Interface OidcClientMetadataClaimAccessor

All Superinterfaces:
org.springframework.security.oauth2.core.ClaimAccessor
All Known Implementing Classes:
OidcClientRegistration

public interface OidcClientMetadataClaimAccessor extends org.springframework.security.oauth2.core.ClaimAccessor
A ClaimAccessor for the "claims" that are contained in the OpenID Client Registration Request and Response.
Since:
0.1.1
See Also:
  • Method Summary

    Modifier and Type
    Method
    Description
    default String
    Returns the Client Identifier (client_id).
    default Instant
    Returns the time at which the Client Identifier was issued (client_id_issued_at).
    default String
    Returns the name of the Client to be presented to the End-User (client_name).
    default String
    Returns the Client Secret (client_secret).
    default Instant
    Returns the time at which the client_secret will expire (client_secret_expires_at).
    default List<String>
    Returns the OAuth 2.0 grant_type values that the Client will restrict itself to using (grant_types).
    default String
    Returns the JWS algorithm required for signing the ID Token issued to the Client (id_token_signed_response_alg).
    default URL
    Returns the URL for the Client's JSON Web Key Set (jwks_uri).
    default List<String>
    Returns the post logout redirection URI values used by the Client (post_logout_redirect_uris).
    default List<String>
    Returns the redirection URI values used by the Client (redirect_uris).
    default String
    Returns the Registration Access Token that can be used at the Client Configuration Endpoint.
    default URL
    Returns the URL of the Client Configuration Endpoint where the Registration Access Token can be used.
    default List<String>
    Returns the OAuth 2.0 response_type values that the Client will restrict itself to using (response_types).
    default List<String>
    Returns the OAuth 2.0 scope values that the Client will restrict itself to using (scope).
    default String
    Returns the authentication method used by the Client for the Token Endpoint (token_endpoint_auth_method).
    default String
    Returns the JWS algorithm that must be used for signing the JWT used to authenticate the Client at the Token Endpoint for the private_key_jwt and client_secret_jwt authentication methods (token_endpoint_auth_signing_alg).

    Methods inherited from interface org.springframework.security.oauth2.core.ClaimAccessor

    getClaim, getClaimAsBoolean, getClaimAsInstant, getClaimAsMap, getClaimAsString, getClaimAsStringList, getClaimAsURL, getClaims, hasClaim
  • Method Details

    • getClientId

      default String getClientId()
      Returns the Client Identifier (client_id).
      Returns:
      the Client Identifier
    • getClientIdIssuedAt

      default Instant getClientIdIssuedAt()
      Returns the time at which the Client Identifier was issued (client_id_issued_at).
      Returns:
      the time at which the Client Identifier was issued
    • getClientSecret

      default String getClientSecret()
      Returns the Client Secret (client_secret).
      Returns:
      the Client Secret
    • getClientSecretExpiresAt

      default Instant getClientSecretExpiresAt()
      Returns the time at which the client_secret will expire (client_secret_expires_at).
      Returns:
      the time at which the client_secret will expire
    • getClientName

      default String getClientName()
      Returns the name of the Client to be presented to the End-User (client_name).
      Returns:
      the name of the Client to be presented to the End-User
    • getRedirectUris

      default List<String> getRedirectUris()
      Returns the redirection URI values used by the Client (redirect_uris).
      Returns:
      the redirection URI values used by the Client
    • getPostLogoutRedirectUris

      default List<String> getPostLogoutRedirectUris()
      Returns the post logout redirection URI values used by the Client (post_logout_redirect_uris). The post_logout_redirect_uri parameter is used by the client when requesting that the End-User's User Agent be redirected to after a logout has been performed.
      Returns:
      the post logout redirection URI values used by the Client
      Since:
      1.1
    • getTokenEndpointAuthenticationMethod

      default String getTokenEndpointAuthenticationMethod()
      Returns the authentication method used by the Client for the Token Endpoint (token_endpoint_auth_method).
      Returns:
      the authentication method used by the Client for the Token Endpoint
    • getTokenEndpointAuthenticationSigningAlgorithm

      default String getTokenEndpointAuthenticationSigningAlgorithm()
      Returns the JWS algorithm that must be used for signing the JWT used to authenticate the Client at the Token Endpoint for the private_key_jwt and client_secret_jwt authentication methods (token_endpoint_auth_signing_alg).
      Returns:
      the JWS algorithm that must be used for signing the JWT used to authenticate the Client at the Token Endpoint
      Since:
      0.2.2
    • getGrantTypes

      default List<String> getGrantTypes()
      Returns the OAuth 2.0 grant_type values that the Client will restrict itself to using (grant_types).
      Returns:
      the OAuth 2.0 grant_type values that the Client will restrict itself to using
    • getResponseTypes

      default List<String> getResponseTypes()
      Returns the OAuth 2.0 response_type values that the Client will restrict itself to using (response_types).
      Returns:
      the OAuth 2.0 response_type values that the Client will restrict itself to using
    • getScopes

      default List<String> getScopes()
      Returns the OAuth 2.0 scope values that the Client will restrict itself to using (scope).
      Returns:
      the OAuth 2.0 scope values that the Client will restrict itself to using
    • getJwkSetUrl

      default URL getJwkSetUrl()
      Returns the URL for the Client's JSON Web Key Set (jwks_uri).
      Returns:
      the URL for the Client's JSON Web Key Set (jwks_uri)
      Since:
      0.2.2
    • getIdTokenSignedResponseAlgorithm

      default String getIdTokenSignedResponseAlgorithm()
      Returns the JWS algorithm required for signing the ID Token issued to the Client (id_token_signed_response_alg).
      Returns:
      the JWS algorithm required for signing the ID Token issued to the Client
    • getRegistrationAccessToken

      default String getRegistrationAccessToken()
      Returns the Registration Access Token that can be used at the Client Configuration Endpoint.
      Returns:
      the Registration Access Token that can be used at the Client Configuration Endpoint
      Since:
      0.2.1
    • getRegistrationClientUrl

      default URL getRegistrationClientUrl()
      Returns the URL of the Client Configuration Endpoint where the Registration Access Token can be used.
      Returns:
      the URL of the Client Configuration Endpoint where the Registration Access Token can be used
      Since:
      0.2.1