - Constructor for class com.authlete.common.dto.DeveloperAuthenticationCallbackResponse
- DEVICE_CODE - com.authlete.common.types.GrantType
-
"urn:ietf:params:oauth:grant-type:device_code"
(7), agrant_type
to request an access token and optionally a refresh token, using Device Flow. - deviceAuthorization(DeviceAuthorizationRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/api/device/authorization
API. - DeviceAuthorizationRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/api/device/authorization
API. - DeviceAuthorizationRequest() - Constructor for class com.authlete.common.dto.DeviceAuthorizationRequest
- DeviceAuthorizationResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/api/device/authorization
API. - DeviceAuthorizationResponse() - Constructor for class com.authlete.common.dto.DeviceAuthorizationResponse
- DeviceAuthorizationResponse.Action - Enum in com.authlete.common.dto
-
The next action that the authorization server implementation should take.
- deviceComplete(DeviceCompleteRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/api/device/complete
API. - DeviceCompleteRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/api/device/complete
API. - DeviceCompleteRequest() - Constructor for class com.authlete.common.dto.DeviceCompleteRequest
- DeviceCompleteRequest.Result - Enum in com.authlete.common.dto
-
Types of results of end-user authentication and authorization.
- DeviceCompleteResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/api/device/complete
API. - DeviceCompleteResponse() - Constructor for class com.authlete.common.dto.DeviceCompleteResponse
- DeviceCompleteResponse.Action - Enum in com.authlete.common.dto
-
The next action that the authorization server implementation should take.
- deviceVerification(DeviceVerificationRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/api/device/verification
API. - DeviceVerificationRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/api/device/verification
API. - DeviceVerificationRequest() - Constructor for class com.authlete.common.dto.DeviceVerificationRequest
- DeviceVerificationResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/api/device/verification
API. - DeviceVerificationResponse() - Constructor for class com.authlete.common.dto.DeviceVerificationResponse
- DeviceVerificationResponse.Action - Enum in com.authlete.common.dto
-
The next action that the authorization server implementation should take.
- DIFFERENT_SUBJECT - com.authlete.common.dto.AuthorizationFailRequest.Reason
-
The authorization request from the client application requested a specific value for
sub
claim, but the current end-user (in the case ofprompt=none
) or the end-user after the authentication is different from the specified value. - DIR - com.authlete.common.types.JWEAlg
-
"dir"
(7); Direct use of a shared symmetric key as the CEK. - Display - Enum in com.authlete.common.types
-
Values for
display
. - DISTRIBUTED - com.authlete.common.types.ClaimType
-
"distributed"
(3). - Document - Class in com.authlete.common.assurance
-
The class that represents
id_document/document
. - Document() - Constructor for class com.authlete.common.assurance.Document
- DocumentConstraint - Class in com.authlete.common.assurance.constraint
-
The class that represents the constraint for
id_document/document
. - DocumentConstraint() - Constructor for class com.authlete.common.assurance.constraint.DocumentConstraint
- DpopToken - Class in com.authlete.common.web
-
Utility class for DPoP Token.
- dynamicClientDelete(ClientRegistrationRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Delete a dynamically registered client (= call Authlete's
/client/registration/delete
API). - dynamicClientGet(ClientRegistrationRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Get a dynamically registered client (= call Authlete's
/client/registration/get
API). - dynamicClientRegister(ClientRegistrationRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Register a client (= call Authlete's
/client/registration
API). - dynamicClientUpdate(ClientRegistrationRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Update a dynamically registered client (= call Authlete's
/client/registration/update
API). - DynamicScope - Class in com.authlete.common.dto
-
Dynamic Scope.
- DynamicScope() - Constructor for class com.authlete.common.dto.DynamicScope
-
The default constructor.
- DynamicScope(String, String) - Constructor for class com.authlete.common.dto.DynamicScope
-
A constructor with a scope name and a scope value.
E
- ECDH_ES - com.authlete.common.types.JWEAlg
-
"ECDH-ES"
(8); Elliptic Curve Diffie-Hellman Ephemeral Static key agreement using Concat KDF. - ECDH_ES_A128KW - com.authlete.common.types.JWEAlg
-
"ECDH-ES+A128KW"
(9); ECDH-ES using Concat KDF and CEK wrapped with "A128KW". - ECDH_ES_A192KW - com.authlete.common.types.JWEAlg
-
"ECDH-ES+A192KW"
(10); ECDH-ES using Concat KDF and CEK wrapped with "A192KW". - ECDH_ES_A256KW - com.authlete.common.types.JWEAlg
-
"ECDH-ES+A256KW"
(11); ECDH-ES using Concat KDF and CEK wrapped with "A256KW". - echo(Map<String, String>) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/api/misc/echo
API. - EdDSA - com.authlete.common.types.JWSAlg
-
"EdDSA"
(14); EdDSA signature algorithms. - EMAIL - com.authlete.common.types.ClaimsScope
-
This scope (
"email"
) requests the following claims. - EMAIL - com.authlete.common.types.StandardScope
-
"email"
, which requests"email"
and"email_verified"
claims. - EMAIL - Static variable in class com.authlete.common.types.StandardClaims
-
End-User's preferred e-mail address.
- EMAIL_VERIFIED - Static variable in class com.authlete.common.types.StandardClaims
-
True if the End-User's e-mail address has been verified; otherwise false.
- EMBEDDED - com.authlete.common.types.AttachmentType
-
"embedded"
(1). - encode(String) - Static method in class com.authlete.common.web.URLCoder
-
URL-encode the input with UTF-8.
- ENTERPRISE - com.authlete.common.types.Plan
-
Enterprise plan.
- EntityType - Enum in com.authlete.common.types
-
Entity type identifiers in the context of the OpenID Federation 1.0.
- equals(Object) - Method in class com.authlete.common.dto.DynamicScope
- equals(Object) - Method in class com.authlete.common.util.Version
- EQUALS - com.authlete.common.types.ClaimRuleOperation
-
The rule will pass if the claim is present and its value equals the claim rule's comparison value.
- ErrorCode - Enum in com.authlete.common.types
-
Values for
error
from OAuth 2.0 endpoints. - ES256 - com.authlete.common.types.JWSAlg
-
"ES256"
(7); ECDSA using P-256 and SHA-256. - ES256K - com.authlete.common.types.JWSAlg
-
"ES256K"
(13); ECDSA using secp256k1 curve and SHA-256. - ES384 - com.authlete.common.types.JWSAlg
-
"ES384"
(8); ECDSA using P-384 and SHA-384. - ES512 - com.authlete.common.types.JWSAlg
-
"ES512"
(9); ECDSA using P-521 and SHA-512. - escape(String) - Static method in class com.authlete.common.util.MutableJsonPointer
-
Escape special characters in the given string according to the rules defined in the Section 3.
- Evidence - Class in com.authlete.common.assurance
-
The class that represents elements in
verified_claims/verification/evidence
. - Evidence(String) - Constructor for class com.authlete.common.assurance.Evidence
-
The constructor.
- EvidenceArray - Class in com.authlete.common.assurance
-
The class that represents
verified_claims/verification/evidence
. - EvidenceArray() - Constructor for class com.authlete.common.assurance.EvidenceArray
- EvidenceArrayConstraint - Class in com.authlete.common.assurance.constraint
-
The class that represents the constraint for
verified_claims/verification/evidence
. - EvidenceArrayConstraint() - Constructor for class com.authlete.common.assurance.constraint.EvidenceArrayConstraint
- EvidenceConstraint - Class in com.authlete.common.assurance.constraint
-
The class that represents the constraint for elements in
verified_claims/verification/evidence
. - EvidenceConstraint() - Constructor for class com.authlete.common.assurance.constraint.EvidenceConstraint
- EXCEEDS_MAX_AGE - com.authlete.common.dto.AuthorizationFailRequest.Reason
-
The authorization request from the client application contained
prompt=none
, but the time specified bymax_age
request parameter or bydefault_max_age
configuration parameter has passed since the time at which the end-user logged in. - exists() - Method in class com.authlete.common.assurance.constraint.BaseConstraint
- exists() - Method in class com.authlete.common.assurance.constraint.ClaimsConstraint
- exists() - Method in interface com.authlete.common.assurance.constraint.Constraint
-
Check if the key that represents the constraint exists.
- exists() - Method in class com.authlete.common.assurance.constraint.EvidenceArrayConstraint
- EXP - Static variable in class com.authlete.common.types.IdTokenClaims
-
Expiration time on or after which the ID Token MUST NOT be accepted for processing.
- EXPIRED - com.authlete.common.dto.DeviceVerificationResponse.Action
-
The user code has expired.
- expired_login_hint_token - com.authlete.common.types.ErrorCode
-
The provided
login_hint_token
has expired. - EXPIRED_LOGIN_HINT_TOKEN - com.authlete.common.dto.BackchannelAuthenticationFailRequest.Reason
-
The
login_hint_token
included in the backchannel authentication request is not valid because it has expired. - expired_token - com.authlete.common.types.ErrorCode
-
The token has expired.
- EXPLICIT - com.authlete.common.types.ClientRegistrationType
-
"explicit"
(2). - EXTERNAL - com.authlete.common.types.AttachmentType
-
"external"
(2). - extract(Object, String) - Static method in class com.authlete.common.assurance.constraint.VerifiedClaimConstraint
-
Create a
VerifiedClaimConstraint
instance from an object in the given map. - extract(List<?>, int, String) - Static method in class com.authlete.common.assurance.constraint.EvidenceConstraint
-
Create an instance of a subclass of
EvidenceConstraint
from an object in the given list. - extract(List<?>, int, String) - Static method in class com.authlete.common.assurance.Evidence
-
Create an instance of a subclass of
Evidence
from an object in the given list. - extract(Map<?, ?>) - Static method in class com.authlete.common.assurance.constraint.IDDocumentConstraint
-
Create an
IDDocumentConstraint
instance from the given object. - extract(Map<?, ?>) - Static method in class com.authlete.common.assurance.constraint.QESConstraint
-
Create a
QESConstraint
instance from the given object. - extract(Map<?, ?>) - Static method in class com.authlete.common.assurance.constraint.UtilityBillConstraint
-
Create a
UtilityBillConstraint
instance from the given object. - extract(Map<?, ?>) - Static method in class com.authlete.common.assurance.constraint.VerifiedClaimsContainerConstraint
-
Create a
VerifiedClaimsContainerConstraint
instance from the given object. - extract(Map<?, ?>) - Static method in class com.authlete.common.assurance.IDDocument
-
Create an
IDDocument
instance from the given object. - extract(Map<?, ?>) - Static method in class com.authlete.common.assurance.QES
-
Create a
QES
instance from the given object. - extract(Map<?, ?>) - Static method in class com.authlete.common.assurance.UtilityBill
-
Create a
UtilityBill
instance from the given object. - extract(Map<?, ?>, String) - Static method in class com.authlete.common.assurance.Claims
-
Create a
Claims
instance from an object in the given map. - extract(Map<?, ?>, String) - Static method in class com.authlete.common.assurance.constraint.ClaimsConstraint
-
Create a
ClaimsConstraint
instance from an object in the given map. - extract(Map<?, ?>, String) - Static method in class com.authlete.common.assurance.constraint.DocumentConstraint
-
Create a
DocumentConstraint
instance from an object in the given map. - extract(Map<?, ?>, String) - Static method in class com.authlete.common.assurance.constraint.EvidenceArrayConstraint
-
Create an
EvidenceArrayConstraint
instance from an object in the given map. - extract(Map<?, ?>, String) - Static method in class com.authlete.common.assurance.constraint.IssuerConstraint
-
Create an
IssuerConstraint
instance from an object in the given map. - extract(Map<?, ?>, String) - Static method in class com.authlete.common.assurance.constraint.LeafConstraint
-
Create a
LeafConstraint
instance from an object in the given map. - extract(Map<?, ?>, String) - Static method in class com.authlete.common.assurance.constraint.ProviderConstraint
-
Create a
ProviderConstraint
instance from an object in the given map. - extract(Map<?, ?>, String) - Static method in class com.authlete.common.assurance.constraint.TimeConstraint
-
Create a
TimeConstraint
instance from an object in the given map. - extract(Map<?, ?>, String) - Static method in class com.authlete.common.assurance.constraint.VerificationConstraint
-
Create a
VerificationConstraint
instance from an object in the given map. - extract(Map<?, ?>, String) - Static method in class com.authlete.common.assurance.constraint.VerifiedClaimsConstraint
-
Create a
VerifiedClaimsConstraint
instance from an object in the given map. - extract(Map<?, ?>, String) - Static method in class com.authlete.common.assurance.constraint.VerifierConstraint
-
Create a
VerifierConstraint
instance from an object in the given map. - extract(Map<?, ?>, String) - Static method in class com.authlete.common.assurance.Document
-
Create a
Document
instance from an object in the given map. - extract(Map<?, ?>, String) - Static method in class com.authlete.common.assurance.EvidenceArray
-
Create an
EvidenceArray
instance from an object in the given map. - extract(Map<?, ?>, String) - Static method in class com.authlete.common.assurance.Issuer
-
Create an
Issuer
instance from an object in the given map. - extract(Map<?, ?>, String) - Static method in class com.authlete.common.assurance.Provider
-
Create a
Provider
instance from an object in the given map. - extract(Map<?, ?>, String) - Static method in class com.authlete.common.assurance.Verification
-
Create a
Verification
instance from an object in the given map. - extract(Map<?, ?>, String) - Static method in class com.authlete.common.assurance.VerifiedClaims
-
Create a
VerifiedClaims
instance from an object in the given map. - extract(Map<?, ?>, String) - Static method in class com.authlete.common.assurance.Verifier
-
Create a
Verifier
instance from an object in the given map. - extract(Map<String, Object>, List<Map<String, Object>>) - Method in class com.authlete.common.ida.DatasetExtractor
-
Repeat to call the
DatasetExtractor.extract(Map, Map)
method for each element inoriginalDatasets
until the method succeeds in generating a dataset that meets conditions of the request. - extract(Map<String, Object>, Map<String, Object>) - Method in class com.authlete.common.ida.DatasetExtractor
-
Extract a dataset that meets conditions of the request from the original dataset.
- extractNames(Scope[]) - Static method in class com.authlete.common.dto.Scope
-
Extract scope names.
F
- FACEBOOK - com.authlete.common.types.Sns
-
"facebook"
(1). - FAILED - com.authlete.common.dto.TokenBatchStatus.Result
-
The token batch process has not completed successfully due to an issue encountered during execution.
- FAMILY_NAME - Static variable in class com.authlete.common.types.StandardClaims
-
Surname(s) or last name(s) of the End-User.
- FAPI - com.authlete.common.types.ServiceProfile
- FAPI1_ADVANCED - com.authlete.common.types.FapiMode
-
"fapi1_advanced"
(2). - FAPI1_BASELINE - com.authlete.common.types.FapiMode
-
"fapi1_baseline"
(1). - FAPI2_MESSAGE_SIGNING_AUTH_REQ - com.authlete.common.types.FapiMode
-
"fapi2_message_signing_auth_req"
(4). - FAPI2_MESSAGE_SIGNING_AUTH_RES - com.authlete.common.types.FapiMode
-
"fapi2_message_signing_auth_res"
(5). - FAPI2_MESSAGE_SIGNING_INTROSPECTION_RES - com.authlete.common.types.FapiMode
-
"fapi2_message_signing_introspection_res"
(6). - FAPI2_MESSAGE_SIGNING_RESOURCE_REQ - com.authlete.common.types.FapiMode
-
"fapi2_message_signing_resource_req"
(7). - FAPI2_MESSAGE_SIGNING_RESOURCE_RES - com.authlete.common.types.FapiMode
-
"fapi2_message_signing_resource_res"
(8). - FAPI2_SECURITY - com.authlete.common.types.FapiMode
-
"fapi2_security"
(3). - FapiMode - Enum in com.authlete.common.types
-
FAPI mode.
- FapiUtils - Class in com.authlete.common.util
-
Utilities for Financial-grade API (FAPI).
- FapiUtils() - Constructor for class com.authlete.common.util.FapiUtils
- FEDERATION_ENTITY - com.authlete.common.types.EntityType
-
"federation_entity"
(6). - federationConfiguration(FederationConfigurationRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/federation/configuration
API. - FederationConfigurationRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/federation/configuration
API. - FederationConfigurationRequest() - Constructor for class com.authlete.common.dto.FederationConfigurationRequest
- FederationConfigurationResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/federation/configuration
API. - FederationConfigurationResponse() - Constructor for class com.authlete.common.dto.FederationConfigurationResponse
- FederationConfigurationResponse.Action - Enum in com.authlete.common.dto
-
The next action that the implementation of the entity configuration endpoint should take after getting a response from Authlete's
/federation/configuration
API. - federationRegistration(FederationRegistrationRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/federation/registration
API. - FederationRegistrationRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/federation/registration
API. - FederationRegistrationRequest() - Constructor for class com.authlete.common.dto.FederationRegistrationRequest
- FederationRegistrationResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/federation/registration
API. - FederationRegistrationResponse() - Constructor for class com.authlete.common.dto.FederationRegistrationResponse
- FederationRegistrationResponse.Action - Enum in com.authlete.common.dto
-
The next action that the implementation of the federation registration endpoint should take.
- FILESYSTEM - com.authlete.common.util.PropertiesLoader.FileLocation
-
File system.
- FORBIDDEN - com.authlete.common.dto.BackchannelAuthenticationFailResponse.Action
-
The implementation of the backchannel authentication endpoint should return a
403 Forbidden
response to the client application. - FORBIDDEN - com.authlete.common.dto.CredentialBatchIssueResponse.Action
-
The feature of Verifiable Credentials is not enabled in the service configuration.
- FORBIDDEN - com.authlete.common.dto.CredentialBatchParseResponse.Action
-
The feature of Verifiable Credentials is not enabled in the service configuration.
- FORBIDDEN - com.authlete.common.dto.CredentialDeferredIssueResponse.Action
-
The feature of Verifiable Credentials is not enabled in the service configuration.
- FORBIDDEN - com.authlete.common.dto.CredentialDeferredParseResponse.Action
-
The feature of Verifiable Credentials is not enabled in the service configuration.
- FORBIDDEN - com.authlete.common.dto.CredentialOfferCreateResponse.Action
-
The feature of Verifiable Credentials is not enabled in the service configuration.
- FORBIDDEN - com.authlete.common.dto.CredentialOfferInfoResponse.Action
-
The feature of Verifiable Credentials is not enabled in the service configuration.
- FORBIDDEN - com.authlete.common.dto.CredentialSingleIssueResponse.Action
-
The feature of Verifiable Credentials is not enabled in the service configuration.
- FORBIDDEN - com.authlete.common.dto.CredentialSingleParseResponse.Action
-
The feature of Verifiable Credentials is not enabled in the service configuration.
- FORBIDDEN - com.authlete.common.dto.GMResponse.Action
-
The access token cannot be used to manage the grant ID.
- FORBIDDEN - com.authlete.common.dto.IntrospectionResponse.Action
-
The access token does not cover the required scopes.
- FORBIDDEN - com.authlete.common.dto.PushedAuthReqResponse.Action
-
The client application is not allowed to use the pushed authorization request endpoint.
- FORBIDDEN - com.authlete.common.dto.TokenCreateResponse.Action
-
The request from the caller was not allowed.
- FORBIDDEN - com.authlete.common.dto.TokenUpdateResponse.Action
-
The request from the caller was not allowed.
- FORBIDDEN - com.authlete.common.dto.UserInfoIssueResponse.Action
-
The access token does not cover the required scopes.
- FORBIDDEN - com.authlete.common.dto.UserInfoResponse.Action
-
The access token does not cover the required scopes.
- FORM - com.authlete.common.dto.AuthorizationFailResponse.Action
-
The service implementation should return
"200 OK"
to the client application with an HTML which triggers redirection. - FORM - com.authlete.common.dto.AuthorizationIssueResponse.Action
-
The service implementation should return
"200 OK"
to the client application with an HTML which triggers redirection. - FORM - com.authlete.common.dto.AuthorizationResponse.Action
-
The authorization request was wrong and the service implementation should notify the client application of the error by
"200 OK"
with an HTML which triggers redirection by JavaScript. - FORM_POST - com.authlete.common.types.ResponseMode
-
"form_post"
(3);response_mode
to request authorization response parameters be encoded as HTML form values. - FORM_POST_JWT - com.authlete.common.types.ResponseMode
-
"form_post.jwt"
(7);response_mode
to request authorization response parameters be encoded as JWT and embedded in the HTML form in the response body. - format() - Method in class com.authlete.common.web.BasicCredentials
-
Create a value suitable as the value of
Authorization
header. - formUrlEncode(Map<String, ?>) - Static method in class com.authlete.common.web.URLCoder
-
Convert the given map to a string in
x-www-form-urlencoded
format. - FRAGMENT - com.authlete.common.types.ResponseMode
-
"fragment"
(2);response_mode
to request authorization response parameters be encoded in the fragment. - FRAGMENT_JWT - com.authlete.common.types.ResponseMode
-
"fragment.jwt"
(6);response_mode
to request authorization response parameters be encoded as JWT and embedded in the fragment part of the redirect URI. - FREE - com.authlete.common.types.Plan
-
Free plan.
- fromJson(String) - Static method in enum com.authlete.common.api.AccessRight
-
Look up and fetch an access right value based on its (lowercased) name from a JSON object.
- fromJson(String) - Static method in class com.authlete.common.assurance.constraint.VerifiedClaimsContainerConstraint
-
Create a
VerifiedClaimsContainerConstraint
instance from the given JSON. - fromJson(String) - Static method in class com.authlete.common.dto.AuthzDetails
-
Build an
AuthzDetails
instance from a JSON string. - fromJson(String) - Static method in class com.authlete.common.dto.AuthzDetailsElement
-
Build an
AuthzDetailsElement
instance from a JSON string. - fromJson(String) - Static method in class com.authlete.common.dto.Grant
-
Build a
Grant
instance from a JSON string. - fromJson(String, Class<T>) - Static method in class com.authlete.common.util.Utils
-
Convert the given JSON string into an object using Gson.
- fromStringArray(String[]) - Method in class com.authlete.common.util.BaseJsonSerializer
G
- GENDER - Static variable in class com.authlete.common.types.StandardClaims
-
End-User's gender.
- generate() - Method in class com.authlete.common.util.UserCodeGenerator
-
Generate a user code.
- generateInteractionId() - Static method in class com.authlete.common.util.FapiUtils
-
Generate a value suitable for the
x-fapi-interaction-id
HTTP header. - get(Enum<?>) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getString
(key)
. - get(Enum<?>, boolean) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getBoolean
(key, defaultValue)
. - get(Enum<?>, float) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getFloat
(key, defaultValue)
. - get(Enum<?>, int) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getInt
(key, defaultValue)
. - get(Enum<?>, long) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getLong
(key, defaultValue)
. - get(Enum<?>, Class<TEnum>, TEnum) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getEnum
(key, enumClass, defaultValue)
. - get(Enum<?>, String) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getString
(key, defaultValue)
. - get(Enum<?>, TEnum) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getEnum
(key, (Class<TEnum>)defaultValue.getClass(), defaultValue)
. - get(String) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getString
(key)
. - get(String, boolean) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getBoolean
(key, defaultValue)
. - get(String, float) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getFloat
(key, defaultValue)
. - get(String, int) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getInt
(key, defaultValue)
. - get(String, long) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getLong
(key, defaultValue)
. - get(String, Class<TEnum>, TEnum) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getEnum
(key, enumClass, defaultValue)
. - get(String, String) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getString
(key, defaultValue)
. - get(String, TEnum) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getEnum
(key, (Class<TEnum>)defaultValue.getClass(), defaultValue)
. - getAccessToken() - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Get the access token returned by the SNS which the end-user used for social login.
- getAccessToken() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get the representation of an access token that may be issued as a result of the Authlete API call.
- getAccessToken() - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Get the access token.
- getAccessToken() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get the representation of an access token that may be issued as a result of the Authlete API call.
- getAccessToken() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the issued access token.
- getAccessToken() - Method in class com.authlete.common.dto.CredentialBatchIssueRequest
-
Get the access token that was presented at the batch credential endpoint.
- getAccessToken() - Method in class com.authlete.common.dto.CredentialBatchParseRequest
-
Get the access token that came along with the batch credential request.
- getAccessToken() - Method in class com.authlete.common.dto.CredentialDeferredParseRequest
-
Get the access token that came along with the deferred credential request.
- getAccessToken() - Method in class com.authlete.common.dto.CredentialSingleIssueRequest
-
Get the access token that was presented at the credential endpoint.
- getAccessToken() - Method in class com.authlete.common.dto.CredentialSingleParseRequest
-
Get the access token that came along with the credential request.
- getAccessToken() - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackRequest
-
Get the access token returned by the SNS which the developer used for social login.
- getAccessToken() - Method in class com.authlete.common.dto.GMRequest
-
Get the access token which has come along with the grant management request from the client application.
- getAccessToken() - Method in class com.authlete.common.dto.IDTokenReissueRequest
-
Get the access token.
- getAccessToken() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the access token.
- getAccessToken() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the newly issued access token.
- getAccessToken() - Method in class com.authlete.common.dto.TokenIssueRequest
-
Get the representation of an access token that may be issued as a result of the Authlete API call.
- getAccessToken() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the newly issued access token.
- getAccessToken() - Method in class com.authlete.common.dto.TokenRequest
-
Get the representation of an access token that may be issued as a result of the Authlete API call.
- getAccessToken() - Method in class com.authlete.common.dto.TokenResponse
-
Get the newly issued access token.
- getAccessToken() - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Get the access token to update.
- getAccessToken() - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Get the access token which has been specified by
TokenUpdateRequest
. - getAccessTokenDuration() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get the duration of the access token that may be issued as a result of the Authlete API call.
- getAccessTokenDuration() - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Get the duration of the access token in seconds.
- getAccessTokenDuration() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get the duration of the access token that may be issued as a result of the Authlete API call.
- getAccessTokenDuration() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the duration of the access token in seconds.
- getAccessTokenDuration() - Method in class com.authlete.common.dto.ClientExtension
-
Get the value of the duration of access tokens per client in seconds.
- getAccessTokenDuration() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get the duration of the access token that may be issued as a result of the Authlete API call.
- getAccessTokenDuration() - Method in class com.authlete.common.dto.Service
-
Get the duration of access tokens in seconds; the value of
expires_in
in access token responses. - getAccessTokenDuration() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the duration of a newly created access token in seconds.
- getAccessTokenDuration() - Method in class com.authlete.common.dto.TokenIssueRequest
-
Get the duration of the access token that may be issued as a result of the Authlete API call.
- getAccessTokenDuration() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the duration of the access token in seconds.
- getAccessTokenDuration() - Method in class com.authlete.common.dto.TokenRequest
-
Get the duration of the access token that may be issued as a result of the Authlete API call.
- getAccessTokenDuration() - Method in class com.authlete.common.dto.TokenResponse
-
Get the duration of the access token in seconds.
- getAccessTokenExpiresAt() - Method in class com.authlete.common.dto.AccessToken
-
Get the timestamp at which the access token will expire.
- getAccessTokenExpiresAt() - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Get the date in milliseconds since the Unix epoch at which the access token will expire.
- getAccessTokenExpiresAt() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the date in milliseconds since the Unix epoch (1970-01-01) at which the access token will expire.
- getAccessTokenExpiresAt() - Method in class com.authlete.common.dto.TokenResponse
-
Get the date in milliseconds since the Unix epoch (1970-01-01) at which the access token will expire.
- getAccessTokenExpiresAt() - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Get the new date at which the access token will expire.
- getAccessTokenExpiresAt() - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Get the date at which the access token will expire.
- getAccessTokenHash() - Method in class com.authlete.common.dto.AccessToken
-
Get the hash of the access token.
- getAccessTokenHash() - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Get the hash of the access token value.
- getAccessTokenIdentifier() - Method in class com.authlete.common.dto.TokenRevokeRequest
-
Get the identifier of an access token to revoke.
- getAccessTokenResources() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the target resources of the access token.
- getAccessTokenResources() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the target resources of the access token.
- getAccessTokenResources() - Method in class com.authlete.common.dto.TokenResponse
-
Get the target resources of the access token being issued.
- getAccessTokens() - Method in class com.authlete.common.dto.TokenListResponse
-
Get the list of access tokens that match the query conditions.
- getAccessTokenSignAlg() - Method in class com.authlete.common.dto.Service
-
Get the signature algorithm of access tokens.
- getAccessTokenSignatureKeyId() - Method in class com.authlete.common.dto.Service
-
Get the key ID to identify a JWK used for signing access tokens.
- getAccessTokenType() - Method in class com.authlete.common.dto.Service
-
Get the access token type; the value of
token_type
in access token responses. - getAcr() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get the value of
"acr"
which is the authentication context class reference value which the end-user authentication satisfied. - getAcr() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get the reference of the authentication context class which the end-user authentication satisfied.
- getAcr() - Method in class com.authlete.common.dto.CredentialOfferCreateRequest
-
Get the Authentication Context Class Reference of the user authentication performed during the course of issuing the credential offer.
- getAcr() - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Get the Authentication Context Class Reference of the user authentication performed during the course of issuing the credential offer.
- getAcr() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get the reference of the authentication context class which the end-user authentication satisfied.
- getAcr() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the Authentication Context Class Reference of the user authentication that the authorization server performed during the course of issuing the access token.
- getAcr() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the Authentication Context Class Reference of the user authentication that the authorization server performed during the course of issuing the access token.
- getAcrs() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the list of ACRs (Authentication Context Class References) requested by the client application.
- getAcrs() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the list of ACR values requested by the backchannel authentication request.
- getAcrs() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the list of ACR values requested by the device authorization request.
- getAcrs() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the list of ACR values requested by the device authorization request.
- getAcrValues() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Get the list of Authentication Context Class Reference values one of which the user authentication performed during the course of issuing the access token must satisfy.
- getAction() - Method in class com.authlete.common.dto.AuthorizationAuthenticateResponse
-
Get the next action that the service implementation should take.
- getAction() - Method in class com.authlete.common.dto.AuthorizationFailResponse
-
Get the next action that the service implementation should take.
- getAction() - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Get the next action that the service implementation should take.
- getAction() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the next action that the service implementation should take.
- getAction() - Method in class com.authlete.common.dto.AuthorizationTicketInfoResponse
-
Get the result of the
/auth/authorization/ticket/info
API call. - getAction() - Method in class com.authlete.common.dto.AuthorizationTicketUpdateResponse
-
Get the result of the
/auth/authorization/ticket/update
API call. - getAction() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the next action that the OpenID provider should take.
- getAction() - Method in class com.authlete.common.dto.BackchannelAuthenticationFailResponse
-
Get the next action that the backchannel authentication endpoint should take.
- getAction() - Method in class com.authlete.common.dto.BackchannelAuthenticationIssueResponse
-
Get the next action that the OpenID provider implementation should take.
- getAction() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the next action that the implementation of the backchannel authentication endpoint should take.
- getAction() - Method in class com.authlete.common.dto.ClientRegistrationResponse
-
Get the next action that the implementation of client registration endpoint should take.
- getAction() - Method in class com.authlete.common.dto.CredentialBatchIssueResponse
-
Get the next action that the implementation of the batch credential endpoint should take.
- getAction() - Method in class com.authlete.common.dto.CredentialBatchParseResponse
-
Get the next action that the batch credential endpoint should take.
- getAction() - Method in class com.authlete.common.dto.CredentialDeferredIssueResponse
-
Get the next action that the implementation of the deferred credential endpoint should take.
- getAction() - Method in class com.authlete.common.dto.CredentialDeferredParseResponse
-
Get the next action that the deferred credential endpoint should take.
- getAction() - Method in class com.authlete.common.dto.CredentialIssuerJwksResponse
-
Get the next action that the implementation of the credential issuer's JWK Set document endpoint should take after getting a response from Authlete's
/vci/jwks
API. - getAction() - Method in class com.authlete.common.dto.CredentialIssuerMetadataResponse
-
Get the next action that the implementation of the credential issuer metadata endpoint should take after getting a response from Authlete's
/vci/metadata
API. - getAction() - Method in class com.authlete.common.dto.CredentialJwtIssuerMetadataResponse
-
Get the next action that the implementation of the JWT issuer metadata endpoint should take after getting a response from Authlete's
/vci/jwtissuer
API. - getAction() - Method in class com.authlete.common.dto.CredentialOfferCreateResponse
-
Get the result of the
/vci/offer/create
API call. - getAction() - Method in class com.authlete.common.dto.CredentialOfferInfoResponse
-
Get the result of the
/vci/offer/info
API call. - getAction() - Method in class com.authlete.common.dto.CredentialSingleIssueResponse
-
Get the next action that the implementation of the credential endpoint should take.
- getAction() - Method in class com.authlete.common.dto.CredentialSingleParseResponse
-
Get the next action that the credential endpoint should take.
- getAction() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the next action that the implementation of the device authorization endpoint should take.
- getAction() - Method in class com.authlete.common.dto.DeviceCompleteResponse
-
Get the next action that the authorization server implementation should take.
- getAction() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the next action that the authorization server should take.
- getAction() - Method in class com.authlete.common.dto.FederationConfigurationResponse
-
Get the next action that the implementation of the entity configuration endpoint should take after getting a response from Authlete's
/federation/configuration
API. - getAction() - Method in class com.authlete.common.dto.FederationRegistrationResponse
-
Get the next action that the implementation of the federation registration endpoint should take.
- getAction() - Method in class com.authlete.common.dto.GMResponse
-
Get the next action that the authorization server should take.
- getAction() - Method in class com.authlete.common.dto.HskListResponse
-
Get the result of the API call.
- getAction() - Method in class com.authlete.common.dto.HskResponse
-
Get the result of the API call.
- getAction() - Method in class com.authlete.common.dto.IDTokenReissueResponse
-
Get the next action that the implementation of the token endpoint should take.
- getAction() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the next action the service implementation should take.
- getAction() - Method in class com.authlete.common.dto.PushedAuthReqResponse
-
Get the next action that the authorization server should take.
- getAction() - Method in class com.authlete.common.dto.ResourceServerSignatureResponse
-
Get the next action that the resource server should take.
- getAction() - Method in class com.authlete.common.dto.RevocationResponse
-
Get the next action that the service implementation should take.
- getAction() - Method in class com.authlete.common.dto.StandardIntrospectionResponse
-
Get the next action that the introspection endpoint of your authorization server should take.
- getAction() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the code indicating how the response should be interpreted.
- getAction() - Method in class com.authlete.common.dto.TokenFailResponse
-
Get the next action that the service implementation should take.
- getAction() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the next action that the service implementation should take.
- getAction() - Method in class com.authlete.common.dto.TokenResponse
-
Get the next action that the service implementation should take.
- getAction() - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Get the code indicating how the response should be interpreted.
- getAction() - Method in class com.authlete.common.dto.UserInfoIssueResponse
-
Get the next action that the service implementation should take.
- getAction() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the next action the service implementation should take.
- getActions() - Method in class com.authlete.common.dto.AuthzDetailsElement
-
Get the actions.
- getActorToken() - Method in class com.authlete.common.dto.TokenResponse
-
Get the value of the
actor_token
request parameter. - getActorTokenInfo() - Method in class com.authlete.common.dto.TokenResponse
-
Get the information about the token specified by the
actor_token
request parameter. - getActorTokenType() - Method in class com.authlete.common.dto.TokenResponse
-
Get the value of the
actor_token_type
request parameter. - getAlg() - Method in class com.authlete.common.dto.Hsk
-
Get the algorithm of the key on the HSM.
- getAlg() - Method in class com.authlete.common.dto.HskCreateRequest
-
Get the algorithm of the key on the HSM.
- getAllowableClockSkew() - Method in class com.authlete.common.dto.Service
-
Get the allowable clock skew between the server and clients in seconds.
- getApiKey() - Method in class com.authlete.common.dto.Service
-
Get the API key.
- getApiKey() - Method in class com.authlete.common.dto.ServiceOwner
-
Get the API key of the service owner.
- getApiKey() - Method in class com.authlete.common.dto.SnsCredentials
-
Get the API key.
- getApiSecret() - Method in class com.authlete.common.dto.Service
-
Get the API secret.
- getApiSecret() - Method in class com.authlete.common.dto.ServiceOwner
-
Get the API secret of the service owner.
- getApiSecret() - Method in class com.authlete.common.dto.SnsCredentials
-
Get the API secret.
- getApiVersion() - Method in interface com.authlete.common.conf.AuthleteConfiguration
-
Get the Authlete API version.
- getApiVersion() - Method in class com.authlete.common.conf.AuthleteEnvConfiguration
- getApiVersion() - Method in class com.authlete.common.conf.AuthletePropertiesConfiguration
-
Get the Authlete API version.
- getApiVersion() - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
- getApplicationType() - Method in class com.authlete.common.dto.Client
-
Get the application type.
- getArray() - Method in class com.authlete.common.dto.StringArray
-
Get the string array this instance holds.
- getAsArrayFromObject(JsonObject, String) - Method in class com.authlete.common.util.BaseJsonDeserializer
- getAssertion() - Method in class com.authlete.common.dto.TokenResponse
-
Get the value of the
assertion
request parameter. - getAsStringArrayFromObject(JsonObject, String) - Method in class com.authlete.common.util.BaseJsonDeserializer
- getAsStringFromArray(JsonArray, int) - Method in class com.authlete.common.util.BaseJsonDeserializer
- getAsStringFromObject(JsonObject, String) - Method in class com.authlete.common.util.BaseJsonDeserializer
- getAttribute(String) - Method in interface com.authlete.common.types.User
-
Get the value of an attribute of the user.
- getAttributes() - Method in class com.authlete.common.dto.Client
-
Get attributes.
- getAttributes() - Method in class com.authlete.common.dto.Scope
-
Get attributes.
- getAttributes() - Method in class com.authlete.common.dto.Service
-
Get attributes.
- getAudiences() - Method in class com.authlete.common.dto.TokenResponse
-
Get the values of the
audience
request parameters that are contained in the token exchange request (cf. RFC 8693). - getAuthenticationCallbackApiKey() - Method in class com.authlete.common.dto.Service
-
Get the API key to access the authentication callback endpoint.
- getAuthenticationCallbackApiSecret() - Method in class com.authlete.common.dto.Service
-
Get the API secret to access the authentication callback endpoint.
- getAuthenticationCallbackEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the URI of the authentication callback endpoint.
- getAuthorityHints() - Method in class com.authlete.common.dto.Service
-
Get the identifiers of entities that can issue entity statements for this service.
- getAuthorizationCode() - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Get the newly issued authorization code.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get the authorization details.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the authorization details.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the authorization details.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the authorization details.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the authorization details.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the authorization details.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.Grant
-
Get the authorization details.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the authorization details.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the authorization details.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the authorization details associated with the access token.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.TokenInfo
-
Get the authorization details associated with the token.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the authorization details.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.TokenResponse
-
Get the authorization details.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Get the authorization details.
- getAuthorizationDetails() - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Get the authorization details.
- getAuthorizationDetailsTypes() - Method in class com.authlete.common.dto.Client
-
Get the authorization details types that this client may use as values of the
"type"
field in"authorization_details"
. - getAuthorizationEncryptionAlg() - Method in class com.authlete.common.dto.Client
-
Get the JWE
alg
algorithm for encrypting authorization responses. - getAuthorizationEncryptionEnc() - Method in class com.authlete.common.dto.Client
-
Get the JWE
enc
algorithm for encrypting authorization responses. - getAuthorizationEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the URI of the authorization endpoint.
- getAuthorizationResponseDuration() - Method in class com.authlete.common.dto.Service
-
Get the duration of authorization response JWTs.
- getAuthorizationServers() - Method in class com.authlete.common.dto.CredentialIssuerMetadata
-
Get the identifiers of the authorization servers that the credential issuer relies on for authorization.
- getAuthorizationSignAlg() - Method in class com.authlete.common.dto.Client
-
Get the JWS
alg
algorithm for signing authorization responses. - getAuthorizationSignatureKeyId() - Method in class com.authlete.common.dto.Service
-
Get the key ID to identify a JWK used for signing authorization responses using an asymmetric key.
- getAuthReqId() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the value of the
"auth_req_id"
which is associated with the ticket. - getAuthReqId() - Method in class com.authlete.common.dto.BackchannelAuthenticationIssueResponse
-
Get the issued authentication request ID.
- getAuthTime() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get the value of
"authTime"
which is the time when the authentication of the end-user occurred. - getAuthTime() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get the time at which the end-user was authenticated.
- getAuthTime() - Method in class com.authlete.common.dto.CredentialOfferCreateRequest
-
Get the time when the user authentication was performed during the course of issuing the credential offer.
- getAuthTime() - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Get the time when the user authentication was performed during the course of issuing the credential offer.
- getAuthTime() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get the time at which the end-user was authenticated.
- getAuthTime() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the time when the user authentication was performed during the course of issuing the access token.
- getAuthTime() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the time when the user authentication was performed during the course of issuing the access token.
- getBackchannelAuthenticationEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the URI of the backchannel authentication endpoint.
- getBackchannelAuthReqIdDuration() - Method in class com.authlete.common.dto.Service
-
Get the duration of backchannel authentication request IDs issued from the backchannel authentication endpoint in seconds.
- getBackchannelPollingInterval() - Method in class com.authlete.common.dto.Service
-
Get the minimum interval between polling requests to the token endpoint from client applications in seconds.
- getBaseUrl() - Method in interface com.authlete.common.conf.AuthleteConfiguration
-
Get the base URL.
- getBaseUrl() - Method in class com.authlete.common.conf.AuthleteEnvConfiguration
- getBaseUrl() - Method in class com.authlete.common.conf.AuthletePropertiesConfiguration
-
Get the base URL.
- getBaseUrl() - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
- getBatchCredentialEndpoint() - Method in class com.authlete.common.dto.CredentialIssuerMetadata
-
Get the URL of the batch credential endpoint.
- getBatchKind() - Method in class com.authlete.common.dto.TokenBatchStatus
-
Get the kind of the batch.
- getBcDeliveryMode() - Method in class com.authlete.common.dto.Client
-
Get the backchannel token delivery mode.
- getBcNotificationEndpoint() - Method in class com.authlete.common.dto.Client
-
Get the backchannel client notification endpoint.
- getBcRequestSignAlg() - Method in class com.authlete.common.dto.Client
-
Get the signature algorithm of the request to the backchannel authentication endpoint.
- getBindingKey() - Method in class com.authlete.common.dto.CredentialRequestInfo
-
Get the binding key specified by the proof in the credential request.
- getBindingKeys() - Method in class com.authlete.common.dto.CredentialRequestInfo
-
Get the binding keys specified by the proofs in the credential request.
- getBindingMessage() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the binding message included in the backchannel authentication request.
- getBoolean(Enum<?>) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getBoolean
(key.name())
. - getBoolean(Enum<?>, boolean) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getBoolean
(key.name(), defaultValue)
. - getBoolean(String) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getBoolean
(key, false)
. - getBoolean(String, boolean) - Method in class com.authlete.common.util.StringBasedTypedProperties
- getBoolean(String, boolean) - Method in class com.authlete.common.util.TypedProperties
-
Get the value of the property identified by the key as boolean.
- getByName(String) - Static method in enum com.authlete.common.types.ClaimsScope
-
Get a
ClaimsScope
instance by a name. - getByValue(short) - Static method in enum com.authlete.common.dto.BackchannelAuthenticationCompleteRequest.Result
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.dto.DeviceCompleteRequest.Result
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.dto.TokenBatchStatus.BatchKind
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.dto.TokenBatchStatus.Result
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.ApplicationType
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.AssertionTarget
-
Get the enum object with the given numerical value, or
null
if not found. - getByValue(short) - Static method in enum com.authlete.common.types.AttachmentType
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.ClaimRuleOperation
-
Get the enum object with the given numerical value, or
null
if not found. - getByValue(short) - Static method in enum com.authlete.common.types.ClaimType
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.ClientAssertionType
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.ClientAuthMethod
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.ClientRegistrationType
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.ClientType
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.CodeChallengeMethod
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.DeliveryMode
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.Display
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.EntityType
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.FapiMode
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.GMAction
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.GrantType
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.JWEAlg
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.JWEEnc
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.JWSAlg
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.Plan
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.Prompt
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.ResponseMode
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.ResponseType
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.ServiceProfile
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.Sns
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.StandardScope
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.SubjectType
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.TokenType
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.UserCodeCharset
-
Find an instance of this enum by a value.
- getByValue(short) - Static method in enum com.authlete.common.types.UserIdentificationHintType
-
Find an instance of this enum by a value.
- getCertificateThumbprint() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the client certificate thumbprint used to validate the access token.
- getCertificateThumbprint() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the thumbprint of the MTLS certificate bound to this token.
- getCertificateThumbprint() - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Get the thumbprint of the MTLS certificate bound to this token.
- getCharacters() - Method in enum com.authlete.common.types.UserCodeCharset
-
Get the characters in this characters set.
- getCharacters() - Method in class com.authlete.common.util.UserCodeGenerator
-
Get the characters that may appear in generated user codes.
- getClaim(String, String) - Method in interface com.authlete.common.types.User
-
Get the value of a claim of the user.
- getClaimName() - Method in class com.authlete.common.dto.ClaimRule
-
Get the name of the claim that this rule applies to.
- getClaimNames() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the names of the claims which were requested indirectly via some special scopes.
- getClaimNames() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the names of the claims which were requested indirectly via some special scopes.
- getClaimNames() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the names of the claims which were requested indirectly via some special scopes.
- getClaimRules() - Method in class com.authlete.common.dto.AssertionProcessor
-
Get the claim rules that will be applied to any assertions processed by this processor.
- getClaims() - Method in class com.authlete.common.assurance.constraint.VerifiedClaimsConstraint
-
Get the constraint for
claims
. - getClaims() - Method in class com.authlete.common.assurance.VerifiedClaims
-
Get the verified claims.
- getClaims() - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Get the list of claims requested by a client application.
- getClaims() - Method in class com.authlete.common.dto.AuthenticationCallbackResponse
-
Get the claims of the authenticated user in JSON format.
- getClaims() - Method in class com.authlete.common.dto.AuthorizationAuthenticateRequest
-
Get the space-delimited names of claims to request.
- getClaims() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get the value of
"claims"
which is the claims of the subject in JSON format. - getClaims() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the list of claims that the client application requests to be embedded in the ID token.
- getClaims() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get additional claims which will be embedded in the ID token.
- getClaims() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get additional claims which will be embedded in the ID token.
- getClaims() - Method in class com.authlete.common.dto.Grant
-
Get the claims.
- getClaims() - Method in class com.authlete.common.dto.IDTokenReissueRequest
-
Get additional claims that should be embedded in the payload part of the ID token.
- getClaims() - Method in class com.authlete.common.dto.UserInfoIssueRequest
-
Get the claims of the subject in JSON format.
- getClaims() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the list of claims that the client application requests to be embedded in the userinfo response.
- getClaims() - Method in enum com.authlete.common.types.ClaimsScope
-
Get the list of claim names which are requested by this scope.
- getClaimsAtUserInfo() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the list of claims that the client application requests to be embedded in userinfo responses.
- getClaimsForTx() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get values of claims requested indirectly by "transformed claims".
- getClaimsForTx() - Method in class com.authlete.common.dto.UserInfoIssueRequest
-
Get values of claims requested indirectly by "transformed claims".
- getClaimsLocales() - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Get the list of locales for claims.
- getClaimsLocales() - Method in class com.authlete.common.dto.AuthorizationAuthenticateRequest
-
Get the space-delimited locales for claims.
- getClaimsLocales() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the list of preferred languages and scripts for claim values contained in the ID token.
- getClient() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the information about the client application which has made the authorization request.
- getClient() - Method in class com.authlete.common.dto.ClientRegistrationResponse
-
Get the information about the client which has been registered successfully.
- getClient() - Method in class com.authlete.common.dto.FederationRegistrationResponse
-
Get the information about the client that has been registered by the client registration request.
- getClient() - Method in class com.authlete.common.dto.TokenListResponse
-
Get the client information associated with the value of
'clientIdentifier'
parameter in the original request. - getClient(long) - Method in interface com.authlete.common.api.AuthleteApi
-
Get a client (= call Authlete's
/client/get/{clientId}
API). - getClient(String) - Method in interface com.authlete.common.api.AuthleteApi
-
Get a client (= call Authlete's
/client/get/{clientId}
API). - getClientAttributes() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the attributes of the client.
- getClientAttributes() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the attributes of the client.
- getClientAttributes() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the attributes of the client.
- getClientAttributes() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the attributes of the client.
- getClientAttributes() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the attributes of the client that the access token has been issued to.
- getClientAttributes() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the attributes of the client.
- getClientAttributes() - Method in class com.authlete.common.dto.TokenResponse
-
Get the attributes of the client.
- getClientAttributes() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the attributes of the client that the access token has been issued to.
- getClientAuthMethod() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the client authentication method that should be performed at the backchannel authentication endpoint.
- getClientAuthMethod() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the client authentication method that should be performed at the device authorization endpoint.
- getClientAuthMethod() - Method in class com.authlete.common.dto.PushedAuthReqResponse
-
Get the client authentication method that should be performed at the pushed authorization request endpoint.
- getClientAuthMethod() - Method in class com.authlete.common.dto.TokenResponse
-
Get the client authentication method that should be performed at the token endpoint.
- getClientAuthorizationList(ClientAuthorizationGetListRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Get a list of client applications authorized by the end-user.
- getClientCertificate() - Method in interface com.authlete.common.conf.AuthleteConfiguration
-
Get the certificate used for MTLS bound access tokens in PEM format.
- getClientCertificate() - Method in class com.authlete.common.conf.AuthleteEnvConfiguration
- getClientCertificate() - Method in class com.authlete.common.conf.AuthletePropertiesConfiguration
- getClientCertificate() - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
- getClientCertificate() - Method in class com.authlete.common.dto.BackchannelAuthenticationRequest
-
Get the client certificate used in the TLS connection between the client application and the backchannel authentication endpoint of the OpenID provider.
- getClientCertificate() - Method in class com.authlete.common.dto.DeviceAuthorizationRequest
-
Get the client certificate used in the TLS connection between the client application and the device authorization endpoint of the authorization server.
- getClientCertificate() - Method in class com.authlete.common.dto.GMRequest
-
Get the client certificate used in the TLS connection established between the client application and the grant management endpoint.
- getClientCertificate() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Get the client certificate used in the mutual TLS connection established between the client application and the protected resource endpoint.
- getClientCertificate() - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Get the client certificate used in the TLS connection between the client application and the pushed authorization request endpoint.
- getClientCertificate() - Method in class com.authlete.common.dto.RevocationRequest
-
Get the client certificate used in the TLS connection between the client application and the revocation endpoint.
- getClientCertificate() - Method in class com.authlete.common.dto.TokenRequest
-
Get the client certificate from the MTLS of the token request from the client application.
- getClientCertificate() - Method in class com.authlete.common.dto.UserInfoRequest
-
Get the client certificate used in the TLS connection established between the client application and the userinfo endpoint.
- getClientCertificatePath() - Method in class com.authlete.common.dto.BackchannelAuthenticationRequest
-
Get the client certificate path presented by the client during client authentication.
- getClientCertificatePath() - Method in class com.authlete.common.dto.DeviceAuthorizationRequest
-
Get the client certificate path presented by the client during client authentication.
- getClientCertificatePath() - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Get the client certificate path presented by the client during client authentication.
- getClientCertificatePath() - Method in class com.authlete.common.dto.RevocationRequest
-
Get the client certificate path presented by the client during client authentication.
- getClientCertificatePath() - Method in class com.authlete.common.dto.TokenRequest
-
Get the certificate path presented by the client during client authentication.
- getClientEntityId() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the entity ID of the client.
- getClientEntityId() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the entity ID of the client.
- getClientEntityId() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the entity ID of the client.
- getClientEntityId() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the entity ID of the client.
- getClientEntityId() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the entity ID of the client.
- getClientEntityId() - Method in class com.authlete.common.dto.TokenInfo
-
Get the entity ID of the client.
- getClientEntityId() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the entity ID of the client.
- getClientEntityId() - Method in class com.authlete.common.dto.TokenResponse
-
Get the entity ID of the client.
- getClientEntityId() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the entity ID of the client.
- getClientId() - Method in class com.authlete.common.dto.AccessToken
-
Get the ID of the client associated with the access token.
- getClientId() - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Get the ID of the client application that triggered this authentication request.
- getClientId() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the client ID of the client application that has made the backchannel authentication request.
- getClientId() - Method in class com.authlete.common.dto.BackchannelAuthenticationRequest
-
Get the client ID extracted from
Authorization
header of the backchannel authentication request from the client application. - getClientId() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the client ID of the client application that has made the backchannel authentication request.
- getClientId() - Method in class com.authlete.common.dto.Client
-
Get the client ID.
- getClientId() - Method in class com.authlete.common.dto.ClientRegistrationRequest
-
Get the client's ID.
- getClientId() - Method in class com.authlete.common.dto.DeviceAuthorizationRequest
-
Get the client ID extracted from
Authorization
header of the device authorization request from the client application. - getClientId() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the client ID of the client application that has made the device authorization request.
- getClientId() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the client ID of the client application to which the user code has been issued.
- getClientId() - Method in class com.authlete.common.dto.GrantedScopesGetResponse
-
Get the client ID.
- getClientId() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the client ID.
- getClientId() - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Get the client ID extracted from the
Authorization
header of the request to the pushed authorization request endpoint. - getClientId() - Method in class com.authlete.common.dto.RevocationRequest
-
Get the client ID extracted from
Authorization
header of the token revocation request from the client application. - getClientId() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the client ID that will be associated with a newly created access token.
- getClientId() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the client ID associated with the newly issued access token.
- getClientId() - Method in class com.authlete.common.dto.TokenInfo
-
Get the client ID.
- getClientId() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the client ID.
- getClientId() - Method in class com.authlete.common.dto.TokenRequest
-
Get the client ID extracted from
Authorization
header of the token request from the client application. - getClientId() - Method in class com.authlete.common.dto.TokenResponse
-
Get the client ID.
- getClientId() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the client ID.
- getClientIdAlias() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the client ID alias of the client application that has made the backchannel authentication request.
- getClientIdAlias() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the client ID alias of the client application that has made the backchannel authentication request.
- getClientIdAlias() - Method in class com.authlete.common.dto.Client
-
Get the alias of the client ID.
- getClientIdAlias() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the client ID alias of the client application that has made the device authorization request.
- getClientIdAlias() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the client ID alias of the client application to which the user code has been issued.
- getClientIdAlias() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the client ID alias when the authorization request or the token request for the access token was made.
- getClientIdAlias() - Method in class com.authlete.common.dto.TokenInfo
-
Get the alias of the client ID.
- getClientIdAlias() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the client ID alias.
- getClientIdAlias() - Method in class com.authlete.common.dto.TokenResponse
-
Get the client ID alias when the token request was made.
- getClientIdAlias() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the client ID alias when the authorization request for the access token was made.
- getClientIdentifier() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the client identifier used in the backchannel authentication request.
- getClientIdentifier() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the client identifier used in the backchannel authentication request.
- getClientIdentifier() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the client identifier used in the device authorization request.
- getClientIdentifier() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the client identifier used in the device authorization request for the user code.
- getClientIdentifier() - Method in class com.authlete.common.dto.JoseVerifyRequest
-
Get the identifier of the client application whose keys are required for verification of the JOSE object.
- getClientIdentifier() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the client Identifier that will be associated with a newly created access token.
- getClientIdentifier() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the client Identifier associated with the newly issued access token.
- getClientIdentifier() - Method in class com.authlete.common.dto.TokenRevokeRequest
-
Get the identifier of a client.
- getClientList() - Method in interface com.authlete.common.api.AuthleteApi
-
Get the list of client applications that belong to the service (= call Authlete's
/client/get/list
API). - getClientList(int, int) - Method in interface com.authlete.common.api.AuthleteApi
-
Get the list of client applications that belong to the service (= call Authlete's
/client/get/list
API withstart
andend
parameters). - getClientList(String) - Method in interface com.authlete.common.api.AuthleteApi
-
Get the list of client applications that belong to the developer (= call Authlete's
/client/get/list
API withdeveloper
parameter). - getClientList(String, int, int) - Method in interface com.authlete.common.api.AuthleteApi
-
Get the list of client applications (= call Authlete's
/client/get/list
API withdeveloper
,start
andend
parameters). - getClientName() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the name of the client application which has made the backchannel authentication request.
