A B C D E F G H I J K L M N O P Q R S T U V W X Y Z
All Classes All Packages
All Classes All Packages
All Classes All Packages
A
- ABANDONED_RULE - Static variable in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- AbandonedRule - Class in org.oa4mp.delegation.server.storage.uuc
-
Created by Jeff Gaynor
on 2/12/24 at 4:37 PM - AbandonedRule() - Constructor for class org.oa4mp.delegation.server.storage.uuc.AbandonedRule
- ABORT_COMMENT_INPUT_CHAR - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- about() - Method in class org.oa4mp.server.admin.oauth2.base.BaseCommands2
- about() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CommandLineClient
- about() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2Commands
- about(boolean, boolean) - Method in class org.oa4mp.server.admin.oauth2.base.CopyCommands
- about(boolean, boolean) - Method in class org.oa4mp.server.admin.oauth2.base.OA4MPStoreCommands
- about(boolean, boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKCLI
- about(boolean, boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- about(boolean, boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- about(boolean, boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CommandLineClient
- about(boolean, boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2Commands
- about(boolean, boolean) - Method in class org.oa4mp.server.loader.qdl.util.SigningCommands
- AbstractAccessTokenHandler - Class in org.oa4mp.server.loader.oauth2.claims
-
Only create an access token handler if you need some special handling, otherwise the default simple token will be used.
- AbstractAccessTokenHandler(PayloadHandlerConfigImpl) - Constructor for class org.oa4mp.server.loader.oauth2.claims.AbstractAccessTokenHandler
- AbstractAccessTokenServlet - Class in org.oa4mp.server.api.storage.servlet
-
Created by Jeff Gaynor
on 9/25/13 at 1:37 PM - AbstractAccessTokenServlet() - Constructor for class org.oa4mp.server.api.storage.servlet.AbstractAccessTokenServlet
- AbstractAccessTokenServlet2 - Class in org.oa4mp.server.loader.oauth2.servlet
-
Created by Jeff Gaynor
on 9/25/13 at 1:37 PM - AbstractAccessTokenServlet2() - Constructor for class org.oa4mp.server.loader.oauth2.servlet.AbstractAccessTokenServlet2
- AbstractACRequest - Class in org.oa4mp.server.loader.oauth2.cm.util.admin
-
Created by Jeff Gaynor
on 4/17/17 at 10:51 AM - AbstractACRequest(AdminClient) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.admin.AbstractACRequest
- AbstractACResponse - Class in org.oa4mp.server.loader.oauth2.cm.util.admin
-
Created by Jeff Gaynor
on 4/17/17 at 11:12 AM - AbstractACResponse() - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.admin.AbstractACResponse
- AbstractAuthenticationServlet - Class in org.oa4mp.server.api.storage.servlet
-
Created by Jeff Gaynor
on 1/14/14 at 11:50 AM - AbstractAuthenticationServlet() - Constructor for class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- AbstractAuthenticationServlet.AuthorizedState - Class in org.oa4mp.server.api.storage.servlet
-
State object after authorization has worked.
- AbstractAuthenticationServlet.MyHttpServletResponseWrapper - Class in org.oa4mp.server.api.storage.servlet
-
This class is needed to pass information between servlets, where one servlet calls another.
- AbstractAuthenticationServlet.UserLoginException - Exception in org.oa4mp.server.api.storage.servlet
- AbstractBootstrapper - Class in org.oa4mp.server.api.storage.servlet
-
Created by Jeff Gaynor
on 3/21/12 at 11:09 AM - AbstractBootstrapper() - Constructor for class org.oa4mp.server.api.storage.servlet.AbstractBootstrapper
- AbstractCertServlet - Class in org.oa4mp.server.api.storage.servlet
-
Created by Jeff Gaynor
on 9/25/13 at 3:36 PM - AbstractCertServlet() - Constructor for class org.oa4mp.server.api.storage.servlet.AbstractCertServlet
- AbstractCLIApprover - Class in org.oa4mp.server.api.util
-
A command line approver.
- AbstractCLIApprover() - Constructor for class org.oa4mp.server.api.util.AbstractCLIApprover
- AbstractCLIApprover.ClientApprovalThread - Class in org.oa4mp.server.api.util
- AbstractClientEnvironment - Class in org.oa4mp.delegation.client
-
Top-level client environment class.
- AbstractClientEnvironment() - Constructor for class org.oa4mp.delegation.client.AbstractClientEnvironment
- AbstractClientEnvironment(MyLoggingFacade) - Constructor for class org.oa4mp.delegation.client.AbstractClientEnvironment
- AbstractClientEnvironment(MyLoggingFacade, Map<String, String>) - Constructor for class org.oa4mp.delegation.client.AbstractClientEnvironment
- AbstractClientLoader<T extends ClientEnvironment> - Class in org.oa4mp.client.api.loader
-
Top-level class for client loader that creates asset store and controls which classes are instantiated for the client.
- AbstractClientLoader(ConfigurationNode) - Constructor for class org.oa4mp.client.api.loader.AbstractClientLoader
- AbstractClientLoader(ConfigurationNode, MyLoggingFacade) - Constructor for class org.oa4mp.client.api.loader.AbstractClientLoader
- AbstractCommonATandRTConfig - Class in org.oa4mp.server.loader.oauth2.tokens
-
These are the common configuration items for both access and refresh tokens, such as lifetime, issuer etc.
- AbstractCommonATandRTConfig() - Constructor for class org.oa4mp.server.loader.oauth2.tokens.AbstractCommonATandRTConfig
- AbstractConfigurationLoader<T extends ServiceEnvironmentImpl> - Class in org.oa4mp.server.api.storage.servlet
-
All servers configuration loaders should extend this.
- AbstractConfigurationLoader(ConfigurationNode) - Constructor for class org.oa4mp.server.api.storage.servlet.AbstractConfigurationLoader
- AbstractConfigurationLoader(ConfigurationNode, MyLoggingFacade) - Constructor for class org.oa4mp.server.api.storage.servlet.AbstractConfigurationLoader
- AbstractDDRequest - Class in org.oa4mp.server.loader.oauth2.cm.util
-
Created by Jeff Gaynor
on 11/30/16 at 3:21 PM - AbstractDDRequest(AdminClient, OA2Client) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.AbstractDDRequest
- AbstractDDServer - Class in org.oa4mp.server.loader.oauth2.cm.util
-
Created by Jeff Gaynor
on 11/30/16 at 3:19 PM - AbstractDDServer(OA2SE) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.AbstractDDServer
- AbstractDelegationServiceProvider - Class in org.oa4mp.delegation.client
-
A provider (i.e.
- AbstractDelegationServiceProvider(URI, URI, URI) - Constructor for class org.oa4mp.delegation.client.AbstractDelegationServiceProvider
- AbstractEnvServlet - Class in org.oa4mp.server.api.storage.servlet
-
This is for any servlet that has an environment associated with it.
- AbstractEnvServlet() - Constructor for class org.oa4mp.server.api.storage.servlet.AbstractEnvServlet
- AbstractInitServlet - Class in org.oa4mp.server.api.storage.servlet
-
Created by Jeff Gaynor
on 9/24/13 at 3:56 PM - AbstractInitServlet() - Constructor for class org.oa4mp.server.api.storage.servlet.AbstractInitServlet
- AbstractInstaller - Class in org.oa4mp.installer
-
This centralizes the common code for the server and client installers.
- AbstractInstaller() - Constructor for class org.oa4mp.installer.AbstractInstaller
- AbstractIssuer - Class in org.oa4mp.delegation.server.issuers
-
An issuer creates and issues something (usually tokens and protected assets).
- AbstractIssuer(TokenForge, URI) - Constructor for class org.oa4mp.delegation.server.issuers.AbstractIssuer
- AbstractOA4MPService - Class in org.oa4mp.client.api
-
Created by Jeff Gaynor
on 11/26/13 at 11:27 AM - AbstractOA4MPService(ClientEnvironment) - Constructor for class org.oa4mp.client.api.AbstractOA4MPService
- AbstractPayloadConfig - Class in org.oa4mp.server.loader.oauth2.claims
-
This corresponds to the client's configuration for its various payloads -- tokens in this case.
- AbstractPayloadConfig() - Constructor for class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadConfig
- AbstractPayloadHandler - Class in org.oa4mp.server.loader.oauth2.claims
-
Created by Jeff Gaynor
on 4/21/20 at 5:00 PM - AbstractPayloadHandler(PayloadHandlerConfigImpl) - Constructor for class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadHandler
-
Create the instance for the authorization phase, while there is an
HttpServletRequest
with possible headers that need to be processed. - AbstractRegistrationServlet - Class in org.oa4mp.server.api.storage.servlet
-
Created by Jeff Gaynor
on 10/3/14 at 10:46 AM - AbstractRegistrationServlet() - Constructor for class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
- AbstractRegistrationServlet.ClientRegistrationRetryException - Exception in org.oa4mp.server.api.storage.servlet
- AbstractRegistrationServlet.ClientState - Class in org.oa4mp.server.api.storage.servlet
- ACCEPT_REQUESTS - org.oa4mp.delegation.server.jwt.FlowType
-
Allows for accepting requests.
- ACCEPT_REQUESTS - org.oa4mp.server.loader.oauth2.flows.FlowType
-
Allows for accepting requests.
- acceptOrReject(QDLValue[], State, String, boolean) - Method in class org.oa4mp.server.loader.qdl.acl.QDLACL
- acceptRequests - Variable in class org.oa4mp.delegation.server.jwt.FlowStates
- access(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- Access() - Constructor for class org.oa4mp.server.qdl.CLC.Access
- ACCESS_CONTROL - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- ACCESS_DENIED - Static variable in interface org.oa4mp.delegation.server.OA2Errors
-
The resource owner or authorization server denied the request.
- ACCESS_NAME - Variable in class org.oa4mp.server.qdl.CLC
- ACCESS_TOKEN - org.oa4mp.delegation.server.jwt.FlowType
-
Allows for issuing access tokens
- ACCESS_TOKEN - org.oa4mp.server.loader.oauth2.flows.FlowType
-
Allows for issuing access tokens
- ACCESS_TOKEN - Static variable in class org.oa4mp.delegation.client.request.RTResponse
- ACCESS_TOKEN - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- ACCESS_TOKEN_ACCESSOR - Static variable in class org.oa4mp.server.qdl.CLC
- ACCESS_TOKEN_KEY - Variable in class org.oa4mp.client.loader.OA2Asset
- ACCESS_TOKEN_LIFETIME - Static variable in interface org.oa4mp.delegation.server.OA2ConfigTags
- ACCESS_TOKEN_LIFETIME - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- ACCESS_TOKEN_LIFETIME_DEFAULT - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- ACCESS_TOKEN_TYPE - Static variable in interface org.oa4mp.delegation.server.server.RFC8693Constants
- ACCESS_TOKEN_URI - Static variable in interface org.oa4mp.client.api.ClientXMLTags
- ACCESS_TOKEN_VAR - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- ACCESS_TOKENS_KEY - Variable in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- ACCESS_TYPE - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- AccessAT() - Constructor for class org.oa4mp.server.qdl.CLC.AccessAT
- AccessControlModule - Class in org.oa4mp.server.loader.qdl.acl
-
Created by Jeff Gaynor
on 1/25/21 at 7:40 AM - AccessControlModule() - Constructor for class org.oa4mp.server.loader.qdl.acl.AccessControlModule
- AccessControlModule(URI, String) - Constructor for class org.oa4mp.server.loader.qdl.acl.AccessControlModule
- AccessRT() - Constructor for class org.oa4mp.server.qdl.CLC.AccessRT
- accessServerURI - Variable in class org.oa4mp.delegation.client.AbstractDelegationServiceProvider
- accessToken - Variable in class org.oa4mp.delegation.server.jwt.FlowStates
- accessToken - Variable in class org.oa4mp.delegation.server.OA2TokenForge
- accessToken(String...) - Method in class org.oa4mp.client.loader.OA2AssetSerializationKeys
- accessToken(String...) - Method in class org.oa4mp.delegation.common.storage.transactions.BasicTransactionKeys
- accessToken(String...) - Method in class org.oa4mp.delegation.server.OA2TokenForge
- AccessToken - Interface in org.oa4mp.delegation.common.token
-
An access token for delegation.
- AccessTokenConfig - Class in org.oa4mp.server.loader.oauth2.tokens
-
Common configuration for all access tokens.
- AccessTokenConfig() - Constructor for class org.oa4mp.server.loader.oauth2.tokens.AccessTokenConfig
- AccessTokenHandlerInterface - Interface in org.oa4mp.delegation.server.jwt
-
Created by Jeff Gaynor
on 7/24/20 at 7:28 AM - AccessTokenImpl - Class in org.oa4mp.delegation.common.token.impl
-
Created by Jeff Gaynor
on Mar 16, 2011 at 1:01:13 PM - AccessTokenImpl() - Constructor for class org.oa4mp.delegation.common.token.impl.AccessTokenImpl
- AccessTokenImpl(String, URI) - Constructor for class org.oa4mp.delegation.common.token.impl.AccessTokenImpl
- AccessTokenImpl(URI) - Constructor for class org.oa4mp.delegation.common.token.impl.AccessTokenImpl
-
For tokens that are not complex (e.g.
- AccessTokenInitializer - Class in org.oa4mp.server.loader.qdl.claims
-
Created by Jeff Gaynor
on 10/9/20 at 9:40 AM - AccessTokenInitializer() - Constructor for class org.oa4mp.server.loader.qdl.claims.AccessTokenInitializer
- AccessTokenInitializer.atFinish - Class in org.oa4mp.server.loader.qdl.claims
- AccessTokenInitializer.atInit - Class in org.oa4mp.server.loader.qdl.claims
- AccessTokenInitializer.ATMethod - Class in org.oa4mp.server.loader.qdl.claims
-
Super class to collect common methods and tasks.
- AccessTokenInitializer.atRefresh - Class in org.oa4mp.server.loader.qdl.claims
- accessTokenUri - Variable in class org.oa4mp.client.api.ClientEnvironment
- accessTokenValid - Variable in class org.oa4mp.delegation.server.ServiceTransaction
- accessTokenValid(String...) - Method in class org.oa4mp.delegation.server.storage.support.ServiceTransactionKeys
- acConverter - Variable in class org.oa4mp.server.api.admin.adminClient.AdminClientMemoryStore
- ACCOUNT_SELECTION_REQUIRED - Static variable in interface org.oa4mp.delegation.server.OA2Errors
-
The End-User is REQUIRED to select a session at the Authorization Server.
- ACGetRequest - Class in org.oa4mp.server.loader.oauth2.cm.util.admin
-
Created by Jeff Gaynor
on 4/17/17 at 10:51 AM - ACGetRequest(AdminClient) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.admin.ACGetRequest
- ACGetResponse - Class in org.oa4mp.server.loader.oauth2.cm.util.admin
-
Created by Jeff Gaynor
on 4/17/17 at 11:12 AM - ACGetResponse(AdminClient, boolean) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.admin.ACGetResponse
- ACL_ACCEPT_ALL - Static variable in class org.oa4mp.server.loader.qdl.acl.QDLACL
- ACL_REJECT_NAME - Static variable in class org.oa4mp.server.loader.qdl.acl.QDLACL
- ACLoader - Class in org.oa4mp.server.loader.qdl.acl
-
Created by Jeff Gaynor
on 4/4/23 at 11:36 AM - ACLoader() - Constructor for class org.oa4mp.server.loader.qdl.acl.ACLoader
- ACLReject() - Constructor for class org.oa4mp.server.loader.qdl.acl.QDLACL.ACLReject
- ACLReject2() - Constructor for class org.oa4mp.server.loader.qdl.acl.QDLACL.ACLReject2
- ACNewClientEvent - Class in org.oa4mp.server.api.util
-
Created by Jeff Gaynor
on 5/27/21 at 1:36 PM - ACNewClientEvent(Object, AdminClient, BaseClient) - Constructor for class org.oa4mp.server.api.util.ACNewClientEvent
- acProvider - Variable in class org.oa4mp.server.api.admin.adminClient.AdminClientMemoryStore
- acs - Variable in class org.oa4mp.server.loader.oauth2.OA2SE
- action - Variable in class org.oa4mp.server.loader.oauth2.cm.util.RequestFactory.RequestObject
- Action - Class in org.oa4mp.server.api.admin.things.actions
-
Created by Jeff Gaynor
on 10/10/16 at 10:23 AM - Action(String) - Constructor for class org.oa4mp.server.api.admin.things.actions.Action
- ACTION_ADD - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- ACTION_ADD_VALUE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- ACTION_APPROVE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- ACTION_APPROVE_VALUE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- ACTION_ARCHIVE - Static variable in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- ACTION_CREATE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- ACTION_CREATE_VALUE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- ACTION_DELETE - Static variable in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- ACTION_EXECUTE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- ACTION_EXECUTE_VALUE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- ACTION_GET - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- ACTION_GET_VALUE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- ACTION_KEY - Static variable in class org.oa4mp.client.api.servlet.ClientServlet
- ACTION_LIST - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- ACTION_LIST_VALUE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- ACTION_PARAMETER - Static variable in class org.oa4mp.di.DIService
- ACTION_REDIRECT_VALUE - Static variable in class org.oa4mp.client.api.servlet.ClientServlet
- ACTION_REMOVE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- ACTION_REMOVE_VALUE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- ACTION_SET - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- ACTION_SET_VALUE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- ACTION_TEST - Static variable in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- ACTION_UNAPPROVE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- ACTION_UNAPPROVE_VALUE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- ACTION_UNKNOWN_VALUE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- ActionAdd - Class in org.oa4mp.server.api.admin.things.actions
-
Created by Jeff Gaynor
on 10/10/16 at 10:52 AM - ActionAdd() - Constructor for class org.oa4mp.server.api.admin.things.actions.ActionAdd
- ActionApprove - Class in org.oa4mp.server.api.admin.things.actions
-
Created by Jeff Gaynor
on 10/10/16 at 10:52 AM - ActionApprove() - Constructor for class org.oa4mp.server.api.admin.things.actions.ActionApprove
- ActionCreate - Class in org.oa4mp.server.api.admin.things.actions
-
Created by Jeff Gaynor
on 10/10/16 at 10:52 AM - ActionCreate() - Constructor for class org.oa4mp.server.api.admin.things.actions.ActionCreate
- ActionExecute - Class in org.oa4mp.server.api.admin.things.actions
-
Created by Jeff Gaynor
on 10/10/16 at 10:53 AM - ActionExecute() - Constructor for class org.oa4mp.server.api.admin.things.actions.ActionExecute
- ActionGet - Class in org.oa4mp.server.api.admin.things.actions
-
Created by Jeff Gaynor
on 10/10/16 at 10:53 AM - ActionGet() - Constructor for class org.oa4mp.server.api.admin.things.actions.ActionGet
- ActionList - Class in org.oa4mp.server.api.admin.things.actions
-
Created by Jeff Gaynor
on 10/10/16 at 10:54 AM - ActionList() - Constructor for class org.oa4mp.server.api.admin.things.actions.ActionList
- ActionRemove - Class in org.oa4mp.server.api.admin.things.actions
-
Created by Jeff Gaynor
on 10/10/16 at 10:54 AM - ActionRemove() - Constructor for class org.oa4mp.server.api.admin.things.actions.ActionRemove
- ActionSet - Class in org.oa4mp.server.api.admin.things.actions
-
Created by Jeff Gaynor
on 10/10/16 at 10:54 AM - ActionSet() - Constructor for class org.oa4mp.server.api.admin.things.actions.ActionSet
- ActionUnapprove - Class in org.oa4mp.server.api.admin.things.actions
-
Created by Jeff Gaynor
on 12/2/16 at 11:55 AM - ActionUnapprove() - Constructor for class org.oa4mp.server.api.admin.things.actions.ActionUnapprove
- ACTIVE - Static variable in interface org.oa4mp.delegation.server.server.RFC7662Constants
- ACTOR_TOKEN - Static variable in interface org.oa4mp.delegation.server.server.RFC8693Constants
- ACTOR_TOKEN_TYPE - Static variable in interface org.oa4mp.delegation.server.server.RFC8693Constants
- add(String, String, String) - Method in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
-
This is to be invoked straight from the configuration and the date may be an ISO 8601 date or a raw string like "2000 sec.".
- add(String, String, DateThingy) - Method in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
- add(State) - Method in class org.oa4mp.server.loader.qdl.OA2LibLoader
- add(V) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache.TransactionIndices
- add_admin(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.VICommands
- add_keys(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
-
Generate and add keys to an existing key set.
- ADD_TO_ACL_NAME - Static variable in class org.oa4mp.server.loader.qdl.acl.QDLACL
- addClient(AddClientRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.util.permissions.PermissionServer
-
Adds a given client to the list of clients managed by this admin
- AddClientRequest - Class in org.oa4mp.server.loader.oauth2.cm.util.permissions
-
Created by Jeff Gaynor
on 12/1/16 at 2:09 PM - AddClientRequest(AdminClient, OA2Client) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.permissions.AddClientRequest
- AddClientResponse - Class in org.oa4mp.server.loader.oauth2.cm.util.permissions
-
Created by Jeff Gaynor
on 12/1/16 at 2:10 PM - AddClientResponse() - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.permissions.AddClientResponse
- addHandler(PayloadHandler) - Method in class org.oa4mp.delegation.server.jwt.HandlerRunner
- addHelpEntry(String, String, String) - Static method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- addHelpEntry(String, String, String, String) - Static method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- addHelpEntry(String, String, String, String[]) - Static method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- addHelpEntry(String, String, String, String, String[]) - Static method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- ADDITIONAL_PARAMETER - Static variable in interface org.oa4mp.delegation.server.OA2ConfigTags
- ADDITIONAL_PARAMETERS - Static variable in interface org.oa4mp.delegation.server.OA2ConfigTags
- addManifestConstants(String) - Method in class org.oa4mp.server.loader.qdl.scripting.OA2State
- addMonitoredStores(OA2SE, LastAccessedEventListener) - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ServletInitializer
- addNewClient(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
- addNewClient(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.api.storage.servlet.AutoRegistrationServlet
- addNewClient(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.api.storage.servlet.RegistrationServlet
- addNewClient(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2AdminRegistrationServlet
- addNewClient(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2AutoRegistrationServlet
- addNewClient(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2RegistrationServlet
- addNewClient(HttpServletRequest, HttpServletResponse, boolean) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2RegistrationServlet
- addNotificationListener(NotificationListener) - Static method in class org.oa4mp.server.api.storage.servlet.EnvServlet
- addRequestState(ScriptRunRequest) - Method in interface org.oa4mp.delegation.server.jwt.PayloadHandler
-
Marshall any resources this script needs to make a request.
- addRequestState(ScriptRunRequest) - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractAccessTokenHandler
- addRequestState(ScriptRunRequest) - Method in class org.oa4mp.server.loader.oauth2.claims.IDTokenHandler
- addRequestState(ScriptRunRequest) - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandler
-
For the server script, request everything.
- addRequestState(ScriptRunRequest) - Method in class org.oa4mp.server.loader.oauth2.tokens.BasicRefreshTokenHandler
- address - Variable in class org.oa4mp.delegation.server.issuers.IssuerProvider
- ADDRESS - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
-
End-User's preferred postal address.
- AddressableServer - Interface in org.oa4mp.delegation.common.services
-
A server that can be accessed via a URI.
- addStackTraceToFM() - Method in exception org.oa4mp.delegation.server.OA2GeneralError
-
Appends the stack trace of this exception to the current
OA2GeneralError.forensicMessage
. - addStackTraceToFM(Throwable) - Method in exception org.oa4mp.delegation.server.OA2GeneralError
-
Appends the stack trace of the given
Throwable
to the currentOA2GeneralError.forensicMessage
. - AddToACL() - Constructor for class org.oa4mp.server.loader.qdl.acl.QDLACL.AddToACL
- AddToACL2() - Constructor for class org.oa4mp.server.loader.qdl.acl.QDLACL.AddToACL2
- addToAdmins(V) - Method in class org.oa4mp.server.api.admin.permissions.PermissionMemoryStore
- addToClients(V) - Method in class org.oa4mp.server.api.admin.permissions.PermissionMemoryStore
- addToStem(QDLStem, String, Object) - Method in class org.oa4mp.server.loader.oauth2.claims.BasicClaimsSourceImpl
- addType(String, String, DateThingy) - Method in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
- addTypeDoc(List<String>) - Method in class org.oa4mp.server.loader.qdl.claims.AccessTokenInitializer.ATMethod
- addUser(String, String) - Method in class org.oa4mp.server.loader.oauth2.servlet.DIServiceConfig
- addWhen(String, String, DateThingy) - Method in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
- ADMIN_CLIENT - Static variable in interface org.oa4mp.delegation.server.server.RFC7523Constants
- ADMIN_CLIENT_ID - Static variable in class org.oa4mp.server.api.admin.transactions.OA4MPIdentifierProvider
- ADMIN_CLIENT_STORE - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- ADMIN_KID - Static variable in interface org.oa4mp.delegation.server.server.RFC7523Constants
- AdminApprovalModsConfig(BaseClient, boolean, boolean) - Constructor for class org.oa4mp.server.admin.oauth2.tools.OA2AdminClientCommands.AdminApprovalModsConfig
- adminClient - Variable in class org.oa4mp.server.loader.oauth2.cm.util.AbstractDDRequest
- adminClient - Variable in class org.oa4mp.server.loader.oauth2.cm.util.RequestFactory.RequestObject
- AdminClient - Class in org.oa4mp.server.api.admin.adminClient
- AdminClient(Identifier) - Constructor for class org.oa4mp.server.api.admin.adminClient.AdminClient
- adminClientConverter - Static variable in class org.oa4mp.server.api.admin.adminClient.AdminClientStoreProviders
- AdminClientConverter<V extends AdminClient> - Class in org.oa4mp.server.api.admin.adminClient
-
Created by Jeff Gaynor
on 10/20/16 at 1:17 PM - AdminClientConverter(AdminClientKeys, IdentifiableProvider<V>) - Constructor for class org.oa4mp.server.api.admin.adminClient.AdminClientConverter
- AdminClientFS<V extends AdminClient> - Class in org.oa4mp.server.api.admin.adminClient
-
Created by Jeff Gaynor
on 10/20/16 at 12:51 PM - AdminClientFS(File, IdentifiableProvider<V>, MapConverter<V>, boolean, boolean) - Constructor for class org.oa4mp.server.api.admin.adminClient.AdminClientFS
- AdminClientFS(File, File, IdentifiableProvider<V>, MapConverter<V>, boolean, boolean) - Constructor for class org.oa4mp.server.api.admin.adminClient.AdminClientFS
- AdminClientFSProvider(ConfigurationNode) - Constructor for class org.oa4mp.server.api.admin.adminClient.AdminClientStoreProviders.AdminClientFSProvider
- adminClientKeys - Static variable in class org.oa4mp.server.api.admin.adminClient.AdminClientStoreProviders
- AdminClientKeys - Class in org.oa4mp.server.api.admin.adminClient
-
Created by Jeff Gaynor
on 10/20/16 at 12:53 PM - AdminClientKeys() - Constructor for class org.oa4mp.server.api.admin.adminClient.AdminClientKeys
- AdminClientMemoryStore<V extends AdminClient> - Class in org.oa4mp.server.api.admin.adminClient
-
Created by Jeff Gaynor
on 10/20/16 at 12:48 PM - AdminClientMemoryStore(IdentifiableProvider<V>) - Constructor for class org.oa4mp.server.api.admin.adminClient.AdminClientMemoryStore
- AdminClientMSProvider(ConfigurationNode) - Constructor for class org.oa4mp.server.api.admin.adminClient.AdminClientStoreProviders.AdminClientMSProvider
- adminClientProvider - Static variable in class org.oa4mp.server.api.admin.adminClient.AdminClientStoreProviders
- AdminClientProvider<V extends AdminClient> - Class in org.oa4mp.server.api.admin.adminClient
-
Created by Jeff Gaynor
on 10/20/16 at 1:08 PM - AdminClientProvider() - Constructor for class org.oa4mp.server.api.admin.adminClient.AdminClientProvider
- AdminClientServer - Class in org.oa4mp.server.loader.oauth2.cm.util.admin
-
Created by Jeff Gaynor
on 4/17/17 at 10:48 AM - AdminClientServer(OA2SE) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.admin.AdminClientServer
- AdminClientSQLStore<V extends AdminClient> - Class in org.oa4mp.server.api.admin.adminClient
-
Created by Jeff Gaynor
on 10/20/16 at 12:52 PM - AdminClientSQLStore(ConnectionPool, Table, Provider<V>, MapConverter<V>) - Constructor for class org.oa4mp.server.api.admin.adminClient.AdminClientSQLStore
- AdminClientSQLStoreProvider(ConfigurationNode, String, ConnectionPoolProvider<? extends ConnectionPool>) - Constructor for class org.oa4mp.server.api.admin.adminClient.AdminClientStoreProviders.AdminClientSQLStoreProvider
- AdminClientStemMC<V extends AdminClient> - Class in org.oa4mp.server.qdl.storage
-
Created by Jeff Gaynor
on 12/23/20 at 6:21 AM - AdminClientStemMC(MapConverter<V>) - Constructor for class org.oa4mp.server.qdl.storage.AdminClientStemMC
- AdminClientStore<V extends AdminClient> - Interface in org.oa4mp.server.api.admin.adminClient
-
Created by Jeff Gaynor
on 10/12/16 at 1:20 PM - AdminClientStoreProviders - Class in org.oa4mp.server.api.admin.adminClient
-
This assembles the various providers for admin client stores (memory, file, various types of SQL).
- AdminClientStoreProviders() - Constructor for class org.oa4mp.server.api.admin.adminClient.AdminClientStoreProviders
- AdminClientStoreProviders.AdminClientFSProvider - Class in org.oa4mp.server.api.admin.adminClient
- AdminClientStoreProviders.AdminClientMSProvider - Class in org.oa4mp.server.api.admin.adminClient
- AdminClientStoreProviders.AdminClientSQLStoreProvider - Class in org.oa4mp.server.api.admin.adminClient
- AdminClientTable - Class in org.oa4mp.server.api.admin.adminClient
-
Created by Jeff Gaynor
on 10/20/16 at 2:03 PM - AdminClientTable(SerializationKeys, String, String, String) - Constructor for class org.oa4mp.server.api.admin.adminClient.AdminClientTable
- adminID(String...) - Method in class org.oa4mp.server.api.admin.permissions.PermissionKeys
- ADMINS - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2Commands
- ADMINS_NAME - Static variable in class org.oa4mp.server.qdl.storage.PermissionStoreFacade
- AFFILIATION - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- AG_TYPE - Static variable in class org.oa4mp.delegation.server.request.IssuerRequest
- AggregateCAStore<V extends ClientApprovalStore> - Class in org.oa4mp.delegation.server.storage
-
An aggregate client approval store.
- AggregateCAStore(V...) - Constructor for class org.oa4mp.delegation.server.storage.AggregateCAStore
- AggregateClientStore<V extends ClientStore> - Class in org.oa4mp.delegation.server.storage
-
Created by Jeff Gaynor
on 5/24/12 at 11:18 AM - AggregateClientStore(V...) - Constructor for class org.oa4mp.delegation.server.storage.AggregateClientStore
- AggregateTransactionStore<V extends TransactionStore> - Class in org.oa4mp.delegation.common.storage
-
An aggregate store for transactions.
- AggregateTransactionStore(V...) - Constructor for class org.oa4mp.delegation.common.storage.AggregateTransactionStore
- AGI2 - Class in org.oa4mp.delegation.server.server
-
Authorization grant issuer class.
- AGI2(TokenForge, URI, boolean) - Constructor for class org.oa4mp.delegation.server.server.AGI2
-
Constructor
- agip - Variable in class org.oa4mp.server.api.ServiceEnvironmentImpl
- AGIResponse2 - Class in org.oa4mp.delegation.server.server
-
Authorization grant response from authorization endpoint on server
- AGIResponse2(boolean) - Constructor for class org.oa4mp.delegation.server.server.AGIResponse2
- AGIssuer - Interface in org.oa4mp.delegation.server.issuers
-
Created by Jeff Gaynor
on 6/3/13 at 3:34 PM - AGRequest - Class in org.oa4mp.delegation.client.request
-
Created by Jeff Gaynor
on Apr 13, 2011 at 3:37:26 PM - AGRequest - Class in org.oa4mp.delegation.server.request
-
A request for an authorization grant.
- AGRequest() - Constructor for class org.oa4mp.delegation.client.request.AGRequest
- AGRequest(HttpServletRequest, ServiceTransaction) - Constructor for class org.oa4mp.delegation.server.request.AGRequest
- AGRequest2 - Class in org.oa4mp.delegation.server.server
-
This has the lifetime in it directly, since the grant request is done before the transaction can exist.
- AGRequest2(HttpServletRequest, long) - Constructor for class org.oa4mp.delegation.server.server.AGRequest2
- AGResponse - Class in org.oa4mp.delegation.client.request
-
Created by Jeff Gaynor
on Apr 13, 2011 at 3:38:49 PM - AGResponse - Interface in org.oa4mp.delegation.server.request
-
Server response to a request for an
AuthorizationGrant
. - AGResponse(AuthorizationGrant) - Constructor for class org.oa4mp.delegation.client.request.AGResponse
- AGServer - Interface in org.oa4mp.delegation.client.server
-
Interface for servers tasked with issuing authorization grants.