- getClientName() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the name of the client application which has made the backchannel authentication request.
- getClientName() - Method in class com.authlete.common.dto.Client
-
Get the client name.
- getClientName() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the name of the client application which has made the device authorization request.
- getClientName() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the name of the client application to which the user code has been issued.
- getClientNames() - Method in class com.authlete.common.dto.Client
-
Get the client names each of which has a language tag.
- getClientNotificationEndpoint() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the client notification endpoint to which a notification needs to be sent.
- getClientNotificationToken() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the client notification token which needs to be embedded as a
Bearer
token in theAuthorization
header in the notification. - getClientNotificationToken() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the client notification token included in the backchannel authentication request.
- getClientRegistrationTypes() - Method in class com.authlete.common.dto.Client
-
Get the client registration types that the client has declared it may use.
- getClients() - Method in class com.authlete.common.dto.ClientListResponse
-
Get the list of clients that match the query conditions.
- getClientSecret() - Method in class com.authlete.common.dto.BackchannelAuthenticationRequest
-
Get the client secret extracted from
Authorization
header of the backchannel authentication request from the client application. - getClientSecret() - Method in class com.authlete.common.dto.Client
-
Get the client secret.
- getClientSecret() - Method in class com.authlete.common.dto.ClientSecretUpdateRequest
-
Get the client secret.
- getClientSecret() - Method in class com.authlete.common.dto.DeviceAuthorizationRequest
-
Get the client secret extracted from
Authorization
header of the device authorization request from the client application. - getClientSecret() - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Get the client secret extracted from the
Authorization
header of the request to the pushed authorization request endpoint. - getClientSecret() - Method in class com.authlete.common.dto.RevocationRequest
-
Get the client secret extracted from
Authorization
header of the token revocation request from the client application. - getClientSecret() - Method in class com.authlete.common.dto.TokenRequest
-
Get the client secret extracted from
Authorization
header of the token request from the client application. - getClientsPerDeveloper() - Method in class com.authlete.common.dto.Service
-
Get the number of client applications that one developer can create.
- getClientType() - Method in class com.authlete.common.dto.Client
-
Get the client type.
- getClientUri() - Method in class com.authlete.common.dto.Client
-
Get the URI of the home page.
- getClientUris() - Method in class com.authlete.common.dto.Client
-
Get the URIs of the home pages for specific languages.
- getClockSkew() - Method in class com.authlete.common.dto.JoseVerifyRequest
-
Get the allowable clock skew in seconds.
- getCnonce() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the
c_nonce
associated with the access token. - getCnonce() - Method in class com.authlete.common.dto.TokenResponse
-
Get the
c_nonce
. - getCnonceDuration() - Method in class com.authlete.common.dto.Service
-
Get the duration of
c_nonce
in seconds. - getCnonceDuration() - Method in class com.authlete.common.dto.TokenResponse
-
Get the duration of the
c_nonce
in seconds. - getCnonceExpiresAt() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the time at which the
c_nonce
expires in milliseconds since the Unix epoch (1970-01-01). - getCnonceExpiresAt() - Method in class com.authlete.common.dto.TokenResponse
-
Get the time at which the
c_nonce
expires in milliseconds since the Unix epoch (1970-01-01). - getComparisonValue() - Method in class com.authlete.common.dto.ClaimRule
-
Get the value to compare the claim value to, if the operation is
EQUALS
. - getConnectionTimeout() - Method in class com.authlete.common.api.Settings
-
Get the timeout value in milliseconds for socket connection.
- getConsentedClaims() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get the claims that the user has consented for the client application to know.
- getConsentedClaims() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get the claims that the user has consented for the client application to know.
- getConsentedClaims() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get the claims that the user has consented for the client application to know.
- getConsentedClaims() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the claims that the user has consented for the client application to know.
- getConsentedClaims() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the claims that the user has consented for the client application to know.
- getContacts() - Method in class com.authlete.common.dto.Client
-
Get the email addresses of contacts.
- getContentDigest() - Method in class com.authlete.common.dto.ResourceServerSignatureResponse
-
Get the
Content-Digest
header value to add to the response message. - getContentDigest() - Method in class com.authlete.common.dto.UserInfoIssueResponse
-
Get the
Content-Digest
header value to add to the response message. - getContext() - Method in class com.authlete.common.dto.AuthorizationRequest
-
Get the arbitrary text to be attached to the ticket that will be issued from the
/auth/authorization
API. - getContext() - Method in class com.authlete.common.dto.AuthorizationTicketInfo
-
Get the arbitrary text attached to the ticket.
- getContext() - Method in class com.authlete.common.dto.CredentialOfferCreateRequest
-
Get the general-purpose arbitrary string associated with the credential offer.
- getContext() - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Get the general-purpose arbitrary string.
- getCount() - Method in class com.authlete.common.dto.ServiceCreatableResponse
-
Get the current number of services that the service owner has.
- getCount() - Method in class com.authlete.common.dto.TokenRevokeResponse
-
Get the number of revoked tokens.
- getCountry() - Method in class com.authlete.common.assurance.constraint.IssuerConstraint
-
Get the constraint for
country
. - getCountry() - Method in class com.authlete.common.assurance.constraint.ProviderConstraint
-
Get the constraint for
country
. - getCountry() - Method in class com.authlete.common.assurance.Issuer
-
Get the country or organization that issued the document.
- getCountry() - Method in class com.authlete.common.assurance.Provider
-
Get the country of the provider's address
- getCountry() - Method in class com.authlete.common.dto.Address
-
Get the country name component.
- getCreatedAt() - Method in class com.authlete.common.assurance.constraint.QESConstraint
-
Get the constraint for
created_at
. - getCreatedAt() - Method in class com.authlete.common.assurance.QES
-
Get the time when the signature was created.
- getCreatedAt() - Method in class com.authlete.common.dto.AccessToken
-
Get the timestamp at which the access token was first created.
- getCreatedAt() - Method in class com.authlete.common.dto.Client
-
Get the time at which this client was created.
- getCreatedAt() - Method in class com.authlete.common.dto.Service
-
Get the time at which this service was created.
- getCreatedAt() - Method in class com.authlete.common.dto.TokenBatchStatus
-
Get the time when this status was created.
- getCredentialConfigurationIds() - Method in class com.authlete.common.dto.CredentialOfferCreateRequest
-
Get the value of the
credential_configuration_ids
array. - getCredentialConfigurationIds() - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Get the value of the
credential_configuration_ids
property of the credential offer. - getCredentialDuration() - Method in class com.authlete.common.dto.CredentialIssuanceOrder
-
Get the duration of the credential in seconds.
- getCredentialDuration() - Method in class com.authlete.common.dto.Service
-
Get the default duration of verifiable credentials in seconds.
- getCredentialEndpoint() - Method in class com.authlete.common.dto.CredentialIssuerMetadata
-
Get the URL of the credential endpoint.
- getCredentialIssuer() - Method in class com.authlete.common.dto.CredentialIssuerMetadata
-
Get the identifier of the credential issuer.
- getCredentialIssuer() - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Get the identifier of the credential issuer.
- getCredentialIssuerMetadata() - Method in class com.authlete.common.dto.Service
-
Get the credential issuer metadata.
- getCredentialJwks() - Method in class com.authlete.common.dto.Service
-
Get the JWK Set document containing private keys that are used to sign verifiable credentials.
- getCredentialJwksUri() - Method in class com.authlete.common.dto.Service
-
Get the URL at which the JWK Set document of the credential issuer is exposed.
- getCredentialOffer() - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Get the credential offer in the JSON format.
- getCredentialOfferDuration() - Method in class com.authlete.common.dto.Service
-
Get the default duration of credential offers in seconds.
- getCredentialOfferEndpoint() - Method in class com.authlete.common.dto.Client
-
Get the URL of the credential offer endpoint at which this client (wallet) receives a credential offer from the credential issuer.
- getCredentialOfferInfo() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the information about the credential offer identified by the "
issuer_state
" request parameter. - getCredentialPayload() - Method in class com.authlete.common.dto.CredentialIssuanceOrder
-
Get the additional payload that will be added into a credential to be issued.
- getCredentialResponseEncryptionAlgValuesSupported() - Method in class com.authlete.common.dto.CredentialIssuerMetadata
-
Get the supported JWE
alg
algorithms for credential response encryption. - getCredentialResponseEncryptionEncValuesSupported() - Method in class com.authlete.common.dto.CredentialIssuerMetadata
-
Get the supported JWE
enc
algorithms for credential response encryption. - getCredentialsSupported() - Method in class com.authlete.common.dto.CredentialIssuerMetadata
-
Get the information about supported credential configurations in the JSON format.
- getCredentialTransactionDuration() - Method in class com.authlete.common.dto.Service
-
Get the duration of transaction ID in seconds that may be issued as a result of a credential request or a batch credential request.
- getCustomMetadata() - Method in class com.authlete.common.dto.Client
-
Get the custom client metadata in JSON format.
- getDataTypes() - Method in class com.authlete.common.dto.AuthzDetailsElement
-
Get the data types.
- getDate() - Method in class com.authlete.common.assurance.constraint.UtilityBillConstraint
-
Get the constraint for
date
. - getDate() - Method in class com.authlete.common.assurance.UtilityBill
-
Get the date when the utility bill was issued.
- getDateOfExpiry() - Method in class com.authlete.common.assurance.constraint.DocumentConstraint
-
Get the constraint for
date_of_expiry
. - getDateOfExpiry() - Method in class com.authlete.common.assurance.Document
-
Get the date of expiry of the document.
- getDateOfIssuance() - Method in class com.authlete.common.assurance.constraint.DocumentConstraint
-
Get the constraint for
date_of_issuance
. - getDateOfIssuance() - Method in class com.authlete.common.assurance.Document
-
Get the date of issuance of the document.
- getDefaultAcrs() - Method in class com.authlete.common.dto.Client
-
Get the default list of authentication context class references.
- getDefaultApi() - Static method in class com.authlete.common.api.AuthleteApiFactory
-
Get the default instance of
AuthleteApi
. - getDefaultMaxAge() - Method in class com.authlete.common.dto.Client
-
Get the default value of the maximum authentication age in seconds.
- getDeferredCredentialEndpoint() - Method in class com.authlete.common.dto.CredentialIssuerMetadata
-
Get the URL of the deferred credential endpoint.
- getDeliveryMode() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the backchannel token delivery mode.
- getDeliveryMode() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the backchannel token delivery mode of the client application.
- getDerivedSectorIdentifier() - Method in class com.authlete.common.dto.Client
-
Get the sector identifier host component as derived from either the
sector_identifier_uri
or the registeredredirect_uri
. - getDescription() - Method in class com.authlete.common.dto.AuthorizationFailRequest
-
Get the custom description about the authorization failure.
- getDescription() - Method in class com.authlete.common.dto.Client
-
Get the description.
- getDescription() - Method in class com.authlete.common.dto.Scope
-
Get the description.
- getDescription() - Method in class com.authlete.common.dto.Service
-
Get the description.
- getDescriptions() - Method in class com.authlete.common.dto.Client
-
Get the descriptions for specific languages.
- getDescriptions() - Method in class com.authlete.common.dto.Scope
-
Get descriptions for various languages.
- getDetails() - Method in class com.authlete.common.dto.CredentialRequestInfo
-
Get the details of the credential request.
- getDeveloper() - Method in class com.authlete.common.dto.Client
-
Get the unique ID of the developer of this client application.
- getDeveloper() - Method in class com.authlete.common.dto.ClientAuthorizationGetListRequest
-
Get the developer of client applications.
- getDeveloper() - Method in class com.authlete.common.dto.ClientListResponse
-
Get the developer specified in the query.
- getDeveloperAuthenticationCallbackApiKey() - Method in class com.authlete.common.dto.Service
-
Get the API key to access the developer authentication callback endpoint.
- getDeveloperAuthenticationCallbackApiSecret() - Method in class com.authlete.common.dto.Service
-
Get the API secret to access the developer authentication callback endpoint.
- getDeveloperAuthenticationCallbackEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the URI of the developer authentication callback endpoint.
- getDeveloperSnsCredentials() - Method in class com.authlete.common.dto.Service
-
Get the list of SNS credentials that Authlete uses to support social login at the developer console.
- getDeviceAuthorizationEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the URI of the device authorization endpoint.
- getDeviceCode() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the device verification code.
- getDeviceFlowCodeDuration() - Method in class com.authlete.common.dto.Service
-
Get the duration of device verification codes and end-user verification codes issued from the device authorization endpoint in seconds.
- getDeviceFlowPollingInterval() - Method in class com.authlete.common.dto.Service
-
Get the minimum interval between polling requests to the token endpoint from client applications in seconds in device flow.
- getDeviceVerificationUri() - Method in class com.authlete.common.dto.Service
-
Get the verification URI for the device flow.
- getDeviceVerificationUriComplete() - Method in class com.authlete.common.dto.Service
-
Get the verification URI for the device flow with a placeholder for a user code.
- getDigestAlgorithm() - Method in class com.authlete.common.dto.Client
-
Get the digest algorithm that this client requests the server to use when it computes digest values of external attachments, which may be referenced from within ID tokens or userinfo responses (or any place that can have the
verified_claims
claim). - getDisplay() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the display mode which the client application requests by
"display"
request parameter. - getDisplayName() - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackResponse
-
Get the display name of the authenticated developer.
- getDocument() - Method in class com.authlete.common.assurance.constraint.IDDocumentConstraint
-
Get the constraint for
document
. - getDocument() - Method in class com.authlete.common.assurance.IDDocument
-
Get the ID document used to perform the ID verification.
- getDpop() - Method in class com.authlete.common.dto.GMRequest
-
Get the value of the
DPoP
header of the grant management request. - getDpop() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Get the
DPoP
header presented by the client during the request to the resource server. - getDpop() - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Get the
DPoP
header presented by the client during the request to the PAR endpoint. - getDpop() - Method in class com.authlete.common.dto.TokenRequest
-
Get the
DPoP
header presented by the client during the request to the token endpoint. - getDpop() - Method in class com.authlete.common.dto.UserInfoRequest
-
Get the
DPoP
header presented by the client during the request to the userinfo endpoint. - getDpopKey() - Method in interface com.authlete.common.conf.AuthleteConfiguration
-
Get the public/private key pair used for DPoP signatures in JWK format.
- getDpopKey() - Method in class com.authlete.common.conf.AuthleteEnvConfiguration
- getDpopKey() - Method in class com.authlete.common.conf.AuthletePropertiesConfiguration
- getDpopKey() - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
- getDpopKeyThumbprint() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the thumbprint of the public key used for DPoP presentation of this token.
- getDpopKeyThumbprint() - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Get the thumbprint of the public key used for DPoP presentation of this token.
- getDpopNonce() - Method in class com.authlete.common.dto.GMResponse
-
Get the expected nonce value for DPoP proof JWT, which should be used as the value of the
DPoP-Nonce
HTTP header. - getDpopNonce() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the expected nonce value for DPoP proof JWT, which should be used as the value of the
DPoP-Nonce
HTTP header. - getDpopNonce() - Method in class com.authlete.common.dto.PushedAuthReqResponse
-
Get the expected nonce value for DPoP proof JWT, which should be used as the value of the
DPoP-Nonce
HTTP header. - getDpopNonce() - Method in class com.authlete.common.dto.TokenResponse
-
Get the expected nonce value for DPoP proof JWT, which should be used as the value of the
DPoP-Nonce
HTTP header. - getDpopNonce() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the expected nonce value for DPoP proof JWT, which should be used as the value of the
DPoP-Nonce
HTTP header. - getDpopNonceDuration() - Method in class com.authlete.common.dto.Service
-
Get the duration of nonce values for DPoP proof JWTs in seconds.
- getDuration() - Method in class com.authlete.common.dto.CredentialOfferCreateRequest
-
Get the duration of the credential offer in seconds.
- getDynamicScopes() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the dynamic scopes which the client application requested by the
scope
request parameter. - getDynamicScopes() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the dynamic scopes which the client application requested by the
scope
request parameter. - getDynamicScopes() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the dynamic scopes which the client application requested by the
scope
request parameter. - getDynamicScopes() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the dynamic scopes which the client application requested by the
scope
request parameter. - getElements() - Method in class com.authlete.common.dto.AuthzDetails
-
Get the elements of this authorization details.
- getEmail() - Method in class com.authlete.common.dto.ServiceOwner
-
Get the email address of the service owner.
- getEnd() - Method in class com.authlete.common.dto.ClientAuthorizationGetListRequest
-
Get the end index of search results (exclusive).
- getEnd() - Method in class com.authlete.common.dto.ClientListResponse
-
Get the end index (exclusive) for the result set of the query.
- getEnd() - Method in class com.authlete.common.dto.ServiceListResponse
-
Get the end index (exclusive) for the result set of the query.
- getEnd() - Method in class com.authlete.common.dto.TokenListResponse
-
Get the end index (exclusive) for the result set of the query.
- getEndSessionEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the end session endpoint for the service.
- getEntityConfiguration() - Method in class com.authlete.common.dto.FederationRegistrationRequest
-
Get the entity configuration of a relying party.
- getEntityId() - Method in class com.authlete.common.dto.Client
-
Get the entity ID of this client.
- getEntityId() - Method in class com.authlete.common.dto.TrustAnchor
-
Get the entity ID of the trust anchor.
- getEntityTypes() - Method in class com.authlete.common.dto.FederationConfigurationRequest
-
Get the entity types for which the entity configuration is created.
- getEnum(Enum<?>, Class<TEnum>) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getEnum
(key.name(), enumClass)
. - getEnum(Enum<?>, Class<TEnum>, TEnum) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getEnum
(key.name(), enumClass, defaultValue)
. - getEnum(Enum<?>, TEnum) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getEnum
(key, (Class<TEnum>)defaultValue.getClass(), defaultValue)
. - getEnum(String, Class<TEnum>) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getEnum
(key, enumClass, null)
. - getEnum(String, Class<TEnum>, TEnum) - Method in class com.authlete.common.util.TypedProperties
-
Get the value of the property identified by the key as Enum.
- getEnum(String, TEnum) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getEnum
(key, (Class<TEnum>)defaultValue.getClass(), defaultValue)
. - getErrorCode() - Method in class com.authlete.common.dto.TokenBatchStatus
-
Get the error code.
- getErrorDescription() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get the description of the error.
- getErrorDescription() - Method in class com.authlete.common.dto.BackchannelAuthenticationFailRequest
-
Get the description of the error.
- getErrorDescription() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get the description of the error.
- getErrorDescription() - Method in class com.authlete.common.dto.TokenBatchStatus
-
Get the error description.
- getErrorDescriptions() - Method in class com.authlete.common.dto.JoseVerifyResponse
-
Get the list of error messages.
- getErrorUri() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get the URI of a document which describes the error in detail.
- getErrorUri() - Method in class com.authlete.common.dto.BackchannelAuthenticationFailRequest
-
Get the URI of a document which describes the error in detail.
- getErrorUri() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get the URI of a document which describes the error in detail.
- getEvidence() - Method in class com.authlete.common.assurance.constraint.VerificationConstraint
-
Get the constraint for
evidence
. - getEvidence() - Method in class com.authlete.common.assurance.Verification
-
Get the evidence the OP used to verify the user's identity.
- getExpiresAt() - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Get the time at which the credential offer will expire.
- getExpiresAt() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the date in milliseconds since the Unix epoch (1970-01-01) at which the user code will expire.
- getExpiresAt() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the time at which the access token expires in milliseconds since the Unix epoch (1970-01-01).
- getExpiresAt() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the date at which the newly issued access token will expire.
- getExpiresAt() - Method in class com.authlete.common.dto.TokenInfo
-
Get the expiration date/time in seconds since the Unix epoch.
- getExpiresIn() - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Get the lifetime of the access token in seconds.
- getExpiresIn() - Method in class com.authlete.common.dto.BackchannelAuthenticationIssueResponse
-
Get the duration of the issued authentication request ID in seconds.
- getExpiresIn() - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackRequest
-
Get the lifetime of the access token in seconds.
- getExpiresIn() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the duration of the issued device verification code and end-user verification code in seconds.
- getExpiresIn() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the duration of the newly issued access token in seconds.
- getExtension() - Method in class com.authlete.common.dto.Client
-
Get the extended information about this client.
- getFapiModes() - Method in class com.authlete.common.dto.Client
-
Get the FAPI modes for this client.
- getFapiModes() - Method in class com.authlete.common.dto.Service
-
Get the FAPI modes for this service.
- getFederationConfigurationDuration() - Method in class com.authlete.common.dto.Service
-
Get the duration of the entity configuration in seconds.
- getFederationJwks() - Method in class com.authlete.common.dto.Service
-
Get the JWK Set document containing keys that are used to sign (1) self-signed entity statement of this service and (2) the response from
signed_jwks_uri
. - getFederationRegistrationEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the URI of the federation registration endpoint.
- getFederationSignatureKeyId() - Method in class com.authlete.common.dto.Service
-
Get the key ID to identify a JWK that should be used to sign the entity configuration and the signed JWK Set.
- getFloat(Enum<?>) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getFloat
(key.name())
. - getFloat(Enum<?>, float) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getFloat
(key.name(), defaultValue)
. - getFloat(String) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getFloat
(key, 0.0F)
. - getFloat(String, float) - Method in class com.authlete.common.util.StringBasedTypedProperties
- getFloat(String, float) - Method in class com.authlete.common.util.TypedProperties
-
Get the value of the property identified by the key as float.
- getFormat() - Method in class com.authlete.common.dto.CredentialRequestInfo
-
Get the value of the
format
parameter in the credential request. - getFormatted() - Method in class com.authlete.common.assurance.constraint.ProviderConstraint
-
Get the constraint for
formatted
. - getFormatted() - Method in class com.authlete.common.assurance.Provider
-
Get the formatted address of the provider.
- getFormatted() - Method in class com.authlete.common.dto.Address
-
Get the full mailing address, formatted for display or use on a mailing label.
- getFromObject(JsonObject, String) - Method in class com.authlete.common.util.BaseJsonDeserializer
- getGmAction() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the value of the
grant_management_action
request parameter. - getGmAction() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the value of the
grant_management_action
request parameter. - getGmAction() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the value of the
grant_management_action
request parameter. - getGmAction() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the value of the
grant_management_action
request parameter of the device authorization request. - getGmAction() - Method in class com.authlete.common.dto.GMRequest
-
Get the grant management action of the grant management request.
- getGrant() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the content of the grant which is identified by the
grant_id
request parameter. - getGrant() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the content of the grant which is identified by the
grant_id
request parameter. - getGrant() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the content of the grant which is identified by the
grant_id
request parameter. - getGrant() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the content of the grant which is identified by the
grant_id
request parameter of the device authorization request. - getGrant() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the grant that this access token has inherited.
- getGrantedScopes(long, String) - Method in interface com.authlete.common.api.AuthleteApi
-
Get the set of scopes that a user has granted to a client application (call Authlete's
/client/granted_scopes/get/{clientId}
API). - getGrantId() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the value of the
grant_id
request parameter. - getGrantId() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the value of the
grant_id
parameter in the response. - getGrantId() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the value of the
grant_id
request parameter. - getGrantId() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the value of the
grant_id
request parameter. - getGrantId() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the value of the
grant_id
request parameter of the device authorization request. - getGrantId() - Method in class com.authlete.common.dto.GMRequest
-
Get the grant ID of the grant management request.
- getGrantId() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the grant ID which this access token is tied to.
- getGrantId() - Method in class com.authlete.common.dto.TokenResponse
-
Get the value of the
grant_id
parameter in the token response. - getGrantManagementEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the URL of the grant management endpoint.
- getGrantSubject() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the subject of the user who has given the grant which is identified by the
grant_id
request parameter. - getGrantSubject() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the subject of the user who has given the grant which is identified by the
grant_id
request parameter. - getGrantSubject() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the subject of the user who has given the grant which is identified by the
grant_id
request parameter. - getGrantSubject() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the subject of the user who has given the grant which is identified by the
grant_id
request parameter of the device authorization request. - getGrantType() - Method in class com.authlete.common.dto.AccessToken
-
Get the grant type of the access token when the access token was created.
- getGrantType() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the grant type that was used for issuance of the access token.
- getGrantType() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the grant type for a newly created access token.
- getGrantType() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the
grant type
for the newly issued access token. - getGrantType() - Method in class com.authlete.common.dto.TokenResponse
-
Get the grant type of the token request.
- getGrantTypes() - Method in class com.authlete.common.dto.Client
-
Get
grant_type
values that the client is declaring that it will restrict itself to using. - getHandle() - Method in class com.authlete.common.dto.Hsk
-
Get the handle for the key on the HSM.
- getHashAlg() - Method in enum com.authlete.common.types.JWSAlg
-
Get the hash algorithm used by this signature algorithm.
- getHeaders() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Get the HTTP headers included in the resource request.
- getHeaders() - Method in class com.authlete.common.dto.ResourceServerSignatureRequest
-
Get the HTTP response headers, all will be included in the signature.
- getHeaders() - Method in class com.authlete.common.dto.UserInfoIssueRequest
-
Get the HTTP response headers, all will be included in the signature.
- getHeaders() - Method in class com.authlete.common.dto.UserInfoRequest
-
Get the HTTP headers included in the userinfo request.
- getHint() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the value of the hint for end-user identification.
- getHintType() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the type of the hint for end-user identification which was included in the backchannel authentication request.
- getHsk() - Method in class com.authlete.common.dto.HskResponse
-
Get the information about the key on the HSM.
- getHsks() - Method in class com.authlete.common.dto.HskListResponse
-
Get the information about the keys on the HSM.
- getHsks() - Method in class com.authlete.common.dto.Service
-
Get information about keys managed on HSMs (Hardware Security Modules).
- getHsmName() - Method in class com.authlete.common.dto.Hsk
-
Get the name of the HSM.
- getHsmName() - Method in class com.authlete.common.dto.HskCreateRequest
-
Get the name of the HSM.
- getHtm() - Method in class com.authlete.common.dto.GMRequest
-
Get the HTTP method of the grant management request.
- getHtm() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Get the HTTP method of the request from the client to the protected resource endpoint.
- getHtm() - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Get the HTTP method of the pushed authorization request.
- getHtm() - Method in class com.authlete.common.dto.TokenRequest
-
Get the HTTP method of the token request.
- getHtm() - Method in class com.authlete.common.dto.UserInfoRequest
-
Get the HTTP method of the userinfo request.
- getHttpAcceptHeader() - Method in class com.authlete.common.dto.StandardIntrospectionRequest
-
Get the value of the HTTP
Accept
header in the introspection request. - getHtu() - Method in class com.authlete.common.dto.GMRequest
-
Get the URL of the grant management endpoint.
- getHtu() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Get the URL of the protected resource endpoint.
- getHtu() - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Get the URL of the PAR endpoint.
- getHtu() - Method in class com.authlete.common.dto.TokenRequest
-
Get the URL of the token endpoint.
- getHtu() - Method in class com.authlete.common.dto.UserInfoRequest
-
Get the URL of the userinfo endpoint.
- getId() - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Get the ID of the end-user to authenticate.
- getId() - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackRequest
-
Get the ID of the developer to authenticate.
- getIdentifier() - Method in class com.authlete.common.dto.AuthzDetailsElement
-
Get the identifier of a specific resource.
- getIdentifier() - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Get the identifier of the credential offer.
- getIdentifier() - Method in class com.authlete.common.dto.CredentialOfferInfoRequest
-
Get the identifier of the credential offer.
- getIdentifier() - Method in class com.authlete.common.dto.CredentialRequestInfo
-
Get the identifier of the credential request.
- getIdtHeaderParams() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get JSON that represents additional JWS header parameters for ID tokens that may be issued based on the authorization request.
- getIdtHeaderParams() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get JSON that represents additional JWS header parameters for the ID token.
- getIdtHeaderParams() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get JSON that represents additional JWS header parameters for the ID token that may be issued from the token endpoint.
- getIdtHeaderParams() - Method in class com.authlete.common.dto.IDTokenReissueRequest
-
Get additional parameters that should be embedded in the JWS header of the ID token.
- getIdToken() - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Get the newly issued ID token.
- getIdToken() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the issued ID token.
- getIdToken() - Method in class com.authlete.common.dto.IDTokenReissueResponse
-
Get the reissued ID token.
- getIdToken() - Method in class com.authlete.common.dto.TokenResponse
-
Get the ID token.
- getIdTokenAudType() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get the type of the
aud
claim of the ID token being issued. - getIdTokenAudType() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get the type of the
aud
claim of the ID token being issued. - getIdTokenAudType() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get the type of the
aud
claim of the ID token being issued. - getIdTokenAudType() - Method in class com.authlete.common.dto.IDTokenReissueRequest
-
Get the type of the "
aud
" claim of the ID token being issued. - getIdTokenAudType() - Method in class com.authlete.common.dto.Service
-
Get the type of the
aud
claim in ID tokens. - getIdTokenClaims() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the value of the
"id_token"
property in the"claims"
request parameter or in the"claims"
property in a request object. - getIdTokenClaims() - Static method in class com.authlete.common.types.IdTokenClaims
-
Get the claim list described in "OpenID Connect Core 1.0, 2. ID Token".
- getIdTokenDuration() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the duration of the ID token in seconds.
- getIdTokenDuration() - Method in class com.authlete.common.dto.Service
-
Get the duration of ID tokens in seconds.
- getIdTokenEncryptionAlg() - Method in class com.authlete.common.dto.Client
-
Get the JWE
alg
algorithm for encrypting the ID token issued to this client. - getIdTokenEncryptionEnc() - Method in class com.authlete.common.dto.Client
-
Get the JWE
enc
algorithm for encrypting the ID token issued to this client. - getIdTokenSignAlg() - Method in class com.authlete.common.dto.Client
-
Get the JWS
alg
algorithm for signing the ID token issued to this client. - getIdTokenSignatureKeyId() - Method in class com.authlete.common.dto.Service
-
Get the key ID to identify a JWK used for ID token signature using an asymmetric key.
- getInfo() - Method in class com.authlete.common.dto.AuthorizationTicketInfoResponse
-
Get the information about the ticket.
- getInfo() - Method in class com.authlete.common.dto.AuthorizationTicketUpdateRequest
-
Get the information about the ticket.
- getInfo() - Method in class com.authlete.common.dto.AuthorizationTicketUpdateResponse
-
Get the information about the ticket.
- getInfo() - Method in class com.authlete.common.dto.CredentialBatchParseResponse
-
Get information about the credential requests in the batch credential request.
- getInfo() - Method in class com.authlete.common.dto.CredentialDeferredParseResponse
-
Get information about the credential request bound to the transaction ID.
- getInfo() - Method in class com.authlete.common.dto.CredentialOfferCreateResponse
-
Get information about the credential offer.
- getInfo() - Method in class com.authlete.common.dto.CredentialOfferInfoResponse
-
Get information about the credential offer.
- getInfo() - Method in class com.authlete.common.dto.CredentialSingleParseResponse
-
Get information about the credential request.
- getInt(Enum<?>) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getInt
(key.name())
. - getInt(Enum<?>, int) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getInt
(key.name(), defaultValue)
. - getInt(String) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getInt
(key, 0)
. - getInt(String, int) - Method in class com.authlete.common.util.StringBasedTypedProperties
- getInt(String, int) - Method in class com.authlete.common.util.TypedProperties
-
Get the value of the property identified by the key as int.
- getInterval() - Method in class com.authlete.common.dto.BackchannelAuthenticationIssueResponse
-
Get the minimum amount of time in seconds that the client must wait for between polling requests to the token endpoint.
- getInterval() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the minimum amount of time in seconds that the client must wait for between polling requests to the token endpoint.
- getIntrospectionEncryptionAlg() - Method in class com.authlete.common.dto.StandardIntrospectionRequest
-
Get the JWE
alg
algorithm for encrypting the introspection response. - getIntrospectionEncryptionEnc() - Method in class com.authlete.common.dto.StandardIntrospectionRequest
-
Get the JWE
enc
algorithm for encrypting the introspection response. - getIntrospectionEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the URI of the introspection endpoint.
- getIntrospectionSignAlg() - Method in class com.authlete.common.dto.StandardIntrospectionRequest
-
Get the JWS
alg
algorithm for signing the introspection response. - getIntrospectionSignatureKeyId() - Method in class com.authlete.common.dto.Service
-
Get the key ID of the key for signing introspection responses.
- getInvalidClaims() - Method in class com.authlete.common.dto.JoseVerifyResponse
-
Get the list of invalid claims.
- getIssuableCredentials() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the information about the issuable credentials that can be obtained by presenting the access token that will be issued as a result of the authorization request.
- getIssuableCredentials() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the credentials that can be obtained by presenting the access token.
- getIssuer() - Method in class com.authlete.common.assurance.constraint.DocumentConstraint
-
Get the constraint for
issuer
. - getIssuer() - Method in class com.authlete.common.assurance.constraint.QESConstraint
-
Get the constraint for
issuer
. - getIssuer() - Method in class com.authlete.common.assurance.Document
-
Get the issuer of the document.
- getIssuer() - Method in class com.authlete.common.assurance.QES
-
Get the certification authority that issued the signer's certificate.
- getIssuer() - Method in class com.authlete.common.dto.Service
-
Get the issuer identifier of this OpenID provider.
- getIssuerState() - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Get the value of the
issuer_state
property in theauthorization_code
object in thegrants
object. - getJose() - Method in class com.authlete.common.dto.JoseVerifyRequest
-
Get the JOSE object that will be verified.
- getJson() - Method in class com.authlete.common.dto.ClientRegistrationRequest
-
Get client metadata in JSON format that complies with RFC 7591 (OAuth 2.0 Dynamic Client Registration Protocol).
- getJwks() - Method in class com.authlete.common.dto.AssertionProcessor
-
Get the JSON Web Key set used to check the assertion's signatures, serialized as a JSON string.
- getJwks() - Method in class com.authlete.common.dto.Client
-
Get the JSON Web Key Set.
- getJwks() - Method in class com.authlete.common.dto.Service
-
Get the JSON Web Key Set of the service.
- getJwks() - Method in class com.authlete.common.dto.TrustAnchor
-
Get the JWK Set document containing public keys of the trust anchor.
- getJwksUri() - Method in class com.authlete.common.dto.Client
-
Get the URI of the JSON Web Key Set of the client application.
- getJwksUri() - Method in class com.authlete.common.dto.Service
-
Get the URI of the service's JSON Web Key Set.
- getJwtAccessToken() - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Get the newly issued access token in JWT format.
- getJwtAccessToken() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the newly issued access token in JWT format.
- getJwtAccessToken() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the newly issued access token in JWT format.
- getJwtAccessToken() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the newly issued access token in JWT format.
- getJwtAccessToken() - Method in class com.authlete.common.dto.TokenResponse
-
Get the newly issued access token in JWT format.
- getJwtAtClaims() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get the additional claims in JSON object format that are added to the payload part of the JWT access token.
- getJwtAtClaims() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get the additional claims in JSON object format that are added to the payload part of the JWT access token.
- getJwtAtClaims() - Method in class com.authlete.common.dto.CredentialOfferCreateRequest
-
Get the additional claims in JSON object format that are added to the payload part of the JWT access token.
- getJwtAtClaims() - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Get the additional claims in JSON object format that are added to the payload part of the JWT access token.
- getJwtAtClaims() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get the additional claims in JSON object format that are added to the payload part of the JWT access token.
- getJwtAtClaims() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the additional claims in JSON object format that are added to the payload part of the JWT access token.
- getJwtAtClaims() - Method in class com.authlete.common.dto.TokenIssueRequest
-
Get the additional claims in JSON object format that are added to the payload part of the JWT access token.
- getJwtAtClaims() - Method in class com.authlete.common.dto.TokenRequest
-
Get the additional claims in JSON object format that are added to the payload part of the JWT access token.
- getKey() - Method in class com.authlete.common.dto.Pair
-
Get the key of this pair.
- getKey() - Method in class com.authlete.common.dto.Property
-
Get the key.
- getKid() - Method in class com.authlete.common.dto.Hsk
-
Get the key ID for the key on the HSM.
- getKid() - Method in class com.authlete.common.dto.HskCreateRequest
-
Get the key ID for the key on the HSM.
- getKty() - Method in class com.authlete.common.dto.Hsk
-
Get the key type of the key on the HSM.
- getKty() - Method in class com.authlete.common.dto.HskCreateRequest
-
Get the key type.
- getLastRefreshedAt() - Method in class com.authlete.common.dto.AccessToken
-
Get the timestamp at which the access token was last refreshed using the refresh token.
- getLatestGrantedScopes() - Method in class com.authlete.common.dto.GrantedScopesGetResponse
-
Get the scopes granted to the client application by the last authorization process by the user (who is identified by the subject).
- getLength() - Method in class com.authlete.common.util.UserCodeGenerator
-
Get the length of generated user codes.
- getLimit() - Method in class com.authlete.common.dto.ServiceCreatableResponse
-
Get the maximum number of services that can be created in the plan.
- getLocality() - Method in class com.authlete.common.assurance.constraint.ProviderConstraint
-
Get the constraint for
locality
. - getLocality() - Method in class com.authlete.common.assurance.Provider
-
Get the locality of the provider's address.
- getLocality() - Method in class com.authlete.common.dto.Address
-
Get the city or locality component.
- getLocations() - Method in class com.authlete.common.dto.AuthzDetailsElement
-
Get the resources and/or resource servers.
- getLoginHint() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the value of login hint, which is specified by the client application using
"login_hint"
request parameter. - getLoginId() - Method in class com.authlete.common.dto.AuthorizationAuthenticateRequest
-
Get the login ID of the end-user to authenticate.
- getLoginId() - Method in class com.authlete.common.dto.ServiceOwner
-
Get the login ID of the service owner.
- getLoginUri() - Method in class com.authlete.common.dto.Client
-
Get the URL that can initiate a login for this client application.
- getLogoUri() - Method in class com.authlete.common.dto.Client
-
Get the URI of the logo image.
- getLogoUris() - Method in class com.authlete.common.dto.Client
-
Get the logo URIs each of which has a language tag.
- getLong(Enum<?>) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getLong
(key.name())
. - getLong(Enum<?>, long) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getLong
(key.name(), defaultValue)
. - getLong(String) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getLong
(key, 0L)
. - getLong(String, long) - Method in class com.authlete.common.util.StringBasedTypedProperties
- getLong(String, long) - Method in class com.authlete.common.util.TypedProperties
-
Get the value of the property identified by the key as long.
- getLowestPrompt() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Deprecated.
- getMajor() - Method in class com.authlete.common.util.Version
-
Get the major number.
- getMandatoryClaims() - Method in class com.authlete.common.dto.JoseVerifyRequest
-
Get the mandatory claims that are required to be included in the JOSE object.
- getMaxAge() - Method in class com.authlete.common.assurance.constraint.TimeConstraint
-
Get the value of
"max_age"
. - getMaxAge() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the maximum authentication age which is the allowable elapsed time in seconds since the last time the end-user was actively authenticated by the service implementation.
- getMaxAge() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Get the maximum authentication age which is the maximum allowable elapsed time since the user authentication was performed during the course of issuing the access token.
- getMergedGrantedScopes() - Method in class com.authlete.common.dto.GrantedScopesGetResponse
-
Get the scopes granted to the client application by all the past authorization processes.
- getMessage() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Deprecated.
- getMessage() - Method in class com.authlete.common.dto.ResourceServerSignatureRequest
-
Get the HTTP message response body.
- getMessage() - Method in class com.authlete.common.dto.UserInfoRequest
-
Deprecated.
- getMetadata() - Method in class com.authlete.common.dto.Service
-
Get metadata.
- getMethod() - Method in class com.authlete.common.assurance.constraint.IDDocumentConstraint
-
Get the constraint for
method
. - getMethod() - Method in class com.authlete.common.assurance.IDDocument
-
Get the method used to verify this ID document.
- getMinor() - Method in class com.authlete.common.util.Version
-
Get the minor number.
- getMissingClaims() - Method in class com.authlete.common.dto.JoseVerifyResponse
-
Get the list of missing claims; the claims that are not included in the payload part of the JOSE object although they are listed in the
mandatoryClaims
request parameter. - getModifiedAt() - Method in class com.authlete.common.dto.Client
-
Get the time at which this client was last modified.
- getModifiedAt() - Method in class com.authlete.common.dto.GrantedScopesGetResponse
-
Get the timestamp in milliseconds since Unix epoch at which this record was modified.
- getModifiedAt() - Method in class com.authlete.common.dto.Service
-
Get the time at which this service was last modified.
- getModifiedAt() - Method in class com.authlete.common.dto.TokenBatchStatus
-
Get the time when this status was last modified.
- getMtlsEndpointAliases() - Method in class com.authlete.common.dto.Service
-
Get the MTLS endpoint aliases.
- getName() - Method in class com.authlete.common.assurance.constraint.IssuerConstraint
-
Get the constraint for
name
. - getName() - Method in class com.authlete.common.assurance.constraint.ProviderConstraint
-
Get the constraint for
name
. - getName() - Method in class com.authlete.common.assurance.Issuer
-
Get the name of the issuer.
- getName() - Method in class com.authlete.common.assurance.Provider
-
Get the name of the provider.
- getName() - Method in class com.authlete.common.dto.DynamicScope
-
Get the scope name.
- getName() - Method in class com.authlete.common.dto.NamedUri
-
Get the name of the URI.
- getName() - Method in class com.authlete.common.dto.Scope
-
Get the scope name.
- getName() - Method in class com.authlete.common.dto.ServiceOwner
-
Get the service owner name.
- getName() - Method in enum com.authlete.common.types.ClaimsScope
-
Get the scope name in lower-case letters.
- getName() - Method in interface com.authlete.common.types.HSM
-
The name of the HSM.
- getName() - Method in enum com.authlete.common.types.JWEAlg
-
Get the name of this algorithm.
- getName() - Method in enum com.authlete.common.types.JWEEnc
-
Get the name of this encryption method.
- getName() - Method in enum com.authlete.common.types.JWSAlg
-
Get the name of this algorithm.
- getNewClientSecret() - Method in class com.authlete.common.dto.ClientSecretRefreshResponse
-
Get the new client secret.
- getNewClientSecret() - Method in class com.authlete.common.dto.ClientSecretUpdateResponse
-
Get the new client secret.
- getNumber() - Method in class com.authlete.common.assurance.constraint.DocumentConstraint
-
Get the constraint for
number
. - getNumber() - Method in class com.authlete.common.assurance.Document
-
Get the number of the document.
- getNumber() - Method in class com.authlete.common.dto.AssertionProcessor
-
Get the object number for this assertion processor.
- getNumber() - Method in class com.authlete.common.dto.Client
-
Get the client number.
- getNumber() - Method in class com.authlete.common.dto.Service
-
Get the service number.
- getNumber() - Method in class com.authlete.common.dto.ServiceOwner
-
Get the service owner number.
- getOauthClientAttestation() - Method in class com.authlete.common.dto.BackchannelAuthenticationRequest
-
Get the value of the
OAuth-Client-Attestation
HTTP header. - getOauthClientAttestation() - Method in class com.authlete.common.dto.DeviceAuthorizationRequest
-
Get the value of the
OAuth-Client-Attestation
HTTP header. - getOauthClientAttestation() - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Get the value of the
OAuth-Client-Attestation
HTTP header. - getOauthClientAttestation() - Method in class com.authlete.common.dto.RevocationRequest
-
Get the value of the
OAuth-Client-Attestation
HTTP header. - getOauthClientAttestation() - Method in class com.authlete.common.dto.TokenRequest
-
Get the value of the
OAuth-Client-Attestation
HTTP header. - getOauthClientAttestationPop() - Method in class com.authlete.common.dto.BackchannelAuthenticationRequest
-
Get the value of the
OAuth-Client-Attestation-PoP
HTTP header. - getOauthClientAttestationPop() - Method in class com.authlete.common.dto.DeviceAuthorizationRequest
-
Get the value of the
OAuth-Client-Attestation-PoP
HTTP header. - getOauthClientAttestationPop() - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Get the value of the
OAuth-Client-Attestation-PoP
HTTP header. - getOauthClientAttestationPop() - Method in class com.authlete.common.dto.RevocationRequest
-
Get the value of the
OAuth-Client-Attestation-PoP
HTTP header. - getOauthClientAttestationPop() - Method in class com.authlete.common.dto.TokenRequest
-
Get the value of the
OAuth-Client-Attestation-PoP
HTTP header. - getOldClientSecret() - Method in class com.authlete.common.dto.ClientSecretRefreshResponse
-
Get the old client secret.
- getOldClientSecret() - Method in class com.authlete.common.dto.ClientSecretUpdateResponse
-
Get the old client secret.
- getOperation() - Method in class com.authlete.common.dto.ClaimRule
-
Get the operation that this rule will apply to any claims it processes.
- getOrder() - Method in class com.authlete.common.dto.CredentialDeferredIssueRequest
-
Get the credential order that provides an instruction for issuing a credential.
- getOrder() - Method in class com.authlete.common.dto.CredentialSingleIssueRequest
-
Get the credential order that provides an instruction for issuing a credential.
- getOrders() - Method in class com.authlete.common.dto.CredentialBatchIssueRequest
-
Get the credential orders that provide instructions for issuance of credentials and/or transaction IDs.
- getOrganization() - Method in class com.authlete.common.assurance.constraint.VerifierConstraint
-
Get the constraint for
organization
. - getOrganization() - Method in class com.authlete.common.assurance.Verifier
-
Get the organization which performed the verification on behalf of the OP.
- getOrganizationName() - Method in class com.authlete.common.dto.Client
-
Get the human-readable name representing the organization that manages this client.
- getOrganizationName() - Method in class com.authlete.common.dto.Service
-
Get the human-readable name representing the organization that operates this service.
- getOtherFields() - Method in class com.authlete.common.dto.AuthzDetailsElement
-
Get the other fields (than the pre-defined ones such as
type
andlocations
) as a string in the JSON format. - getOtherFieldsAsMap() - Method in class com.authlete.common.dto.AuthzDetailsElement
- getParameters() - Method in class com.authlete.common.dto.AuthorizationRequest
-
Get the value of
parameters
which are the request parameters that the OAuth 2.0 authorization endpoint of the service implementation received from the client application. - getParameters() - Method in class com.authlete.common.dto.BackchannelAuthenticationRequest
-
Get the value of
parameters
which are the request parameters that the backchannel authentication endpoint of the OpenID provider implementation received from the client application. - getParameters() - Method in class com.authlete.common.dto.DeviceAuthorizationRequest
-
Get the value of
parameters
which are the request parameters that the device authorization endpoint of the authorization server implementation received from the client application. - getParameters() - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Get the request parameters that the pushed authorization request endpoint received from the client application.
- getParameters() - Method in class com.authlete.common.dto.RevocationRequest
-
Get the value of
parameters
which are the request parameters that the OAuth 2.0 token revocation endpoint of the service implementation received from the client application. - getParameters() - Method in class com.authlete.common.dto.StandardIntrospectionRequest
-
Get the value of
parameters
that represents the request parameters which the introspection endpoint of the authorization server received. - getParameters() - Method in class com.authlete.common.dto.TokenRequest
-
Get the value of
parameters
which are the request parameters that the OAuth 2.0 token endpoint of the service implementation received from the client application. - getPassword() - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Get the password of the end-user to authenticate.
- getPassword() - Method in class com.authlete.common.dto.AuthorizationAuthenticateRequest
-
Get the password of the end-user to authenticate.
- getPassword() - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackRequest
-
Get the password of the developer to authenticate.
- getPassword() - Method in class com.authlete.common.dto.TokenResponse
-
Get the value of
"password"
request parameter. - getPassword() - Method in class com.authlete.common.web.BasicCredentials
-
Get the password.
- getPatch() - Method in class com.authlete.common.dto.ServiceConfigurationRequest
-
Get the JSON Patch (RFC 6902 JavaScript Object Notation (JSON) Patch) to be applied.
- getPatch() - Method in class com.authlete.common.util.Version
-
Get the patch number.
- getPlan() - Method in class com.authlete.common.dto.ServiceCreatableResponse
-
Get the plan of the service owner.
- getPlan() - Method in class com.authlete.common.dto.ServiceOwner
-
Get the plan.
- getPolicyUri() - Method in class com.authlete.common.dto.Client
-
Get the URI of the policy page which describes how the client application uses the profile data of the end-user.
- getPolicyUri() - Method in class com.authlete.common.dto.Service
-
Get the URI that this OpenID Provider provides to the person registering the client to read about the OP's requirements on how the Relying Party can use the data provided by the OP.
- getPolicyUris() - Method in class com.authlete.common.dto.Client
-
Get the URIs of the policy pages for specific languages.
- getPostalCode() - Method in class com.authlete.common.assurance.constraint.ProviderConstraint
-
Get the constraint for
postal_code
. - getPostalCode() - Method in class com.authlete.common.assurance.Provider
-
Get the postal code of the provider's address.
- getPostalCode() - Method in class com.authlete.common.dto.Address
-
Get the zip code or postal code component.
- getPreAuthorizedCode() - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Get the value of the
pre-authorized_code
property in theurn:ietf:params:oauth:grant-type:pre-authorized_code
object in thegrants
object. - getPredefinedTransformedClaims() - Method in class com.authlete.common.dto.Service
-
Get the transformed claims predefined by this service in JSON format.
- getPrivileges() - Method in class com.authlete.common.dto.AuthzDetailsElement
-
Get the types or levels of privilege.
- getPrompts() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the list of prompts contained in the authorization request (= the value of
prompt
request parameter). - getProperties() - Method in class com.authlete.common.dto.AccessToken
-
Get the properties associated with the access token.
- getProperties() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get the extra properties to associate with an access token and/or an authorization code which will be issued by this request.
- getProperties() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get the extra properties associated with the access token.
- getProperties() - Method in class com.authlete.common.dto.CredentialOfferCreateRequest
-
Get the extra properties associated with the credential offer.
- getProperties() - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Get the extra properties associated with the credential offer.
- getProperties() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get the extra properties associated with the access token that will be issued.
- getProperties() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the extra properties associated with the access token.
- getProperties() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the extra properties to associate with an access token which will be issued by this request.
- getProperties() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the properties associated with the access token.
- getProperties() - Method in class com.authlete.common.dto.TokenInfo
-
Get the extra properties associated with the token.
- getProperties() - Method in class com.authlete.common.dto.TokenIssueRequest
-
Get the extra properties to associate with an access token which will be issued by this request.
- getProperties() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the extra properties associated with the access token.
- getProperties() - Method in class com.authlete.common.dto.TokenRequest
-
Get the extra properties to associate with an access token which may be issued by this request.
- getProperties() - Method in class com.authlete.common.dto.TokenResponse
-
Get the extra properties associated with the access token.
- getProperties() - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Get a new set of properties assigned to the access token.
- getProperties() - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Get the properties associated with the access token.
- getProperties() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the extra properties associated with the access token.
- getProvider() - Method in class com.authlete.common.assurance.constraint.UtilityBillConstraint
-
Get the constraint for
provider
. - getProvider() - Method in class com.authlete.common.assurance.UtilityBill
-
Get the provider that issued the utility bill.
- getPublicKey() - Method in class com.authlete.common.dto.Hsk
-
Get the public key that corresponds to the key on the HSM.
- getPublicKey(Hsk, Map<String, Object>) - Method in interface com.authlete.common.types.HSM
-
Get the public key that corresponds to the key on the HSM.
- getPublicKeyForEncryption() - Method in class com.authlete.common.dto.StandardIntrospectionRequest
-
Get the public key for encrypting the introspection response with an asymmetric algorithm.
- getPurpose() - Method in class com.authlete.common.assurance.constraint.VerifiedClaimConstraint
-
Get the value of
"purpose"
. - getPurpose() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the value of the
purpose
request parameter. - getPushedAuthReqDuration() - Method in class com.authlete.common.dto.Service
-
Get the duration of pushed authorization requests.
- getPushedAuthReqEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the URI of the pushed authorization request endpoint.
- getRandom() - Method in class com.authlete.common.util.UserCodeGenerator
-
Get the
Random
instance used for user code generation. - getRawTokenResponse() - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Get the raw response from the token endpoint of the SNS.
- getRawTokenResponse() - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackRequest
-
Get the raw response from the token endpoint of the SNS.
- getReadTimeout() - Method in class com.authlete.common.api.Settings
-
Get the read timeout in milliseconds.
- getReason() - Method in class com.authlete.common.dto.AuthorizationFailRequest
-
Get the value of
"reason"
which is the reason of the failure of the authorization request. - getReason() - Method in class com.authlete.common.dto.BackchannelAuthenticationFailRequest
-
Get the reason of the failure of the backchannel authentication request.
- getReason() - Method in class com.authlete.common.dto.TokenFailRequest
-
Get the value of
"reason"
which is the reason of the failure of the token request. - getRedirectUris() - Method in class com.authlete.common.dto.Client
-
Get the redirect URIs.
- getReferenceTokens() - Method in class com.authlete.common.util.MutableJsonPointer
-
Get the list of reference tokens.
- getRefreshToken() - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Get the refresh token returned by the SNS which the end-user used for social login.
- getRefreshToken() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the issued refresh token.
- getRefreshToken() - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackRequest
-
Get the refresh token returned by the SNS which the developer used for social login.
- getRefreshToken() - Method in class com.authlete.common.dto.IDTokenReissueRequest
-
Get the refresh token.
- getRefreshToken() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the refresh token.
- getRefreshToken() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the newly issued refresh token.
- getRefreshToken() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the refresh token.
- getRefreshToken() - Method in class com.authlete.common.dto.TokenResponse
-
Get the newly issued refresh token.
- getRefreshTokenDuration() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get the duration of the refresh token that may be issued as a result of the Authlete API call.
- getRefreshTokenDuration() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the duration of the refresh token in seconds.
- getRefreshTokenDuration() - Method in class com.authlete.common.dto.ClientExtension
-
Get the value of the duration of refresh tokens per client in seconds.
- getRefreshTokenDuration() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get the duration of the refresh token that may be issued as a result of the Authlete API call.
- getRefreshTokenDuration() - Method in class com.authlete.common.dto.Service
-
Get the duration of refresh tokens in seconds.
- getRefreshTokenDuration() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the duration of a newly created refresh token in seconds.
- getRefreshTokenDuration() - Method in class com.authlete.common.dto.TokenIssueRequest
-
Get the duration of the refresh token that may be issued as a result of the Authlete API call.
- getRefreshTokenDuration() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the duration of the refresh token in seconds.
- getRefreshTokenDuration() - Method in class com.authlete.common.dto.TokenRequest
-
Get the duration of the refresh token that may be issued as a result of the Authlete API call.
- getRefreshTokenDuration() - Method in class com.authlete.common.dto.TokenResponse
-
Get the duration of the refresh token in seconds.
- getRefreshTokenExpiresAt() - Method in class com.authlete.common.dto.AccessToken
-
Get the timestamp at which the refresh token will expire.
- getRefreshTokenExpiresAt() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the date in milliseconds since the Unix epoch (1970-01-01) at which the refresh token will expire.
- getRefreshTokenExpiresAt() - Method in class com.authlete.common.dto.TokenResponse
-
Get the date in milliseconds since the Unix epoch (1970-01-01) at which the refresh token will expire.
- getRefreshTokenExpiresAt() - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Get the new date at which the refresh token will expire.
- getRefreshTokenExpiresAt() - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Get the date at which the refresh token will expire.
- getRefreshTokenHash() - Method in class com.authlete.common.dto.AccessToken
-
Get the hash of the refresh token.
- getRefreshTokenIdentifier() - Method in class com.authlete.common.dto.TokenRevokeRequest
-
Get the identifier of a refresh token to revoke.
- getRefreshTokenScopes() - Method in class com.authlete.common.dto.AccessToken
-
Get the scopes associated with the refresh token.
- getRefreshTokenScopes() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the scopes associated with the refresh token.
- getRefreshTokenScopes() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the scopes associated with the refresh token.
- getRefreshTokenScopes() - Method in class com.authlete.common.dto.TokenResponse
-
Get the scopes associated with the refresh token.
- getRegion() - Method in class com.authlete.common.assurance.constraint.ProviderConstraint
-
Get the constraint for
region
. - getRegion() - Method in class com.authlete.common.assurance.Provider
-
Get the region of the provider's address.
- getRegion() - Method in class com.authlete.common.dto.Address
-
Get the state, province, prefecture, or region component.
- getRegistrationAccessTokenHash() - Method in class com.authlete.common.dto.Client
-
Get the hash of the registration access token for this client.
- getRegistrationEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the URI of the registration endpoint.
- getRegistrationManagementEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the URI of the registration management endpoint.
- getRequestableScopes() - Method in class com.authlete.common.dto.ClientExtension
-
Get the set of scopes that this client application can request when "Requestable Scopes per Client" is enabled (= when
ClientExtension.isRequestableScopesEnabled()
returnstrue
). - getRequestableScopes(long) - Method in interface com.authlete.common.api.AuthleteApi
-
Get the requestable scopes assigned to a client (= call Authlete's
/client/extension/requestable_scopes/get/{clientId}
API). - getRequestContent() - Method in class com.authlete.common.dto.CredentialBatchParseRequest
-
Get the message body of the batch credential request.
- getRequestContent() - Method in class com.authlete.common.dto.CredentialDeferredParseRequest
-
Get the message body of the deferred credential request.
- getRequestContent() - Method in class com.authlete.common.dto.CredentialSingleParseRequest
-
Get the message body of the credential request.
- getRequestContext() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the request context of the backchannel authentication request.
- getRequestedClaimsForTx() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get names of claims that are requested indirectly by "transformed claims".
- getRequestedClaimsForTx() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get names of claims that are requested indirectly by "transformed claims".
- getRequestedExpiry() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the requested expiry for the authentication request ID (
auth_req_id
). - getRequestedIdTokenClaims() - Method in class com.authlete.common.dto.TokenResponse
-
Get the names of the claims that the authorization request (which resulted in generation of the access token) requested to be embedded in ID tokens.
- getRequestedTokenType() - Method in class com.authlete.common.dto.TokenResponse
-
Get the value of the
requested_token_type
request parameter. - getRequestedVerifiedClaimsForTx() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get names of verified claims that are requested indirectly by "transformed claims".
- getRequestedVerifiedClaimsForTx() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get names of verified claims that are requested indirectly by "transformed claims".
- getRequestEncryptionAlg() - Method in class com.authlete.common.dto.Client
-
Get the JWE
alg
algorithm for encrypting request objects. - getRequestEncryptionEnc() - Method in class com.authlete.common.dto.Client
-
Get the JWE
enc
algorithm for encrypting request objects. - getRequestId() - Method in class com.authlete.common.dto.TokenBatchStatus
-
Get the request ID associated with the status.
- getRequestId() - Method in class com.authlete.common.dto.TokenCreateBatchResponse
-
Get the request ID.
- getRequestId() - Method in class com.authlete.common.dto.TokenCreateBatchStatusRequest
-
Get the request ID associated with the batch status to retrieve.
- getRequestIdentifier() - Method in class com.authlete.common.dto.CredentialIssuanceOrder
-
Get the identifier that has been assigned to the credential request by the preceding Authlete API.
- getRequestObjectPayload() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the payload part of the request object.
- getRequestSignAlg() - Method in class com.authlete.common.dto.Client
-
Get the JWS
alg
algorithm for signing request objects. - getRequestSignature() - Method in class com.authlete.common.dto.ResourceServerSignatureRequest
-
Get the
Signature
header value from the request. - getRequestSignature() - Method in class com.authlete.common.dto.UserInfoIssueRequest
-
Get the
Signature
header value from the request. - getRequestUri() - Method in class com.authlete.common.dto.PushedAuthReqResponse
-
Get the request URI created to represent the pushed authorization request.
- getRequestUris() - Method in class com.authlete.common.dto.Client
-
Get the request URIs that this client declares it may use.
- getRequiredComponents() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Deprecated.
- getResource() - Method in class com.authlete.common.dto.GrantScope
-
Get the resource.
- getResources() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the resources specified by the
resource
request parameters or by theresource
property in the request object. - getResources() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the resources specified by the
resource
request parameters or by theresource
property in the request object in the preceding backchannel authentication request. - getResources() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the resources specified by the
resource
request parameters or by theresource
property in the request object. - getResources() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the resources specified by the
resource
request parameters. - getResources() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the resources specified by the
resource
request parameters in the preceding device authorization request. - getResources() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Get the resource indicators that the access token should cover.
- getResources() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the target resources.
- getResources() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the resources.
- getResources() - Method in class com.authlete.common.dto.TokenInfo
-
Get the resources associated with the token.
- getResources() - Method in class com.authlete.common.dto.TokenResponse
-
Get the resources specified by the
resource
request parameters in the token request. - getResourceSignatureKeyId() - Method in class com.authlete.common.dto.Service
-
Get the key ID of a JWK containing the private key used by this service to sign responses from the resource server, such as the userinfo endpoint and responses sent to the RS signing endpoint.
- getResponseBody() - Method in exception com.authlete.common.api.AuthleteApiException
-
Get the response body contained in the response from Authlete server.
- getResponseContent() - Method in class com.authlete.common.dto.AuthorizationAuthenticateResponse
-
Get the response content which can be used as the entity body of the response.
- getResponseContent() - Method in class com.authlete.common.dto.AuthorizationFailResponse
-
Get the response content which can be used to generate a response to the client application.
- getResponseContent() - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Get the response content which can be used as the entity body of the response returned to the client application.
- getResponseContent() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the response content which can be used to generate a response to the client application.
- getResponseContent() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the content of the notification.
- getResponseContent() - Method in class com.authlete.common.dto.BackchannelAuthenticationFailResponse
-
Get the content of the response body of the response to the client.
- getResponseContent() - Method in class com.authlete.common.dto.BackchannelAuthenticationIssueResponse
-
Get the content of the response body of the response to the client application.
- getResponseContent() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the content that can be used to generate a response to the client application.
- getResponseContent() - Method in class com.authlete.common.dto.ClientRegistrationResponse
-
Get the response content which can be used as the entity body of the response returned to the client application.
- getResponseContent() - Method in class com.authlete.common.dto.CredentialBatchIssueResponse
-
Get the content of the response that the implementation of the batch credential endpoint should return.
- getResponseContent() - Method in class com.authlete.common.dto.CredentialBatchParseResponse
-
Get the content of the response that should be returned to the request sender.
- getResponseContent() - Method in class com.authlete.common.dto.CredentialDeferredIssueResponse
-
Get the content of the response that the implementation of the deferred credential endpoint should return.
- getResponseContent() - Method in class com.authlete.common.dto.CredentialDeferredParseResponse
-
Get the content of the response that should be returned to the request sender.
- getResponseContent() - Method in class com.authlete.common.dto.CredentialIssuerJwksResponse
-
Get the content of the response that should be returned from the JWK Set document endpoint.
- getResponseContent() - Method in class com.authlete.common.dto.CredentialIssuerMetadataResponse
-
Get the content that the implementation of the credential issuer metadata endpoint should use when it constructs a response.
- getResponseContent() - Method in class com.authlete.common.dto.CredentialJwtIssuerMetadataResponse
-
Get the content that the implementation of the JWT issuer metadata endpoint should use when it constructs a response.
- getResponseContent() - Method in class com.authlete.common.dto.CredentialSingleIssueResponse
-
Get the content of the response that the implementation of the credential endpoint should return.
- getResponseContent() - Method in class com.authlete.common.dto.CredentialSingleParseResponse
-
Get the content of the response that should be returned to the request sender.
- getResponseContent() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the content that can be used to generate a response to the client application.
- getResponseContent() - Method in class com.authlete.common.dto.FederationConfigurationResponse
-
Get the content that the implementation of the entity configuration endpoint should use when it constructs a response to the client application.
- getResponseContent() - Method in class com.authlete.common.dto.FederationRegistrationResponse
-
Get the content that the implementation of the federation registration endpoint should use when it constructs a response to the API caller.
- getResponseContent() - Method in class com.authlete.common.dto.GMResponse
-
Get the response content which can be used to build a response to the client application.
- getResponseContent() - Method in class com.authlete.common.dto.IDTokenReissueResponse
-
Get the response content that can be used as the message body of the token response that should be returned from the token endpoint.
- getResponseContent() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the response content which can be used as a part of the response to the client application.
- getResponseContent() - Method in class com.authlete.common.dto.PushedAuthReqResponse
-
Get the response content which can be used as the entity body of the response returned to the client application.
- getResponseContent() - Method in class com.authlete.common.dto.RevocationResponse
-
Get the response content which can be used as the entity body of the response returned to the client application.
- getResponseContent() - Method in class com.authlete.common.dto.StandardIntrospectionResponse
-
Get the response content which can be used as the entity body of the response returned to the resource server.
- getResponseContent() - Method in class com.authlete.common.dto.TokenFailResponse
-
Get the response content which can be used as the entity body of the response returned to the client application.
- getResponseContent() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the response content which can be used as the entity body of the response returned to the client application.
- getResponseContent() - Method in class com.authlete.common.dto.TokenResponse
-
Get the response content which can be used as the entity body of the response returned to the client application.
- getResponseContent() - Method in class com.authlete.common.dto.UserInfoIssueResponse
-
Get the response content which can be used as the entity body of the response returned to the client application.
- getResponseContent() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the response content which can be used as a part of the response to the client application.
- getResponseHeaders() - Method in exception com.authlete.common.api.AuthleteApiException
-
Get the response headers contained in the response from Authlete server.
- getResponseModes() - Method in class com.authlete.common.dto.Client
-
Get the response modes that this client may use.
- getResponseTypes() - Method in class com.authlete.common.dto.Client
-
Get
response_type
values that the client is declaring that it will restrict itself to using. - getResult() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get the result of end-user authentication and authorization.
- getResult() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get the result of end-user authentication and authorization.
- getResult() - Method in class com.authlete.common.dto.TokenBatchStatus
-
Get the result of the token batch.
- getResultCode() - Method in class com.authlete.common.dto.ApiResponse
-
Get the code of the result of an Authlete API call.
- getResultMessage() - Method in class com.authlete.common.dto.ApiResponse
-
Get the message of the result of an Authlete API call.
- getRevocationEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the URI of the token revocation endpoint.
- getRsSignedRequestKeyId() - Method in class com.authlete.common.dto.Client
-
Get the key ID of the JWK containing the public key used to verify HTTP message signatures signed by this client.
- getRsUri() - Method in class com.authlete.common.dto.StandardIntrospectionRequest
-
Get the URI of the resource server making the introspection request.
- getScope() - Method in class com.authlete.common.dto.GrantScope
-
Get the space-delimited scopes.
- getScopeDetails() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the details of the scopes.
- getScopes() - Method in class com.authlete.common.dto.AccessToken
-
Get the scopes associated with the access token.
- getScopes() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get scopes to associate with an authorization code and/or an access token.
- getScopes() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the scopes which the client application requests by
"scope"
request parameter. - getScopes() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get scopes associated with the access token.
- getScopes() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the scopes requested by the backchannel authentication request.
- getScopes() - Method in class com.authlete.common.dto.ClientAuthorizationUpdateRequest
-
Get the new set of scopes assigned to existing access tokens.
- getScopes() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the scopes requested by the device authorization request.
- getScopes() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get scopes associated with the access token.
- getScopes() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the scopes requested by the device authorization request for the user code.
- getScopes() - Method in class com.authlete.common.dto.Grant
-
Get the grant scopes.
- getScopes() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Get the scopes which are required to access the protected resource endpoint.
- getScopes() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the scopes covered by the access token.
- getScopes() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the scopes that will be associated with a newly created access token.
- getScopes() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the scopes associated with the newly issued access token.
- getScopes() - Method in class com.authlete.common.dto.TokenInfo
-
Get the scopes.
- getScopes() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the scopes covered by the access token.
- getScopes() - Method in class com.authlete.common.dto.TokenResponse
-
Get the scopes covered by the access token.
- getScopes() - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Get the new set of scopes assigned to the access token.
- getScopes() - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Get the scopes associated with the access token.
- getScopes() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the scopes covered by the access token.
- getSectorIdentifier() - Method in class com.authlete.common.dto.Client
-
Deprecated.Since Authlete 2.2. Use
Client.getSectorIdentifierUri()
instead. - getSectorIdentifierUri() - Method in class com.authlete.common.dto.Client
-
Get the value of the sector identifier URI.
- getSelfSignedCertificateKeyId() - Method in class com.authlete.common.dto.Client
-
Get the key ID of a JWK containing a self-signed certificate of this client.
- getSerialNumber() - Method in class com.authlete.common.assurance.constraint.QESConstraint
-
Get the constraint for
serial_number
. - getSerialNumber() - Method in class com.authlete.common.assurance.QES
-
Get the serial number of the certificate.
- getService() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the information about the service.
- getService(long) - Method in interface com.authlete.common.api.AuthleteApi
-
Get a service (= call Authlete's
/service/get/{apiKey}
API). - getServiceAccessToken() - Method in interface com.authlete.common.conf.AuthleteConfiguration
-
Get the service API access token
- getServiceAccessToken() - Method in class com.authlete.common.conf.AuthleteEnvConfiguration
- getServiceAccessToken() - Method in class com.authlete.common.conf.AuthletePropertiesConfiguration
- getServiceAccessToken() - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
- getServiceApiKey() - Method in interface com.authlete.common.conf.AuthleteConfiguration
-
Get the service API key.
- getServiceApiKey() - Method in class com.authlete.common.conf.AuthleteEnvConfiguration
- getServiceApiKey() - Method in class com.authlete.common.conf.AuthletePropertiesConfiguration
-
Get the service API key.
- getServiceApiKey() - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
- getServiceApiKey() - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Get the API key of the target service.
- getServiceApiKey() - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackRequest
-
Get the API key of the target service.
- getServiceApiKey() - Method in class com.authlete.common.dto.GrantedScopesGetResponse
-
Get the API key of the service.
- getServiceApiSecret() - Method in interface com.authlete.common.conf.AuthleteConfiguration
-
Get the service API secret.
- getServiceApiSecret() - Method in class com.authlete.common.conf.AuthleteEnvConfiguration
- getServiceApiSecret() - Method in class com.authlete.common.conf.AuthletePropertiesConfiguration
-
Get the service API secret.
- getServiceApiSecret() - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
- getServiceAttributes() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the attributes of the service that the client application belongs to.
- getServiceAttributes() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the attributes of the service that the client application belongs to.
- getServiceAttributes() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the attributes of the service that the client application belongs to.
- getServiceAttributes() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the attributes of the service that the client application belongs to.
- getServiceAttributes() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the attributes of the service that the client application belongs to.
- getServiceAttributes() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the attributes of the service that the client application belongs to.
- getServiceAttributes() - Method in class com.authlete.common.dto.TokenResponse
-
Get the attributes of the service that the client application belongs to.
- getServiceAttributes() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the attributes of the service that the client application belongs to.
- getServiceConfiguration() - Method in interface com.authlete.common.api.AuthleteApi
-
Get the configuration of the service in JSON format that complies with OpenID Connect Discovery 1.0.
- getServiceConfiguration(boolean) - Method in interface com.authlete.common.api.AuthleteApi
-
Get the configuration of the service in JSON format that complies with OpenID Connect Discovery 1.0.
- getServiceConfiguration(ServiceConfigurationRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Get the configuration of the service in JSON format that complies with OpenID Connect Discovery 1.0.
- getServiceDocumentation() - Method in class com.authlete.common.dto.Service
-
Get the URI of a page containing human-readable information that developers might want or need to know when using this OpenID Provider.
- getServiceJwks() - Method in interface com.authlete.common.api.AuthleteApi
-
Get the JWK Set of a service.
- getServiceJwks(boolean, boolean) - Method in interface com.authlete.common.api.AuthleteApi
-
Get the JWK Set of a service.
- getServiceList() - Method in interface com.authlete.common.api.AuthleteApi
-
Get the list of services that belong to the service owner (= call Authlete's
/service/get/list
API). - getServiceList(int, int) - Method in interface com.authlete.common.api.AuthleteApi
-
Get the list of services that belong to the service owner (= call Authlete's
/service/get/list
API withstart
andend
parameters). - getServiceName() - Method in class com.authlete.common.dto.Service
-
Get the service name.
- getServiceNumber() - Method in class com.authlete.common.dto.AssertionProcessor
-
Get the number of the service that this assertion processor is attached to.
- getServiceNumber() - Method in class com.authlete.common.dto.Client
-
Get the number of the service which this client belongs to.
- getServiceOwnerAccessToken() - Method in interface com.authlete.common.conf.AuthleteConfiguration
-
Get the service owner API access token
- getServiceOwnerAccessToken() - Method in class com.authlete.common.conf.AuthleteEnvConfiguration
- getServiceOwnerAccessToken() - Method in class com.authlete.common.conf.AuthletePropertiesConfiguration
- getServiceOwnerAccessToken() - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
- getServiceOwnerApiKey() - Method in interface com.authlete.common.conf.AuthleteConfiguration
-
Get the service owner API key.
- getServiceOwnerApiKey() - Method in class com.authlete.common.conf.AuthleteEnvConfiguration
- getServiceOwnerApiKey() - Method in class com.authlete.common.conf.AuthletePropertiesConfiguration
-
Get the service owner API key.
- getServiceOwnerApiKey() - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
- getServiceOwnerApiSecret() - Method in interface com.authlete.common.conf.AuthleteConfiguration
-
Get the service owner API secret.
- getServiceOwnerApiSecret() - Method in class com.authlete.common.conf.AuthleteEnvConfiguration
- getServiceOwnerApiSecret() - Method in class com.authlete.common.conf.AuthletePropertiesConfiguration
-
Get the service owner API secret.
- getServiceOwnerApiSecret() - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
- getServiceOwnerNumber() - Method in class com.authlete.common.dto.Service
-
Get the service owner number.
- getServices() - Method in class com.authlete.common.dto.ServiceListResponse
-
Get the list of services.
- getSettings() - Method in interface com.authlete.common.api.AuthleteApi
-
Get the reference to the settings of this
AuthleteApi
implementation. - getSharedKeyForEncryption() - Method in class com.authlete.common.dto.StandardIntrospectionRequest
-
Get the shared key for encrypting the introspection response with a symmetric algorithm.
- getSharedKeyForSign() - Method in class com.authlete.common.dto.StandardIntrospectionRequest
-
Get the shared key for signing the introspection response with a symmetric algorithm.
- getSignature() - Method in class com.authlete.common.dto.ResourceServerSignatureResponse
-
Get the
Signature
header value to add to the response message. - getSignature() - Method in class com.authlete.common.dto.UserInfoIssueResponse
-
Get the
Signature
header value to add to the response message. - getSignatureInput() - Method in class com.authlete.common.dto.ResourceServerSignatureResponse
-
Get the
Signature-Input
header value to add to the response message. - getSignatureInput() - Method in class com.authlete.common.dto.UserInfoIssueResponse
-
Get the
Signature-Input
header value to add to the response message. - getSignedJwksUri() - Method in class com.authlete.common.dto.Client
-
Get the URI of the endpoint that returns this client's JWK Set document in the JWT format.
- getSignedJwksUri() - Method in class com.authlete.common.dto.Service
-
Get the URI of the endpoint that returns this service's JWK Set document in the JWT format.
- getSigningKeyId() - Method in class com.authlete.common.dto.CredentialIssuanceOrder
-
Get the key ID of the private key that should be used for signing the credential.
- getSns() - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Get the SNS that the end-user used for social login.
- getSns() - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackRequest
-
Get the SNS that the developer used for social login.
- getSns() - Method in class com.authlete.common.dto.SnsCredentials
-
Get the SNS.
- getSnsCredentials() - Method in class com.authlete.common.dto.Service
-
Get the list of SNS credentials that Authlete uses to support social login.
- getSoftwareId() - Method in class com.authlete.common.dto.Client
-
Get the unique identifier string assigned by the client developer or software publisher used by registration endpoints to identify the client software to be dynamically registered.
- getSoftwareVersion() - Method in class com.authlete.common.dto.Client
-
Get the version identifier string for the client software identified by the software ID.
- getStandardClaims() - Static method in class com.authlete.common.types.StandardClaims
-
Get the claim list described in "OpenID Connect Core 1.0, 5.1. Standard Claims".
- getStart() - Method in class com.authlete.common.dto.ClientAuthorizationGetListRequest
-
Get the start index of search results (inclusive).
- getStart() - Method in class com.authlete.common.dto.ClientListResponse
-
Get the start index (inclusive) for the result set of the query.
- getStart() - Method in class com.authlete.common.dto.ServiceListResponse
-
Get the start index (inclusive) for the result set of the query.
- getStart() - Method in class com.authlete.common.dto.TokenListResponse
-
Get the start index (inclusive) for the result set of the query.
- getStatus() - Method in class com.authlete.common.dto.ResourceServerSignatureRequest
-
Get the HTTP status code of the response.
- getStatus() - Method in class com.authlete.common.dto.TokenCreateBatchStatusResponse
-
Get the batch status.
- getStatusCode() - Method in exception com.authlete.common.api.AuthleteApiException
-
Get the HTTP status code contained in the response from Authlete server.
- getStatusMessage() - Method in exception com.authlete.common.api.AuthleteApiException
-
Get the HTTP status message contained in the response from Authlete server.
- getStreetAddress() - Method in class com.authlete.common.assurance.constraint.ProviderConstraint
-
Get the constraint for
street_address
. - getStreetAddress() - Method in class com.authlete.common.assurance.Provider
-
Get the street address of the provider's address.
- getStreetAddress() - Method in class com.authlete.common.dto.Address
-
Get the full street address component, which MAY include house number, street name, Post Office Box, and multi-line extended street address information.
- getString(Enum<?>) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getString
(key.name())
. - getString(Enum<?>, String) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getString
(key.name(), defaultValue)
. - getString(String) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
getString
(key, null)
. - getString(String, String) - Method in class com.authlete.common.util.PropertiesWrapper
- getString(String, String) - Method in class com.authlete.common.util.TypedProperties
-
Get the value of the property identified by the key as String.
- getSub() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get the value of the
sub
claim that should be used in the ID token which is to be issued. - getSub() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get the value of the
sub
claim that should be used in the ID token. - getSub() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the value of the
"sub"
claim contained in the ID token hint included in the backchannel authentication request. - getSub() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get the value of the
sub
claim that should be used in the ID token. - getSub() - Method in class com.authlete.common.dto.IDTokenReissueRequest
-
Get the value that should be used as the value of the "
sub
" claim of the ID token. - getSub() - Method in class com.authlete.common.dto.UserInfoIssueRequest
-
Get the value of the
sub
claim. - getSubject() - Method in class com.authlete.common.dto.AccessToken
-
Get the subject (= unique user ID) associated with the access token.
- getSubject() - Method in class com.authlete.common.dto.AuthenticationCallbackResponse
-
Get the subject (= unique identifier) of the authenticated user.
- getSubject() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get the value of
"subject"
which is the subject (= a user account managed by the service) who has granted authorization to the client application. - getSubject() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the subject (= end-user's unique ID) that the client application requests.
- getSubject() - Method in class com.authlete.common.dto.AuthorizedClientListResponse
-
Get the identifier of the user who has granted authorization to the client applications.
- getSubject() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get the subject (= unique identifier) of the end-user who has granted authorization to the client application.
- getSubject() - Method in class com.authlete.common.dto.ClientAuthorizationDeleteRequest
-
Get the subject (= unique identifier) of the end-user who has granted authorization to the client application.
- getSubject() - Method in class com.authlete.common.dto.ClientAuthorizationGetListRequest
-
Get the subject (= unique identifier) of the end-user.
- getSubject() - Method in class com.authlete.common.dto.ClientAuthorizationUpdateRequest
-
Get the subject (= unique identifier) of the end-user who has granted authorization to the client application.
- getSubject() - Method in class com.authlete.common.dto.CredentialOfferCreateRequest
-
Get the subject associated with the credential offer.
- getSubject() - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Get the subject associated with the credential offer.
- getSubject() - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackResponse
-
Get the subject (= unique identifier) of the authenticated developer.
- getSubject() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get the subject (= unique identifier) of the end-user who has granted authorization to the client application.
- getSubject() - Method in class com.authlete.common.dto.GrantedScopesGetResponse
-
Get the subject (= unique identifier) of the user who has granted authorization to the client.
- getSubject() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Get the subject (= end-user ID managed by the service implementation) which is required to access the protected resource endpoint.
- getSubject() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the subject (= resource owner's ID).
- getSubject() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the subject (= unique identifier) of the user who will be associated with a newly created access token.
- getSubject() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the subject (= unique identifier) of the user associated with the newly issued access token.
- getSubject() - Method in class com.authlete.common.dto.TokenInfo
-
Get the subject (= resource owner's unique identifier).
- getSubject() - Method in class com.authlete.common.dto.TokenIssueRequest
-
Get the value of
"subject"
which is the unique identifier of the authenticated user. - getSubject() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the subject (= resource owner's ID) of the access token.
- getSubject() - Method in class com.authlete.common.dto.TokenListResponse
-
Get the value of
'subject'
parameter in the original request. - getSubject() - Method in class com.authlete.common.dto.TokenResponse
-
Get the subject (= resource owner's ID) of the access token.
- getSubject() - Method in class com.authlete.common.dto.TokenRevokeRequest
-
Get the subject of a resource owner.
- getSubject() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the subject (= resource owner's ID).
- getSubject() - Method in interface com.authlete.common.types.User
-
Get the subject (= unique identifier) of the user.
- getSubjectToken() - Method in class com.authlete.common.dto.TokenResponse
-
Get the value of the
subject_token
request parameter. - getSubjectTokenInfo() - Method in class com.authlete.common.dto.TokenResponse
-
Get the information about the token specified by the
subject_token
request parameter. - getSubjectTokenType() - Method in class com.authlete.common.dto.TokenResponse
-
Get the value of the
subject_token_type
request parameter. - getSubjectType() - Method in class com.authlete.common.dto.Client
-
Get the subject type that this client application requests.
- getSupportedAcrs() - Method in class com.authlete.common.dto.Service
-
Get the supported ACRs (authentication context class references).
- getSupportedAttachments() - Method in class com.authlete.common.dto.Service
-
Get attachment types supported by this service.
- getSupportedAuthorizationDetailsTypes() - Method in class com.authlete.common.dto.Service
-
Get the supported authorization details types that can be used as values of the
"type"
field in"authorization_details"
. - getSupportedBackchannelTokenDeliveryModes() - Method in class com.authlete.common.dto.Service
-
Get the supported backchannel token delivery modes.
- getSupportedClaimLocales() - Method in class com.authlete.common.dto.Service
-
Get the supported claim locales.
- getSupportedClaims() - Method in class com.authlete.common.dto.Service
-
Get the supported claims.
- getSupportedClaimTypes() - Method in class com.authlete.common.dto.Service
-
Get the supported claim types.
- getSupportedClientRegistrationTypes() - Method in class com.authlete.common.dto.Service
-
Get the client registration types supported by this service.
- getSupportedCustomClientMetadata() - Method in class com.authlete.common.dto.Service
-
Get custom client metadata supported by this service.
- getSupportedDeveloperSnses() - Method in class com.authlete.common.dto.Service
-
Get the list of supported SNSes for social login at the developer console.
- getSupportedDigestAlgorithms() - Method in class com.authlete.common.dto.Service
-
Get supported algorithms used to compute digest values of external attachments.
- getSupportedDisplays() - Method in class com.authlete.common.dto.Service
-
Get the supported values of
display
parameter passed to the authorization endpoint. - getSupportedDocuments() - Method in class com.authlete.common.dto.Service
-
Get document types supported by this service.
- getSupportedDocumentsCheckMethods() - Method in class com.authlete.common.dto.Service
-
Get document check methods supported by this service.
- getSupportedDocumentsMethods() - Method in class com.authlete.common.dto.Service
-
Get validation and verification processes supported by this service.
- getSupportedDocumentsValidationMethods() - Method in class com.authlete.common.dto.Service
-
Deprecated.
- getSupportedDocumentsVerificationMethods() - Method in class com.authlete.common.dto.Service
-
Deprecated.
- getSupportedElectronicRecords() - Method in class com.authlete.common.dto.Service
-
Get electronic record types supported by this service.
- getSupportedEvidence() - Method in class com.authlete.common.dto.Service
-
Get evidence supported by this service.
- getSupportedGrantTypes() - Method in class com.authlete.common.dto.Service
-
Get the supported grant types.
- getSupportedIdentityDocuments() - Method in class com.authlete.common.dto.Service
-
Deprecated.
- getSupportedIntrospectionAuthMethods() - Method in class com.authlete.common.dto.Service
-
Get client authentication methods supported at the introspection endpoint.
- getSupportedPromptValues() - Method in class com.authlete.common.dto.Service
-
Get the supported
prompt
values. - getSupportedResponseTypes() - Method in class com.authlete.common.dto.Service
-
Get the supported response types.
- getSupportedRevocationAuthMethods() - Method in class com.authlete.common.dto.Service
-
Get client authentication methods supported at the revocation endpoint.
- getSupportedScopes() - Method in class com.authlete.common.dto.Service
-
Get the supported scopes.
- getSupportedServiceProfiles() - Method in class com.authlete.common.dto.Service
-
Get the supported service profiles.
- getSupportedSnses() - Method in class com.authlete.common.dto.Service
-
Get the list of supported SNSes for social login at the authorization endpoint.
- getSupportedTokenAuthMethods() - Method in class com.authlete.common.dto.Service
-
Get the supported client authentication methods at the token endpoint.
- getSupportedTrustFrameworks() - Method in class com.authlete.common.dto.Service
-
Get trust frameworks supported by this service.
- getSupportedUiLocales() - Method in class com.authlete.common.dto.Service
-
Get the supported UI locales.
- getSupportedVerificationMethods() - Method in class com.authlete.common.dto.Service
-
Deprecated.
- getSupportedVerifiedClaims() - Method in class com.authlete.common.dto.Service
-
Get verified claims supported by this service.
- getTag() - Method in class com.authlete.common.dto.TaggedValue
-
Get the tag.
- getTarget() - Method in class com.authlete.common.dto.AssertionProcessor
-
Get the part of the service that this assertion processor will be applied to.
- getTargetUri() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Get the target URI of the resource request, including the query part, if any.
- getTargetUri() - Method in class com.authlete.common.dto.UserInfoRequest
-
Get the target URI of the userinfo request, including the query part, if any.
- getTicket() - Method in class com.authlete.common.dto.AuthorizationAuthenticateRequest
-
Get the value of
"ticket"
which is the ticket issued by Authlete's/auth/authorization
API to the service implementation. - getTicket() - Method in class com.authlete.common.dto.AuthorizationFailRequest
-
Get the value of
"ticket"
which is the ticket issued by Authlete's/auth/authorization
API to the service implementation. - getTicket() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get the value of
"ticket"
which is the ticket issued by Authlete's/auth/authorization
API to the service implementation. - getTicket() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the ticket which has been issued to the service implementation from Authlete's
/auth/authorization
API. - getTicket() - Method in class com.authlete.common.dto.AuthorizationTicketInfoRequest
-
Get the ticket that has been issued from the
/auth/authorization
API. - getTicket() - Method in class com.authlete.common.dto.AuthorizationTicketUpdateRequest
-
Get the ticket that has been issued from the
/auth/authorization
API. - getTicket() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Get the ticket which is necessary to call Authlete's
/api/backchannel/authentication/complete
API. - getTicket() - Method in class com.authlete.common.dto.BackchannelAuthenticationFailRequest
-
Get the ticket which should be deleted on a call of Authlete's
/api/backchannel/authentication/fail
API. - getTicket() - Method in class com.authlete.common.dto.BackchannelAuthenticationIssueRequest
-
Get the ticket which is necessary to call Authlete's
/api/backchannel/authentication/issue
API. - getTicket() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the ticket that is necessary for the implementation of the backchannel authentication endpoint to call
/api/backchannel/authentication/*
API. - getTicket() - Method in class com.authlete.common.dto.TokenFailRequest
-
Get the value of
"ticket"
which is the ticket issued by Authlete's/auth/token
API to the service implementation. - getTicket() - Method in class com.authlete.common.dto.TokenIssueRequest
-
Get the value of
"ticket"
which is the ticket issued by Authlete's/auth/token
API to the service implementation. - getTicket() - Method in class com.authlete.common.dto.TokenResponse
-
Get the ticket issued from Authlete's
/auth/token
endpoint. - getTicketInfo() - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Get the information attached to the ticket that was presented to the
/auth/authorization/issue
API. - getTime() - Method in class com.authlete.common.assurance.constraint.IDDocumentConstraint
-
Get the constraint for
time
. - getTime() - Method in class com.authlete.common.assurance.constraint.VerificationConstraint
-
Get the constraint for
time
. - getTime() - Method in class com.authlete.common.assurance.IDDocument
-
Get the date when this ID document was verified.
- getTime() - Method in class com.authlete.common.assurance.Verification
-
Get the date and time when identity verification took place.
- getTlsClientAuthSanDns() - Method in class com.authlete.common.dto.Client
-
Get the string representation of the expected DNS subject alternative name of the certificate this client will use in mutual TLS authentication.
- getTlsClientAuthSanEmail() - Method in class com.authlete.common.dto.Client
-
Get the string representation of the expected email address subject alternative name of the certificate this client will use in mutual TLS authentication.
- getTlsClientAuthSanIp() - Method in class com.authlete.common.dto.Client
-
Get the string representation of the expected IP address subject alternative name of the certificate this client will use in mutual TLS authentication.
- getTlsClientAuthSanUri() - Method in class com.authlete.common.dto.Client
-
Get the string representation of the expected URI subject alternative name of the certificate this client will use in mutual TLS authentication.
- getTlsClientAuthSubjectDn() - Method in class com.authlete.common.dto.Client
-
Get the string representation of the expected subject distinguished name of the certificate this client will use in mutual TLS authentication.
- getToken() - Method in class com.authlete.common.dto.ClientRegistrationRequest
-
Get the client registration access token which was passed with this update request.
- getToken() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Get the access token to introspect.
- getToken() - Method in class com.authlete.common.dto.UserInfoIssueRequest
-
Get the access token which has come along with the userinfo request from the client application.
- getToken() - Method in class com.authlete.common.dto.UserInfoRequest
-
Get the access token which has come along with the userinfo request from the client application.
- getToken() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the access token that came along with the userinfo request.
- getTokenAuthMethod() - Method in class com.authlete.common.dto.Client
-
Get the client authentication method for the token endpoint.
- getTokenAuthSignAlg() - Method in class com.authlete.common.dto.Client
-
Get the JWS
alg
algorithm for signing the JWT used to authenticate the client at the token endpoint. - getTokenBatchNotificationEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the URI of the endpoint that receives token batch results.
- getTokenCount() - Method in class com.authlete.common.dto.TokenBatchStatus
-
Get the number of access tokens processed by the batch.
- getTokenCreateBatchStatus(String) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/auth/token/create/batch/status
API. - getTokenEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the URI of the token endpoint.
- getTokenId() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the unique token identifier.
- getTokenId() - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Get the token identifier.
- getTokenId() - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Get the token identifier.
- getTokenList() - Method in interface com.authlete.common.api.AuthleteApi
-
Get the list of access tokens that are associated with the service (= call Authlete's
/auth/token/get/list
API). - getTokenList(int, int) - Method in interface com.authlete.common.api.AuthleteApi
-
Get the list of access tokens that are associated with the service (= call Authlete's
/auth/token/get/list
API withstart
andend
parameters). - getTokenList(int, int, TokenStatus) - Method in interface com.authlete.common.api.AuthleteApi
-
Get the list of access tokens that are associated with the service (= call Authlete's
/auth/token/get/list
API withstart
andend
parameters). - getTokenList(TokenStatus) - Method in interface com.authlete.common.api.AuthleteApi
-
Get the list of access tokens that are associated with the service (= call Authlete's
/auth/token/get/list
API). - getTokenList(String, String) - Method in interface com.authlete.common.api.AuthleteApi
-
Get the list of access tokens (= call Authlete's
/auth/token/get/list
API withclientIdentifier
andsubject
). - getTokenList(String, String, int, int) - Method in interface com.authlete.common.api.AuthleteApi
-
Get the list of access tokens (= call Authlete's
/auth/token/get/list
API withclientIdentifier
,subject
,start
andend
parameters). - getTokenList(String, String, int, int, TokenStatus) - Method in interface com.authlete.common.api.AuthleteApi
-
Get the list of access tokens (= call Authlete's
/auth/token/get/list
API withclientIdentifier
,subject
,start
andend
parameters). - getTokenList(String, String, TokenStatus) - Method in interface com.authlete.common.api.AuthleteApi
-
Get the list of access tokens (= call Authlete's
/auth/token/get/list
API withclientIdentifier
andsubject
). - getTokenType() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the token type of the access token.
- getTokenType() - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Get the token type associated with the access token.
- getTosUri() - Method in class com.authlete.common.dto.Client
-
Get the URI of the "Terms Of Service" page.
- getTosUri() - Method in class com.authlete.common.dto.Service
-
Get the URI that the OpenID Provider provides to the person registering the client to read about the OP's terms of service.
- getTosUris() - Method in class com.authlete.common.dto.Client
-
Get the URIs of the "Terms Of Service" pages for specific languages.
- getTotalCount() - Method in class com.authlete.common.dto.ClientListResponse
-
Get the total count of client applications either of the service (when
developer
isnull
) or of the developer (whendeveloper
is notnull
). - getTotalCount() - Method in class com.authlete.common.dto.ServiceListResponse
-
Get the total count of services.
- getTotalCount() - Method in class com.authlete.common.dto.TokenListResponse
-
Get the total count of access tokens.
- getTransactionId() - Method in class com.authlete.common.dto.CredentialSingleIssueResponse
-
Get the issued transaction ID.
- getTransformedClaims() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the value of the
"transformed_claims"
property in the"claims"
request parameter or in the"claims"
property in a request object. - getTransformedClaims() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the value of the
"transformed_claims"
property in the"claims"
request parameter of an authorization request or in the"claims"
property in a request object. - getTrustAnchorId() - Method in class com.authlete.common.dto.Client
-
Get the entity ID of the trust anchor of the trust chain that was used when this client was registered or updated by the mechanism defined in OpenID Federation 1.0.
- getTrustAnchors() - Method in class com.authlete.common.dto.Service
-
Get the trust anchors that are referenced when this service resolves trust chains of relying parties.
- getTrustChain() - Method in class com.authlete.common.dto.Client
-
Get the trust chain that was used when this client was registered or updated by the mechanism defined in OpenID Federation 1.0.
- getTrustChain() - Method in class com.authlete.common.dto.FederationRegistrationRequest
-
Get the trust chain of a relying party.
- getTrustChainExpiresAt() - Method in class com.authlete.common.dto.Client
-
Get the expiration time of the trust chain that was used when this client was registered or updated by the mechanism defined in OpenID Federation 1.0.
- getTrustChainUpdatedAt() - Method in class com.authlete.common.dto.Client
-
Get the time at which the trust chain was updated by the mechanism defined in OpenID Federation 1.0.
- getTrustedRootCertificates() - Method in class com.authlete.common.dto.Service
-
Get the list of root certificates trusted by this service for PKI-based client mutual TLS authentication.
- getTrustFramework() - Method in class com.authlete.common.assurance.constraint.VerificationConstraint
-
Get the constraint for
trust_framework
. - getTrustFramework() - Method in class com.authlete.common.assurance.Verification
-
Get the trust framework governing the identity verification process and the identity assurance level of the OP.
- getTxCode() - Method in class com.authlete.common.dto.CredentialOfferCreateRequest
-
Get the transaction code that should be associated with the credential offer.
- getTxCode() - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Get the transaction code.
- getTxCodeDescription() - Method in class com.authlete.common.dto.CredentialOfferCreateRequest
-
Get the description of the transaction code.
- getTxCodeDescription() - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Get the description of the transaction code.
- getTxCodeInputMode() - Method in class com.authlete.common.dto.CredentialOfferCreateRequest
-
Get the input mode of the transaction code.
- getTxCodeInputMode() - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Get the input mode of the transaction code.
- getTxn() - Method in class com.authlete.common.assurance.constraint.VerifierConstraint
-
Get the constraint for
txn
. - getTxn() - Method in class com.authlete.common.assurance.Verifier
-
Get the identifier referring to the identity verification transaction.
- getType() - Method in class com.authlete.common.assurance.constraint.DocumentConstraint
-
Get the constraint for
type
. - getType() - Method in class com.authlete.common.assurance.constraint.EvidenceConstraint
-
Get the constraint for
type
. - getType() - Method in class com.authlete.common.assurance.Document
-
Get the type of the document.
- getType() - Method in class com.authlete.common.assurance.Evidence
-
Get the type of this evidence.
- getType() - Method in class com.authlete.common.dto.AuthzDetailsElement
-
Get the type of this element.
- getUiLocales() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the list of preferred languages and scripts for the user interface.
- getUri() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Deprecated.
- getUri() - Method in class com.authlete.common.dto.NamedUri
-
Get the value of the URI.
- getUri() - Method in class com.authlete.common.dto.UserInfoRequest
-
Deprecated.
- getUse() - Method in class com.authlete.common.dto.Hsk
-
Get the use of the key on the HSM.
- getUse() - Method in class com.authlete.common.dto.HskCreateRequest
-
Get the use of the key on the HSM.
- getUserCode() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the user code included in the backchannel authentication request.
- getUserCode() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the end-user verification code.
- getUserCode() - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Get the user code input by the end-user.
- getUserCode() - Method in class com.authlete.common.dto.DeviceVerificationRequest
-
Get the user code.
- getUserCodeCharset() - Method in class com.authlete.common.dto.Service
-
Get the character set for end-user verification codes (
user_code
) for Device Flow. - getUserCodeLength() - Method in class com.authlete.common.dto.Service
-
Get the length of end-user verification codes (
user_code
) for Device Flow. - getUserId() - Method in class com.authlete.common.web.BasicCredentials
-
Get the user ID.
- getUserInfoClaims() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the value of the
"userinfo"
property in the"claims"
request parameter or in the"claims"
property in a request object. - getUserInfoClaims() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the value of the
"userinfo"
property in the"claims"
request parameter or in the"claims"
property in an authorization request object. - getUserInfoEncryptionAlg() - Method in class com.authlete.common.dto.Client
-
Get the JWE
alg
algorithm for encrypting UserInfo responses. - getUserInfoEncryptionEnc() - Method in class com.authlete.common.dto.Client
-
Get the JWE
enc
algorithm for encrypting UserInfo responses. - getUserInfoEndpoint() - Method in class com.authlete.common.dto.Service
-
Get the URI of the user info endpoint.
- getUserInfoSignAlg() - Method in class com.authlete.common.dto.Client
-
Get the JWS
alg
algorithm for signing UserInfo responses. - getUserInfoSignatureKeyId() - Method in class com.authlete.common.dto.Service
-
Get the key ID to identify a JWK used for user info signature using an asymmetric key.
- getUsername() - Method in class com.authlete.common.dto.TokenResponse
-
Get the value of
"username"
request parameter. - getUserPinLength() - Method in class com.authlete.common.dto.Service
-
Deprecated.
- getValue() - Method in class com.authlete.common.assurance.constraint.LeafConstraint
-
Get the value of
"value"
. - getValue() - Method in enum com.authlete.common.dto.BackchannelAuthenticationCompleteRequest.Result
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.dto.DeviceCompleteRequest.Result
-
Get the integer representation of this enum instance.
- getValue() - Method in class com.authlete.common.dto.DynamicScope
-
Get the scope value.
- getValue() - Method in class com.authlete.common.dto.Pair
-
Get the value of this pair.
- getValue() - Method in class com.authlete.common.dto.Property
-
Get the value.
- getValue() - Method in class com.authlete.common.dto.TaggedValue
-
Get the value.
- getValue() - Method in enum com.authlete.common.dto.TokenBatchStatus.BatchKind
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.dto.TokenBatchStatus.Result
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.ApplicationType
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.AssertionTarget
-
Get the numerical value for this target.
- getValue() - Method in enum com.authlete.common.types.AttachmentType
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.ClaimRuleOperation
-
Get the numerical value for this operation.
- getValue() - Method in enum com.authlete.common.types.ClaimType
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.ClientAssertionType
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.ClientAuthMethod
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.ClientRegistrationType
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.ClientType
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.CodeChallengeMethod
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.DeliveryMode
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.Display
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.EntityType
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.FapiMode
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.GMAction
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.GrantType
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.JWEAlg
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.JWEEnc
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.JWSAlg
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.Plan
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.Prompt
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.ResponseMode
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.ResponseType
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.ServiceProfile
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.Sns
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.StandardScope
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.SubjectType
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.TokenType
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.UserCodeCharset
-
Get the integer representation of this enum instance.
- getValue() - Method in enum com.authlete.common.types.UserIdentificationHintType
-
Get the integer representation of this enum instance.
- getValues() - Method in class com.authlete.common.assurance.constraint.LeafConstraint
-
Get the value of
"values"
. - getVerification() - Method in class com.authlete.common.assurance.constraint.VerifiedClaimsConstraint
-
Get the constraint for
verification
. - getVerification() - Method in class com.authlete.common.assurance.VerifiedClaims
-
Get information about the verification.
- getVerificationProcess() - Method in class com.authlete.common.assurance.constraint.VerificationConstraint
-
Get the constraint for
verification_process
. - getVerificationProcess() - Method in class com.authlete.common.assurance.Verification
-
Get the identity verification process.
- getVerificationUri() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the end-user verification URI.
- getVerificationUriComplete() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the end-user verification URI that includes the end-user verification code.
- getVerifiedClaims() - Method in class com.authlete.common.assurance.constraint.VerifiedClaimsContainerConstraint
-
Get the constraint for
verified_claims
. - getVerifiedClaimsForTx() - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Get values of verified claims requested indirectly by "transformed claims".
- getVerifiedClaimsForTx() - Method in class com.authlete.common.dto.UserInfoIssueRequest
-
Get values of verified claims requested indirectly by "transformed claims".
- getVerifiedClaimsValidationSchemaSet() - Method in class com.authlete.common.dto.Service
-
Get the name of the validation schema set that is used to validate the content of
"verified_claims"
. - getVerifier() - Method in class com.authlete.common.assurance.constraint.IDDocumentConstraint
-
Get the constraint for
verifier
. - getVerifier() - Method in class com.authlete.common.assurance.IDDocument
-
Get the legal entity that performed the identity verification.
- getVersion() - Method in enum com.authlete.common.types.GrantType
-
Get the Authlete version since which this grant type has been supported.
- getVersion() - Method in enum com.authlete.common.types.ResponseType
-
Get the Authlete version since which this response type has been supported.
- getWarnings() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the warnings raised during processing the backchannel authentication request.
- getWarnings() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the warnings raised during processing the device authorization request.
- GIVEN_NAME - Static variable in class com.authlete.common.types.StandardClaims
-
Given name(s) or first name(s) of the End-User.
- gm(GMRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/api/gm
API. - GMAction - Enum in com.authlete.common.types
-
Grant Management Action.
- GMRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/api/gm
API. - GMRequest() - Constructor for class com.authlete.common.dto.GMRequest
- GMResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/api/gm
API. - GMResponse() - Constructor for class com.authlete.common.dto.GMResponse
- GMResponse.Action - Enum in com.authlete.common.dto
-
The next action the service implementation should take.
- Grant - Class in com.authlete.common.dto
-
Grant.
- Grant() - Constructor for class com.authlete.common.dto.Grant
- GrantDeserializer - Class in com.authlete.common.dto
-
JSON deserializer for
Grant
. - GrantDeserializer() - Constructor for class com.authlete.common.dto.GrantDeserializer
- GrantedScopesGetResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/client/granted_scopes/get/{clientId}
API. - GrantedScopesGetResponse() - Constructor for class com.authlete.common.dto.GrantedScopesGetResponse
- GrantScope - Class in com.authlete.common.dto
-
Scope representation in a grant.
- GrantScope() - Constructor for class com.authlete.common.dto.GrantScope
-
The default constructor with no argument.
- GrantScope(String, String[]) - Constructor for class com.authlete.common.dto.GrantScope
-
A constructor with initial property values.
- GrantSerializer - Class in com.authlete.common.dto
-
JSON serializer for
Grant
. - GrantSerializer() - Constructor for class com.authlete.common.dto.GrantSerializer
- GrantType - Enum in com.authlete.common.types
-
Values for
grant_type
. - greaterThan(Version) - Method in class com.authlete.common.util.Version
-
Judge whether this version is greater than the given version.
- greaterThanOrEqualTo(Version) - Method in class com.authlete.common.util.Version
-
Judge whether this version is greater than or equal to the given version.
H
- HashAlg - Enum in com.authlete.common.types
-
Hash algorithm.
- hashCode() - Method in class com.authlete.common.dto.DynamicScope
- hashCode() - Method in class com.authlete.common.util.Version
- HokMethod - Enum in com.authlete.common.types
-
Values for Holder-of-Key method.
- HS256 - com.authlete.common.types.JWSAlg
-
"HS256"
(1); HMAC using SHA-256. - HS384 - com.authlete.common.types.JWSAlg
-
"HS384"
(2); HMAC using SHA-384. - HS512 - com.authlete.common.types.JWSAlg
-
"HS512"
(3); HMAC using SHA-512. - Hsk - Class in com.authlete.common.dto
-
Hardware-secured key.
- Hsk() - Constructor for class com.authlete.common.dto.Hsk
- hskCreate(HskCreateRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/api/hsk/create
API. - HskCreateRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/api/hsk/create
API. - HskCreateRequest() - Constructor for class com.authlete.common.dto.HskCreateRequest
- hskDelete(String) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/api/hsk/delete/{handle}
API. - hskGet(String) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/api/hsk/get/{handle}
API. - hskGetList() - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/api/hsk/get/list
API. - HskListResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/api/hsk/get/list
API. - HskListResponse() - Constructor for class com.authlete.common.dto.HskListResponse
- HskListResponse.Action - Enum in com.authlete.common.dto
-
The result of the API call.
- HskResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/api/hsk/create
API,/api/hsk/delete/{handle}
API and/api/hsk/get/{handle}
API. - HskResponse() - Constructor for class com.authlete.common.dto.HskResponse
- HskResponse.Action - Enum in com.authlete.common.dto
-
The result of the API call.
- HSM - Interface in com.authlete.common.types
-
Hardware Security Module.
I
- IAT - Static variable in class com.authlete.common.types.IdTokenClaims
-
Time at which the ID Token was issued.
- ID_TOKEN - com.authlete.common.types.ResponseType
-
"id_token"
(3), aresponse_type
to request an ID token. - ID_TOKEN - com.authlete.common.types.TokenType
-
Token type URI for an ID Token;
"urn:ietf:params:oauth:token-type:id_token"
. - ID_TOKEN_HINT - com.authlete.common.types.UserIdentificationHintType
-
"id_token_hint"
; An ID token previously issued to the client. - ID_TOKEN_REISSUABLE - com.authlete.common.dto.TokenResponse.Action
-
The token request from the client was a valid token request using the refresh token flow and an ID token can be reissued.
- ID_TOKEN_TOKEN - com.authlete.common.types.ResponseType
-
"id_token token"
(6), aresponse_type
to request an ID token and an access token. - IDDocument - Class in com.authlete.common.assurance
-
The class that represents
id_document
. - IDDocument() - Constructor for class com.authlete.common.assurance.IDDocument
-
The constructor that construct evidence whose type is
"id_document"
. - IDDocumentConstraint - Class in com.authlete.common.assurance.constraint
-
The class that represents the constraint for
id_document
. - IDDocumentConstraint() - Constructor for class com.authlete.common.assurance.constraint.IDDocumentConstraint
- IdentityAssuranceException - Exception in com.authlete.common.assurance
-
An exception that indicates the structure does not conform to the specification (OpenID Connect for Identity Assurance 1.0).
- IdentityAssuranceException() - Constructor for exception com.authlete.common.assurance.IdentityAssuranceException
-
The default constructor.
- IdentityAssuranceException(String) - Constructor for exception com.authlete.common.assurance.IdentityAssuranceException
-
The constructor with a message.
- IdentityAssuranceException(String, Throwable) - Constructor for exception com.authlete.common.assurance.IdentityAssuranceException
-
The constructor with a message and a cause.
- IdentityAssuranceException(Throwable) - Constructor for exception com.authlete.common.assurance.IdentityAssuranceException
-
The constructor with a cause.
- IdTokenClaims - Class in com.authlete.common.types
-
Claims used within the ID Token for all OAuth 2.0 flows used by OpenID Connect.
- idTokenReissue(IDTokenReissueRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/idtoken/reissue
API. - IDTokenReissueRequest - Class in com.authlete.common.dto
-
A request to Authlete's
/idtoken/reissue
API. - IDTokenReissueRequest() - Constructor for class com.authlete.common.dto.IDTokenReissueRequest
- IDTokenReissueResponse - Class in com.authlete.common.dto
-
A response from Authlete's
/idtoken/reissue
API. - IDTokenReissueResponse() - Constructor for class com.authlete.common.dto.IDTokenReissueResponse
- IDTokenReissueResponse.Action - Enum in com.authlete.common.dto
-
The next action that the implementation of the token endpoint should take.
- IMPLICIT - com.authlete.common.types.GrantType
-
"implicit"
(2), representing Implicit Flow. - insufficient_scope - com.authlete.common.types.ErrorCode
-
The request requires higher privileges than provided by the access token.
- insufficient_user_authentication - com.authlete.common.types.ErrorCode
-
The authentication event associated with the access token does not meet the authentication requirements of the resource server.
- INTERACTION - com.authlete.common.dto.AuthorizationResponse.Action
-
The authorization request was valid and the service implementation should display UI to ask for authorization from the end-user.
- interaction_required - com.authlete.common.types.ErrorCode
-
The Authorization Server requires End-User interaction of some form to proceed.
- INTERACTION_REQUIRED - com.authlete.common.dto.AuthorizationFailRequest.Reason
-
The authorization server needs interaction with the end-user.
- INTERNAL_SERVER_ERROR - com.authlete.common.dto.AuthorizationAuthenticateResponse.Action
-
The request from the service implementation was wrong or an error occurred in Authlete, so the service implementation should return
"500 Internal Server Error"
. - INTERNAL_SERVER_ERROR - com.authlete.common.dto.AuthorizationFailResponse.Action
-
The request from the service implementation was wrong or an error occurred in Authlete, so the service implementation should return
"500 Internal Server Error"
to the client application. - INTERNAL_SERVER_ERROR - com.authlete.common.dto.AuthorizationIssueResponse.Action
-
The request from the service implementation was wrong or an error occurred in Authlete, so the service implementation should return
"500 Internal Server Error"
to the client application. - INTERNAL_SERVER_ERROR - com.authlete.common.dto.AuthorizationResponse.Action
-
The request from the service implementation was wrong or an error occurred in Authlete.
- INTERNAL_SERVER_ERROR - com.authlete.common.dto.BackchannelAuthenticationFailResponse.Action
-
The implementation of the backchannel authentication endpoint should return a
500 Internal Server Error
response to the client application. - INTERNAL_SERVER_ERROR - com.authlete.common.dto.BackchannelAuthenticationIssueResponse.Action
-
The implementation of the backchannel authentication endpoint should return a
500 Internal Server Error
response to the client application. - INTERNAL_SERVER_ERROR - com.authlete.common.dto.BackchannelAuthenticationResponse.Action
-
The API call from the authorization server implementation was wrong or an error occurred on Authlete side.
- INTERNAL_SERVER_ERROR - com.authlete.common.dto.ClientRegistrationResponse.Action
-
The request from the endpoint implementation was wrong or an error occurred in Authlete.
- INTERNAL_SERVER_ERROR - com.authlete.common.dto.CredentialBatchIssueResponse.Action
-
An error occurred on Authlete side.
- INTERNAL_SERVER_ERROR - com.authlete.common.dto.CredentialBatchParseResponse.Action
-
An error occurred on Authlete side.
- INTERNAL_SERVER_ERROR - com.authlete.common.dto.CredentialDeferredIssueResponse.Action
-
An error occurred on Authlete side.
- INTERNAL_SERVER_ERROR - com.authlete.common.dto.CredentialDeferredParseResponse.Action
-
An error occurred on Authlete side.
- INTERNAL_SERVER_ERROR - com.authlete.common.dto.CredentialIssuerJwksResponse.Action
-
An unexpected error occurred on Authlete side or the service has not been set up properly yet.
- INTERNAL_SERVER_ERROR - com.authlete.common.dto.CredentialIssuerMetadataResponse.Action
-
An unexpected error occurred on Authlete side or the service has not been set up properly yet.
- INTERNAL_SERVER_ERROR - com.authlete.common.dto.CredentialJwtIssuerMetadataResponse.Action
-
An unexpected error occurred on Authlete side or the service has not been set up properly yet.
- INTERNAL_SERVER_ERROR - com.authlete.common.dto.CredentialSingleIssueResponse.Action
-
An error occurred on Authlete side.
- INTERNAL_SERVER_ERROR - com.authlete.common.dto.CredentialSingleParseResponse.Action
-
An error occurred on Authlete side.
- INTERNAL_SERVER_ERROR - com.authlete.common.dto.DeviceAuthorizationResponse.Action
-
The API call from the authorization server implementation was wrong or an error occurred on Authlete side.
- INTERNAL_SERVER_ERROR - com.authlete.common.dto.FederationConfigurationResponse.Action
-
An unexpected error occurred on Authlete side or the service has not been set up properly yet.
- INTERNAL_SERVER_ERROR - com.authlete.common.dto.FederationRegistrationResponse.Action
-
Something wrong happened.
- INTERNAL_SERVER_ERROR - com.authlete.common.dto.IDTokenReissueResponse.Action
- INTERNAL_SERVER_ERROR - com.authlete.common.dto.IntrospectionResponse.Action
-
The request from the service implementation was wrong or an error occurred in Authlete.
- INTERNAL_SERVER_ERROR - com.authlete.common.dto.PushedAuthReqResponse.Action
-
The API call was wrong or an error occurred on Authlete side.
- INTERNAL_SERVER_ERROR - com.authlete.common.dto.ResourceServerSignatureResponse.Action
-
The request from the service implementation was wrong or an error occurred in Authlete.
- INTERNAL_SERVER_ERROR - com.authlete.common.dto.RevocationResponse.Action
-
The request from the service was wrong or an error occurred in Authlete.
- INTERNAL_SERVER_ERROR - com.authlete.common.dto.StandardIntrospectionResponse.Action
-
The request from your system to Authlete (
StandardIntrospectionRequest
) was wrong or an error occurred in Authlete. - INTERNAL_SERVER_ERROR - com.authlete.common.dto.TokenCreateResponse.Action
-
An error occurred on Authlete side.
- INTERNAL_SERVER_ERROR - com.authlete.common.dto.TokenFailResponse.Action
-
The request from the service implementation was wrong or an error occurred in Authlete.
- INTERNAL_SERVER_ERROR - com.authlete.common.dto.TokenIssueResponse.Action
-
The request from the service implementation was wrong or an error occurred in Authlete.
- INTERNAL_SERVER_ERROR - com.authlete.common.dto.TokenResponse.Action
-
The request from the service was wrong or an error occurred in Authlete.
- INTERNAL_SERVER_ERROR - com.authlete.common.dto.TokenUpdateResponse.Action
-
An error occurred on Authlete side.
- INTERNAL_SERVER_ERROR - com.authlete.common.dto.UserInfoIssueResponse.Action
-
The request from the service implementation was wrong or an error occurred in Authlete.
- INTERNAL_SERVER_ERROR - com.authlete.common.dto.UserInfoResponse.Action
-
The request from the service implementation was wrong or an error occurred in Authlete.
- introspection(IntrospectionRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/auth/introspection
API. - IntrospectionRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/auth/introspection
API. - IntrospectionRequest() - Constructor for class com.authlete.common.dto.IntrospectionRequest
- IntrospectionResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/auth/introspection
API. - IntrospectionResponse() - Constructor for class com.authlete.common.dto.IntrospectionResponse
- IntrospectionResponse.Action - Enum in com.authlete.common.dto
-
The next action the service implementation should take.
- INVALID - com.authlete.common.types.TokenStatus
-
All invalid (expired) tokens.
- invalid_authorization_details - com.authlete.common.types.ErrorCode
-
The
type
field of one or more elements in theauthorization_details
request parameter is not supported. - invalid_binding_message - com.authlete.common.types.ErrorCode
-
The binding message is invalid or unacceptable for use in the context of the given request.
- INVALID_BINDING_MESSAGE - com.authlete.common.dto.BackchannelAuthenticationFailRequest.Reason
-
The binding message is invalid or unacceptable for use in the context of the given backchannel authentication request.
- invalid_client - com.authlete.common.types.ErrorCode
-
Client authentication failed (e.g., unknown client, no client authentication included, or unsupported authentication method).
- INVALID_CLIENT - com.authlete.common.dto.RevocationResponse.Action
-
Authentication of the client application failed.
- INVALID_CLIENT - com.authlete.common.dto.TokenResponse.Action
-
Authentication of the client application failed.
- invalid_client_metadata - com.authlete.common.types.ErrorCode
-
The value of one of the client metadata fields is invalid and the server has rejected the client registration request.
- invalid_credential_request - com.authlete.common.types.ErrorCode
-
The credential request is invalid.
- invalid_dpop_proof - com.authlete.common.types.ErrorCode
-
The DPoP proof JWT included in the
DPoP
HTTP header is invalid. - invalid_encryption_parameters - com.authlete.common.types.ErrorCode
-
The encryption parameters in the credential request are either invalid or missing.
- invalid_grant - com.authlete.common.types.ErrorCode
-
The provided authorization grant (e.g., authorization code, resource owner credentials) or refresh token is invalid, expired, revoked, does not match the redirection URI used in the authorization request, or was issued to another client.
- invalid_grant_id - com.authlete.common.types.ErrorCode
-
The
grant_id
included in the request is unknown or invalid. - invalid_proof - com.authlete.common.types.ErrorCode
-
The proof in the credential request is invalid.
- invalid_redirect_uri - com.authlete.common.types.ErrorCode
-
The value of one or more redirect URIs is invalid.
- invalid_request - com.authlete.common.types.ErrorCode
-
The request is missing a required parameter, includes an invalid parameter value, includes a parameter more than once, or is otherwise malformed.
- INVALID_REQUEST - com.authlete.common.dto.DeviceCompleteResponse.Action
-
The API call is invalid.
- INVALID_REQUEST - com.authlete.common.dto.HskListResponse.Action
-
The API call was wrong.
- INVALID_REQUEST - com.authlete.common.dto.HskResponse.Action
-
The API call was wrong.
- invalid_request_object - com.authlete.common.types.ErrorCode
-
The
request
parameter contains an invalid Request Object. - invalid_request_uri - com.authlete.common.types.ErrorCode
-
The
request_uri
in the Authorization Request returns an error or contains invalid data. - INVALID_RESOURCE_OWNER_CREDENTIALS - com.authlete.common.dto.TokenFailRequest.Reason
-
The resource owner's credentials (
username
andpassword
) contained in the token request whose flow is "Resource Owner Password Credentials") are invalid. - invalid_scope - com.authlete.common.types.ErrorCode
-
The requested scope is invalid, unknown, or malformed.
- invalid_software_statement - com.authlete.common.types.ErrorCode
-
The software statement presented is invalid.
- invalid_target - com.authlete.common.types.ErrorCode
-
The requested resource is invalid, missing, unknown, or malformed.
- INVALID_TARGET - com.authlete.common.dto.AuthorizationFailRequest.Reason
-
The requested resource is invalid, missing, unknown, or malformed.
- INVALID_TARGET - com.authlete.common.dto.BackchannelAuthenticationFailRequest.Reason
-
The requested resource is invalid, missing, unknown, or malformed.
- INVALID_TARGET - com.authlete.common.dto.TokenFailRequest.Reason
-
The requested resource is invalid, missing, unknown, or malformed.
- INVALID_TICKET - com.authlete.common.dto.BackchannelAuthenticationIssueResponse.Action
-
The ticket included in the API call is invalid.
- invalid_token - com.authlete.common.types.ErrorCode
-
The access token provided is expired, revoked, malformed, or invalid for other reasons.
- invalid_transaction_id - com.authlete.common.types.ErrorCode
-
The transaction ID contained in the deferred credential request is invalid.
- invalid_user_code - com.authlete.common.types.ErrorCode
-
The provided user code is invalid.
- INVALID_USER_CODE - com.authlete.common.dto.BackchannelAuthenticationFailRequest.Reason
-
The user code included in the authentication request is invalid.
- isAccessTokenExpiresAtUpdatedOnScopeUpdate() - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Get the flag which indicates whether
/auth/token/update
API attempts to update the expiration date of the access token when the scopes linked to the access token are changed by this request. - isAccessTokenForExternalAttachmentEmbedded() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether Authlete generates access tokens for external attachments and embeds them in ID tokens and userinfo responses.
- isAccessTokenPersistent() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get whether the access token expires or not.
- isAccessTokenPersistent() - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Get whether the access token expires or not.
- isAccessTokenValueUpdated() - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Get whether to update the value of the access token in the data store.
- isAcrEssential() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the flag which indicates whether the end-user authentication must satisfy one of the requested ACRs.
- isAliasPreferred() - Method in class com.authlete.common.util.ClientMetadataControl
-
Get the flag whether to use the client ID alias as the value of the
client_id
property when available. - isAllClaimsRequested() - Method in class com.authlete.common.assurance.constraint.VerifiedClaimsConstraint
-
Deprecated.
- isAsymmetric() - Method in enum com.authlete.common.types.JWEAlg
-
Check if this algorithm is an asymmetric one.
- isAsymmetric() - Method in enum com.authlete.common.types.JWSAlg
-
Check if this algorithm is an asymmetric one.
- isAsymmetric(JWEAlg) - Static method in enum com.authlete.common.types.JWEAlg
-
Check if the given JWE algorithm is an asymmetric one.
- isAsymmetric(JWSAlg) - Static method in enum com.authlete.common.types.JWSAlg
-
Check if the given JWS algorithm is an asymmetric one.
- isAuthenticated() - Method in class com.authlete.common.dto.AuthenticationCallbackResponse
-
Get the authentication result.
- isAuthenticated() - Method in class com.authlete.common.dto.AuthorizationAuthenticateResponse
-
Get the result of the authentication.
- isAuthenticated() - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackResponse
-
Get the authentication result.
- isAuthorizationCodeGrantIncluded() - Method in class com.authlete.common.dto.CredentialOfferCreateRequest
-
Get the flag to include the
authorization_code
object in thegrants
object. - isAuthorizationCodeGrantIncluded() - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Get the flag indicating whether the
authorization_code
object is included in thegrants
object. - isAuthTimeRequired() - Method in class com.authlete.common.dto.Client
-
Get the flag which indicates whether this client requires
auth_time
claim to be embedded in the ID token. - isAutomaticallyRegistered() - Method in class com.authlete.common.dto.Client
-
Get the flag indicating whether this client was registered by the "automatic" client registration of OpenID Federation.
- isBackchannelBindingMessageRequiredInFapi() - Method in class com.authlete.common.dto.Service
-
Get the boolean flag which indicates whether the
binding_message
request parameter is always required whenever a backchannel authentication request is judged as a request for Financial-grade API. - isBackchannelUserCodeParameterSupported() - Method in class com.authlete.common.dto.Service
-
Get the boolean flag which indicates whether the
"user_code"
request parameter is supported at the backchannel authentication endpoint. - isBcUserCodeRequired() - Method in class com.authlete.common.dto.Client
-
Get the boolean flag which indicates whether a user code is required when this client makes a backchannel authentication request.
- isCertificateBased() - Method in enum com.authlete.common.types.ClientAuthMethod
-
Check if this instance represents a certificate-based client authentication method.
- isClaimShortcutRestrictive() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether claims specified by shortcut scopes (e.g.
- isClientEntityIdUsed() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the flag which indicates whether the value of the
client_id
request parameter included in the authorization request is the entity ID of the client. - isClientEntityIdUsed() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the flag which indicates whether the entity ID of the client was used in the backchannel authentication request as a client ID.
- isClientEntityIdUsed() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the flag which indicates whether the entity ID of the client was used in the backchannel authentication request as a client ID.
- isClientEntityIdUsed() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the flag which indicates whether the entity ID of the client was used in the device authorization request as a client ID.
- isClientEntityIdUsed() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the flag which indicates whether the entity ID of the client was used in the device authorization request as a client ID.
- isClientEntityIdUsed() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the flag which indicates whether the entity ID of the client was used when the request for the access token was made.
- isClientEntityIdUsed() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the flag which indicates whether to emulate that the entity ID is used as a client ID when a new access token is created.
- isClientEntityIdUsed() - Method in class com.authlete.common.dto.TokenInfo
-
Get the flag which indicates whether the entity ID of the client was used when the request for the token was made.
- isClientEntityIdUsed() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the flag which indicates whether the entity ID of the client was used when the request for the access token was made.
- isClientEntityIdUsed() - Method in class com.authlete.common.dto.TokenResponse
-
Get the flag which indicates whether the entity ID of the client was used when the request for the access token was made.
- isClientEntityIdUsed() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the flag which indicates whether the entity ID of the client was used when the request for the access token was made.
- isClientIdAliasEnabled() - Method in class com.authlete.common.dto.Client
-
Get the flag which indicates whether the client ID alias is enabled or not.
- isClientIdAliasEnabled() - Method in class com.authlete.common.dto.Service
-
Get the flag which indicates whether the 'Client ID Alias' feature is enabled or not.
- isClientIdAliasUsed() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the flag which indicates whether the value of the
client_id
request parameter included in the authorization request is the client ID alias. - isClientIdAliasUsed() - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Get the flag which indicates whether the client ID alias was used in the backchannel authentication request.
- isClientIdAliasUsed() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the flag which indicates whether the client ID alias was used in the backchannel authentication request.
- isClientIdAliasUsed() - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Get the flag which indicates whether the client ID alias was used in the device authorization request.
- isClientIdAliasUsed() - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Get the flag which indicates whether the client ID alias was used in the device authorization request for the user code.
- isClientIdAliasUsed() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the flag which indicates whether the client ID alias was used when the authorization request or the token request for the access token was made.
- isClientIdAliasUsed() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the flag which indicates whether to emulate that the client ID alias is used instead of the original numeric client ID when a new access token is created.
- isClientIdAliasUsed() - Method in class com.authlete.common.dto.TokenInfo
-
Get the flag indicating whether the alias of the client ID was used when the token was created.
- isClientIdAliasUsed() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the flag which indicates whether the client ID alias was used when the token request was made.
- isClientIdAliasUsed() - Method in class com.authlete.common.dto.TokenResponse
-
Get the flag which indicates whether the client ID alias was used when the token request was made.
- isClientIdAliasUsed() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the flag which indicates whether the client ID alias was used when the authorization request for the access token was made.
- isClientLocked() - Method in class com.authlete.common.dto.ClientLockFlagUpdateRequest
-
Get the value to which this request updates the lock flag of a client application.
- isClientSpecific() - Method in enum com.authlete.common.api.AccessRight
-
Return true if this access right requires a specific service and client to be applied.
- isCreatable() - Method in class com.authlete.common.dto.ServiceCreatableResponse
-
Check whether the service owner can create a new service.
- isCredentialResponseEncryptionRequired() - Method in class com.authlete.common.dto.Client
-
Get the flag indicating whether credential responses to this client must be always encrypted or not.
- isCustomIncluded() - Method in class com.authlete.common.util.ClientMetadataControl
-
Get the flag indicating whether to include custom metadata.
- isDcrDuplicateSoftwareIdBlocked() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether to block DCR (Dynamic Client Registration) requests whose
software_id
has already been used previously. - isDcrScopeUsedAsRequestable() - Method in class com.authlete.common.dto.Service
- isDefaultEntry() - Method in class com.authlete.common.dto.Scope
-
Get the flag that indicates whether this scope is included in the default scope list.
- isDirectAuthorizationEndpointEnabled() - Method in class com.authlete.common.dto.Service
-
Get the flag which indicates whether the direct authorization endpoint is enabled or not.
- isDirectIntrospectionEndpointEnabled() - Method in class com.authlete.common.dto.Service
-
Get the flag which indicates whether the direct introspection endpoint is enabled or not.
- isDirectJwksEndpointEnabled() - Method in class com.authlete.common.dto.Service
-
Get the flag which indicates whether the direct jwks endpoint is enabled or not.
- isDirectRevocationEndpointEnabled() - Method in class com.authlete.common.dto.Service
-
Get the flag which indicates whether the direct revocation endpoint is enabled or not.
- isDirectTokenEndpointEnabled() - Method in class com.authlete.common.dto.Service
-
Get the flag which indicates whether the direct token endpoint is enabled or not.
- isDirectUserInfoEndpointEnabled() - Method in class com.authlete.common.dto.Service
-
Get the flag which indicates whether the direct userinfo endpoint is enabled or not.
- isDpopNonceRequired() - Method in class com.authlete.common.dto.GMRequest
-
Get the flag indicating whether to check if the DPoP proof JWT includes the expected
nonce
value. - isDpopNonceRequired() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Get the flag indicating whether to check if the DPoP proof JWT includes the expected
nonce
value. - isDpopNonceRequired() - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Get the flag indicating whether to check if the DPoP proof JWT includes the expected
nonce
value. - isDpopNonceRequired() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether to require DPoP proof JWTs to include the
nonce
claim whenever they are presented. - isDpopNonceRequired() - Method in class com.authlete.common.dto.TokenRequest
-
Get the flag indicating whether to check if the DPoP proof JWT includes the expected
nonce
value. - isDpopNonceRequired() - Method in class com.authlete.common.dto.UserInfoRequest
-
Get the flag indicating whether to check if the DPoP proof JWT includes the expected
nonce
value. - isDpopRequired() - Method in class com.authlete.common.dto.Client
-
Set the flag indicating whether this client requires DPoP access tokens.
- isDynamicallyRegistered() - Method in class com.authlete.common.dto.Client
-
Get the flag which indicates whether this client has been registered dynamically.
- isDynamicRegistrationSupported() - Method in class com.authlete.common.dto.Service
-
Get the flag which indicates whether the dynamic client registration is supported.
- isEmpty() - Method in class com.authlete.common.dto.CredentialIssuerMetadata
-
Check if all properties of this instance are null.
- isEntityIdPreferred() - Method in class com.authlete.common.util.ClientMetadataControl
-
Get the flag whether to use the entity ID as the value of the
client_id
property when available. - isErrorDescriptionOmitted() - Method in class com.authlete.common.dto.Service
-
Get the flag which indicates whether the
error_description
response parameter is omitted. - isErrorUriOmitted() - Method in class com.authlete.common.dto.Service
-
Get the flag which indicates whether the
error_uri
response parameter is omitted. - isEssential() - Method in class com.authlete.common.assurance.constraint.LeafConstraint
-
Get the value of
"essential"
- isExistent() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the flag which indicates whether the access token exists.
- isExplicitlyRegistered() - Method in class com.authlete.common.dto.Client
-
Get the flag indicating whether this client was registered by the "explicit" client registration of OpenID Federation.
- isFalseIncluded() - Method in class com.authlete.common.util.MapControl
-
Get the flag indicating whether properties should be included even when their values are false.
- isFederationEnabled() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether this service supports OpenID Federation 1.0.
- isForCredentialIssuance() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the flag indicating whether the token is for credential issuance.
- isForExternalAttachment() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the flag which indicates whether the token is for an external attachment.
- isForExternalAttachment() - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the flag which indicates whether the access token is for an external attachment.
- isForExternalAttachment() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the flag which indicates whether the access token is for an external attachment.
- isForExternalAttachment() - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Get the flag which indicates whether the access token is for an external attachment.
- isForExternalAttachment() - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Get the flag which indicates whether the access token is for an external attachment.
- isFormPostRequired() - Method in enum com.authlete.common.types.ResponseMode
-
Check whether this response mode requires response parameters be embedded in the HTML form in the response body.
- isFragmentRequired() - Method in enum com.authlete.common.types.ResponseMode
-
Check whether this response mode requires response parameters be embedded in the fragment part of the redirect URI.
- isFrontChannelRequestObjectEncryptionRequired() - Method in class com.authlete.common.dto.Client
-
Get the flag indicating whether encryption of request object is required when the request object is passed through the front channel.
- isFrontChannelRequestObjectEncryptionRequired() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether encryption of request object is required when the request object is passed through the front channel.
- isGrantManagementActionRequired() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether every authorization request (and any request serving as an authorization request such as CIBA backchannel authentication request and device authorization request) must include the
grant_management_action
request parameter. - isHidden() - Method in class com.authlete.common.dto.Property
-
Check if this property is hidden from client applications.
- isHsmEnabled() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether HSM (Hardware Security Module) support is enabled for this service.
- isIdTokenClaim(String) - Static method in class com.authlete.common.types.IdTokenClaims
-
Check if the given claim name is in the list described in "OpenID Connect Core 1.0, 2. ID Token".
- isIdTokenReissuable() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether to enable the feature of ID token reissuance in the refresh token flow.
- isIssSuppressed() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether generation of the
iss
response parameter is suppressed. - isIssuanceDeferred() - Method in class com.authlete.common.dto.CredentialIssuanceOrder
-
Get the flag indicating whether to defer credential issuance.
- isIssuerStateIncluded() - Method in class com.authlete.common.dto.CredentialOfferCreateRequest
-
Get the flag to include the
issuer_state
property in theauthorization_code
object in thegrants
object. - isIssuerStateIncluded() - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Get the flag indicating whether the
issuer_state
property is included in theauthorization_code
object in thegrants
object. - isJwtBased() - Method in enum com.authlete.common.types.ClientAuthMethod
-
Check if this instance represents a JWT-based client authentication method.
- isJwtGrantByIdentifiableClientsOnly() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether to prohibit unidentifiable clients from using the grant type
"urn:ietf:params:oauth:grant-type:jwt-bearer"
(RFC 7523). - isJwtGrantEncryptedJwtRejected() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether to reject token requests that use an encrypted JWT as an authorization grant with the grant type
"urn:ietf:params:oauth:grant-type:jwt-bearer"
(RFC 7523). - isJwtGrantUnsignedJwtRejected() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether to reject token requests that use an unsigned JWT as an authorization grant with the grant type
"urn:ietf:params:oauth:grant-type:jwt-bearer"
(RFC 7523). - isJwtRequired() - Method in enum com.authlete.common.types.ResponseMode
-
Check whether this response mode requires response parameters be packed into a JWT.
- isLocked() - Method in class com.authlete.common.dto.Client
-
Get the flag which indicates whether this client is locked.
- isLoopbackRedirectionUriVariable() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether the port number component of redirection URIs can be variable when the host component indicates loopback.
- isMissingClientIdAllowed() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether token requests from public clients without the
client_id
request parameter are allowed when the client can be guessed fromauthorization_code
orrefresh_token
. - isMtlsEndpointAliasesUsed() - Method in class com.authlete.common.dto.Client
-
Get the flag indicating whether the client intends to prefer mutual TLS endpoints over non-MTLS endpoints.
- isMutualTlsValidatePkiCertChain() - Method in class com.authlete.common.dto.Service
-
Determine whether this service validates certificate chains during PKI-based client mutual TLS authentication.
- isNbfOptional() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether the
nbf
claim in the request object is optional even when the authorization request is regarded as a FAPI-Part2 request. - isNull() - Method in class com.authlete.common.assurance.constraint.BaseConstraint
- isNull() - Method in class com.authlete.common.assurance.constraint.ClaimsConstraint
- isNull() - Method in interface com.authlete.common.assurance.constraint.Constraint
-
Check if the value of the constraint is null.
- isNull() - Method in class com.authlete.common.assurance.constraint.EvidenceArrayConstraint
- isNullIncluded() - Method in class com.authlete.common.util.MapControl
-
Get the flag indicating whether properties should be included even when their values are null.
- isOpenidDroppedOnRefreshWithoutOfflineAccess() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether to remove the
openid
scope from a new access token issued by the refresh token flow if the presented refresh token does not contain theoffline_access
scope. - isParRequired() - Method in class com.authlete.common.dto.Client
-
Get the flag indicating whether this client is required to use the pushed authorization request endpoint.
- isParRequired() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether this service requires that clients use the pushed authorization request endpoint.
- isPkceRequired() - Method in class com.authlete.common.dto.Client
-
Get the flag indicating whether PKCE (RFC 7636) is required whenever this client makes an authorization request by the authorization code flow.
- isPkceRequired() - Method in class com.authlete.common.dto.Service
-
Get the flag which indicates whether the use of Proof Key for Code Exchange (PKCE) is always required for authorization requests by Authorization Code Flow.
- isPkceS256Required() - Method in class com.authlete.common.dto.Client
-
Get the flag indicating whether
S256
must be used as the code challenge method whenever this client uses PKCE (RFC 7636). - isPkceS256Required() - Method in class com.authlete.common.dto.Service
-
Get the flag which indicates whether
S256
is always required as the code challenge method whenever PKCE (RFC 7636) is used. - isPreAuthorizedCodeGrantIncluded() - Method in class com.authlete.common.dto.CredentialOfferCreateRequest
-
Get the flag to include the
urn:ietf:params:oauth:grant-type:pre-authorized_code
object in thegrants
object. - isPreAuthorizedCodeGrantIncluded() - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Get the flag indicating whether the
urn:ietf:params:oauth:grant-type:pre-authorized_code
object is included in thegrants
object. - isPreAuthorizedGrantAnonymousAccessSupported() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether token requests using the pre-authorized code grant flow by unidentifiable clients are allowed.
- isPretty() - Method in class com.authlete.common.dto.CredentialIssuerJwksRequest
-
Get the flag indicating whether the JWK Set document is written in the pretty format or not.
- isPretty() - Method in class com.authlete.common.dto.CredentialIssuerMetadataRequest
-
Get the flag indicating whether the metadata is written in the pretty format or not.
- isPretty() - Method in class com.authlete.common.dto.CredentialJwtIssuerMetadataRequest
-
Get the flag indicating whether the metadata is written in the pretty format or not.
- isPretty() - Method in class com.authlete.common.dto.ServiceConfigurationRequest
-
Get the flag indicating whether the JSON returned from the API is formatted in a human-friendly way.
- isPreviousRefreshTokenUsed() - Method in class com.authlete.common.dto.TokenResponse
-
Get the flag indicating whether the previous refresh token that had been kept in the database for a short time was used.
- isQueryRequired() - Method in enum com.authlete.common.types.ResponseMode
-
Check whether this response mode requires response parameters be embedded in the query part of the redirect URI.
- isRefreshable() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the flag which indicates whether the access token can be refreshed using the associated refresh token.
- isRefreshTokenDurationKept() - Method in class com.authlete.common.dto.Service
-
Get the flag which indicates whether the remaining duration of the used refresh token is taken over to the newly issued refresh token.
- isRefreshTokenDurationReset() - Method in class com.authlete.common.dto.Service
-
Get the flag which indicates whether duration of refresh tokens are reset when they are used even if the
refreshTokenKept
property of this service (cf.Service.isRefreshTokenKept()
) is true (= even if "Refresh Token Continuous Use" is "Kept"). - isRefreshTokenExpiresAtUpdatedOnScopeUpdate() - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Get the flag which indicates whether
/auth/token/update
API attempts to update the expiration date of the refresh token when the scopes linked to the refresh token are changed by this request. - isRefreshTokenIdempotent() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether refresh token requests with the same refresh token can be made multiple times in quick succession and they can obtain the same renewed refresh token within the short period.
- isRefreshTokenKept() - Method in class com.authlete.common.dto.Service
-
Get the flag which indicates whether a refresh token remains valid or gets renewed after its use.
- isRequestableScopesEnabled() - Method in class com.authlete.common.dto.ClientExtension
-
Check whether "Requestable Scopes per Client" is enabled or not.
- isRequestBodyContained() - Method in class com.authlete.common.dto.IntrospectionRequest
-
Get the flag indicating whether the resource request contains a request body.
- isRequestBodyContained() - Method in class com.authlete.common.dto.UserInfoRequest
-
Get the flag indicating whether the userinfo request contains a request body.
- isRequestObjectAudienceChecked() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether Authlete checks whether the
aud
claim of request objects matches the issuer identifier of this service. - isRequestObjectEncryptionAlgMatchRequired() - Method in class com.authlete.common.dto.Client
-
Get the flag indicating whether the JWE
alg
of encrypted request object must match therequest_object_encryption_alg
client metadata. - isRequestObjectEncryptionAlgMatchRequired() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether the JWE
alg
of encrypted request object must match therequest_object_encryption_alg
client metadata of the client that has sent the request object. - isRequestObjectEncryptionEncMatchRequired() - Method in class com.authlete.common.dto.Client
-
Get the flag indicating whether the JWE
enc
of encrypted request object must match therequest_object_encryption_enc
client metadata. - isRequestObjectEncryptionEncMatchRequired() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether the JWE
enc
of encrypted request object must match therequest_object_encryption_enc
client metadata of the client that has sent the request object. - isRequestObjectRequired() - Method in class com.authlete.common.dto.Client
-
Get the flag indicating whether authorization requests from this client are always required to utilize a request object by using either
request
orrequest_uri
request parameter. - isRequestObjectRequired() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether this service requires that authorization requests always utilize a request object by using either
request
orrequest_uri
request parameter. - isRequireCredentialResponseEncryption() - Method in class com.authlete.common.dto.CredentialIssuerMetadata
-
Get the boolean flag indicating whether credential response encryption is required.
- isResponseSigningRequired() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the flag indicating whether the HTTP response from the protected resource endpoint must include an HTTP message signature (RFC 9421 HTTP Message Signatures) in compliance with FAPI 2.0 Message Signing.
- isRsRequestSigned() - Method in class com.authlete.common.dto.Client
-
Deprecated.
- isRsResponseSigned() - Method in class com.authlete.common.dto.Service
-
Get whether the service signs responses from the resource server.
- ISS - Static variable in class com.authlete.common.types.IdTokenClaims
-
Issuer Identifier for the Issuer of the response.
- isScopeRequired() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether requests that request no scope are rejected or not.
- isSecretBased() - Method in enum com.authlete.common.types.ClientAuthMethod
-
Check if this instance represents a client-secret-based client authentication method.
- isSecretIncluded() - Method in class com.authlete.common.util.ClientMetadataControl
-
Get the flag indicating whether to include the
client_secret
property. - isServiceSpecific() - Method in enum com.authlete.common.api.AccessRight
-
Return true if this access right requires a specific service to be applied.
- isSignatureValid() - Method in class com.authlete.common.dto.JoseVerifyResponse
-
Get the result of the signature verification.
- isSignedByClient() - Method in class com.authlete.common.dto.JoseVerifyRequest
-
Get the flag which indicates whether the signature of the JOSE object has been signed by a client application with the client's private key or a shared symmetric key.
- isSingleAccessTokenPerSubject() - Method in class com.authlete.common.dto.Client
-
Get the flag which indicates whether the number of access tokens per subject (and per client) is at most one or can be more.
- isSingleAccessTokenPerSubject() - Method in class com.authlete.common.dto.Service
-
Get the flag which indicates whether the number of access tokens per subject (and per client) is at most one or can be more.
- isStandardClaim(String) - Static method in class com.authlete.common.types.StandardClaims
-
Check if the given claim name is in the list described in "OpenID Connect Core 1.0, 5.1. Standard Claims".
- issuance_pending - com.authlete.common.types.ErrorCode
-
The credential issuance is still pending.
- Issuer - Class in com.authlete.common.assurance
-
The class that represents
id_document/document/issuer
. - Issuer() - Constructor for class com.authlete.common.assurance.Issuer
- IssuerConstraint - Class in com.authlete.common.assurance.constraint
-
The class that represents the constraint for
id_document/document/issuer
. - IssuerConstraint() - Constructor for class com.authlete.common.assurance.constraint.IssuerConstraint
- isSufficient() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the flag which indicates whether the access token covers the required scopes.
- isSupported(JWEAlg) - Static method in class com.authlete.common.util.JoseUtils
-
Check whether the given JWE algorithm is supported by Authlete.
- isSymmetric() - Method in enum com.authlete.common.types.JWEAlg
-
Check if this algorithm is a symmetric one.
- isSymmetric() - Method in enum com.authlete.common.types.JWSAlg
-
Check if this algorithm is a symmetric one.
- isSymmetric(JWEAlg) - Static method in enum com.authlete.common.types.JWEAlg
-
Check if the given JWE algorithm is a symmetric one.
- isSymmetric(JWSAlg) - Static method in enum com.authlete.common.types.JWSAlg
-
Check if the given JWS algorithm is a symmetric one.
- isTlsClientCertificateBoundAccessTokens() - Method in class com.authlete.common.dto.Client
-
Does this client use TLS client certificate bound access tokens?
- isTlsClientCertificateBoundAccessTokens() - Method in class com.authlete.common.dto.Service
-
Does this service support issuing TLS client certificate bound access tokens?
- isTokenExchangeByConfidentialClientsOnly() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether to prohibit public clients from making token exchange requests (cf. RFC 8693).
- isTokenExchangeByIdentifiableClientsOnly() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether to prohibit unidentifiable clients from making token exchange requests (cf. RFC 8693).
- isTokenExchangeByPermittedClientsOnly() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether to prohibit clients which have no explicit permission from making token exchange requests (cf. RFC 8693).
- isTokenExchangeEncryptedJwtRejected() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether to reject token exchange requests which use encrypted JWTs as input tokens.
- isTokenExchangePermitted() - Method in class com.authlete.common.dto.ClientExtension
-
Get the flag indicating whether the client is explicitly given a permission to make token exchange requests (cf. RFC 8693).
- isTokenExchangeUnsignedJwtRejected() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether to reject token exchange requests which use unsigned JWTs as input tokens.
- isTokenExpirationLinked() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether the expiration date of an access token never exceeds that of the corresponding refresh token.
- isTraditionalRequestObjectProcessingApplied() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether a request object is processed based on rules defined in OpenID Connect Core 1.0 or JAR (JWT Secured Authorization Request).
- isTransformedClaimAware() - Method in class com.authlete.common.ida.DatasetExtractor
-
Get the flag which indicates whether transformed claims are recognized.
- isUnauthorizedOnClientConfigSupported() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether Authlete's
/api/client/registration
API usesUNAUTHORIZED
as a value of theaction
response parameter when appropriate. - isUsable() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the flag which indicates whether the access token is usable (= exists and has not expired).
- isUserCodeRequired() - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Get the flag which indicates whether a user code is required.
- isValid() - Method in class com.authlete.common.dto.JoseVerifyResponse
-
Get the result of the verification on the JOSE object.
- isVerifiableCredentialsEnabled() - Method in class com.authlete.common.dto.Service
-
Get the flag indicating whether the feature of Verifiable Credentials for this service is enabled or not.
- isWithHiddenProperties() - Method in class com.authlete.common.dto.StandardIntrospectionRequest
-
Get the flag which indicates whether to include hidden properties associated with the token in the output.
- isZeroIncluded() - Method in class com.authlete.common.util.MapControl
-
Get the flag indicating whether properties should be included even when their values are zero.
J
- join(String[], String) - Static method in class com.authlete.common.util.Utils
-
Concatenate string with the specified delimiter.
- JoseUtils - Class in com.authlete.common.util
-
Utilities for JOSE (JavaScript Object Signing and Encryption).
- JoseVerifyRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/api/jose/verify
API. - JoseVerifyRequest() - Constructor for class com.authlete.common.dto.JoseVerifyRequest
- JoseVerifyResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/api/jose/verify
API. - JoseVerifyResponse() - Constructor for class com.authlete.common.dto.JoseVerifyResponse
- JSON - com.authlete.common.dto.UserInfoIssueResponse.Action
-
The access token was valid and a userinfo response was generated successfully in JSON format.
- JWEAlg - Enum in com.authlete.common.types
-
"alg"
(Algorithm) Header Parameter Values for JWE. - JWEEnc - Enum in com.authlete.common.types
-
"enc"
(Encryption Algorithm) Header Parameter Values for JWE. - JWSAlg - Enum in com.authlete.common.types
-
"alg"
(Algorithm) Header Parameter Values for JWS. - JWT - com.authlete.common.dto.StandardIntrospectionResponse.Action
-
The request from the resource server was valid and a JWT is returned to the resource server as the introspection response.
- JWT - com.authlete.common.dto.UserInfoIssueResponse.Action
-
The access token was valid and a userinfo response token was generated successfully in JWT format.
- JWT - com.authlete.common.types.ResponseMode
-
"jwt"
(4);response_mode
to request authorization response parameters be encoded as JWT and embedded in the default part. - JWT - com.authlete.common.types.TokenType
-
JSON Web Token (JWT) Token Type;
"urn:ietf:params:oauth:token-type:jwt"
. - JWT_BEARER - com.authlete.common.dto.TokenResponse.Action
-
The token request from the client was a valid token request with the grant type
"urn:ietf:params:oauth:grant-type:jwt-bearer"
. - JWT_BEARER - com.authlete.common.types.ClientAssertionType
-
"urn:ietf:params:oauth:client-assertion-type:jwt-bearer"
. - JWT_BEARER - com.authlete.common.types.GrantType
-
"urn:ietf:params:oauth:grant-type:jwt-bearer"
(9), agrant_type
using a JWT as an authorization grant. - JWT_CLIENT_ATTESTATION - com.authlete.common.types.ClientAssertionType
-
Deprecated.
L
- LeafConstraint - Class in com.authlete.common.assurance.constraint
-
The class that represents the basic set of constraints defined in "5.5.1.
- LeafConstraint() - Constructor for class com.authlete.common.assurance.constraint.LeafConstraint
- lessThan(Version) - Method in class com.authlete.common.util.Version
-
Judge whether this version is less than the given version.
- lessThanOrEqualTo(Version) - Method in class com.authlete.common.util.Version
-
Judge whether this version is less than or equal to the given version.
- LITE - com.authlete.common.types.Plan
-
Lite plan.
- load(String) - Static method in class com.authlete.common.util.PropertiesLoader
-
Load properties from a file.
- load(String, PropertiesLoader.FileLocation) - Static method in class com.authlete.common.util.PropertiesLoader
-
Load properties from a file.
- load(String, PropertiesLoader.FileLocation[]) - Static method in class com.authlete.common.util.PropertiesLoader
-
Load properties from a file.
- loadAttributes(Iterable<Pair>) - Method in class com.authlete.common.dto.Client
-
Load attributes from an iterable.
- loadAttributes(Iterable<Pair>) - Method in class com.authlete.common.dto.Service
-
Load attributes from an iterable.
- LOCALE - Static variable in class com.authlete.common.types.StandardClaims
-
End-User's locale, represented as a BCP47 [RFC5646] language tag.
- LOCATION - com.authlete.common.dto.AuthorizationFailResponse.Action
-
The service implementation should return
"302 Found"
to the client application with"Location"
header. - LOCATION - com.authlete.common.dto.AuthorizationIssueResponse.Action
-
The service implementation should return
"302 Found"
to the client application with"Location"
header. - LOCATION - com.authlete.common.dto.AuthorizationResponse.Action
-
The authorization request was wrong and the service implementation should notify the client application of the error by
"302 Found"
. - LOGIN - com.authlete.common.types.Prompt
-
"login"
(1). - LOGIN_HINT - com.authlete.common.types.UserIdentificationHintType
-
"login_hint"
; An arbitrary string whose interpretation varies depending on contexts. - LOGIN_HINT_TOKEN - com.authlete.common.types.UserIdentificationHintType
-
"login_hint_token"
; A token whose format is deployment or profile specific. - login_required - com.authlete.common.types.ErrorCode
-
The Authorization Server requires End-User authentication.
- LOGO_URI - Static variable in class com.authlete.common.types.ClientClaims
M
- main(String[]) - Static method in class com.authlete.common.util.CLI
-
The entry point of this command line interface.
- MapControl - Class in com.authlete.common.util
-
Flags to control contents of a map.
- MapControl() - Constructor for class com.authlete.common.util.MapControl
- MapUtils - Class in com.authlete.common.util
-
Utility for
Map
. - MapUtils() - Constructor for class com.authlete.common.util.MapUtils
- MAX_AGE_NOT_SUPPORTED - com.authlete.common.dto.AuthorizationFailRequest.Reason
-
The authorization request from the client application contained
max_age
parameter with a non-zero value or the client's configuration has a non-zero value fordefault_max_age
configuration parameter, but the service implementation cannot behave properly based on the max age value mainly because the service implementation does not manage authentication time of end-users. - MERGE - com.authlete.common.types.GMAction
-
"merge"
(5). - MIDDLE_NAME - Static variable in class com.authlete.common.types.StandardClaims
-
Middle name(s) of the End-User.
- missing_trust_anchor - com.authlete.common.types.ErrorCode
-
No trusted Trust Anchor could be found.
- missing_user_code - com.authlete.common.types.ErrorCode
-
A user code is not included in the backchannel authentication request.
- MISSING_USER_CODE - com.authlete.common.dto.BackchannelAuthenticationFailRequest.Reason
-
A user code is required but the backchannel authentication request does not contain it.
- MODIFY_CLIENT - com.authlete.common.api.AccessRight
-
can modify existing clients on this service or client
- MODIFY_SERVICE - com.authlete.common.api.AccessRight
-
can modify this service
- MTLS - com.authlete.common.types.HokMethod
-
This represents Mutual-TLS Client Certificate-Bound Access Tokens.
- MutableJsonPointer - Class in com.authlete.common.util
-
Mutable JSON Pointer.
- MutableJsonPointer() - Constructor for class com.authlete.common.util.MutableJsonPointer
-
The default constructor.
- MutableJsonPointer(MutableJsonPointer) - Constructor for class com.authlete.common.util.MutableJsonPointer
-
A copy constructor.
- MutableJsonPointer(String) - Constructor for class com.authlete.common.util.MutableJsonPointer
-
A constructor that receives a JSON pointer.
N
- NAME - Static variable in class com.authlete.common.types.StandardClaims
-
End-User's full name in displayable form including all name parts, possibly including titles and suffixes, ordered according to the End-User's locale and preferences.
- NameComparator() - Constructor for class com.authlete.common.dto.Scope.NameComparator
- NamedUri - Class in com.authlete.common.dto
-
Named URI.
- NamedUri() - Constructor for class com.authlete.common.dto.NamedUri
- NATIVE - com.authlete.common.types.ApplicationType
-
"native"
(2). - NICKNAME - Static variable in class com.authlete.common.types.StandardClaims
-
Casual name of the End-User that may or may not be the same as the given_name.
- NO_ACTION - com.authlete.common.dto.BackchannelAuthenticationCompleteResponse.Action
-
The OpenID provider implementation does not have to take any immediate action for this API response.
- NO_CONTENT - com.authlete.common.dto.GMResponse.Action
-
The access token is valid and the grant has been revoked successfully.
- NO_INTERACTION - com.authlete.common.dto.AuthorizationResponse.Action
-
The authorization request was valid and the service implementation should issue an authorization code, an ID token and/or an access token without interaction with the end-user.
- NONCE - Static variable in class com.authlete.common.types.IdTokenClaims
-
String value used to associate a Client session with an ID Token, and to mitigate replay attacks.
- NONE - com.authlete.common.types.ClientAuthMethod
-
"none"
(0). - NONE - com.authlete.common.types.JWSAlg
-
"none"
(0); No digital signature or MAC performed. - NONE - com.authlete.common.types.Prompt
-
"none"
(0). - NONE - com.authlete.common.types.ResponseType
-
"none"
(0), aresponse_type
to request no access credentials. - NORMAL - com.authlete.common.types.ClaimType
-
"normal"
(1). - NOT_AUTHENTICATED - com.authlete.common.dto.AuthorizationFailRequest.Reason
-
The end-user was not authenticated.
- NOT_EXIST - com.authlete.common.dto.DeviceVerificationResponse.Action
-
The user code does not exist.
- NOT_FOUND - com.authlete.common.dto.AuthorizationTicketInfoResponse.Action
-
The ticket was not found.
- NOT_FOUND - com.authlete.common.dto.AuthorizationTicketUpdateResponse.Action
-
The ticket was not found.
- NOT_FOUND - com.authlete.common.dto.CredentialIssuerJwksResponse.Action
-
The feature of Verifiable Credentials is not enabled.
- NOT_FOUND - com.authlete.common.dto.CredentialIssuerMetadataResponse.Action
-
The feature of Verifiable Credentials is not enabled.
- NOT_FOUND - com.authlete.common.dto.CredentialJwtIssuerMetadataResponse.Action
-
The feature of Verifiable Credentials is not enabled.
- NOT_FOUND - com.authlete.common.dto.CredentialOfferInfoResponse.Action
-
The credential offer specified by the identifier was not found.
- NOT_FOUND - com.authlete.common.dto.FederationConfigurationResponse.Action
-
The feature of OpenID Federation 1.0 is not enabled in this service.
- NOT_FOUND - com.authlete.common.dto.FederationRegistrationResponse.Action
-
The feature of "OpenID Federation 1.0" is not enabled on the Authlete server or by the service, so the federation registration endpoint does not work.
- NOT_FOUND - com.authlete.common.dto.GMResponse.Action
-
The grant ID was not found.
- NOT_FOUND - com.authlete.common.dto.HskResponse.Action
-
There is no record that corresponds to the specified handle.
- NOT_FOUND - com.authlete.common.dto.TokenUpdateResponse.Action
-
The specified access token does not exist.
- NOT_LOGGED_IN - com.authlete.common.dto.AuthorizationFailRequest.Reason
-
The authorization request from the client application contained
prompt=none
, but any end-user has not logged in. - NOTIFICATION - com.authlete.common.dto.BackchannelAuthenticationCompleteResponse.Action
-
The OpenID provider implementation must send a notification to the client's notification endpoint.
- NUMERIC - com.authlete.common.types.UserCodeCharset
-
"0123456789", 10 digit characters from '0' to '9'.
O
- OAUTB - com.authlete.common.types.HokMethod
-
This represents OAuth 2.0 Token Binding
- OAUTH_AUTHORIZATION_SERVER - com.authlete.common.types.EntityType
-
"oauth_authorization_server"
(3). - OAUTH_CLIENT - com.authlete.common.types.EntityType
-
"oauth_client"
(4). - OAUTH_RESOURCE - com.authlete.common.types.EntityType
-
"oauth_resource"
(5). - OFFLINE_ACCESS - com.authlete.common.types.StandardScope
-
"offline_access"
, which requests that an OAuth 2.0 Refresh Token be issued that can be used to obtain an Access Token that grants access to the End-User's UserInfo Endpoint even when the End-User is not present (not logged in). - OK - com.authlete.common.dto.AuthorizationAuthenticateResponse.Action
-
The result of authentication was obtained.
- OK - com.authlete.common.dto.AuthorizationTicketInfoResponse.Action
-
Information about the ticket has been obtained successfully.
- OK - com.authlete.common.dto.AuthorizationTicketUpdateResponse.Action
-
Information about the ticket has been updated successfully.
- OK - com.authlete.common.dto.BackchannelAuthenticationIssueResponse.Action
-
The implementation of the backchannel authentication endpoint should return a
200 OK
response to the client application. - OK - com.authlete.common.dto.ClientRegistrationResponse.Action
-
The request was valid and the client application has been returned.
- OK - com.authlete.common.dto.CredentialBatchIssueResponse.Action
-
Credentials and/or transaction IDs were issued successfully.
- OK - com.authlete.common.dto.CredentialBatchParseResponse.Action
-
The batch credential request is valid.
- OK - com.authlete.common.dto.CredentialDeferredIssueResponse.Action
-
A credential was issued successfully.
- OK - com.authlete.common.dto.CredentialDeferredParseResponse.Action
-
The deferred credential request is valid.
- OK - com.authlete.common.dto.CredentialIssuerJwksResponse.Action
-
The JWK Set document of the credential issuer has been prepared successfully.
- OK - com.authlete.common.dto.CredentialIssuerMetadataResponse.Action
-
Credential issuer metadata has been prepared successfully.
- OK - com.authlete.common.dto.CredentialJwtIssuerMetadataResponse.Action
-
JWT issuer metadata has been prepared successfully.
- OK - com.authlete.common.dto.CredentialOfferInfoResponse.Action
-
Information about the credential offer has been obtained successfully.
- OK - com.authlete.common.dto.CredentialSingleIssueResponse.Action
-
A credential was issued successfully.
- OK - com.authlete.common.dto.CredentialSingleParseResponse.Action
-
The credential request is valid.
- OK - com.authlete.common.dto.DeviceAuthorizationResponse.Action
-
The device authorization request is valid.
- OK - com.authlete.common.dto.FederationConfigurationResponse.Action
-
An entity configuration has been prepared successfully.
- OK - com.authlete.common.dto.FederationRegistrationResponse.Action
-
The client registration request was processed successfully.
- OK - com.authlete.common.dto.GMResponse.Action
-
The access token is valid and information about the grant has been retrieved successfully.
- OK - com.authlete.common.dto.IDTokenReissueResponse.Action
- OK - com.authlete.common.dto.IntrospectionResponse.Action
-
The access token is valid.
- OK - com.authlete.common.dto.ResourceServerSignatureResponse.Action
-
The signature was successfully applied to the request.
- OK - com.authlete.common.dto.RevocationResponse.Action
-
The request from the client was valid.
- OK - com.authlete.common.dto.StandardIntrospectionResponse.Action
-
The request from the resource server was valid.
- OK - com.authlete.common.dto.TokenCreateResponse.Action
-
An access token and optionally a refresh token were issued successfully.
- OK - com.authlete.common.dto.TokenIssueResponse.Action
-
The token request from the client was valid.
- OK - com.authlete.common.dto.TokenResponse.Action
-
The token request from the client was valid.
- OK - com.authlete.common.dto.TokenUpdateResponse.Action
-
The access token was updated successfully.
- OK - com.authlete.common.dto.UserInfoResponse.Action
-
The access token is valid.
- OK_JWT - com.authlete.common.dto.CredentialBatchIssueResponse.Action
-
Credentials and/or transaction IDs were issued successfully and the batch credential response should be encrypted.
- OK_JWT - com.authlete.common.dto.CredentialDeferredIssueResponse.Action
-
A credential was issued successfully and the deferred credential response should be encrypted.
- OK_JWT - com.authlete.common.dto.CredentialSingleIssueResponse.Action
-
A credential was issued successfully and the credential response should be encrypted.
- OPEN_BANKING - com.authlete.common.types.ServiceProfile
- OPENID - com.authlete.common.types.StandardScope
-
"openid"
, which must be contained in every OpenID Connect Authentication Request. - OPENID_CREDENTIAL_ISSUER - com.authlete.common.types.EntityType
-
"openid_credential_issuer"
(7). - OPENID_PROVIDER - com.authlete.common.types.EntityType
-
"openid_provider"
(2). - OPENID_RELYING_PARTY - com.authlete.common.types.EntityType
-
"openid_relying_party"
(1).
P
- PAGE - com.authlete.common.types.Display
-
"page"
(1). - Pair - Class in com.authlete.common.dto
-
A pair of a string key and a string value.
- Pair() - Constructor for class com.authlete.common.dto.Pair
-
Constructor with a
null
key and anull
value. - Pair(String, String) - Constructor for class com.authlete.common.dto.Pair
-
Constructor with an initial key and an initial value.
- PAIRWISE - com.authlete.common.types.SubjectType
-
"pairwise"
(2). - parse(String) - Static method in enum com.authlete.common.conf.AuthleteApiVersion
-
Parse the given string as
AuthleteApiVersion
. - parse(String) - Static method in enum com.authlete.common.types.ApplicationType
-
Convert
String
toApplicationType
. - parse(String) - Static method in enum com.authlete.common.types.AttachmentType
-
Convert
String
toAttachmentType
. - parse(String) - Static method in enum com.authlete.common.types.ClaimType
-
Convert
String
toClaimType
. - parse(String) - Static method in enum com.authlete.common.types.ClientAssertionType
-
Convert
String
toClientAssertionType
. - parse(String) - Static method in enum com.authlete.common.types.ClientAuthMethod
-
Convert
String
toClientAuthMethod
. - parse(String) - Static method in enum com.authlete.common.types.ClientRegistrationType
-
Convert
String
toClientRegistrationType
. - parse(String) - Static method in enum com.authlete.common.types.ClientType
-
Convert
String
toClientType
. - parse(String) - Static method in enum com.authlete.common.types.CodeChallengeMethod
-
Convert
String
toCodeChallengeMethod
. - parse(String) - Static method in enum com.authlete.common.types.DeliveryMode
-
Convert
String
toDeliveryMode
. - parse(String) - Static method in enum com.authlete.common.types.Display
-
Convert
String
toDisplay
. - parse(String) - Static method in enum com.authlete.common.types.EntityType
-
Convert
String
toMetadataType
. - parse(String) - Static method in enum com.authlete.common.types.FapiMode
-
Convert
String
toFapiMode
. - parse(String) - Static method in enum com.authlete.common.types.GMAction
-
Convert
String
toGMAction
. - parse(String) - Static method in enum com.authlete.common.types.GrantType
-
Convert
String
toGrantType
. - parse(String) - Static method in enum com.authlete.common.types.JWEAlg
-
Convert
String
toJWEAlg
. - parse(String) - Static method in enum com.authlete.common.types.JWEEnc
-
Convert
String
toJWEEnc
. - parse(String) - Static method in enum com.authlete.common.types.JWSAlg
-
Convert
String
toJWSAlg
. - parse(String) - Static method in enum com.authlete.common.types.Prompt
-
Convert
String
toPrompt
. - parse(String) - Static method in enum com.authlete.common.types.ResponseMode
-
Convert
String
toResponseMode
. - parse(String) - Static method in enum com.authlete.common.types.ResponseType
-
Parse a space-separated
response_type
values. - parse(String) - Static method in enum com.authlete.common.types.ServiceProfile
-
Convert
String
toServiceProfile
. - parse(String) - Static method in enum com.authlete.common.types.Sns
-
Convert
String
toSns
. - parse(String) - Static method in enum com.authlete.common.types.StandardScope
-
Convert
String
toStandardScope
. - parse(String) - Static method in enum com.authlete.common.types.SubjectType
-
Convert
String
toSubjectType
. - parse(String) - Static method in enum com.authlete.common.types.TokenType
-
Convert
String
toTokenType
. - parse(String) - Static method in enum com.authlete.common.types.UserIdentificationHintType
-
Convert
String
toHintType
. - parse(String) - Static method in class com.authlete.common.web.BasicCredentials
-
Parse
Authorization
header for Basic authentication. - parse(String) - Static method in class com.authlete.common.web.BearerToken
-
Extract the access token embedded in the input string.
- parse(String) - Static method in class com.authlete.common.web.DpopToken
-
Extract the DPoP access token embedded in the input string.
- PASSWORD - com.authlete.common.dto.TokenResponse.Action
-
The token request from the client application was valid and the grant type is
"password"
. - PASSWORD - com.authlete.common.types.GrantType
-
"password"
(3), agrant_type
to request an access token using a resource owner's username and password. - PAYLOAD_TOO_LARGE - com.authlete.common.dto.PushedAuthReqResponse.Action
-
The size of the pushed authorization request is too large.
- PBES2_HS256_A128KW - com.authlete.common.types.JWEAlg
-
"PBES2-HS256+A128KW"
(15); PBES2 with HMAC SHA-256 and "A128KW". - PBES2_HS384_A192KW - com.authlete.common.types.JWEAlg
-
"PBES2-HS384+A192KW"
(16); PBES2 with HMAC SHA-384 and "A192KW". - PBES2_HS512_A256KW - com.authlete.common.types.JWEAlg
-
"PBES2-HS512+A256KW"
(17); PBES2 with HMAC SHA-512 and "A256KW". - PHONE - com.authlete.common.types.ClaimsScope
-
This scope (
"phone"
) requests the following claims. - PHONE - com.authlete.common.types.StandardScope
-
"phone"
, which requests"phone_number"
and"phone_number_verified"
claims. - PHONE_NUMBER - Static variable in class com.authlete.common.types.StandardClaims
-
End-User's preferred telephone number.
- PHONE_NUMBER_VERIFIED - Static variable in class com.authlete.common.types.StandardClaims
-
True if the End-User's phone number has been verified; otherwise false.
- PICTURE - Static variable in class com.authlete.common.types.StandardClaims
-
URL of the End-User's profile picture.
- PING - com.authlete.common.types.DeliveryMode
-
Ping mode, a backchannel token delivery mode where a client is notified via its client notification endpoint and then gets tokens from the token endpoint.
- PLAIN - com.authlete.common.types.CodeChallengeMethod
-
plain
, meaningcode_challenge = code_verifier
. - Plan - Enum in com.authlete.common.types
-
Plan.
- POLICY_URI - Static variable in class com.authlete.common.types.ClientClaims
- POLL - com.authlete.common.types.DeliveryMode
-
Poll mode, a backchannel token delivery mode where a client polls the token endpoint until it gets tokens.