- AGServer2 - Class in org.oa4mp.delegation.server.client
-
This class manages the client call to the authorization grant server
- AGServer2(ServiceClient) - Constructor for class org.oa4mp.delegation.server.client.AGServer2
- ak() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientTable
- alarms - Variable in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- ALGORITHM - Static variable in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- ALL_FAILURE_CODES - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- ALL_FLAG - Static variable in class org.oa4mp.server.admin.install.Installer
- allKeys() - Method in class org.oa4mp.client.api.storage.AssetSerializationKeys
- allKeys() - Method in class org.oa4mp.client.loader.OA2AssetSerializationKeys
- allKeys() - Method in class org.oa4mp.delegation.common.storage.clients.BaseClientKeys
- allKeys() - Method in class org.oa4mp.delegation.common.storage.clients.ClientApprovalKeys
- allKeys() - Method in class org.oa4mp.delegation.common.storage.clients.ClientKeys
- allKeys() - Method in class org.oa4mp.delegation.common.storage.transactions.BasicTransactionKeys
- allKeys() - Method in class org.oa4mp.delegation.server.storage.support.ServiceTransactionKeys
- allKeys() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrateKeys
- allKeys() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientKeys
- allKeys() - Method in class org.oa4mp.server.api.admin.permissions.PermissionKeys
- allKeys() - Method in class org.oa4mp.server.api.admin.transactions.DSTransactionKeys
- allKeys() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- allKeys() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- allKeys() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecordSerializationKeys
- allKeys() - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VISerializationKeys
- ALLOW_PROMPT_NONE - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- allowCustomIDs(String...) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientKeys
- allowPromptNone(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- allowQDL(String...) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientKeys
- allowQDLCodeBlocks() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- allowQDLCodeBlocks(String...) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientKeys
- allRules - Static variable in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- ALT_USERNAME_FLAG - Variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- ANONYMOUS - Static variable in class org.oa4mp.server.api.util.AbstractCLIApprover
- anonymousOK - Variable in class org.oa4mp.server.loader.oauth2.cm.CM7591Config
- API_TAG - Static variable in interface org.oa4mp.server.loader.oauth2.cm.ClientManagementConstants
- API_VERSION_5_4 - Static variable in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- API_VERSION_5_5 - Static variable in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- API_VERSION_KEY - Static variable in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- API_VERSION_LATEST - Static variable in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- API_VERSION_NONE - Static variable in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
-
They sent nothing explicit.
- APPLICATION_TYPE - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- applies() - Method in class org.oa4mp.client.loader.AssetRetentionPolicy
-
Always true for every element in the cache.
- applies() - Method in class org.oa4mp.delegation.server.storage.uuc.UUCRetentionPolicy
- applies() - Method in class org.oa4mp.server.api.util.ConnectionCacheRetentionPolicy
- applies() - Method in class org.oa4mp.server.loader.oauth2.servlet.TokenExchangeRecordRetentionPolicy
- applies() - Method in class org.oa4mp.server.loader.oauth2.storage.RefreshTokenRetentionPolicy
-
Always true for every element in the cache.
- applies(Identifier) - Method in class org.oa4mp.delegation.server.storage.uuc.ListRule
-
Does this rule apply to this list? This means that the argument fulfills the conditions in the list.
- applies(Long, Long, Long) - Method in class org.oa4mp.delegation.server.storage.uuc.AbandonedRule
-
Returns true if the argument fulfills this rule.
- applies(Long, Long, Long) - Method in class org.oa4mp.delegation.server.storage.uuc.GPRule
- applies(Long, Long, Long) - Method in class org.oa4mp.delegation.server.storage.uuc.UnusedRule
- applies(String) - Method in class org.oa4mp.delegation.server.storage.uuc.ListRule
- apply(long, long, long) - Method in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
-
Returns true if the arguments match this filter.
- applyToID(Identifier) - Method in class org.oa4mp.delegation.server.storage.uuc.ListRule
- applyToID(String) - Method in class org.oa4mp.delegation.server.storage.uuc.ListRule
- applyToRegex(String) - Method in class org.oa4mp.delegation.server.storage.uuc.ListRule
- APPROVAL_QDL_ENABLE - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2AdminClientCommands
- APPROVAL_STATUS - Static variable in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- approvalCheck(ClientApproval) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrater
- ApprovalModsConfig(BaseClient, boolean) - Constructor for class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands.ApprovalModsConfig
- ApprovalStemMC<V extends ClientApproval> - Class in org.oa4mp.server.qdl.storage
-
Created by Jeff Gaynor
on 12/21/20 at 6:11 AM - ApprovalStemMC(MapConverter<V>) - Constructor for class org.oa4mp.server.qdl.storage.ApprovalStemMC
- approvalTS(String...) - Method in class org.oa4mp.delegation.common.storage.clients.ClientApprovalKeys
- approve(InputLine) - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- approve(InputLine) - Method in class org.oa4mp.server.admin.oauth2.base.ClientApprovalStoreCommands
- approve(BaseClient) - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- approve(ClientApproval) - Method in class org.oa4mp.server.admin.oauth2.base.ClientApprovalStoreCommands
- approve(ClientApproval, boolean, String) - Method in class org.oa4mp.server.admin.oauth2.base.ClientApprovalStoreCommands
- approve(ApproveRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.util.client.ClientServer
- Approve() - Constructor for class org.oa4mp.server.qdl.ClientManagementCommands.Approve
- APPROVE_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- APPROVE_NAME - Variable in class org.oa4mp.server.qdl.ClientManagementCommands
- APPROVE_USER_CODE - Static variable in class org.oa4mp.di.DIService
- approveClient(Identifier, String) - Static method in class org.oa4mp.server.api.storage.servlet.AutoRegistrationServlet
-
This will approve a client.
- approveClient(Identifier, String) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2AutoRegistrationServlet
-
This will approve a client.
- approved(String...) - Method in class org.oa4mp.delegation.common.storage.clients.ClientApprovalKeys
- APPROVED - org.oa4mp.delegation.server.storage.ClientApproval.Status
- APPROVED_PARAMETER - Static variable in class org.oa4mp.di.DIService
- approver(String...) - Method in class org.oa4mp.delegation.common.storage.clients.ClientApprovalKeys
- APPROVER_KEY - Static variable in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- approver_search(InputLine) - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- ApproveRequest - Class in org.oa4mp.server.loader.oauth2.cm.util.client
-
Created by Jeff Gaynor
on 12/2/16 at 11:28 AM - ApproveRequest(AdminClient, OA2Client, Map<String, Object>) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.client.ApproveRequest
- approveUserCode(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.di.DIService
-
action: userCodeApproved param(s):
- archive(QDLStem) - Method in class org.oa4mp.server.qdl.storage.QDLStoreAccessor
-
Archive the elements (all ids) in the stem list.
- ARCHIVE_VERSION_SEPARATOR_TAG - Static variable in class org.oa4mp.server.admin.oauth2.base.StoreArchiver
-
Separator between the version tag and the version number.
- ARCHIVE_VERSION_TAG - Static variable in class org.oa4mp.server.admin.oauth2.base.StoreArchiver
-
Key in the fragment for the version
- archived - Variable in class org.oa4mp.delegation.server.storage.uuc.UUCResponse
-
The identifiers (as strings) to archive
- ARCHIVED_USERS - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- archivedStats - Variable in class org.oa4mp.delegation.server.storage.uuc.UUCResponse
- archiveFormat(Identifiable) - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- areAllGrantsSupported(JSONArray, String[]) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- ARG_DEFAULT_KEY_ID - Static variable in class org.oa4mp.server.loader.qdl.util.JWTCommands
- ARG_EC_CURVE_TYPE - Static variable in class org.oa4mp.server.loader.qdl.util.JWTCommands
- ARG_FILE_OVERWRITE_TYPE - Static variable in class org.oa4mp.server.loader.qdl.util.JWTCommands
- ARG_FILE_PATH_TYPE - Static variable in class org.oa4mp.server.loader.qdl.util.JWTCommands
- ARG_KEY_TYPE - Static variable in class org.oa4mp.server.loader.qdl.util.JWTCommands
- ARG_RSA_KEY_SIZE_TYPE - Static variable in class org.oa4mp.server.loader.qdl.util.JWTCommands
- ARG_SET_TO_CURRENT_KEYS_TYPE - Static variable in class org.oa4mp.server.loader.qdl.util.JWTCommands
- argsToInputLine(String, QDLValue[]) - Method in class org.oa4mp.server.qdl.CLC
-
Convert an array of strings (passed to the function) into an
InputLine
to be consumed by the CLC. - ASImpl - Class in org.oa4mp.delegation.server.client
-
Addressable Server implementation to support double dispatch pattern(?)
- ASImpl(URI) - Constructor for class org.oa4mp.delegation.server.client.ASImpl
- asJSON() - Method in exception org.oa4mp.delegation.server.OA2GeneralError
- asJSON() - Method in exception org.oa4mp.delegation.server.OA2JSONException
- ASSERTION - Static variable in interface org.oa4mp.delegation.server.server.RFC7523Constants
- ASSERTION_JWT_BEARER - Static variable in interface org.oa4mp.delegation.server.server.RFC7523Constants
- asset - Variable in class org.oa4mp.delegation.server.OA2TokenForge
- asset(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- asset(String...) - Method in class org.oa4mp.delegation.server.OA2TokenForge
- Asset - Class in org.oa4mp.client.api
-
A storage class that contains the certificate chain private key used in the request the redirect returned from the server the username used for the MyProxy call the creation time of this entry (useful for removing expired/old assets) read more on the use of this in the
AssetStore
javadoc. - Asset(Identifier) - Constructor for class org.oa4mp.client.api.Asset
- ASSET_ENDPOINT - Static variable in class org.oa4mp.client.api.loader.AbstractClientLoader
- ASSET_FILE_STORE_PATH - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- ASSET_ID_KEY - Variable in class org.oa4mp.client.api.Asset
- ASSET_KEY - Variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- ASSET_STORE - Static variable in interface org.oa4mp.client.api.ClientXMLTags
-
Tag identifying the asset store.
- ASSET_STORE_TYPE - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- ASSET_URI - Static variable in interface org.oa4mp.client.api.ClientXMLTags
- assetCleanup - Static variable in class org.oa4mp.client.api.servlet.ClientServlet
- assetConverter - Variable in class org.oa4mp.client.loader.OA2ClientLoaderImpl
- AssetConverter - Class in org.oa4mp.client.api.storage
-
A serializer that converts
Asset
s to/from key/value pairs. - AssetConverter(SerializationKeys, IdentifiableProvider<Asset>) - Constructor for class org.oa4mp.client.api.storage.AssetConverter
- assetKeys - Variable in class org.oa4mp.client.loader.OA2ClientLoaderImpl
- assetProvider - Variable in class org.oa4mp.client.api.storage.FSAssetStoreProvider
- assetProvider - Variable in class org.oa4mp.client.loader.OA2ClientLoaderImpl
- AssetProvider<V extends Asset> - Class in org.oa4mp.client.api.storage
-
Provider (i.e.
- AssetProvider() - Constructor for class org.oa4mp.client.api.storage.AssetProvider
- AssetResponse - Class in org.oa4mp.client.api
-
Response from a server containing the certificate chain and user name.
- AssetResponse() - Constructor for class org.oa4mp.client.api.AssetResponse
- AssetRetentionPolicy - Class in org.oa4mp.client.loader
-
Created by Jeff Gaynor
on 4/15/14 at 12:23 PM - AssetRetentionPolicy(AssetStore) - Constructor for class org.oa4mp.client.loader.AssetRetentionPolicy
- AssetSerializationKeys - Class in org.oa4mp.client.api.storage
-
Keys used for serialization.
- AssetSerializationKeys() - Constructor for class org.oa4mp.client.api.storage.AssetSerializationKeys
- assetServerURI - Variable in class org.oa4mp.delegation.client.AbstractDelegationServiceProvider
- AssetStore - Interface in org.oa4mp.client.api.storage
-
The top-level abstract class for storing
Asset
s. - assetStoreProvider - Variable in class org.oa4mp.client.api.loader.AbstractClientLoader
- AssetStoreTable - Class in org.oa4mp.client.api.storage
-
Internal model of the SQL table backing an
AssetStore
. - AssetStoreTable(AssetSerializationKeys, String, String, String) - Constructor for class org.oa4mp.client.api.storage.AssetStoreTable
- AssetStoreUtil - Class in org.oa4mp.client.api.storage
-
A utility that contains a couple of useful idioms.
- AssetStoreUtil() - Constructor for class org.oa4mp.client.api.storage.AssetStoreUtil
- AT_BASIC_HANDLER_TYPE - Static variable in class org.oa4mp.server.loader.oauth2.claims.AbstractAccessTokenHandler
- AT_DEFAULT_HANDLER_TYPE - Static variable in class org.oa4mp.server.loader.oauth2.claims.AbstractAccessTokenHandler
- at_do_templates - Variable in class org.oa4mp.delegation.server.jwt.FlowStates
- AT_DO_TEMPLATES - org.oa4mp.delegation.server.jwt.FlowType
- AT_DO_TEMPLATES - org.oa4mp.server.loader.oauth2.flows.FlowType
- AT_FINISH_METHOD - Static variable in class org.oa4mp.server.loader.qdl.claims.AccessTokenInitializer
- AT_INIT_METHOD - Static variable in class org.oa4mp.server.loader.qdl.claims.AccessTokenInitializer
- AT_ORIGINAL_SCOPES - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- AT_REFRESH_METHOD - Static variable in class org.oa4mp.server.loader.qdl.claims.AccessTokenInitializer
- AT_RESPONSE_KEY - Variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- AT_RETURNED_ORIGINAL_SCOPES - Static variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- AT_TYPE - Static variable in class org.oa4mp.delegation.server.request.IssuerRequest
- atFinish(OA2State) - Constructor for class org.oa4mp.server.loader.qdl.claims.AccessTokenInitializer.atFinish
- ATI2 - Class in org.oa4mp.delegation.server.server
-
Access token issuer class for OAuth2.
- ATI2(TokenForge, URI, boolean) - Constructor for class org.oa4mp.delegation.server.server.ATI2
-
Constructor
- atInit(OA2State) - Constructor for class org.oa4mp.server.loader.qdl.claims.AccessTokenInitializer.atInit
- atip - Variable in class org.oa4mp.server.api.ServiceEnvironmentImpl
- ATIResponse2 - Class in org.oa4mp.delegation.server.server
-
OIDC server response for request for access token
- ATIResponse2(AccessTokenImpl, RefreshTokenImpl, boolean) - Constructor for class org.oa4mp.delegation.server.server.ATIResponse2
- atIssuer(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VISerializationKeys
- ATIssuer - Interface in org.oa4mp.delegation.server.issuers
-
Created by Jeff Gaynor
on 6/3/13 at 3:34 PM - atJWT - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- atJWT(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- atLifetime(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- ATMethod(OA2State) - Constructor for class org.oa4mp.server.loader.qdl.claims.AccessTokenInitializer.ATMethod
- atRefresh(OA2State) - Constructor for class org.oa4mp.server.loader.qdl.claims.AccessTokenInitializer.atRefresh
- ATRequest - Class in org.oa4mp.delegation.client.request
-
Created by Jeff Gaynor
on Apr 13, 2011 at 4:02:13 PM - ATRequest - Class in org.oa4mp.delegation.server.request
-
Request for a
AccessToken
. - ATRequest() - Constructor for class org.oa4mp.delegation.client.request.ATRequest
- ATRequest(HttpServletRequest, ServiceTransaction) - Constructor for class org.oa4mp.delegation.server.request.ATRequest
- ATRequest(DelegatedAssetRequest) - Constructor for class org.oa4mp.delegation.client.request.ATRequest
-
Pending removal of OAuth 1 stuff, this is about the best we are going to do.
- ATResponse - Class in org.oa4mp.delegation.client.request
-
Created by Jeff Gaynor
on Apr 13, 2011 at 4:03:05 PM - ATResponse - Interface in org.oa4mp.delegation.server.request
-
Server response to a request for an
AccessToken
- ATResponse(AccessToken) - Constructor for class org.oa4mp.delegation.client.request.ATResponse
- ATResponse2 - Class in org.oa4mp.delegation.server.client
-
Since the OAuth 2 protocol supports getting a refresh token back from the server with the access token, we have to include it in this class.
- ATResponse2(AccessTokenImpl) - Constructor for class org.oa4mp.delegation.server.client.ATResponse2
- ATResponse2(AccessTokenImpl, RefreshTokenImpl, IDTokenImpl) - Constructor for class org.oa4mp.delegation.server.client.ATResponse2
- ATServer - Interface in org.oa4mp.delegation.client.server
-
For a server that is tasked with creating access tokens.
- ATServer2 - Class in org.oa4mp.delegation.server.client
-
This class handles the client call to the access token endpoint
- ATServer2(ServiceClient, URI, String, boolean, long, boolean) - Constructor for class org.oa4mp.delegation.server.client.ATServer2
- ATServer2.IDTokenEntry - Class in org.oa4mp.delegation.server.client
-
Placeholder class for storing ID tokens.
- attempted - Variable in class org.oa4mp.delegation.server.storage.uuc.UUCResponse
-
Total number of deletions attempted
- AttributeAdminClientResponse - Class in org.oa4mp.server.loader.oauth2.cm.util.attributes
-
Created by Jeff Gaynor
on 4/17/17 at 1:04 PM - AttributeAdminClientResponse(AdminClient) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeAdminClientResponse
- AttributeClientResponse - Class in org.oa4mp.server.loader.oauth2.cm.util.attributes
-
Created by Jeff Gaynor
on 11/28/16 at 1:39 PM - AttributeClientResponse(Client) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeClientResponse
- AttributeEntry(String, String, boolean, boolean) - Constructor for class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil.AttributeEntry
- AttributeGetAdminClientResponse - Class in org.oa4mp.server.loader.oauth2.cm.util.attributes
-
Created by Jeff Gaynor
on 4/17/17 at 1:06 PM - AttributeGetAdminClientResponse(AdminClient, List<String>) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeGetAdminClientResponse
- AttributeGetClientResponse - Class in org.oa4mp.server.loader.oauth2.cm.util.attributes
-
Created by Jeff Gaynor
on 4/10/17 at 12:35 PM - AttributeGetClientResponse(Client, List<String>) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeGetClientResponse
- AttributeGetRequest - Class in org.oa4mp.server.loader.oauth2.cm.util.attributes
-
Created by Jeff Gaynor
on 11/28/16 at 1:32 PM - AttributeGetRequest(AdminClient, OA2Client, List<String>) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeGetRequest
- AttributeListRequest - Class in org.oa4mp.server.loader.oauth2.cm.util.attributes
-
Created by Jeff Gaynor
on 11/30/16 at 4:22 PM - AttributeListRequest(AdminClient, OA2Client) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeListRequest
- AttributeRemoveRequest - Class in org.oa4mp.server.loader.oauth2.cm.util.attributes
-
Created by Jeff Gaynor
on 11/30/16 at 4:19 PM - AttributeRemoveRequest(AdminClient, OA2Client, List<String>) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeRemoveRequest
- AttributeRequest - Class in org.oa4mp.server.loader.oauth2.cm.util.attributes
-
Created by Jeff Gaynor
on 11/30/16 at 4:16 PM - AttributeRequest(AdminClient, OA2Client) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeRequest
- AttributeServer - Class in org.oa4mp.server.loader.oauth2.cm.util.attributes
-
This server handles various requests for attributes.
- AttributeServer(OA2SE) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeServer
- AttributeSetAdminClientResponse - Class in org.oa4mp.server.loader.oauth2.cm.util.attributes
-
Created by Jeff Gaynor
on 4/17/17 at 1:42 PM - AttributeSetAdminClientResponse(AdminClient, Map<String, Object>) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeSetAdminClientResponse
- AttributeSetClientRequest - Class in org.oa4mp.server.loader.oauth2.cm.util.attributes
-
Created by Jeff Gaynor
on 11/30/16 at 3:49 PM - AttributeSetClientRequest(AdminClient, OA2Client, Map<String, Object>) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeSetClientRequest
- audience - Variable in class org.oa4mp.server.proxy.OA2ATServlet.RFC8693Thingie
- audience(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- audience(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecordSerializationKeys
- AUDIENCE - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- AUDIENCE - Static variable in interface org.oa4mp.delegation.server.server.RFC8693Constants
- AUDIENCE - Static variable in interface org.oa4mp.server.loader.qdl.QDLXMLConstants
- AUDIENCE_KEY - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- AUDIENCE_KEY - Static variable in class org.oa4mp.server.loader.oauth2.tokens.AbstractCommonATandRTConfig
- AUDIENCE_VAR - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- AUTH_GRANT_LIFETIME - Static variable in interface org.oa4mp.delegation.server.OA2ConfigTags
- AUTH_GRANT_TOKEN_LIFETIME - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- AUTH_HEADERS_VAR - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- AUTH_TIME - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- authenticate(HttpServletResponse) - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- AUTHENTICATION_CLASS_REFERENCE - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- AUTHENTICATION_CLASS_REFERENCE - Static variable in interface org.oa4mp.delegation.server.server.RFC9068Constants
- AUTHENTICATION_METHOD_REFERENCE - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- AUTHENTICATION_METHOD_REFERENCE - Static variable in interface org.oa4mp.delegation.server.server.RFC9068Constants
- AUTHENTICATION_TIME - Static variable in interface org.oa4mp.delegation.server.server.RFC9068Constants
- AuthenticationUtil - Class in org.oa4mp.server.api.storage.servlet
- AuthenticationUtil() - Constructor for class org.oa4mp.server.api.storage.servlet.AuthenticationUtil
- authGrant(String...) - Method in class org.oa4mp.delegation.common.storage.transactions.BasicTransactionKeys
- authGrantValid - Variable in class org.oa4mp.delegation.server.ServiceTransaction
- AUTHORIZATION_ACTION_DF_CONSENT - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- AUTHORIZATION_ACTION_DF_CONSENT_VALUE - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- AUTHORIZATION_ACTION_DONE - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- AUTHORIZATION_ACTION_DONE_VALUE - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- AUTHORIZATION_ACTION_KEY - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- AUTHORIZATION_ACTION_OK - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- AUTHORIZATION_ACTION_OK_VALUE - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- AUTHORIZATION_ACTION_START - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- AUTHORIZATION_CODE - Static variable in interface org.oa4mp.delegation.server.OA2Constants
-
This is used for the code=grant token when getting the access token.
- AUTHORIZATION_CODE_VALUE - Static variable in interface org.oa4mp.delegation.server.OA2Constants
-
Deprecated.
- AUTHORIZATION_ENDPOINT - Static variable in interface org.oa4mp.delegation.server.OIDCDiscoveryTags
- AUTHORIZATION_ENDPOINT_DEFAULT - Static variable in interface org.oa4mp.delegation.server.OIDCDiscoveryTags
- AUTHORIZATION_GRANT_LIFETIME_DEFAULT - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- AUTHORIZATION_PASSWORD_KEY - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- AUTHORIZATION_SERVLET - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- AUTHORIZATION_SERVLET_HEADER_FIELD_NAME - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- AUTHORIZATION_SERVLET_HEADER_REQUIRE - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- AUTHORIZATION_SERVLET_HEADER_USE - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- AUTHORIZATION_SERVLET_PROXY_CONFIG_FILE - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- AUTHORIZATION_SERVLET_PROXY_CONFIG_NAME - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- AUTHORIZATION_SERVLET_PROXY_DF_LOCAL_CONSENT_REQUIRED - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- AUTHORIZATION_SERVLET_RETURN_DN_AS_USERNAME - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- AUTHORIZATION_SERVLET_SHOW_LOGON - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- AUTHORIZATION_SERVLET_URI - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- AUTHORIZATION_SERVLET_USE_MODE - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- AUTHORIZATION_SERVLET_USE_MODE_DEDICATED_ISSUER - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- AUTHORIZATION_SERVLET_USE_MODE_EXTERNAL_SERVICE - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- AUTHORIZATION_SERVLET_USE_MODE_HEADER - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- AUTHORIZATION_SERVLET_USE_MODE_NATIVE - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- AUTHORIZATION_SERVLET_USE_MODE_PROXY - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- AUTHORIZATION_SERVLET_USE_PROXY - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- AUTHORIZATION_SERVLET_VERIFY_USERNAME - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- AUTHORIZATION_STATE - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- AUTHORIZATION_TIME - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- AUTHORIZATION_USER_NAME_KEY - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- AUTHORIZATION_USER_NAME_VALUE - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- AuthorizationControllerServlet - Class in org.oa4mp.server.api.storage.servlet
-
Created by Jeff Gaynor
on 2/17/14 at 10:47 AM - AuthorizationControllerServlet() - Constructor for class org.oa4mp.server.api.storage.servlet.AuthorizationControllerServlet
- authorizationGrant - Variable in class org.oa4mp.delegation.common.storage.transactions.BasicTransaction
- AuthorizationGrant - Interface in org.oa4mp.delegation.common.token
-
An authorization grant.
- AuthorizationGrantImpl - Class in org.oa4mp.delegation.common.token.impl
-
The OAuth 1.0a version of an AuthorizationGrant
- AuthorizationGrantImpl() - Constructor for class org.oa4mp.delegation.common.token.impl.AuthorizationGrantImpl
- AuthorizationGrantImpl(String, URI) - Constructor for class org.oa4mp.delegation.common.token.impl.AuthorizationGrantImpl
- AuthorizationGrantImpl(URI) - Constructor for class org.oa4mp.delegation.common.token.impl.AuthorizationGrantImpl
- AuthorizationHandler - Interface in org.oa4mp.server.api.storage.servlet
-
Marker interface for things that handle authorization.
- AuthorizationPath - Class in org.oa4mp.server.loader.oauth2.tokens
-
Created by Jeff Gaynor
on 9/11/18 at 6:25 PM - AuthorizationPath(String) - Constructor for class org.oa4mp.server.loader.oauth2.tokens.AuthorizationPath
-
Constructor for a fixed scope (e.g.
- AuthorizationPath(String, String) - Constructor for class org.oa4mp.server.loader.oauth2.tokens.AuthorizationPath
- AuthorizationPath(String, String, boolean) - Constructor for class org.oa4mp.server.loader.oauth2.tokens.AuthorizationPath
- AuthorizationPath(JSONObject) - Constructor for class org.oa4mp.server.loader.oauth2.tokens.AuthorizationPath
- authorizationServletConfig - Variable in class org.oa4mp.server.api.storage.servlet.AbstractConfigurationLoader
- AuthorizationServletConfig - Class in org.oa4mp.server.api.storage.servlet
-
Created by Jeff Gaynor
on 12/4/12 at 11:28 AM - AuthorizationServletConfig() - Constructor for class org.oa4mp.server.api.storage.servlet.AuthorizationServletConfig
- AuthorizationServletConfig(String, boolean, String, boolean, boolean, boolean, boolean) - Constructor for class org.oa4mp.server.api.storage.servlet.AuthorizationServletConfig
- AuthorizationServletConfig(String, String) - Constructor for class org.oa4mp.server.api.storage.servlet.AuthorizationServletConfig
- AuthorizationServletConfig(String, String, boolean) - Constructor for class org.oa4mp.server.api.storage.servlet.AuthorizationServletConfig
-
Constructor if a proxy is to be used for authorization.
- AuthorizationTemplate - Class in org.oa4mp.server.loader.oauth2.tokens
-
This is an entry for the
AuthorizationTemplates
. - AuthorizationTemplate(String, Collection<AuthorizationPath>) - Constructor for class org.oa4mp.server.loader.oauth2.tokens.AuthorizationTemplate
- AuthorizationTemplate(JSONObject) - Constructor for class org.oa4mp.server.loader.oauth2.tokens.AuthorizationTemplate
- AuthorizationTemplates - Class in org.oa4mp.server.loader.oauth2.tokens
-
This keys off the audience.
- AuthorizationTemplates() - Constructor for class org.oa4mp.server.loader.oauth2.tokens.AuthorizationTemplates
- authorizationUri - Variable in class org.oa4mp.client.api.ClientEnvironment
- AUTHORIZE_TOKEN_URI - Static variable in interface org.oa4mp.client.api.ClientXMLTags
- AUTHORIZE_URL - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- AUTHORIZED_PARTY - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- AuthorizedState(int, HttpServletRequest, HttpServletResponse, ServiceTransaction) - Constructor for class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet.AuthorizedState
- authTime - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- authTime(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- authz(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- AUTHZ_GRANT_KEY - Variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- AUTHZ_PARAMETERS_KEY - Variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- authzGrant - Variable in class org.oa4mp.delegation.server.OA2TokenForge
- authzGrant(String...) - Method in class org.oa4mp.delegation.server.OA2TokenForge
-
This and similarly named methods are provided so you can override the specific path components and enforce your own semantics on the tokens.
- authzGrantLifetime - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- authzGrantLifetime(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- autoApprove - Variable in class org.oa4mp.server.loader.oauth2.cm.CM7591Config
- autoApproverName - Variable in class org.oa4mp.server.loader.oauth2.cm.CM7591Config
- AutoRegistrationServlet - Class in org.oa4mp.server.api.storage.servlet
-
This will automatically approve every client request.
- AutoRegistrationServlet() - Constructor for class org.oa4mp.server.api.storage.servlet.AutoRegistrationServlet
B
- b32EncodeToken(Token) - Static method in class org.oa4mp.delegation.common.token.impl.TokenUtils
- b64EncodeToken(Token) - Static method in class org.oa4mp.delegation.common.token.impl.TokenUtils
- backup - Variable in class org.oa4mp.delegation.common.servlet.TransactionState
- banner() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CommandLineClient
- banner() - Method in class org.oa4mp.server.qdl.clc.QDLCLC
- bannerDotMatrix() - Method in class org.oa4mp.server.qdl.clc.QDLCLC
- bannerLarge() - Method in class org.oa4mp.server.qdl.clc.QDLCLC
- Banners - Class in org.oa4mp.server.admin.oauth2
-
Created by Jeff Gaynor
on 4/24/23 at 12:12 PM - Banners() - Constructor for class org.oa4mp.server.admin.oauth2.Banners
- bannerTimes() - Method in class org.oa4mp.server.qdl.clc.QDLCLC
- BASE_URI - Static variable in interface org.oa4mp.client.api.ClientXMLTags
- base64(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- BASE64_FLAG - Variable in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- BASE64_URI_CAPUT - Variable in class org.oa4mp.client.api.AbstractOA4MPService
-
Used in making a consistent base 64-based uri from a string.
- base64Help() - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- BaseClient - Class in org.oa4mp.delegation.common.storage.clients
-
Created by Jeff Gaynor
on 5/12/16 at 4:32 PM - BaseClient(Identifier) - Constructor for class org.oa4mp.delegation.common.storage.clients.BaseClient
- BaseClientConverter<V extends BaseClient> - Class in org.oa4mp.delegation.common.storage.clients
-
Created by Jeff Gaynor
on 10/20/16 at 12:58 PM - BaseClientConverter(BaseClientKeys, IdentifiableProvider<V>) - Constructor for class org.oa4mp.delegation.common.storage.clients.BaseClientConverter
- BaseClientKeys - Class in org.oa4mp.delegation.common.storage.clients
-
Created by Jeff Gaynor
on 10/20/16 at 12:57 PM - BaseClientKeys() - Constructor for class org.oa4mp.delegation.common.storage.clients.BaseClientKeys
- BaseClientSQLStore<V extends BaseClient> - Class in org.oa4mp.delegation.server.storage
-
Created by Jeff Gaynor
on 8/6/21 at 2:44 PM - BaseClientSQLStore(ConnectionPool, Table, Provider<V>, MapConverter) - Constructor for class org.oa4mp.delegation.server.storage.BaseClientSQLStore
- BaseClientStore<V extends BaseClient> - Interface in org.oa4mp.delegation.server.storage
-
Created by Jeff Gaynor
on 10/12/16 at 1:19 PM - BaseClientStoreCommands - Class in org.oa4mp.server.admin.oauth2.base
-
Commands for a base client store.
- BaseClientStoreCommands(CLIDriver, Store) - Constructor for class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- BaseClientStoreCommands(CLIDriver, String, Store, ClientApprovalStoreCommands) - Constructor for class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- BaseClientStoreCommands.ApprovalModsConfig - Class in org.oa4mp.server.admin.oauth2.base
- BaseClientTable - Class in org.oa4mp.server.api.storage.sql.table
-
Created by Jeff Gaynor
on 10/20/16 at 2:06 PM - BaseClientTable(SerializationKeys, String, String, String) - Constructor for class org.oa4mp.server.api.storage.sql.table.BaseClientTable
- BaseCommands2 - Class in org.oa4mp.server.admin.oauth2.base
-
Created by Jeff Gaynor
on 3/27/15 at 1:49 PM - BaseCommands2(CLIDriver) - Constructor for class org.oa4mp.server.admin.oauth2.base.BaseCommands2
- BasicClaimsSourceImpl - Class in org.oa4mp.server.loader.oauth2.claims
-
The most basic implementation of a
ClaimSource
. - BasicClaimsSourceImpl() - Constructor for class org.oa4mp.server.loader.oauth2.claims.BasicClaimsSourceImpl
- BasicClaimsSourceImpl(OA2SE) - Constructor for class org.oa4mp.server.loader.oauth2.claims.BasicClaimsSourceImpl
- BasicClaimsSourceImpl(QDLStem) - Constructor for class org.oa4mp.server.loader.oauth2.claims.BasicClaimsSourceImpl
- BasicClaimsSourceImpl(QDLStem, OA2SE) - Constructor for class org.oa4mp.server.loader.oauth2.claims.BasicClaimsSourceImpl
- BasicRefreshTokenHandler - Class in org.oa4mp.server.loader.oauth2.tokens
-
Created by Jeff Gaynor
on 8/5/20 at 9:18 AM - BasicRefreshTokenHandler(PayloadHandlerConfigImpl) - Constructor for class org.oa4mp.server.loader.oauth2.tokens.BasicRefreshTokenHandler
- BasicRequest - Class in org.oa4mp.delegation.client.request
-
Usage
- BasicRequest() - Constructor for class org.oa4mp.delegation.client.request.BasicRequest
- BasicRequest(Client, Map<String, String>, String) - Constructor for class org.oa4mp.delegation.client.request.BasicRequest
- BasicResponse - Class in org.oa4mp.delegation.client.request
-
Created by Jeff Gaynor
on Apr 26, 2011 at 2:14:52 PM - BasicResponse() - Constructor for class org.oa4mp.delegation.client.request.BasicResponse
- BasicResponse(HashMap) - Constructor for class org.oa4mp.delegation.client.request.BasicResponse
- basicScopes - Static variable in interface org.oa4mp.delegation.server.OA2Scopes
-
These are the basic scopes supported by the OA4MP OIDC protocol.
- BasicTransaction - Class in org.oa4mp.delegation.common.storage.transactions
-
A bean holding a transaction.
- BasicTransaction(Identifier) - Constructor for class org.oa4mp.delegation.common.storage.transactions.BasicTransaction
- BasicTransaction(AuthorizationGrant) - Constructor for class org.oa4mp.delegation.common.storage.transactions.BasicTransaction
- BasicTransactionConverter<V extends BasicTransaction> - Class in org.oa4mp.delegation.common.storage.transactions
-
A map converter bridging the gap between the interface and the backing store.
- BasicTransactionConverter(IdentifiableProvider<V>, TokenForge) - Constructor for class org.oa4mp.delegation.common.storage.transactions.BasicTransactionConverter
- BasicTransactionConverter(SerializationKeys, IdentifiableProvider<V>, TokenForge) - Constructor for class org.oa4mp.delegation.common.storage.transactions.BasicTransactionConverter
- BasicTransactionKeys - Class in org.oa4mp.delegation.common.storage.transactions
-
Created by Jeff Gaynor
on 4/25/12 at 3:10 PM - BasicTransactionKeys() - Constructor for class org.oa4mp.delegation.common.storage.transactions.BasicTransactionKeys
- BasicTransactionProvider<V extends BasicTransaction> - Class in org.oa4mp.delegation.common.storage.transactions
-
Created by Jeff Gaynor
on 4/4/12 at 4:23 PM - BasicTransactionProvider(IdentifierProvider<Identifier>) - Constructor for class org.oa4mp.delegation.common.storage.transactions.BasicTransactionProvider
- BasicTransactionTable - Class in org.oa4mp.delegation.common.storage.transactions
-
Models and SQL table that holds transactions.
- BasicTransactionTable(BasicTransactionKeys, String, String, String) - Constructor for class org.oa4mp.delegation.common.storage.transactions.BasicTransactionTable
-
The schema and prefix are not part of the table's information, actually, but are needed to create its fully qualified name in context.
- BEARER_TOKEN_TYPE - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- BearerTokenServlet - Class in org.oa4mp.server.loader.oauth2.servlet
-
For endpoints that use bearer tokens.
- BearerTokenServlet() - Constructor for class org.oa4mp.server.loader.oauth2.servlet.BearerTokenServlet
- BIRTHDATE - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
-
End-User's birthday, represented as an ISO 8601:2004 [ISO8601‑2004] YYYY-MM-DD format.
- BLACKLIST_RULE - Static variable in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- bList - Static variable in class org.oa4mp.delegation.server.OA2Scopes.ScopeUtil
- btk() - Method in class org.oa4mp.delegation.common.storage.transactions.BasicTransactionTable
- byteCount - Static variable in class org.oa4mp.delegation.server.server.RFC7636Util
C
- ca() - Method in class org.oa4mp.server.api.storage.sql.table.ClientApprovalTable
- callback - Variable in class org.oa4mp.client.api.ClientEnvironment
- CALLBACK - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2NewClientNotifier
- CALLBACK - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- CALLBACK_URI - Static variable in interface org.oa4mp.client.api.ClientXMLTags
-
The callback uri to be used for every request.
- CALLBACK_URI - Static variable in class org.oa4mp.server.loader.oauth2.servlet.OA2RegistrationServlet
- CALLBACK_URI_KEY - Static variable in class org.oa4mp.client.api.ClientEnvironment
- CALLBACK_URI_KEY - Static variable in interface org.oa4mp.server.api.ServiceConstantKeys
- CallbackRequest - Class in org.oa4mp.delegation.client.request
-
Created by Jeff Gaynor
on May 12, 2011 at 1:04:34 PM - CallbackRequest(ServletRequest) - Constructor for class org.oa4mp.delegation.client.request.CallbackRequest
- CallbackResponse - Class in org.oa4mp.delegation.client.request
-
Created by Jeff Gaynor
on May 12, 2011 at 1:05:23 PM - CallbackResponse() - Constructor for class org.oa4mp.delegation.client.request.CallbackResponse
- callbackUri(String...) - Method in class org.oa4mp.delegation.server.storage.support.ServiceTransactionKeys
- callbackUri(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- canApprove() - Method in class org.oa4mp.server.api.admin.permissions.PermissionList
- canApprove(String...) - Method in class org.oa4mp.server.api.admin.permissions.PermissionKeys
- canApprove(AbstractDDRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.util.AbstractDDServer
- canCreate() - Method in class org.oa4mp.server.api.admin.permissions.PermissionList
- canCreate(String...) - Method in class org.oa4mp.server.api.admin.permissions.PermissionKeys
- canCreate(AbstractDDRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.util.AbstractDDServer
- canDelete() - Method in class org.oa4mp.server.api.admin.permissions.PermissionList
- canDelete(AbstractDDRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.util.AbstractDDServer
- canInitializeFlows() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- canRead() - Method in class org.oa4mp.server.api.admin.permissions.PermissionList
- canRead(AbstractDDRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.util.AbstractDDServer
- canRemove(String...) - Method in class org.oa4mp.server.api.admin.permissions.PermissionKeys
- canSubstitute() - Method in class org.oa4mp.server.api.admin.permissions.Permission
- canSubstitute() - Method in class org.oa4mp.server.api.admin.permissions.PermissionList
- canWrite() - Method in class org.oa4mp.server.api.admin.permissions.PermissionList
- canWrite(AbstractDDRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.util.AbstractDDServer
- caput - Variable in class org.oa4mp.server.loader.oauth2.claims.HTTPHeaderClaimsSource
- casp - Variable in class org.oa4mp.server.api.ServiceEnvironmentImpl
- casp - Variable in class org.oa4mp.server.api.storage.servlet.AbstractConfigurationLoader
- caThread - Static variable in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
- CAUSE - Static variable in class org.oa4mp.server.api.storage.servlet.ErrorServlet
- cb(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- CB_TYPE - Static variable in class org.oa4mp.delegation.server.request.IssuerRequest
- CBIssuer - Interface in org.oa4mp.delegation.server.issuers
-
Created by Jeff Gaynor
on 6/3/13 at 3:35 PM - CBRequest - Class in org.oa4mp.delegation.server.request
-
Request to a callback server.
- CBRequest(ServiceTransaction) - Constructor for class org.oa4mp.delegation.server.request.CBRequest
- CBResponse - Interface in org.oa4mp.delegation.server.request
-
Created by Jeff Gaynor
on May 23, 2011 at 11:31:20 AM - CBServer - Interface in org.oa4mp.delegation.client.server
-
Models a server that handles the callback, if there is one.
- ccf(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- ccf(Map, boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- CCF_RFC7523 - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- CCF_SUB - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- ce - Variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- ce - Variable in class org.oa4mp.server.loader.oauth2.proxy.ProxyClient
- cert(String...) - Method in class org.oa4mp.server.api.admin.transactions.DSTransactionKeys
- CERT_LIFETIME - Static variable in interface org.oa4mp.client.api.ClientXMLTags
- CERT_LIFETIME - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- CERT_LIFETIME_KEY - Static variable in class org.oa4mp.delegation.client.AbstractClientEnvironment
-
This is used in requests as the key for the cert lifetime parameter.
- CERT_LIFETIME_KEY - Static variable in interface org.oa4mp.server.api.ServiceConstantKeys
- CERT_REQ - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- CERT_REQUEST_KEY - Variable in class org.oa4mp.client.api.Asset
- CERT_REQUEST_KEY - Static variable in class org.oa4mp.delegation.client.AbstractClientEnvironment
-
This is used in requests as the key for the cert request parameter
- CERT_REQUEST_KEY - Static variable in interface org.oa4mp.server.api.ServiceConstantKeys
- CERT_SUBJECT_DN - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- certificates(String...) - Method in class org.oa4mp.client.api.storage.AssetSerializationKeys
- certReq(String...) - Method in class org.oa4mp.client.api.storage.AssetSerializationKeys
- certReq(String...) - Method in class org.oa4mp.server.api.admin.transactions.DSTransactionKeys
- cfg(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- CFG_FILE_TAG - Static variable in class org.oa4mp.server.qdl.storage.StoreAccessModule
- CFG_NAME_TAG - Static variable in class org.oa4mp.server.qdl.storage.StoreAccessModule
- change_id(InputLine) - Method in class org.oa4mp.server.admin.oauth2.base.ClientApprovalStoreCommands
- change_id(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2PermissionCommands
- change_id(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.TokenStoreCommands
- change_id(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
- changeSessionId() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- check(String, String) - Method in class org.oa4mp.server.loader.oauth2.tokens.OldTemplateResolver
-
The template is stored in the configuration.
- check(Client, String) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2ClientUtils
-
Note that all of the exceptions thrown here are because the callback cannot be verified, hence it is unclear where the error is to be sent.
- CHECK_ACL_NAME - Static variable in class org.oa4mp.server.loader.qdl.acl.QDLACL
- CHECK_USER_CODE - Static variable in class org.oa4mp.di.DIService
- check7523(HttpServletRequest) - Method in class org.oa4mp.server.loader.oauth2.servlet.TokenManagerServlet
- CheckACL() - Constructor for class org.oa4mp.server.loader.qdl.acl.QDLACL.CheckACL
- CheckACL2() - Constructor for class org.oa4mp.server.loader.qdl.acl.QDLACL.CheckACL2
- checkAdminClientStatus(Identifier) - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
-
Given a client id, check if there is an associated admin client and if so, check the status of said admin client.
- checkAdminPermission(AdminClient, OA2Client) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
-
Checks that this client exists on the system and that if it exists, the admin client actually owns it.
- checkAGExpiration(AuthorizationGrant) - Method in class org.oa4mp.server.api.storage.servlet.AbstractAccessTokenServlet
-
Contract: if the token gets updated (might have to because of changes to token versions), return it.
- checkAGExpiration(AuthorizationGrant) - Method in class org.oa4mp.server.loader.oauth2.servlet.AbstractAccessTokenServlet2
-
Contract: if the token gets updated (might have to because of changes to token versions), return it.
- checkAGExpiration(AuthorizationGrant) - Method in class org.oa4mp.server.proxy.OA2ATServlet
- checkAllowedDomain(List<String>, String) - Method in class org.oa4mp.server.loader.oauth2.cm.CM7591Config
-
returns true if the host is on the allowed list.
- checkAnonymousDomain(String) - Method in class org.oa4mp.server.loader.oauth2.cm.CM7591Config
- checkArg(QDLValue[], String, int) - Method in class org.oa4mp.server.loader.qdl.claims.TokenHandlerMethod
-
Checks that the argument at argIndex is a stem.
- checkArgs(QDLValue[], String) - Method in class org.oa4mp.server.qdl.testUtils.TestUtils
-
Checks that the first two elements are stems and if a 3 arg array, returns the last as a long or the
OA2Client.USE_SERVER_DEFAULT
. - checkAutoApproveDomain(String) - Method in class org.oa4mp.server.loader.oauth2.cm.CM7591Config
- checkBasic(HttpServletRequest) - Method in class org.oa4mp.server.loader.oauth2.servlet.TokenManagerServlet
-
This will process a request with basic authorization, peel off the supplied token and resolve it.
- checkBearer(HttpServletRequest) - Method in class org.oa4mp.server.loader.oauth2.servlet.TokenManagerServlet
-
Checks the case that the request uses a bearer token.
- checkClaim(JSONObject, String) - Method in class org.oa4mp.server.loader.oauth2.claims.IDTokenHandler
-
Enforces that the claim exists in the claims argument.
- checkClaims() - Method in interface org.oa4mp.delegation.server.jwt.PayloadHandler
-
Called after the runner has gotten the claims so that this class can check integrity.
- checkClaims() - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractAccessTokenHandler
- checkClaims() - Method in class org.oa4mp.server.loader.oauth2.claims.IDTokenHandler
- checkClaims() - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandler
- checkClaims() - Method in class org.oa4mp.server.loader.oauth2.tokens.BasicRefreshTokenHandler
- checkClientApproval(BaseClient) - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
-
Checks if the client is approved.
- checkCodeChallenge(OA2ServiceTransaction, OA2Client, String) - Method in class org.oa4mp.server.proxy.OA2ATServlet
- checkDestroyed() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- checkEvent(CfgEvent) - Method in class org.oa4mp.server.api.ServiceEnvironmentImpl.MessagesProvider
- checkForStatus(String, String) - Method in class org.oa4mp.di.DIServiceSerializer
-
Checks the status line in the serialized object for error codes and throws a corresponding exception.
- CheckIdTokenHint(HttpServletRequest, HttpServletResponse, String) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2AuthorizedServletUtil
-
In this case, a previous request to the token endpoint returned an ID token.
- checkInit() - Method in class org.oa4mp.server.qdl.CLC
- checkInit() - Method in class org.oa4mp.server.qdl.ClientManagementCommands
- checkInit() - Method in class org.oa4mp.server.qdl.storage.StoreFacade
- checkInitMessage - Variable in class org.oa4mp.server.qdl.CLC
- checkInitMessage - Variable in class org.oa4mp.server.qdl.ClientManagementCommands
- checkInitMessage - Variable in class org.oa4mp.server.qdl.storage.StoreFacade
- checkJAEntry(JSONArray, String) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
-
JSONArray does not check its contains sanely against strings at times.
- checkMessage(int) - Method in exception org.oa4mp.di.DIServiceException
- checkMessage(String) - Method in exception org.oa4mp.di.DIServiceException
- checkNonce(String) - Static method in class org.oa4mp.delegation.server.NonceHerder
-
Checks if a non-trivial nonce is here and if so, throws an exception.
- checkParameters(OA2ServiceTransaction, OA2Client, AGResponse, HttpServletRequest) - Method in class org.oa4mp.server.proxy.RFC8628Servlet
- checkPassword(String, String) - Method in class org.oa4mp.server.loader.oauth2.servlet.DIServiceConfig
- checkPrompts(OA2ServiceTransaction, Map<String, String>) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2AuthorizedServletUtil
-
Basically, if the prompt parameter is there, we only support the login option.
- checkProtocol(String) - Method in class org.oa4mp.client.api.loader.AbstractClientLoader
-
Fix for OAUTH-107.
- checkRequiredClaim(JSONObject, String) - Method in class org.oa4mp.server.loader.oauth2.claims.OA2ClaimsUtil
-
Deprecated.
- checkRequiredClaims(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.claims.OA2ClaimsUtil
-
Deprecated.For CIL-499.
- checkRequiredScopes(OA2ServiceTransaction) - Method in class org.oa4mp.server.loader.oauth2.claims.IDTokenHandler
-
Use this to check for any requires scopes that the request must have.
- checkRequiredScopes(OA2ServiceTransaction) - Method in class org.oa4mp.server.loader.oauth2.claims.OA2ClaimsUtil
-
Deprecated.Use this to check for any requires scopes that the request must have.
- checkRootDir(File, boolean) - Method in class org.oa4mp.server.admin.install.Installer
-
Prompts for the right directory, if missing, and then it will check if various directories exist.
- checkRule(String, long) - Method in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
- checkRule(HashMap<String, DateThingy>, long) - Method in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
- checkState(State) - Method in class org.oa4mp.server.loader.qdl.claims.TokenHandlerMethod
- checkToken(OA2Client, String) - Method in class org.oa4mp.server.loader.oauth2.servlet.RFC7009
- checkTokenEquals(NewToken, NewToken) - Method in class org.oa4mp.delegation.common.storage.transactions.BasicTransaction
- checkType(String) - Method in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
- checkUpgradeDir(File) - Method in class org.oa4mp.server.admin.install.Installer
-
For upgrades.
- checkURI(String, String) - Method in class org.oa4mp.client.api.loader.AbstractClientLoader
-
Checks the uri.
- checkURI(String, String) - Method in class org.oa4mp.client.loader.OA2ClientLoaderImpl
-
Checks the uri.
- checkUser(String, String) - Method in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
-
If OA4MP has been extended to have a native concept of a user, this is the method that is used to verify them.
- checkUser(String, String) - Method in class org.oa4mp.server.proxy.RFC8628AuthenticationServer
- checkUser(ServiceEnvironment, String, String) - Method in class org.oa4mp.server.api.storage.servlet.AuthenticationUtil
- checkUserCode(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.di.DIService
-
Taken from CIL-934 action: checkUserCode param: user_code (required, but can be empty)
- CheckUserCodeExists() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionTable
- checkWhen(String) - Method in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
- CILOGON_NS - Static variable in class org.oa4mp.server.loader.oauth2.state.ExtendedParameters
- CL_IS_PRIVATE_FLAG - Variable in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- CL_IS_PUBLIC_FLAG - Variable in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- CL_KEY_FILE_FLAG - Variable in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- CL_KEY_ID_FLAG - Variable in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- CL_WELL_KNOWN_FLAG - Variable in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- CLAIM_SOURCES_VAR - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- claims(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- claims(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
- CLAIMS_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- CLAIMS_KEY - Variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- CLAIMS_KEY - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- CLAIMS_NAME - Variable in class org.oa4mp.server.qdl.CLC
- CLAIMS_SOURCES_STATE_KEY - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- CLAIMS_SOURCES_STATE_KEY2 - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- CLAIMS_VAR - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- ClaimsLoader - Class in org.oa4mp.server.loader.qdl.claims
-
Created by Jeff Gaynor
on 4/4/23 at 11:37 AM - ClaimsLoader() - Constructor for class org.oa4mp.server.loader.qdl.claims.ClaimsLoader
- ClaimsModule - Class in org.oa4mp.server.loader.qdl.claims
-
Created by Jeff Gaynor
on 2/10/20 at 5:49 AM - ClaimsModule() - Constructor for class org.oa4mp.server.loader.qdl.claims.ClaimsModule
- ClaimsModule(URI, String) - Constructor for class org.oa4mp.server.loader.qdl.claims.ClaimsModule
- claimSource - Variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- claimSource - Variable in class org.oa4mp.server.loader.oauth2.OA2SE
- ClaimSource - Interface in org.oa4mp.delegation.server.server.claims
-
This is charged with modelling the source for sets of claims.
- ClaimSourceConfigConverter - Class in org.oa4mp.server.loader.qdl.claims
-
The claim source configurations made for QDL are really just the barebones defaults.
- ClaimSourceConfigConverter() - Constructor for class org.oa4mp.server.loader.qdl.claims.ClaimSourceConfigConverter
- ClaimSourceConfiguration - Class in org.oa4mp.delegation.server.server.claims
-
Every
ClaimSource
can have a pre or post-processor. - ClaimSourceConfiguration() - Constructor for class org.oa4mp.delegation.server.server.claims.ClaimSourceConfiguration
- ClaimSourceConfigurationUtil - Class in org.oa4mp.delegation.server.server.claims
-
This is a utility that will take a claim source and make a configuration for it.
- ClaimSourceConfigurationUtil() - Constructor for class org.oa4mp.delegation.server.server.claims.ClaimSourceConfigurationUtil
- ClaimSourceFactory - Class in org.oa4mp.delegation.server.server.claims
-
Created by Jeff Gaynor
on 12/19/16 at 11:26 AM - ClaimSourceFactory() - Constructor for class org.oa4mp.delegation.server.server.claims.ClaimSourceFactory
- ClaimSourceFactoryImpl - Class in org.oa4mp.server.loader.oauth2.claims
-
Created by Jeff Gaynor
on 12/16/16 at 3:08 PM - ClaimSourceFactoryImpl() - Constructor for class org.oa4mp.server.loader.oauth2.claims.ClaimSourceFactoryImpl
- ClaimSourceFactoryRequest - Class in org.oa4mp.delegation.server.server.claims
-
Created by Jeff Gaynor
on 12/19/16 at 11:26 AM - ClaimSourceFactoryRequest(MyLoggingFacade, ClaimSourceConfiguration, Collection<String>) - Constructor for class org.oa4mp.delegation.server.server.claims.ClaimSourceFactoryRequest
- ClaimsSourceGetter - Class in org.oa4mp.server.loader.qdl.claims
-
QDLFunction to convert claims to a stem.
- ClaimsSourceGetter() - Constructor for class org.oa4mp.server.loader.qdl.claims.ClaimsSourceGetter
- claimsToStem(JSONObject) - Method in class org.oa4mp.server.loader.qdl.claims.ClaimsSourceGetter
-
It is a bit hard to convert from stems to claims, so this does it.
- CLC - Class in org.oa4mp.server.qdl
-
Created by Jeff Gaynor
on 7/22/21 at 10:41 AM - CLC() - Constructor for class org.oa4mp.server.qdl.CLC
- CLC.Access - Class in org.oa4mp.server.qdl
- CLC.AccessAT - Class in org.oa4mp.server.qdl
- CLC.AccessRT - Class in org.oa4mp.server.qdl
- CLC.ClearParam - Class in org.oa4mp.server.qdl
- CLC.ClientCredentialsFlow - Class in org.oa4mp.server.qdl
- CLC.CreateURI - Class in org.oa4mp.server.qdl
- CLC.DeviceFlow - Class in org.oa4mp.server.qdl
- CLC.EchoHTTPRequest - Class in org.oa4mp.server.qdl
- CLC.EchoHttpResponse - Class in org.oa4mp.server.qdl
- CLC.Exchange - Class in org.oa4mp.server.qdl
- CLC.GetCert - Class in org.oa4mp.server.qdl
- CLC.GetClaim - Class in org.oa4mp.server.qdl
- CLC.GetCurrentURI - Class in org.oa4mp.server.qdl
- CLC.GetParam - Class in org.oa4mp.server.qdl
- CLC.Grant - Class in org.oa4mp.server.qdl
- CLC.InitMethod - Class in org.oa4mp.server.qdl
- CLC.Introspect - Class in org.oa4mp.server.qdl
- CLC.JavaTrace - Class in org.oa4mp.server.qdl
- CLC.Read - Class in org.oa4mp.server.qdl
- CLC.Refresh - Class in org.oa4mp.server.qdl
- CLC.Revoke - Class in org.oa4mp.server.qdl
- CLC.RFC7523 - Class in org.oa4mp.server.qdl
- CLC.SetParam - Class in org.oa4mp.server.qdl
- CLC.Tokens - Class in org.oa4mp.server.qdl
- CLC.UserInfo - Class in org.oa4mp.server.qdl
- CLC.VerboseOn - Class in org.oa4mp.server.qdl
- CLC.Write - Class in org.oa4mp.server.qdl
- CLCLoader - Class in org.oa4mp.server.qdl
-
Created by Jeff Gaynor
on 4/4/23 at 11:36 AM - CLCLoader() - Constructor for class org.oa4mp.server.qdl.CLCLoader
- CLCModule - Class in org.oa4mp.server.qdl
-
Created by Jeff Gaynor
on 7/22/21 at 11:47 AM - CLCModule() - Constructor for class org.oa4mp.server.qdl.CLCModule
- CLCModule(URI, String) - Constructor for class org.oa4mp.server.qdl.CLCModule
- CLEANUP_ALARMS_TAG - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- CLEANUP_FAIL_ON_ERRORS - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- CLEANUP_FAIL_ON_ERRORS_DEFAULT - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- CLEANUP_INTERVAL_DEFAULT - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- CLEANUP_INTERVAL_TAG - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- CLEANUP_LOCKING_ENABLED - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- CLEANUP_LOCKING_ENABLED_DEFAULT - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- cleanupPending() - Method in class org.oa4mp.server.proxy.RFC8628AuthenticationServer
- cleanUpState(String[]) - Method in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- clear() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- clear() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache.TransactionIndices
- clear() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionMemoryStore
- clear() - Method in class org.oa4mp.server.api.admin.permissions.PermissionMemoryStore
- clear() - Static method in class org.oa4mp.server.loader.oauth2.servlet.LDAPSSLSocketFactory
- clear() - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VIMemoryStore
- clear(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- clear(InputLine, boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- clear_all_params(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- CLEAR_NAME - Variable in class org.oa4mp.server.qdl.CLC
- CLEAR_PARAMETERS_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- CLEAR_PARAMS - Variable in class org.oa4mp.server.qdl.CLC
- clearCookie(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.client.api.servlet.ClientServlet
-
Clear the CILogon client cookie.
- clearIndices() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionMemoryStore
- clearIndices() - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VIMemoryStore
- ClearParam() - Constructor for class org.oa4mp.server.qdl.CLC.ClearParam
- CLIApprover - Class in org.oa4mp.server.admin.oauth2.base
-
Created by Jeff Gaynor
on 3/27/12 at 3:45 PM - CLIApprover() - Constructor for class org.oa4mp.server.admin.oauth2.base.CLIApprover
- client - Variable in class org.oa4mp.client.api.ClientEnvironment
- client - Variable in exception org.oa4mp.delegation.server.OA2GeneralError
- client - Variable in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands.ApprovalModsConfig
- client - Variable in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadHandler
- client - Variable in class org.oa4mp.server.loader.oauth2.cm.util.AbstractDDRequest
- client - Variable in class org.oa4mp.server.loader.oauth2.cm.util.RequestFactory.RequestObject
- client - Variable in class org.oa4mp.server.proxy.OA2ATServlet.RFC8693Thingie
- Client - Class in org.oa4mp.delegation.common.storage.clients
-
Models a client.
- Client(Identifier) - Constructor for class org.oa4mp.delegation.common.storage.clients.Client
- CLIENT_ACTION_KEY - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
- CLIENT_ACTION_REQUEST_VALUE - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
- CLIENT_APPROVAL_ID - Static variable in class org.oa4mp.server.api.admin.transactions.OA4MPIdentifierProvider
- CLIENT_APPROVAL_STORE - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- CLIENT_APPROVALS - Static variable in class org.oa4mp.server.admin.oauth2.base.BaseCommands2
- CLIENT_ASSERTION - Static variable in interface org.oa4mp.delegation.server.server.RFC7523Constants
- CLIENT_ASSERTION_TYPE - Static variable in interface org.oa4mp.delegation.server.server.RFC7523Constants
- CLIENT_COMMENT_TAG - Static variable in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- CLIENT_COUNT_NAME - Static variable in class org.oa4mp.server.qdl.storage.PermissionStoreFacade
- CLIENT_CREDENTIALS_FLOW - Static variable in class org.oa4mp.server.qdl.CLC
- CLIENT_CREDENTIALS_RFC7523 - Static variable in class org.oa4mp.server.qdl.CLC
- CLIENT_EMAIL - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
- CLIENT_ERROR_URL - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
- CLIENT_HOME_URL - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
- CLIENT_ID - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- CLIENT_ID - Static variable in class org.oa4mp.server.api.admin.transactions.OA4MPIdentifierProvider
- CLIENT_ID - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
REQUIRED.
- CLIENT_ID_ISSUED_AT - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- CLIENT_IS_PUBLIC - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
- CLIENT_MANAGEMENT_TAG - Static variable in interface org.oa4mp.server.loader.oauth2.cm.ClientManagementConstants
- CLIENT_MANAGEMENT_URL - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- CLIENT_NAME - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
- CLIENT_NAME - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- CLIENT_PROXY_LIMITED - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
- CLIENT_PUBLIC_KEY - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
- CLIENT_SECRET - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- CLIENT_SECRET - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- CLIENT_SECRET_EXPIRES_AT - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
REQUIRED if client_secret is issued.
- CLIENT_SECRET_KEY - Static variable in class org.oa4mp.server.api.admin.things.SATFactory
-
This is the key used in the API for the client secret.
- CLIENT_SECRET_LENGTH - Static variable in interface org.oa4mp.delegation.server.OA2ConfigTags
- CLIENT_SECRET_LENGTH_DEFAULT - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- CLIENT_URI - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- ClientApproval - Class in org.oa4mp.delegation.server.storage
-
A client approval.
- ClientApproval(Identifier) - Constructor for class org.oa4mp.delegation.server.storage.ClientApproval
- ClientApproval.Status - Enum in org.oa4mp.delegation.server.storage
-
This status enum has values that the elements assume.
- clientApprovalKeys - Variable in class org.oa4mp.di.DIServiceSerializer
- ClientApprovalKeys - Class in org.oa4mp.delegation.common.storage.clients
-
Created by Jeff Gaynor
on 4/25/12 at 3:07 PM - ClientApprovalKeys() - Constructor for class org.oa4mp.delegation.common.storage.clients.ClientApprovalKeys
- ClientApprovalMemoryStore<V extends ClientApproval> - Class in org.oa4mp.server.api.util
-
Created by Jeff Gaynor
on 7/2/18 at 2:01 PM - ClientApprovalMemoryStore(IdentifiableProviderImpl<V>, ClientApproverConverter) - Constructor for class org.oa4mp.server.api.util.ClientApprovalMemoryStore
- ClientApprovalProvider - Class in org.oa4mp.server.api
-
Created by Jeff Gaynor
on 4/4/12 at 4:21 PM - ClientApprovalProvider() - Constructor for class org.oa4mp.server.api.ClientApprovalProvider
- ClientApprovalProvider(IdentifierProvider<Identifier>) - Constructor for class org.oa4mp.server.api.ClientApprovalProvider
- clientApprovalStore - Variable in class org.oa4mp.server.api.ServiceEnvironmentImpl
- ClientApprovalStore<V extends ClientApproval> - Interface in org.oa4mp.delegation.server.storage
-
Created by Jeff Gaynor
on 1/9/12 at 4:47 PM - clientApprovalStoreCommands - Variable in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- ClientApprovalStoreCommands - Class in org.oa4mp.server.admin.oauth2.base
-
Created by Jeff Gaynor
on 5/22/13 at 1:51 PM - ClientApprovalStoreCommands(CLIDriver, Store) - Constructor for class org.oa4mp.server.admin.oauth2.base.ClientApprovalStoreCommands
- ClientApprovalStoreCommands(CLIDriver, String, Store) - Constructor for class org.oa4mp.server.admin.oauth2.base.ClientApprovalStoreCommands
- ClientApprovalTable - Class in org.oa4mp.server.api.storage.sql.table
-
Created by Jeff Gaynor
on May 26, 2011 at 9:41:59 AM - ClientApprovalTable(ClientApprovalKeys, String, String, String) - Constructor for class org.oa4mp.server.api.storage.sql.table.ClientApprovalTable
-
The schema and prefix are not part of the table's information, actually, but are needed to create its fully qualified name in context.
- ClientApprovalThread(MyLoggingFacade, ServiceEnvironmentImpl, File, Long) - Constructor for class org.oa4mp.server.api.util.AbstractCLIApprover.ClientApprovalThread
- ClientApproverConverter<V extends ClientApproval> - Class in org.oa4mp.server.api.util
-
Created by Jeff Gaynor
on 4/16/12 at 11:10 AM - ClientApproverConverter(IdentifiableProviderImpl<V>) - Constructor for class org.oa4mp.server.api.util.ClientApproverConverter
- ClientApproverConverter(SerializationKeys, IdentifiableProviderImpl<V>) - Constructor for class org.oa4mp.server.api.util.ClientApproverConverter
- ClientConverter<V extends Client> - Class in org.oa4mp.delegation.common.storage.clients
-
Created by Jeff Gaynor
on 4/13/12 at 3:48 PM - ClientConverter(IdentifiableProvider<V>) - Constructor for class org.oa4mp.delegation.common.storage.clients.ClientConverter
- ClientConverter(ClientKeys, IdentifiableProvider<V>) - Constructor for class org.oa4mp.delegation.common.storage.clients.ClientConverter
- ClientCount() - Constructor for class org.oa4mp.server.qdl.storage.PermissionStoreFacade.ClientCount
- ClientCredentialsFlow() - Constructor for class org.oa4mp.server.qdl.CLC.ClientCredentialsFlow
- ClientDebugUtil - Class in org.oa4mp.server.api.util
-
Created by Jeff Gaynor
on 6/25/21 at 2:47 PM - ClientDebugUtil(BaseClient) - Constructor for class org.oa4mp.server.api.util.ClientDebugUtil
- ClientEnvironment - Class in org.oa4mp.client.api
-
Environment under which a client instance runs.
- ClientEnvironment() - Constructor for class org.oa4mp.client.api.ClientEnvironment
- ClientEnvironment(MyLoggingFacade, Map<String, String>, URI, URI, URI, URI, URI, long, String, PrivateKey, PublicKey, String, boolean, long, long, AssetProvider, Provider<Client>, Provider<TokenForge>, Provider<DelegationService>, Provider<AssetStore>, boolean, String, String, String, String, JSONWebKeys) - Constructor for class org.oa4mp.client.api.ClientEnvironment
-
Main constructor called by the loader.
- ClientEnvironment(URI, URI, URI, long, String, DelegationService, URI, PrivateKey, PublicKey, URI, TokenForge, AssetStore, boolean, String, String, String, String, JSONWebKeys) - Constructor for class org.oa4mp.client.api.ClientEnvironment
-
Used mostly for testing.
- ClientExceptionHandler - Class in org.oa4mp.client.api.servlet
-
Created by Jeff Gaynor
on 2/9/15 at 12:01 PM - ClientExceptionHandler(ClientServlet, MyLoggingFacade) - Constructor for class org.oa4mp.client.api.servlet.ClientExceptionHandler
- clientID(String...) - Method in class org.oa4mp.server.api.admin.permissions.PermissionKeys
- ClientJSONConfigUtil - Class in org.oa4mp.delegation.server.server.scripts
-
This will read the configuration.
- ClientJSONConfigUtil() - Constructor for class org.oa4mp.delegation.server.server.scripts.ClientJSONConfigUtil
- clientKey(String...) - Method in class org.oa4mp.server.api.admin.transactions.DSTransactionKeys
- clientKeys - Variable in class org.oa4mp.di.DIServiceSerializer
- ClientKeys - Class in org.oa4mp.delegation.common.storage.clients
-
Created by Jeff Gaynor
on 4/25/12 at 3:06 PM - ClientKeys() - Constructor for class org.oa4mp.delegation.common.storage.clients.ClientKeys
- ClientLoaderInterface<T extends ClientEnvironment> - Interface in org.oa4mp.client.api
-
An interface ensuring that loaders have a service provider.