- POPUP - com.authlete.common.types.Display
-
"popup"
(2). - PRE_AUTHORIZED_CODE - com.authlete.common.types.GrantType
-
"urn:ietf:params:oauth:grant-type:pre-authorized_code"
(10), agrant_type
to request an access token and optionally a refresh token, using Pre-Authorized Code Flow. - PREFERRED_USERNAME - Static variable in class com.authlete.common.types.StandardClaims
-
Shorthand name by which the End-User wishes to be referred to at the RP, such as janedoe or j.doe.
- PREMIUM - com.authlete.common.types.Plan
-
Premium plan.
- PRESENT - com.authlete.common.types.ClaimRuleOperation
-
The rule will pass if the claim is present and has a value.
- PRIVATE_KEY_JWT - com.authlete.common.types.ClientAuthMethod
-
"private_key_jwt"
(4). - PROFILE - com.authlete.common.types.ClaimsScope
-
This scope (
"profile"
) requests the following claims. - PROFILE - com.authlete.common.types.StandardScope
-
"profile"
, which requests the following claims:"name"
,"family_name"
,"given_name"
,"middle_name"
,"nickname"
,"preferred_username"
,"profile"
,"picture"
,"website"
,"gender"
,"birthdate"
,"zoneinfo"
,"locale"
and"updated_at"
. - PROFILE - Static variable in class com.authlete.common.types.StandardClaims
-
URL of the End-User's profile page.
- PROHIBITED - com.authlete.common.types.ClaimRuleOperation
-
The rule will fail if the claim is present and has a value.
- Prompt - Enum in com.authlete.common.types
-
Values for
prompt
. - PropertiesLoader - Class in com.authlete.common.util
-
Properties loader.
- PropertiesLoader() - Constructor for class com.authlete.common.util.PropertiesLoader
- PropertiesLoader.FileLocation - Enum in com.authlete.common.util
-
File location types.
- PropertiesWrapper - Class in com.authlete.common.util
-
Properties wrapper.
- PropertiesWrapper(Properties) - Constructor for class com.authlete.common.util.PropertiesWrapper
-
Constructor with a
Properties
instance to be wrapped. - Property - Class in com.authlete.common.dto
-
Property that consists of a string key and a string value.
- Property() - Constructor for class com.authlete.common.dto.Property
-
Constructor with a
null
key and anull
value. - Property(String, String) - Constructor for class com.authlete.common.dto.Property
-
Constructor with a pair of key and value.
- Property(String, String, boolean) - Constructor for class com.authlete.common.dto.Property
-
Constructor with a pair of key and value, and a flag to mark this property as hidden or not.
- Provider - Class in com.authlete.common.assurance
-
The class that represents
utility_bill/provider
. - Provider() - Constructor for class com.authlete.common.assurance.Provider
- ProviderConstraint - Class in com.authlete.common.assurance.constraint
-
The class that represents the constraint for
utility_bill/provider
. - ProviderConstraint() - Constructor for class com.authlete.common.assurance.constraint.ProviderConstraint
- PS256 - com.authlete.common.types.JWSAlg
-
"PS256"
(10); RSASSA-PSS using SHA-256 and MGF1 with SHA-256. - PS384 - com.authlete.common.types.JWSAlg
-
"PS384"
(11); RSASSA-PSS using SHA-384 and MGF1 with SHA-384. - PS512 - com.authlete.common.types.JWSAlg
-
"PS512"
(12); RSASSA-PSS using SHA-512 and MGF1 with SHA-512. - PUBLIC - com.authlete.common.types.ClientType
-
"public"
(1). - PUBLIC - com.authlete.common.types.SubjectType
-
"public"
(1). - PUSH - com.authlete.common.types.DeliveryMode
-
Push mode, a backchannel token delivery mode where a client receives tokens at its client notification endpoint.
- pushAuthorizationRequest(PushedAuthReqRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/api/pushed_auth_req
API. - PushedAuthReqRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/api/pushed_auth_req
API. - PushedAuthReqRequest() - Constructor for class com.authlete.common.dto.PushedAuthReqRequest
- PushedAuthReqResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/api/pushed_auth_req
API. - PushedAuthReqResponse() - Constructor for class com.authlete.common.dto.PushedAuthReqResponse
- PushedAuthReqResponse.Action - Enum in com.authlete.common.dto
-
The next action the authorization server should take.
- put(Map<String, Object>, String, boolean, boolean) - Static method in class com.authlete.common.util.MapUtils
-
Put the given key-value pair into the
target
map when thevalue
istrue
orfalseIncluded
istrue
. - put(Map<String, Object>, String, int, boolean) - Static method in class com.authlete.common.util.MapUtils
-
Put the given key-value pair into the
target
map when thevalue
is not 0 orzeroIncluded
istrue
. - put(Map<String, Object>, String, long, boolean) - Static method in class com.authlete.common.util.MapUtils
-
Put the given key-value pair into the
target
map when thevalue
is not 0 orzeroIncluded
istrue
. - put(Map<String, Object>, String, TaggedValue[], boolean) - Static method in class com.authlete.common.util.MapUtils
-
Put
"{baseKey}#{tag}"
properties into thetarget
map. - put(Map<String, Object>, String, Map<String, Object>, boolean) - Static method in class com.authlete.common.util.MapUtils
-
Put the given key-value pair into the
target
map when thevalue
is not null ornullIncluded
istrue
. - put(Map<String, Object>, String, T[], boolean) - Static method in class com.authlete.common.util.MapUtils
-
Put the given key-array pair into the
target
map when thearray
is notnull
ornullIncluded
istrue
. - put(Map<String, Object>, String, T, boolean) - Static method in class com.authlete.common.util.MapUtils
-
Put the given key-value pair into the
target
map when thevalue
is notnull
ornullIncluded
istrue
. - put(Map<String, Object>, Map<String, Object>, MapControl) - Static method in class com.authlete.common.util.MapUtils
-
Put the entries in the
map
into thetarget
map. - putClaim(String, VerifiedClaimConstraint) - Method in class com.authlete.common.assurance.constraint.ClaimsConstraint
-
Put a claim constraint to this object.
- putClaim(String, Object) - Method in class com.authlete.common.assurance.Claims
-
Put a claim to this object.
- putJsonArray(Map<String, Object>, String, String, boolean) - Static method in class com.authlete.common.util.MapUtils
-
Convert the given
json
into aList
instance and put the instance into thetarget
map with thekey
. - putJsonObject(Map<String, Object>, String, String, boolean) - Static method in class com.authlete.common.util.MapUtils
-
Convert the given
json
into aMap
instance and put the instance into thetarget
map with thekey
.
Q
- QES - Class in com.authlete.common.assurance
-
The class that represents
qes
. - QES() - Constructor for class com.authlete.common.assurance.QES
-
The constructor that construct evidence whose type is
"qes"
. - QESConstraint - Class in com.authlete.common.assurance.constraint
-
The class that represents the constraint for
qes
. - QESConstraint() - Constructor for class com.authlete.common.assurance.constraint.QESConstraint
- QUERY - com.authlete.common.types.GMAction
-
"query"
(2). - QUERY - com.authlete.common.types.ResponseMode
-
"query"
(1);response_mode
to request authorization response parameters be encoded in the query string. - QUERY_JWT - com.authlete.common.types.ResponseMode
-
"query.jwt"
(5);response_mode
to request authorization response parameters be encoded as JWT and embedded in the query part of the redirect URI.
R
- REFRESH_TOKEN - com.authlete.common.types.GrantType
-
"refresh_token"
(5), agrant_type
to request an access token, and optionally an ID token and/or a refresh token, using a refresh token. - REFRESH_TOKEN - com.authlete.common.types.TokenType
-
Token type URI for an OAuth 2.0 refresh token;
"urn:ietf:params:oauth:token-type:refresh_token"
. - refreshClientSecret(long) - Method in interface com.authlete.common.api.AuthleteApi
-
Refresh the client secret of a client.
- refreshClientSecret(String) - Method in interface com.authlete.common.api.AuthleteApi
-
Refresh the client secret of a client.
- registration_not_supported - com.authlete.common.types.ErrorCode
-
The OP does not support use of the
registration
parameter defined in Section 7.2.1. - remove() - Method in class com.authlete.common.util.MutableJsonPointer
-
Remove the last reference token from the end.
- remove(Enum<?>) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
remove
(key.name())
. - remove(String) - Method in class com.authlete.common.util.PropertiesWrapper
- remove(String) - Method in class com.authlete.common.util.TypedProperties
-
Remove the property identified by the key.
- removeClaims() - Method in class com.authlete.common.assurance.VerifiedClaims
-
Remove
"claims"
from this object. - removeCountry() - Method in class com.authlete.common.assurance.Issuer
-
Remove
"country"
from this object. - removeCountry() - Method in class com.authlete.common.assurance.Provider
-
Remove
"country"
from this object. - removeCreatedAt() - Method in class com.authlete.common.assurance.QES
-
Remove
"created_at"
from this object. - removeDate() - Method in class com.authlete.common.assurance.UtilityBill
-
Remove
"date"
from this object. - removeDateOfExpiry() - Method in class com.authlete.common.assurance.Document
-
Remove
"date_of_expiry"
from this object. - removeDateOfIssuance() - Method in class com.authlete.common.assurance.Document
-
Remove
"date_of_issuance"
from this object. - removeDocument() - Method in class com.authlete.common.assurance.IDDocument
-
Remove
"document"
from this object. - removeEvidence() - Method in class com.authlete.common.assurance.Verification
-
Remove
"evidence"
from this object. - removeFormatted() - Method in class com.authlete.common.assurance.Provider
-
Remove
"formatted"
from this object. - removeIssuer() - Method in class com.authlete.common.assurance.Document
-
Remove
"issuer"
from this object. - removeIssuer() - Method in class com.authlete.common.assurance.QES
-
Remove
"issuer"
from this object. - removeLocality() - Method in class com.authlete.common.assurance.Provider
-
Remove
"locality"
from this object. - removeMethod() - Method in class com.authlete.common.assurance.IDDocument
-
Remove
"method"
from this object. - removeName() - Method in class com.authlete.common.assurance.Issuer
-
Remove
"name"
from this object. - removeName() - Method in class com.authlete.common.assurance.Provider
-
Remove
"name"
from this object. - removeNumber() - Method in class com.authlete.common.assurance.Document
-
Remove
"number"
from this object. - removeOrganization() - Method in class com.authlete.common.assurance.Verifier
-
Remove
"organization"
from this object. - removePostalCode() - Method in class com.authlete.common.assurance.Provider
-
Remove
"postal_code"
from this object. - removeProvider() - Method in class com.authlete.common.assurance.UtilityBill
-
Remove
"provider"
from this object. - removeRegion() - Method in class com.authlete.common.assurance.Provider
-
Remove
"region"
from this object. - removeSerialNumber() - Method in class com.authlete.common.assurance.QES
-
Remove
"serial_number"
from this object. - removeStreetAddress() - Method in class com.authlete.common.assurance.Provider
-
Remove
"street_address"
from this object. - removeTime() - Method in class com.authlete.common.assurance.IDDocument
-
Remove
"time"
from this object. - removeTime() - Method in class com.authlete.common.assurance.Verification
-
Remove
"time"
from this object. - removeTrustFramework() - Method in class com.authlete.common.assurance.Verification
-
Remove
"trust_framework"
from this object. - removeTxn() - Method in class com.authlete.common.assurance.Verifier
-
Remove
"txn"
from this object. - removeType() - Method in class com.authlete.common.assurance.Document
-
Remove
"type"
from this object. - removeVerification() - Method in class com.authlete.common.assurance.VerifiedClaims
-
Remove
"verification"
from this object. - removeVerificationProcess() - Method in class com.authlete.common.assurance.Verification
-
Remove
"verification_process"
from this object. - removeVerifier() - Method in class com.authlete.common.assurance.IDDocument
-
Remove
"verifier"
from this object. - REPLACE - com.authlete.common.types.GMAction
-
"replace"
(3). - request_not_supported - com.authlete.common.types.ErrorCode
-
The OP does not support use of the
request
parameter defined in Section 6. - request_uri_not_supported - com.authlete.common.types.ErrorCode
-
The OP does not support use of the
request_uri
parameter defined in Section 6. - requiresImplicitFlow() - Method in enum com.authlete.common.types.ResponseType
-
Check if this response type requires the Implicit Flow.
- ResourceServerSignatureRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/api/rs/sign
API. - ResourceServerSignatureRequest() - Constructor for class com.authlete.common.dto.ResourceServerSignatureRequest
- ResourceServerSignatureResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/api/rs/sign
API. - ResourceServerSignatureResponse() - Constructor for class com.authlete.common.dto.ResourceServerSignatureResponse
- ResourceServerSignatureResponse.Action - Enum in com.authlete.common.dto
-
The next action the resource server implementation should take.
- ResponseMode - Enum in com.authlete.common.types
-
Values for
response_mode
. - ResponseType - Enum in com.authlete.common.types
-
Values for
response_type
. - revocation(RevocationRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/auth/revocation
API. - RevocationRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/auth/revocation
API. - RevocationRequest() - Constructor for class com.authlete.common.dto.RevocationRequest
- RevocationResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/auth/revocation
API. - RevocationResponse() - Constructor for class com.authlete.common.dto.RevocationResponse
- RevocationResponse.Action - Enum in com.authlete.common.dto
-
The next action that the service implementation should take.
- REVOKE - com.authlete.common.types.GMAction
-
"revoke"
(4). - RS256 - com.authlete.common.types.JWSAlg
-
"RS256"
(4); RSASSA-PKCS-v1_5 using SHA-256. - RS384 - com.authlete.common.types.JWSAlg
-
"RS384"
(5); RSASSA-PKCS-v1_5 using SHA-384. - RS512 - com.authlete.common.types.JWSAlg
-
"RS512"
(6); RSASSA-PKCS-v1_5 using SHA-512. - RSA_OAEP - com.authlete.common.types.JWEAlg
-
"RSA-OAEP"
(2); RSAES OAEP using default parameters. - RSA_OAEP_256 - com.authlete.common.types.JWEAlg
-
"RSA-OAEP-256"
(3); RSAES OAEP using SHA-256 and MGF1 with SHA-256. - RSA1_5 - com.authlete.common.types.JWEAlg
-
"RSA1_5"
(1); RSAES-PKCS1-V1_5.
S
- S256 - com.authlete.common.types.CodeChallengeMethod
-
S256
, meaningcode_challenge = BASE64URL-ENCODE(SHA256(ASCII(code_verifier)))
. - SAML1 - com.authlete.common.types.TokenType
-
Token type URI for a base64url-encoded SAML 1.1 assertion;
"urn:ietf:params:oauth:token-type:saml1"
. - SAML2 - com.authlete.common.types.TokenType
-
Token type URI for a base64url-encoded SAML 2.0 assertion;
"urn:ietf:params:oauth:token-type:saml2"
. - Scope - Class in com.authlete.common.dto
-
Information about a scope of a service.
- Scope() - Constructor for class com.authlete.common.dto.Scope
- Scope.NameComparator - Class in com.authlete.common.dto
-
Comparator based on scope names.
- SELECT_ACCOUNT - com.authlete.common.types.Prompt
-
"select_account"
(3). - SELF_SIGNED_TLS_CLIENT_AUTH - com.authlete.common.types.ClientAuthMethod
-
"self_signed_tls_client_auth"
(6). - serialize(AuthzDetailsElement, Type, JsonSerializationContext) - Method in class com.authlete.common.dto.AuthzDetailsElementSerializer
- serialize(AuthzDetails, Type, JsonSerializationContext) - Method in class com.authlete.common.dto.AuthzDetailsSerializer
- serialize(Grant, Type, JsonSerializationContext) - Method in class com.authlete.common.dto.GrantSerializer
- server_error - com.authlete.common.types.ErrorCode
-
The authorization server encountered an unexpected condition that prevented it from fulfilling the request.
- SERVER_ERROR - com.authlete.common.dto.AuthorizationFailRequest.Reason
-
Server error.
- SERVER_ERROR - com.authlete.common.dto.BackchannelAuthenticationCompleteResponse.Action
-
An error occurred either because the ticket included in the API call was invalid or because an error occurred on Authlete side.
- SERVER_ERROR - com.authlete.common.dto.BackchannelAuthenticationFailRequest.Reason
-
The backchannel authentication request cannot be processed successfully due to a server-side error.
- SERVER_ERROR - com.authlete.common.dto.DeviceCompleteResponse.Action
-
An error occurred on Authlete side.
- SERVER_ERROR - com.authlete.common.dto.DeviceVerificationResponse.Action
-
An error occurred on Authlete side.
- SERVER_ERROR - com.authlete.common.dto.HskListResponse.Action
-
An error occurred on Authlete side.
- SERVER_ERROR - com.authlete.common.dto.HskResponse.Action
-
An error occurred on Authlete side.
- Service - Class in com.authlete.common.dto
-
Information about a service.
- Service() - Constructor for class com.authlete.common.dto.Service
- ServiceConfigurationRequest - Class in com.authlete.common.dto
-
The request parameters of Authlete's
/service/configuration
API. - ServiceConfigurationRequest() - Constructor for class com.authlete.common.dto.ServiceConfigurationRequest
- ServiceCreatableResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/api/service/creatable
API. - ServiceCreatableResponse() - Constructor for class com.authlete.common.dto.ServiceCreatableResponse
- ServiceListResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/service/get/list
API. - ServiceListResponse() - Constructor for class com.authlete.common.dto.ServiceListResponse
- ServiceOwner - Class in com.authlete.common.dto
-
Information about a service owner.
- ServiceOwner() - Constructor for class com.authlete.common.dto.ServiceOwner
- ServiceProfile - Enum in com.authlete.common.types
-
Service profile.
- set(Enum<?>, boolean) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
setBoolean
(key, value)
. - set(Enum<?>, float) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
setFloat
(key, value)
. - set(Enum<?>, int) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
setInt
(key, value)
. - set(Enum<?>, long) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
setLong
(key, value)
. - set(Enum<?>, String) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
setString
(key, value)
. - set(Enum<?>, TEnum) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
setEnum
(key, value)
. - set(String, boolean) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
setBoolean
(key, value)
. - set(String, float) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
setFloat
(key, value)
. - set(String, int) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
setInt
(key, value)
. - set(String, long) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
setLong
(key, value)
. - set(String, String) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
setString
(key, value)
. - set(String, TEnum) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
setEnum
(key, value)
. - setAccessToken(String) - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Set the access token returned by the SNS which the end-user used for social login.
- setAccessToken(String) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set the representation of an access token that may be issued as a result of the Authlete API call.
- setAccessToken(String) - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Set the access token.
- setAccessToken(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Set the representation of an access token that may be issued as a result of the Authlete API call.
- setAccessToken(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the issued access token.
- setAccessToken(String) - Method in class com.authlete.common.dto.CredentialBatchIssueRequest
-
Set the access token that was presented at the batch credential endpoint.
- setAccessToken(String) - Method in class com.authlete.common.dto.CredentialBatchParseRequest
-
Set the access token that came along with the batch credential request.
- setAccessToken(String) - Method in class com.authlete.common.dto.CredentialDeferredParseRequest
-
Set the access token that came along with the deferred credential request.
- setAccessToken(String) - Method in class com.authlete.common.dto.CredentialSingleIssueRequest
-
Set the access token that was presented at the credential endpoint.
- setAccessToken(String) - Method in class com.authlete.common.dto.CredentialSingleParseRequest
-
Set the access token that came along with the credential request.
- setAccessToken(String) - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackRequest
-
Set the access token returned by the SNS which the developer used for social login.
- setAccessToken(String) - Method in class com.authlete.common.dto.GMRequest
-
Set the access token that has come along with the grant management request from the client application.
- setAccessToken(String) - Method in class com.authlete.common.dto.IDTokenReissueRequest
-
Set the access token.
- setAccessToken(String) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the access token.
- setAccessToken(String) - Method in class com.authlete.common.dto.TokenCreateResponse
-
Set the newly issued access token.
- setAccessToken(String) - Method in class com.authlete.common.dto.TokenIssueRequest
-
Set the representation of an access token that may be issued as a result of the Authlete API call.
- setAccessToken(String) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the newly issued access token.
- setAccessToken(String) - Method in class com.authlete.common.dto.TokenRequest
-
Set the representation of an access token that may be issued as a result of the Authlete API call.
- setAccessToken(String) - Method in class com.authlete.common.dto.TokenResponse
-
Set the newly issued access token.
- setAccessToken(String) - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Set an existing access token to update.
- setAccessToken(String) - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Set the access token which has been specified by
TokenUpdateRequest
. - setAccessTokenDuration(long) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set the duration of the access token that may be issued as a result of the Authlete API call.
- setAccessTokenDuration(long) - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Set the duration of the access token in seconds.
- setAccessTokenDuration(long) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Set the duration of the access token that may be issued as a result of the Authlete API call.
- setAccessTokenDuration(long) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the duration of the access token in seconds.
- setAccessTokenDuration(long) - Method in class com.authlete.common.dto.ClientExtension
-
Set the value of the duration of access tokens per client in seconds.
- setAccessTokenDuration(long) - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Set the duration of the access token that may be issued as a result of the Authlete API call.
- setAccessTokenDuration(long) - Method in class com.authlete.common.dto.Service
-
Set the duration of access tokens in seconds; the value of
expires_in
in access token responses. - setAccessTokenDuration(long) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the duration of a newly created access token in seconds.
- setAccessTokenDuration(long) - Method in class com.authlete.common.dto.TokenIssueRequest
-
Set the duration of the access token that may be issued as a result of the Authlete API call.
- setAccessTokenDuration(long) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the duration of the access token in seconds.
- setAccessTokenDuration(long) - Method in class com.authlete.common.dto.TokenRequest
-
Set the duration of the access token that may be issued as a result of the Authlete API call.
- setAccessTokenDuration(long) - Method in class com.authlete.common.dto.TokenResponse
-
Set the duration of the access token in seconds.
- setAccessTokenExpiresAt(long) - Method in class com.authlete.common.dto.AccessToken
-
Set the timestamp at which the access token will expire.
- setAccessTokenExpiresAt(long) - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Set the date in milliseconds since the Unix epoch at which the access token will expire.
- setAccessTokenExpiresAt(long) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the date in milliseconds since the Unix epoch (1970-01-01) at which the access token will expire.
- setAccessTokenExpiresAt(long) - Method in class com.authlete.common.dto.TokenResponse
-
Set the date in milliseconds since the Unix epoch (1970-01-01) at which the access token will expire.
- setAccessTokenExpiresAt(long) - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Set the new date at which the access token will expire.
- setAccessTokenExpiresAt(long) - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Set the date at which the access token will expire.
- setAccessTokenExpiresAtUpdatedOnScopeUpdate(boolean) - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Set the flag which indicates whether
/auth/token/update
API attempts to update the expiration date of the access token when the scopes linked to the access token are changed by this request. - setAccessTokenForExternalAttachmentEmbedded(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether Authlete generates access tokens for external attachments and embeds them in ID tokens and userinfo responses.
- setAccessTokenHash(String) - Method in class com.authlete.common.dto.AccessToken
-
Set the hash of the access token.
- setAccessTokenHash(String) - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Set the hash of the access token value.
- setAccessTokenIdentifier(String) - Method in class com.authlete.common.dto.TokenRevokeRequest
-
Set the identifier of an access token to revoke.
- setAccessTokenPersistent(boolean) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set whether the access token expires or not.
- setAccessTokenPersistent(boolean) - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Set whether the access token expires or not.
- setAccessTokenResources(URI[]) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the target resources of the access token.
- setAccessTokenResources(URI[]) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the target resources of the access token.
- setAccessTokenResources(URI[]) - Method in class com.authlete.common.dto.TokenResponse
-
Set the target resources of the access token being issued.
- setAccessTokens(AccessToken[]) - Method in class com.authlete.common.dto.TokenListResponse
-
Set the list of access tokens that match the query conditions.
- setAccessTokenSignAlg(JWSAlg) - Method in class com.authlete.common.dto.Service
-
Set the signature algorithm of access tokens.
- setAccessTokenSignatureKeyId(String) - Method in class com.authlete.common.dto.Service
-
Set the key ID to identify a JWK used for signing access tokens.
- setAccessTokenType(String) - Method in class com.authlete.common.dto.Service
-
Set the access token type; the value of
token_type
in access token responses. - setAccessTokenValueUpdated(boolean) - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Set whether to update the value of the access token in the data store.
- setAcr(String) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set the value of
"acr"
which is the authentication context class reference value which the end-user authentication satisfied. - setAcr(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Set the reference of the authentication context class which the end-user authentication satisfied.
- setAcr(String) - Method in class com.authlete.common.dto.CredentialOfferCreateRequest
-
Set the Authentication Context Class Reference of the user authentication performed during the course of issuing the credential offer.
- setAcr(String) - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Set the Authentication Context Class Reference of the user authentication performed during the course of issuing the credential offer.
- setAcr(String) - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Set the reference of the authentication context class which the end-user authentication satisfied.
- setAcr(String) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the Authentication Context Class Reference of the user authentication that the authorization server performed during the course of issuing the access token.
- setAcr(String) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the Authentication Context Class Reference of the user authentication that the authorization server performed during the course of issuing the access token.
- setAcrEssential(boolean) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the flag which indicates whether the end-user authentication must satisfy one of the requested ACRs.
- setAcrs(String[]) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the list of ACRs (Authentication Context Class References) requested by the client application.
- setAcrs(String[]) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the list of ACR values requested by the backchannel authentication request.
- setAcrs(String[]) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the list of ACR values requested by the device authorization request.
- setAcrs(String[]) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the list of ACR values requested by the device authorization request.
- setAcrValues(String[]) - Method in class com.authlete.common.dto.IntrospectionRequest
-
Set the list of Authentication Context Class Reference values one of which the user authentication performed during the course of issuing the access token must satisfy.
- setAction(AuthorizationAuthenticateResponse.Action) - Method in class com.authlete.common.dto.AuthorizationAuthenticateResponse
-
Set the next action that the service implementation should take.
- setAction(AuthorizationFailResponse.Action) - Method in class com.authlete.common.dto.AuthorizationFailResponse
-
Set the next action that the service implementation should take.
- setAction(AuthorizationIssueResponse.Action) - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Set the next action that the service implementation should take.
- setAction(AuthorizationResponse.Action) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the next action that the service implementation should take.
- setAction(AuthorizationTicketInfoResponse.Action) - Method in class com.authlete.common.dto.AuthorizationTicketInfoResponse
-
Set the result of the
/auth/authorization/ticket/info
API call. - setAction(AuthorizationTicketUpdateResponse.Action) - Method in class com.authlete.common.dto.AuthorizationTicketUpdateResponse
-
Set the result of the
/auth/authorization/ticket/update
API call. - setAction(BackchannelAuthenticationCompleteResponse.Action) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the next action that the OpenID provider should take.
- setAction(BackchannelAuthenticationFailResponse.Action) - Method in class com.authlete.common.dto.BackchannelAuthenticationFailResponse
-
Set the next action that the backchannel authentication endpoint should take.
- setAction(BackchannelAuthenticationIssueResponse.Action) - Method in class com.authlete.common.dto.BackchannelAuthenticationIssueResponse
-
Set the next action that the OpenID provider implementation should take.
- setAction(BackchannelAuthenticationResponse.Action) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the next action that the implementation of the backchannel authentication endpoint should take.
- setAction(ClientRegistrationResponse.Action) - Method in class com.authlete.common.dto.ClientRegistrationResponse
-
Set the next action that the implementation of client registration endpoint should take.
- setAction(CredentialBatchIssueResponse.Action) - Method in class com.authlete.common.dto.CredentialBatchIssueResponse
-
Set the next action that the implementation of the batch credential endpoint should take.
- setAction(CredentialBatchParseResponse.Action) - Method in class com.authlete.common.dto.CredentialBatchParseResponse
-
Set the next action that the batch credential endpoint should take.
- setAction(CredentialDeferredIssueResponse.Action) - Method in class com.authlete.common.dto.CredentialDeferredIssueResponse
-
Set the next action that the implementation of the deferred credential endpoint should take.
- setAction(CredentialDeferredParseResponse.Action) - Method in class com.authlete.common.dto.CredentialDeferredParseResponse
-
Set the next action that the deferred credential endpoint should take.
- setAction(CredentialIssuerJwksResponse.Action) - Method in class com.authlete.common.dto.CredentialIssuerJwksResponse
-
Set the next action that the implementation of the credential issuer's JWK Set document endpoint should take after getting a response from Authlete's
/vci/jwks
API. - setAction(CredentialIssuerMetadataResponse.Action) - Method in class com.authlete.common.dto.CredentialIssuerMetadataResponse
-
Set the next action that the implementation of the credential issuer metadata endpoint should take after getting a response from Authlete's
/vci/metadata
API. - setAction(CredentialJwtIssuerMetadataResponse.Action) - Method in class com.authlete.common.dto.CredentialJwtIssuerMetadataResponse
-
Set the next action that the implementation of the JWT issuer metadata endpoint should take after getting a response from Authlete's
/vci/jwtissuer
API. - setAction(CredentialOfferCreateResponse.Action) - Method in class com.authlete.common.dto.CredentialOfferCreateResponse
-
Set the result of the
/vci/offer/create
API call. - setAction(CredentialOfferInfoResponse.Action) - Method in class com.authlete.common.dto.CredentialOfferInfoResponse
-
Set the result of the
/vci/offer/info
API call. - setAction(CredentialSingleIssueResponse.Action) - Method in class com.authlete.common.dto.CredentialSingleIssueResponse
-
Set the next action that the implementation of the credential endpoint should take.
- setAction(CredentialSingleParseResponse.Action) - Method in class com.authlete.common.dto.CredentialSingleParseResponse
-
Set the next action that the credential endpoint should take.
- setAction(DeviceAuthorizationResponse.Action) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the next action that the implementation of the device authorization endpoint should take.
- setAction(DeviceCompleteResponse.Action) - Method in class com.authlete.common.dto.DeviceCompleteResponse
-
Set the next action that the authorization server implementation should take.
- setAction(DeviceVerificationResponse.Action) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the next action that the authorization server should take.
- setAction(FederationConfigurationResponse.Action) - Method in class com.authlete.common.dto.FederationConfigurationResponse
-
Set the next action that the implementation of the entity configuration endpoint should take after getting a response from Authlete's
/federation/configuration
API. - setAction(FederationRegistrationResponse.Action) - Method in class com.authlete.common.dto.FederationRegistrationResponse
-
Set the next action that the implementation of the federation registration endpoint should take.
- setAction(GMResponse.Action) - Method in class com.authlete.common.dto.GMResponse
-
Set the next action that the authorization server should take.
- setAction(HskListResponse.Action) - Method in class com.authlete.common.dto.HskListResponse
-
Set the result of the API call.
- setAction(HskResponse.Action) - Method in class com.authlete.common.dto.HskResponse
-
Set the result of the API call.
- setAction(IDTokenReissueResponse.Action) - Method in class com.authlete.common.dto.IDTokenReissueResponse
-
Set the next action that the implementation of the token endpoint should take.
- setAction(IntrospectionResponse.Action) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the next action the service implementation should take.
- setAction(PushedAuthReqResponse.Action) - Method in class com.authlete.common.dto.PushedAuthReqResponse
-
Set the next action that the authorization server should take.
- setAction(ResourceServerSignatureResponse.Action) - Method in class com.authlete.common.dto.ResourceServerSignatureResponse
-
Set the next action that the resource server should take.
- setAction(RevocationResponse.Action) - Method in class com.authlete.common.dto.RevocationResponse
-
Set the next action that the service implementation should take.
- setAction(StandardIntrospectionResponse.Action) - Method in class com.authlete.common.dto.StandardIntrospectionResponse
-
Set the next action that the introspection endpoint of the authorization server should take.
- setAction(TokenCreateResponse.Action) - Method in class com.authlete.common.dto.TokenCreateResponse
-
Set the code indicating how the response should be interpreted.
- setAction(TokenFailResponse.Action) - Method in class com.authlete.common.dto.TokenFailResponse
-
Set the next action that the service implementation should take.
- setAction(TokenIssueResponse.Action) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the next action that the service implementation should take.
- setAction(TokenResponse.Action) - Method in class com.authlete.common.dto.TokenResponse
-
Set the next action that the service implementation should take.
- setAction(TokenUpdateResponse.Action) - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Set the code indicating how the response should be interpreted.
- setAction(UserInfoIssueResponse.Action) - Method in class com.authlete.common.dto.UserInfoIssueResponse
-
Set the next action that the service implementation should take.
- setAction(UserInfoResponse.Action) - Method in class com.authlete.common.dto.UserInfoResponse
-
Set the next action the service implementation should take.
- setActions(String[]) - Method in class com.authlete.common.dto.AuthzDetailsElement
-
Set the actions.
- setActorToken(String) - Method in class com.authlete.common.dto.TokenResponse
-
Set the value of the
actor_token
request parameter. - setActorTokenInfo(TokenInfo) - Method in class com.authlete.common.dto.TokenResponse
-
Set the information about the token specified by the
actor_token
request parameter. - setActorTokenType(TokenType) - Method in class com.authlete.common.dto.TokenResponse
-
Set the value of the
actor_token_type
request parameter. - setAlg(String) - Method in class com.authlete.common.dto.Hsk
-
Set the algorithm of the key on the HSM.
- setAlg(String) - Method in class com.authlete.common.dto.HskCreateRequest
-
Set the algorithm of the key on the HSM.
- setAliasPreferred(boolean) - Method in class com.authlete.common.util.ClientMetadataControl
-
Set the flag whether to use the client ID alias as the value of the
client_id
property when available. - setAllowableClockSkew(int) - Method in class com.authlete.common.dto.Service
-
Set the allowable clock skew between the server and clients in seconds.
- setApiKey(long) - Method in class com.authlete.common.dto.Service
-
Set the API key.
- setApiKey(long) - Method in class com.authlete.common.dto.ServiceOwner
-
Set the API key of the service owner.
- setApiKey(String) - Method in class com.authlete.common.dto.SnsCredentials
-
Set the API key.
- setApiSecret(String) - Method in class com.authlete.common.dto.Service
-
Set the API secret.
- setApiSecret(String) - Method in class com.authlete.common.dto.ServiceOwner
-
Set the API secret of the service owner.
- setApiSecret(String) - Method in class com.authlete.common.dto.SnsCredentials
-
Set the API secret.
- setApiVersion(String) - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
-
Set the Authlete API version.
- setApplicationType(ApplicationType) - Method in class com.authlete.common.dto.Client
-
Set the application type.
- setArray(String[]) - Method in class com.authlete.common.dto.StringArray
-
Set a string array to let this instance hold.
- setAssertion(String) - Method in class com.authlete.common.dto.TokenResponse
-
Set the value of the
assertion
request parameter. - setAttributes(Pair[]) - Method in class com.authlete.common.dto.Client
-
Set attributes.
- setAttributes(Pair[]) - Method in class com.authlete.common.dto.Scope
-
Set attributes.
- setAttributes(Pair[]) - Method in class com.authlete.common.dto.Service
-
Set attributes.
- setAttributes(Iterable<Pair>) - Method in class com.authlete.common.dto.Scope
-
Set attributes.
- setAudiences(String[]) - Method in class com.authlete.common.dto.TokenResponse
-
Set the values of the
audience
request parameters that are contained in the token exchange request (cf. RFC 8693). - setAuthenticated(boolean) - Method in class com.authlete.common.dto.AuthenticationCallbackResponse
-
Set the authentication result.
- setAuthenticated(boolean) - Method in class com.authlete.common.dto.AuthorizationAuthenticateResponse
-
Set the result of the authentication.
- setAuthenticated(boolean) - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackResponse
-
Set the authentication result.
- setAuthenticationCallbackApiKey(String) - Method in class com.authlete.common.dto.Service
-
Set the API key to access the authentication callback endpoint.
- setAuthenticationCallbackApiSecret(String) - Method in class com.authlete.common.dto.Service
-
Set the API secret to access the authentication callback endpoint.
- setAuthenticationCallbackEndpoint(URI) - Method in class com.authlete.common.dto.Service
-
Set the URI of the authentication callback endpoint.
- setAuthorityHints(URI[]) - Method in class com.authlete.common.dto.Service
-
Set the identifiers of entities that can issue entity statements for this service.
- setAuthorizationCode(String) - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Set the newly issued authorization code.
- setAuthorizationCodeGrantIncluded(boolean) - Method in class com.authlete.common.dto.CredentialOfferCreateRequest
-
Set the flag to include the
authorization_code
object in thegrants
object. - setAuthorizationCodeGrantIncluded(boolean) - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Set the flag indicating whether the
authorization_code
object is included in thegrants
object. - setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set the authorization details.
- setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the authorization details.
- setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the authorization details.
- setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the authorization details.
- setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the authorization details.
- setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the authorization details.
- setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.Grant
-
Set the authorization details.
- setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the authorization details.
- setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the authorization details.
- setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.TokenCreateResponse
-
Set the authorization details associated with the access token.
- setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.TokenInfo
-
Set the authorization details associated with the token.
- setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the authorization details.
- setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.TokenResponse
-
Set the authorization details.
- setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Set the authorization details.
- setAuthorizationDetails(AuthzDetails) - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Set the authorization details.
- setAuthorizationDetailsTypes(String[]) - Method in class com.authlete.common.dto.Client
-
Set the authorization details types that this client may use as values of the
"type"
field in"authorization_details"
. - setAuthorizationEncryptionAlg(JWEAlg) - Method in class com.authlete.common.dto.Client
-
Set the JWE
alg
algorithm for encrypting authorization responses. - setAuthorizationEncryptionEnc(JWEEnc) - Method in class com.authlete.common.dto.Client
-
Set the JWE
enc
algorithm for encrypting authorization responses. - setAuthorizationEndpoint(URI) - Method in class com.authlete.common.dto.Service
-
Set the URI of the authorization endpoint.
- setAuthorizationResponseDuration(long) - Method in class com.authlete.common.dto.Service
-
Set the duration of authorization response JWTs.
- setAuthorizationServers(URI[]) - Method in class com.authlete.common.dto.CredentialIssuerMetadata
-
Set the identifiers of the authorization servers that the credential issuer relies on for authorization.
- setAuthorizationSignAlg(JWSAlg) - Method in class com.authlete.common.dto.Client
-
Set the JWS
alg
algorithm for signing authorization responses. - setAuthorizationSignatureKeyId(String) - Method in class com.authlete.common.dto.Service
-
Set the key ID to identify a JWK used for signing authorization responses using an asymmetric key.
- setAuthReqId(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the value of the
"auth_req_id"
which is associated with the ticket. - setAuthReqId(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationIssueResponse
-
Set the issued authentication request ID.
- setAuthTime(long) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set the value of
"authTime"
which is the time when the authentication of the end-user occurred. - setAuthTime(long) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Set the time at which the end-user was authenticated.
- setAuthTime(long) - Method in class com.authlete.common.dto.CredentialOfferCreateRequest
-
Set the time when the user authentication was performed during the course of issuing the credential offer.
- setAuthTime(long) - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Set the time when the user authentication was performed during the course of issuing the credential offer.
- setAuthTime(long) - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Set the time at which the end-user was authenticated.
- setAuthTime(long) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the time when the user authentication was performed during the course of issuing the access token.
- setAuthTime(long) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the time when the user authentication was performed during the course of issuing the access token.
- setAuthTimeRequired(boolean) - Method in class com.authlete.common.dto.Client
-
Set the flag which indicates whether this client requires
auth_time
claim to be embedded in the ID token. - setAutomaticallyRegistered(boolean) - Method in class com.authlete.common.dto.Client
-
Set the flag indicating whether this client was registered by the "automatic" client registration of OpenID Federation.
- setBackchannelAuthenticationEndpoint(URI) - Method in class com.authlete.common.dto.Service
-
Set the URI of the backchannel authentication endpoint.
- setBackchannelAuthReqIdDuration(int) - Method in class com.authlete.common.dto.Service
-
Set the duration of backchannel authentication request IDs issued from the backchannel authentication endpoint in seconds.
- setBackchannelBindingMessageRequiredInFapi(boolean) - Method in class com.authlete.common.dto.Service
-
Set the boolean flag which indicates whether the
binding_message
request parameter is always required whenever a backchannel authentication request is judged as a request for Financial-grade API. - setBackchannelPollingInterval(int) - Method in class com.authlete.common.dto.Service
-
Set the minimum interval between polling requests to the token endpoint from client applications in seconds.
- setBackchannelUserCodeParameterSupported(boolean) - Method in class com.authlete.common.dto.Service
-
Set the boolean flag which indicates whether the
"user_code"
request parameter is supported at the backchannel authentication endpoint. - setBaseUrl(String) - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
-
Set the base URL.
- setBatchCredentialEndpoint(URI) - Method in class com.authlete.common.dto.CredentialIssuerMetadata
-
Set the URL of the batch credential endpoint.
- setBatchKind(TokenBatchStatus.BatchKind) - Method in class com.authlete.common.dto.TokenBatchStatus
-
Set the kind of the batch.
- setBcDeliveryMode(DeliveryMode) - Method in class com.authlete.common.dto.Client
-
Set the backchannel token delivery mode.
- setBcNotificationEndpoint(URI) - Method in class com.authlete.common.dto.Client
-
Set the backchannel client notification endpoint.
- setBcRequestSignAlg(JWSAlg) - Method in class com.authlete.common.dto.Client
-
Set the signature algorithm of the request to the backchannel authentication endpoint.
- setBcUserCodeRequired(boolean) - Method in class com.authlete.common.dto.Client
-
Set the boolean flag which indicates whether a user code is required when this client makes a backchannel authentication request.
- setBindingKey(String) - Method in class com.authlete.common.dto.CredentialRequestInfo
-
Set the binding key specified by the proof in the credential request.
- setBindingKeys(String[]) - Method in class com.authlete.common.dto.CredentialRequestInfo
-
Set the binding keys specified by the proofs in the credential request.
- setBindingMessage(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the binding message included in the backchannel authentication request.
- setBoolean(Enum<?>, boolean) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
setBoolean
(key.name(), value)
. - setBoolean(String, boolean) - Method in class com.authlete.common.util.StringBasedTypedProperties
- setBoolean(String, boolean) - Method in class com.authlete.common.util.TypedProperties
-
Set the value to the property identified by the key.
- setCertificateThumbprint(String) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the client certificate thumbprint used to validate the access token.
- setCertificateThumbprint(String) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the thumbprint of the MTLS certificate bound to this token.
- setCertificateThumbprint(String) - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Set the thumbprint of the MTLS certificate bound to this token.
- setCharacters(UserCodeCharset) - Method in class com.authlete.common.util.UserCodeGenerator
-
Set characters that may appear in generated user codes.
- setCharacters(String) - Method in class com.authlete.common.util.UserCodeGenerator
-
Set characters that may appear in generated user codes.
- setClaimName(String) - Method in class com.authlete.common.dto.ClaimRule
-
Set the name of the claim that this rule applies to.
- setClaimNames(String[]) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the names of the claims which were requested indirectly via some special scopes.
- setClaimNames(String[]) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the names of the claims which were requested indirectly via some special scopes.
- setClaimNames(String[]) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the names of the claims which were requested indirectly via some special scopes.
- setClaimRules(ClaimRule[]) - Method in class com.authlete.common.dto.AssertionProcessor
-
Set the claim rules that will be applied to any assertions processed by this processor.
- setClaims(Claims) - Method in class com.authlete.common.assurance.VerifiedClaims
-
Set the verified claims.
- setClaims(ClaimsConstraint) - Method in class com.authlete.common.assurance.constraint.VerifiedClaimsConstraint
-
Set the constraint for
claims
. - setClaims(String) - Method in class com.authlete.common.dto.AuthenticationCallbackResponse
-
Set the claims of the authenticated user in JSON format.
- setClaims(String) - Method in class com.authlete.common.dto.AuthorizationAuthenticateRequest
-
Set the space-delimited names of claims to request.
- setClaims(String) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set the value of
"claims"
which is the claims of the subject in JSON format. - setClaims(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Set additional claims which will be embedded in the ID token.
- setClaims(String) - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Set additional claims which will be embedded in the ID token.
- setClaims(String) - Method in class com.authlete.common.dto.IDTokenReissueRequest
-
Set additional claims that should be embedded in the payload part of the ID token.
- setClaims(String) - Method in class com.authlete.common.dto.UserInfoIssueRequest
-
Set the claims of the subject in JSON format.
- setClaims(String[]) - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Set the list of claims requested by a client application.
- setClaims(String[]) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the list of claims that the client application requests to be embedded in the ID token.
- setClaims(String[]) - Method in class com.authlete.common.dto.Grant
-
Set the claims
- setClaims(String[]) - Method in class com.authlete.common.dto.UserInfoResponse
-
Set the list of claims that the client application requests to be embedded in the ID token.
- setClaims(Map<String, Object>) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set the value of
"claims"
which is the claims of the subject. - setClaims(Map<String, Object>) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Set additional claims which will be embedded in the ID token.
- setClaims(Map<String, Object>) - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Set additional claims which will be embedded in the ID token.
- setClaims(Map<String, Object>) - Method in class com.authlete.common.dto.UserInfoIssueRequest
-
Set the value of
"claims"
which is the claims of the subject. - setClaimsAtUserInfo(String[]) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the list of claims that the client application requests to be embedded in userinfo responses.
- setClaimsForTx(String) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set values of claims requested indirectly by "transformed claims".
- setClaimsForTx(String) - Method in class com.authlete.common.dto.UserInfoIssueRequest
-
Set values of claims requested indirectly by "transformed claims".
- setClaimsForTx(Map<String, Object>) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set the value of
"claimsForTx"
which is the claims of the subject. - setClaimsForTx(Map<String, Object>) - Method in class com.authlete.common.dto.UserInfoIssueRequest
-
Set the value of
"claimsForTx"
which is the claims of the subject. - setClaimShortcutRestrictive(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether claims specified by shortcut scopes (e.g.
- setClaimsLocales(String) - Method in class com.authlete.common.dto.AuthorizationAuthenticateRequest
-
Set the space-delimited locales for claims.
- setClaimsLocales(String[]) - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Set the list of locales for claims.
- setClaimsLocales(String[]) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the list of preferred languages and scripts for claim values contained in the ID token.
- setClient(Client) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the information about the client application which has made the authorization request.
- setClient(Client) - Method in class com.authlete.common.dto.ClientRegistrationResponse
-
Set the information about the newly registered client.
- setClient(Client) - Method in class com.authlete.common.dto.FederationRegistrationResponse
-
Set the information about the client that has been registered by the client registration request.
- setClient(Client) - Method in class com.authlete.common.dto.TokenListResponse
-
Set the client information associated with the value of
'clientIdentifier'
parameter in the original request. - setClientAttributes(Pair[]) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the attributes of the client.
- setClientAttributes(Pair[]) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the attributes of the client.
- setClientAttributes(Pair[]) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the attributes of the client.
- setClientAttributes(Pair[]) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the attributes of the client.
- setClientAttributes(Pair[]) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the attributes of the client that the access token has been issued to.
- setClientAttributes(Pair[]) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the attributes of the client.
- setClientAttributes(Pair[]) - Method in class com.authlete.common.dto.TokenResponse
-
Set the attributes of the client.
- setClientAttributes(Pair[]) - Method in class com.authlete.common.dto.UserInfoResponse
-
Set the attributes of the client that the access token has been issued to.
- setClientAuthMethod(ClientAuthMethod) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the client authentication method that should be performed at the backchannel authentication endpoint.
- setClientAuthMethod(ClientAuthMethod) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the client authentication method that should be performed at the device authorization endpoint.
- setClientAuthMethod(ClientAuthMethod) - Method in class com.authlete.common.dto.PushedAuthReqResponse
-
Set the client authentication method that should be performed at the pushed authorization request endpoint.
- setClientAuthMethod(ClientAuthMethod) - Method in class com.authlete.common.dto.TokenResponse
-
Set the client authentication method that should be performed at the token endpoint.
- setClientCertificate(String) - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
-
Set the client's MTLS certificate in PEM format.
- setClientCertificate(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationRequest
-
Set the client certificate used in the TLS connection between the client application and the backchannel authentication endpoint of the OpenID provider.
- setClientCertificate(String) - Method in class com.authlete.common.dto.DeviceAuthorizationRequest
-
Set the client certificate used in the TLS connection between the client application and the device authorization endpoint of the authorization server.
- setClientCertificate(String) - Method in class com.authlete.common.dto.GMRequest
-
Set the client certificate used in the TLS connection established between the client application and the grant management endpoint.
- setClientCertificate(String) - Method in class com.authlete.common.dto.IntrospectionRequest
-
Set the client certificate used in the mutual TLS connection established between the client application and the protected resource endpoint.
- setClientCertificate(String) - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Set the client certificate used in the TLS connection between the client application and the pushed authorization request endpoint.
- setClientCertificate(String) - Method in class com.authlete.common.dto.RevocationRequest
-
Set the client certificate used in the TLS connection between the client application and the revocation endpoint.
- setClientCertificate(String) - Method in class com.authlete.common.dto.TokenRequest
-
Set the client certificate from the MTLS of the token request from the client application.
- setClientCertificate(String) - Method in class com.authlete.common.dto.UserInfoRequest
-
Set the client certificate used in the TLS connection established between the client application and the userinfo endpoint.
- setClientCertificatePath(String[]) - Method in class com.authlete.common.dto.BackchannelAuthenticationRequest
-
Set the client certificate path presented by the client during client authentication.
- setClientCertificatePath(String[]) - Method in class com.authlete.common.dto.DeviceAuthorizationRequest
-
Set the client certificate path presented by the client during client authentication.
- setClientCertificatePath(String[]) - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Set the client certificate path presented by the client during client authentication.
- setClientCertificatePath(String[]) - Method in class com.authlete.common.dto.RevocationRequest
-
Set the client certificate path presented by the client during client authentication.
- setClientCertificatePath(String[]) - Method in class com.authlete.common.dto.TokenRequest
-
Set the certificate path presented by the client during client authentication.
- setClientEntityId(URI) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the entity ID of the client.
- setClientEntityId(URI) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the entity ID of the client.
- setClientEntityId(URI) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the entity ID of the client.
- setClientEntityId(URI) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the entity ID of the client.
- setClientEntityId(URI) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the entity ID of the client.
- setClientEntityId(URI) - Method in class com.authlete.common.dto.TokenInfo
-
Set the entity ID of the client.
- setClientEntityId(URI) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the entity ID of the client.
- setClientEntityId(URI) - Method in class com.authlete.common.dto.TokenResponse
-
Set the entity ID of the client.
- setClientEntityId(URI) - Method in class com.authlete.common.dto.UserInfoResponse
-
Set the entity ID of the client.
- setClientEntityIdUsed(boolean) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the flag which indicates whether the value of the
client_id
request parameter included in the authorization request is the entity ID of the client. - setClientEntityIdUsed(boolean) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the flag which indicates whether the entity ID of the client was used in the backchannel authentication request as a client ID.
- setClientEntityIdUsed(boolean) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the flag which indicates whether the entity ID of the client was used in the backchannel authentication request as a client ID.
- setClientEntityIdUsed(boolean) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the flag which indicates whether the entity ID of the client was used in the device authorization request as a client ID.
- setClientEntityIdUsed(boolean) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the flag which indicates whether the entity ID of the client was used in the device authorization request as a client ID.
- setClientEntityIdUsed(boolean) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the flag which indicates whether the entity ID of the client was used when the request for the access token was made.
- setClientEntityIdUsed(boolean) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the flag which indicates whether to emulate that the entity ID is used as a client ID when a new access token is created.
- setClientEntityIdUsed(boolean) - Method in class com.authlete.common.dto.TokenInfo
-
Set the flag which indicates whether the entity ID of the client was used when the request for the token was made.
- setClientEntityIdUsed(boolean) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the flag which indicates whether the entity ID of the client was used when the request for the access token was made.
- setClientEntityIdUsed(boolean) - Method in class com.authlete.common.dto.TokenResponse
-
Set the flag which indicates whether the entity ID of the client was used when the request for the access token was made.
- setClientEntityIdUsed(boolean) - Method in class com.authlete.common.dto.UserInfoResponse
-
Set the flag which indicates whether the entity ID of the client was used when the request for the access token was made.
- setClientId(long) - Method in class com.authlete.common.dto.AccessToken
-
Set the ID of the client associated with the access token.
- setClientId(long) - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Set the ID of the client application that triggered this authentication request.
- setClientId(long) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the client ID of the client application that has made the backchannel authentication request.
- setClientId(long) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the client ID of the client application that has made the backchannel authentication request.
- setClientId(long) - Method in class com.authlete.common.dto.Client
-
Set the client ID.
- setClientId(long) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the client ID of the client application that has made the device authorization request.
- setClientId(long) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the client ID of the client application to which the user code has been issued.
- setClientId(long) - Method in class com.authlete.common.dto.GrantedScopesGetResponse
-
Set the client ID.
- setClientId(long) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the client ID.
- setClientId(long) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the client ID that will be associated with a newly created access token.
- setClientId(long) - Method in class com.authlete.common.dto.TokenCreateResponse
-
Set the client ID associated with the newly issued access token.
- setClientId(long) - Method in class com.authlete.common.dto.TokenInfo
-
Set the client ID.
- setClientId(long) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the client ID.
- setClientId(long) - Method in class com.authlete.common.dto.TokenResponse
-
Set the client ID.
- setClientId(long) - Method in class com.authlete.common.dto.UserInfoResponse
-
Set the client ID.
- setClientId(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationRequest
-
Set the client ID extracted from
Authorization
header of the backchannel authentication request from the client application. - setClientId(String) - Method in class com.authlete.common.dto.ClientRegistrationRequest
-
Set the client's ID.
- setClientId(String) - Method in class com.authlete.common.dto.DeviceAuthorizationRequest
-
Set the client ID extracted from
Authorization
header of the device authorization request from the client application. - setClientId(String) - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Set the client ID extracted from the
Authorization
header of the request to the pushed authorization request endpoint. - setClientId(String) - Method in class com.authlete.common.dto.RevocationRequest
-
Set the client ID extracted from
Authorization
header of the token revocation request from the client application. - setClientId(String) - Method in class com.authlete.common.dto.TokenRequest
-
Set the client ID extracted from
Authorization
header of the token request from the client application. - setClientIdAlias(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the client ID alias of the client application that has made the backchannel authentication request.
- setClientIdAlias(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the client ID alias of the client application that has made the backchannel authentication request.
- setClientIdAlias(String) - Method in class com.authlete.common.dto.Client
-
Set the alias of the client ID.
- setClientIdAlias(String) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the client ID alias of the client application that has made the device authorization request.
- setClientIdAlias(String) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the client ID alias of the client application to which the user code has been issued.
- setClientIdAlias(String) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the client ID alias when the authorization request or the token request for the access token was made.
- setClientIdAlias(String) - Method in class com.authlete.common.dto.TokenInfo
-
Set the alias of the client ID.
- setClientIdAlias(String) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the client ID alias.
- setClientIdAlias(String) - Method in class com.authlete.common.dto.TokenResponse
-
Set the client ID alias when the token request was made.
- setClientIdAlias(String) - Method in class com.authlete.common.dto.UserInfoResponse
-
Set the client ID alias when the authorization request for the access token was made.
- setClientIdAliasEnabled(boolean) - Method in class com.authlete.common.dto.Client
-
Enable/disable the client ID alias.
- setClientIdAliasEnabled(boolean) - Method in class com.authlete.common.dto.Service
-
Enable/disable the 'Client ID Alias' feature.
- setClientIdAliasUsed(boolean) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the flag which indicates whether the value of the
client_id
request parameter included in the authorization request is the client ID alias. - setClientIdAliasUsed(boolean) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the flag which indicates whether the client ID alias was used in the backchannel authentication request.
- setClientIdAliasUsed(boolean) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the flag which indicates whether the client ID alias was used in the backchannel authentication request.
- setClientIdAliasUsed(boolean) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the flag which indicates whether the client ID alias was used in the device authorization request.
- setClientIdAliasUsed(boolean) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the flag which indicates whether the client ID alias was used in the device authorization request for the user code.
- setClientIdAliasUsed(boolean) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the flag which indicates whether the client ID alias was used when the authorization request or the token request for the access token was made.
- setClientIdAliasUsed(boolean) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the flag which indicates whether to emulate that the client ID alias is used instead of the original numeric client ID when a new access token is created.
- setClientIdAliasUsed(boolean) - Method in class com.authlete.common.dto.TokenInfo
-
Set the flag indicating whether the alias of the client ID was used when the token was created.
- setClientIdAliasUsed(boolean) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the flag which indicates whether the client ID alias was used when the token request was made.
- setClientIdAliasUsed(boolean) - Method in class com.authlete.common.dto.TokenResponse
-
Set the flag which indicates whether the client ID alias was used when the token request was made.