- ClientManagementCommands - Class in org.oa4mp.server.qdl
-
Created by Jeff Gaynor
on 3/31/20 at 11:07 AM - ClientManagementCommands() - Constructor for class org.oa4mp.server.qdl.ClientManagementCommands
- ClientManagementCommands.Approve - Class in org.oa4mp.server.qdl
- ClientManagementCommands.InitMethod - Class in org.oa4mp.server.qdl
- ClientManagementCommands.Keys - Class in org.oa4mp.server.qdl
- ClientManagementCommands.ReadClient - Class in org.oa4mp.server.qdl
- ClientManagementCommands.Remove - Class in org.oa4mp.server.qdl
- ClientManagementCommands.SaveClient - Class in org.oa4mp.server.qdl
- ClientManagementCommands.Search - Class in org.oa4mp.server.qdl
- ClientManagementCommands.Size - Class in org.oa4mp.server.qdl
- ClientManagementConstants - Interface in org.oa4mp.server.loader.oauth2.cm
-
These are constants for the configuration of the client management facilities.
- ClientManagementModule - Class in org.oa4mp.server.qdl
-
Created by Jeff Gaynor
on 3/31/20 at 11:05 AM - ClientManagementModule() - Constructor for class org.oa4mp.server.qdl.ClientManagementModule
- ClientManagementModule(URI, String) - Constructor for class org.oa4mp.server.qdl.ClientManagementModule
- ClientMemoryStore<V extends Client> - Class in org.oa4mp.delegation.server.storage.impl
-
Abstract class that gets the inheritance and generics right.
- ClientMemoryStore(IdentifiableProvider<V>) - Constructor for class org.oa4mp.delegation.server.storage.impl.ClientMemoryStore
- clientProvider - Variable in class org.oa4mp.server.api.storage.MultiDSClientStoreProvider
- clientProvider - Variable in class org.oa4mp.server.api.storage.sql.provider.DSClientSQLStoreProvider
- ClientProvider<V extends Client> - Class in org.oa4mp.delegation.common.storage.clients
-
Created by Jeff Gaynor
on 4/4/12 at 2:54 PM - ClientProvider(IdentifierProvider<Identifier>) - Constructor for class org.oa4mp.delegation.common.storage.clients.ClientProvider
- ClientQDLScripts - Class in org.oa4mp.delegation.server.server.scripts.qdl
-
Created by Jeff Gaynor
on 2/5/20 at 2:25 PM - ClientQDLScripts() - Constructor for class org.oa4mp.delegation.server.server.scripts.qdl.ClientQDLScripts
- ClientQDLScriptsUtil - Class in org.oa4mp.delegation.server.server.scripts.qdl
-
Created by Jeff Gaynor
on 2/5/20 at 2:28 PM - ClientQDLScriptsUtil() - Constructor for class org.oa4mp.delegation.server.server.scripts.qdl.ClientQDLScriptsUtil
- ClientRegistrationRetryException(String, Throwable, BaseClient) - Constructor for exception org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet.ClientRegistrationRetryException
- ClientRequest - Class in org.oa4mp.server.loader.oauth2.cm.util.client
-
Created by Jeff Gaynor
on 11/28/16 at 1:59 PM - ClientRequest(AdminClient, OA2Client) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.client.ClientRequest
- ClientResponse - Class in org.oa4mp.server.loader.oauth2.cm.util.client
-
Created by Jeff Gaynor
on 11/28/16 at 2:00 PM - ClientResponse() - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.client.ClientResponse
- CLIENTS - Static variable in class org.oa4mp.server.admin.oauth2.base.BaseCommands2
- CLIENTS_NAME - Static variable in class org.oa4mp.server.qdl.storage.PermissionStoreFacade
- CLIENTS_STORE - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- ClientScripts - Interface in org.oa4mp.delegation.server.server.scripts
-
Created by Jeff Gaynor
Marker interface. - ClientScriptsFactory<V extends ClientScripts> - Class in org.oa4mp.delegation.server.server.scripts
-
Created by Jeff Gaynor
on 2/5/20 at 2:45 PM - ClientScriptsFactory() - Constructor for class org.oa4mp.delegation.server.server.scripts.ClientScriptsFactory
- ClientServer - Class in org.oa4mp.server.loader.oauth2.cm.util.client
-
Created by Jeff Gaynor
on 11/28/16 at 1:55 PM - ClientServer(OA2SE) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.client.ClientServer
- clientServlet - Variable in class org.oa4mp.client.api.servlet.ClientExceptionHandler
- ClientServlet - Class in org.oa4mp.client.api.servlet
-
Basic Client servlet.
- ClientServlet() - Constructor for class org.oa4mp.client.api.servlet.ClientServlet
- ClientSorter - Class in org.oa4mp.server.admin.oauth2.base
-
Created by Jeff Gaynor
on 5/22/14 at 10:22 AM - ClientSorter() - Constructor for class org.oa4mp.server.admin.oauth2.base.ClientSorter
- ClientStemMC<V extends OA2Client> - Class in org.oa4mp.server.qdl.storage
-
A
StemConverter
to convert stems and clients. - ClientStemMC(MapConverter<V>) - Constructor for class org.oa4mp.server.qdl.storage.ClientStemMC
- clientStore - Variable in class org.oa4mp.server.api.ServiceEnvironmentImpl
- ClientStore<V extends Client> - Interface in org.oa4mp.delegation.server.storage
-
Marker interface for client stores
- ClientStoreCommands - Class in org.oa4mp.server.admin.oauth2.base
-
Created by Jeff Gaynor
on 5/21/13 at 4:21 PM - ClientStoreCommands(CLIDriver, Store) - Constructor for class org.oa4mp.server.admin.oauth2.base.ClientStoreCommands
- ClientStoreCommands(CLIDriver, String, Store, ClientApprovalStoreCommands) - Constructor for class org.oa4mp.server.admin.oauth2.base.ClientStoreCommands
- clientStoreProvider - Variable in class org.oa4mp.server.api.admin.transactions.DSSQLTransactionStoreProvider
- ClientStoreProvider<T extends ClientStore> - Class in org.oa4mp.delegation.server.storage.impl
-
Created by Jeff Gaynor
on 1/18/12 at 10:02 AM - ClientStoreProvider(ConfigurationNode, boolean, MyLoggingFacade, String, String) - Constructor for class org.oa4mp.delegation.server.storage.impl.ClientStoreProvider
- ClientStoreTable - Class in org.oa4mp.server.api.storage.sql.table
-
Created by Jeff Gaynor
on May 24, 2011 at 11:10:02 AM - ClientStoreTable(ClientKeys, String, String, String) - Constructor for class org.oa4mp.server.api.storage.sql.table.ClientStoreTable
-
The schema and prefix are not part of the table's information, actually, but are needed to create its fully qualified name in context.
- ClientUtils - Class in org.oa4mp.server.loader.oauth2.servlet
-
Created by Jeff Gaynor
on 2/9/21 at 3:09 PM - ClientUtils() - Constructor for class org.oa4mp.server.loader.oauth2.servlet.ClientUtils
- ClientXMLTags - Interface in org.oa4mp.client.api
-
These are the tags that appear in the client XML configuration file.
- CLISASServlet - Class in org.oa4mp.server.proxy.sas
-
Created by Jeff Gaynor
on 3/7/24 at 1:27 PM - CLISASServlet() - Constructor for class org.oa4mp.server.proxy.sas.CLISASServlet
- clone() - Method in class org.oa4mp.delegation.common.storage.clients.BaseClient
- clone() - Method in class org.oa4mp.delegation.common.storage.clients.Client
- clone() - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
- clone() - Method in class org.oa4mp.delegation.server.storage.ClientApproval
- clone() - Method in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
- clone() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- clone() - Method in class org.oa4mp.server.api.admin.permissions.Permission
- clone() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- closeConnection() - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- CM7591Config - Class in org.oa4mp.server.loader.oauth2.cm
-
Configuration object for RFC 7591 (dynamic client registration) support.
- CM7591Config() - Constructor for class org.oa4mp.server.loader.oauth2.cm.CM7591Config
- CM7591Config(String, URI, boolean, Identifier, boolean, boolean) - Constructor for class org.oa4mp.server.loader.oauth2.cm.CM7591Config
- CMConfig - Class in org.oa4mp.server.loader.oauth2.cm
-
Entry for the Client management configuration map.
- CMConfig() - Constructor for class org.oa4mp.server.loader.oauth2.cm.CMConfig
- CMConfig(String, URI, boolean) - Constructor for class org.oa4mp.server.loader.oauth2.cm.CMConfig
- CMConfigs - Class in org.oa4mp.server.loader.oauth2.cm
-
Created by Jeff Gaynor
on 7/25/19 at 1:44 PM - CMConfigs() - Constructor for class org.oa4mp.server.loader.oauth2.cm.CMConfigs
- CMLoader - Class in org.oa4mp.server.qdl
-
Created by Jeff Gaynor
on 4/4/23 at 11:35 AM - CMLoader() - Constructor for class org.oa4mp.server.qdl.CMLoader
- CMParser - Class in org.oa4mp.server.api.admin.things
-
Parses JSON strings into objects for the Client Manager.
- CMParser() - Constructor for class org.oa4mp.server.api.admin.things.CMParser
- code - Variable in class org.oa4mp.di.Err
- CODE_CHALLENGE - Static variable in class org.oa4mp.delegation.server.server.RFC7636Util
- CODE_CHALLENGE_METHOD - Static variable in class org.oa4mp.delegation.server.server.RFC7636Util
- CODE_CHALLENGE_METHOD_SUPPORTED - Static variable in interface org.oa4mp.delegation.server.OIDCDiscoveryTags
- CODE_CHARS - Static variable in interface org.oa4mp.delegation.server.server.RFC8628Constants
-
Characters to be used in user codes.
- CODE_VERIFIER - Static variable in class org.oa4mp.delegation.server.server.RFC7636Util
- codeChars - Variable in class org.oa4mp.server.loader.oauth2.servlet.RFC8628ServletConfig
- CodeClaimSource - Class in org.oa4mp.server.loader.oauth2.claims
-
Created by Jeff Gaynor
on 2/8/23 at 12:33 PM - CodeClaimSource() - Constructor for class org.oa4mp.server.loader.oauth2.claims.CodeClaimSource
- CodeClaimSource(QDLStem) - Constructor for class org.oa4mp.server.loader.oauth2.claims.CodeClaimSource
- CodeClaimSource(QDLStem, OA2SE) - Constructor for class org.oa4mp.server.loader.oauth2.claims.CodeClaimSource
- CommandLineClient - Class in org.oa4mp.server.admin.oauth2.base
-
This is a command line client.
- CommandLineClient(MyLoggingFacade) - Constructor for class org.oa4mp.server.admin.oauth2.base.CommandLineClient
- COMMENT_KEY - Static variable in class org.oa4mp.delegation.server.server.scripts.ClientJSONConfigUtil
- compareAsURI(String, String, boolean) - Static method in class org.oa4mp.server.loader.oauth2.claims.ScopeTemplateUtil
-
There is a
URI.compareTo(URI)
method that is crap. - COMPONENT - Static variable in interface org.oa4mp.client.api.ClientXMLTags
-
Identifies the client block.
- COMPONENT - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- componentFound(CfgEvent) - Method in class org.oa4mp.client.api.storage.FSAssetStoreProvider
- componentFound(CfgEvent) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientStoreProviders.AdminClientMSProvider
- componentFound(CfgEvent) - Method in class org.oa4mp.server.api.admin.permissions.PermissionStoreProviders.MemoryPermissionStoreProvider
- componentFound(CfgEvent) - Method in class org.oa4mp.server.api.admin.transactions.DSFSTransactionStoreProvider
- componentFound(CfgEvent) - Method in class org.oa4mp.server.api.ServiceEnvironmentImpl.MessagesProvider
- COMPUTE_AT_LIFETIME - Static variable in class org.oa4mp.server.qdl.testUtils.TestUtils
- COMPUTE_CANCEL - Static variable in interface org.oa4mp.server.loader.oauth2.tokens.WLCGConstants
- COMPUTE_CREATE - Static variable in interface org.oa4mp.server.loader.oauth2.tokens.WLCGConstants
- COMPUTE_GRACE_PERIOD - Static variable in class org.oa4mp.server.qdl.testUtils.TestUtils
- COMPUTE_IDT_LIFETIME - Static variable in class org.oa4mp.server.qdl.testUtils.TestUtils
- COMPUTE_MODIFY - Static variable in interface org.oa4mp.server.loader.oauth2.tokens.WLCGConstants
- COMPUTE_READ - Static variable in interface org.oa4mp.server.loader.oauth2.tokens.WLCGConstants
- COMPUTE_RT_LIFETIME - Static variable in class org.oa4mp.server.qdl.testUtils.TestUtils
- computeATLifetime(OA2ServiceTransaction, OA2SE) - Static method in class org.oa4mp.server.loader.oauth2.servlet.ClientUtils
- computeATLifetime(OA2ServiceTransaction, OA2Client, OA2SE) - Static method in class org.oa4mp.server.loader.oauth2.servlet.ClientUtils
-
Scorecard:
- ComputeATLifetime() - Constructor for class org.oa4mp.server.qdl.testUtils.TestUtils.ComputeATLifetime
- computeATLifetimeNEW(OA2ServiceTransaction, OA2SE) - Static method in class org.oa4mp.server.loader.oauth2.servlet.ClientUtils
-
For cases where you know that the client is not overridden.
- ComputeGracePeriod() - Constructor for class org.oa4mp.server.qdl.testUtils.TestUtils.ComputeGracePeriod
- computeHerz(long, long) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrater
-
Adds blanks to the output since the units may vary widely at times.
- computeIDTLifetime(OA2ServiceTransaction, OA2SE) - Static method in class org.oa4mp.server.loader.oauth2.servlet.ClientUtils
- computeIDTLifetime(OA2ServiceTransaction, OA2Client, OA2SE) - Static method in class org.oa4mp.server.loader.oauth2.servlet.ClientUtils
- ComputeIDTLifetime() - Constructor for class org.oa4mp.server.qdl.testUtils.TestUtils.ComputeIDTLifetime
- computeRefreshLifetime(OA2ServiceTransaction, OA2SE) - Static method in class org.oa4mp.server.loader.oauth2.servlet.ClientUtils
- computeRefreshLifetime(OA2ServiceTransaction, OA2Client, OA2SE) - Static method in class org.oa4mp.server.loader.oauth2.servlet.ClientUtils
-
The lifetime of the refresh token.
- computeRefreshLifetimeNEW(OA2ServiceTransaction, OA2Client, OA2SE) - Static method in class org.oa4mp.server.loader.oauth2.servlet.ClientUtils
- computeRefreshLifetimeOLD(OA2ServiceTransaction, OA2SE) - Static method in class org.oa4mp.server.loader.oauth2.servlet.ClientUtils
- computeRTGracePeriod(OA2Client, OA2SE) - Static method in class org.oa4mp.server.loader.oauth2.servlet.ClientUtils
- ComputeRTLifetime() - Constructor for class org.oa4mp.server.qdl.testUtils.TestUtils.ComputeRTLifetime
- computeTokenLifetime(long, long, long, long, Long, long) - Static method in class org.oa4mp.server.loader.oauth2.servlet.ClientUtils
-
Does all the actual computation for lifetimes.
- computeTokenLifetime(long, long, long, long, AbstractPayloadConfig, long) - Static method in class org.oa4mp.server.loader.oauth2.servlet.ClientUtils
-
The contract for this: Figure out the max lifetime.
- concat(JSONObject, JSONObject) - Static method in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- config - Variable in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- config(String...) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientKeys
- CONFIG_BATCH_SIZE - Static variable in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- CONFIG_CLEANUP - Static variable in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- CONFIG_DO_UPKEEP - Static variable in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- CONFIG_ECHO_APPEND - Static variable in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- CONFIG_ECHO_FILE - Static variable in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- CONFIG_FILE_KEY - Variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- CONFIG_HELP - Static variable in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- CONFIG_NAME_KEY - Variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- CONFIG_NO_TRANSACTIONS - Static variable in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- CONFIG_PACE_OFF - Static variable in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- CONFIG_RESET - Static variable in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- CONFIG_SETUP - Static variable in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- CONFIG_SHOW_CONNECT - Static variable in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- CONFIG_SOURCE_CFG - Static variable in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- CONFIG_SOURCE_CFG_NAME - Static variable in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- CONFIG_STORE_NAME - Static variable in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- CONFIG_TAG - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- CONFIG_TARGET_CFG - Static variable in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- CONFIG_TARGET_CFG_NAME - Static variable in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- CONFIG_VERBOSE - Static variable in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- ConfigLoaderTool - Class in org.oa4mp.server.admin.oauth2.tools
-
Wraps what used to be method in
ConfigurableCommandsImpl
that needed to be generalized. - ConfigLoaderTool() - Constructor for class org.oa4mp.server.admin.oauth2.tools.ConfigLoaderTool
- configtoCS - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- configToCS - Variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- ConfigtoCS - Class in org.oa4mp.server.loader.qdl.claims
-
Created by Jeff Gaynor
on 2/12/20 at 11:30 AM - ConfigtoCS() - Constructor for class org.oa4mp.server.loader.qdl.claims.ConfigtoCS
- ConfigurationLoaderInterface - Interface in org.oa4mp.server.api.storage.servlet
-
Created by Jeff Gaynor
on 3/26/15 at 4:01 PM - ConnectionCacheRetentionPolicy - Class in org.oa4mp.server.api.util
-
Created by Jeff Gaynor
on 6/2/16 at 11:44 AM - ConnectionCacheRetentionPolicy(Cache, TransactionStore) - Constructor for class org.oa4mp.server.api.util.ConnectionCacheRetentionPolicy
- CONSENT_PAGE - Static variable in class org.oa4mp.server.proxy.RFC8628AuthenticationServer
- CONSENT_REQUIRED - Static variable in interface org.oa4mp.delegation.server.OA2Errors
-
The Authorization Server requires End-User consent.
- consentPageOK - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- consentPageOK(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- CONSUMER_KEY - Static variable in interface org.oa4mp.server.api.ServiceConstantKeys
- CONTACTS - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- contains(TokenInfoRecord) - Method in class org.oa4mp.server.loader.oauth2.storage.TokenInfoRecordMap
- containsByType(String) - Method in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
- containsByWhen(String) - Method in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
- containsClient(Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.TokenInfoRecordMap
-
Returns
true
if this client has aTokenInfoRecord
. - containsKey(Object) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- containsKey(Object) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache.TransactionIndices
- containsValue(Object) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- containsValue(Object) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache.TransactionIndices
- content - Variable in class org.oa4mp.server.loader.oauth2.cm.util.RequestFactory.RequestObject
- context - Variable in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- convert(ClaimSource, String) - Static method in class org.oa4mp.server.loader.qdl.claims.ClaimSourceConfigConverter
-
Takes a
ClaimSource
, grabs it configuration and turns it in to a stem variable. - convert(QDLStem) - Static method in class org.oa4mp.server.loader.qdl.claims.ClaimSourceConfigConverter
-
Takes a stem variable of the configuration and returns a
ClaimSourceConfiguration
object. - convert(QDLStem, OA2SE) - Method in class org.oa4mp.server.loader.qdl.claims.ConfigtoCS
- convert(QDLStem, State, OA2SE) - Method in class org.oa4mp.server.loader.qdl.claims.ConfigtoCS
- convert(QDLValue) - Method in class org.oa4mp.server.qdl.testUtils.TestUtils.TimeToLong
- CONVERT_DN_TO_GLOBUS_ID - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- convertArgsToVersionIDs(QDLValue[], String) - Method in class org.oa4mp.server.qdl.storage.StoreFacade
-
Convert a list of objects to version id stems.
- converter - Static variable in class org.oa4mp.server.api.admin.transactions.TransactionStoreProviders
- convertObjectsToParameters(Object[]) - Method in class org.oa4mp.server.loader.oauth2.cm.util.RequestFactory
- convertToCanonicalForm(String, RFC8628ServletConfig) - Static method in class org.oa4mp.server.proxy.RFC8628Servlet
-
Used in the DB servlet mostly to take whatever the user types in (may or may not include the user code seperator), be in mixed case.
- convertToEntry(Attributes) - Static method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- convertToList(HttpServletRequest, String) - Method in class org.oa4mp.server.proxy.OA2ATServlet
-
Convert a string or list of strings to a list of them.
- convertToParameterMap(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.state.ExtendedParameters
- convertToRequest(JSONObject) - Static method in class org.oa4mp.server.loader.oauth2.cm.util.RequestFactory
- convertToStem(Map<String, Object>) - Method in class org.oa4mp.server.qdl.storage.StemConverter
- convertToURIList(HttpServletRequest, String) - Method in class org.oa4mp.server.proxy.OA2ATServlet
- copy(int) - Method in class org.oa4mp.server.admin.oauth2.base.CopyExtension
-
Takes the number of records copied so far and returns this plus the number of records copied.
- COPY - Static variable in class org.oa4mp.server.admin.oauth2.base.BaseCommands2
- CopyCommands - Class in org.oa4mp.server.admin.oauth2.base
-
Created by Jeff Gaynor
on 11/14/13 at 2:38 PM - CopyCommands(CLIDriver, CopyTool, CopyToolVerifier, String) - Constructor for class org.oa4mp.server.admin.oauth2.base.CopyCommands
- CopyExtension - Class in org.oa4mp.server.admin.oauth2.base
-
This allows tools to re-use copy routines from custom stores.
- CopyExtension() - Constructor for class org.oa4mp.server.admin.oauth2.base.CopyExtension
- copyToClipboard(String, String) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- copyTool - Variable in class org.oa4mp.server.admin.oauth2.base.CopyToolVerifier
- CopyTool - Class in org.oa4mp.server.admin.oauth2.base
-
Created by Jeff Gaynor
on 11/14/13 at 3:15 PM - CopyTool() - Constructor for class org.oa4mp.server.admin.oauth2.base.CopyTool
-
For use when invoked from the command line.
- CopyTool(ServiceEnvironmentImpl, ServiceEnvironmentImpl) - Constructor for class org.oa4mp.server.admin.oauth2.base.CopyTool
- CopyToolVerifier - Class in org.oa4mp.server.admin.oauth2.base
-
A tool to verify that after a copy, the store contents are identical.
- CopyToolVerifier() - Constructor for class org.oa4mp.server.admin.oauth2.base.CopyToolVerifier
- cose - Variable in class org.oa4mp.server.loader.oauth2.cm.util.AbstractDDServer
- Count() - Constructor for class org.oa4mp.server.qdl.storage.StoreFacade.Count
- count_clients(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2AdminClientCommands
- COUNT_NAME - Variable in class org.oa4mp.server.qdl.storage.StoreFacade
- countFetchStatement() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrateStore
-
Counts the number of entries for the given component in the database.
- cp - Variable in class org.oa4mp.client.api.ClientEnvironment
- cp(InputLine) - Method in class org.oa4mp.server.admin.oauth2.base.CopyCommands
- cp(String, File) - Method in class org.oa4mp.server.admin.install.Installer
-
gets the resourceName as a stream and copies it to the physical target file.
- create() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- create() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientSQLStore
- create(Identifier) - Method in class org.oa4mp.server.admin.oauth2.base.StoreArchiver
-
Create a new version.
- create(InputLine) - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- create(InputLine) - Method in class org.oa4mp.server.loader.qdl.util.SigningCommands
- create(String) - Method in class org.oa4mp.server.qdl.storage.QDLStoreAccessor
- create(ClaimSourceFactoryRequest) - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceFactory
- create(ClaimSourceFactoryRequest) - Method in class org.oa4mp.server.loader.oauth2.claims.ClaimSourceFactoryImpl
- create(CreateRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.util.client.ClientServer
- Create() - Constructor for class org.oa4mp.server.qdl.storage.StoreFacade.Create
- create_claims(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
-
Create a set of claims and write them to a file in JSON format.
- create_hash(InputLine) - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- CREATE_JWT_NAME - Variable in class org.oa4mp.server.loader.qdl.util.JWTCommands
- create_keys(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- CREATE_KEYS_NAME - Variable in class org.oa4mp.server.loader.qdl.util.JWTCommands
- CREATE_NAME - Variable in class org.oa4mp.server.qdl.storage.StoreFacade
- create_password(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- create_public_keys(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- CREATE_SOURCE_NAME - Static variable in class org.oa4mp.server.loader.qdl.claims.CreateSourceConfig
- create_symmetric_keys(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- create_symmetric_keys(InputLine) - Method in class org.oa4mp.server.loader.qdl.util.SigningCommands
- CREATE_TIME_KEY - Variable in class org.oa4mp.client.api.Asset
- create_token(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- create_ts(String...) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrateKeys
- CREATE_TS_KEY - Static variable in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadConfig
- Create_UUID() - Constructor for class org.oa4mp.server.loader.qdl.util.JWTCommands.Create_UUID
- CREATE_UUID - Variable in class org.oa4mp.server.loader.qdl.util.JWTCommands
- create7591ConfigEntry(String, String, String, String, String, String, String, String, String) - Static method in class org.oa4mp.server.loader.oauth2.cm.CMConfigs
- createAccessor(String) - Method in class org.oa4mp.server.qdl.storage.PermissionStoreFacade
- createAccessor(String) - Method in class org.oa4mp.server.qdl.storage.StoreFacade
-
Thanks to the vagaraies of Java non-static inner class inheritence, it is just best if this livesin the encloising class and is called.
- createAG(String) - Static method in class org.oa4mp.delegation.common.token.impl.TokenFactory
- createApprovalModsConfig(InputLine, BaseClient, boolean) - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- createApprovalModsConfig(InputLine, BaseClient, boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2AdminClientCommands
- createApprovalModsConfig(InputLine, BaseClient, boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- createAT(String) - Static method in class org.oa4mp.delegation.common.token.impl.TokenFactory
- createAT(JSONObject) - Static method in class org.oa4mp.delegation.common.token.impl.TokenFactory
-
Recreate the object from it serialized format.
- createBasicJWT(BaseClient) - Static method in class org.oa4mp.delegation.server.client.RFC7523Utils
-
Every basic JWT for the assertion and client_assertion (i.e., auth grant and authorization) has the same structure.
- createCallback(ServiceTransaction, Map<String, String>) - Method in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
-
This will take whatever the passed in callback from the client is and append any parameters needed.
- createCallback(ServiceTransaction, Map<String, String>) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2AuthorizedServletUtil
- createCallback(ServiceTransaction, Map<String, String>) - Method in class org.oa4mp.server.proxy.OA2AuthenticationServer
- createCallbacks(List<String>, List<String>) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2ClientUtils
-
This takes a list of callbacks and checks policies for each of them.
- createCallbacksForWebUI(OA2Client, String) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2ClientUtils
-
This is for use with the web interface.
- createCfg(String) - Static method in class org.oa4mp.server.loader.qdl.scripting.QDLJSONConfigUtil
-
Creates a script from a file.
- createCfg(String, String) - Static method in class org.oa4mp.server.loader.qdl.scripting.QDLJSONConfigUtil
-
This will create a QDL script with the relative path.
- createCfg(JSONObject, String) - Static method in class org.oa4mp.server.loader.qdl.scripting.QDLJSONConfigUtil
-
This creates a simple script with no path information, just the name for the file and will add it to the
JSONObject
argument
So this read a file, creates aQDLScript
from its contents and adds it to the current list of scripts. - createCfgFromString(String, String) - Static method in class org.oa4mp.server.loader.qdl.scripting.QDLJSONConfigUtil
-
NOTE that this creates the JSONObject from a string, but does not have a file, so it creates a file name that is the execution phase.
- createChallenge(String, String) - Static method in class org.oa4mp.delegation.server.server.RFC7636Util
- createCLC(OA2SE, OA2ServiceTransaction) - Static method in class org.oa4mp.server.proxy.ProxyUtils
-
Create a completely new CLC and load the configuration into it.
- createCLIDriver(CommonCommands2) - Method in class org.oa4mp.server.admin.oauth2.base.BaseCommands2
- createColumnDescriptors() - Method in class org.oa4mp.client.api.storage.AssetStoreTable
- createColumnDescriptors() - Method in class org.oa4mp.client.loader.OA2AssetStoreTable
- createColumnDescriptors() - Method in class org.oa4mp.delegation.common.storage.monitored.MonitoredTable
- createColumnDescriptors() - Method in class org.oa4mp.delegation.common.storage.transactions.BasicTransactionTable
- createColumnDescriptors() - Method in class org.oa4mp.delegation.server.storage.support.ServiceTransactionTable
- createColumnDescriptors() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrateTable
- createColumnDescriptors() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientTable
- createColumnDescriptors() - Method in class org.oa4mp.server.api.admin.permissions.PermissionsTable
- createColumnDescriptors() - Method in class org.oa4mp.server.api.admin.transactions.DSTransactionTable
- createColumnDescriptors() - Method in class org.oa4mp.server.api.storage.sql.table.BaseClientTable
- createColumnDescriptors() - Method in class org.oa4mp.server.api.storage.sql.table.ClientApprovalTable
- createColumnDescriptors() - Method in class org.oa4mp.server.api.storage.sql.table.ClientStoreTable
- createColumnDescriptors() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientTable
- createColumnDescriptors() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionTable
- createColumnDescriptors() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecordTable
- createColumnDescriptors() - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VITable
- createConfigEntry(String, String, String, String, String) - Static method in class org.oa4mp.server.loader.oauth2.cm.CMConfigs
-
Create and entry from a bunch of strings.
- createConfigEntry(String, String, String, String, String, String, String, String, String) - Static method in class org.oa4mp.server.loader.oauth2.cm.CMConfigs
- createConfiguration() - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfigurationUtil
-
Override as needed to create a new configuration of the right type.
- createConfiguration() - Method in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- createConnection(MetaDebugUtil) - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- CREATED_CALLBACK_KEY - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- createDebugger(BaseClient) - Static method in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
- createDefaultCMConfig() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- createDefaultConfig() - Method in class org.oa4mp.server.loader.oauth2.claims.NCSALDAPClaimSource
- createECJsonWebKeys(String) - Static method in class org.oa4mp.server.loader.qdl.util.SigningCommands
-
Note that these are done as per
https://www.rfc-editor.org/rfc/rfc7518.html#section-3.4 and generate the basic set of all elliptic curves - createECJsonWebKeys(String, String) - Static method in class org.oa4mp.server.loader.qdl.util.SigningCommands
-
Create a set of keys for a given curve using the 3 standard signing algorithms.
- createECJWK(String, String) - Static method in class org.oa4mp.server.loader.qdl.util.SigningCommands
- createEntries() - Method in class org.oa4mp.server.loader.qdl.OA2LibLoader
- createEntries() - Method in class org.oa4mp.server.qdl.OA2LibLoader2
- createEnv(String, LDAPConfiguration) - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- createEnvironment(QDLStem, String) - Method in class org.oa4mp.server.qdl.CLC.InitMethod
- createErsatz(Identifier, OA2SE, OA2Client, List<Identifier>) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2ClientUtils
-
Create an ersatz client given the information about its provenence.
- createErsatz(Identifier, OA2Client, List<Identifier>) - Method in class org.oa4mp.server.proxy.OA2ATServlet
-
Takes a substitution chain and does the overrides.
- createErsatz(OA2SE, OA2ServiceTransaction, OA2Client) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2ClientUtils
-
Used to create the ersatz client when the service transaction has already been setup to have th provisioning admin and client IDs.
- createExecutable(String) - Method in class org.oa4mp.server.proxy.sas.CLISASServlet
- createFileEntry(String) - Method in class org.oa4mp.server.loader.qdl.scripting.QDLJSONConfigUtil
- createFileList(File) - Method in class org.oa4mp.server.admin.install.ListDistroFiles
-
Create a file list.
- createFList(StoreFacade) - Method in class org.oa4mp.server.qdl.storage.PStoreAccessModule
- createFList(StoreFacade) - Method in class org.oa4mp.server.qdl.storage.StoreAccessModule
- createFS() - Static method in class org.oa4mp.server.loader.qdl.scripting.QDLJSONConfigUtil
- createGPR(ConfigurationNode, boolean) - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- createHelp() - Method in class org.oa4mp.server.loader.qdl.util.SigningCommands
- createID() - Static method in class org.oa4mp.client.api.storage.AssetStoreUtil
-
Create an identifier with a random id plus timestamp.
- createIDT(String) - Static method in class org.oa4mp.delegation.common.token.impl.TokenFactory
- createIDT(JSONObject) - Static method in class org.oa4mp.delegation.common.token.impl.TokenFactory
-
In some (legacy) cases, all you have is a parsed payload.
- createInstance() - Method in class org.oa4mp.client.loader.OA2ClientLoader
- createInstance() - Method in class org.oa4mp.client.loader.XMLClientLoader
- createInstance() - Method in class org.oa4mp.server.api.storage.servlet.AbstractConfigurationLoader
- createInstance() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- createInstance() - Method in class org.oa4mp.server.loader.qdl.scripting.OA2QDLConfigurationLoader
- createInstance() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- createInstance(Provider<TokenForge>, Provider<Client>, HashMap<String, String>) - Method in class org.oa4mp.client.loader.OA2ClientLoader
-
Factory method.
- createJSON() - Method in class org.oa4mp.delegation.server.server.UIIResponse2
-
Override this if needed.
- createJsonWebKeys() - Static method in class org.oa4mp.server.loader.qdl.util.SigningCommands
- createJWK(String) - Static method in class org.oa4mp.server.loader.qdl.util.SigningCommands
- createJWK(String, boolean) - Static method in class org.oa4mp.server.loader.qdl.util.SigningCommands
- CreateJWK() - Constructor for class org.oa4mp.server.loader.qdl.util.JWTCommands.CreateJWK
- createJWT(JSONObject) - Static method in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
-
Creates an unsigned token.