- setClientIdAliasUsed(boolean) - Method in class com.authlete.common.dto.UserInfoResponse
-
Set the flag which indicates whether the client ID alias was used when the authorization request for the access token was made.
- setClientIdentifier(String) - Method in class com.authlete.common.dto.JoseVerifyRequest
-
Set the identifier of the client application whose keys are required for verification of the JOSE object.
- setClientIdentifier(String) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the client Identifier that will be associated with a newly created access token.
- setClientIdentifier(String) - Method in class com.authlete.common.dto.TokenCreateResponse
-
Set the client Identifier associated with the newly issued access token.
- setClientIdentifier(String) - Method in class com.authlete.common.dto.TokenRevokeRequest
-
Set the identifier of a client.
- setClientLocked(boolean) - Method in class com.authlete.common.dto.ClientLockFlagUpdateRequest
-
Set the value to which this request updates the lock flag of a client application.
- setClientName(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the name of the client application which has made the backchannel authentication request.
- setClientName(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the name of the client application which has made the backchannel authentication request.
- setClientName(String) - Method in class com.authlete.common.dto.Client
-
Set the client name.
- setClientName(String) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the name of the client application which has made the device authorization request.
- setClientName(String) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the name of the client application to which the user code has been issued.
- setClientNames(TaggedValue[]) - Method in class com.authlete.common.dto.Client
-
Set the client names each of which has a language tag.
- setClientNotificationEndpoint(URI) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the client notification endpoint to which a notification needs to be sent.
- setClientNotificationToken(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the client notification token which needs to be embedded as a
Bearer
token in theAuthorization
header in the notification. - setClientNotificationToken(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the client notification token included in the backchannel authentication request.
- setClientRegistrationTypes(ClientRegistrationType[]) - Method in class com.authlete.common.dto.Client
-
Set the client registration types that the client has declared it may use.
- setClients(Client[]) - Method in class com.authlete.common.dto.ClientListResponse
-
Set the list of clients that match the query conditions.
- setClientSecret(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationRequest
-
Set the client secret extracted from
Authorization
header of the backchannel authentication request from the client application. - setClientSecret(String) - Method in class com.authlete.common.dto.Client
-
Set the client secret.
- setClientSecret(String) - Method in class com.authlete.common.dto.ClientSecretUpdateRequest
-
Set the client secret.
- setClientSecret(String) - Method in class com.authlete.common.dto.DeviceAuthorizationRequest
-
Set the client secret extracted from
Authorization
header of the device authorization request from the client application. - setClientSecret(String) - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Set the client secret extracted from the
Authorization
header of the request to the pushed authorization request endpoint. - setClientSecret(String) - Method in class com.authlete.common.dto.RevocationRequest
-
Set the client secret extracted from
Authorization
header of the token revocation request from the client application. - setClientSecret(String) - Method in class com.authlete.common.dto.TokenRequest
-
Set the client secret extracted from
Authorization
header of the token request from the client application. - setClientsPerDeveloper(int) - Method in class com.authlete.common.dto.Service
-
Set the number of client applications that one developer can create.
- setClientType(ClientType) - Method in class com.authlete.common.dto.Client
-
Set the client type.
- setClientUri(URI) - Method in class com.authlete.common.dto.Client
-
Set the URI of the home page.
- setClientUris(TaggedValue[]) - Method in class com.authlete.common.dto.Client
-
Set the URIs of the home pages for specific languages.
- setClockSkew(int) - Method in class com.authlete.common.dto.JoseVerifyRequest
-
Set allowable clock skew in seconds.
- setCnonce(String) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the
c_nonce
associated with the access token. - setCnonce(String) - Method in class com.authlete.common.dto.TokenResponse
-
Set the
c_nonce
. - setCnonceDuration(long) - Method in class com.authlete.common.dto.Service
-
Set the duration of
c_nonce
in seconds. - setCnonceDuration(long) - Method in class com.authlete.common.dto.TokenResponse
-
Set the duration of the
c_nonce
in seconds. - setCnonceExpiresAt(long) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the time at which the
c_nonce
expires in milliseconds since the Unix epoch (1970-01-01). - setCnonceExpiresAt(long) - Method in class com.authlete.common.dto.TokenResponse
-
Set the time at which the
c_nonce
expires in milliseconds since the Unix epoch (1970-01-01). - setComparisonValue(String) - Method in class com.authlete.common.dto.ClaimRule
-
Set the value to compare the claim value to, if the operation is
EQUALS
. - setConnectionTimeout(int) - Method in class com.authlete.common.api.Settings
-
Set the timeout value in milliseconds for socket connection.
- setConsentedClaims(String[]) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set the claims that the user has consented for the client application to know.
- setConsentedClaims(String[]) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Set the claims that the user has consented for the client application to know.
- setConsentedClaims(String[]) - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Set the claims that the user has consented for the client application to know.
- setConsentedClaims(String[]) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the claims that the user has consented for the client application to know.
- setConsentedClaims(String[]) - Method in class com.authlete.common.dto.UserInfoResponse
-
Set the claims that the user has consented for the client application to know.
- setContacts(String[]) - Method in class com.authlete.common.dto.Client
-
Set the email addresses of contacts.
- setContentDigest(String) - Method in class com.authlete.common.dto.ResourceServerSignatureResponse
-
Set the
Content-Digest
header value to add to the response message. - setContentDigest(String) - Method in class com.authlete.common.dto.UserInfoIssueResponse
-
Set the
Content-Digest
header value to add to the response message. - setContext(String) - Method in class com.authlete.common.dto.AuthorizationRequest
-
Set the arbitrary text to be attached to the ticket that will be issued from the
/auth/authorization
API. - setContext(String) - Method in class com.authlete.common.dto.AuthorizationTicketInfo
-
Set the arbitrary text attached to the ticket.
- setContext(String) - Method in class com.authlete.common.dto.CredentialOfferCreateRequest
-
Set the general-purpose arbitrary string associated with the credential offer.
- setContext(String) - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Set the general-purpose arbitrary string.
- setCount(int) - Method in class com.authlete.common.dto.ServiceCreatableResponse
-
Set the current number of services that the service owner has.
- setCount(int) - Method in class com.authlete.common.dto.TokenRevokeResponse
-
Set the number of revoked tokens.
- setCountry(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.IssuerConstraint
-
Set the constraint for
country
. - setCountry(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.ProviderConstraint
-
Set the constraint for
country
. - setCountry(String) - Method in class com.authlete.common.assurance.Issuer
-
Set the country or organization that issued the document.
- setCountry(String) - Method in class com.authlete.common.assurance.Provider
-
Set the country of the provider's address
- setCountry(String) - Method in class com.authlete.common.dto.Address
-
Set the country name component.
- setCreatable(boolean) - Method in class com.authlete.common.dto.ServiceCreatableResponse
-
Set the flag to indicate whether the service owner can create a new service.
- setCreatedAt(long) - Method in class com.authlete.common.dto.AccessToken
-
Set the timestamp at which the access token was first created.
- setCreatedAt(long) - Method in class com.authlete.common.dto.Client
-
Set the time at which this client was created.
- setCreatedAt(long) - Method in class com.authlete.common.dto.Service
-
Set the time at which this service was created.
- setCreatedAt(long) - Method in class com.authlete.common.dto.TokenBatchStatus
-
Set the time when this status was created.
- setCreatedAt(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.QESConstraint
-
Set the constraint for
created_at
. - setCreatedAt(String) - Method in class com.authlete.common.assurance.QES
-
Set the time when the signature was created.
- setCredentialConfigurationIds(String[]) - Method in class com.authlete.common.dto.CredentialOfferCreateRequest
-
Set the value of the
credential_configuration_ids
array. - setCredentialConfigurationIds(String[]) - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Set the value of the
credential_configuration_ids
property of the credential offer. - setCredentialDuration(long) - Method in class com.authlete.common.dto.CredentialIssuanceOrder
-
Set the duration of the credential in seconds.
- setCredentialDuration(long) - Method in class com.authlete.common.dto.Service
-
Set the default duration of verifiable credentials in seconds.
- setCredentialEndpoint(URI) - Method in class com.authlete.common.dto.CredentialIssuerMetadata
-
Set the URL of the credential endpoint.
- setCredentialIssuer(URI) - Method in class com.authlete.common.dto.CredentialIssuerMetadata
-
Set the identifier of the credential issuer.
- setCredentialIssuer(URI) - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Set the identifier of the credential issuer.
- setCredentialIssuerMetadata(CredentialIssuerMetadata) - Method in class com.authlete.common.dto.Service
-
Set the credential issuer metadata.
- setCredentialJwks(String) - Method in class com.authlete.common.dto.Service
-
Set the JWK Set document containing private keys that are used to sign verifiable credentials.
- setCredentialJwksUri(URI) - Method in class com.authlete.common.dto.Service
-
Set the URL at which the JWK Set document of the credential issuer is exposed.
- setCredentialOffer(String) - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Set the credential offer in the JSON format.
- setCredentialOfferDuration(long) - Method in class com.authlete.common.dto.Service
-
Set the default duration of credential offers in seconds.
- setCredentialOfferEndpoint(URI) - Method in class com.authlete.common.dto.Client
-
Set the URL of the credential offer endpoint at which this client (wallet) receives a credential offer from the credential issuer.
- setCredentialOfferInfo(CredentialOfferInfo) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the information about the credential offer identified by the "
issuer_state
" request parameter. - setCredentialPayload(String) - Method in class com.authlete.common.dto.CredentialIssuanceOrder
-
Set the additional payload that will be added into a credential to be issued.
- setCredentialResponseEncryptionAlgValuesSupported(JWEAlg[]) - Method in class com.authlete.common.dto.CredentialIssuerMetadata
-
Set the supported JWE
alg
algorithms for credential response encryption. - setCredentialResponseEncryptionEncValuesSupported(JWEEnc[]) - Method in class com.authlete.common.dto.CredentialIssuerMetadata
-
Set the supported JWE
enc
algorithms for credential response encryption. - setCredentialResponseEncryptionRequired(boolean) - Method in class com.authlete.common.dto.Client
-
Set the flag indicating whether credential responses to this client must be always encrypted or not.
- setCredentialsSupported(String) - Method in class com.authlete.common.dto.CredentialIssuerMetadata
-
Set the information about supported credential configurations in the JSON format.
- setCredentialTransactionDuration(long) - Method in class com.authlete.common.dto.Service
-
Set the duration of transaction ID in seconds that may be issued as a result of a credential request or a batch credential request.
- setCustomIncluded(boolean) - Method in class com.authlete.common.util.ClientMetadataControl
-
Set the flag indicating whether to include custom metadata.
- setCustomMetadata(String) - Method in class com.authlete.common.dto.Client
-
Set the custom client metadata in JSON format.
- setDataTypes(String[]) - Method in class com.authlete.common.dto.AuthzDetailsElement
-
Set the data types.
- setDate(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.UtilityBillConstraint
-
Set the constraint for
date
. - setDate(String) - Method in class com.authlete.common.assurance.UtilityBill
-
Set the date when the utility bill was issued.
- setDateOfExpiry(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.DocumentConstraint
-
Set the constraint for
date_of_expiry
. - setDateOfExpiry(String) - Method in class com.authlete.common.assurance.Document
-
Set the date of expiry of the document.
- setDateOfIssuance(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.DocumentConstraint
-
Set the constraint for
date_of_issuance
. - setDateOfIssuance(String) - Method in class com.authlete.common.assurance.Document
-
Set the date of issuance of the document.
- setDcrDuplicateSoftwareIdBlocked(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether to block DCR (Dynamic Client Registration) requests whose
software_id
has already been used previously. - setDcrScopeUsedAsRequestable(boolean) - Method in class com.authlete.common.dto.Service
- setDefaultAcrs(String[]) - Method in class com.authlete.common.dto.Client
-
Set the default list of authentication context class references.
- setDefaultEntry(boolean) - Method in class com.authlete.common.dto.Scope
-
Set the flag that indicates whether this scope is included in the default scope list.
- setDefaultMaxAge(int) - Method in class com.authlete.common.dto.Client
-
Set the default value of the maximum authentication age in seconds.
- setDeferredCredentialEndpoint(URI) - Method in class com.authlete.common.dto.CredentialIssuerMetadata
-
Set the URL of the deferred credential endpoint.
- setDeliveryMode(DeliveryMode) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the backchannel token delivery mode.
- setDeliveryMode(DeliveryMode) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the backchannel token delivery mode of the client application.
- setDerivedSectorIdentifier(String) - Method in class com.authlete.common.dto.Client
-
Set the sector identifier host component as derived from either the
sector_identifier_uri
or the registeredredirect_uri
. - setDescription(String) - Method in class com.authlete.common.dto.AuthorizationFailRequest
-
Set the custom description about the authorization failure.
- setDescription(String) - Method in class com.authlete.common.dto.Client
-
Set the description.
- setDescription(String) - Method in class com.authlete.common.dto.Scope
-
Set the description.
- setDescription(String) - Method in class com.authlete.common.dto.Service
-
Set the description.
- setDescriptions(TaggedValue[]) - Method in class com.authlete.common.dto.Client
-
Set the descriptions for specific languages.
- setDescriptions(TaggedValue[]) - Method in class com.authlete.common.dto.Scope
-
Set descriptions for various languages.
- setDetails(String) - Method in class com.authlete.common.dto.CredentialRequestInfo
-
Set the details of the credential request.
- setDeveloper(String) - Method in class com.authlete.common.dto.Client
-
Set the unique ID of the developer of this client application.
- setDeveloper(String) - Method in class com.authlete.common.dto.ClientAuthorizationGetListRequest
-
Set the developer of client applications.
- setDeveloper(String) - Method in class com.authlete.common.dto.ClientListResponse
-
Set the developer.
- setDeveloperAuthenticationCallbackApiKey(String) - Method in class com.authlete.common.dto.Service
-
Set the API key to access the developer authentication callback endpoint.
- setDeveloperAuthenticationCallbackApiSecret(String) - Method in class com.authlete.common.dto.Service
-
Set the API secret to access the developer authentication callback endpoint.
- setDeveloperAuthenticationCallbackEndpoint(URI) - Method in class com.authlete.common.dto.Service
-
Set the URI of the developer authentication callback endpoint.
- setDeveloperSnsCredentials(SnsCredentials[]) - Method in class com.authlete.common.dto.Service
-
Set the list of SNS credentials that Authlete uses to support social login at the developer console.
- setDeviceAuthorizationEndpoint(URI) - Method in class com.authlete.common.dto.Service
-
Set the URI of the device authorization endpoint.
- setDeviceCode(String) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the device verification code.
- setDeviceFlowCodeDuration(int) - Method in class com.authlete.common.dto.Service
-
Set the duration of device verification codes and end-user verification codes issued from the device authorization endpoint in seconds.
- setDeviceFlowPollingInterval(int) - Method in class com.authlete.common.dto.Service
-
Set the minimum interval between polling requests to the token endpoint from client applications in seconds in device flow.
- setDeviceVerificationUri(URI) - Method in class com.authlete.common.dto.Service
-
Set the verification URI for the device flow.
- setDeviceVerificationUriComplete(URI) - Method in class com.authlete.common.dto.Service
-
Set the verification URI for the device flow with a placeholder for a user code.
- setDigestAlgorithm(String) - Method in class com.authlete.common.dto.Client
-
Set the digest algorithm that this client requests the server to use when it computes digest values of external attachments, which may be referenced from within ID tokens or userinfo responses (or any place that can have the
verified_claims
claim). - setDirectAuthorizationEndpointEnabled(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag which indicates whether the direct authorization endpoint is enabled or not.
- setDirectIntrospectionEndpointEnabled(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag which indicates whether the direct introspection endpoint is enabled or not.
- setDirectJwksEndpointEnabled(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag which indicates whether the direct jwks endpoint is enabled or not.
- setDirectRevocationEndpointEnabled(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag which indicates whether the direct revocation endpoint is enabled or not.
- setDirectTokenEndpointEnabled(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag which indicates whether the direct token endpoint is enabled or not.
- setDirectUserInfoEndpointEnabled(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag which indicates whether the direct userinfo endpoint is enabled or not.
- setDisplay(Display) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the display mode which the client application requires by
"display"
request parameter. - setDisplayName(String) - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackResponse
-
Set the display name of the authenticated developer.
- setDocument(DocumentConstraint) - Method in class com.authlete.common.assurance.constraint.IDDocumentConstraint
-
Set the constraint for
document
. - setDocument(Document) - Method in class com.authlete.common.assurance.IDDocument
-
Set the ID document used to perform the ID verification.
- setDpop(String) - Method in class com.authlete.common.dto.GMRequest
-
Set the value of the
DPoP
header of the grant management request. - setDpop(String) - Method in class com.authlete.common.dto.IntrospectionRequest
-
Set the
DPoP
header presented by the client during the request to the resource server. - setDpop(String) - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Set the
DPoP
header presented by the client during the request to the PAR endpoint. - setDpop(String) - Method in class com.authlete.common.dto.TokenRequest
-
Set the
DPoP
header presented by the client during the request to the token endpoint. - setDpop(String) - Method in class com.authlete.common.dto.UserInfoRequest
-
Set the
DPoP
header presented by the client during the request to the userinfo endpoint. - setDpopKey(String) - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
-
Set the DPoP access public and private key pair in serialized JWK format.
- setDpopKeyThumbprint(String) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the thumbprint of the public key used for DPoP presentation of this token.
- setDpopKeyThumbprint(String) - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Set the thumbprint of the public key used for DPoP presentation of this token.
- setDpopNonce(String) - Method in class com.authlete.common.dto.GMResponse
-
Set the expected nonce value for DPoP proof JWT, which should be used as the value of the
DPoP-Nonce
HTTP header. - setDpopNonce(String) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the expected nonce value for DPoP proof JWT, which should be used as the value of the
DPoP-Nonce
HTTP header. - setDpopNonce(String) - Method in class com.authlete.common.dto.PushedAuthReqResponse
-
Set the expected nonce value for DPoP proof JWT, which should be used as the value of the
DPoP-Nonce
HTTP header. - setDpopNonce(String) - Method in class com.authlete.common.dto.TokenResponse
-
Set the expected nonce value for DPoP proof JWT, which should be used as the value of the
DPoP-Nonce
HTTP header. - setDpopNonce(String) - Method in class com.authlete.common.dto.UserInfoResponse
-
Set the expected nonce value for DPoP proof JWT, which should be used as the value of the
DPoP-Nonce
HTTP header. - setDpopNonceDuration(long) - Method in class com.authlete.common.dto.Service
-
Set the duration of nonce values for DPoP proof JWTs in seconds.
- setDpopNonceRequired(boolean) - Method in class com.authlete.common.dto.GMRequest
-
Set the flag indicating whether to check if the DPoP proof JWT includes the expected
nonce
value. - setDpopNonceRequired(boolean) - Method in class com.authlete.common.dto.IntrospectionRequest
-
Set the flag indicating whether to check if the DPoP proof JWT includes the expected
nonce
value. - setDpopNonceRequired(boolean) - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Set the flag indicating whether to check if the DPoP proof JWT includes the expected
nonce
value. - setDpopNonceRequired(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether to require DPoP proof JWTs to include the
nonce
claim whenever they are presented. - setDpopNonceRequired(boolean) - Method in class com.authlete.common.dto.TokenRequest
-
Set the flag indicating whether to check if the DPoP proof JWT includes the expected
nonce
value. - setDpopNonceRequired(boolean) - Method in class com.authlete.common.dto.UserInfoRequest
-
Set the flag indicating whether to check if the DPoP proof JWT includes the expected
nonce
value. - setDpopRequired(boolean) - Method in class com.authlete.common.dto.Client
-
Get the flag indicating whether this client requires DPoP access tokens.
- setDuration(long) - Method in class com.authlete.common.dto.CredentialOfferCreateRequest
-
Set the duration of the credential offer in seconds.
- setDynamicallyRegistered(boolean) - Method in class com.authlete.common.dto.Client
-
Set the flag which indicates whether this client has been registered dynamically.
- setDynamicRegistrationSupported(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag which indicates whether dynamic client registration is supported.
- setDynamicScopes(DynamicScope[]) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the dynamic scopes which the client application requested by the
scope
request parameter. - setDynamicScopes(DynamicScope[]) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the dynamic scopes which the client application requested by the
scope
request parameter. - setDynamicScopes(DynamicScope[]) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the dynamic scopes which the client application requested by the
scope
request parameter. - setDynamicScopes(DynamicScope[]) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the dynamic scopes which the client application requested by the
scope
request parameter. - setElements(AuthzDetailsElement[]) - Method in class com.authlete.common.dto.AuthzDetails
-
Set the elements of this authorization details.
- setEmail(String) - Method in class com.authlete.common.dto.ServiceOwner
-
Set the email address of the service owner.
- setEnd(int) - Method in class com.authlete.common.dto.ClientAuthorizationGetListRequest
-
Set the end index of search results (exclusive).
- setEnd(int) - Method in class com.authlete.common.dto.ClientListResponse
-
Set the end index (exclusive) for the result set of the query.
- setEnd(int) - Method in class com.authlete.common.dto.ServiceListResponse
-
Set the end index (exclusive) for the result set of the query.
- setEnd(int) - Method in class com.authlete.common.dto.TokenListResponse
-
Set the end index (exclusive) for the result set of the query.
- setEndSessionEndpoint(URI) - Method in class com.authlete.common.dto.Service
-
Set the end session endpoint for the service.
- setEntityConfiguration(String) - Method in class com.authlete.common.dto.FederationRegistrationRequest
-
Set the entity configuration of a relying party.
- setEntityId(URI) - Method in class com.authlete.common.dto.Client
-
Set the entity ID of this client.
- setEntityId(URI) - Method in class com.authlete.common.dto.TrustAnchor
-
Set the entity ID of the trust anchor.
- setEntityIdPreferred(boolean) - Method in class com.authlete.common.util.ClientMetadataControl
-
Set the flag whether to use the entity ID as the value of the
client_id
property when available. - setEntityTypes(EntityType[]) - Method in class com.authlete.common.dto.FederationConfigurationRequest
-
Set the entity types for which the entity configuration is created.
- setEnum(Enum<?>, TEnum) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
setEnum
(key.name(), value)
. - setEnum(String, TEnum) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
setString
(key, (value == null) ? null : value.name())
. - setErrorCode(String) - Method in class com.authlete.common.dto.TokenBatchStatus
-
Set the error code.
- setErrorDescription(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Set the description of the error.
- setErrorDescription(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationFailRequest
-
Set the description of the error.
- setErrorDescription(String) - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Set the description of the error.
- setErrorDescription(String) - Method in class com.authlete.common.dto.TokenBatchStatus
-
Set the error description.
- setErrorDescriptionOmitted(boolean) - Method in class com.authlete.common.dto.Service
-
Omit or embed the
error_description
response parameter in error responses. - setErrorDescriptions(String[]) - Method in class com.authlete.common.dto.JoseVerifyResponse
-
Set the list of error messages.
- setErrorUri(URI) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Set the URI of a document which describes the error in detail.
- setErrorUri(URI) - Method in class com.authlete.common.dto.BackchannelAuthenticationFailRequest
-
Set the URI of a document which describes the error in detail.
- setErrorUri(URI) - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Set the URI of a document which describes the error in detail.
- setErrorUriOmitted(boolean) - Method in class com.authlete.common.dto.Service
-
Omit or embed the
error_uri
response parameter in error responses. - setEssential(boolean) - Method in class com.authlete.common.assurance.constraint.LeafConstraint
-
Set the value of
"essential"
- setEvidence(EvidenceArrayConstraint) - Method in class com.authlete.common.assurance.constraint.VerificationConstraint
-
Set the constraint for
evidence
. - setEvidence(EvidenceArray) - Method in class com.authlete.common.assurance.Verification
-
Set the evidence the OP used to verify the user's identity.
- setExistent(boolean) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the flag which indicates whether the access token exists.
- setExists(boolean) - Method in class com.authlete.common.assurance.constraint.BaseConstraint
-
Set the existence of the constraint.
- setExists(boolean) - Method in class com.authlete.common.assurance.constraint.ClaimsConstraint
-
Set the existence of the constraint.
- setExists(boolean) - Method in class com.authlete.common.assurance.constraint.EvidenceArrayConstraint
-
Set the existence of the constraint.
- setExpiresAt(long) - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Set the time at which the credential offer will expire.
- setExpiresAt(long) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the date in milliseconds since the Unix epoch (1970-01-01) at which the user code will expire.
- setExpiresAt(long) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the time at which the access token expires in milliseconds since the Unix epoch (1970-01-01).
- setExpiresAt(long) - Method in class com.authlete.common.dto.TokenCreateResponse
-
Set the date at which the newly issued access token will expire.
- setExpiresAt(long) - Method in class com.authlete.common.dto.TokenInfo
-
Set the expiration date/time in seconds since the Unix epoch.
- setExpiresIn(int) - Method in class com.authlete.common.dto.BackchannelAuthenticationIssueResponse
-
Set the duration of the issued authentication request ID in seconds.
- setExpiresIn(int) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the duration of the issued device verification code and end-user verification code in seconds.
- setExpiresIn(long) - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Set the lifetime of the access token in seconds.
- setExpiresIn(long) - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackRequest
-
Set the lifetime of the access token in seconds.
- setExpiresIn(long) - Method in class com.authlete.common.dto.TokenCreateResponse
-
Set the duration of the newly issued access token in seconds.
- setExplicitlyRegistered(boolean) - Method in class com.authlete.common.dto.Client
-
Set the flag indicating whether this client was registered by the "explicit" client registration of OpenID Federation.
- setExtension(ClientExtension) - Method in class com.authlete.common.dto.Client
-
Set the extended information about this client.
- setFalseIncluded(boolean) - Method in class com.authlete.common.util.ClientMetadataControl
- setFalseIncluded(boolean) - Method in class com.authlete.common.util.MapControl
-
Set the flag indicating whether properties should be included even when their values are false.
- setFapiModes(FapiMode[]) - Method in class com.authlete.common.dto.Client
-
Set the FAPI modes for this client.
- setFapiModes(FapiMode[]) - Method in class com.authlete.common.dto.Service
-
Set the FAPI modes for this service.
- setFederationConfigurationDuration(long) - Method in class com.authlete.common.dto.Service
-
Set the duration of the entity configuration in seconds.
- setFederationEnabled(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether this service supports OpenID Federation 1.0.
- setFederationJwks(String) - Method in class com.authlete.common.dto.Service
-
Set the JWK Set document containing keys that are used to sign (1) self-signed entity statement of this service and (2) the response from
signed_jwks_uri
. - setFederationRegistrationEndpoint(URI) - Method in class com.authlete.common.dto.Service
-
Set the URI of the federation registration endpoint.
- setFederationSignatureKeyId(String) - Method in class com.authlete.common.dto.Service
-
Set the key ID to identify a JWK that should be used to sign the entity configuration and the signed JWK Set.
- setFloat(Enum<?>, float) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
setFloat
(key.name(), value)
. - setFloat(String, float) - Method in class com.authlete.common.util.StringBasedTypedProperties
- setFloat(String, float) - Method in class com.authlete.common.util.TypedProperties
-
Set the value to the property identified by the key.
- setForCredentialIssuance(boolean) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the flag indicating whether the token is for credential issuance.
- setForExternalAttachment(boolean) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the flag which indicates whether the token is for an external attachment.
- setForExternalAttachment(boolean) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the flag which indicates whether the access token is for an external attachment.
- setForExternalAttachment(boolean) - Method in class com.authlete.common.dto.TokenCreateResponse
-
Set the flag which indicates whether the access token is for an external attachment.
- setForExternalAttachment(boolean) - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Set the flag which indicates whether the access token is for an external attachment.
- setForExternalAttachment(boolean) - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Set the flag which indicates whether the access token is for an external attachment.
- setFormat(String) - Method in class com.authlete.common.dto.CredentialRequestInfo
-
Set the value of the
format
parameter in the credential request. - setFormatted(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.ProviderConstraint
-
Set the constraint for
formatted
. - setFormatted(String) - Method in class com.authlete.common.assurance.Provider
-
Set the formatted address of the provider.
- setFormatted(String) - Method in class com.authlete.common.dto.Address
-
Set the full mailing address, formatted for display or use on a mailing label.
- setFrontChannelRequestObjectEncryptionRequired(boolean) - Method in class com.authlete.common.dto.Client
-
Set the flag indicating whether encryption of request object is required when the request object is passed through the front channel.
- setFrontChannelRequestObjectEncryptionRequired(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether encryption of request object is required when the request object is passed through the front channel.
- setGmAction(GMAction) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the value of the
grant_management_action
request parameter. - setGmAction(GMAction) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the value of the
grant_management_action
request parameter. - setGmAction(GMAction) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the value of the
grant_management_action
request parameter. - setGmAction(GMAction) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the value of the
grant_management_action
request parameter of the device authorization request. - setGmAction(GMAction) - Method in class com.authlete.common.dto.GMRequest
-
Set the grant management action of the grant management request.
- setGrant(Grant) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the content of the grant which is identified by the
grant_id
request parameter. - setGrant(Grant) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the content of the grant which is identified by the
grant_id
request parameter. - setGrant(Grant) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the content of the grant which is identified by the
grant_id
request parameter. - setGrant(Grant) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the content of the grant which is identified by the
grant_id
request parameter of the device authorization request. - setGrant(Grant) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the grant that this access token has inherited.
- setGrantId(String) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the value of the
grant_id
request parameter. - setGrantId(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the value of the
grant_id
parameter in the response. - setGrantId(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the value of the
grant_id
request parameter. - setGrantId(String) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the value of the
grant_id
request parameter. - setGrantId(String) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the value of the
grant_id
request parameter of the device authorization request. - setGrantId(String) - Method in class com.authlete.common.dto.GMRequest
-
Set the grant ID of the grant management request.
- setGrantId(String) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the grant ID which this access token is tied to.
- setGrantId(String) - Method in class com.authlete.common.dto.TokenResponse
-
Set the value of the
grant_id
parameter in the token response. - setGrantManagementActionRequired(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether every authorization request (and any request serving as an authorization request such as CIBA backchannel authentication request and device authorization request) must include the
grant_management_action
request parameter. - setGrantManagementEndpoint(URI) - Method in class com.authlete.common.dto.Service
-
Set the URL of the grant management endpoint.
- setGrantSubject(String) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the subject of the user who has given the grant which is identified by the
grant_id
request parameter. - setGrantSubject(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the subject of the user who has given the grant which is identified by the
grant_id
request parameter. - setGrantSubject(String) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the subject of the user who has given the grant which is identified by the
grant_id
request parameter. - setGrantSubject(String) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the subject of the user who has given the grant which is identified by the
grant_id
request parameter of the device authorization request. - setGrantType(GrantType) - Method in class com.authlete.common.dto.AccessToken
-
Set the grant type of the access token when the access token was created.
- setGrantType(GrantType) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the grant type that was used for issuance of the access token.
- setGrantType(GrantType) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the grant type for a newly created access token.
- setGrantType(GrantType) - Method in class com.authlete.common.dto.TokenCreateResponse
-
Set the
grant type
for the newly issued access token. - setGrantType(GrantType) - Method in class com.authlete.common.dto.TokenResponse
-
Set the grant type of the token request.
- setGrantTypes(GrantType[]) - Method in class com.authlete.common.dto.Client
-
Set
grant_type
values that the client is declaring that it will restrict itself to using. - setHandle(String) - Method in class com.authlete.common.dto.Hsk
-
Set the handle for the key on the HSM.
- setHeaders(Pair[]) - Method in class com.authlete.common.dto.IntrospectionRequest
-
Set the HTTP headers included in the resource request.
- setHeaders(Pair[]) - Method in class com.authlete.common.dto.ResourceServerSignatureRequest
-
Set the HTTP response headers, all will be included in the signature.
- setHeaders(Pair[]) - Method in class com.authlete.common.dto.UserInfoIssueRequest
-
Set the HTTP response headers, all will be included in the signature.
- setHeaders(Pair[]) - Method in class com.authlete.common.dto.UserInfoRequest
-
Set the HTTP headers included in the userinfo request.
- setHidden(boolean) - Method in class com.authlete.common.dto.Property
-
Set this property hidden from or visible to client applications.
- setHint(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the value of the hint for end-user identification.
- setHintType(UserIdentificationHintType) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the type of the hint for end-user identification which was included in the backchannel authentication request.
- setHsk(Hsk) - Method in class com.authlete.common.dto.HskResponse
-
Set the information about the key on the HSM.
- setHsks(Hsk[]) - Method in class com.authlete.common.dto.HskListResponse
-
Set the information about the keys on the HSM.
- setHsks(Hsk[]) - Method in class com.authlete.common.dto.Service
-
Set information about keys managed on HSMs (Hardware Security Modules).
- setHsmEnabled(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether HSM (Hardware Security Module) support is enabled for this service.
- setHsmName(String) - Method in class com.authlete.common.dto.Hsk
-
Set the name of the HSM.
- setHsmName(String) - Method in class com.authlete.common.dto.HskCreateRequest
-
Set the name of the HSM.
- setHtm(String) - Method in class com.authlete.common.dto.GMRequest
-
Set the HTTP method of the grant management request.
- setHtm(String) - Method in class com.authlete.common.dto.IntrospectionRequest
-
Set the HTTP method of the request from the client to the protected resource endpoint.
- setHtm(String) - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Set the HTTP method of the pushed authorization request.
- setHtm(String) - Method in class com.authlete.common.dto.TokenRequest
-
Set the HTTP method of the token request.
- setHtm(String) - Method in class com.authlete.common.dto.UserInfoRequest
-
Set the HTTP method of the userinfo request.
- setHttpAcceptHeader(String) - Method in class com.authlete.common.dto.StandardIntrospectionRequest
-
Set the value of the HTTP
Accept
header in the introspection request. - setHtu(String) - Method in class com.authlete.common.dto.GMRequest
-
Set the URL of the grant management endpoint.
- setHtu(String) - Method in class com.authlete.common.dto.IntrospectionRequest
-
Set the URL of the protected resource endpoint.
- setHtu(String) - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Set the URL of the PAR endpoint.
- setHtu(String) - Method in class com.authlete.common.dto.TokenRequest
-
Set the URL of the token endpoint.
- setHtu(String) - Method in class com.authlete.common.dto.UserInfoRequest
-
Set the URL of the userinfo endpoint.
- setId(String) - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Set the ID of the end-user to authenticate.
- setId(String) - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackRequest
-
Set the ID of the developer to authenticate.
- setIdentifier(String) - Method in class com.authlete.common.dto.AuthzDetailsElement
-
Set the identifier of a specific resource.
- setIdentifier(String) - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Set the identifier of the credential offer.
- setIdentifier(String) - Method in class com.authlete.common.dto.CredentialOfferInfoRequest
-
Set the identifier of the credential offer.
- setIdentifier(String) - Method in class com.authlete.common.dto.CredentialRequestInfo
-
Set the identifier of the credential request.
- setIdtHeaderParams(String) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set JSON that represents additional JWS header parameters for ID tokens that may be issued based on the authorization request.
- setIdtHeaderParams(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Set JSON that represents additional JWS header parameters for the ID token.
- setIdtHeaderParams(String) - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Set JSON that represents additional JWS header parameters for the ID token that may be issued from the token endpoint.
- setIdtHeaderParams(String) - Method in class com.authlete.common.dto.IDTokenReissueRequest
-
Set additional parameters that should be embedded in the JWS header of the ID token.
- setIdToken(String) - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Set the newly issued ID token.
- setIdToken(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the issued ID token.
- setIdToken(String) - Method in class com.authlete.common.dto.IDTokenReissueResponse
-
Set the reissued ID token.
- setIdToken(String) - Method in class com.authlete.common.dto.TokenResponse
-
Set the ID token.
- setIdTokenAudType(String) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set the type of the
aud
claim of the ID token being issued. - setIdTokenAudType(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Set the type of the
aud
claim of the ID token being issued. - setIdTokenAudType(String) - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Set the type of the
aud
claim of the ID token being issued. - setIdTokenAudType(String) - Method in class com.authlete.common.dto.IDTokenReissueRequest
-
Set the type of the "
aud
" claim of the ID token being issued. - setIdTokenAudType(String) - Method in class com.authlete.common.dto.Service
-
Set the type of the
aud
claim in ID tokens. - setIdTokenClaims(String) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the value of the
"id_token"
property in the"claims"
request parameter or in the"claims"
property in a request object. - setIdTokenDuration(long) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the duration of the ID token in seconds.
- setIdTokenDuration(long) - Method in class com.authlete.common.dto.Service
-
Set the duration of ID tokens in seconds.
- setIdTokenEncryptionAlg(JWEAlg) - Method in class com.authlete.common.dto.Client
-
Set the JWE
alg
algorithm for encrypting the ID token issued to this client. - setIdTokenEncryptionEnc(JWEEnc) - Method in class com.authlete.common.dto.Client
-
Set the JWE
enc
algorithm for encrypting the ID token issued to this client. - setIdTokenReissuable(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether to enable the feature of ID token reissuance in the refresh token flow.
- setIdTokenSignAlg(JWSAlg) - Method in class com.authlete.common.dto.Client
-
Set the JWS
alg
algorithm for signing the ID token issued to this client. - setIdTokenSignatureKeyId(String) - Method in class com.authlete.common.dto.Service
-
Set the key ID to identify a JWK used for ID token signature using an asymmetric key.
- setInfo(AuthorizationTicketInfo) - Method in class com.authlete.common.dto.AuthorizationTicketInfoResponse
-
Set the information about the ticket.
- setInfo(AuthorizationTicketInfo) - Method in class com.authlete.common.dto.AuthorizationTicketUpdateRequest
-
Set the information about the ticket.
- setInfo(AuthorizationTicketInfo) - Method in class com.authlete.common.dto.AuthorizationTicketUpdateResponse
-
Set the information about the ticket.
- setInfo(CredentialOfferInfo) - Method in class com.authlete.common.dto.CredentialOfferCreateResponse
-
Set information about the credential offer.
- setInfo(CredentialOfferInfo) - Method in class com.authlete.common.dto.CredentialOfferInfoResponse
-
Set information about the credential offer.
- setInfo(CredentialRequestInfo) - Method in class com.authlete.common.dto.CredentialDeferredParseResponse
-
Set information about the credential request bound to the transaction ID.
- setInfo(CredentialRequestInfo) - Method in class com.authlete.common.dto.CredentialSingleParseResponse
-
Set information about the credential request.
- setInfo(CredentialRequestInfo[]) - Method in class com.authlete.common.dto.CredentialBatchParseResponse
-
Set information about the credential requests in the batch credential request.
- setInt(Enum<?>, int) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
setInt
(key.name(), value)
. - setInt(String, int) - Method in class com.authlete.common.util.StringBasedTypedProperties
- setInt(String, int) - Method in class com.authlete.common.util.TypedProperties
-
Set the value to the property identified by the key.
- setInterval(int) - Method in class com.authlete.common.dto.BackchannelAuthenticationIssueResponse
-
Set the minimum amount of time in seconds that the client must wait for between polling requests to the token endpoint.
- setInterval(int) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the minimum amount of time in seconds that the client must wait for between polling requests to the token endpoint.
- setIntrospectionEncryptionAlg(JWEAlg) - Method in class com.authlete.common.dto.StandardIntrospectionRequest
-
Set the JWE
alg
algorithm for encrypting the introspection response. - setIntrospectionEncryptionEnc(JWEEnc) - Method in class com.authlete.common.dto.StandardIntrospectionRequest
-
Set the JWE
enc
algorithm for encrypting the introspection response. - setIntrospectionEndpoint(URI) - Method in class com.authlete.common.dto.Service
-
Set the URI of the introspection endpoint.
- setIntrospectionSignAlg(JWSAlg) - Method in class com.authlete.common.dto.StandardIntrospectionRequest
-
Set the JWS
alg
algorithm for signing the introspection response. - setIntrospectionSignatureKeyId(String) - Method in class com.authlete.common.dto.Service
-
Set the key ID of the key for signing introspection responses.
- setInvalidClaims(String[]) - Method in class com.authlete.common.dto.JoseVerifyResponse
-
Set the list of invalid claims.
- setIssSuppressed(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether generation of the
iss
response parameter is suppressed. - setIssuableCredentials(String) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the information about the issuable credentials that can be obtained by presenting the access token that will be issued as a result of the authorization request.
- setIssuableCredentials(String) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the credentials that can be obtained by presenting the access token.
- setIssuanceDeferred(boolean) - Method in class com.authlete.common.dto.CredentialIssuanceOrder
-
Set the flag indicating whether to defer credential issuance.
- setIssuer(IssuerConstraint) - Method in class com.authlete.common.assurance.constraint.DocumentConstraint
-
Set the constraint for
issuer
. - setIssuer(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.QESConstraint
-
Set the constraint for
issuer
. - setIssuer(Issuer) - Method in class com.authlete.common.assurance.Document
-
Set the issuer of the document.
- setIssuer(String) - Method in class com.authlete.common.assurance.QES
-
Set the certification authority that issued the signer's certificate.
- setIssuer(URI) - Method in class com.authlete.common.dto.Service
-
Set the issuer identifier of this OpenID provider.
- setIssuerState(String) - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Set the value of the
issuer_state
property in theauthorization_code
object in thegrants
object. - setIssuerStateIncluded(boolean) - Method in class com.authlete.common.dto.CredentialOfferCreateRequest
-
Set the flag to include the
issuer_state
property in theauthorization_code
object in thegrants
object. - setIssuerStateIncluded(boolean) - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Set the flag indicating whether the
issuer_state
property is included in theauthorization_code
object in thegrants
object. - setJose(String) - Method in class com.authlete.common.dto.JoseVerifyRequest
-
Set a JOSE object that will be verified.
- setJson(String) - Method in class com.authlete.common.dto.ClientRegistrationRequest
-
Set client metadata in JSON format that complies with RFC 7591 (OAuth 2.0 Dynamic Client Registration Protocol).
- setJwks(String) - Method in class com.authlete.common.dto.AssertionProcessor
-
Set the JSON Web Key set used to check the assertion's signatures, serialized as a JSON string.
- setJwks(String) - Method in class com.authlete.common.dto.Client
-
Set the JSON Web Key Set.
- setJwks(String) - Method in class com.authlete.common.dto.Service
-
Set the JSON Web Key Set of the service.
- setJwks(String) - Method in class com.authlete.common.dto.TrustAnchor
-
Set the JWK Set document containing public keys of the trust anchor.
- setJwksUri(URI) - Method in class com.authlete.common.dto.Client
-
Set the URI of the JSON Web Key Set of the client application.
- setJwksUri(URI) - Method in class com.authlete.common.dto.Service
-
Set the URI of the service's JSON Web Key Set.
- setJwtAccessToken(String) - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Set the newly issued access token in JWT format.
- setJwtAccessToken(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the newly issued access token in JWT format.
- setJwtAccessToken(String) - Method in class com.authlete.common.dto.TokenCreateResponse
-
Set the newly issued access token in JWT format.
- setJwtAccessToken(String) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the newly issued access token in JWT format.
- setJwtAccessToken(String) - Method in class com.authlete.common.dto.TokenResponse
-
Set the newly issued access token in JWT format.
- setJwtAtClaims(String) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set the additional claims in JSON object format that are added to the payload part of the JWT access token.
- setJwtAtClaims(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Set the additional claims in JSON object format that are added to the payload part of the JWT access token.
- setJwtAtClaims(String) - Method in class com.authlete.common.dto.CredentialOfferCreateRequest
-
Set the additional claims in JSON object format that are added to the payload part of the JWT access token.
- setJwtAtClaims(String) - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Set the additional claims in JSON object format that are added to the payload part of the JWT access token.
- setJwtAtClaims(String) - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Set the additional claims in JSON object format that are added to the payload part of the JWT access token.
- setJwtAtClaims(String) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the additional claims in JSON object format that are added to the payload part of the JWT access token.
- setJwtAtClaims(String) - Method in class com.authlete.common.dto.TokenIssueRequest
-
Set the additional claims in JSON object format that are added to the payload part of the JWT access token.
- setJwtAtClaims(String) - Method in class com.authlete.common.dto.TokenRequest
-
Set the additional claims in JSON object format that are added to the payload part of the JWT access token.
- setJwtGrantByIdentifiableClientsOnly(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether to prohibit unidentifiable clients from using the grant type
"urn:ietf:params:oauth:grant-type:jwt-bearer"
(RFC 7523). - setJwtGrantEncryptedJwtRejected(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether to reject token requests that use an encrypted JWT as an authorization grant with the grant type
"urn:ietf:params:oauth:grant-type:jwt-bearer"
(RFC 7523). - setJwtGrantUnsignedJwtRejected(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether to reject token requests that use an unsigned JWT as an authorization grant with the grant type
"urn:ietf:params:oauth:grant-type:jwt-bearer"
(RFC 7523). - setKey(String) - Method in class com.authlete.common.dto.Pair
-
Set the key of this pair.
- setKey(String) - Method in class com.authlete.common.dto.Property
-
Set the key.
- setKid(String) - Method in class com.authlete.common.dto.Hsk
-
Set the key ID for the key on the HSM.
- setKid(String) - Method in class com.authlete.common.dto.HskCreateRequest
-
Set the key ID for the key on the HSM.
- setKty(String) - Method in class com.authlete.common.dto.Hsk
-
Set the key type of the key on the HSM.
- setKty(String) - Method in class com.authlete.common.dto.HskCreateRequest
-
Set the key type.
- setLastRefreshedAt(long) - Method in class com.authlete.common.dto.AccessToken
-
Set the timestamp at which the access token was last refreshed using the refresh token.
- setLatestGrantedScopes(String[]) - Method in class com.authlete.common.dto.GrantedScopesGetResponse
-
Set the scopes granted to the client application by the last authorization process by the user (who is identified by the subject).
- setLength(int) - Method in class com.authlete.common.util.UserCodeGenerator
-
Set length of generated user codes.
- setLimit(int) - Method in class com.authlete.common.dto.ServiceCreatableResponse
-
Set the maximum number of services that can be created in the plan.
- setLocality(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.ProviderConstraint
-
Set the constraint for
locality
. - setLocality(String) - Method in class com.authlete.common.assurance.Provider
-
Set the locality of the provider's address.
- setLocality(String) - Method in class com.authlete.common.dto.Address
-
Set the city or locality component.
- setLocations(String[]) - Method in class com.authlete.common.dto.AuthzDetailsElement
-
Set the resources and/or resource servers.
- setLocked(boolean) - Method in class com.authlete.common.dto.Client
-
Set the flag which indicates whether this client is locked.
- setLogger(Logger) - Method in class com.authlete.common.ida.DatasetExtractor
-
Set a logger that processes logs emitted by this instance.
- setLoginHint(String) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the value of login hint, which is specified by the client application using
"login_hint"
request parameter. - setLoginId(String) - Method in class com.authlete.common.dto.AuthorizationAuthenticateRequest
-
Set the login ID of the end-user to authenticate.
- setLoginId(String) - Method in class com.authlete.common.dto.ServiceOwner
-
Set the login ID of the service owner.
- setLoginUri(URI) - Method in class com.authlete.common.dto.Client
-
Set the URL that can initiate a login for this client application.
- setLogoUri(URI) - Method in class com.authlete.common.dto.Client
-
Set the URI of the logo image.
- setLogoUris(TaggedValue[]) - Method in class com.authlete.common.dto.Client
-
Set the logo URIs each of which has a language tag.
- setLong(Enum<?>, long) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
setLong
(key.name(), value)
. - setLong(String, long) - Method in class com.authlete.common.util.StringBasedTypedProperties
- setLong(String, long) - Method in class com.authlete.common.util.TypedProperties
-
Set the value to the property identified by the key.
- setLoopbackRedirectionUriVariable(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether the port number component of redirection URIs can be variable when the host component indicates loopback.
- setLowestPrompt(Prompt) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the prompt that the UI displayed to the end-user must satisfy at least.
- setMandatoryClaims(String[]) - Method in class com.authlete.common.dto.JoseVerifyRequest
-
Set mandatory claims that are required to be included in the JOSE object.
- setMaxAge(int) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the maximum authentication age.
- setMaxAge(int) - Method in class com.authlete.common.dto.IntrospectionRequest
-
Set the maximum authentication age which is the maximum allowable elapsed time since the user authentication was performed during the course of issuing the access token.
- setMaxAge(long) - Method in class com.authlete.common.assurance.constraint.TimeConstraint
-
Set the value of
"max_age"
. - setMergedGrantedScopes(String[]) - Method in class com.authlete.common.dto.GrantedScopesGetResponse
-
Set the scopes granted to the client application by all the past authorization processes.
- setMessage(String) - Method in class com.authlete.common.dto.IntrospectionRequest
-
Deprecated.
- setMessage(String) - Method in class com.authlete.common.dto.ResourceServerSignatureRequest
-
Set the HTTP message response body.
- setMessage(String) - Method in class com.authlete.common.dto.UserInfoRequest
-
Deprecated.
- setMetadata(Pair[]) - Method in class com.authlete.common.dto.Service
-
Set metadata.
- setMethod(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.IDDocumentConstraint
-
Set the constraint for
method
. - setMethod(String) - Method in class com.authlete.common.assurance.IDDocument
-
Set the method used to verify this ID document.
- setMissingClaims(String[]) - Method in class com.authlete.common.dto.JoseVerifyResponse
-
Set the list of missing claims.
- setMissingClientIdAllowed(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether token requests from public clients without the
client_id
request parameter are allowed when the client can be guessed fromauthorization_code
orrefresh_token
. - setModifiedAt(long) - Method in class com.authlete.common.dto.Client
-
Set the time at which this client was last modified.
- setModifiedAt(long) - Method in class com.authlete.common.dto.GrantedScopesGetResponse
-
Set the timestamp in milliseconds since Unix epoch at which this record was modified.
- setModifiedAt(long) - Method in class com.authlete.common.dto.Service
-
Set the time at which this service was last modified.
- setModifiedAt(long) - Method in class com.authlete.common.dto.TokenBatchStatus
-
Set the time when this status was last modified.
- setMtlsEndpointAliases(NamedUri[]) - Method in class com.authlete.common.dto.Service
-
Set the MTLS endpoint aliases.
- setMtlsEndpointAliasesUsed(boolean) - Method in class com.authlete.common.dto.Client
-
Set the flag indicating whether the client intends to prefer mutual TLS endpoints over non-MTLS endpoints.
- setMutualTlsValidatePkiCertChain(boolean) - Method in class com.authlete.common.dto.Service
-
Set whether this service validates certificate chains during PKI-based client mutual TLS authentication.
- setName(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.IssuerConstraint
-
Set the constraint for
name
. - setName(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.ProviderConstraint
-
Set the constraint for
name
. - setName(String) - Method in class com.authlete.common.assurance.Issuer
-
Set the name of the issuer.
- setName(String) - Method in class com.authlete.common.assurance.Provider
-
Set the name of the provider.
- setName(String) - Method in class com.authlete.common.dto.DynamicScope
-
Set the scope name.
- setName(String) - Method in class com.authlete.common.dto.NamedUri
-
Set the name of the URI.
- setName(String) - Method in class com.authlete.common.dto.Scope
-
Set the scope name.
- setName(String) - Method in class com.authlete.common.dto.ServiceOwner
-
Set the service owner name.
- setNbfOptional(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether the
nbf
claim in the request object is optional even when the authorization request is regarded as a FAPI-Part2 request. - setNewClientSecret(String) - Method in class com.authlete.common.dto.ClientSecretRefreshResponse
-
Set the new client secret.
- setNewClientSecret(String) - Method in class com.authlete.common.dto.ClientSecretUpdateResponse
-
Set the new client secret.
- setNull(boolean) - Method in class com.authlete.common.assurance.constraint.BaseConstraint
-
Set the boolean flag that indicates that the value of the constraint is null.
- setNull(boolean) - Method in class com.authlete.common.assurance.constraint.ClaimsConstraint
-
Set the boolean flag that indicates that the value of the constraint is null.
- setNull(boolean) - Method in class com.authlete.common.assurance.constraint.EvidenceArrayConstraint
-
Set the boolean flag that indicates that the value of the constraint is null.
- setNullIncluded(boolean) - Method in class com.authlete.common.util.ClientMetadataControl
- setNullIncluded(boolean) - Method in class com.authlete.common.util.MapControl
-
Set the flag indicating whether properties should be included even when their values are null.
- setNumber(int) - Method in class com.authlete.common.dto.AssertionProcessor
-
Get the object number for this assertion processor.
- setNumber(int) - Method in class com.authlete.common.dto.Client
-
Set the client number.
- setNumber(int) - Method in class com.authlete.common.dto.Service
-
Set the service number.
- setNumber(int) - Method in class com.authlete.common.dto.ServiceOwner
-
Set the service owner number.
- setNumber(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.DocumentConstraint
-
Set the constraint for
number
. - setNumber(String) - Method in class com.authlete.common.assurance.Document
-
Set the number of the document.
- setOauthClientAttestation(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationRequest
-
Set the value of the
OAuth-Client-Attestation
HTTP header. - setOauthClientAttestation(String) - Method in class com.authlete.common.dto.DeviceAuthorizationRequest
-
Set the value of the
OAuth-Client-Attestation
HTTP header. - setOauthClientAttestation(String) - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Set the value of the
OAuth-Client-Attestation
HTTP header. - setOauthClientAttestation(String) - Method in class com.authlete.common.dto.RevocationRequest
-
Set the value of the
OAuth-Client-Attestation
HTTP header. - setOauthClientAttestation(String) - Method in class com.authlete.common.dto.TokenRequest
-
Set the value of the
OAuth-Client-Attestation
HTTP header. - setOauthClientAttestationPop(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationRequest
-
Set the value of the
OAuth-Client-Attestation-PoP
HTTP header. - setOauthClientAttestationPop(String) - Method in class com.authlete.common.dto.DeviceAuthorizationRequest
-
Set the value of the
OAuth-Client-Attestation-PoP
HTTP header. - setOauthClientAttestationPop(String) - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Set the value of the
OAuth-Client-Attestation-PoP
HTTP header. - setOauthClientAttestationPop(String) - Method in class com.authlete.common.dto.RevocationRequest
-
Set the value of the
OAuth-Client-Attestation-PoP
HTTP header. - setOauthClientAttestationPop(String) - Method in class com.authlete.common.dto.TokenRequest
-
Set the value of the
OAuth-Client-Attestation-PoP
HTTP header. - setOldClientSecret(String) - Method in class com.authlete.common.dto.ClientSecretRefreshResponse
-
Set the old client secret.
- setOldClientSecret(String) - Method in class com.authlete.common.dto.ClientSecretUpdateResponse
-
Set the old client secret.
- setOpenidDroppedOnRefreshWithoutOfflineAccess(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether to remove the
openid
scope from a new access token issued by the refresh token flow if the presented refresh token does not contain theoffline_access
scope. - setOperation(ClaimRuleOperation) - Method in class com.authlete.common.dto.ClaimRule
-
Set the operation that this rule will apply to any claims it processes.
- setOrder(CredentialIssuanceOrder) - Method in class com.authlete.common.dto.CredentialDeferredIssueRequest
-
Set the credential order that provides an instruction for issuing a credential.
- setOrder(CredentialIssuanceOrder) - Method in class com.authlete.common.dto.CredentialSingleIssueRequest
-
Set the credential order that provides an instruction for issuing a credential.
- setOrders(CredentialIssuanceOrder[]) - Method in class com.authlete.common.dto.CredentialBatchIssueRequest
-
Set the credential orders that provide instructions for issuance of credentials and/or transaction IDs.
- setOrganization(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.VerifierConstraint
-
Set the constraint for
organization
. - setOrganization(String) - Method in class com.authlete.common.assurance.Verifier
-
Set the organization which performed the verification on behalf of the OP.
- setOrganizationName(String) - Method in class com.authlete.common.dto.Client
-
Set the human-readable name representing the organization that manages this client.
- setOrganizationName(String) - Method in class com.authlete.common.dto.Service
-
Set the human-readable name representing the organization that operates this service.