- createJWT(JSONObject, JSONWebKey) - Static method in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- createJWT(JSONObject, JSONWebKey, String) - Static method in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- createJWT(JSONObject, String) - Static method in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- CreateJWT() - Constructor for class org.oa4mp.server.loader.qdl.util.JWTCommands.CreateJWT
- createKeys(int, int) - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.SymmKeys
- createKeysHelps() - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- createLR(ConfigurationNode, boolean) - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- createNCSA() - Static method in class org.oa4mp.server.loader.qdl.scripting.QDLJSONConfigUtil
- createNewClientNotifier(MailUtil, MyLoggingFacade) - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServletInitializer
- createNewClientNotifier(MailUtil, MyLoggingFacade) - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ServletInitializer
- createNewTransaction(AuthorizationGrant) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2AuthorizedServletUtil
- createNonce() - Static method in class org.oa4mp.delegation.server.NonceHerder
-
Creates a default nonce that is 32 bytes long.
- createNonce(int) - Static method in class org.oa4mp.delegation.server.NonceHerder
- createPublicKeysHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- createRedirect() - Method in class org.oa4mp.server.loader.oauth2.proxy.ProxyClient
-
Create the URI to start a standard flow from the client configuration.
- createRedirect(HttpServletRequest, HttpServletResponse, ServiceTransaction) - Method in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- createRedirect(HttpServletRequest, HttpServletResponse, ServiceTransaction) - Method in class org.oa4mp.server.proxy.OA2AuthenticationServer
- createRedirectInit(ServiceTransaction, String, String) - Method in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
-
Additional setup for the callback.
- createRedirectInit(ServiceTransaction, String, String) - Method in class org.oa4mp.server.proxy.OA2AuthenticationServer
- createRedirectURL(DelegationRequest, AGResponse) - Method in class org.oa4mp.delegation.client.DelegationService
- createRedirectURL(DelegationRequest, AGResponse) - Method in class org.oa4mp.delegation.server.client.DS2
-
Creates redirect URL
- createRequest(BaseClient, Type, Action, BaseClient, JSON) - Static method in class org.oa4mp.server.loader.oauth2.cm.util.RequestFactory
- createRequest(AdminClient, TypeAdmin, ActionGet, OA2Client, JSON) - Static method in class org.oa4mp.server.loader.oauth2.cm.util.RequestFactory
- createRequest(AdminClient, TypeAttribute, ActionGet, OA2Client, JSON) - Static method in class org.oa4mp.server.loader.oauth2.cm.util.RequestFactory
- createRequest(AdminClient, TypeAttribute, ActionRemove, OA2Client, JSON) - Static method in class org.oa4mp.server.loader.oauth2.cm.util.RequestFactory
- createRequest(AdminClient, TypeAttribute, ActionSet, OA2Client, JSON) - Static method in class org.oa4mp.server.loader.oauth2.cm.util.RequestFactory
- createRequest(AdminClient, TypeClient, ActionApprove, OA2Client, JSON) - Static method in class org.oa4mp.server.loader.oauth2.cm.util.RequestFactory
- createRequest(AdminClient, TypeClient, ActionCreate, OA2Client, JSON) - Static method in class org.oa4mp.server.loader.oauth2.cm.util.RequestFactory
- createRequest(AdminClient, TypeClient, ActionGet, OA2Client, JSON) - Static method in class org.oa4mp.server.loader.oauth2.cm.util.RequestFactory
- createRequest(AdminClient, TypeClient, ActionRemove, OA2Client, JSON) - Static method in class org.oa4mp.server.loader.oauth2.cm.util.RequestFactory
- createRequest(AdminClient, TypeClient, ActionUnapprove, OA2Client, JSON) - Static method in class org.oa4mp.server.loader.oauth2.cm.util.RequestFactory
- createRequest(AdminClient, TypePermission, ActionAdd, OA2Client, JSON) - Static method in class org.oa4mp.server.loader.oauth2.cm.util.RequestFactory
- createRequest(AdminClient, TypePermission, ActionList, OA2Client, JSON) - Static method in class org.oa4mp.server.loader.oauth2.cm.util.RequestFactory
- createRequest(AdminClient, TypePermission, ActionRemove, OA2Client, JSON) - Static method in class org.oa4mp.server.loader.oauth2.cm.util.RequestFactory
- createRequest(RequestFactory.RequestObject) - Static method in class org.oa4mp.server.loader.oauth2.cm.util.RequestFactory
- CreateRequest - Class in org.oa4mp.server.loader.oauth2.cm.util.client
-
Created by Jeff Gaynor
on 12/2/16 at 12:51 PM - CreateRequest(AdminClient, OA2Client, Map<String, Object>) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.client.CreateRequest
- createResponse(AccessTokenImpl, RefreshTokenImpl, IDTokenImpl) - Method in class org.oa4mp.delegation.server.client.ATServer2
- createResponse(AccessTokenImpl, RefreshTokenImpl, IDTokenImpl) - Method in class org.oa4mp.delegation.server.client.RTServer2
- CreateResponse - Class in org.oa4mp.server.loader.oauth2.cm.util.client
-
Created by Jeff Gaynor
on 12/2/16 at 1:02 PM - CreateResponse(OA2Client, String) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.client.CreateResponse
- createRSAJsonWebKeys(int, String) - Static method in class org.oa4mp.server.loader.qdl.util.SigningCommands
-
These are done as per https://www.rfc-editor.org/rfc/rfc7518.html#section-3.3
- createRSAJWK(int, String) - Static method in class org.oa4mp.server.loader.qdl.util.SigningCommands
- createRT(String) - Static method in class org.oa4mp.delegation.common.token.impl.TokenFactory
- createRT(JSONObject) - Static method in class org.oa4mp.delegation.common.token.impl.TokenFactory
-
Recreate the object from its serialized form.
- createRTE(OA2SE, OA2ServiceTransaction, JSONObject) - Static method in class org.oa4mp.server.loader.oauth2.state.ScriptRuntimeEngineFactory
- createRTE(OA2SE, OA2ServiceTransaction, TXRecord, JSONObject) - Static method in class org.oa4mp.server.loader.oauth2.state.ScriptRuntimeEngineFactory
- createSchema(Statement) - Method in class org.oa4mp.server.api.storage.sql.MYSQLAdmin
- createServiceClient(URI) - Method in class org.oa4mp.client.api.loader.AbstractClientLoader
- createServiceClient(URI) - Method in class org.oa4mp.client.loader.OA2ClientLoaderImpl
- createServiceURI(String, String, String) - Method in class org.oa4mp.client.api.loader.AbstractClientLoader
-
Creates the service URI.
- createServiceURI(String, String, String) - Method in class org.oa4mp.client.loader.OA2ClientLoaderImpl
- createServiceURIOLD(String, String, String) - Method in class org.oa4mp.client.api.loader.AbstractClientLoader
-
Checks if there is a found uri in the configuration, i.e., an override to whatever the standard is.
- createSG(OA2SE) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
-
Little fudging of Throwable vs Exceptions.
- createSocket(String, int) - Method in class org.oa4mp.server.loader.oauth2.servlet.LDAPSSLSocketFactory
- createSocket(String, int, InetAddress, int) - Method in class org.oa4mp.server.loader.oauth2.servlet.LDAPSSLSocketFactory
- createSocket(InetAddress, int) - Method in class org.oa4mp.server.loader.oauth2.servlet.LDAPSSLSocketFactory
- createSocket(InetAddress, int, InetAddress, int) - Method in class org.oa4mp.server.loader.oauth2.servlet.LDAPSSLSocketFactory
- CreateSourceConfig - Class in org.oa4mp.server.loader.qdl.claims
-
This fills in all of the missing configuration values with their defaults.
- CreateSourceConfig() - Constructor for class org.oa4mp.server.loader.qdl.claims.CreateSourceConfig
- createSQLTSP(ConfigurationNode, ConnectionPoolProvider<? extends ConnectionPool>, String, MultiDSClientStoreProvider, Provider<? extends OA2ServiceTransaction>, Provider<TokenForge>, MapConverter) - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- createSQLTXRecordP(ConfigurationNode, ConnectionPoolProvider<? extends ConnectionPool>, String, TXRecordProvider<? extends TXRecord>, Provider<TokenForge>, TXRecordConverter) - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- createSQLVOP(ConfigurationNode, ConnectionPoolProvider<? extends ConnectionPool>, String, VIProvider<? extends VirtualIssuer>, Provider<TokenForge>, VIConverter) - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- createSRRequest(ScriptRunRequest) - Method in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
-
This injects the values in the request in to the current state so they are available.
- createSRResponse() - Method in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
-
After QDL has run, convert the response into something Java can understand.
- createString() - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
-
Does everything but final ].
- createTables(Statement) - Method in class org.oa4mp.server.api.storage.sql.MYSQLAdmin
- createToken(ATRequest) - Method in class org.oa4mp.delegation.server.OA2TokenForge
- createToken(AGRequest2) - Method in class org.oa4mp.delegation.server.OA2TokenForge
- createToken(RTIRequest) - Method in class org.oa4mp.delegation.server.OA2TokenForge
- createTokenHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- createTransactionStemMC(TransactionStore, ClientStore) - Method in class org.oa4mp.server.qdl.storage.StoreFacade
- createURI(String, HashMap<String, String>) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- CreateURI() - Constructor for class org.oa4mp.server.qdl.CLC.CreateURI
- createURIFromProtocol(String, String, String, String) - Static method in class org.oa4mp.server.loader.oauth2.cm.CMConfigs
- createVarList(StoreFacade) - Method in class org.oa4mp.server.qdl.storage.StoreAccessModule
- createVerifier() - Static method in class org.oa4mp.delegation.server.server.RFC7636Util
- CreateVersion() - Constructor for class org.oa4mp.server.qdl.storage.StoreFacade.CreateVersion
- createVersionedID(Identifier, long) - Method in class org.oa4mp.server.admin.oauth2.base.StoreArchiver
-
Given a base id and the new version number, create the identifier
- CREATION_TIME - Static variable in class org.oa4mp.server.api.util.NewClientNotifier
- creationTime(String...) - Method in class org.oa4mp.client.api.storage.AssetSerializationKeys
- CS_CODE_JAVA_CLASS - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_DEFAULT_CLAIM_NAME_KEY - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_DEFAULT_FAIL_ON_ERROR - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_DEFAULT_ID - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_DEFAULT_ID_VALUE - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_DEFAULT_IS_ENABLED - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_DEFAULT_NAME - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_DEFAULT_NOTIFY_ON_FAIL - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_DEFAULT_TYPE - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_FILE_CLAIM_KEY - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_FILE_FILE_PATH - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_FILE_STEM_CLAIMS - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_HEADERS_PREFIX - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_HEADERS_REGEX - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_LDAP_ADDITIONAL_FILTER - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_LDAP_AUTHZ_TYPE - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_LDAP_CONTEXT_NAME - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_LDAP_GROUP_NAMES - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_LDAP_LISTS - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_LDAP_MAX_RETRY_SLEEP - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_LDAP_PASSWORD - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_LDAP_PORT - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_LDAP_RENAME - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_LDAP_RETRY_COUNT - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_LDAP_SEARCH_ATTRIBUTES - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_LDAP_SEARCH_BASE - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_LDAP_SEARCH_FILTER_ATTRIBUTE - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_LDAP_SEARCH_NAME - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_LDAP_SEARCH_SCOPE - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_LDAP_SECURITY_PRINCIPAL - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_LDAP_SERVER_ADDRESS - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_TYPE_ALL_HEADERS - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_TYPE_BASIC - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_TYPE_CODE - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_TYPE_FILE - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_TYPE_FILTER_HEADERS - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_TYPE_LDAP - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_TYPE_NCSA - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CS_USE_DEFAULT_KEY - Static variable in interface org.oa4mp.server.loader.qdl.claims.CSConstants
- CSConstants - Interface in org.oa4mp.server.loader.qdl.claims
-
The constants for creating claim sources so that they are centralized.
- csp - Variable in class org.oa4mp.server.api.ServiceEnvironmentImpl
- csp - Variable in class org.oa4mp.server.api.storage.servlet.AbstractConfigurationLoader
- CURRENT_KEYS - Variable in class org.oa4mp.server.loader.qdl.util.JWTCommands
- CURRENT_URI - Variable in class org.oa4mp.server.qdl.CLC
- CURRENT_URI_KEY - Variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- customErrorURI - Variable in class org.oa4mp.di.Err
D
- DATE_SORT_SWITCH - Static variable in class org.oa4mp.server.admin.oauth2.base.ClientSorter
- DateThingy - Class in org.oa4mp.delegation.server.storage.uuc
-
Created by Jeff Gaynor
on 2/12/24 at 1:56 PM - DateThingy(long) - Constructor for class org.oa4mp.delegation.server.storage.uuc.DateThingy
- DateThingy(Date) - Constructor for class org.oa4mp.delegation.server.storage.uuc.DateThingy
- DBConfigLoader<T extends edu.uiuc.ncsa.security.core.util.AbstractEnvironment> - Class in org.oa4mp.delegation.common.servlet
-
Configurations that deal with storage should extend this.
- DBConfigLoader(ConfigurationNode) - Constructor for class org.oa4mp.delegation.common.servlet.DBConfigLoader
-
Constructor to use default logging.
- DBConfigLoader(ConfigurationNode, MyLoggingFacade) - Constructor for class org.oa4mp.delegation.common.servlet.DBConfigLoader
- dbg(Object, String) - Method in class org.oa4mp.server.loader.oauth2.claims.OA2ClaimsUtil
-
Deprecated.
- DDAttributeRequest - Class in org.oa4mp.server.loader.oauth2.cm.util
-
Created by Jeff Gaynor
on 12/2/16 at 12:59 PM - DDAttributeRequest(AdminClient, OA2Client, List<String>) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.DDAttributeRequest
- debug(String) - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- DEBUG_FLAG - Static variable in class org.oa4mp.server.admin.install.Installer
- DEBUG_LEVEL - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- DEBUG_LOGIN - Variable in class org.oa4mp.server.proxy.RFC8628AuthenticationServer
- debugCheckUser(String, String) - Method in class org.oa4mp.server.proxy.RFC8628AuthenticationServer
- debugger - Variable in class org.oa4mp.server.proxy.OA2ATServlet.RFC8693Thingie
- debugOn(String...) - Method in class org.oa4mp.delegation.common.storage.clients.BaseClientKeys
- decat(String) - Static method in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
-
This returns header, payload and signature as the three elements of an array.
- decode(InputLine) - Method in class org.oa4mp.server.admin.oauth2.base.OA4MPStoreCommands
- decode(String) - Method in class org.oa4mp.di.DIServiceSerializer
- decodeToken(String) - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- decodeToken(String) - Method in interface org.oa4mp.delegation.common.token.NewToken
- DEFAULT_ACCESS_TOKEN_LIFETIME - Static variable in interface org.oa4mp.delegation.server.OA2ConfigTags
- DEFAULT_ACR_VALUES - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- DEFAULT_ALL_CLAIMS_KEY - Static variable in class org.oa4mp.server.loader.oauth2.claims.FSClaimSource
-
The key if the claims were read from
- DEFAULT_AUDIENCE - Static variable in class org.oa4mp.server.loader.oauth2.tokens.WLCGTokenHandler
- DEFAULT_BATCH_SIZE - Static variable in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- DEFAULT_CLAIM_KEY - Static variable in class org.oa4mp.server.loader.oauth2.claims.FSClaimSource
-
The id in the file that contains the default set of claims.
- DEFAULT_CONFIG_FILE_NAME - Static variable in class org.oa4mp.client.loader.OA2ClientBootstrapper
- DEFAULT_CONFIG_LOCATIONS - Static variable in class org.oa4mp.client.loader.OA2ClientBootstrapper
- DEFAULT_ID_TOKEN_LIFETIME - Static variable in interface org.oa4mp.delegation.server.OA2ConfigTags
- DEFAULT_KEY_NAME - Variable in class org.oa4mp.server.loader.qdl.util.JWTCommands
- DEFAULT_LIFETIME - Static variable in interface org.oa4mp.delegation.server.server.RFC7523Constants
- DEFAULT_LIFETIME - Variable in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- DEFAULT_MAX_AGE - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- DEFAULT_MAX_NUMBER_OF_OIDC_CLIENTS - Static variable in class org.oa4mp.server.api.admin.adminClient.AdminClient
-
The maximum number of OIDC (i.e.
- DEFAULT_NO_OP_CODE - Static variable in exception org.oa4mp.delegation.server.jwt.ScriptRuntimeException
- DEFAULT_OA4MP_ENDPOINT - Static variable in interface org.oa4mp.server.loader.oauth2.cm.ClientManagementConstants
- DEFAULT_PORT - Static variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- DEFAULT_REFRESH_TOKEN_LIFETIME - Static variable in interface org.oa4mp.delegation.server.OA2ConfigTags
- DEFAULT_REFRESH_TOKEN_LIFETIME - Static variable in interface org.oa4mp.server.loader.oauth2.cm.ClientManagementConstants
- DEFAULT_REGISTRATION_ENDPOINT - Static variable in class org.oa4mp.server.api.storage.servlet.DiscoveryServlet
- DEFAULT_RFC7591_ENDPOINT - Static variable in interface org.oa4mp.server.loader.oauth2.cm.ClientManagementConstants
- DEFAULT_SEACH_NAME - Static variable in class org.oa4mp.server.loader.oauth2.claims.NCSALDAPClaimSource
- DEFAULT_TABLENAME - Static variable in class org.oa4mp.client.api.storage.AssetStoreTable
- DEFAULT_TABLENAME - Static variable in class org.oa4mp.client.api.storage.SQLAssetStore
- DEFAULT_TABLENAME - Static variable in class org.oa4mp.delegation.server.storage.SQLServiceTransactionStore
- DEFAULT_TABLENAME - Static variable in class org.oa4mp.server.api.admin.adminClient.AdminClientSQLStore
- DEFAULT_TABLENAME - Static variable in class org.oa4mp.server.api.admin.permissions.SQLPermissionStore
- DEFAULT_TABLENAME - Static variable in class org.oa4mp.server.api.storage.sql.SQLClientApprovalStore
- DEFAULT_TABLENAME - Static variable in class org.oa4mp.server.api.storage.sql.SQLClientStore
- DEFAULT_TABLENAME - Static variable in class org.oa4mp.server.loader.oauth2.storage.tx.SQLTXRStoreProvider
- DEFAULT_TABLENAME - Static variable in class org.oa4mp.server.loader.oauth2.storage.vi.SQLVIStoreProvider
- DEFAULT_TYPE - Static variable in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- DEFAULT_WAIT - Static variable in interface org.oa4mp.delegation.server.server.RFC8628Constants
-
Number of milliseconds that we wait between calls to create a new user code.
- DefaultAccessTokenHandler - Class in org.oa4mp.server.loader.oauth2.tokens
-
For an opaque token.
- DefaultAccessTokenHandler(PayloadHandlerConfigImpl) - Constructor for class org.oa4mp.server.loader.oauth2.tokens.DefaultAccessTokenHandler
- defaultCertLifetime - Static variable in class org.oa4mp.client.api.loader.AbstractClientLoader
- DefaultKey() - Constructor for class org.oa4mp.server.loader.qdl.util.JWTCommands.DefaultKey
- defaultKeyID(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VISerializationKeys
- defaultMaxAssetLifetime - Static variable in class org.oa4mp.client.api.loader.AbstractClientLoader
- defaultReplacements(HttpServletRequest, AdminClient, OA2Client) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- defaultSCXresponse(ServiceClientHTTPException, HttpServletRequest) - Method in class org.oa4mp.client.loader.servlet.OA2ClientExceptionHandler
-
Used in cases the response from the server cannot be parsed.
- defaultSymmetricKeyLength - Variable in class org.oa4mp.server.loader.qdl.util.SigningCommands
- DelegatedAssetRequest - Class in org.oa4mp.delegation.client.request
-
Get an asset using delegation.
- DelegatedAssetRequest() - Constructor for class org.oa4mp.delegation.client.request.DelegatedAssetRequest
- DelegatedAssetResponse - Class in org.oa4mp.delegation.client.request
-
The delegated asset.
- DelegatedAssetResponse(ProtectedAsset) - Constructor for class org.oa4mp.delegation.client.request.DelegatedAssetResponse
- DelegationRequest - Class in org.oa4mp.delegation.client.request
-
Created by Jeff Gaynor
on Apr 14, 2011 at 3:41:25 PM - DelegationRequest() - Constructor for class org.oa4mp.delegation.client.request.DelegationRequest
- DelegationResponse - Class in org.oa4mp.delegation.client.request
-
Created by Jeff Gaynor
on Apr 14, 2011 at 3:42:00 PM - DelegationResponse(AuthorizationGrant) - Constructor for class org.oa4mp.delegation.client.request.DelegationResponse
- DelegationService - Class in org.oa4mp.delegation.client
-
THE service API.
- DelegationService(AGServer, ATServer, PAServer) - Constructor for class org.oa4mp.delegation.client.DelegationService
- deletedStats - Variable in class org.oa4mp.delegation.server.storage.uuc.UUCResponse
- deleteVersions - Variable in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- DEMO_MODE_TAG - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- DENIED - org.oa4mp.delegation.server.storage.ClientApproval.Status
- derbyConnectionPoolProvider - Variable in class org.oa4mp.delegation.common.servlet.DBConfigLoader
- description - Variable in class org.oa4mp.di.Err
- DESCRIPTION - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- deserializeFromJSON(JSONObject) - Method in class org.oa4mp.server.loader.qdl.acl.QDLACL
- deserializeFromJSON(JSONObject) - Method in class org.oa4mp.server.loader.qdl.claims.AccessTokenInitializer
- deserializeFromJSON(JSONObject) - Method in class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer
- deserializeFromJSON(JSONObject) - Method in class org.oa4mp.server.loader.qdl.claims.RefreshTokenInitializer
- deserializeFromJSON(JSONObject) - Method in class org.oa4mp.server.qdl.CLC
- deserializeFromJSON(JSONObject) - Method in class org.oa4mp.server.qdl.ClientManagementCommands
- deserializeFromJSON(JSONObject) - Method in class org.oa4mp.server.qdl.testUtils.TestUtils
- deserializeJSON2_1(String) - Method in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- deserializeState(String, String) - Method in class org.oa4mp.server.loader.oauth2.state.ScriptRuntimeEngineFactory.NoOpRuntimeEngine
- deserializeState(String, String) - Method in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- deserializeStateOLDXML(String) - Method in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- deserializeStateXML2_0(String) - Method in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- destroy() - Method in class org.oa4mp.client.api.servlet.ClientServlet
- destroy() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- destroy() - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
- destroy() - Method in class org.oa4mp.server.proxy.OA2ATServlet
- DEVICE_AUTHORIZATION_ENDPOINT - Static variable in interface org.oa4mp.delegation.server.OIDCDiscoveryTags
- DEVICE_AUTHORIZATION_ENDPOINT - Static variable in interface org.oa4mp.delegation.server.server.RFC8628Constants
- DEVICE_AUTHORIZATION_ENDPOINT_DEFAULT - Static variable in interface org.oa4mp.delegation.server.OIDCDiscoveryTags
- DEVICE_AUTHORIZATION_URI - Static variable in interface org.oa4mp.client.api.ClientXMLTags
- DEVICE_AUTHORIZATION_URL - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- DEVICE_CODE - Static variable in interface org.oa4mp.delegation.server.server.RFC8628Constants
-
REQUIRED.
- DEVICE_FLOW_AUTHORIZATION_URI - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- DEVICE_FLOW_CODE_CHARS - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
-
The characters allowed for user codes.
- DEVICE_FLOW_CODE_PERIOD_LENGTH - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
-
The length of a period i.e., how many characters are together at once between separators.
- DEVICE_FLOW_CODE_SEPARATOR - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
-
The character(s) to put between each period.
- DEVICE_FLOW_INTERVAL - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- DEVICE_FLOW_LIFETIME - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- DEVICE_FLOW_NAME - Variable in class org.oa4mp.server.qdl.CLC
- DEVICE_FLOW_SERVLET - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- DEVICE_FLOW_SERVLET_URI - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- DEVICE_FLOW_USER_CODE_LENGTH - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
-
The number of actual characters in a user code.
- deviceAuthorizationEndpoint - Variable in class org.oa4mp.server.loader.oauth2.servlet.RFC8628ServletConfig
- deviceCode - Variable in class org.oa4mp.server.loader.oauth2.servlet.RFC8628State
- deviceEndpoint - Variable in class org.oa4mp.server.loader.oauth2.servlet.RFC8628ServletConfig
- deviceFlow() - Method in class org.oa4mp.server.loader.oauth2.proxy.ProxyClient
-
Starts a device code flow from the configuration.
- DeviceFlow() - Constructor for class org.oa4mp.server.qdl.CLC.DeviceFlow
- df(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- df(Map) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
-
Do the device flow using the supplied map for extra parameters.
- DF_RESPONSE_KEY - Variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- dfInterval(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- dfLifetime(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- DI_PASSWORD_PARAMETER - Static variable in class org.oa4mp.di.DIService
- DI_SERVICE_CONFIG_TAG - Static variable in class org.oa4mp.server.loader.oauth2.servlet.DIServiceConfig
- DI_SERVICE_ENABLED_ATTRIBUTE - Static variable in class org.oa4mp.server.loader.oauth2.servlet.DIServiceConfig
- DI_SERVICE_HASH_ATTRIBUTE - Static variable in class org.oa4mp.server.loader.oauth2.servlet.DIServiceConfig
- DI_SERVICE_NAME_ATTRIBUTE - Static variable in class org.oa4mp.server.loader.oauth2.servlet.DIServiceConfig
- DI_SERVICE_USER_TAG - Static variable in class org.oa4mp.server.loader.oauth2.servlet.DIServiceConfig
- DI_SERVICE_USERS_TAG - Static variable in class org.oa4mp.server.loader.oauth2.servlet.DIServiceConfig
- DI_USER_PARAMETER - Static variable in class org.oa4mp.di.DIService
- DIR_ARG - Static variable in class org.oa4mp.server.admin.install.Installer
- DIR_LIST - Static variable in class org.oa4mp.server.admin.install.ListDistroFiles
- DISABLE_DEFAULT_STORES - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- DISABLE_REFRESH_TOKENS - Static variable in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- DISCOVERY_PATH - Static variable in class org.oa4mp.server.api.storage.servlet.DiscoveryServlet
- DISCOVERY_PATH_SEPARATOR - Static variable in class org.oa4mp.server.loader.oauth2.servlet.OA2DiscoveryServlet
- discoveryPagePath - Variable in class org.oa4mp.server.api.storage.servlet.DiscoveryServlet
- discoveryPath(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VISerializationKeys
- DiscoveryServlet - Class in org.oa4mp.server.api.storage.servlet
-
Created by Jeff Gaynor
on 12/12/16 at 1:04 PM - DiscoveryServlet() - Constructor for class org.oa4mp.server.api.storage.servlet.DiscoveryServlet
- DIService - Class in org.oa4mp.di
-
The detached/independent (DI) service.
- DIService() - Constructor for class org.oa4mp.di.DIService
- DIServiceConfig - Class in org.oa4mp.server.loader.oauth2.servlet
-
Typical entry
- DIServiceConfig() - Constructor for class org.oa4mp.server.loader.oauth2.servlet.DIServiceConfig
- DIServiceConfig.UnknownDISericeUserException - Exception in org.oa4mp.server.loader.oauth2.servlet
- DIServiceException - Exception in org.oa4mp.di
-
An exception that is thrown by the AbstractDIService.
- DIServiceException() - Constructor for exception org.oa4mp.di.DIServiceException
- DIServiceException(int) - Constructor for exception org.oa4mp.di.DIServiceException
- DIServiceException(String) - Constructor for exception org.oa4mp.di.DIServiceException
- DIServiceException(String, Throwable) - Constructor for exception org.oa4mp.di.DIServiceException
- DIServiceException(Throwable) - Constructor for exception org.oa4mp.di.DIServiceException
- DIServiceExceptionHandler - Class in org.oa4mp.di
-
Created by Jeff Gaynor
on 1/29/21 at 10:56 AM - DIServiceExceptionHandler(DIService, MyLoggingFacade) - Constructor for class org.oa4mp.di.DIServiceExceptionHandler
- DIServiceExceptionHandler.YAErr - Class in org.oa4mp.di
-
Yet Another
Err
type object. - DIServiceSerializer - Class in org.oa4mp.di
-
A class that serializes to a print writer or deserializes to streams.
- DIServiceSerializer(ClientKeys, ClientApprovalKeys) - Constructor for class org.oa4mp.di.DIServiceSerializer
- DISPLAY - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- DISPLAY_NAME - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
-
Also found is the name used in addressing the user directly, in e.g.
- DISPLAY_PAGE - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- DISPLAY_POPUP - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- DISPLAY_TOUCH - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- DISPLAY_WAP - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- doAction(HttpServletRequest, HttpServletResponse, String) - Method in class org.oa4mp.di.DIService
- doApprovalMods(BaseClientStoreCommands.ApprovalModsConfig) - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
-
If there are modifications to the client before saving its approval (e.g.
- doApprovalMods(BaseClientStoreCommands.ApprovalModsConfig) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2AdminClientCommands
- doApprovalMods(BaseClientStoreCommands.ApprovalModsConfig) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- doAT(HttpServletRequest, HttpServletResponse, OA2Client) - Method in class org.oa4mp.server.proxy.OA2ATServlet
- doAT(IssuerTransactionState, OA2Client) - Method in class org.oa4mp.server.proxy.OA2ATServlet
- doAuthClaims() - Method in class org.oa4mp.delegation.server.jwt.HandlerRunner
- doChangeID(Identifiable, Identifier, boolean) - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- doChangeID(Identifiable, Identifier, boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.VICommands
- doCheck(Identifiable) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrater
- doCode(QDLStem, String, QDLStem, State) - Method in class org.oa4mp.server.loader.qdl.claims.ClaimsSourceGetter
- doCompareTemplates(Collection<String>, Collection<String>, boolean) - Static method in class org.oa4mp.server.loader.oauth2.claims.ScopeTemplateUtil
- doCopy(Identifiable, Identifier, boolean) - Method in class org.oa4mp.server.admin.oauth2.base.ClientStoreCommands
- doDelegation(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.api.storage.servlet.AbstractAccessTokenServlet
-
Note that this method does not write the response (using the issuer response).
- doDelegation(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.api.storage.servlet.AbstractCertServlet
- doDelegation(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.api.storage.servlet.AbstractInitServlet
-
Actual work call.
- doDelegation(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.servlet.AbstractAccessTokenServlet2
-
Note that this method does not write the response (using the issuer response).
- doDelegation(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2AuthorizedServletUtil
- doDelegation(HttpServletRequest, HttpServletResponse, boolean) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2AuthorizedServletUtil
-
Main entry point for this class.
- doDelegation(Client, HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.api.storage.servlet.AbstractAccessTokenServlet
- doDelegation(Client, HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.servlet.AbstractAccessTokenServlet2
- doDelete(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
-
Remove the given client in toto.
- doError(String, int, HttpServletResponse) - Method in class org.oa4mp.di.DIService
- doFS(QDLStem, String, State) - Method in class org.oa4mp.server.loader.qdl.claims.ClaimsSourceGetter
-
Note that this needs to send a transaction to the
FSClaimSource
, so it creates one and sets the user name. - doFS(QDLStem, QDLStem) - Method in class org.oa4mp.server.loader.qdl.claims.CreateSourceConfig
- doGet(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
-
Return information about the client.
- doGet(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.servlet.TokenManagerServlet
- doHeaders(QDLStem, String, QDLStem, State) - Method in class org.oa4mp.server.loader.qdl.claims.ClaimsSourceGetter
- doInitFlowTokenRequest(ServiceClient, BaseClient, JSONWebKey, BaseClient, URI, Map) - Static method in class org.oa4mp.delegation.server.client.RFC7523Utils
-
Do the token request via the admin client, using one of it's key for signing.
- doInstall() - Method in class org.oa4mp.server.admin.install.Installer
- doInstallOrUpdate(boolean) - Method in class org.oa4mp.installer.AbstractInstaller
- doIt() - Method in class org.oa4mp.server.admin.oauth2.base.CopyTool
- doIt() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- doIt() - Method in class org.oa4mp.server.api.util.AbstractCLIApprover
- doIt(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.client.api.servlet.sample.SimpleReadyServlet
- doIt(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.client.api.servlet.sample.SimpleStartRequest
- doIt(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.client.loader.servlet.OA2ReadyServlet
- doIt(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.client.loader.servlet.OA2StartRequest
- doIt(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.di.DIService
- doIt(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.api.storage.servlet.AbstractAccessTokenServlet
- doIt(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- doIt(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.api.storage.servlet.AbstractCertServlet
- doIt(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.api.storage.servlet.AbstractInitServlet
-
Default is to just call
AbstractInitServlet.doDelegation(javax.servlet.http.HttpServletRequest, javax.servlet.http.HttpServletResponse)
and return. - doIt(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
- doIt(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.api.storage.servlet.AuthorizationControllerServlet
- doIt(HttpServletRequest, HttpServletResponse) - Method in interface org.oa4mp.server.api.storage.servlet.AuthorizationHandler
- doIt(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.api.storage.servlet.DiscoveryServlet
- doIt(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.api.storage.servlet.ErrorServlet
- doIt(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- doIt(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.servlet.AbstractAccessTokenServlet2
- doIt(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2AuthorizedServlet
- doIt(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2AuthorizedServletUtil
-
Note the entry point for this is the
OA2AuthorizedServletUtil.doIt(HttpServletRequest, HttpServletResponse)
method if authorization is done elsewhere (so the assumption is that authorization has already happened), vs. - doIt(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2DiscoveryServlet
- doIt(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.servlet.RFC7009
- doIt(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.servlet.RFC7662
- doIt(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.servlet.UserInfoServlet
- doIt(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.proxy.OA2ATServlet
- doIt(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.proxy.OA2AuthenticationServer
- doIt(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.proxy.ProxyCallbackServlet
-
Processes the callback from the proxy.
- doIt(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.proxy.RFC8628AuthenticationServer
- doIt(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.proxy.RFC8628Servlet
- doIt(CopyTool, String[]) - Method in class org.oa4mp.server.admin.oauth2.base.CopyToolVerifier
- doIt(StoreAccessModule, State) - Method in class org.oa4mp.server.qdl.storage.StoreAccessModule
-
This sets up the module.
- doIt(QDLStem, QDLStem, boolean) - Method in class org.oa4mp.server.loader.qdl.claims.ScopeTemplateQDLUtil
- doIt2(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
-
The workhorse method for POST.
- doItWithState(int) - Method in class org.oa4mp.server.admin.oauth2.base.CopyTool
-
Takes in the total number of records processed so far and returns this plus the number of records this call processes.
- doLDAP(QDLStem, QDLStem) - Method in class org.oa4mp.server.loader.qdl.claims.CreateSourceConfig
- doListFiles() - Method in class org.oa4mp.server.admin.install.Installer
- doMethod() - Method in class org.oa4mp.server.loader.qdl.claims.AccessTokenInitializer.atFinish
- doMethod() - Method in class org.oa4mp.server.loader.qdl.claims.AccessTokenInitializer.atInit
- doMethod() - Method in class org.oa4mp.server.loader.qdl.claims.AccessTokenInitializer.ATMethod
-
The method this class wraps.
- doMethod() - Method in class org.oa4mp.server.loader.qdl.claims.AccessTokenInitializer.atRefresh
- doMethod(String) - Method in class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer.idCheckClaims
- doMethod(String) - Method in class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer.idFinish
- doMethod(String) - Method in class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer.idInit
- doMethod(String) - Method in class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer.IDMethods
- doMethod(String) - Method in class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer.idRefresh
- doMethod(String) - Method in class org.oa4mp.server.loader.qdl.claims.RefreshTokenInitializer.rtFinish
- doMethod(String) - Method in class org.oa4mp.server.loader.qdl.claims.RefreshTokenInitializer.rtInit
- doMethod(String) - Method in class org.oa4mp.server.loader.qdl.claims.RefreshTokenInitializer.RTMethod
- doMethod(String) - Method in class org.oa4mp.server.loader.qdl.claims.RefreshTokenInitializer.rtRefresh
- doNCSA(QDLStem, String, State) - Method in class org.oa4mp.server.loader.qdl.claims.ClaimsSourceGetter
- doNCSA(QDLStem, QDLStem) - Method in class org.oa4mp.server.loader.qdl.claims.CreateSourceConfig
- doNEWRefresh(OA2Client, HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.proxy.OA2ATServlet
- doPost(ServiceClient, BaseClient, URI, JSONWebKey, Map) - Static method in class org.oa4mp.delegation.server.client.RFC7523Utils
-
This creates the authorization request See
RFC7523Utils.doPost(ServiceClient, BaseClient, URI, String, Map)
- doPost(ServiceClient, BaseClient, URI, String, Map) - Static method in class org.oa4mp.delegation.server.client.RFC7523Utils
-
Does a POST to the endpoint using the client's key.
- doPost(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- doPrompt - Variable in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands.ApprovalModsConfig
- doProxy(AbstractAuthenticationServlet.AuthorizedState) - Method in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- doProxy(AbstractAuthenticationServlet.AuthorizedState) - Method in class org.oa4mp.server.proxy.OA2AuthenticationServer
- doProxy(OA2SE, AbstractAuthenticationServlet.AuthorizedState) - Static method in class org.oa4mp.server.proxy.ProxyUtils
- doProxy(OA2SE, RFC8628AuthenticationServer.PendingState) - Static method in class org.oa4mp.server.proxy.ProxyUtils
- doProxyClaimsRefresh(OA2SE, OA2ServiceTransaction) - Static method in class org.oa4mp.server.proxy.ProxyUtils
-
Attempt to do a refresh of the claims from the proxy server.
- doPut(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
-
Update a client.
- doRefresh(OA2Client, HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.proxy.OA2ATServlet
- doRefreshClaims() - Method in class org.oa4mp.delegation.server.jwt.HandlerRunner
- doRemove() - Method in class org.oa4mp.server.admin.install.Installer
- doReplace(String) - Method in class org.oa4mp.server.admin.install.Installer
-
Does all of the template replacements in a line.
- doRFC6749_4_4(HttpServletRequest, HttpServletResponse, OA2Client) - Method in class org.oa4mp.server.proxy.OA2ATServlet
- doRFC7523(HttpServletRequest, HttpServletResponse, OA2Client) - Method in class org.oa4mp.server.proxy.OA2ATServlet
-
Processes a request from a service client.
- doRFC7523InitiateFlow(HttpServletRequest, HttpServletResponse, BaseClient) - Method in class org.oa4mp.server.proxy.OA2ATServlet
-
Processes a request from a service client.
- doRFC8628(OA2Client, HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.proxy.OA2ATServlet
-
device flow
- doScript(String) - Method in class org.oa4mp.delegation.server.jwt.HandlerRunner
- doServerVariables(JSONObject, JSONObject) - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadHandler
-
Used by access tokens and refresh tokens.
- doSetup(boolean) - Method in class org.oa4mp.server.qdl.storage.StoreFacade
- doSubstitution(String, JSONObject, JSONObject) - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadHandler
-
Do template substitutions for subject, audience, resource and issuer.
- doTokenClaims() - Method in class org.oa4mp.delegation.server.jwt.HandlerRunner
- doTokenClaims(boolean) - Method in class org.oa4mp.delegation.server.jwt.HandlerRunner
- doTokenExchange() - Method in class org.oa4mp.delegation.server.jwt.HandlerRunner
- doTokenRequest(ServiceClient, BaseClient, URI, String, Map) - Static method in class org.oa4mp.delegation.server.client.RFC7523Utils
-
Creates an authorization grant for the client as per RFC 7523 section 2.1, and the authorization (section 2.2) .
- DoubleDispatchServer - Interface in org.oa4mp.delegation.common.services
-
A server that processes via double dispatch.
- doUpgrade() - Method in class org.oa4mp.server.admin.install.Installer
- doUpkeep(UpkeepConfiguration, MigrationEntry, Monitored) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrater
-
Evaluates the entry for action.
- doUserClaims(OA2ServiceTransaction, HttpServletRequest, MetaDebugUtil) - Method in class org.oa4mp.di.DIService
-
This will run the QDL scripts for the client in the auth phase If there are specialized claims for all users, override and do them here, then call super.
- doUserInfo() - Method in class org.oa4mp.delegation.server.jwt.HandlerRunner
- download(URL, File) - Method in class org.oa4mp.server.admin.install.Installer
- Downscope() - Constructor for class org.oa4mp.server.loader.qdl.claims.ScopeTemplateQDLUtil.Downscope
- DOWNSCOPE_NAME - Static variable in class org.oa4mp.server.loader.qdl.claims.ScopeTemplateQDLUtil
- drivers - Variable in class org.oa4mp.server.admin.oauth2.base.BaseCommands2
- dropSchema(Statement) - Method in class org.oa4mp.server.api.storage.sql.MYSQLAdmin
- dropTables(Statement) - Method in class org.oa4mp.server.api.storage.sql.MYSQLAdmin
- DS2 - Class in org.oa4mp.delegation.server.client
-
Delegation service for OIDC
- DS2(AGServer, ATServer, PAServer, UIServer2, RTServer, RFC6749_4_4Server, RFC7009Server, RFC7662Server, RFC7523Server, RFC8623Server) - Constructor for class org.oa4mp.delegation.server.client.DS2
-
Constructor
- DSClientSQLStoreProvider<V extends SQLClientStore> - Class in org.oa4mp.server.api.storage.sql.provider
-
Created by Jeff Gaynor
on 1/18/12 at 3:18 PM - DSClientSQLStoreProvider(ConnectionPoolProvider<? extends ConnectionPool>, String, MapConverter, Provider<? extends Client>) - Constructor for class org.oa4mp.server.api.storage.sql.provider.DSClientSQLStoreProvider
- DSClientSQLStoreProvider(ConfigurationNode, ConnectionPoolProvider<? extends ConnectionPool>, String, MapConverter, Provider<? extends Client>) - Constructor for class org.oa4mp.server.api.storage.sql.provider.DSClientSQLStoreProvider
- DSFSClientApprovalStore - Class in org.oa4mp.server.api.storage.filestore
-
Created by Jeff Gaynor
on 1/18/12 at 10:48 AM - DSFSClientApprovalStore(File, IdentifiableProviderImpl<ClientApproval>, MapConverter<ClientApproval>, boolean, boolean) - Constructor for class org.oa4mp.server.api.storage.filestore.DSFSClientApprovalStore
- DSFSClientApprovalStore(File, File, IdentifiableProviderImpl<ClientApproval>, MapConverter<ClientApproval>, boolean, boolean) - Constructor for class org.oa4mp.server.api.storage.filestore.DSFSClientApprovalStore
- DSFSClientApprovalStoreProvider - Class in org.oa4mp.server.api.storage.filestore
-
Created by Jeff Gaynor
on 1/18/12 at 3:12 PM - DSFSClientApprovalStoreProvider(ConfigurationNode, ClientApproverConverter) - Constructor for class org.oa4mp.server.api.storage.filestore.DSFSClientApprovalStoreProvider
- DSFSClientStore - Class in org.oa4mp.server.api.storage.filestore
-
Created by Jeff Gaynor
on 1/18/12 at 10:47 AM - DSFSClientStore(File, IdentifiableProviderImpl<Client>, MapConverter<Client>, boolean, boolean) - Constructor for class org.oa4mp.server.api.storage.filestore.DSFSClientStore
- DSFSClientStore(File, File, IdentifiableProviderImpl<Client>, MapConverter<Client>, boolean, boolean) - Constructor for class org.oa4mp.server.api.storage.filestore.DSFSClientStore
- DSFSClientStoreProvider - Class in org.oa4mp.server.api.storage.filestore
-
Created by Jeff Gaynor
on 1/18/12 at 3:11 PM - DSFSClientStoreProvider(ConfigurationNode, MapConverter<Client>, Provider<? extends Client>) - Constructor for class org.oa4mp.server.api.storage.filestore.DSFSClientStoreProvider
- DSFSTransactionStore<V extends OA4MPServiceTransaction> - Class in org.oa4mp.server.api.admin.transactions
-
Created by Jeff Gaynor
on 11/3/11 at 12:49 PM - DSFSTransactionStore(File, IdentifiableProvider<V>, TokenForge, MapConverter<V>, boolean, boolean) - Constructor for class org.oa4mp.server.api.admin.transactions.DSFSTransactionStore
- DSFSTransactionStore(File, File, IdentifiableProvider<V>, TokenForge, MapConverter<V>, boolean, boolean) - Constructor for class org.oa4mp.server.api.admin.transactions.DSFSTransactionStore
- DSFSTransactionStoreProvider<T extends DSFSTransactionStore> - Class in org.oa4mp.server.api.admin.transactions
-
Created by Jeff Gaynor
on 1/16/12 at 4:24 PM - DSFSTransactionStoreProvider(ConfigurationNode, IdentifiableProvider<? extends OA4MPServiceTransaction>, Provider<TokenForge>, TransactionConverter<? extends OA4MPServiceTransaction>) - Constructor for class org.oa4mp.server.api.admin.transactions.DSFSTransactionStoreProvider
- dsp - Variable in class org.oa4mp.client.api.loader.AbstractClientLoader
- DSSQLClientApprovalStoreProvider - Class in org.oa4mp.server.api.storage.sql.provider
-
Created by Jeff Gaynor
on 1/18/12 at 3:47 PM - DSSQLClientApprovalStoreProvider(ConfigurationNode, ConnectionPoolProvider<? extends ConnectionPool>, String, MapConverter) - Constructor for class org.oa4mp.server.api.storage.sql.provider.DSSQLClientApprovalStoreProvider
- DSSQLClientApprovalStoreProvider(ConfigurationNode, ConnectionPoolProvider<? extends ConnectionPool>, String, String, String, MapConverter) - Constructor for class org.oa4mp.server.api.storage.sql.provider.DSSQLClientApprovalStoreProvider
- DSSQLTransactionStore<V extends OA4MPServiceTransaction> - Class in org.oa4mp.server.api.admin.transactions
-
This merely exists since the superclass is abstract.
- DSSQLTransactionStore(TokenForge, ConnectionPool, Table, Provider<V>, MapConverter) - Constructor for class org.oa4mp.server.api.admin.transactions.DSSQLTransactionStore
- DSSQLTransactionStoreProvider<T extends DSSQLTransactionStore> - Class in org.oa4mp.server.api.admin.transactions
-
Created by Jeff Gaynor
on 1/17/12 at 9:11 AM - DSSQLTransactionStoreProvider(ConfigurationNode, ConnectionPoolProvider<? extends ConnectionPool>, String, MultiDSClientStoreProvider, Provider<? extends OA4MPServiceTransaction>, Provider<TokenForge>, MapConverter) - Constructor for class org.oa4mp.server.api.admin.transactions.DSSQLTransactionStoreProvider
- DSTransactionKeys - Class in org.oa4mp.server.api.admin.transactions
-
Created by Jeff Gaynor
on 4/25/12 at 3:08 PM - DSTransactionKeys() - Constructor for class org.oa4mp.server.api.admin.transactions.DSTransactionKeys
- DSTransactionProvider<V extends OA4MPServiceTransaction> - Class in org.oa4mp.server.api.admin.transactions
-
Created by Jeff Gaynor
on 4/4/12 at 4:40 PM - DSTransactionProvider() - Constructor for class org.oa4mp.server.api.admin.transactions.DSTransactionProvider
- DSTransactionProvider(IdentifierProvider<Identifier>) - Constructor for class org.oa4mp.server.api.admin.transactions.DSTransactionProvider
- DSTransactionTable - Class in org.oa4mp.server.api.admin.transactions
-
Created by Jeff Gaynor
on May 19, 2011 at 10:18:00 AM - DSTransactionTable(DSTransactionKeys, String, String, String) - Constructor for class org.oa4mp.server.api.admin.transactions.DSTransactionTable
-
The schema and prefix are not part of the table's information, actually, but are needed to create its fully qualified name in context.
- DUMMY_ARG - Variable in class org.oa4mp.server.qdl.CLC
E
- E_ADMIN_ID_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- E_CREATE_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- E_LINK_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- E_LIST_AS_ARRAY_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- E_LIST_AS_JSON_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- E_LIST_AS_MULTILINE_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- E_LIST_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- E_UNLINK_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- ea(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- ea_support(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- EA_SUPPORT - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- EC_CURVE_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.VICommands
- EC_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.VICommands
- echo_http_request(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- ECHO_HTTP_REQUEST - Variable in class org.oa4mp.server.qdl.CLC
- echo_http_response(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- ECHO_HTTP_RESPONSE - Variable in class org.oa4mp.server.qdl.CLC
- EchoHTTPRequest() - Constructor for class org.oa4mp.server.qdl.CLC.EchoHTTPRequest
- EchoHttpResponse() - Constructor for class org.oa4mp.server.qdl.CLC.EchoHttpResponse
- echoOn() - Static method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- EDU_PERSON_ASSURANCE - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- EDU_PERSON_ENTITLEMENT - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- EDU_PERSON_ORC_ID - Static variable in interface org.oa4mp.delegation.server.OA2Scopes
- EDU_PERSON_ORCID - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- EDUPERSON_ASSURANCE - Static variable in interface org.oa4mp.server.loader.oauth2.tokens.WLCGConstants
- email(String...) - Method in class org.oa4mp.delegation.common.storage.clients.BaseClientKeys
- EMAIL - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
-
End-User's preferred e-mail address.
- EMAIL - Static variable in class org.oa4mp.server.api.util.NewClientNotifier
- EMAIL_VERIFIED - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
-
True if the End-User's e-mail address has been verified; otherwise false.
- emailPattern - Variable in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
- ENABLE_ASSET_CLEANUP - Static variable in interface org.oa4mp.client.api.ClientXMLTags
- ENABLE_ASSET_CLEANUP - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- ENABLE_CCF_SUPPORT - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- ENABLE_OIDC - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- ENABLE_RFC8628_SUPPORT - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- ENABLE_RFC8693_SUPPORT - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- ENABLE_SERVICE - Static variable in interface org.oa4mp.server.loader.oauth2.cm.ClientManagementConstants
- ENABLE_TWO_FACTOR_SUPPORT - Static variable in interface org.oa4mp.delegation.server.OA2ConfigTags
- ENABLE_UTIL_SERVLET - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- enabled - Variable in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfiguration
- enabled - Variable in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- enabled - Variable in class org.oa4mp.server.loader.oauth2.cm.CMConfig
-
The last component of the uri.
- ENABLED_TAG - Static variable in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfigurationUtil
- encode(InputLine) - Method in class org.oa4mp.server.admin.oauth2.base.OA4MPStoreCommands
- encode(String) - Method in class org.oa4mp.di.DIServiceSerializer
- encode(String) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2ExceptionHandler
- encode(URI) - Method in class org.oa4mp.di.DIServiceSerializer
- encodeToken() - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- encodeToken() - Method in interface org.oa4mp.delegation.common.token.NewToken
- END_COMMENT_INPUT_CHAR - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- ENDPOINT_ATTRIBUTE - Static variable in interface org.oa4mp.server.loader.oauth2.cm.ClientManagementConstants
-
If the protocol is to be derived from the server address, just set the endpoint, e.g.
- ENDPOINTS - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- ENTITLEMENT - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- entrySet() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- entrySet() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache.TransactionIndices
- environment - Variable in class org.oa4mp.server.qdl.storage.StoreFacade
- EnvServlet - Class in org.oa4mp.server.api.storage.servlet
-
This servlet loads the environment for all servlets.
- EnvServlet() - Constructor for class org.oa4mp.server.api.storage.servlet.EnvServlet
- EPPN - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- EPTID - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- equals(Object) - Method in class org.oa4mp.delegation.common.storage.clients.BaseClient
- equals(Object) - Method in class org.oa4mp.delegation.common.storage.clients.Client
- equals(Object) - Method in class org.oa4mp.delegation.common.storage.transactions.BasicTransaction
- equals(Object) - Method in class org.oa4mp.delegation.common.token.impl.AccessTokenImpl
- equals(Object) - Method in class org.oa4mp.delegation.common.token.impl.AuthorizationGrantImpl
- equals(Object) - Method in class org.oa4mp.delegation.common.token.impl.RefreshTokenImpl
- equals(Object) - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- equals(Object) - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
- equals(Object) - Method in class org.oa4mp.delegation.server.ServiceTransaction
- equals(Object) - Method in class org.oa4mp.delegation.server.storage.ClientApproval
- equals(Object) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- equals(Object) - Method in class org.oa4mp.server.api.admin.permissions.PermissionMemoryStore.IDTriple
- equals(Object) - Method in class org.oa4mp.server.api.admin.things.Thing
- equals(Object) - Method in class org.oa4mp.server.api.OA4MPServiceTransaction
- equals(Object) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- equals(Object) - Method in class org.oa4mp.server.loader.oauth2.storage.TokenInfoRecord
- equals(Object) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- equals(Object) - Method in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationPath
- equals(Object) - Method in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationTemplate
- equals(Object) - Method in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationTemplates
- Err - Class in org.oa4mp.di
-
Created by Jeff Gaynor
on 3/7/22 at 2:00 PM - Err(int, String, String) - Constructor for class org.oa4mp.di.Err
- Err(int, String, String, URI, URI) - Constructor for class org.oa4mp.di.Err
- error - Variable in class org.oa4mp.di.Err
- error(String) - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- error(String) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2ExceptionHandler
- error(String, Throwable) - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- ERROR - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- ERROR_DESCRIPTION - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- error_message(String...) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrateKeys
- ERROR_NOTIFICATION_BODY_KEY - Static variable in class org.oa4mp.server.api.storage.servlet.EnvServlet
-
Servlet context key that points to the fully qualified file which contains the message body to be used in cases of server-side exceptions.
- ERROR_NOTIFICATION_SUBJECT_KEY - Static variable in class org.oa4mp.server.api.storage.servlet.EnvServlet
-
Servlet context key that points to the fully qualified file which contains the message subject to be used in cases of server-side exceptions.
- ERROR_PAGE - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- ERROR_PAGE - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
-
The name of a JSP page to display in case of errors.
- ERROR_PAGE_PATH - Static variable in interface org.oa4mp.client.api.ClientXMLTags
- ERROR_STATE - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
- ERROR_URI - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- ERROR_URI_PARAMETER - Static variable in interface org.oa4mp.delegation.server.OA2Errors
- errorPagePath - Variable in class org.oa4mp.client.api.ClientEnvironment
- ErrorServlet - Class in org.oa4mp.server.api.storage.servlet
-
This servlet handles error redirects.
- ErrorServlet() - Constructor for class org.oa4mp.server.api.storage.servlet.ErrorServlet
- errorURI - Variable in class org.oa4mp.di.Err
- errorURL(String...) - Method in class org.oa4mp.delegation.common.storage.clients.ClientKeys
- ersatz(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- ERSATZ_CLIENT_PROVISIONERS - Static variable in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- ERSATZ_CREATE_MAGIC_NUMBER - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- ersatzClient(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- ersatzID(String...) - Method in class org.oa4mp.server.api.admin.permissions.PermissionKeys
- ersatzID(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecordSerializationKeys
- ersatzInheritIDToken(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.acl.QDLACL.ACLReject
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.acl.QDLACL.AddToACL
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.acl.QDLACL.CheckACL
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.claims.AccessTokenInitializer.atFinish
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.claims.AccessTokenInitializer.ATMethod
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.claims.ClaimsSourceGetter
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.claims.CreateSourceConfig
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer.idCheckClaims
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer.IDMethods
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.claims.IsInGroup
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.claims.IsInGroup2
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.claims.NewTemplate
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.claims.RefreshTokenInitializer.RTMethod
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.claims.ScopeTemplateQDLUtil.Downscope
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.claims.ScopeTemplateQDLUtil.QueryScopes
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.claims.ScopeTemplateQDLUtil.ResolveTemplates
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.claims.ScopeTemplateQDLUtil.ToScopeString
-
This could be done with QDL, but we want it instantly available in this module.
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.claims.TemplateSubsitutionQDLUtil
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.claims.TokenHandlerMethod
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.Create_UUID
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.CreateJWK
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.CreateJWT
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.DefaultKey
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.GetHeader
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.GetPayload
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.KeyInfo
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.Keys
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.LoadJWK
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.SaveKeys
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.SymmKeys
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.VerifyJWT
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.CLC.Access
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.CLC.AccessAT
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.CLC.AccessRT
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.CLC.ClearParam
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.CLC.ClientCredentialsFlow
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.CLC.CreateURI
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.CLC.DeviceFlow
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.CLC.EchoHTTPRequest
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.CLC.EchoHttpResponse
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.CLC.Exchange
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.CLC.GetCert
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.CLC.GetClaim
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.CLC.GetCurrentURI
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.CLC.GetParam
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.CLC.Grant
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.CLC.InitMethod
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.CLC.Introspect
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.CLC.JavaTrace
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.CLC.Read
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.CLC.Refresh
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.CLC.Revoke
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.CLC.RFC7523
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.CLC.SetParam
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.CLC.Tokens
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.CLC.UserInfo
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.CLC.VerboseOn
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.CLC.Write
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.ClientManagementCommands.Approve
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.ClientManagementCommands.InitMethod
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.ClientManagementCommands.Keys
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.ClientManagementCommands.ReadClient
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.ClientManagementCommands.Remove
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.ClientManagementCommands.SaveClient
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.ClientManagementCommands.Search
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.ClientManagementCommands.Size
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.storage.PermissionStoreFacade.ClientCount
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.storage.PermissionStoreFacade.GetAdmins
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.storage.PermissionStoreFacade.GetClients
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.Count
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.Create
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.CreateVersion
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.FromXML
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.InitMethod
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.Keys
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.ReadObject
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.Remove
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.SaveObject
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.Search
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.Shutdown
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.ToXML
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.UpdateObject
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.VGetVersions
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.VRestore
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.testUtils.TestUtils.ComputeATLifetime
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.testUtils.TestUtils.ComputeGracePeriod
-
Recreates the logic from the server, but cannot access it since that requires access to the current server state in
OA2SE
. - evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.testUtils.TestUtils.ComputeIDTLifetime
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.testUtils.TestUtils.ComputeRTLifetime
- evaluate(QDLValue[], State) - Method in class org.oa4mp.server.qdl.testUtils.TestUtils.TimeToLong
- ExceptionEvent - Class in org.oa4mp.server.api.util
-
Created by Jeff Gaynor
on 9/18/12 at 11:26 AM - ExceptionEvent(Object, Throwable, Map<String, String>) - Constructor for class org.oa4mp.server.api.util.ExceptionEvent
- ExceptionEventListener - Interface in org.oa4mp.server.api.util
-
Created by Jeff Gaynor
on 9/18/12 at 11:27 AM - ExceptionEventNotifier - Class in org.oa4mp.server.api.util
-
Created by Jeff Gaynor
on 9/18/12 at 11:27 AM - ExceptionEventNotifier(MailUtil, MyLoggingFacade) - Constructor for class org.oa4mp.server.api.util.ExceptionEventNotifier
- exceptionHandler - Variable in class org.oa4mp.client.loader.OA2ClientServletInitializer
- exceptionHandler - Variable in class org.oa4mp.server.api.storage.servlet.OA4MPServletInitializer
- ExceptionWrapper - Exception in org.oa4mp.delegation.server
-
A wrapper around an exception that includes any client active at the time.
- ExceptionWrapper(Throwable, Client) - Constructor for exception org.oa4mp.delegation.server.ExceptionWrapper
- exchange(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- Exchange() - Constructor for class org.oa4mp.server.qdl.CLC.Exchange
- EXCHANGE_ACCESS_TOKEN - Static variable in class org.oa4mp.client.loader.OA2MPService
- EXCHANGE_DEFAULT - Static variable in class org.oa4mp.client.loader.OA2MPService
- EXCHANGE_ID_TOKEN - Static variable in class org.oa4mp.client.loader.OA2MPService
- EXCHANGE_NAME - Variable in class org.oa4mp.server.qdl.CLC
- EXCHANGE_PARAM_SWITCH - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- EXCHANGE_PARAMETERS_KEY - Variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- EXCHANGE_RAW_RESPONSE - Variable in class org.oa4mp.server.qdl.CLC
- EXCHANGE_REFRESH_TOKEN - Static variable in class org.oa4mp.client.loader.OA2MPService
- exchangeHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- exchangeIt(OA2Asset, Map<String, String>, boolean) - Method in class org.oa4mp.client.loader.OA2MPService
-
Actual workhorse.
- exchangeParameters - Variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- exchangeRefreshToken(OA2Asset, TokenImpl, Map, int, String, boolean) - Method in class org.oa4mp.client.loader.OA2MPService
-
Use this to either just get a new refresh token (getAT = false) or to use the refresh token to get a new access token (most usual case).
- execute(ClaimSource, JSONObject) - Method in interface org.oa4mp.delegation.server.jwt.PayloadHandler
-
Runs this specific claim source against the internal state of this class.
- execute(ClaimSource, JSONObject) - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadHandler
- execute(ClaimSource, JSONObject) - Method in class org.oa4mp.server.loader.oauth2.claims.IDTokenHandler
- execute(ClaimSource, JSONObject) - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandler
- executeByGrant(String, HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.proxy.OA2ATServlet
-
Contains the tests for executing a request based on its grant type.
- exists() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrateStore
-
Does this store exist?
- EXPIRATION - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- EXPIRES_AT - Static variable in class org.oa4mp.delegation.common.token.impl.TokenImpl
- EXPIRES_AT_ATTR - Static variable in interface org.oa4mp.server.loader.qdl.QDLXMLConstants
- EXPIRES_IN - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- EXPIRES_IN - Static variable in interface org.oa4mp.delegation.server.server.RFC8628Constants
-
REQUIRED.
- expiresAt(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecordSerializationKeys
- expiresIn - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- expiresIn(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- extended_attributes - Variable in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- EXTENDED_ATTRIBUTES - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- EXTENDED_ATTRIBUTES_KEY - Static variable in class org.oa4mp.server.loader.oauth2.state.ExtendedParameters
- EXTENDED_ATTRIBUTES_VAR - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- ExtendedParameters - Class in org.oa4mp.server.loader.oauth2.state
-
Created by Jeff Gaynor
on 2/18/20 at 7:14 AM - ExtendedParameters() - Constructor for class org.oa4mp.server.loader.oauth2.state.ExtendedParameters
- EXTENDS - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- extendsProvisioners(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- EXTENSIBLE_KEY - Static variable in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationTemplates
- extraUpdates(Identifiable, int) - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- extraUpdates(Identifiable, int) - Method in class org.oa4mp.server.admin.oauth2.base.ClientStoreCommands
- extraUpdates(Identifiable, int) - Method in class org.oa4mp.server.admin.oauth2.base.OA4MPStoreCommands
- extraUpdates(Identifiable, int) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2AdminClientCommands
- extraUpdates(Identifiable, int) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
-
In this case, the secret has to be gotten and processed into a hash, callback uris listed and the refresh token lifetime set.
- extraUpdates(Identifiable, int) - Method in class org.oa4mp.server.admin.oauth2.tools.VICommands
F
- FAIL_ON_ERROR_TAG - Static variable in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfigurationUtil
- failed - Variable in class org.oa4mp.delegation.server.storage.uuc.ResultStats
-
Failed to delete outright
- failOnError - Variable in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfiguration
- FAILURE_URI - Static variable in class org.oa4mp.server.api.util.NewClientNotifier
- FAMILY_NAME - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
-
Surname(s) or last name(s) of the End-User.
- figureOutAudienceAndResource(TransactionState) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2AuthorizedServletUtil
-
RFC 8707 support.
- figureOutAudienceAndResource(OA2ServiceTransaction, String[], String[]) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2AuthorizedServletUtil
- figureOutClientLoader(String, String, String) - Method in class org.oa4mp.server.admin.oauth2.tools.ConfigLoaderTool
- figureOutLoader(String, String) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKCLI
- figureOutLoader(String, String) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CommandLineClient
- figureOutLoader(String, String) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2Commands
- figureOutLoader(String, String) - Method in class org.oa4mp.server.qdl.clc.QDLCLC
- figureOutServerLoader(String, String, String) - Method in class org.oa4mp.server.admin.oauth2.tools.ConfigLoaderTool
- figureOutToken(String, boolean) - Method in class org.oa4mp.client.loader.OA2MPService
-
Note that NO verification is done for this! It will take a raw string and a flag and return a token (access or refresh)
- FILE_CLAIM_KEY - Static variable in class org.oa4mp.server.loader.oauth2.claims.FSClaimSource
-
This is the name of the key in the claims to use.
- FILE_LIST - Static variable in class org.oa4mp.server.admin.install.ListDistroFiles
- FILE_PATH_KEY - Static variable in class org.oa4mp.server.loader.oauth2.claims.FSClaimSource
-
The name of the property in the configuration that specifies where the file is that holds the claims for this source.
- FILE_STORE_REMOVE_EMPTY - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- FILE_STORE_REMOVE_FAILED - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- filename(String...) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrateKeys
- findByPath(String) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.SQLVIStore
- findByPath(String) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VIFileStore
- findByPath(String) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VIMemoryStore
- findByPath(String) - Method in interface org.oa4mp.server.loader.oauth2.storage.vi.VIStore
- findKey(BaseClient, String) - Static method in class org.oa4mp.delegation.server.client.RFC7523Utils
-
Finds the key for signing from the given client using the given key id (kid).
- findRFC7523Client(HttpServletRequest, OA2SE, JSONObject) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2HeaderUtils
-
Finds the client from the §2.1 JSON
RFC7523Constants.CLIENT_ASSERTION
-- admin or regular -- and verifies that it is valid, has been approved etc. - findTransaction(AccessTokenImpl, TokenManagerServlet.State) - Method in class org.oa4mp.server.loader.oauth2.servlet.BearerTokenServlet
-
Find the transaction associated with the access token.
- finish(boolean, boolean) - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractAccessTokenHandler
- finish(boolean, boolean) - Method in class org.oa4mp.server.loader.oauth2.tokens.ScitokenHandler
- finish(boolean, boolean) - Method in class org.oa4mp.server.loader.oauth2.tokens.WLCGTokenHandler
- finish(String) - Method in interface org.oa4mp.delegation.server.jwt.PayloadHandler
-
Called at the very end of all processing, this lets the handler, clean up or whatever it needs to do.
- finish(String) - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractAccessTokenHandler
- finish(String) - Method in class org.oa4mp.server.loader.oauth2.claims.IDTokenHandler
-
For CIL-499.
- finish(String) - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandler
- finish(String) - Method in class org.oa4mp.server.loader.oauth2.tokens.BasicRefreshTokenHandler
- FINISH_AUTH_CODE_FLOW - Static variable in class org.oa4mp.di.DIService
- finishAuthCodeFlow(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.di.DIService
- fireExceptionCaught(ExceptionEvent) - Method in interface org.oa4mp.server.api.util.ExceptionEventListener
- fireExceptionCaught(ExceptionEvent) - Method in class org.oa4mp.server.api.util.ExceptionEventNotifier
- fireMessage(boolean, OA2SE, HashMap<String, String>) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- fireNewClientEvent(NewClientEvent) - Method in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
- fireNewClientEvent(NewClientEvent) - Method in interface org.oa4mp.server.api.util.NewClientListener
- fireNewClientEvent(NewClientEvent) - Method in class org.oa4mp.server.api.util.NewClientNotifier
- fireNewClientEvent(NewClientEvent) - Method in class org.oa4mp.server.loader.oauth2.loader.OA2NewClientNotifier
- firstSix(URI) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
-
Get the last 6 characters of the unique part of an identifer
- firstTry - Variable in class org.oa4mp.server.loader.oauth2.servlet.RFC8628State
- flattenJSON(String, JSONObject, JSONObject) - Method in class org.oa4mp.server.loader.oauth2.state.ExtendedParameters
- FLOW_STATE_KEY - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- FLOW_STATE_TAG - Static variable in class org.oa4mp.server.loader.oauth2.state.TransactionState
- FLOW_STATE_VAR - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- FlowStates - Class in org.oa4mp.delegation.server.jwt
-
A container for the states that are permitted.