- setOtherFields(String) - Method in class com.authlete.common.dto.AuthzDetailsElement
-
Set the other fields (than the pre-defined ones such as
type
andlocations
) as a string in the JSON format. - setOtherFieldsFromMap(Map<?, ?>) - Method in class com.authlete.common.dto.AuthzDetailsElement
- setParameters(String) - Method in class com.authlete.common.dto.AuthorizationRequest
-
Set the value of
parameters
which are the request parameters that the OAuth 2.0 authorization endpoint of the service implementation received from the client application. - setParameters(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationRequest
-
Set the value of
parameters
which are the request parameters that the backchannel authentication endpoint of the OpenID provider implementation received from the client application. - setParameters(String) - Method in class com.authlete.common.dto.DeviceAuthorizationRequest
-
Set the value of
parameters
which are the request parameters that the device authorization endpoint of the authorization server implementation received from the client application. - setParameters(String) - Method in class com.authlete.common.dto.PushedAuthReqRequest
-
Set the request parameters that the pushed authorization request endpoint received from the client application.
- setParameters(String) - Method in class com.authlete.common.dto.RevocationRequest
-
Set the value of
parameters
which are the request parameters that the OAuth 2.0 token revocation endpoint of the service implementation received from the client application. - setParameters(String) - Method in class com.authlete.common.dto.StandardIntrospectionRequest
-
Set the value of
parameters
that represents the request parameters which the introspection endpoint of the authorization server received. - setParameters(String) - Method in class com.authlete.common.dto.TokenRequest
-
Set the value of
parameters
which are the request parameters that the OAuth 2.0 token endpoint of the service implementation received from the client application. - setParameters(Map<String, String[]>) - Method in class com.authlete.common.dto.AuthorizationRequest
-
Set the value of
parameters
which are the request parameters that the OAuth 2.0 authorization endpoint of the service implementation received from the client application. - setParameters(Map<String, String[]>) - Method in class com.authlete.common.dto.BackchannelAuthenticationRequest
-
Set the value of
parameters
which are the request parameters that the backchannel authentication endpoint of the OpenID provider implementation received from the client application. - setParameters(Map<String, String[]>) - Method in class com.authlete.common.dto.DeviceAuthorizationRequest
-
Set the value of
parameters
which are the request parameters that the device authorization endpoint of the authorization server implementation received from the client application. - setParameters(Map<String, String[]>) - Method in class com.authlete.common.dto.RevocationRequest
-
Set the value of
parameters
which are the request parameters that the OAuth 2.0 token revocation endpoint of the service implementation received from the client application. - setParameters(Map<String, String[]>) - Method in class com.authlete.common.dto.TokenRequest
-
Set the value of
parameters
which are the request parameters that the OAuth 2.0 token endpoint of the service implementation received from the client application. - setParRequired(boolean) - Method in class com.authlete.common.dto.Client
-
Set the flag indicating whether this client is required to use the pushed authorization request endpoint.
- setParRequired(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether this service requires that clients use the pushed authorization request endpoint.
- setPassword(String) - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Set the password of the end-user to authenticate.
- setPassword(String) - Method in class com.authlete.common.dto.AuthorizationAuthenticateRequest
-
Set the password of the end-user to authenticate.
- setPassword(String) - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackRequest
-
Set the password of the developer to authenticate.
- setPassword(String) - Method in class com.authlete.common.dto.TokenResponse
-
Set the value of
"password"
request parameter. - setPatch(String) - Method in class com.authlete.common.dto.ServiceConfigurationRequest
-
Set a JSON Patch (RFC 6902 JavaScript Object Notation (JSON) Patch) to be applied.
- setPkceRequired(boolean) - Method in class com.authlete.common.dto.Client
-
Set the flag indicating whether PKCE (RFC 7636) is required whenever this client makes an authorization request by the authorization code flow.
- setPkceRequired(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag which indicates whether the use of Proof Key for Code Exchange (PKCE) is always required for authorization requests by Authorization Code Flow.
- setPkceS256Required(boolean) - Method in class com.authlete.common.dto.Client
-
Set the flag indicating whether
S256
must be used as the code challenge method whenever this client uses PKCE (RFC 7636). - setPkceS256Required(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag which indicates whether
S256
is always required as the code challenge method whenever PKCE (RFC 7636) is used. - setPlan(Plan) - Method in class com.authlete.common.dto.ServiceCreatableResponse
-
Set the plan of the service owner.
- setPlan(Plan) - Method in class com.authlete.common.dto.ServiceOwner
-
Set the plan.
- setPolicyUri(URI) - Method in class com.authlete.common.dto.Client
-
Set the URI of the policy page which describes how the client application uses the profile data of the end-user.
- setPolicyUri(URI) - Method in class com.authlete.common.dto.Service
-
Set the URI that this OpenID Provider provides to the person registering the client to read about the OP's requirements on how the Relying Party can use the data provided by the OP.
- setPolicyUris(TaggedValue[]) - Method in class com.authlete.common.dto.Client
-
Set the URIs of the policy pages for specific languages.
- setPostaCode(String) - Method in class com.authlete.common.dto.Address
-
Set the zip code or postal code component.
- setPostalCode(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.ProviderConstraint
-
Set the constraint for
postal_code
. - setPostalCode(String) - Method in class com.authlete.common.assurance.Provider
-
Set the postal code of the provider's address.
- setPreAuthorizedCode(String) - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Set the value of the
pre-authorized_code
property in theurn:ietf:params:oauth:grant-type:pre-authorized_code
object in thegrants
object. - setPreAuthorizedCodeGrantIncluded(boolean) - Method in class com.authlete.common.dto.CredentialOfferCreateRequest
-
Set the flag to include the
urn:ietf:params:oauth:grant-type:pre-authorized_code
object in thegrants
object. - setPreAuthorizedCodeGrantIncluded(boolean) - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Set the flag indicating whether the
urn:ietf:params:oauth:grant-type:pre-authorized_code
object is included in thegrants
object. - setPreAuthorizedGrantAnonymousAccessSupported(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether token requests using the pre-authorized code grant flow by unidentifiable clients are allowed.
- setPredefinedTransformedClaims(String) - Method in class com.authlete.common.dto.Service
-
Set the transformed claims predefined by this service in JSON format.
- setPretty(boolean) - Method in class com.authlete.common.dto.CredentialIssuerJwksRequest
-
Set the flag indicating whether the JWK Set document is written in the pretty format or not.
- setPretty(boolean) - Method in class com.authlete.common.dto.CredentialIssuerMetadataRequest
-
Set the flag indicating whether the metadata is written in the pretty format or not.
- setPretty(boolean) - Method in class com.authlete.common.dto.CredentialJwtIssuerMetadataRequest
-
Set the flag indicating whether the metadata is written in the pretty format or not.
- setPretty(boolean) - Method in class com.authlete.common.dto.ServiceConfigurationRequest
-
Set the flag indicating whether the JSON returned from the API is formatted in a human-friendly way.
- setPreviousRefreshTokenUsed(boolean) - Method in class com.authlete.common.dto.TokenResponse
-
Set the flag indicating whether the previous refresh token that had been kept in the database for a short time was used.
- setPrivileges(String[]) - Method in class com.authlete.common.dto.AuthzDetailsElement
-
Set the types or levels of privilege.
- setPrompts(Prompt[]) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the list of prompts contained in the authorization request (= the value of
prompt
request parameter). - setProperties(Property[]) - Method in class com.authlete.common.dto.AccessToken
-
Set the properties associated with the access token.
- setProperties(Property[]) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set extra properties to associate with an access token and/or an authorization code which will be issued by this request.
- setProperties(Property[]) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Set extra properties associated with the access token.
- setProperties(Property[]) - Method in class com.authlete.common.dto.CredentialOfferCreateRequest
-
Set the extra properties associated with the credential offer.
- setProperties(Property[]) - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Set the extra properties associated with the credential offer.
- setProperties(Property[]) - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Set extra properties associated with the access token that will be issued.
- setProperties(Property[]) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the extra properties associated with the access token.
- setProperties(Property[]) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set extra properties to associate with an access token which will be issued by this request.
- setProperties(Property[]) - Method in class com.authlete.common.dto.TokenCreateResponse
-
Set the properties associated with the access token.
- setProperties(Property[]) - Method in class com.authlete.common.dto.TokenInfo
-
Set the extra properties associated with the token.
- setProperties(Property[]) - Method in class com.authlete.common.dto.TokenIssueRequest
-
Set extra properties to associate with an access token which will be issued by this request.
- setProperties(Property[]) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the extra properties associated with the access token.
- setProperties(Property[]) - Method in class com.authlete.common.dto.TokenRequest
-
Set extra properties to associate with an access token which may be issued by this request.
- setProperties(Property[]) - Method in class com.authlete.common.dto.TokenResponse
-
Set the extra properties associated with the access token.
- setProperties(Property[]) - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Set a new set of properties assigned to the access token.
- setProperties(Property[]) - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Set the properties associated with the access token.
- setProperties(Property[]) - Method in class com.authlete.common.dto.UserInfoResponse
-
Set the extra properties associated with the access token.
- setProvider(ProviderConstraint) - Method in class com.authlete.common.assurance.constraint.UtilityBillConstraint
-
Set the constraint for
provider
. - setProvider(Provider) - Method in class com.authlete.common.assurance.UtilityBill
-
Set the provider that issued the utility bill.
- setPublicKey(String) - Method in class com.authlete.common.dto.Hsk
-
Set the public key that corresponds to the key on the HSM.
- setPublicKeyForEncryption(String) - Method in class com.authlete.common.dto.StandardIntrospectionRequest
-
Set the public key for encrypting the introspection response with an asymmetric algorithm.
- setPurpose(String) - Method in class com.authlete.common.assurance.constraint.VerifiedClaimConstraint
-
Set the value of
"purpose"
. - setPurpose(String) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the value of the
purpose
request parameter. - setPushedAuthReqDuration(long) - Method in class com.authlete.common.dto.Service
-
Set the duration of pushed authorization requests.
- setPushedAuthReqEndpoint(URI) - Method in class com.authlete.common.dto.Service
-
Set the URI of the pushed authorization request endpoint.
- setRandom(Random) - Method in class com.authlete.common.util.UserCodeGenerator
-
Set a
Random
instance used for user code generation. - setRawTokenResponse(String) - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Set the raw response from the token endpoint of the SNS.
- setRawTokenResponse(String) - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackRequest
-
Set the raw response from the token endpoint of the SNS.
- setReadTimeout(int) - Method in class com.authlete.common.api.Settings
-
Set the read timeout in milliseconds.
- setReason(AuthorizationFailRequest.Reason) - Method in class com.authlete.common.dto.AuthorizationFailRequest
-
Set the value of
"reason"
which is the reason of the failure of the authorization request. - setReason(BackchannelAuthenticationFailRequest.Reason) - Method in class com.authlete.common.dto.BackchannelAuthenticationFailRequest
-
Set the reason of the failure of the backchannel authentication request.
- setReason(TokenFailRequest.Reason) - Method in class com.authlete.common.dto.TokenFailRequest
-
Set the value of
"reason"
which is the reason of the failure of the token request. - setRedirectUris(String[]) - Method in class com.authlete.common.dto.Client
-
Set the redirect URIs.
- setRefreshable(boolean) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the flag which indicates whether the access token can be refreshed using the associated refresh token.
- setRefreshToken(String) - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Set the refresh token returned by the SNS which the end-user used for social login.
- setRefreshToken(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the issued refresh token.
- setRefreshToken(String) - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackRequest
-
Set the refresh token returned by the SNS which the developer used for social login.
- setRefreshToken(String) - Method in class com.authlete.common.dto.IDTokenReissueRequest
-
Set the refresh token.
- setRefreshToken(String) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the refresh token.
- setRefreshToken(String) - Method in class com.authlete.common.dto.TokenCreateResponse
-
Set the newly issued refresh token.
- setRefreshToken(String) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the refresh token.
- setRefreshToken(String) - Method in class com.authlete.common.dto.TokenResponse
-
Set the newly issued refresh token.
- setRefreshTokenDuration(long) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Set the duration of the refresh token that may be issued as a result of the Authlete API call.
- setRefreshTokenDuration(long) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the duration of the refresh token in seconds.
- setRefreshTokenDuration(long) - Method in class com.authlete.common.dto.ClientExtension
-
Set the value of the duration of refresh tokens per client in seconds.
- setRefreshTokenDuration(long) - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Set the duration of the refresh token that may be issued as a result of the Authlete API call.
- setRefreshTokenDuration(long) - Method in class com.authlete.common.dto.Service
-
Set the duration of refresh tokens in seconds.
- setRefreshTokenDuration(long) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the duration of a newly created refresh token in seconds.
- setRefreshTokenDuration(long) - Method in class com.authlete.common.dto.TokenIssueRequest
-
Set the duration of the refresh token that may be issued as a result of the Authlete API call.
- setRefreshTokenDuration(long) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the duration of the refresh token in seconds.
- setRefreshTokenDuration(long) - Method in class com.authlete.common.dto.TokenRequest
-
Set the duration of the refresh token that may be issued as a result of the Authlete API call.
- setRefreshTokenDuration(long) - Method in class com.authlete.common.dto.TokenResponse
-
Set the duration of the refresh token in seconds.
- setRefreshTokenDurationKept(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag which indicates whether the remaining duration of the used refresh token is taken over to the newly issued refresh token.
- setRefreshTokenDurationReset(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag which indicates whether duration of refresh tokens are reset when they are used even if the
refreshTokenKept
property of this service (cf.Service.isRefreshTokenKept()
) is true (= even if "Refresh Token Continuous Use" is "Kept"). - setRefreshTokenExpiresAt(long) - Method in class com.authlete.common.dto.AccessToken
-
Set the timestamp at which the refresh token will expire.
- setRefreshTokenExpiresAt(long) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the date in milliseconds since the Unix epoch (1970-01-01) at which the refresh token will expire.
- setRefreshTokenExpiresAt(long) - Method in class com.authlete.common.dto.TokenResponse
-
Set the date in milliseconds since the Unix epoch (1970-01-01) at which the refresh token will expire.
- setRefreshTokenExpiresAt(long) - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Set the new date at which the refresh token will expire.
- setRefreshTokenExpiresAt(long) - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Set the date at which the refresh token will expire.
- setRefreshTokenExpiresAtUpdatedOnScopeUpdate(boolean) - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Set the flag which indicates whether
/auth/token/update
API attempts to update the expiration date of the refresh token when the scopes linked to the refresh token are changed by this request. - setRefreshTokenHash(String) - Method in class com.authlete.common.dto.AccessToken
-
Set the hash of the refresh token.
- setRefreshTokenIdempotent(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether refresh token requests with the same refresh token can be made multiple times in quick succession and they can obtain the same renewed refresh token within the short period.
- setRefreshTokenIdentifier(String) - Method in class com.authlete.common.dto.TokenRevokeRequest
-
Set the identifier of a refresh token to revoke.
- setRefreshTokenKept(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag which indicates whether a refresh token remains valid or gets renewed after its use.
- setRefreshTokenScopes(String[]) - Method in class com.authlete.common.dto.AccessToken
-
Set the scopes associated with the refresh token.
- setRefreshTokenScopes(String[]) - Method in class com.authlete.common.dto.TokenCreateResponse
-
Set the scopes associated with the refresh token.
- setRefreshTokenScopes(String[]) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the scopes associated with the refresh token.
- setRefreshTokenScopes(String[]) - Method in class com.authlete.common.dto.TokenResponse
-
Set the scopes associated with the refresh token.
- setRegion(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.ProviderConstraint
-
Set the constraint for
region
. - setRegion(String) - Method in class com.authlete.common.assurance.Provider
-
Set the region of the provider's address.
- setRegion(String) - Method in class com.authlete.common.dto.Address
-
Set the state, province, prefecture, or region component.
- setRegistrationAccessTokenHash(String) - Method in class com.authlete.common.dto.Client
-
Set the hash of the registration access token for this client.
- setRegistrationEndpoint(URI) - Method in class com.authlete.common.dto.Service
-
Set the URI of the registration endpoint.
- setRegistrationManagementEndpoint(URI) - Method in class com.authlete.common.dto.Service
-
Set the URI of the registration management endpoint.
- setRequestableScopes(long, String[]) - Method in interface com.authlete.common.api.AuthleteApi
-
Set the requestable scopes assigned to a client (= call Authlete's
/client/extension/requestable_scopes/update/{clientId}
API). - setRequestableScopes(String[]) - Method in class com.authlete.common.dto.ClientExtension
-
Set the set of scopes that this client application can request when "Requestable Scopes per Client" is enabled (= when
ClientExtension.isRequestableScopesEnabled()
returnstrue
). - setRequestableScopes(Set<String>) - Method in class com.authlete.common.dto.ClientExtension
-
Set the set of scopes that this client application can request when "Requestable Scopes per Client" is enabled (= when
ClientExtension.isRequestableScopesEnabled()
returnstrue
). - setRequestableScopesEnabled(boolean) - Method in class com.authlete.common.dto.ClientExtension
-
Enable or disable "Requestable Scopes per Client".
- setRequestBodyContained(boolean) - Method in class com.authlete.common.dto.IntrospectionRequest
-
Set the flag indicating whether the resource request contains a request body.
- setRequestBodyContained(boolean) - Method in class com.authlete.common.dto.UserInfoRequest
-
Set the flag indicating whether the userinfo request contains a request body.
- setRequestContent(String) - Method in class com.authlete.common.dto.CredentialBatchParseRequest
-
Set the message body of the batch credential request.
- setRequestContent(String) - Method in class com.authlete.common.dto.CredentialDeferredParseRequest
-
Set the message body of the deferred credential request.
- setRequestContent(String) - Method in class com.authlete.common.dto.CredentialSingleParseRequest
-
Set the message body of the credential request.
- setRequestContext(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the request context of the backchannel authentication request.
- setRequestedClaimsForTx(String[]) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set names of claims that are requested indirectly by "transformed claims".
- setRequestedClaimsForTx(String[]) - Method in class com.authlete.common.dto.UserInfoResponse
-
Set names of claims that are requested indirectly by "transformed claims".
- setRequestedExpiry(int) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the requested expiry for the authentication request ID (
auth_req_id
). - setRequestedIdTokenClaims(String[]) - Method in class com.authlete.common.dto.TokenResponse
-
Set the names of the claims that the authorization request (which resulted in generation of the access token) requested to be embedded in ID tokens.
- setRequestedTokenType(TokenType) - Method in class com.authlete.common.dto.TokenResponse
-
Set the value of the
requested_token_type
request parameter. - setRequestedVerifiedClaimsForTx(StringArray[]) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set names of verified claims that are requested indirectly by "transformed claims".
- setRequestedVerifiedClaimsForTx(StringArray[]) - Method in class com.authlete.common.dto.UserInfoResponse
-
Set names of verified claims that are requested indirectly by "transformed claims".
- setRequestEncryptionAlg(JWEAlg) - Method in class com.authlete.common.dto.Client
-
Set the JWE
alg
algorithm for encrypting request objects. - setRequestEncryptionEnc(JWEEnc) - Method in class com.authlete.common.dto.Client
-
Set the JWE
enc
algorithm for encrypting request objects. - setRequestId(String) - Method in class com.authlete.common.dto.TokenBatchStatus
-
Set the request ID associated with the status.
- setRequestId(String) - Method in class com.authlete.common.dto.TokenCreateBatchResponse
- setRequestId(String) - Method in class com.authlete.common.dto.TokenCreateBatchStatusRequest
-
Set the request ID associated with the batch status to retrieve.
- setRequestIdentifier(String) - Method in class com.authlete.common.dto.CredentialIssuanceOrder
-
Set the identifier that has been assigned to the credential request by the preceding Authlete API.
- setRequestObjectAudienceChecked(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether Authlete checks whether the
aud
claim of request objects matches the issuer identifier of this service. - setRequestObjectEncryptionAlgMatchRequired(boolean) - Method in class com.authlete.common.dto.Client
-
Set the flag indicating whether the JWE
alg
of encrypted request object must match therequest_object_encryption_alg
client metadata. - setRequestObjectEncryptionAlgMatchRequired(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether the JWE
alg
of encrypted request object must match therequest_object_encryption_alg
client metadata of the client that has sent the request object. - setRequestObjectEncryptionEncMatchRequired(boolean) - Method in class com.authlete.common.dto.Client
-
Set the flag indicating whether the JWE
enc
of encrypted request object must match therequest_object_encryption_enc
client metadata. - setRequestObjectEncryptionEncMatchRequired(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether the JWE
enc
of encrypted request object must match therequest_object_encryption_enc
client metadata of the client that has sent the request object. - setRequestObjectPayload(String) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the payload part of the request object.
- setRequestObjectRequired(boolean) - Method in class com.authlete.common.dto.Client
-
Set the flag indicating whether authorization requests from this client are always required to utilize a request object by using either
request
orrequest_uri
request parameter. - setRequestObjectRequired(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether this service requires that authorization requests always utilize a request object by using either
request
orrequest_uri
request parameter. - setRequestSignAlg(JWSAlg) - Method in class com.authlete.common.dto.Client
-
Set the JWS
alg
algorithm for signing request objects. - setRequestSignature(String) - Method in class com.authlete.common.dto.ResourceServerSignatureRequest
-
Set the
Signature
header value from the request. - setRequestSignature(String) - Method in class com.authlete.common.dto.UserInfoIssueRequest
-
Set the
Signature
header value from the request. - setRequestUri(URI) - Method in class com.authlete.common.dto.PushedAuthReqResponse
-
Set the request URI created to represent the pushed authorization request.
- setRequestUris(String[]) - Method in class com.authlete.common.dto.Client
-
Set the request URIs that this client declares it may use.
- setRequireCredentialResponseEncryption(boolean) - Method in class com.authlete.common.dto.CredentialIssuerMetadata
-
Set the boolean flag indicating whether credential response encryption is required.
- setRequiredComponents(String[]) - Method in class com.authlete.common.dto.IntrospectionRequest
-
Deprecated.
- setResource(String[]) - Method in class com.authlete.common.dto.GrantScope
-
Set the resource.
- setResources(URI[]) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the resources specified by the
resource
request parameters or by theresource
property in the request object. - setResources(URI[]) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the resources specified by the
resource
request parameters or by theresource
property in the request object in the preceding backchannel authentication request. - setResources(URI[]) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the resources specified by the
resource
request parameters or by theresource
property in the request object. - setResources(URI[]) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the resources specified by the
resource
request parameters. - setResources(URI[]) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the resources specified by the
resource
request parameters in the preceding device authorization request. - setResources(URI[]) - Method in class com.authlete.common.dto.IntrospectionRequest
-
Set the resource indicators that the access token should cover.
- setResources(URI[]) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the target resources.
- setResources(URI[]) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Get the resources.
- setResources(URI[]) - Method in class com.authlete.common.dto.TokenInfo
-
Set the resources associated with the token.
- setResources(URI[]) - Method in class com.authlete.common.dto.TokenResponse
-
Set the resources specified by the
resource
request parameters in the token request. - setResourceSignatureKeyId(String) - Method in class com.authlete.common.dto.Service
-
Set the key ID of a JWK containing the private key used by this service to sign responses from the resource server, such as the userinfo endpoint and responses sent to the RS signing endpoint.
- setResponseContent(String) - Method in class com.authlete.common.dto.AuthorizationAuthenticateResponse
-
Set the response content which can be used as the entity body of the response.
- setResponseContent(String) - Method in class com.authlete.common.dto.AuthorizationFailResponse
-
Set the response content which can be used to generate a response to the client application.
- setResponseContent(String) - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Set the response content which can be used as the entity body of the response returned to the client application.
- setResponseContent(String) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the response content which can be used to generate a response to the client application.
- setResponseContent(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the content of the notification.
- setResponseContent(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationFailResponse
-
Set the content of the response body of the response to the client.
- setResponseContent(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationIssueResponse
-
Set the content of the response body of the response to the client application.
- setResponseContent(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the content that can be used to generate a response to the client application.
- setResponseContent(String) - Method in class com.authlete.common.dto.ClientRegistrationResponse
-
Set the response content which can be used as the entity body of the response returned to the client application.
- setResponseContent(String) - Method in class com.authlete.common.dto.CredentialBatchIssueResponse
-
Set the content of the response that the implementation of the batch credential endpoint should return.
- setResponseContent(String) - Method in class com.authlete.common.dto.CredentialBatchParseResponse
-
Set the content of the response that should be returned to the request sender.
- setResponseContent(String) - Method in class com.authlete.common.dto.CredentialDeferredIssueResponse
-
Set the content of the response that the implementation of the deferred credential endpoint should return.
- setResponseContent(String) - Method in class com.authlete.common.dto.CredentialDeferredParseResponse
-
Set the content of the response that should be returned to the request sender.
- setResponseContent(String) - Method in class com.authlete.common.dto.CredentialIssuerJwksResponse
-
Set the content of the response that should be returned from the JWK Set document endpoint.
- setResponseContent(String) - Method in class com.authlete.common.dto.CredentialIssuerMetadataResponse
-
Set the content that the implementation of the credential issuer metadata endpoint should use when it constructs a response.
- setResponseContent(String) - Method in class com.authlete.common.dto.CredentialJwtIssuerMetadataResponse
-
Set the content that the implementation of the JWT issuer metadata endpoint should use when it constructs a response.
- setResponseContent(String) - Method in class com.authlete.common.dto.CredentialSingleIssueResponse
-
Set the content of the response that the implementation of the credential endpoint should return.
- setResponseContent(String) - Method in class com.authlete.common.dto.CredentialSingleParseResponse
-
Set the content of the response that should be returned to the request sender.
- setResponseContent(String) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the content that can be used to generate a response to the client application.
- setResponseContent(String) - Method in class com.authlete.common.dto.FederationConfigurationResponse
-
Set the content that the implementation of the entity configuration endpoint should use when it constructs a response to the client application.
- setResponseContent(String) - Method in class com.authlete.common.dto.FederationRegistrationResponse
-
Set the content that the implementation of the federation registration endpoint should use when it constructs a response to the API caller.
- setResponseContent(String) - Method in class com.authlete.common.dto.GMResponse
-
Set the response content which can be used to build a response to the client application.
- setResponseContent(String) - Method in class com.authlete.common.dto.IDTokenReissueResponse
-
Set the response content that can be used as the message body of the token response that should be returned from the token endpoint.
- setResponseContent(String) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the response content which can be used as a part of the response to the client application.
- setResponseContent(String) - Method in class com.authlete.common.dto.PushedAuthReqResponse
-
Set the response content which can be used as the entity body of the response returned to the client application.
- setResponseContent(String) - Method in class com.authlete.common.dto.RevocationResponse
-
Set the response content which can be used as the entity body of the response returned to the client application.
- setResponseContent(String) - Method in class com.authlete.common.dto.StandardIntrospectionResponse
-
Set the response content which can be used as the entity body of the response returned to the resource server.
- setResponseContent(String) - Method in class com.authlete.common.dto.TokenFailResponse
-
Set the response content which can be used as the entity body of the response returned to the client application.
- setResponseContent(String) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the response content which can be used as the entity body of the response returned to the client application.
- setResponseContent(String) - Method in class com.authlete.common.dto.TokenResponse
-
Set the response content which can be used as the entity body of the response returned to the client application.
- setResponseContent(String) - Method in class com.authlete.common.dto.UserInfoIssueResponse
-
Set the response content which can be used as the entity body of the response returned to the client application.
- setResponseContent(String) - Method in class com.authlete.common.dto.UserInfoResponse
-
Set the response content which can be used as a part of the response to the client application.
- setResponseModes(ResponseMode[]) - Method in class com.authlete.common.dto.Client
-
Set the response modes that this client may use.
- setResponseSigningRequired(boolean) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the flag indicating whether the HTTP response from the protected resource endpoint must include an HTTP message signature (RFC 9421 HTTP Message Signatures) in compliance with FAPI 2.0 Message Signing.
- setResponseTypes(ResponseType[]) - Method in class com.authlete.common.dto.Client
-
Set
response_type
values that the client is declaring that it will restrict itself to using. - setResult(BackchannelAuthenticationCompleteRequest.Result) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Set the result of end-user authentication and authorization.
- setResult(DeviceCompleteRequest.Result) - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Set the result of end-user authentication and authorization.
- setResult(TokenBatchStatus.Result) - Method in class com.authlete.common.dto.TokenBatchStatus
-
Set the result of the token batch.
- setResultCode(String) - Method in class com.authlete.common.dto.ApiResponse
-
Set the code of the result of an Authlete API call.
- setResultMessage(String) - Method in class com.authlete.common.dto.ApiResponse
-
Set the message of the result of an Authlete API call.
- setRevocationEndpoint(URI) - Method in class com.authlete.common.dto.Service
-
Set the URI of the token revocation endpoint.
- setRsRequestSigned(boolean) - Method in class com.authlete.common.dto.Client
-
Deprecated.
- setRsResponseSigned(boolean) - Method in class com.authlete.common.dto.Service
-
Set whether the service signs responses from the resource server.
- setRsSignedRequestKeyId(String) - Method in class com.authlete.common.dto.Client
-
Set the key ID of the JWK containing the public key used to verify HTTP message signatures signed by this client.
- setRsUri(URI) - Method in class com.authlete.common.dto.StandardIntrospectionRequest
-
Set the URI of the resource server making the introspection request.
- setScope(String) - Method in class com.authlete.common.dto.GrantScope
-
Set the space-delimited scopes.
- setScopeDetails(Scope[]) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the details of the scopes.
- setScopeRequired(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether requests that request no scope are rejected or not.
- setScopes(GrantScope[]) - Method in class com.authlete.common.dto.Grant
-
Set the grant scopes.
- setScopes(Scope[]) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the scopes which the client application requests or the default scopes when the authorization request does not contain
"scope"
request parameter. - setScopes(Scope[]) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the scopes requested by the backchannel authentication request.
- setScopes(Scope[]) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the scopes requested by the device authorization request.
- setScopes(Scope[]) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the scopes requested by the device authorization request for the user code.
- setScopes(Scope[]) - Method in class com.authlete.common.dto.TokenInfo
-
Set the scopes.
- setScopes(String[]) - Method in class com.authlete.common.dto.AccessToken
-
Set the scopes associated with the access token.
- setScopes(String[]) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set scopes to associate with an authorization code and/or an access token.
- setScopes(String[]) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Set scopes associated with the access token.
- setScopes(String[]) - Method in class com.authlete.common.dto.ClientAuthorizationUpdateRequest
-
Set a new set of scopes assigned to existing access tokens.
- setScopes(String[]) - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Set scopes associated with the access token.
- setScopes(String[]) - Method in class com.authlete.common.dto.IntrospectionRequest
-
Set the scopes which are required to access the protected resource endpoint.
- setScopes(String[]) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the scopes covered by the access token.
- setScopes(String[]) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the scopes that will be associated with a newly created access token.
- setScopes(String[]) - Method in class com.authlete.common.dto.TokenCreateResponse
-
Set the scopes associated with the newly issued access token.
- setScopes(String[]) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the scopes covered by the access token.
- setScopes(String[]) - Method in class com.authlete.common.dto.TokenResponse
-
Set the scopes covered by the access token.
- setScopes(String[]) - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Set a new set of scopes assigned to the access token.
- setScopes(String[]) - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Set the scopes associated with the access token.
- setScopes(String[]) - Method in class com.authlete.common.dto.UserInfoResponse
-
Set the scopes covered by the access token.
- setSecretIncluded(boolean) - Method in class com.authlete.common.util.ClientMetadataControl
-
Set the flag indicating whether to include the
client_secret
property. - setSectorIdentifier(URI) - Method in class com.authlete.common.dto.Client
-
Deprecated.Since Authlete 2.2. Use
Client.setSectorIdentifierUri(URI)
instead. - setSectorIdentifierUri(URI) - Method in class com.authlete.common.dto.Client
-
Set the value of the sector identifier URI.
- setSelfSignedCertificateKeyId(String) - Method in class com.authlete.common.dto.Client
-
Set the key ID of a JWK containing a self-signed certificate of this client.
- setSerialNumber(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.QESConstraint
-
Set the constraint for
serial_number
. - setSerialNumber(String) - Method in class com.authlete.common.assurance.QES
-
Set the serial number of the certificate.
- setService(Service) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the information about the service.
- setServiceAccessToken(String) - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
-
Set the access token of the service.
- setServiceApiKey(long) - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Set the API key of the target service.
- setServiceApiKey(long) - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackRequest
-
Set the API key of the target service.
- setServiceApiKey(long) - Method in class com.authlete.common.dto.GrantedScopesGetResponse
-
Set the API key of the service.
- setServiceApiKey(String) - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
-
Set the API key of the service.
- setServiceApiSecret(String) - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
-
Set the API secret of the service.
- setServiceAttributes(Pair[]) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteResponse
-
Set the attributes of the service that the client application belongs to.
- setServiceAttributes(Pair[]) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the attributes of the service that the client application belongs to.
- setServiceAttributes(Pair[]) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the attributes of the service that the client application belongs to.
- setServiceAttributes(Pair[]) - Method in class com.authlete.common.dto.DeviceVerificationResponse
-
Set the attributes of the service that the client application belongs to.
- setServiceAttributes(Pair[]) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the attributes of the service that the client application belongs to.
- setServiceAttributes(Pair[]) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the attributes of the service that the client application belongs to.
- setServiceAttributes(Pair[]) - Method in class com.authlete.common.dto.TokenResponse
-
Set the attributes of the service that the client application belongs to.
- setServiceAttributes(Pair[]) - Method in class com.authlete.common.dto.UserInfoResponse
-
Set the attributes of the service that the client application belongs to.
- setServiceDocumentation(URI) - Method in class com.authlete.common.dto.Service
-
Set the URI of a page containing human-readable information that developers might want or need to know when using this OpenID Provider.
- setServiceName(String) - Method in class com.authlete.common.dto.Service
-
Set the service name.
- setServiceNumber(int) - Method in class com.authlete.common.dto.AssertionProcessor
-
Set the number of the service that this assertion processor is attached to.
- setServiceNumber(int) - Method in class com.authlete.common.dto.Client
-
Set the number of the service which this client belongs to.
- setServiceOwnerAccessToken(String) - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
-
Set the access token of the service owner.
- setServiceOwnerApiKey(String) - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
-
Set the API key of the service owner.
- setServiceOwnerApiSecret(String) - Method in class com.authlete.common.conf.AuthleteSimpleConfiguration
-
Set the API secret of the service owner.
- setServiceOwnerNumber(int) - Method in class com.authlete.common.dto.Service
-
Set the service owner number
- setServices(Service[]) - Method in class com.authlete.common.dto.ServiceListResponse
-
Set the list of services that match the query conditions.
- setSharedKeyForEncryption(String) - Method in class com.authlete.common.dto.StandardIntrospectionRequest
-
Set the shared key for encrypting the introspection response with a symmetric algorithm.
- setSharedKeyForSign(String) - Method in class com.authlete.common.dto.StandardIntrospectionRequest
-
Set the shared key for signing the introspection response with a symmetric algorithm.
- setSignature(String) - Method in class com.authlete.common.dto.ResourceServerSignatureResponse
-
Set the
Signature
header value to add to the response message. - setSignature(String) - Method in class com.authlete.common.dto.UserInfoIssueResponse
-
Set the
Signature
header value to add to the response message. - setSignatureInput(String) - Method in class com.authlete.common.dto.ResourceServerSignatureResponse
-
Set the
Signature-Input
header value to add to the response message. - setSignatureInput(String) - Method in class com.authlete.common.dto.UserInfoIssueResponse
-
Set the
Signature-Input
header value to add to the response message. - setSignatureValid(boolean) - Method in class com.authlete.common.dto.JoseVerifyResponse
-
Set the result of the signature verification.
- setSignedByClient(boolean) - Method in class com.authlete.common.dto.JoseVerifyRequest
-
Set the flag which indicates whether the signature of the JOSE object has been signed by a client application with the client's private key or a shared symmetric key.
- setSignedJwksUri(URI) - Method in class com.authlete.common.dto.Client
-
Set the URI of the endpoint that returns this client's JWK Set document in the JWT format.
- setSignedJwksUri(URI) - Method in class com.authlete.common.dto.Service
-
Set the URI of the endpoint that returns this service's JWK Set document in the JWT format.
- setSigningKeyId(String) - Method in class com.authlete.common.dto.CredentialIssuanceOrder
-
Set the key ID of the private key that should be used for signing the credential.
- setSingleAccessTokenPerSubject(boolean) - Method in class com.authlete.common.dto.Client
-
Set the flag which indicates whether the number of access tokens per subject (and per client) is at most one or can be more.
- setSingleAccessTokenPerSubject(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag which indicates whether the number of access tokens per subject (and per client) is at most one or can be more.
- setSns(Sns) - Method in class com.authlete.common.dto.AuthenticationCallbackRequest
-
Set the SNS that the end-user used for social login.
- setSns(Sns) - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackRequest
-
Set the SNS that the developer used for social login.
- setSns(Sns) - Method in class com.authlete.common.dto.SnsCredentials
-
Set the SNS.
- setSnsCredentials(SnsCredentials[]) - Method in class com.authlete.common.dto.Service
-
Set the list of SNS credentials that Authlete uses to support social login.
- setSoftwareId(String) - Method in class com.authlete.common.dto.Client
-
Set a unique identifier string assigned by the client developer or software publisher used by registration endpoints to identify the client software to be dynamically registered.
- setSoftwareVersion(String) - Method in class com.authlete.common.dto.Client
-
Set a version identifier string for the client software identified by the software ID.
- setStart(int) - Method in class com.authlete.common.dto.ClientAuthorizationGetListRequest
-
Set the start index of search results (inclusive).
- setStart(int) - Method in class com.authlete.common.dto.ClientListResponse
-
Set the start index (inclusive) for the result set of the query.
- setStart(int) - Method in class com.authlete.common.dto.ServiceListResponse
-
Set the start index (inclusive) for the result set of the query.
- setStart(int) - Method in class com.authlete.common.dto.TokenListResponse
-
Set the start index (inclusive) for the result set of the query.
- setStatus(int) - Method in class com.authlete.common.dto.ResourceServerSignatureRequest
-
Set the HTTP status code of the response.
- setStatus(TokenBatchStatus) - Method in class com.authlete.common.dto.TokenCreateBatchStatusResponse
-
Set the batch status.
- setStreetAddress(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.ProviderConstraint
-
Set the constraint for
street_address
. - setStreetAddress(String) - Method in class com.authlete.common.assurance.Provider
-
Set the street address of the provider's address.
- setStreetAddress(String) - Method in class com.authlete.common.dto.Address
-
Set the full street address component, which MAY include house number, street name, Post Office Box, and multi-line extended street address information.
- setString(Enum<?>, String) - Method in class com.authlete.common.util.TypedProperties
-
Equivalent to
setString
(key.name(), value)
. - setString(String, String) - Method in class com.authlete.common.util.PropertiesWrapper
- setString(String, String) - Method in class com.authlete.common.util.TypedProperties
-
Set the value to the property identified by the key.
- setSub(String) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set the value of the
sub
claim that should be used in the ID token which is to be issued. - setSub(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Set the value of the
sub
claim that should be used in the ID token. - setSub(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the value of the
"sub"
claim contained in the ID token hint included in the backchannel authentication request. - setSub(String) - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Set the value of the
sub
claim that should be used in the ID token. - setSub(String) - Method in class com.authlete.common.dto.IDTokenReissueRequest
-
Set the value that should be used as the value of the "
sub
" claim of the ID token. - setSub(String) - Method in class com.authlete.common.dto.UserInfoIssueRequest
-
Set the value of the
sub
claim. - setSubject(String) - Method in class com.authlete.common.dto.AccessToken
-
Set the subject (= unique user ID) associated with the access token.
- setSubject(String) - Method in class com.authlete.common.dto.AuthenticationCallbackResponse
-
Set the subject (= unique identifier) of the authenticated user.
- setSubject(String) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set the value of
"subject"
which is the subject (= a user account managed by the service) who has granted authorization to the client application. - setSubject(String) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the subject (= end-user's login ID) that the client application requests.
- setSubject(String) - Method in class com.authlete.common.dto.AuthorizedClientListResponse
-
Set the identifier of the user who has granted authorization to the client applications.
- setSubject(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Set the subject (= unique identifier) of the end-user who has granted authorization to the client application.
- setSubject(String) - Method in class com.authlete.common.dto.ClientAuthorizationDeleteRequest
-
Set the subject (= unique identifier) of the end-user who has granted authorization to the client application.
- setSubject(String) - Method in class com.authlete.common.dto.ClientAuthorizationGetListRequest
-
Set the subject (= unique identifier) of the end-user.
- setSubject(String) - Method in class com.authlete.common.dto.ClientAuthorizationUpdateRequest
-
Set the subject (= unique identifier) of the end-user who has granted authorization to the client application.
- setSubject(String) - Method in class com.authlete.common.dto.CredentialOfferCreateRequest
-
Set the subject associated with the credential offer.
- setSubject(String) - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Set the subject associated with the credential offer.
- setSubject(String) - Method in class com.authlete.common.dto.DeveloperAuthenticationCallbackResponse
-
Set the subject (= unique identifier) of the authenticated developer.
- setSubject(String) - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Set the subject (= unique identifier) of the end-user who has granted authorization to the client application.
- setSubject(String) - Method in class com.authlete.common.dto.GrantedScopesGetResponse
-
Set the subject (= unique identifier) of the user who has granted authorization to the client.
- setSubject(String) - Method in class com.authlete.common.dto.IntrospectionRequest
-
Set the subject (= end-user ID managed by the service implementation) which is required to access the protected resource endpoint.
- setSubject(String) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the subject (= resource owner's ID).
- setSubject(String) - Method in class com.authlete.common.dto.TokenCreateRequest
-
Set the subject (= unique identifier) of the user who will be associated with a newly created access token.
- setSubject(String) - Method in class com.authlete.common.dto.TokenCreateResponse
-
Set the subject (= unique identifier) of the user associated with the newly issued access token.
- setSubject(String) - Method in class com.authlete.common.dto.TokenInfo
-
Set the subject (= resource owner's unique identifier).
- setSubject(String) - Method in class com.authlete.common.dto.TokenIssueRequest
-
Set the value of
"subject"
which is the unique identifier of the authenticated user. - setSubject(String) - Method in class com.authlete.common.dto.TokenIssueResponse
-
Set the subject (= resource owner's ID).
- setSubject(String) - Method in class com.authlete.common.dto.TokenListResponse
-
Set the value of
'subject'
parameter in the original request. - setSubject(String) - Method in class com.authlete.common.dto.TokenResponse
-
Set the subject (= resource owner's ID) of the access token.
- setSubject(String) - Method in class com.authlete.common.dto.TokenRevokeRequest
-
Set the subject of a resource owner.
- setSubject(String) - Method in class com.authlete.common.dto.UserInfoResponse
-
Set the subject (= resource owner's ID).
- setSubjectToken(String) - Method in class com.authlete.common.dto.TokenResponse
-
Set the value of the
subject_token
request parameter. - setSubjectTokenInfo(TokenInfo) - Method in class com.authlete.common.dto.TokenResponse
-
Set the information about the token specified by the
subject_token
request parameter. - setSubjectTokenType(TokenType) - Method in class com.authlete.common.dto.TokenResponse
-
Set the value of the
subject_token_type
request parameter. - setSubjectType(SubjectType) - Method in class com.authlete.common.dto.Client
-
Set the subject type that this client application requests.
- setSufficient(boolean) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the flag which indicates whether the access token covers the required scopes.
- setSupportedAcrs(String[]) - Method in class com.authlete.common.dto.Service
-
Set the supported ACRs (authentication context class references).
- setSupportedAttachments(AttachmentType[]) - Method in class com.authlete.common.dto.Service
-
Set attachment types supported by this service.
- setSupportedAuthorizationDetailsTypes(String[]) - Method in class com.authlete.common.dto.Service
-
Set the supported authorization details types that can be used as values of the
"type"
field in"authorization_details"
. - setSupportedBackchannelTokenDeliveryModes(DeliveryMode[]) - Method in class com.authlete.common.dto.Service
-
Get the supported backchannel token delivery modes.
- setSupportedClaimLocales(String[]) - Method in class com.authlete.common.dto.Service
-
Set the supported claim locales.
- setSupportedClaims(String[]) - Method in class com.authlete.common.dto.Service
-
Set the supported claims.
- setSupportedClaimTypes(ClaimType[]) - Method in class com.authlete.common.dto.Service
-
Set the supported claim types.
- setSupportedClientRegistrationTypes(ClientRegistrationType[]) - Method in class com.authlete.common.dto.Service
-
Set the client registration types supported by this service.
- setSupportedCustomClientMetadata(String[]) - Method in class com.authlete.common.dto.Service
-
Set custom client metadata supported by this service.
- setSupportedDeveloperSnses(Sns[]) - Method in class com.authlete.common.dto.Service
-
Set the list of supported SNSes for social login at the developer console.
- setSupportedDigestAlgorithms(String[]) - Method in class com.authlete.common.dto.Service
-
Set supported algorithms used to compute digest values of external attachments.
- setSupportedDisplays(Display[]) - Method in class com.authlete.common.dto.Service
-
Set the supported values of
display
parameter passed to the authorization endpoint. - setSupportedDocuments(String[]) - Method in class com.authlete.common.dto.Service
-
Set document types supported by this service.
- setSupportedDocumentsCheckMethods(String[]) - Method in class com.authlete.common.dto.Service
-
Set document check methods supported by this service.
- setSupportedDocumentsMethods(String[]) - Method in class com.authlete.common.dto.Service
-
Set validation and verification processes supported by this service.
- setSupportedDocumentsValidationMethods(String[]) - Method in class com.authlete.common.dto.Service
-
Deprecated.
- setSupportedDocumentsVerificationMethods(String[]) - Method in class com.authlete.common.dto.Service
-
Deprecated.
- setSupportedElectronicRecords(String[]) - Method in class com.authlete.common.dto.Service
-
Set electronic record types supported by this service.
- setSupportedEvidence(String[]) - Method in class com.authlete.common.dto.Service
-
Set evidence supported by this service.
- setSupportedGrantTypes(GrantType[]) - Method in class com.authlete.common.dto.Service
-
Set the supported grant types.
- setSupportedIdentityDocuments(String[]) - Method in class com.authlete.common.dto.Service
-
Deprecated.
- setSupportedIntrospectionAuthMethods(ClientAuthMethod[]) - Method in class com.authlete.common.dto.Service
-
Set client authentication methods supported at the introspection endpoint.
- setSupportedPromptValues(Prompt[]) - Method in class com.authlete.common.dto.Service
-
Set the supported
prompt
values. - setSupportedResponseTypes(ResponseType[]) - Method in class com.authlete.common.dto.Service
-
Set the supported response types.
- setSupportedRevocationAuthMethods(ClientAuthMethod[]) - Method in class com.authlete.common.dto.Service
-
Set client authentication methods supported at the revocation endpoint.
- setSupportedScopes(Scope[]) - Method in class com.authlete.common.dto.Service
-
Set the supported scopes.
- setSupportedServiceProfiles(ServiceProfile[]) - Method in class com.authlete.common.dto.Service
-
Set the supported service profiles.
- setSupportedServiceProfiles(Iterable<ServiceProfile>) - Method in class com.authlete.common.dto.Service
-
Set the supported service profiles.
- setSupportedSnses(Sns[]) - Method in class com.authlete.common.dto.Service
-
Set the list of supported SNSes for social login at the authorization endpoint.
- setSupportedTokenAuthMethods(ClientAuthMethod[]) - Method in class com.authlete.common.dto.Service
-
Set the number of client authentication methods at the token endpoint.
- setSupportedTrustFrameworks(String[]) - Method in class com.authlete.common.dto.Service
-
Set trust frameworks supported by this service.
- setSupportedUiLocales(String[]) - Method in class com.authlete.common.dto.Service
-
Set the supported UI locales.
- setSupportedVerificationMethods(String[]) - Method in class com.authlete.common.dto.Service
-
Deprecated.
- setSupportedVerifiedClaims(String[]) - Method in class com.authlete.common.dto.Service
-
Set verified claims supported by this service.
- setTag(String) - Method in class com.authlete.common.dto.TaggedValue
-
Set the tag.
- setTarget(AssertionTarget) - Method in class com.authlete.common.dto.AssertionProcessor
-
Set the part of the service that this assertion processor will be applied to.
- setTargetUri(URI) - Method in class com.authlete.common.dto.IntrospectionRequest
-
Set the target URI of the resource request, including the query part, if any.
- setTargetUri(URI) - Method in class com.authlete.common.dto.UserInfoRequest
-
Set the target URI of the userinfo request, including the query part, if any.
- setTicket(String) - Method in class com.authlete.common.dto.AuthorizationAuthenticateRequest
-
Set the value of
"ticket"
which is the ticket issued by Authlete's/auth/authorization
API to the service implementation. - setTicket(String) - Method in class com.authlete.common.dto.AuthorizationFailRequest
-
Set the value of
"ticket"
which is the ticket issued by Authlete's/auth/authorization
API to the service implementation. - setTicket(String) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set the value of
"ticket"
which is the ticket issued by Authlete's/auth/authorization
API to the service implementation. - setTicket(String) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the ticket for the service implementation to call
/auth/authorization/issue
API and/auth/authorization/fail
API. - setTicket(String) - Method in class com.authlete.common.dto.AuthorizationTicketInfoRequest
-
Set the ticket that has been issued from the
/auth/authorization
API. - setTicket(String) - Method in class com.authlete.common.dto.AuthorizationTicketUpdateRequest
-
Set the ticket that has been issued from the
/auth/authorization
API. - setTicket(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationCompleteRequest
-
Set the ticket which is necessary to call Authlete's
/api/backchannel/authentication/complete
API. - setTicket(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationFailRequest
-
Set the ticket which should be deleted on a call of Authlete's
/api/backchannel/authentication/fail
API. - setTicket(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationIssueRequest
-
Set the ticket which is necessary to call Authlete's
/api/backchannel/authentication/issue
API. - setTicket(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the ticket that is necessary for the implementation of the backchannel authentication endpoint to call
/api/backchannel/authentication/*
API. - setTicket(String) - Method in class com.authlete.common.dto.TokenFailRequest
-
Set the value of
"ticket"
which is the ticket issued by Authlete's/auth/token
API to the service implementation. - setTicket(String) - Method in class com.authlete.common.dto.TokenIssueRequest
-
Set the value of
"ticket"
which is the ticket issued by Authlete's/auth/token
API to the service implementation. - setTicket(String) - Method in class com.authlete.common.dto.TokenResponse
-
Set the ticket used for
/auth/token/issue
API or/auth/token/fail
API. - setTicketInfo(AuthorizationTicketInfo) - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Set the information attached to the ticket that was presented to the
/auth/authorization/issue
API. - setTime(TimeConstraint) - Method in class com.authlete.common.assurance.constraint.IDDocumentConstraint
-
Set the constraint for
time
. - setTime(TimeConstraint) - Method in class com.authlete.common.assurance.constraint.VerificationConstraint
-
Set the constraint for
time
. - setTime(String) - Method in class com.authlete.common.assurance.IDDocument
-
Set the date when this ID document was verified.
- setTime(String) - Method in class com.authlete.common.assurance.Verification
-
Set the date and time when identity verification took place.
- Settings - Class in com.authlete.common.api
-
Settings of
AuthleteApi
implementation. - Settings() - Constructor for class com.authlete.common.api.Settings
- setTlsClientAuthSanDns(String) - Method in class com.authlete.common.dto.Client
-
Set the string representation of the expected DNS subject alternative name of the certificate this client will use in mutual TLS authentication.
- setTlsClientAuthSanEmail(String) - Method in class com.authlete.common.dto.Client
-
Set the string representation of the expected email address subject alternative name of the certificate this client will use in mutual TLS authentication.
- setTlsClientAuthSanIp(String) - Method in class com.authlete.common.dto.Client
-
Set the string representation of the expected IP address subject alternative name of the certificate this client will use in mutual TLS authentication.
- setTlsClientAuthSanUri(URI) - Method in class com.authlete.common.dto.Client
-
Set the string representation of the expected URI subject alternative name of the certificate this client will use in mutual TLS authentication.
- setTlsClientAuthSubjectDn(String) - Method in class com.authlete.common.dto.Client
-
Set the string representation of the expected subject distinguished name of the certificate this client will use in mutual TLS authentication.
- setTlsClientCertificateBoundAccessTokens(boolean) - Method in class com.authlete.common.dto.Client
-
Set whether this client uses TLS client certificate bound access tokens or not.
- setTlsClientCertificateBoundAccessTokens(boolean) - Method in class com.authlete.common.dto.Service
-
Enable or disable support for TLS client certificate bound access tokens.
- setToken(String) - Method in class com.authlete.common.dto.ClientRegistrationRequest
-
Set the client registration access token which was passed with this update request.
- setToken(String) - Method in class com.authlete.common.dto.IntrospectionRequest
-
Set the access token to introspect.
- setToken(String) - Method in class com.authlete.common.dto.UserInfoIssueRequest
-
Set the access token which has been issued by Authlete.
- setToken(String) - Method in class com.authlete.common.dto.UserInfoRequest
-
Set the access token which has been issued by Authlete.
- setToken(String) - Method in class com.authlete.common.dto.UserInfoResponse
-
Set the access token that came along with the userinfo request.
- setTokenAuthMethod(ClientAuthMethod) - Method in class com.authlete.common.dto.Client
-
Set the client authentication method for the token endpoint.
- setTokenAuthSignAlg(JWSAlg) - Method in class com.authlete.common.dto.Client
-
Set the JWS
alg
algorithm for signing the JWT used to authenticate the client at the token endpoint. - setTokenBatchNotificationEndpoint(URI) - Method in class com.authlete.common.dto.Service
-
Set the URI of the endpoint that receives token batch results.
- setTokenCount(long) - Method in class com.authlete.common.dto.TokenBatchStatus
-
Set the number of access tokens processed by the batch.
- setTokenEndpoint(URI) - Method in class com.authlete.common.dto.Service
-
Set the URI of the token endpoint.
- setTokenExchangeByConfidentialClientsOnly(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether to prohibit public clients from making token exchange requests (cf. RFC 8693).
- setTokenExchangeByIdentifiableClientsOnly(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether to prohibit unidentifiable clients from making token exchange requests (cf. RFC 8693).
- setTokenExchangeByPermittedClientsOnly(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether to prohibit clients which have no explicit permission from making token exchange requests (cf. RFC 8693).
- setTokenExchangeEncryptedJwtRejected(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether to reject token exchange requests which use encrypted JWTs as input tokens.
- setTokenExchangePermitted(boolean) - Method in class com.authlete.common.dto.ClientExtension
-
Set the flag indicating whether the client is explicitly given a permission to make token exchange requests (cf. RFC 8693).
- setTokenExchangeUnsignedJwtRejected(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether to reject token exchange requests which use unsigned JWTs as input tokens.
- setTokenExpirationLinked(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether the expiration date of an access token never exceeds that of the corresponding refresh token.
- setTokenId(String) - Method in class com.authlete.common.dto.TokenCreateResponse
-
Set the unique token identifier.
- setTokenId(String) - Method in class com.authlete.common.dto.TokenUpdateRequest
-
Set the token identifier.
- setTokenId(String) - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Set the token identifier.
- setTokenType(String) - Method in class com.authlete.common.dto.TokenCreateResponse
-
Set the token type of the access token.
- setTokenType(String) - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Set the token type associated with the access token.
- setTosUri(URI) - Method in class com.authlete.common.dto.Client
-
Set the URI of the "Terms Of Service" page.
- setTosUri(URI) - Method in class com.authlete.common.dto.Service
-
Set the URI that the OpenID Provider provides to the person registering the client to read about the OP's terms of service.
- setTosUris(TaggedValue[]) - Method in class com.authlete.common.dto.Client
-
Set the URIs of the "Terms Of Service" pages for specific languages.
- setTotalCount(int) - Method in class com.authlete.common.dto.ClientListResponse
-
Set the total count of client applications either of the service (when
developer
isnull
) or of the developer (whendeveloper
is notnull
). - setTotalCount(int) - Method in class com.authlete.common.dto.ServiceListResponse
-
Set the total count of services.
- setTotalCount(int) - Method in class com.authlete.common.dto.TokenListResponse
-
Set the total count of access tokens.
- setTraditionalRequestObjectProcessingApplied(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether a request object is processed based on rules defined in OpenID Connect Core 1.0 or JAR (JWT Secured Authorization Request).
- setTransactionId(String) - Method in class com.authlete.common.dto.CredentialSingleIssueResponse
-
Set the issued transaction ID.
- setTransformedClaimAware(boolean) - Method in class com.authlete.common.ida.DatasetExtractor
-
Set the flag which indicates whether transformed claims are recognized.