- FlowStates() - Constructor for class org.oa4mp.delegation.server.jwt.FlowStates
- FlowStates(JSONObject) - Constructor for class org.oa4mp.delegation.server.jwt.FlowStates
- FlowStates2 - Class in org.oa4mp.server.loader.oauth2.flows
-
A container for the states that are permitted.
- FlowStates2() - Constructor for class org.oa4mp.server.loader.oauth2.flows.FlowStates2
- FlowType - Enum in org.oa4mp.delegation.server.jwt
-
Created by Jeff Gaynor
on 2/15/20 at 8:27 AM - FlowType - Enum in org.oa4mp.server.loader.oauth2.flows
-
Created by Jeff Gaynor
on 3/23/18 at 11:36 AM - FORM_ENCODING - Static variable in class org.oa4mp.client.api.ClientEnvironment
- FORM_ENCODING - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- FORM_ENCODING_KEY - Static variable in interface org.oa4mp.server.api.ServiceConstantKeys
- format(Identifiable) - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- format(Identifiable) - Method in class org.oa4mp.server.admin.oauth2.base.ClientApprovalStoreCommands
- format(Identifiable) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2PermissionCommands
- format(Identifiable) - Method in class org.oa4mp.server.admin.oauth2.tools.TokenStoreCommands
- format(Identifiable) - Method in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
- format(Identifiable) - Method in class org.oa4mp.server.admin.oauth2.tools.VICommands
- format(BaseClient, ClientApproval) - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- formatClient(Client) - Method in class org.oa4mp.server.api.util.AbstractCLIApprover
- formatIdentifiable(Store, Identifiable) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- formatToken(TokenImpl, long, boolean) - Method in class org.oa4mp.server.loader.oauth2.storage.TokenInfoRecord
- formatToString() - Method in class org.oa4mp.delegation.server.ServiceTransaction
- formatToString() - Method in class org.oa4mp.server.api.OA4MPServiceTransaction
- formatToString() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- FORWARD_REQUEST_SCOPES_TO_PROXY - Static variable in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- forwardScopesToProxy(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- found - Variable in class org.oa4mp.delegation.server.storage.uuc.UUCResponse
-
The identifiers (as strings) to remove.
- FRAKTUR - Static variable in class org.oa4mp.server.admin.oauth2.Banners
- FROM_XML_NAME - Variable in class org.oa4mp.server.qdl.storage.StoreFacade
- fromJSON(String) - Method in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationTemplates
-
Create this from a
JSON
object. - fromJSON(JSON) - Method in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
-
Takes a generic
JSON
object and disambiguates it, returning a collection of LDAP configurations. - fromJSON(JSON) - Method in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationTemplates
-
the actual argument is assumed to be a JSON array of templates.
- fromJSON(JSONArray) - Method in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- fromJSON(JSONArray) - Method in class org.oa4mp.server.loader.oauth2.claims.Groups
-
This presupposes that the elements of the array are normalized in the form {"name":name,"id":id} rather than the raw form that comes froma lot of LDAPs.
- fromJSON(JSONArray) - Method in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationTemplates
-
This actually does the work.
- fromJSON(JSONObject) - Method in class org.oa4mp.client.api.Asset
- fromJSON(JSONObject) - Method in class org.oa4mp.client.loader.OA2Asset
- fromJSON(JSONObject) - Method in class org.oa4mp.delegation.client.request.RTResponse
- fromJSON(JSONObject) - Method in class org.oa4mp.delegation.common.storage.clients.BaseClientConverter
-
Assumes client JSON is an object of the form {"client":JSONObject} and searches the object as client.key
- fromJSON(JSONObject) - Method in class org.oa4mp.delegation.common.storage.clients.ClientConverter
- fromJSON(JSONObject) - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- fromJSON(JSONObject) - Method in interface org.oa4mp.delegation.common.token.NewToken
- fromJSON(JSONObject) - Method in class org.oa4mp.delegation.server.jwt.FlowStates
- fromJSON(JSONObject) - Method in class org.oa4mp.delegation.server.server.config.JSONClaimSourceConfig
- fromJSON(JSONObject) - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
- fromJSON(JSONObject) - Method in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- fromJSON(JSONObject) - Static method in class org.oa4mp.delegation.server.server.config.SSLConfigurationUtil2
- fromJSON(JSONObject) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- fromJSON(JSONObject) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientConverter
- fromJSON(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadConfig
- fromJSON(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.claims.GroupElement
- fromJSON(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.servlet.RFC8628State
- fromJSON(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.state.TransactionState
- fromJSON(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientConverter
- fromJSON(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.tokens.AbstractCommonATandRTConfig
- fromJSON(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.tokens.AccessTokenConfig
- fromJSON(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationPath
- fromJSON(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationTemplate
- fromJSON(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.tokens.SciTokenConfig
- fromJSON(JSONObject, boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- fromJSON(ClaimSourceConfiguration, JSONObject) - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfigurationUtil
-
Populate and existing configuration.
- fromJSON(ClaimSourceConfiguration, JSONObject) - Method in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
-
Populate an existing LDAPConfiguration from the JSON.
- fromJSONNEW(JSONObject) - Static method in class org.oa4mp.delegation.server.server.config.SSLConfigurationUtil2
- fromJSONOLD(JSONObject) - Static method in class org.oa4mp.delegation.server.server.config.SSLConfigurationUtil2
- fromList(Collection, QDLStem, String) - Method in class org.oa4mp.server.qdl.storage.StemConverter
-
Convert a list in java object to a stem entry, setting it correctly.
- fromMap(ConversionMap<String, Object>, Asset) - Method in class org.oa4mp.client.api.storage.AssetConverter
- fromMap(ConversionMap<String, Object>, Asset) - Method in class org.oa4mp.client.loader.OA2AssetConverter
- fromMap(ConversionMap<String, Object>, V) - Method in class org.oa4mp.delegation.common.storage.clients.BaseClientConverter
- fromMap(ConversionMap<String, Object>, V) - Method in class org.oa4mp.delegation.common.storage.clients.ClientConverter
- fromMap(ConversionMap<String, Object>, V) - Method in class org.oa4mp.delegation.common.storage.transactions.BasicTransactionConverter
- fromMap(ConversionMap<String, Object>, V) - Method in class org.oa4mp.delegation.server.storage.support.ServiceTransactionConverter
- fromMap(ConversionMap<String, Object>, V) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrationEntryConverter
- fromMap(ConversionMap<String, Object>, V) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientConverter
- fromMap(ConversionMap<String, Object>, V) - Method in class org.oa4mp.server.api.admin.permissions.PermissionConverter
- fromMap(ConversionMap<String, Object>, V) - Method in class org.oa4mp.server.api.admin.transactions.TransactionConverter
- fromMap(ConversionMap<String, Object>, V) - Method in class org.oa4mp.server.api.util.ClientApproverConverter
- fromMap(ConversionMap<String, Object>, V) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientConverter
- fromMap(ConversionMap<String, Object>, V) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TConverter
- fromMap(ConversionMap<String, Object>, V) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecordConverter
- fromMap(ConversionMap<String, Object>, V) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VIConverter
- fromMap(ConversionMap<String, Object>, V) - Method in class org.oa4mp.server.qdl.storage.StemConverter
- fromMap(ColumnMap, OA2TransactionKeys) - Method in class org.oa4mp.server.loader.oauth2.storage.TokenInfoRecord
-
For use in SQL stores
- fromMap(Map<String, Object>, V) - Method in class org.oa4mp.server.qdl.storage.StemConverter
- fromMap(QDLStem, V) - Method in class org.oa4mp.server.qdl.storage.AdminClientStemMC
- fromMap(QDLStem, V) - Method in class org.oa4mp.server.qdl.storage.ApprovalStemMC
- fromMap(QDLStem, V) - Method in class org.oa4mp.server.qdl.storage.ClientStemMC
- fromMap(QDLStem, V) - Method in class org.oa4mp.server.qdl.storage.PermissionStemMC
- fromMap(QDLStem, V) - Method in class org.oa4mp.server.qdl.storage.StemConverter
- fromMap(QDLStem, V) - Method in class org.oa4mp.server.qdl.storage.TransactionStemMC
- fromMap(QDLStem, V) - Method in class org.oa4mp.server.qdl.storage.TXRStemMC
- fromQDL(QDLStem) - Method in interface org.oa4mp.delegation.server.server.claims.ClaimSource
-
Deserialize this claim source from its QDL representation.
- fromQDL(QDLStem) - Method in class org.oa4mp.server.loader.oauth2.claims.BasicClaimsSourceImpl
- fromQDL(QDLStem) - Method in class org.oa4mp.server.loader.oauth2.claims.CodeClaimSource
- fromQDL(QDLStem) - Method in class org.oa4mp.server.loader.oauth2.claims.FSClaimSource
- fromQDL(QDLStem) - Method in class org.oa4mp.server.loader.oauth2.claims.HTTPHeaderClaimsSource
- fromQDL(QDLStem) - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- fromQDL(QDLStem) - Method in class org.oa4mp.server.loader.oauth2.claims.QDLHeadersClaimsSource
- fromStem(QDLStem) - Method in class org.oa4mp.server.qdl.storage.QDLStoreAccessor
- fromString(String) - Method in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationPath
-
This allows populating this from a single string of the form operation:path
- fromTransaction(OA2ServiceTransaction) - Method in class org.oa4mp.server.loader.oauth2.storage.TokenInfoRecord
-
For use in stores like memory or file
- fromTXRecord(Identifier, TXRecord) - Method in class org.oa4mp.server.loader.oauth2.storage.TokenInfoRecord
-
This has either a refresh or an access token
- fromXML(String) - Method in class org.oa4mp.server.qdl.storage.QDLStoreAccessor
-
Does the same as
StoreCommands2.deserialize(InputLine)
Take a string and turn it into an object (in this case, a stem) - fromXML(XMLEventReader) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- fromXML(XMLEventReader) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VirtualIssuer
- FromXML() - Constructor for class org.oa4mp.server.qdl.storage.StoreFacade.FromXML
- fromXMLMap(XMLMap) - Method in class org.oa4mp.server.qdl.storage.QDLStoreAccessor
-
In a few cases we need an actual
Identifiable
object. - fromXMLNEW(XMLEventReader) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- fromXMLOLD(XMLEventReader) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- FSAssetStore - Class in org.oa4mp.client.api.storage
-
Created by Jeff Gaynor
on 1/28/13 at 1:14 PM - FSAssetStore(File, IdentifiableProvider, MapConverter, boolean, boolean) - Constructor for class org.oa4mp.client.api.storage.FSAssetStore
- FSAssetStore(File, File, IdentifiableProvider, MapConverter, boolean, boolean) - Constructor for class org.oa4mp.client.api.storage.FSAssetStore
- FSAssetStoreProvider - Class in org.oa4mp.client.api.storage
-
Created by Jeff Gaynor
on 1/31/13 at 10:24 AM - FSAssetStoreProvider(ConfigurationNode, AssetProvider, MapConverter) - Constructor for class org.oa4mp.client.api.storage.FSAssetStoreProvider
- FSClaimSource - Class in org.oa4mp.server.loader.oauth2.claims
-
A claim source backed by a file system.
- FSClaimSource(ClaimSourceConfiguration) - Constructor for class org.oa4mp.server.loader.oauth2.claims.FSClaimSource
- FSClaimSource(QDLStem) - Constructor for class org.oa4mp.server.loader.oauth2.claims.FSClaimSource
- FSClaimSource(QDLStem, OA2SE) - Constructor for class org.oa4mp.server.loader.oauth2.claims.FSClaimSource
- FSClaimSourceConfiguration - Class in org.oa4mp.server.loader.oauth2.claims
-
Created by Jeff Gaynor
on 1/25/24 at 6:29 AM - FSClaimSourceConfiguration() - Constructor for class org.oa4mp.server.loader.oauth2.claims.FSClaimSourceConfiguration
- FSClientApprovalStore<V extends ClientApproval> - Class in org.oa4mp.delegation.server.storage.impl
-
A store for client approvals.
- FSClientApprovalStore(File, IdentifiableProviderImpl<V>, MapConverter<V>, boolean, boolean) - Constructor for class org.oa4mp.delegation.server.storage.impl.FSClientApprovalStore
- FSClientApprovalStore(File, File, IdentifiableProviderImpl<V>, MapConverter<V>, boolean, boolean) - Constructor for class org.oa4mp.delegation.server.storage.impl.FSClientApprovalStore
- FSClientStore<V extends Client> - Class in org.oa4mp.delegation.server.storage.impl
-
File-based storage for clients.
- FSClientStore(File, IdentifiableProviderImpl<V>, MapConverter<V>, boolean, boolean) - Constructor for class org.oa4mp.delegation.server.storage.impl.FSClientStore
- FSClientStore(File, File, IdentifiableProviderImpl<V>, MapConverter<V>, boolean, boolean) - Constructor for class org.oa4mp.delegation.server.storage.impl.FSClientStore
- FSMigrater - Class in org.oa4mp.server.admin.oauth2.tools.migrate
-
Created by Jeff Gaynor
on 3/5/24 at 7:20 AM - FSMigrater(MigrateStore, Writer) - Constructor for class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrater
- FSMigrationTool - Class in org.oa4mp.server.admin.oauth2.tools.migrate
-
Migration tool for old style file stores to (at this point) a Derby store.
- FSMigrationTool() - Constructor for class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- FSMigrationTool.HelpEntry - Class in org.oa4mp.server.admin.oauth2.tools.migrate
- FSPermissionStoreProvider(ConfigurationNode) - Constructor for class org.oa4mp.server.api.admin.permissions.PermissionStoreProviders.FSPermissionStoreProvider
- FSTransactionStore<V extends BasicTransaction> - Class in org.oa4mp.delegation.common.storage.transactions
-
Implementation of a transaction store backed by the file system.
- FSTransactionStore(File, IdentifiableProvider<V>, TokenForge, MapConverter<V>, boolean, boolean) - Constructor for class org.oa4mp.delegation.common.storage.transactions.FSTransactionStore
- FSTransactionStore(File, File, IdentifiableProvider<V>, TokenForge, MapConverter<V>, boolean, boolean) - Constructor for class org.oa4mp.delegation.common.storage.transactions.FSTransactionStore
- FULL_URL_ATTRIBUTE - Static variable in interface org.oa4mp.server.loader.oauth2.cm.ClientManagementConstants
-
Specify the complete url for the client registration endpoint.
G
- gc_check(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
-
Does a basic garbage collection check against the
RefreshTokenRetentionPolicy
. - GC_FILE_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
- gc_lock(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
- gc_run(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
- GC_SAFE_MODE_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
- GC_SIZE_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
- GC_TEST_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
- GENDER - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
-
End-User's gender.
- generate_token(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- generateIDs(String...) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientKeys
- generateTokenHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- GenericClientStoreUtils - Class in org.oa4mp.delegation.server.storage.impl
-
Created by Jeff Gaynor
on 8/10/21 at 9:41 AM - GenericClientStoreUtils() - Constructor for class org.oa4mp.delegation.server.storage.impl.GenericClientStoreUtils
- get() - Method in class org.oa4mp.client.api.storage.AssetProvider
-
Creates an new asset with a randomly assigned identifier.
- get() - Method in class org.oa4mp.client.api.storage.SQLAssetStoreProvider
- get() - Method in class org.oa4mp.client.loader.OA2MPServiceProvider
- get() - Method in class org.oa4mp.client.loader.OA2SQLAssetStoreProvider
- get() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MEProvider
- get() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientStoreProviders.AdminClientMSProvider
- get() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientStoreProviders.AdminClientSQLStoreProvider
- get() - Method in class org.oa4mp.server.api.admin.permissions.PermissionStoreProviders.MemoryPermissionStoreProvider
- get() - Method in class org.oa4mp.server.api.admin.permissions.PermissionStoreProviders.SQLPermissionStoreProvider
- get() - Method in class org.oa4mp.server.api.admin.transactions.DSSQLTransactionStoreProvider
- get() - Method in class org.oa4mp.server.api.ServiceEnvironmentImpl.MessagesProvider
- get() - Method in class org.oa4mp.server.api.storage.sql.provider.DSClientSQLStoreProvider
- get() - Method in class org.oa4mp.server.api.storage.sql.provider.DSSQLClientApprovalStoreProvider
- get() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientSQLStoreProvider
- get() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2SQLTransactionStoreProvider
- get() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.SQLTXRStoreProvider
- get() - Method in class org.oa4mp.server.loader.oauth2.storage.vi.SQLVIStoreProvider
- get() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader.StupidAssetStoreProvider
- get() - Method in class org.oa4mp.server.qdl.QDLOA4MPWorkspaceCommandsProvider
- get(boolean) - Method in class org.oa4mp.client.api.storage.AssetProvider
- get(boolean) - Method in class org.oa4mp.delegation.common.storage.clients.ClientProvider
- get(boolean) - Method in class org.oa4mp.delegation.common.storage.transactions.BasicTransactionProvider
- get(boolean) - Method in class org.oa4mp.delegation.server.ServiceTransactionProvider
- get(boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MEProvider
- get(boolean) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientProvider
- get(boolean) - Method in class org.oa4mp.server.api.admin.permissions.PermissionProvider
- get(boolean) - Method in class org.oa4mp.server.api.admin.transactions.DSTransactionProvider
- get(boolean) - Method in class org.oa4mp.server.api.ClientApprovalProvider
- get(boolean) - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader.OA4MP2TProvider
- get(boolean) - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader.ST2Provider
- get(boolean) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecordProvider
- get(boolean) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VIProvider
- get(Identifier) - Method in class org.oa4mp.client.api.storage.AssetProvider
- get(Identifier) - Method in class org.oa4mp.client.loader.OA2AssetProvider
- get(Identifier) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache.TransactionIndices
- get(Identifier) - Method in class org.oa4mp.server.qdl.storage.QDLStoreAccessor
- get(Identifier, Identifier) - Method in class org.oa4mp.server.api.admin.permissions.PermissionFileStore
- get(Identifier, Identifier) - Method in class org.oa4mp.server.api.admin.permissions.PermissionMemoryStore
- get(Identifier, Identifier) - Method in interface org.oa4mp.server.api.admin.permissions.PermissionsStore
-
Retrieve a permission from the admin and client identifier.
- get(Identifier, Identifier) - Method in class org.oa4mp.server.api.admin.permissions.SQLPermissionStore
- get(IOInterface) - Method in class org.oa4mp.server.qdl.QDLOA4MPWorkspaceCommandsProvider
- get(Object) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- get(String) - Method in class org.oa4mp.client.api.storage.AssetProvider
-
Convenience method to return the asset if the identifier is a string rather than an
Identifier
. - get(String) - Method in interface org.oa4mp.client.api.storage.AssetStore
-
Simplifying calls.
- get(String) - Method in class org.oa4mp.client.api.storage.FSAssetStore
- get(String) - Method in class org.oa4mp.client.api.storage.MemoryAssetStore
- get(String) - Method in class org.oa4mp.client.api.storage.SQLAssetStore
- get(String, String, boolean) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2SQLTStore
- get(String, AssetStore) - Static method in class org.oa4mp.client.api.storage.AssetStoreUtil
-
Retrieves the asset with the identifier from the store.
- get(AccessToken) - Method in class org.oa4mp.delegation.common.storage.AggregateTransactionStore
- get(AccessToken) - Method in class org.oa4mp.delegation.common.storage.transactions.FSTransactionStore
- get(AccessToken) - Method in class org.oa4mp.delegation.common.storage.transactions.SQLBaseTransactionStore
- get(AccessToken) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- get(AccessToken) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache.TransactionIndices
- get(AccessToken) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionMemoryStore
- get(AccessToken) - Method in interface org.oa4mp.delegation.common.storage.TransactionStore
- get(AuthorizationGrant) - Method in class org.oa4mp.delegation.common.storage.AggregateTransactionStore
- get(AuthorizationGrant) - Method in class org.oa4mp.delegation.common.storage.transactions.FSTransactionStore
- get(AuthorizationGrant) - Method in class org.oa4mp.delegation.common.storage.transactions.SQLBaseTransactionStore
- get(AuthorizationGrant) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- get(AuthorizationGrant) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache.TransactionIndices
- get(AuthorizationGrant) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionMemoryStore
- get(AuthorizationGrant) - Method in interface org.oa4mp.delegation.common.storage.TransactionStore
- get(AccessTokenImpl, Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2FSTStore
- get(AccessTokenImpl, Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2MTStore
- get(AccessTokenImpl, Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2SQLTStore
- get(AccessTokenImpl, Identifier) - Method in interface org.oa4mp.server.loader.oauth2.storage.transactions.OA2TStoreInterface
- get(RefreshTokenImpl, Identifier) - Method in interface org.oa4mp.server.loader.oauth2.storage.RefreshTokenStore
- get(RefreshTokenImpl, Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2FSTStore
- get(RefreshTokenImpl, Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2MTStore
- get(RefreshTokenImpl, Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2SQLTStore
- get(RefreshToken) - Method in interface org.oa4mp.server.loader.oauth2.storage.RefreshTokenStore
- get(RefreshToken) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2FSTStore
- get(RefreshToken) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2MTStore
- get(RefreshToken) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2SQLTStore
- get(RefreshToken) - Method in interface org.oa4mp.server.loader.oauth2.storage.transactions.OA2TStoreInterface
- get(ACGetRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.util.admin.AdminClientServer
- get(AttributeGetRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeServer
- get(GetRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.util.client.ClientServer
- get_by_at(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
- get_by_parent(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.TokenStoreCommands
- get_by_proxy_id(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
- get_cert(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- GET_CERT - org.oa4mp.delegation.server.jwt.FlowType
- GET_CERT - org.oa4mp.server.loader.oauth2.flows.FlowType
- GET_CERT_NAME - Variable in class org.oa4mp.server.qdl.CLC
- GET_CLAIMS - org.oa4mp.delegation.server.jwt.FlowType
- GET_CLAIMS - org.oa4mp.server.loader.oauth2.flows.FlowType
- GET_CLAIMS_NAME - Static variable in class org.oa4mp.server.loader.qdl.claims.ClaimsSourceGetter
- get_comment(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- GET_HEADER_NAME - Variable in class org.oa4mp.server.loader.qdl.util.JWTCommands
- get_NEW_Gid(LDAPConfiguration, String) - Static method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- get_param(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- GET_PARAM - Variable in class org.oa4mp.server.qdl.CLC
- GET_PAYLOAD_NAME - Variable in class org.oa4mp.server.loader.qdl.util.JWTCommands
- getAbandonedRule() - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- getAccessorType() - Method in class org.oa4mp.server.qdl.storage.QDLStoreAccessor
- getAccessToken() - Method in class org.oa4mp.client.loader.OA2Asset
- getAccessToken() - Method in class org.oa4mp.delegation.client.request.ATResponse
- getAccessToken() - Method in class org.oa4mp.delegation.client.request.PARequest
- getAccessToken() - Method in class org.oa4mp.delegation.client.request.RFC7662Request
- getAccessToken() - Method in class org.oa4mp.delegation.client.request.RTRequest
- getAccessToken() - Method in class org.oa4mp.delegation.client.request.UIRequest
- getAccessToken() - Method in class org.oa4mp.delegation.common.storage.transactions.BasicTransaction
- getAccessToken() - Method in interface org.oa4mp.delegation.server.jwt.AccessTokenHandlerInterface
-
The actual simple access token (usually used as the identifier for the claims-based AT.
- getAccessToken() - Method in interface org.oa4mp.delegation.server.request.ATResponse
- getAccessToken() - Method in class org.oa4mp.delegation.server.request.PARequest
- getAccessToken() - Method in interface org.oa4mp.delegation.server.request.PAResponse
- getAccessToken() - Method in class org.oa4mp.delegation.server.server.IDTokenResponse
- getAccessToken() - Method in class org.oa4mp.delegation.server.server.PAIResponse2
-
Getter for access token
- getAccessToken() - Method in class org.oa4mp.delegation.server.server.RTIRequest
- getAccessToken() - Method in class org.oa4mp.delegation.server.server.UIIRequest2
-
Getter for access token
- getAccessToken() - Method in class org.oa4mp.delegation.server.server.UIIResponse2
- getAccessToken() - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractAccessTokenHandler
- getAccessToken(String...) - Method in interface org.oa4mp.delegation.common.token.TokenForge
- getAccessToken(String...) - Method in class org.oa4mp.delegation.server.OA2TokenForge
- getAccessToken(Map<String, String>) - Method in interface org.oa4mp.delegation.common.token.TokenForge
- getAccessToken(Map<String, String>) - Method in class org.oa4mp.delegation.server.OA2TokenForge
- getAccessToken(HttpServletRequest) - Method in interface org.oa4mp.delegation.common.token.TokenForge
- getAccessToken(HttpServletRequest) - Method in class org.oa4mp.delegation.server.OA2TokenForge
- getAccessToken(OA2Asset, AuthorizationGrant) - Method in class org.oa4mp.client.loader.OA2MPService
- getAccessToken(OA2Asset, AuthorizationGrant, Map<String, Object>) - Method in class org.oa4mp.client.loader.OA2MPService
- getAccessToken(ATRequest) - Method in class org.oa4mp.delegation.server.client.ATServer2
-
Gets access token.
- getAccessTokenHandler() - Method in class org.oa4mp.delegation.server.jwt.HandlerRunner
- getAccessTokenIndex() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache.TransactionIndices
- getAccessTokenLifetime() - Method in interface org.oa4mp.delegation.server.server.OIDCServiceTransactionInterface
- getAccessTokenLifetime() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
-
Get the configured default access token lifetime for the server
- getAccessTokenLifetime() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getAccessTokensConfig() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- getAccessTokenUri() - Method in class org.oa4mp.client.api.ClientEnvironment
-
The endpoint for this client for retrieving an access token.
- getAccessTokenURI() - Method in interface org.oa4mp.client.api.ClientLoaderInterface
- getAccessTokenURI() - Method in class org.oa4mp.client.api.loader.AbstractClientLoader
- getAccessTokenURI() - Method in class org.oa4mp.client.loader.XMLClientLoader
- getAccessTokenURI() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- getACConverter() - Method in class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeServer
- getACFSP(ConfigurationNode) - Static method in class org.oa4mp.server.api.admin.adminClient.AdminClientStoreProviders
- getACK() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientConverter
- getAclBlackList() - Method in class org.oa4mp.server.loader.qdl.scripting.OA2State
- getAclList() - Method in class org.oa4mp.server.loader.qdl.scripting.OA2State
- getACMP(ConfigurationNode) - Static method in class org.oa4mp.server.api.admin.adminClient.AdminClientStoreProviders
- getAction() - Method in class org.oa4mp.delegation.server.storage.uuc.MetaRule
- getAdditionalFilter() - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
-
This is used as part of the search filter.
- getAdditionalInformation() - Method in class org.oa4mp.delegation.client.request.DelegatedAssetResponse
- getAdditionalInformation() - Method in class org.oa4mp.delegation.client.request.PAResponse
- getAdditionalInformation() - Method in interface org.oa4mp.delegation.server.request.PAResponse
- getAdditionalInformation() - Method in class org.oa4mp.delegation.server.server.PAIResponse2
-
Getter for additional information
- getAdditionalParameters() - Method in interface org.oa4mp.client.api.ClientLoaderInterface
- getAdditionalParameters() - Method in class org.oa4mp.client.loader.OA2ClientEnvironment
- getAdditionalParameters() - Method in class org.oa4mp.client.loader.OA2ClientLoader
- getAdditionalParameters() - Method in class org.oa4mp.client.loader.XMLClientLoader
- getAdditionalParameters() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- getAdditionalParameters(ConfigurationNode) - Static method in class org.oa4mp.delegation.server.OA2ConfigurationLoaderUtils
-
To read a block of parameters from a (client) configuration.
- getAddress() - Method in interface org.oa4mp.delegation.common.services.AddressableServer
- getAddress() - Method in class org.oa4mp.delegation.server.client.ASImpl
- getAddress() - Method in class org.oa4mp.delegation.server.issuers.AbstractIssuer
-
The actual physical address where this server resides.
- getAddress() - Method in class org.oa4mp.delegation.server.UserInfo
- getAdminClient() - Method in class org.oa4mp.server.api.util.ACNewClientEvent
- getAdminClient() - Method in class org.oa4mp.server.loader.oauth2.cm.util.AbstractDDRequest
- getAdminClient() - Method in class org.oa4mp.server.loader.oauth2.cm.util.admin.AbstractACRequest
-
The admin client (may be partial) that was sent with this request.
- getAdminClient() - Method in class org.oa4mp.server.loader.oauth2.cm.util.admin.ACGetResponse
- getAdminClient() - Method in class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeAdminClientResponse
- getAdminClient() - Method in class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeSetAdminClientResponse
- getAdminClient(Identifier) - Method in class org.oa4mp.server.loader.oauth2.servlet.MultiAuthServlet
- getAdminClient(HttpServletRequest) - Method in class org.oa4mp.server.loader.oauth2.servlet.MultiAuthServlet
- getAdminClientAttributes(AttributeGetRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeServer
- getAdminClientCommands() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2Commands
- getAdminClientConverter() - Static method in class org.oa4mp.server.api.admin.adminClient.AdminClientStoreProviders
- getAdminClientKeys() - Static method in class org.oa4mp.server.api.admin.adminClient.AdminClientStoreProviders
- getAdminClientProvider() - Static method in class org.oa4mp.server.api.admin.adminClient.AdminClientStoreProviders
- getAdminClientStore() - Method in interface org.oa4mp.server.api.ServiceEnvironment
-
Returns the
AdminClientStore
. - getAdminClientStore() - Method in class org.oa4mp.server.api.ServiceEnvironmentImpl
- getAdminClientStore() - Method in class org.oa4mp.server.loader.oauth2.cm.util.AbstractDDServer
- getAdminClientStore() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- getAdminID() - Method in class org.oa4mp.server.api.admin.permissions.Permission
- getAdminIDs() - Method in class org.oa4mp.server.loader.qdl.scripting.OA2State
- getAdmins() - Method in class org.oa4mp.server.loader.oauth2.cm.util.permissions.ListAdminsResponse
- getAdmins(Identifier) - Method in class org.oa4mp.server.api.admin.permissions.PermissionFileStore
- getAdmins(Identifier) - Method in class org.oa4mp.server.api.admin.permissions.PermissionMemoryStore
- getAdmins(Identifier) - Method in interface org.oa4mp.server.api.admin.permissions.PermissionsStore
-
A list of all admin ids for a given client.
- getAdmins(Identifier) - Method in class org.oa4mp.server.api.admin.permissions.SQLPermissionStore
- getAdmins(Identifier) - Method in class org.oa4mp.server.qdl.storage.QDLPermissionStoreAccessor
- GetAdmins() - Constructor for class org.oa4mp.server.qdl.storage.PermissionStoreFacade.GetAdmins
- getAGI() - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
- getAgIdProvider() - Method in class org.oa4mp.delegation.server.OA2TokenForge
- getAgIndex() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionMemoryStore
- getAGIProvider() - Method in interface org.oa4mp.server.api.storage.servlet.ConfigurationLoaderInterface
- getAGIProvider() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getAgIssuer() - Method in interface org.oa4mp.server.api.ServiceEnvironment
-
The
AbstractIssuer
that createsAuthorizationGrant
s. - getAgIssuer() - Method in class org.oa4mp.server.api.ServiceEnvironmentImpl
- getAGLifetime() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getAgServer() - Method in class org.oa4mp.delegation.client.DelegationService
-
This server issues the authorization grant that starts the delegation process.
- getAlarms(String) - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
-
Get alarms that are in the main service tag.
- getAlarms(ConfigurationNode, String) - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
-
Get alarms that are in a given tag.
- getAll() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- getAllClientID() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2FSTStore
- getAllClientID() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2MTStore
- getAllClientID() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2SQLTStore
- getAllClientID() - Method in interface org.oa4mp.server.loader.oauth2.storage.transactions.OA2TStoreInterface
- getAllClientIDsStatement() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionTable
-
Get all of the client IDs in the table for some statisitics
- getAllConfigNames() - Static method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- getAllIDs(SQLStore) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrater
- getAllowedAnonymousDomains() - Method in class org.oa4mp.server.loader.oauth2.cm.CM7591Config
-
If this list has any elements, then requests for anonymous clients must originate at one of the domains on this list.
- getAllowedAutoApproveDomains() - Method in class org.oa4mp.server.loader.oauth2.cm.CM7591Config
-
Anonymous client requests from this domain will be auto-approved.
- getAllStores() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
-
A list of all stores.
- getAndCheckAdminClient(HttpServletRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
-
Pulls the id and secret from the header then verifies the secret and if it passes, returns the client.
- getAndCheckIDToken(JSONObject, BasicRequest) - Method in class org.oa4mp.delegation.server.client.TokenAwareServer
-
Takes the response JSON object that contains the ID token and the request and checks that it is a valid ID Token for this client.
- getAndCheckOA2Client(HttpServletRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- getAndCheckResponse(String) - Method in class org.oa4mp.delegation.server.client.TokenAwareServer
- getAndCheckResponseTypes(HttpServletRequest) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2AuthorizedServletUtil
-
This will take the
HttpServletRequest
and pull out the response_type. - getAndCheckTransaction(String) - Method in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- getAndVerifyRFC7523Client(HttpServletRequest, OA2SE) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2HeaderUtils
-
Assumption is that the request has the correct
RFC7523Constants.CLIENT_ASSERTION_TYPE
ofRFC7523Constants.ASSERTION_JWT_BEARER
, so we are decoding that. - getAndVerifyRFC7523Client(HttpServletRequest, OA2SE, boolean) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2HeaderUtils
-
Just carries out verifying RFC 7523 §2.1.