- setTransformedClaims(String) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the value of the
"transformed_claims"
property in the"claims"
request parameter or in the"claims"
property in a request object. - setTransformedClaims(String) - Method in class com.authlete.common.dto.UserInfoResponse
-
Set the value of the
"transformed_claims"
property in the"claims"
request parameter of an authorization request or in the"claims"
property in a request object. - setTrustAnchorId(URI) - Method in class com.authlete.common.dto.Client
-
Set the entity ID of the trust anchor of the trust chain that was used when this client was registered or updated by the mechanism defined in OpenID Federation 1.0.
- setTrustAnchors(TrustAnchor[]) - Method in class com.authlete.common.dto.Service
-
Set the trust anchors that are referenced when this service resolves trust chains of relying parties.
- setTrustChain(String) - Method in class com.authlete.common.dto.FederationRegistrationRequest
-
Set the trust chain of a relying party.
- setTrustChain(String[]) - Method in class com.authlete.common.dto.Client
-
Set the trust chain that was used when this client was registered or updated by the mechanism defined in OpenID Federation 1.0.
- setTrustChainExpiresAt(long) - Method in class com.authlete.common.dto.Client
-
Set the expiration time of the trust chain that was used when this client was registered or updated by the mechanism defined in OpenID Federation 1.0.
- setTrustChainUpdatedAt(long) - Method in class com.authlete.common.dto.Client
-
Set the time at which the trust chain was updated by the mechanism defined in OpenID Federation 1.0.
- setTrustedRootCertificates(String[]) - Method in class com.authlete.common.dto.Service
-
Get the list of root certificates trusted by this service for PKI-based client mutual TLS authentication.
- setTrustFramework(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.VerificationConstraint
-
Set the constraint for
trust_framework
. - setTrustFramework(String) - Method in class com.authlete.common.assurance.Verification
-
Set the trust framework governing the identity verification process and the identity assurance level of the OP.
- setTxCode(String) - Method in class com.authlete.common.dto.CredentialOfferCreateRequest
-
Set the transaction code that should be associated with the credential offer.
- setTxCode(String) - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Set the transaction code.
- setTxCodeDescription(String) - Method in class com.authlete.common.dto.CredentialOfferCreateRequest
-
Set the description of the transaction code.
- setTxCodeDescription(String) - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Set the description of the transaction code.
- setTxCodeInputMode(String) - Method in class com.authlete.common.dto.CredentialOfferCreateRequest
-
Set the input mode of the transaction code.
- setTxCodeInputMode(String) - Method in class com.authlete.common.dto.CredentialOfferInfo
-
Set the input mode of the transaction code.
- setTxn(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.VerifierConstraint
-
Set the constraint for
txn
. - setTxn(String) - Method in class com.authlete.common.assurance.Verifier
-
Set the identifier referring to the identity verification transaction.
- setType(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.DocumentConstraint
-
Set the constraint for
type
. - setType(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.EvidenceConstraint
-
Set the constraint for
type
. - setType(String) - Method in class com.authlete.common.assurance.Document
-
Set the type of the document.
- setType(String) - Method in class com.authlete.common.dto.AuthzDetailsElement
-
Set the type of this element.
- setUiLocales(String[]) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the list of preferred languages and scripts for the user interface.
- setUnauthorizedOnClientConfigSupported(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether Authlete's
/api/client/registration
API usesUNAUTHORIZED
as a value of theaction
response parameter when appropriate. - setUri(String) - Method in class com.authlete.common.dto.IntrospectionRequest
-
Deprecated.
- setUri(String) - Method in class com.authlete.common.dto.UserInfoRequest
-
Deprecated.
- setUri(URI) - Method in class com.authlete.common.dto.NamedUri
-
Set the value of the URI.
- setUsable(boolean) - Method in class com.authlete.common.dto.IntrospectionResponse
-
Set the flag which indicates whether the access token is usable (= exists and has not expired).
- setUse(String) - Method in class com.authlete.common.dto.Hsk
-
Set the use of the key on the HSM.
- setUse(String) - Method in class com.authlete.common.dto.HskCreateRequest
-
Set the use of the key on the HSM.
- setUserCode(String) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the user code included in the backchannel authentication request.
- setUserCode(String) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the end-user verification code.
- setUserCode(String) - Method in class com.authlete.common.dto.DeviceCompleteRequest
-
Set the user code input by the end-user.
- setUserCode(String) - Method in class com.authlete.common.dto.DeviceVerificationRequest
-
Set the user code.
- setUserCodeCharset(UserCodeCharset) - Method in class com.authlete.common.dto.Service
-
Set the character set for end-user verification codes (
user_code
) for Device Flow. - setUserCodeLength(int) - Method in class com.authlete.common.dto.Service
-
Set the length of end-user verification codes (
user_code
) for Device Flow. - setUserCodeRequired(boolean) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the flag which indicates whether a user code is required.
- setUserInfoClaims(String) - Method in class com.authlete.common.dto.AuthorizationResponse
-
Set the value of the
"userinfo"
property in the"claims"
request parameter or in the"claims"
property in a request object. - setUserInfoClaims(String) - Method in class com.authlete.common.dto.UserInfoResponse
-
Set the value of the
"userinfo"
property in the"claims"
request parameter or in the"claims"
property in an authorization request object. - setUserInfoEncryptionAlg(JWEAlg) - Method in class com.authlete.common.dto.Client
-
Set the JWE
alg
algorithm for encrypting UserInfo responses. - setUserInfoEncryptionEnc(JWEEnc) - Method in class com.authlete.common.dto.Client
-
Set the JWE
enc
algorithm for encrypting UserInfo responses. - setUserInfoEndpoint(URI) - Method in class com.authlete.common.dto.Service
-
Set the URI of the user info endpoint.
- setUserInfoSignAlg(JWSAlg) - Method in class com.authlete.common.dto.Client
-
Set the JWS
alg
algorithm for signing UserInfo responses. - setUserInfoSignatureKeyId(String) - Method in class com.authlete.common.dto.Service
-
Set the key ID to identify a JWK used for user info signature using an asymmetric key.
- setUsername(String) - Method in class com.authlete.common.dto.TokenResponse
-
Set the value of
"username"
request parameter. - setUserPinLength(int) - Method in class com.authlete.common.dto.Service
-
Deprecated.
- setValid(boolean) - Method in class com.authlete.common.dto.JoseVerifyResponse
-
Set the result of the verification on the JOSE object.
- setValue(String) - Method in class com.authlete.common.assurance.constraint.LeafConstraint
-
Set the value of
"value"
. - setValue(String) - Method in class com.authlete.common.dto.DynamicScope
-
Set the scope value.
- setValue(String) - Method in class com.authlete.common.dto.Pair
-
Set the value of this pair.
- setValue(String) - Method in class com.authlete.common.dto.Property
-
Set the value.
- setValue(String) - Method in class com.authlete.common.dto.TaggedValue
-
Set the value.
- setValues(String[]) - Method in class com.authlete.common.assurance.constraint.LeafConstraint
-
Set the value of
"values"
. - setVerifiableCredentialsEnabled(boolean) - Method in class com.authlete.common.dto.Service
-
Set the flag indicating whether the feature of Verifiable Credentials for this service is enabled or not.
- setVerification(VerificationConstraint) - Method in class com.authlete.common.assurance.constraint.VerifiedClaimsConstraint
-
Set the constraint for
verification
. - setVerification(Verification) - Method in class com.authlete.common.assurance.VerifiedClaims
-
Set information about the verification.
- setVerificationProcess(LeafConstraint) - Method in class com.authlete.common.assurance.constraint.VerificationConstraint
-
Set the constraint for
verification_process
. - setVerificationProcess(String) - Method in class com.authlete.common.assurance.Verification
-
Set the identity verification process.
- setVerificationUri(URI) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the end-user verification URI.
- setVerificationUriComplete(URI) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the end-user verification URI that includes the end-user verification code.
- setVerifiedClaims(VerifiedClaimsConstraint) - Method in class com.authlete.common.assurance.constraint.VerifiedClaimsContainerConstraint
-
Set the constraint for
verified_claims
. - setVerifiedClaimsForTx(String[]) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set values of verified claims requested indirectly by "transformed claims".
- setVerifiedClaimsForTx(String[]) - Method in class com.authlete.common.dto.UserInfoIssueRequest
-
Set values of verified claims requested indirectly by "transformed claims".
- setVerifiedClaimsForTx(List<Map<String, Object>>) - Method in class com.authlete.common.dto.AuthorizationIssueRequest
-
Set the value of
"verifiedClaimsForTx"
which is the verified claims of the subject. - setVerifiedClaimsForTx(List<Map<String, Object>>) - Method in class com.authlete.common.dto.UserInfoIssueRequest
-
Set the value of
"verifiedClaimsForTx"
which is the verified claims of the subject. - setVerifiedClaimsValidationSchemaSet(String) - Method in class com.authlete.common.dto.Service
-
Set the name of the validation schema set that is used to validate the content of
"verified_claims"
. - setVerifier(VerifierConstraint) - Method in class com.authlete.common.assurance.constraint.IDDocumentConstraint
-
Set the constraint for
verifier
. - setVerifier(Verifier) - Method in class com.authlete.common.assurance.IDDocument
-
Set the legal entity that performed the identity verification.
- setWarnings(String[]) - Method in class com.authlete.common.dto.BackchannelAuthenticationResponse
-
Set the warnings raised during processing the backchannel authentication request.
- setWarnings(String[]) - Method in class com.authlete.common.dto.DeviceAuthorizationResponse
-
Set the warnings raised during processing the device authorization request.
- setWithHiddenProperties(boolean) - Method in class com.authlete.common.dto.StandardIntrospectionRequest
-
Set the flag which indicates whether to include hidden properties associated with the token in the output.
- setZeroIncluded(boolean) - Method in class com.authlete.common.util.ClientMetadataControl
- setZeroIncluded(boolean) - Method in class com.authlete.common.util.MapControl
-
Set the flag indicating whether properties should be included even when their values are zero.
- SHA_256 - com.authlete.common.types.HashAlg
- SHA_384 - com.authlete.common.types.HashAlg
- SHA_512 - com.authlete.common.types.HashAlg
- sign(Hsk, Map<String, Object>, byte[]) - Method in interface com.authlete.common.types.HSM
-
Sign data and return the signature.
- slow_down - com.authlete.common.types.ErrorCode
-
A variant of
authorization_pending
, the authorization request is still pending and polling should continue, but the interval should be increased. - Sns - Enum in com.authlete.common.types
- SnsCredentials - Class in com.authlete.common.dto
-
SNS credentials (API key and API secret).
- SnsCredentials() - Constructor for class com.authlete.common.dto.SnsCredentials
- StandardClaims - Class in com.authlete.common.types
-
Standard claims.
- standardIntrospection(StandardIntrospectionRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/auth/introspection/standard
API. - StandardIntrospectionRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/api/auth/introspection/standard
API. - StandardIntrospectionRequest() - Constructor for class com.authlete.common.dto.StandardIntrospectionRequest
- StandardIntrospectionResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/api/auth/introspection/standard
API. - StandardIntrospectionResponse() - Constructor for class com.authlete.common.dto.StandardIntrospectionResponse
- StandardIntrospectionResponse.Action - Enum in com.authlete.common.dto
-
The next action that the implementation of the introspection endpoint of the authorization server should take.
- StandardScope - Enum in com.authlete.common.types
-
Scopes defined by related specifications.
- StringArray - Class in com.authlete.common.dto
-
A class that holds a string array.
- StringArray() - Constructor for class com.authlete.common.dto.StringArray
-
The default constructor.
- StringArray(String[]) - Constructor for class com.authlete.common.dto.StringArray
-
A constructor with the initial value of string array this instance holds.
- StringBasedTypedProperties - Class in com.authlete.common.util
-
This is an abstract class that provides getters and setters for key-value pairs.
- StringBasedTypedProperties() - Constructor for class com.authlete.common.util.StringBasedTypedProperties
- stringifyPrompts(Prompt[]) - Static method in class com.authlete.common.util.Utils
-
Stringify an array of
Prompt
. - stringifyProperties(Property[]) - Static method in class com.authlete.common.util.Utils
-
Stringify an array of
Property
. - stringifyScopeNames(Scope[]) - Static method in class com.authlete.common.util.Utils
-
Generate a list of scope names.
- SUB - Static variable in class com.authlete.common.types.IdTokenClaims
-
Subject Identifier.
- SUB - Static variable in class com.authlete.common.types.StandardClaims
-
Subject - Identifier for the End-User at the Issuer.
- SubjectType - Enum in com.authlete.common.types
-
Values for
subject_type
. - SUCCEEDED - com.authlete.common.dto.TokenBatchStatus.Result
-
The token batch process has been successfully completed.
- SUCCESS - com.authlete.common.dto.DeviceCompleteResponse.Action
-
The API call has been processed successfully.
- SUCCESS - com.authlete.common.dto.HskListResponse.Action
-
The API call succeeded.
- SUCCESS - com.authlete.common.dto.HskResponse.Action
-
The API call succeeded.
- summarize() - Method in class com.authlete.common.dto.AuthorizationAuthenticateResponse
-
Get the summary of this instance.
- summarize() - Method in class com.authlete.common.dto.AuthorizationFailResponse
-
Get the summary of this instance.
- summarize() - Method in class com.authlete.common.dto.AuthorizationIssueResponse
-
Get the summary of this instance.
- summarize() - Method in class com.authlete.common.dto.AuthorizationResponse
-
Get the summary of this instance.
- summarize() - Method in class com.authlete.common.dto.IntrospectionResponse
-
Get the summary of this instance.
- summarize() - Method in class com.authlete.common.dto.PushedAuthReqResponse
-
Get the summary of this instance.
- summarize() - Method in class com.authlete.common.dto.ResourceServerSignatureResponse
-
Get the summary of this instance.
- summarize() - Method in class com.authlete.common.dto.RevocationResponse
-
Get the summary of this instance.
- summarize() - Method in class com.authlete.common.dto.StandardIntrospectionResponse
-
Get the summary of this instance.
- summarize() - Method in class com.authlete.common.dto.TokenCreateResponse
-
Get the summary of this instance.
- summarize() - Method in class com.authlete.common.dto.TokenFailResponse
-
Get the summary of this instance.
- summarize() - Method in class com.authlete.common.dto.TokenIssueResponse
-
Get the summary of this instance.
- summarize() - Method in class com.authlete.common.dto.TokenResponse
-
Get the summary of this instance.
- summarize() - Method in class com.authlete.common.dto.TokenUpdateResponse
-
Get the summary of this instance.
- summarize() - Method in class com.authlete.common.dto.UserInfoIssueResponse
-
Get the summary of this instance.
- summarize() - Method in class com.authlete.common.dto.UserInfoResponse
-
Get the summary of this instance.
- supports(ServiceProfile) - Method in class com.authlete.common.dto.Service
-
Check if this service supports the specified profile.
- supportsAll(ServiceProfile...) - Method in class com.authlete.common.dto.Service
-
Check if this service supports all the specified service profiles.
- supportsAll(Iterable<ServiceProfile>) - Method in class com.authlete.common.dto.Service
-
Check if this service supports all the specified service profiles.
- supportsAny(ServiceProfile...) - Method in class com.authlete.common.dto.Service
-
Check if this service any of the specified service profiles.
- supportsAny(Iterable<ServiceProfile>) - Method in class com.authlete.common.dto.Service
-
Check if this service any of the specified service profiles.
- supportsJweAlg(JWEAlg) - Method in interface com.authlete.common.types.HSM
-
Check if the HSM supports the specified encryption algorithm.
- supportsJwsAlg(JWSAlg) - Method in interface com.authlete.common.types.HSM
-
Check if the HSM supports the specified signing algorithm.
- SYSTEM_PROPERTY_AUTHLETE_CONFIGURATION_FILE - Static variable in class com.authlete.common.conf.AuthletePropertiesConfiguration
-
The system property key to specify the name of an Authlete configuration file (
authlete.configuration.file
).
T
- TaggedValue - Class in com.authlete.common.dto
-
A string value with a language tag
- TaggedValue() - Constructor for class com.authlete.common.dto.TaggedValue
-
The default constructor.
- TaggedValue(String, String) - Constructor for class com.authlete.common.dto.TaggedValue
-
Constructor with a tag and a value.
- temporarily_unavailable - com.authlete.common.types.ErrorCode
-
The authorization server is currently unable to handle the request due to a temporary overloading or maintenance of the server.
- TimeConstraint - Class in com.authlete.common.assurance.constraint
-
The class that represents the basic set of constraints +
max_age
. - TimeConstraint() - Constructor for class com.authlete.common.assurance.constraint.TimeConstraint
- TLS_CLIENT_AUTH - com.authlete.common.types.ClientAuthMethod
-
"tls_client_auth"
(5). - toArray(int) - Static method in enum com.authlete.common.types.ApplicationType
- toArray(int) - Static method in enum com.authlete.common.types.AttachmentType
- toArray(int) - Static method in enum com.authlete.common.types.ClaimType
- toArray(int) - Static method in enum com.authlete.common.types.ClientAssertionType
- toArray(int) - Static method in enum com.authlete.common.types.ClientAuthMethod
- toArray(int) - Static method in enum com.authlete.common.types.ClientRegistrationType
- toArray(int) - Static method in enum com.authlete.common.types.ClientType
- toArray(int) - Static method in enum com.authlete.common.types.DeliveryMode
- toArray(int) - Static method in enum com.authlete.common.types.Display
- toArray(int) - Static method in enum com.authlete.common.types.EntityType
- toArray(int) - Static method in enum com.authlete.common.types.FapiMode
- toArray(int) - Static method in enum com.authlete.common.types.GMAction
- toArray(int) - Static method in enum com.authlete.common.types.GrantType
- toArray(int) - Static method in enum com.authlete.common.types.JWEAlg
- toArray(int) - Static method in enum com.authlete.common.types.JWEEnc
- toArray(int) - Static method in enum com.authlete.common.types.JWSAlg
- toArray(int) - Static method in enum com.authlete.common.types.Prompt
- toArray(int) - Static method in enum com.authlete.common.types.ResponseMode
- toArray(int) - Static method in enum com.authlete.common.types.ResponseType
- toArray(int) - Static method in enum com.authlete.common.types.ServiceProfile
- toArray(int) - Static method in enum com.authlete.common.types.Sns
- toArray(int) - Static method in enum com.authlete.common.types.StandardScope
- toArray(int) - Static method in enum com.authlete.common.types.SubjectType
- toArray(int) - Static method in enum com.authlete.common.types.TokenType
- toArray(int) - Static method in enum com.authlete.common.types.UserCodeCharset
- toArray(int) - Static method in enum com.authlete.common.types.UserIdentificationHintType
- toBits() - Method in enum com.authlete.common.types.FapiMode
-
Convert the value to bits.
- toBits(EnumSet<ApplicationType>) - Static method in enum com.authlete.common.types.ApplicationType
- toBits(EnumSet<AttachmentType>) - Static method in enum com.authlete.common.types.AttachmentType
- toBits(EnumSet<ClaimType>) - Static method in enum com.authlete.common.types.ClaimType
- toBits(EnumSet<ClientAssertionType>) - Static method in enum com.authlete.common.types.ClientAssertionType
- toBits(EnumSet<ClientAuthMethod>) - Static method in enum com.authlete.common.types.ClientAuthMethod
- toBits(EnumSet<ClientRegistrationType>) - Static method in enum com.authlete.common.types.ClientRegistrationType
- toBits(EnumSet<ClientType>) - Static method in enum com.authlete.common.types.ClientType
- toBits(EnumSet<DeliveryMode>) - Static method in enum com.authlete.common.types.DeliveryMode
- toBits(EnumSet<Display>) - Static method in enum com.authlete.common.types.Display
- toBits(EnumSet<EntityType>) - Static method in enum com.authlete.common.types.EntityType
- toBits(EnumSet<FapiMode>) - Static method in enum com.authlete.common.types.FapiMode
- toBits(EnumSet<GMAction>) - Static method in enum com.authlete.common.types.GMAction
- toBits(EnumSet<GrantType>) - Static method in enum com.authlete.common.types.GrantType
- toBits(EnumSet<JWEAlg>) - Static method in enum com.authlete.common.types.JWEAlg
- toBits(EnumSet<JWEEnc>) - Static method in enum com.authlete.common.types.JWEEnc
- toBits(EnumSet<JWSAlg>) - Static method in enum com.authlete.common.types.JWSAlg
- toBits(EnumSet<Prompt>) - Static method in enum com.authlete.common.types.Prompt
- toBits(EnumSet<ResponseMode>) - Static method in enum com.authlete.common.types.ResponseMode
- toBits(EnumSet<ResponseType>) - Static method in enum com.authlete.common.types.ResponseType
- toBits(EnumSet<ServiceProfile>) - Static method in enum com.authlete.common.types.ServiceProfile
- toBits(EnumSet<Sns>) - Static method in enum com.authlete.common.types.Sns
- toBits(EnumSet<StandardScope>) - Static method in enum com.authlete.common.types.StandardScope
- toBits(EnumSet<SubjectType>) - Static method in enum com.authlete.common.types.SubjectType
- toBits(EnumSet<TokenType>) - Static method in enum com.authlete.common.types.TokenType
- toBits(EnumSet<UserCodeCharset>) - Static method in enum com.authlete.common.types.UserCodeCharset
- toBits(EnumSet<UserIdentificationHintType>) - Static method in enum com.authlete.common.types.UserIdentificationHintType
- toBits(Set<String>) - Static method in class com.authlete.common.types.StandardClaims
- toJson() - Method in enum com.authlete.common.api.AccessRight
-
Return the name of this access right in lowercase form, appropriate for use in JSON objects (such as RAR object values).
- toJson() - Method in class com.authlete.common.assurance.constraint.BaseConstraint
-
Convert this object into JSON in the way conforming to the structure defined in 5.
- toJson() - Method in class com.authlete.common.assurance.constraint.ClaimsConstraint
-
Convert this object into JSON in the way conforming to the structure defined in 5.
- toJson() - Method in class com.authlete.common.assurance.constraint.EvidenceArrayConstraint
-
Convert this object into JSON in the way conforming to the structure defined in 5.
- toJson() - Method in class com.authlete.common.dto.AuthzDetails
-
Convert this instance into a JSON string.
- toJson() - Method in class com.authlete.common.dto.AuthzDetailsElement
-
Convert this instance into a JSON string.
- toJson() - Method in class com.authlete.common.dto.Grant
-
Convert this instance into a JSON string.
- toJson(boolean) - Method in class com.authlete.common.assurance.constraint.BaseConstraint
-
Convert this object into JSON in the way conforming to the structure defined in 5.
- toJson(boolean) - Method in class com.authlete.common.assurance.constraint.ClaimsConstraint
-
Convert this object into JSON in the way conforming to the structure defined in 5.
- toJson(boolean) - Method in class com.authlete.common.assurance.constraint.EvidenceArrayConstraint
-
Convert this object into JSON in the way conforming to the structure defined in 5.
- toJson(Object) - Static method in class com.authlete.common.util.Utils
-
Convert the given object into a JSON string using Gson.
- toJson(Object, boolean) - Static method in class com.authlete.common.util.Utils
-
Convert the given object into a JSON string using Gson.
- token(TokenRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/auth/token
API. - TOKEN - com.authlete.common.types.ResponseType
-
"token"
(2), aresponse_type
to request an access token. - TOKEN_EXCHANGE - com.authlete.common.dto.TokenResponse.Action
-
The token request from the client was a valid token exchange request.
- TOKEN_EXCHANGE - com.authlete.common.types.GrantType
-
"urn:ietf:params:oauth:grant-type:token-exchange"
(8), agrant_type
for token exchange. - TokenBatchStatus - Class in com.authlete.common.dto
-
The status of token batch.
- TokenBatchStatus() - Constructor for class com.authlete.common.dto.TokenBatchStatus
- TokenBatchStatus.BatchKind - Enum in com.authlete.common.dto
-
Batch Kind.
- TokenBatchStatus.Result - Enum in com.authlete.common.dto
-
Batch result.
- tokenCreate(TokenCreateRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/auth/token/create
API. - tokenCreateBatch(TokenCreateRequest[], boolean) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/auth/token/create/batch
API. - TokenCreateBatchResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/auth/token/create/batch
API. - TokenCreateBatchResponse() - Constructor for class com.authlete.common.dto.TokenCreateBatchResponse
- TokenCreateBatchStatusRequest - Class in com.authlete.common.dto
-
The request to
/auth/token/create/batch/status
API. - TokenCreateBatchStatusRequest() - Constructor for class com.authlete.common.dto.TokenCreateBatchStatusRequest
- TokenCreateBatchStatusResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/auth/token/create/batch/status
API. - TokenCreateBatchStatusResponse() - Constructor for class com.authlete.common.dto.TokenCreateBatchStatusResponse
- TokenCreateRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/auth/token/create
API. - TokenCreateRequest() - Constructor for class com.authlete.common.dto.TokenCreateRequest
- TokenCreateResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/auth/token/create
API. - TokenCreateResponse() - Constructor for class com.authlete.common.dto.TokenCreateResponse
- TokenCreateResponse.Action - Enum in com.authlete.common.dto
-
The code indicating how the response should be interpreted.
- tokenDelete(String) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/auth/token/delete
API. - tokenFail(TokenFailRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/auth/token/fail
API. - TokenFailRequest - Class in com.authlete.common.dto
-
Request for Authlete's
/auth/token/fail
API. - TokenFailRequest() - Constructor for class com.authlete.common.dto.TokenFailRequest
- TokenFailRequest.Reason - Enum in com.authlete.common.dto
-
Failure reasons of token requests.
- TokenFailResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/auth/token/fail
API. - TokenFailResponse() - Constructor for class com.authlete.common.dto.TokenFailResponse
- TokenFailResponse.Action - Enum in com.authlete.common.dto
-
The next action that the service implementation should take.
- TokenInfo - Class in com.authlete.common.dto
-
Information about a token of the type
"urn:ietf:params:oauth:token-type:access_token"
or the type"urn:ietf:params:oauth:token-type:refresh_token"
. - TokenInfo() - Constructor for class com.authlete.common.dto.TokenInfo
- tokenIssue(TokenIssueRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/auth/token/issue
API. - TokenIssueRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/auth/token/issue
API. - TokenIssueRequest() - Constructor for class com.authlete.common.dto.TokenIssueRequest
- TokenIssueResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/auth/token/issue
endpoint. - TokenIssueResponse() - Constructor for class com.authlete.common.dto.TokenIssueResponse
- TokenIssueResponse.Action - Enum in com.authlete.common.dto
-
The next action that the service implementation should take.
- TokenListResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/auth/token/get/list
API. - TokenListResponse() - Constructor for class com.authlete.common.dto.TokenListResponse
- TokenRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/auth/token
API. - TokenRequest() - Constructor for class com.authlete.common.dto.TokenRequest
- TokenResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/auth/token
API. - TokenResponse() - Constructor for class com.authlete.common.dto.TokenResponse
- TokenResponse.Action - Enum in com.authlete.common.dto
-
The next action that the service implementation should take.
- tokenRevoke(TokenRevokeRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/auth/token/revoke
API. - TokenRevokeRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/auth/token/revoke
API. - TokenRevokeRequest() - Constructor for class com.authlete.common.dto.TokenRevokeRequest
- TokenRevokeResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/auth/token/revoke
API. - TokenRevokeResponse() - Constructor for class com.authlete.common.dto.TokenRevokeResponse
- TokenStatus - Enum in com.authlete.common.types
-
Token status.
- TokenType - Enum in com.authlete.common.types
-
Token types registered at OAuth URI of OAuth Parameters of IANA (Internet Assigned Numbers Authority).
- tokenUpdate(TokenUpdateRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/auth/token/update
API. - TokenUpdateRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/auth/token/update
API. - TokenUpdateRequest() - Constructor for class com.authlete.common.dto.TokenUpdateRequest
- TokenUpdateResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/auth/token/update
API. - TokenUpdateResponse() - Constructor for class com.authlete.common.dto.TokenUpdateResponse
- TokenUpdateResponse.Action - Enum in com.authlete.common.dto
-
The code indicating how the response should be interpreted.
- toList() - Method in class com.authlete.common.assurance.constraint.EvidenceArrayConstraint
-
Create a
List
instance that represents this object in the way conforming to the structure defined in 5. - toMap() - Method in class com.authlete.common.assurance.constraint.BaseConstraint
-
Create a
Map
instance that represents this object in the way conforming to the structure defined in 5. - toMap() - Method in class com.authlete.common.assurance.constraint.ClaimsConstraint
-
Create a
Map
instance that represents this object in the way conforming to the structure defined in 5. - toMap() - Method in class com.authlete.common.assurance.constraint.DocumentConstraint
- toMap() - Method in class com.authlete.common.assurance.constraint.EvidenceConstraint
- toMap() - Method in class com.authlete.common.assurance.constraint.IDDocumentConstraint
- toMap() - Method in class com.authlete.common.assurance.constraint.IssuerConstraint
- toMap() - Method in class com.authlete.common.assurance.constraint.LeafConstraint
- toMap() - Method in class com.authlete.common.assurance.constraint.ProviderConstraint
- toMap() - Method in class com.authlete.common.assurance.constraint.QESConstraint
- toMap() - Method in class com.authlete.common.assurance.constraint.TimeConstraint
- toMap() - Method in class com.authlete.common.assurance.constraint.UtilityBillConstraint
- toMap() - Method in class com.authlete.common.assurance.constraint.VerificationConstraint
- toMap() - Method in class com.authlete.common.assurance.constraint.VerifiedClaimConstraint
- toMap() - Method in class com.authlete.common.assurance.constraint.VerifiedClaimsConstraint
- toMap() - Method in class com.authlete.common.assurance.constraint.VerifiedClaimsContainerConstraint
- toMap() - Method in class com.authlete.common.assurance.constraint.VerifierConstraint
- toMap() - Method in class com.authlete.common.dto.CredentialIssuerMetadata
-
Create a
Map
instance that represents a JSON object conforming to the format of the credential issuer metadata defined in "OpenID for Verifiable Credential Issuance". - TOS_URI - Static variable in class com.authlete.common.types.ClientClaims
- toSet(int) - Static method in enum com.authlete.common.types.ApplicationType
- toSet(int) - Static method in enum com.authlete.common.types.AttachmentType
- toSet(int) - Static method in enum com.authlete.common.types.ClaimType
- toSet(int) - Static method in enum com.authlete.common.types.ClientAssertionType
- toSet(int) - Static method in enum com.authlete.common.types.ClientAuthMethod
- toSet(int) - Static method in enum com.authlete.common.types.ClientRegistrationType
- toSet(int) - Static method in enum com.authlete.common.types.ClientType
- toSet(int) - Static method in enum com.authlete.common.types.DeliveryMode
- toSet(int) - Static method in enum com.authlete.common.types.Display
- toSet(int) - Static method in enum com.authlete.common.types.EntityType
- toSet(int) - Static method in enum com.authlete.common.types.FapiMode
- toSet(int) - Static method in enum com.authlete.common.types.GMAction
- toSet(int) - Static method in enum com.authlete.common.types.GrantType
- toSet(int) - Static method in enum com.authlete.common.types.JWEAlg
- toSet(int) - Static method in enum com.authlete.common.types.JWEEnc
- toSet(int) - Static method in enum com.authlete.common.types.JWSAlg
- toSet(int) - Static method in enum com.authlete.common.types.Prompt
- toSet(int) - Static method in enum com.authlete.common.types.ResponseMode
- toSet(int) - Static method in enum com.authlete.common.types.ResponseType
- toSet(int) - Static method in enum com.authlete.common.types.ServiceProfile
- toSet(int) - Static method in enum com.authlete.common.types.Sns
- toSet(int) - Static method in class com.authlete.common.types.StandardClaims
- toSet(int) - Static method in enum com.authlete.common.types.StandardScope
- toSet(int) - Static method in enum com.authlete.common.types.SubjectType
- toSet(int) - Static method in enum com.authlete.common.types.TokenType
- toSet(int) - Static method in enum com.authlete.common.types.UserCodeCharset
- toSet(int) - Static method in enum com.authlete.common.types.UserIdentificationHintType
- toSet(ApplicationType[]) - Static method in enum com.authlete.common.types.ApplicationType
- toSet(AttachmentType[]) - Static method in enum com.authlete.common.types.AttachmentType
- toSet(ClaimType[]) - Static method in enum com.authlete.common.types.ClaimType
- toSet(ClientAssertionType[]) - Static method in enum com.authlete.common.types.ClientAssertionType
- toSet(ClientAuthMethod[]) - Static method in enum com.authlete.common.types.ClientAuthMethod
- toSet(ClientRegistrationType[]) - Static method in enum com.authlete.common.types.ClientRegistrationType
- toSet(ClientType[]) - Static method in enum com.authlete.common.types.ClientType
- toSet(DeliveryMode[]) - Static method in enum com.authlete.common.types.DeliveryMode
- toSet(Display[]) - Static method in enum com.authlete.common.types.Display
- toSet(EntityType[]) - Static method in enum com.authlete.common.types.EntityType
- toSet(FapiMode[]) - Static method in enum com.authlete.common.types.FapiMode
- toSet(GMAction[]) - Static method in enum com.authlete.common.types.GMAction
- toSet(GrantType[]) - Static method in enum com.authlete.common.types.GrantType
- toSet(JWEAlg[]) - Static method in enum com.authlete.common.types.JWEAlg
- toSet(JWEEnc[]) - Static method in enum com.authlete.common.types.JWEEnc
- toSet(JWSAlg[]) - Static method in enum com.authlete.common.types.JWSAlg
- toSet(Prompt[]) - Static method in enum com.authlete.common.types.Prompt
- toSet(ResponseMode[]) - Static method in enum com.authlete.common.types.ResponseMode
- toSet(ResponseType[]) - Static method in enum com.authlete.common.types.ResponseType
- toSet(ServiceProfile[]) - Static method in enum com.authlete.common.types.ServiceProfile
- toSet(Sns[]) - Static method in enum com.authlete.common.types.Sns
- toSet(StandardScope[]) - Static method in enum com.authlete.common.types.StandardScope
- toSet(SubjectType[]) - Static method in enum com.authlete.common.types.SubjectType
- toSet(TokenType[]) - Static method in enum com.authlete.common.types.TokenType
- toSet(UserCodeCharset[]) - Static method in enum com.authlete.common.types.UserCodeCharset
- toSet(UserIdentificationHintType[]) - Static method in enum com.authlete.common.types.UserIdentificationHintType
- toStandardMetadata() - Method in class com.authlete.common.dto.Client
-
Get a
Map
instance that represents a set of standard client metadata. - toStandardMetadata(ClientMetadataControl) - Method in class com.authlete.common.dto.Client
-
Get a
Map
instance that represents a set of standard client metadata. - toString() - Method in class com.authlete.common.dto.Property
-
Get the string representation of this property in the format of
"{key}={value}"
. - toString() - Method in enum com.authlete.common.types.ApplicationType
- toString() - Method in enum com.authlete.common.types.AssertionTarget
- toString() - Method in enum com.authlete.common.types.AttachmentType
- toString() - Method in enum com.authlete.common.types.ClaimRuleOperation
- toString() - Method in enum com.authlete.common.types.ClaimType
- toString() - Method in enum com.authlete.common.types.ClientAssertionType
- toString() - Method in enum com.authlete.common.types.ClientAuthMethod
- toString() - Method in enum com.authlete.common.types.ClientRegistrationType
- toString() - Method in enum com.authlete.common.types.ClientType
- toString() - Method in enum com.authlete.common.types.CodeChallengeMethod
- toString() - Method in enum com.authlete.common.types.DeliveryMode
- toString() - Method in enum com.authlete.common.types.Display
- toString() - Method in enum com.authlete.common.types.EntityType
- toString() - Method in enum com.authlete.common.types.FapiMode
- toString() - Method in enum com.authlete.common.types.GMAction
- toString() - Method in enum com.authlete.common.types.GrantType
- toString() - Method in enum com.authlete.common.types.JWEAlg
- toString() - Method in enum com.authlete.common.types.JWEEnc
- toString() - Method in enum com.authlete.common.types.JWSAlg
- toString() - Method in enum com.authlete.common.types.Prompt
- toString() - Method in enum com.authlete.common.types.ResponseMode
- toString() - Method in enum com.authlete.common.types.ResponseType
- toString() - Method in enum com.authlete.common.types.ServiceProfile
- toString() - Method in enum com.authlete.common.types.Sns
- toString() - Method in enum com.authlete.common.types.StandardScope
- toString() - Method in enum com.authlete.common.types.SubjectType
- toString() - Method in enum com.authlete.common.types.TokenType
- toString() - Method in enum com.authlete.common.types.UserIdentificationHintType
- toString() - Method in class com.authlete.common.util.MutableJsonPointer
- toString() - Method in class com.authlete.common.util.Version
- TOUCH - com.authlete.common.types.Display
-
"touch"
(3). - transaction_failed - com.authlete.common.types.ErrorCode
-
The OpenID Provider encountered an unexpected condition that prevented it from successfully completing the transaction.
- TRANSACTION_FAILED - com.authlete.common.dto.BackchannelAuthenticationCompleteRequest.Result
-
The authorization server could not get the result of end-user authentication and authorization from the authentication device for some reasons.
- TRANSACTION_FAILED - com.authlete.common.dto.DeviceCompleteRequest.Result
-
The authorization server could not get decision from the end-user for some reasons.
- TrustAnchor - Class in com.authlete.common.dto
-
Trust anchor.
- TrustAnchor() - Constructor for class com.authlete.common.dto.TrustAnchor
- TypedProperties - Class in com.authlete.common.util
-
This is an abstract class that provides getters and setters for key-value pairs.
- TypedProperties() - Constructor for class com.authlete.common.util.TypedProperties
U
- unapproved_software_statement - com.authlete.common.types.ErrorCode
-
The software statement presented is not approved for use by this authorization server.
- UNAUTHORIZED - com.authlete.common.dto.BackchannelAuthenticationResponse.Action
-
Client authentication of the backchannel authentication request failed.
- UNAUTHORIZED - com.authlete.common.dto.ClientRegistrationResponse.Action
-
The registration access token used by the client configuration request (RFC 7592) is invalid, or the client application which the token is tied to does not exist any longer or is invalid.
- UNAUTHORIZED - com.authlete.common.dto.CredentialBatchIssueResponse.Action
-
The API call does not contain an access token or the access token is invalid.
- UNAUTHORIZED - com.authlete.common.dto.CredentialBatchParseResponse.Action
-
The batch credential request does not contain the access token or the access token is invalid.
- UNAUTHORIZED - com.authlete.common.dto.CredentialDeferredParseResponse.Action
-
The deferred credential request does not contain the access token or the access token is invalid.
- UNAUTHORIZED - com.authlete.common.dto.CredentialSingleIssueResponse.Action
-
The API call does not contain an access token or the access token is invalid.
- UNAUTHORIZED - com.authlete.common.dto.CredentialSingleParseResponse.Action
-
The credential request does not contain the access token or the access token is invalid.
- UNAUTHORIZED - com.authlete.common.dto.DeviceAuthorizationResponse.Action
-
Client authentication of the device authorization request failed.
- UNAUTHORIZED - com.authlete.common.dto.GMResponse.Action
-
The grant management request includes no access token or the access token is invalid.
- UNAUTHORIZED - com.authlete.common.dto.IntrospectionResponse.Action
-
The access token does not exist or has expired.
- UNAUTHORIZED - com.authlete.common.dto.PushedAuthReqResponse.Action
-
The client authentication at the pushed authorization request endpoint failed.
- UNAUTHORIZED - com.authlete.common.dto.UserInfoIssueResponse.Action
-
The access token does not exist or has expired.
- UNAUTHORIZED - com.authlete.common.dto.UserInfoResponse.Action
-
The access token does not exist or has expired.
- unauthorized_client - com.authlete.common.types.ErrorCode
-
The client is not authorized to request an authorization code or an access token using this method.
- UNAUTHORIZED_CLIENT - com.authlete.common.dto.BackchannelAuthenticationFailRequest.Reason
-
The client is not authorized to use the CIBA flow.
- unescape(String) - Static method in class com.authlete.common.util.MutableJsonPointer
-
Unescape special sequences in the given string according to the rules defined in the Section 4.
- UNKNOWN - com.authlete.common.dto.AuthorizationFailRequest.Reason
-
Unknown reason.
- UNKNOWN - com.authlete.common.dto.TokenFailRequest.Reason
-
Unknown reason.
- unknown_user_id - com.authlete.common.types.ErrorCode
-
The OpenID provider is not able to identify which end-user the client wished to be authenticated by means of the hint provided in the request (
login_hint_token
,id_token_hint
orlogin_hint
). - UNKNOWN_USER_ID - com.authlete.common.dto.BackchannelAuthenticationFailRequest.Reason
-
The authorization server is not able to identify which end-user the client wishes to be authenticated by means of the hint (
login_hint_token
,id_token_hint
orlogin_hint
) included in the backchannel authentication request. - unmet_authentication_requirements - com.authlete.common.types.ErrorCode
-
The Authorization Server is unable to meet the requirements of the Relying Party for the authentication of the End-User.
- unsupported_credential_format - com.authlete.common.types.ErrorCode
-
The credential format is not supported.
- unsupported_credential_type - com.authlete.common.types.ErrorCode
-
The credential type is not supported.
- unsupported_grant_type - com.authlete.common.types.ErrorCode
-
The authorization grant type is not supported by the authorization server.
- unsupported_response_type - com.authlete.common.types.ErrorCode
-
The authorization server does not support obtaining an authorization code or an access token using this method.
- updateClient(Client) - Method in interface com.authlete.common.api.AuthleteApi
-
Update a client (= call Authlete's
/client/update/{clientId}
API). - updateClientAuthorization(long, ClientAuthorizationUpdateRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Update attributes of all existing access tokens issued to the client application by the end-user.
- updateClientLockFlag(String, boolean) - Method in interface com.authlete.common.api.AuthleteApi
-
Update the lock flag of a client application.
- updateClientSecret(long, String) - Method in interface com.authlete.common.api.AuthleteApi
-
Update the client secret of a client.
- updateClientSecret(String, String) - Method in interface com.authlete.common.api.AuthleteApi
-
Update the client secret of a client.
- UPDATED - com.authlete.common.dto.ClientRegistrationResponse.Action
-
The request was valid and a client application has been updated successfully.
- UPDATED_AT - Static variable in class com.authlete.common.types.StandardClaims
-
Time the End-User's information was last updated.
- updateService(Service) - Method in interface com.authlete.common.api.AuthleteApi
-
Update a service (= call Authlete's
/service/update/{apiKey}
API). - URLCoder - Class in com.authlete.common.web
-
URL encoder/decoder.
- URLCoder() - Constructor for class com.authlete.common.web.URLCoder
- use_dpop_nonce - com.authlete.common.types.ErrorCode
-
The DPoP proof JWT must contain the
nonce
claim. - USE_SERVICE - com.authlete.common.api.AccessRight
-
can use the non-destructive service API calls (auth endpoint, token endpoint, etc.)
- User - Interface in com.authlete.common.types
-
An interface that represents a resource owner (in the context of OAuth 2.0) or an end user (in the context of OpenID Connect).
- USER_CODE_EXPIRED - com.authlete.common.dto.DeviceCompleteResponse.Action
-
The user code has expired.
- USER_CODE_NOT_EXIST - com.authlete.common.dto.DeviceCompleteResponse.Action
-
The user code does not exist.
- USER_IDENTIFICATION - com.authlete.common.dto.BackchannelAuthenticationResponse.Action
-
The backchannel authentication request was valid.
- UserCodeCharset - Enum in com.authlete.common.types
-
Character set for end-user verification codes (
user_code
) in Device Flow. - UserCodeGenerator - Class in com.authlete.common.util
-
Generator for end-user verification codes (
user_code
) in Device Flow. - UserCodeGenerator() - Constructor for class com.authlete.common.util.UserCodeGenerator
-
Constructor.
- UserCodeGenerator(int) - Constructor for class com.authlete.common.util.UserCodeGenerator
-
Constructor.
- UserCodeGenerator(UserCodeCharset) - Constructor for class com.authlete.common.util.UserCodeGenerator
-
Constructor.
- UserCodeGenerator(UserCodeCharset, int) - Constructor for class com.authlete.common.util.UserCodeGenerator
-
Constructor.
- UserCodeGenerator(UserCodeCharset, int, Random) - Constructor for class com.authlete.common.util.UserCodeGenerator
-
Constructor.
- UserCodeGenerator(String) - Constructor for class com.authlete.common.util.UserCodeGenerator
-
Constructor.
- UserCodeGenerator(String, int) - Constructor for class com.authlete.common.util.UserCodeGenerator
-
Constructor.
- UserCodeGenerator(String, int, Random) - Constructor for class com.authlete.common.util.UserCodeGenerator
-
Constructor.
- UserIdentificationHintType - Enum in com.authlete.common.types
-
Types of hints for end-user identification.
- userinfo(UserInfoRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/auth/userinfo
API. - userinfoIssue(UserInfoIssueRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Call Authlete's
/auth/userinfo/issue
API. - UserInfoIssueRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/auth/userinfo/issue
API. - UserInfoIssueRequest() - Constructor for class com.authlete.common.dto.UserInfoIssueRequest
- UserInfoIssueResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/auth/userinfo/issue
API. - UserInfoIssueResponse() - Constructor for class com.authlete.common.dto.UserInfoIssueResponse
- UserInfoIssueResponse.Action - Enum in com.authlete.common.dto
-
The next action the service implementation should take.
- UserInfoRequest - Class in com.authlete.common.dto
-
Request to Authlete's
/auth/userinfo
API. - UserInfoRequest() - Constructor for class com.authlete.common.dto.UserInfoRequest
- UserInfoResponse - Class in com.authlete.common.dto
-
Response from Authlete's
/auth/userinfo
API. - UserInfoResponse() - Constructor for class com.authlete.common.dto.UserInfoResponse
- UserInfoResponse.Action - Enum in com.authlete.common.dto
-
The next action the service implementation should take.
- UtilityBill - Class in com.authlete.common.assurance
-
The class that represents
utility_bill
. - UtilityBill() - Constructor for class com.authlete.common.assurance.UtilityBill
-
The constructor that construct evidence whose type is
"utility_bill"
. - UtilityBillConstraint - Class in com.authlete.common.assurance.constraint
-
The class that represents the constraint for
utility_bill
. - UtilityBillConstraint() - Constructor for class com.authlete.common.assurance.constraint.UtilityBillConstraint
- Utils - Class in com.authlete.common.util
V
- V2 - com.authlete.common.conf.AuthleteApiVersion
- V3 - com.authlete.common.conf.AuthleteApiVersion
- VALID - com.authlete.common.dto.DeviceVerificationResponse.Action
-
The user code is valid.
- VALID - com.authlete.common.types.TokenStatus
-
All valid tokens.
- validate(ClaimsConstraint) - Method in class com.authlete.common.assurance.constraint.ConstraintValidator
-
Validate a constraint that represents
verified_claims/claims
. - validate(VerifiedClaimsConstraint) - Method in class com.authlete.common.assurance.constraint.ConstraintValidator
-
Validate a constraint that represents
verified_claims
. - validate(VerifiedClaimsContainerConstraint) - Method in class com.authlete.common.assurance.constraint.ConstraintValidator
-
Validate a constraint that represents an object which includes
verified_claims
. - validate(String, VerifiedClaimConstraint) - Method in class com.authlete.common.assurance.constraint.ConstraintValidator
-
Validate a constraint that represents a claim in
verified_claims/claims
. - validatePurpose(String, String) - Method in class com.authlete.common.assurance.constraint.ConstraintValidator
-
Validate
purpose
of a claim inverified_claims/claims
. - validation_failed - com.authlete.common.types.ErrorCode
-
Trust chain validation failed.
- valueOf(String) - Static method in enum com.authlete.common.api.AccessRight
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.conf.AuthleteApiVersion
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.AuthorizationAuthenticateResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.AuthorizationFailRequest.Reason
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.AuthorizationFailResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.AuthorizationIssueResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.AuthorizationResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.AuthorizationTicketInfoResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.AuthorizationTicketUpdateResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.BackchannelAuthenticationCompleteRequest.Result
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.BackchannelAuthenticationCompleteResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.BackchannelAuthenticationFailRequest.Reason
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.BackchannelAuthenticationFailResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.BackchannelAuthenticationIssueResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.BackchannelAuthenticationResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.ClientRegistrationResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.CredentialBatchIssueResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.CredentialBatchParseResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.CredentialDeferredIssueResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.CredentialDeferredParseResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.CredentialIssuerJwksResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.CredentialIssuerMetadataResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.CredentialJwtIssuerMetadataResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.CredentialOfferCreateResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.CredentialOfferInfoResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.CredentialSingleIssueResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.CredentialSingleParseResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.DeviceAuthorizationResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.DeviceCompleteRequest.Result
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.DeviceCompleteResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.DeviceVerificationResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.FederationConfigurationResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.FederationRegistrationResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.GMResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.HskListResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.HskResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.IDTokenReissueResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.IntrospectionResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.PushedAuthReqResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.ResourceServerSignatureResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.RevocationResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.StandardIntrospectionResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.TokenBatchStatus.BatchKind
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.TokenBatchStatus.Result
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.TokenCreateResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.TokenFailRequest.Reason
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.TokenFailResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.TokenIssueResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.TokenResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.TokenUpdateResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.UserInfoIssueResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.dto.UserInfoResponse.Action
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.ApplicationType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.AssertionTarget
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.AttachmentType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.ClaimRuleOperation
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.ClaimsScope
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.ClaimType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.ClientAssertionType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.ClientAuthMethod
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.ClientRegistrationType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.ClientType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.CodeChallengeMethod
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.DeliveryMode
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.Display
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.EntityType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.ErrorCode
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.FapiMode
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.GMAction
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.GrantType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.HashAlg
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.HokMethod
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.JWEAlg
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.JWEEnc
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.JWSAlg
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.Plan
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.Prompt
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.ResponseMode
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.ResponseType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.ServiceProfile
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.Sns
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.StandardScope
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.SubjectType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.TokenStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.TokenType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.UserCodeCharset
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.types.UserIdentificationHintType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.authlete.common.util.PropertiesLoader.FileLocation
-
Returns the enum constant of this type with the specified name.
- values() - Static method in enum com.authlete.common.api.AccessRight
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.conf.AuthleteApiVersion
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.AuthorizationAuthenticateResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.AuthorizationFailRequest.Reason
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.AuthorizationFailResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.AuthorizationIssueResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.AuthorizationResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.AuthorizationTicketInfoResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.AuthorizationTicketUpdateResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.BackchannelAuthenticationCompleteRequest.Result
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.BackchannelAuthenticationCompleteResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.BackchannelAuthenticationFailRequest.Reason
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.BackchannelAuthenticationFailResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.BackchannelAuthenticationIssueResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.BackchannelAuthenticationResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.ClientRegistrationResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.CredentialBatchIssueResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.CredentialBatchParseResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.CredentialDeferredIssueResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.CredentialDeferredParseResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.CredentialIssuerJwksResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.CredentialIssuerMetadataResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.CredentialJwtIssuerMetadataResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.CredentialOfferCreateResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.CredentialOfferInfoResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.CredentialSingleIssueResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.CredentialSingleParseResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.DeviceAuthorizationResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.DeviceCompleteRequest.Result
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.DeviceCompleteResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.DeviceVerificationResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.FederationConfigurationResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.FederationRegistrationResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.GMResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.HskListResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.HskResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.IDTokenReissueResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.IntrospectionResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.PushedAuthReqResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.ResourceServerSignatureResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.RevocationResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.StandardIntrospectionResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.TokenBatchStatus.BatchKind
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.TokenBatchStatus.Result
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.TokenCreateResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.TokenFailRequest.Reason
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.TokenFailResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.TokenIssueResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.TokenResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.TokenUpdateResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.UserInfoIssueResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.dto.UserInfoResponse.Action
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.ApplicationType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.AssertionTarget
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.AttachmentType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.ClaimRuleOperation
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.ClaimsScope
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.ClaimType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.ClientAssertionType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.ClientAuthMethod
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.ClientRegistrationType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.ClientType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.CodeChallengeMethod
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.DeliveryMode
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.Display
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.EntityType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.ErrorCode
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.FapiMode
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.GMAction
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.GrantType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.HashAlg
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.HokMethod
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.JWEAlg
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.JWEEnc
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.JWSAlg
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.Plan
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.Prompt
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.ResponseMode
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.ResponseType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.ServiceProfile
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.Sns
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.StandardScope
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.SubjectType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.TokenStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.TokenType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.UserCodeCharset
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.types.UserIdentificationHintType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.authlete.common.util.PropertiesLoader.FileLocation
-
Returns an array containing the constants of this enum type, in the order they are declared.
- Verification - Class in com.authlete.common.assurance
-
The class that represents
verified_claims/verification
. - Verification() - Constructor for class com.authlete.common.assurance.Verification
- VerificationConstraint - Class in com.authlete.common.assurance.constraint
-
The class that represents the constraint for
verified_claims/verification
. - VerificationConstraint() - Constructor for class com.authlete.common.assurance.constraint.VerificationConstraint
- VerifiedClaimConstraint - Class in com.authlete.common.assurance.constraint
-
The class that represents the constraint for claims in
verified_claims/claims
. - VerifiedClaimConstraint() - Constructor for class com.authlete.common.assurance.constraint.VerifiedClaimConstraint
- VerifiedClaims - Class in com.authlete.common.assurance
-
The class that represents
verified_claims
. - VerifiedClaims() - Constructor for class com.authlete.common.assurance.VerifiedClaims
- VerifiedClaimsConstraint - Class in com.authlete.common.assurance.constraint
-
The class that represents the constraint for
verified_claims
. - VerifiedClaimsConstraint() - Constructor for class com.authlete.common.assurance.constraint.VerifiedClaimsConstraint
- VerifiedClaimsContainerConstraint - Class in com.authlete.common.assurance.constraint
-
The class that represents the constraint which includes
verified_claims
. - VerifiedClaimsContainerConstraint() - Constructor for class com.authlete.common.assurance.constraint.VerifiedClaimsContainerConstraint
- Verifier - Class in com.authlete.common.assurance
-
The class that represents
id_document/verifier
. - Verifier() - Constructor for class com.authlete.common.assurance.Verifier
- VerifierConstraint - Class in com.authlete.common.assurance.constraint
-
The class that represents the constraint for
id_document/verifier
. - VerifierConstraint() - Constructor for class com.authlete.common.assurance.constraint.VerifierConstraint
- verifyJose(JoseVerifyRequest) - Method in interface com.authlete.common.api.AuthleteApi
-
Verify a JOSE object.
- Version - Class in com.authlete.common.util
-
A class that represents a version number consisting of a major number, a minor number and a patch number.
- Version(int, int) - Constructor for class com.authlete.common.util.Version
-
A constructor with a major number and a minor number.
- Version(int, int, int) - Constructor for class com.authlete.common.util.Version
-
A constructor with a major number, a minor number and a patch number.
- VIEW_CLIENT - com.authlete.common.api.AccessRight
-
can view client details on this service or client
- VIEW_DEFAULT_SERVICE - com.authlete.common.api.AccessRight
-
can view default service parameters
- VIEW_SERVICE - com.authlete.common.api.AccessRight
-
can view the details of this service
W
- WAP - com.authlete.common.types.Display
-
"wap"
(4). - WEB - com.authlete.common.types.ApplicationType
-
"web"
(1). - WEBSITE - Static variable in class com.authlete.common.types.StandardClaims
-
URL of the End-User's Web page or blog.
- withJwt() - Method in enum com.authlete.common.types.ResponseMode
-
Get the
ResponseMode
instance corresponding to this instance that requires JWT. - withoutJwt() - Method in enum com.authlete.common.types.ResponseMode
-
Get the
ResponseMode
instance corresponding to this instance that does not require JWT.
X
- X_FAPI_AUTH_DATE - Static variable in class com.authlete.common.util.FapiUtils
-
x-fapi-auth-date
- X_FAPI_CUSTOMER_IP_ADDRESS - Static variable in class com.authlete.common.util.FapiUtils
-
x-fapi-customer-ip-address
- X_FAPI_INTERACTION_ID - Static variable in class com.authlete.common.util.FapiUtils
-
x-fapi-interaction-id
Z
- ZONEINFO - Static variable in class com.authlete.common.types.StandardClaims
-
String from zoneinfo [zoneinfo] time zone database representing the End-User's time zone.
All Classes All Packages