- getApprovalTimestamp() - Method in class org.oa4mp.delegation.server.storage.ClientApproval
- getApprover() - Method in class org.oa4mp.delegation.server.storage.ClientApproval
- getAR() - Method in class org.oa4mp.client.api.storage.AssetConverter
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.acl.QDLACL.ACLReject
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.acl.QDLACL.AddToACL
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.acl.QDLACL.CheckACL
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.claims.AccessTokenInitializer.atFinish
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.claims.AccessTokenInitializer.atInit
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.claims.AccessTokenInitializer.atRefresh
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.claims.ClaimsSourceGetter
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.claims.CreateSourceConfig
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer.idCheckClaims
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer.idFinish
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer.idInit
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer.idRefresh
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.claims.IsInGroup
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.claims.IsInGroup2
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.claims.NewTemplate
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.claims.RefreshTokenInitializer.rtFinish
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.claims.RefreshTokenInitializer.rtInit
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.claims.RefreshTokenInitializer.rtRefresh
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.claims.ScopeTemplateQDLUtil.Downscope
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.claims.ScopeTemplateQDLUtil.QueryScopes
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.claims.ScopeTemplateQDLUtil.ResolveTemplates
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.claims.ScopeTemplateQDLUtil.ToScopeString
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.claims.TemplateSubsitutionQDLUtil
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.Create_UUID
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.CreateJWK
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.CreateJWT
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.DefaultKey
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.GetHeader
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.GetPayload
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.KeyInfo
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.Keys
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.LoadJWK
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.SaveKeys
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.SymmKeys
- getArgCount() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.VerifyJWT
- getArgCount() - Method in class org.oa4mp.server.qdl.CLC.Access
- getArgCount() - Method in class org.oa4mp.server.qdl.CLC.AccessAT
- getArgCount() - Method in class org.oa4mp.server.qdl.CLC.AccessRT
- getArgCount() - Method in class org.oa4mp.server.qdl.CLC.ClearParam
- getArgCount() - Method in class org.oa4mp.server.qdl.CLC.ClientCredentialsFlow
- getArgCount() - Method in class org.oa4mp.server.qdl.CLC.CreateURI
- getArgCount() - Method in class org.oa4mp.server.qdl.CLC.DeviceFlow
- getArgCount() - Method in class org.oa4mp.server.qdl.CLC.EchoHTTPRequest
- getArgCount() - Method in class org.oa4mp.server.qdl.CLC.EchoHttpResponse
- getArgCount() - Method in class org.oa4mp.server.qdl.CLC.Exchange
- getArgCount() - Method in class org.oa4mp.server.qdl.CLC.GetCert
- getArgCount() - Method in class org.oa4mp.server.qdl.CLC.GetClaim
- getArgCount() - Method in class org.oa4mp.server.qdl.CLC.GetCurrentURI
- getArgCount() - Method in class org.oa4mp.server.qdl.CLC.GetParam
- getArgCount() - Method in class org.oa4mp.server.qdl.CLC.Grant
- getArgCount() - Method in class org.oa4mp.server.qdl.CLC.InitMethod
- getArgCount() - Method in class org.oa4mp.server.qdl.CLC.Introspect
- getArgCount() - Method in class org.oa4mp.server.qdl.CLC.JavaTrace
- getArgCount() - Method in class org.oa4mp.server.qdl.CLC.Read
- getArgCount() - Method in class org.oa4mp.server.qdl.CLC.Refresh
- getArgCount() - Method in class org.oa4mp.server.qdl.CLC.Revoke
- getArgCount() - Method in class org.oa4mp.server.qdl.CLC.RFC7523
- getArgCount() - Method in class org.oa4mp.server.qdl.CLC.SetParam
- getArgCount() - Method in class org.oa4mp.server.qdl.CLC.Tokens
- getArgCount() - Method in class org.oa4mp.server.qdl.CLC.UserInfo
- getArgCount() - Method in class org.oa4mp.server.qdl.CLC.VerboseOn
- getArgCount() - Method in class org.oa4mp.server.qdl.CLC.Write
- getArgCount() - Method in class org.oa4mp.server.qdl.ClientManagementCommands.Approve
- getArgCount() - Method in class org.oa4mp.server.qdl.ClientManagementCommands.InitMethod
- getArgCount() - Method in class org.oa4mp.server.qdl.ClientManagementCommands.Keys
- getArgCount() - Method in class org.oa4mp.server.qdl.ClientManagementCommands.ReadClient
- getArgCount() - Method in class org.oa4mp.server.qdl.ClientManagementCommands.Remove
- getArgCount() - Method in class org.oa4mp.server.qdl.ClientManagementCommands.SaveClient
- getArgCount() - Method in class org.oa4mp.server.qdl.ClientManagementCommands.Search
- getArgCount() - Method in class org.oa4mp.server.qdl.ClientManagementCommands.Size
- getArgCount() - Method in class org.oa4mp.server.qdl.storage.PermissionStoreFacade.ClientCount
- getArgCount() - Method in class org.oa4mp.server.qdl.storage.PermissionStoreFacade.GetAdmins
- getArgCount() - Method in class org.oa4mp.server.qdl.storage.PermissionStoreFacade.GetClients
- getArgCount() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.Count
- getArgCount() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.Create
- getArgCount() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.CreateVersion
- getArgCount() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.FromXML
- getArgCount() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.InitMethod
- getArgCount() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.Keys
- getArgCount() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.ReadObject
- getArgCount() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.Remove
- getArgCount() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.SaveObject
- getArgCount() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.Search
- getArgCount() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.Shutdown
- getArgCount() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.ToXML
- getArgCount() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.UpdateObject
- getArgCount() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.VGetVersions
- getArgCount() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.VRestore
- getArgCount() - Method in class org.oa4mp.server.qdl.testUtils.TestUtils.ComputeATLifetime
- getArgCount() - Method in class org.oa4mp.server.qdl.testUtils.TestUtils.ComputeGracePeriod
- getArgCount() - Method in class org.oa4mp.server.qdl.testUtils.TestUtils.ComputeIDTLifetime
- getArgCount() - Method in class org.oa4mp.server.qdl.testUtils.TestUtils.ComputeRTLifetime
- getArgCount() - Method in class org.oa4mp.server.qdl.testUtils.TestUtils.TimeToLong
- getArgs(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- getArgValue(InputLine, String) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
-
This will take an input line and search for the arg, returning the next value.
- getAsset(Client, Map, AccessToken) - Method in class org.oa4mp.delegation.server.client.PAServer2
-
Gets asset
- getAsset2(String) - Method in class org.oa4mp.client.loader.OA2MPService
- getAssetCache() - Method in class org.oa4mp.client.api.servlet.ClientServlet
- getAssetParameters() - Method in class org.oa4mp.delegation.client.request.DelegatedAssetRequest
-
These are passed to the resource server in the protected asset request.
- getAssetParameters(Asset) - Method in class org.oa4mp.client.api.AbstractOA4MPService
-
This creates the parameter map for the certificate request.
- getAssetProvider() - Method in class org.oa4mp.client.api.AbstractOA4MPService
- getAssetProvider() - Method in class org.oa4mp.client.api.ClientEnvironment
- getAssetProvider() - Method in class org.oa4mp.client.api.loader.AbstractClientLoader
- getAssetProvider() - Method in class org.oa4mp.client.loader.OA2ClientLoader
- getAssetProvider() - Method in class org.oa4mp.client.loader.OA2ClientLoaderImpl
- getAssetStore() - Method in class org.oa4mp.client.api.AbstractOA4MPService
- getAssetStore() - Method in class org.oa4mp.client.api.ClientEnvironment
-
Returns the configured
AssetStore
for this environment ornull
if there is none. - getAssetStoreProvider() - Method in interface org.oa4mp.client.api.ClientLoaderInterface
- getAssetStoreProvider() - Method in class org.oa4mp.client.api.loader.AbstractClientLoader
- getAssetStoreProvider() - Method in class org.oa4mp.client.loader.OA2ClientLoader
- getAssetStoreProvider() - Method in class org.oa4mp.client.loader.XMLClientLoader
- getAssetStoreProvider() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- getAssetURI() - Method in interface org.oa4mp.client.api.ClientLoaderInterface
- getAssetURI() - Method in class org.oa4mp.client.api.loader.AbstractClientLoader
- getAssetURI() - Method in class org.oa4mp.client.loader.XMLClientLoader
- getAssetURI() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- getAST() - Method in class org.oa4mp.client.api.storage.SQLAssetStore
- getAsyncContext() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getAT(String) - Static method in class org.oa4mp.server.loader.oauth2.tokens.UITokenUtils
-
Given a string of some token (unknown format, e.g.
- getAT(String, OA2SE, JSONWebKeys, MetaDebugUtil) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2TokenUtils
-
Takes the subjectToken from the raw input (performing a base 32 decoding if needed) and returns the access token.
- getAT(ATRequest) - Method in class org.oa4mp.delegation.client.DelegationService
- getAT(DelegatedAssetRequest) - Method in class org.oa4mp.delegation.client.DelegationService
- getAT(AuthorizationGrant, Client, Map<String, String>) - Method in class org.oa4mp.delegation.client.DelegationService
- getATConfig() - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractAccessTokenHandler
-
Convenience to peel off the
AccessTokenConfig
from the handler config and return it. - getAtData() - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandler
- getATData() - Method in interface org.oa4mp.delegation.server.server.OIDCServiceTransactionInterface
- getATData() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getATFromParameter(HttpServletRequest) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2HeaderUtils
- getAtHandler() - Method in class org.oa4mp.server.loader.qdl.claims.AccessTokenInitializer
- getATHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getATI() - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
- getAtIdProvider() - Method in class org.oa4mp.delegation.server.OA2TokenForge
- getAtIndex() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionMemoryStore
- getATIProvider() - Method in interface org.oa4mp.server.api.storage.servlet.ConfigurationLoaderInterface
- getATIProvider() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getAtIssuer() - Method in interface org.oa4mp.server.api.ServiceEnvironment
-
The
AbstractIssuer
that createsAccessToken
s. - getAtIssuer() - Method in class org.oa4mp.server.api.ServiceEnvironmentImpl
- getAtIssuer() - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VirtualIssuer
- getATJWT() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
-
If an JWT access token was returned, a copy is saved here.
- getAtLifetime() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- getATLifetime() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getATParameters(Asset, AuthorizationGrant) - Method in class org.oa4mp.client.api.AbstractOA4MPService
-
This creates the parameter map for the access token request.
- getATParameters(Asset, AuthorizationGrant) - Method in class org.oa4mp.client.loader.OA2MPService
- getATRequest(HttpServletRequest, ServiceTransaction) - Method in class org.oa4mp.server.api.storage.servlet.AbstractAccessTokenServlet
- getATRequest(HttpServletRequest, ServiceTransaction, OA2Client) - Method in class org.oa4mp.server.loader.oauth2.servlet.AbstractAccessTokenServlet2
- getATRequest(HttpServletRequest, ServiceTransaction, OA2Client) - Method in class org.oa4mp.server.proxy.OA2ATServlet
- getATReturnedOriginalScopes() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
-
The first set of returned scopes from the token endpoint.
- getAtServer() - Method in class org.oa4mp.delegation.client.DelegationService
-
The authorization server.
- getAttribute(String) - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getAttributeNames() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getAttributes() - Method in class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeGetAdminClientResponse
- getAttributes() - Method in class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeGetClientResponse
- getAttributes() - Method in class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeGetRequest
- getAttributes() - Method in class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeRemoveRequest
- getAttributes() - Method in class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeSetAdminClientResponse
- getAttributes() - Method in class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeSetClientRequest
- getAttributes() - Method in class org.oa4mp.server.loader.oauth2.cm.util.client.ApproveRequest
- getAttributes() - Method in class org.oa4mp.server.loader.oauth2.cm.util.client.CreateRequest
- getAttributes() - Method in class org.oa4mp.server.loader.oauth2.cm.util.client.UnapproveRequest
- getAttributes() - Method in class org.oa4mp.server.loader.oauth2.cm.util.DDAttributeRequest
- getAudience() - Method in interface org.oa4mp.delegation.server.server.OIDCServiceTransactionInterface
- getAudience() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- getAudience() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
-
Clients may send an audience which is used by some components (notable SciTokens) but is generally optional.
- getAudience() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- getAudience() - Method in class org.oa4mp.server.loader.oauth2.tokens.AbstractCommonATandRTConfig
-
The list of audiences (i.e.
- getAudience() - Method in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationTemplate
- getAuthName(int) - Method in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- getAuthorizationGrant() - Method in class org.oa4mp.delegation.client.request.AGResponse
- getAuthorizationGrant() - Method in class org.oa4mp.delegation.client.request.ATRequest
- getAuthorizationGrant() - Method in class org.oa4mp.delegation.client.request.CallbackRequest
- getAuthorizationGrant() - Method in class org.oa4mp.delegation.client.request.CallbackResponse
- getAuthorizationGrant() - Method in class org.oa4mp.delegation.client.request.DelegatedAssetRequest
- getAuthorizationGrant() - Method in class org.oa4mp.delegation.client.request.DelegationResponse
- getAuthorizationGrant() - Method in class org.oa4mp.delegation.common.storage.transactions.BasicTransaction
- getAuthorizationGrant() - Method in class org.oa4mp.delegation.server.request.ATRequest
- getAuthorizationGrant() - Method in class org.oa4mp.delegation.server.request.CBRequest
- getAuthorizationGrant(String...) - Method in interface org.oa4mp.delegation.common.token.TokenForge
- getAuthorizationGrant(String...) - Method in class org.oa4mp.delegation.server.OA2TokenForge
- getAuthorizationGrant(Map<String, String>) - Method in interface org.oa4mp.delegation.common.token.TokenForge
- getAuthorizationGrant(Map<String, String>) - Method in class org.oa4mp.delegation.server.OA2TokenForge
- getAuthorizationGrant(HttpServletRequest) - Method in interface org.oa4mp.delegation.common.token.TokenForge
- getAuthorizationGrant(HttpServletRequest) - Method in class org.oa4mp.delegation.server.OA2TokenForge
- getAuthorizationGrantIndex() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache.TransactionIndices
- getAuthorizationGrantLifetime() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- getAuthorizationHandler() - Static method in class org.oa4mp.server.api.storage.servlet.AuthorizationControllerServlet
- getAuthorizationServletConfig() - Method in interface org.oa4mp.server.api.ServiceEnvironment
- getAuthorizationServletConfig() - Method in class org.oa4mp.server.api.ServiceEnvironmentImpl
- getAuthorizationServletConfig() - Method in class org.oa4mp.server.api.storage.servlet.AbstractConfigurationLoader
- getAuthorizationUri() - Method in class org.oa4mp.client.api.ClientEnvironment
-
The endpoint for this client allowing authorization of the user.
- getAuthorizationURI() - Method in class org.oa4mp.server.api.storage.servlet.AuthorizationServletConfig
- getAuthorizeURI() - Method in interface org.oa4mp.client.api.ClientLoaderInterface
- getAuthorizeURI() - Method in class org.oa4mp.client.api.loader.AbstractClientLoader
- getAuthorizeURI() - Method in class org.oa4mp.client.loader.XMLClientLoader
- getAuthorizeURI() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- getAuthTime() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getAuthType() - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
-
This will return the corresponding number for the security authorization (see constants in
LDAPConfigurationUtil
) which can be used for switch statements. - getAuthType() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getAuthType(String) - Method in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- getAuthzGrantLifetime() - Method in interface org.oa4mp.delegation.server.server.OIDCServiceTransactionInterface
- getAuthzGrantLifetime() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getBackingStore() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- getBackup() - Method in class org.oa4mp.delegation.common.servlet.TransactionState
-
Backup of the original transaction before any checks are done.
- getBaseID(Identifier) - Method in class org.oa4mp.server.admin.oauth2.base.StoreArchiver
-
Removes the fragment (with the version number).
- getBaseUri() - Method in class org.oa4mp.delegation.client.request.DelegationRequest
-
This request returns a response uri with all appropriate parameters.
- getBasicScopes() - Static method in class org.oa4mp.delegation.server.OA2Scopes.ScopeUtil
- getBatchSize() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- getBirthdate() - Method in class org.oa4mp.delegation.server.UserInfo
- getBKK() - Method in class org.oa4mp.delegation.common.storage.clients.BaseClientConverter
- getBlackList() - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- getBlackList() - Method in class org.oa4mp.server.loader.qdl.acl.QDLACL
- getBoolean(String) - Method in class org.oa4mp.delegation.server.UserInfo
- getBooleanInput(String) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- getBTKeys() - Method in class org.oa4mp.delegation.common.storage.transactions.BasicTransactionConverter
- getBufferedReader() - Method in class org.oa4mp.server.admin.install.Installer
- getByAccessTokenAndClientStatement() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionTable
- getByAccessTokenStatement() - Method in class org.oa4mp.delegation.common.storage.transactions.BasicTransactionTable
- getByAdminID(Identifier) - Method in class org.oa4mp.server.api.admin.permissions.PermissionFileStore
- getByAdminID(Identifier) - Method in class org.oa4mp.server.api.admin.permissions.PermissionMemoryStore
- getByAdminID(Identifier) - Method in interface org.oa4mp.server.api.admin.permissions.PermissionsStore
- getByAdminID(Identifier) - Method in class org.oa4mp.server.api.admin.permissions.SQLPermissionStore
- getByAdminID(PermissionsStore<? extends Permission>, Identifier) - Static method in class org.oa4mp.server.api.admin.permissions.PermissionStoreUtil
- getByApprover(String, ClientApprovalStore) - Method in class org.oa4mp.delegation.server.storage.AggregateClientStore
- getByApprover(String, ClientApprovalStore) - Method in class org.oa4mp.delegation.server.storage.BaseClientSQLStore
- getByApprover(String, ClientApprovalStore) - Method in interface org.oa4mp.delegation.server.storage.BaseClientStore
- getByApprover(String, ClientApprovalStore) - Method in class org.oa4mp.delegation.server.storage.impl.ClientMemoryStore
- getByApprover(String, ClientApprovalStore) - Method in class org.oa4mp.delegation.server.storage.impl.FSClientStore
- getByApprover(String, ClientApprovalStore) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientFS
- getByApprover(String, ClientApprovalStore) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientMemoryStore
- getByApprover(BaseClientStore, String, ClientApprovalStore) - Static method in class org.oa4mp.delegation.server.storage.impl.GenericClientStoreUtils
- getByClientID(Identifier) - Method in class org.oa4mp.server.api.admin.permissions.PermissionFileStore
- getByClientID(Identifier) - Method in class org.oa4mp.server.api.admin.permissions.PermissionMemoryStore
- getByClientID(Identifier) - Method in interface org.oa4mp.server.api.admin.permissions.PermissionsStore
- getByClientID(Identifier) - Method in class org.oa4mp.server.api.admin.permissions.SQLPermissionStore
- getByClientID(Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.TokenInfoRecordMap
-
Get all of the token records associated with this client id.
- getByClientID(Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2FSTStore
- getByClientID(Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2MTStore
- getByClientID(Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2SQLTStore
-
Returns the ids of all transactions for a given client.
- getByClientID(Identifier) - Method in interface org.oa4mp.server.loader.oauth2.storage.transactions.OA2TStoreInterface
- getByClientID(PermissionsStore<? extends Permission>, Identifier) - Static method in class org.oa4mp.server.api.admin.permissions.PermissionStoreUtil
- getByClientIDStatement() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionTable
- getByErsatzID(Identifier) - Method in class org.oa4mp.server.api.admin.permissions.PermissionFileStore
- getByErsatzID(Identifier) - Method in class org.oa4mp.server.api.admin.permissions.PermissionMemoryStore
- getByErsatzID(Identifier) - Method in interface org.oa4mp.server.api.admin.permissions.PermissionsStore
- getByErsatzID(Identifier) - Method in class org.oa4mp.server.api.admin.permissions.SQLPermissionStore
-
Since the ersatz chains is a list of identifiers, best we can do is find whatever has the id using SQL LIKE.
- getByErsatzID(PermissionsStore<? extends Permission>, Identifier) - Static method in class org.oa4mp.server.api.admin.permissions.PermissionStoreUtil
- getByField(String, String, ClientApprovalStore) - Method in class org.oa4mp.delegation.server.storage.BaseClientSQLStore
- getByField(BaseClientStore, String, String, ClientApprovalStore) - Static method in class org.oa4mp.delegation.server.storage.impl.GenericClientStoreUtils
-
Emulates a let outer join for generic stores.
- getByID(String, Identifier) - Method in class org.oa4mp.server.api.admin.permissions.SQLPermissionStore
- getByIDTokenID() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionTable
- getByIDTokenID(Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2FSTStore
- getByIDTokenID(Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2MTStore
- getByIDTokenID(Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2SQLTStore
- getByIDTokenID(Identifier) - Method in interface org.oa4mp.server.loader.oauth2.storage.transactions.OA2TStoreInterface
-
Get a transaction by its ID token identifier.
- getByKey(Object, int) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
-
This is done as a switch statement to keep references to the cache up to date.
- getByParentID(Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.SQLTXRecordStore
- getByParentID(Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXFileStore
- getByParentID(Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXMemoryStore
- getByParentID(Identifier) - Method in interface org.oa4mp.server.loader.oauth2.storage.tx.TXStore
-
Get a list of all records for a given parent.
- getByParentIDsStatement() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecordTable
-
Get the identifiers of all records with a given parent ID.
- getByProxyID() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionTable
- getByProxyID(Identifier) - Method in class org.oa4mp.delegation.common.storage.AggregateTransactionStore
- getByProxyID(Identifier) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- getByProxyID(Identifier) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionMemoryStore
- getByProxyID(Identifier) - Method in interface org.oa4mp.delegation.common.storage.TransactionStore
- getByProxyID(Identifier) - Method in class org.oa4mp.server.api.admin.transactions.DSFSTransactionStore
- getByProxyID(Identifier) - Method in class org.oa4mp.server.api.admin.transactions.DSSQLTransactionStore
- getByProxyID(Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2FSTStore
- getByProxyID(Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2SQLTStore
- getByProxyID(Identifier) - Method in interface org.oa4mp.server.loader.oauth2.storage.transactions.OA2TStoreInterface
- getByRefreshToken(RefreshToken) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2SQLTStore
- getByRefreshTokenAndClientStatement() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionTable
- getByRefreshTokenStatement() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionTable
- getByRT(RefreshToken) - Method in class org.oa4mp.server.proxy.OA2ATServlet
- getByStatus(String, ClientApprovalStore) - Method in class org.oa4mp.delegation.server.storage.AggregateClientStore
- getByStatus(String, ClientApprovalStore) - Method in class org.oa4mp.delegation.server.storage.BaseClientSQLStore
-
Get by status from the approval store.
- getByStatus(String, ClientApprovalStore) - Method in interface org.oa4mp.delegation.server.storage.BaseClientStore
-
Retrieve all clients of a given type from the approval store for the given status.
- getByStatus(String, ClientApprovalStore) - Method in class org.oa4mp.delegation.server.storage.impl.ClientMemoryStore
- getByStatus(String, ClientApprovalStore) - Method in class org.oa4mp.delegation.server.storage.impl.FSClientStore
- getByStatus(String, ClientApprovalStore) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientFS
- getByStatus(String, ClientApprovalStore) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientMemoryStore
- getByStatus(BaseClientStore, String, ClientApprovalStore) - Static method in class org.oa4mp.delegation.server.storage.impl.GenericClientStoreUtils
- getByTempCredStatement() - Method in class org.oa4mp.delegation.common.storage.transactions.BasicTransactionTable
- getByTID(Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.TokenInfoRecordMap
-
For a given transaction id, get all of the token records.
- getByToken(Identifier) - Method in interface org.oa4mp.client.api.storage.AssetStore
-
Part of solution to OAUTH-146: JSESSIONID bug causes session crossover if users have repeated failed attempts to get a cert and keep opening a new browser window each time.
- getByToken(Identifier) - Method in class org.oa4mp.client.api.storage.FSAssetStore
- getByToken(Identifier) - Method in class org.oa4mp.client.api.storage.MemoryAssetStore
- getByToken(Identifier) - Method in class org.oa4mp.client.api.storage.SQLAssetStore
- getByTokenStatement() - Method in class org.oa4mp.client.api.storage.AssetStoreTable
- getByType(String) - Method in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
- getByUserCode() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionTable
- getByUserCode(String) - Method in interface org.oa4mp.server.loader.oauth2.storage.RFC8628Store
- getByUserCode(String) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2FSTStore
- getByUserCode(String) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2MTStore
- getByUserCode(String) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2SQLTStore
- getByUserCode(String) - Method in interface org.oa4mp.server.loader.oauth2.storage.transactions.OA2TStoreInterface
- getByUsername(String) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2FSTStore
- getByUsername(String) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2MTStore
- getByUsername(String) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2SQLTStore
- getByUsername(String) - Method in interface org.oa4mp.server.loader.oauth2.storage.transactions.OA2TStoreInterface
- getByUsername(String) - Method in interface org.oa4mp.server.loader.oauth2.storage.UsernameFindable
- getByUsernameStatement() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionTable
- getByWhen(String) - Method in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
- getCAKeys() - Method in class org.oa4mp.server.api.util.ClientApproverConverter
- getCallback() - Method in class org.oa4mp.client.api.ClientEnvironment
-
The callback for this environment.
NOTE Generally this is specified in the configuration file and is the same for every request. - getCallback() - Method in interface org.oa4mp.client.api.ClientLoaderInterface
- getCallback() - Method in class org.oa4mp.client.api.loader.AbstractClientLoader
- getCallback() - Method in class org.oa4mp.client.loader.XMLClientLoader
- getCallback() - Method in exception org.oa4mp.delegation.server.OA2RedirectableError
- getCallback() - Method in class org.oa4mp.delegation.server.ServiceTransaction
- getCallback() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- getCallbackUri() - Method in class org.oa4mp.delegation.server.request.CBRequest
- getCallbackURIs() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- getCapabilities(String) - Method in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationTemplates
-
Get All the capabilities for the given audience.
- getCapabilities(String, Collection<String>) - Method in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationTemplates
-
Get the capabilities requested for the audience.
- getCaput() - Method in class org.oa4mp.server.loader.oauth2.claims.HTTPHeaderClaimsSource
- getCASP() - Method in class org.oa4mp.server.api.storage.servlet.AbstractConfigurationLoader
- getCASP() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getCcfResponse() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getCe() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getCe() - Method in class org.oa4mp.server.loader.oauth2.proxy.ProxyClient
- getCE() - Method in class org.oa4mp.client.api.servlet.ClientServlet
-
Convenience for client servlets.
- getCert - Variable in class org.oa4mp.delegation.server.jwt.FlowStates
- getCert(String) - Method in class org.oa4mp.client.loader.OA2MPService
-
Note that this requires the identifier, not a token.
- getCert(String, Identifier) - Method in class org.oa4mp.client.api.AbstractOA4MPService
-
Performs the
AbstractOA4MPService.getCert(Asset, AuthorizationGrant)
and updates the asset associated with the given identifier. - getCert(Asset, AuthorizationGrant) - Method in class org.oa4mp.client.api.AbstractOA4MPService
-
Does the actual work getting the cert.
- getCert(Asset, AuthorizationGrant) - Method in class org.oa4mp.client.loader.OA2MPService
- getCert(OA2Asset, ATResponse2) - Method in class org.oa4mp.client.loader.OA2MPService
- getCert(ATResponse, Client, Map<String, Object>) - Method in class org.oa4mp.delegation.client.DelegationService
- GetCert() - Constructor for class org.oa4mp.server.qdl.CLC.GetCert
- getCertHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getCertificates() - Method in class org.oa4mp.client.api.Asset
- getCertLifetime() - Method in class org.oa4mp.client.api.ClientEnvironment
-
The certificate lifetime request.
- getCertLifetime() - Method in interface org.oa4mp.client.api.ClientLoaderInterface
- getCertLifetime() - Method in class org.oa4mp.client.api.loader.AbstractClientLoader
- getCertLifetime() - Method in class org.oa4mp.client.loader.XMLClientLoader
- getCertLifetime() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- getCertReq() - Method in class org.oa4mp.client.api.Asset
- getCertReq() - Method in class org.oa4mp.delegation.server.ServiceTransaction
- getCertReqString() - Method in class org.oa4mp.delegation.server.ServiceTransaction
- getCerts(OA2SE, OA2ServiceTransaction) - Static method in class org.oa4mp.server.proxy.ProxyUtils
- getCfg() - Method in class org.oa4mp.delegation.server.storage.upkeep.UpkeepThread
- getCfgFile() - Method in class org.oa4mp.server.api.storage.servlet.AuthorizationServletConfig
- getCfgName() - Method in class org.oa4mp.server.api.storage.servlet.AuthorizationServletConfig
- getCfgValue(String) - Method in class org.oa4mp.client.api.loader.AbstractClientLoader
-
This takes a key and returns the value of the node associated with that key.
- getCharacterEncoding() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getCK() - Method in class org.oa4mp.delegation.common.storage.clients.ClientConverter
- getCK2() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientConverter
- GetClaim() - Constructor for class org.oa4mp.server.qdl.CLC.GetClaim
- getClaims - Variable in class org.oa4mp.delegation.server.jwt.FlowStates
- getClaims() - Method in interface org.oa4mp.delegation.server.server.claims.ClaimSource
-
in order to support server discovery, every plugin must enumerate whatever claims it may serve.
- getClaims() - Method in class org.oa4mp.server.loader.oauth2.claims.BasicClaimsSourceImpl
-
returns a (unique) collection of claims.
- getClaims() - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- getClaimSource() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getClaimSource() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- getClaimSources(OA2SE) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getClassName() - Method in class org.oa4mp.server.loader.oauth2.claims.CodeClaimSource
- getCLC(OA2SE, OA2ServiceTransaction) - Static method in class org.oa4mp.server.proxy.ProxyUtils
-
Get the fully functional CLC (Command Line Client) associated with this transaction.
- getCleanupAlarms() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getCleanupAlarms() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- getCleanupFailOnErrors() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getCleanupInterval() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getCleanupInterval() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- getClearHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getClient() - Method in class org.oa4mp.client.api.ClientEnvironment
-
A
Client
object representing the instance of this service. - getClient() - Method in class org.oa4mp.client.loader.OA2ClientEnvironment
- getClient() - Method in class org.oa4mp.delegation.client.request.BasicRequest
-
The client that is making this request.
- getClient() - Method in exception org.oa4mp.delegation.server.ExceptionWrapper
- getClient() - Method in exception org.oa4mp.delegation.server.OA2GeneralError
- getClient() - Method in class org.oa4mp.delegation.server.request.IssuerRequest
- getClient() - Method in class org.oa4mp.delegation.server.server.AGIResponse2
- getClient() - Method in class org.oa4mp.delegation.server.ServiceTransaction
- getClient() - Method in exception org.oa4mp.delegation.server.UnapprovedClientException
- getClient() - Method in exception org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet.ClientRegistrationRetryException
- getClient() - Method in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet.ClientState
- getClient() - Method in class org.oa4mp.server.api.util.ClientDebugUtil
- getClient() - Method in class org.oa4mp.server.api.util.NewClientEvent
- getClient() - Method in class org.oa4mp.server.loader.oauth2.claims.PayloadHandlerConfigImpl
-
Get the client associated with this.
- getClient() - Method in class org.oa4mp.server.loader.oauth2.cm.util.AbstractDDRequest
- getClient() - Method in class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeClientResponse
- getClient() - Method in class org.oa4mp.server.loader.oauth2.cm.util.client.CreateResponse
- getClient() - Method in class org.oa4mp.server.loader.oauth2.cm.util.client.GetResponse
- getClient() - Method in class org.oa4mp.server.loader.qdl.claims.TokenHandlerMethod
- getClient(Identifier) - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
- getClient(HttpServletRequest) - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
-
Assumes that the client identifier is a parameter in the request.
- getClient(HttpServletRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
-
Get the client from the request.
- getClient(HttpServletRequest) - Method in class org.oa4mp.server.loader.oauth2.servlet.AbstractAccessTokenServlet2
- getClient(HttpServletRequest) - Method in class org.oa4mp.server.loader.oauth2.servlet.MultiAuthServlet
-
This gets the client from the request.
- getClient(AuthorizationGrant) - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
-
A utility to get the client from the authorization grant.
- getClientApprovalCommands() - Method in class org.oa4mp.server.admin.oauth2.base.BaseCommands2
- getClientApprovalStore() - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- getClientApprovalStore() - Method in interface org.oa4mp.server.api.ServiceEnvironment
-
returns the client approval store.
- getClientApprovalStore() - Method in class org.oa4mp.server.api.ServiceEnvironmentImpl
- getClientApprovalStore() - Method in class org.oa4mp.server.loader.oauth2.cm.util.AbstractDDServer
- getClientApprovalStoreProvider() - Method in interface org.oa4mp.server.api.storage.servlet.ConfigurationLoaderInterface
- getClientApprovalStoreProvider() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getClientApprovalThread() - Method in class org.oa4mp.server.api.ServiceEnvironmentImpl
- getClientAttributes(AttributeGetRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeServer
- getClientCfgLifetime(QDLStem, String) - Method in class org.oa4mp.server.qdl.testUtils.TestUtils
- getClientCommands() - Method in class org.oa4mp.server.admin.oauth2.base.BaseCommands2
- getClientCommands() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2Commands
- getClientConfig() - Method in class org.oa4mp.server.loader.oauth2.claims.PayloadHandlerConfigImpl
- getClientConverter() - Static method in class org.oa4mp.server.api.admin.things.SATFactory
- getClientConverter() - Method in class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeServer
- getClientCount(Identifier) - Method in class org.oa4mp.server.api.admin.permissions.PermissionFileStore
- getClientCount(Identifier) - Method in class org.oa4mp.server.api.admin.permissions.PermissionMemoryStore
- getClientCount(Identifier) - Method in interface org.oa4mp.server.api.admin.permissions.PermissionsStore
- getClientCount(Identifier) - Method in class org.oa4mp.server.api.admin.permissions.SQLPermissionStore
- getClientCount(Identifier) - Method in class org.oa4mp.server.qdl.storage.QDLPermissionStoreAccessor
- getClientId() - Method in class org.oa4mp.client.api.ClientEnvironment
-
The identifier for this client to the given server.
- getClientID() - Method in class org.oa4mp.server.api.admin.permissions.Permission
- getClientID() - Method in class org.oa4mp.server.loader.qdl.scripting.OA2State
- getClientID(Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.TokenInfoRecordMap
-
Given the transaction id, find the corresponding token id.
- getClientIDs() - Method in class org.oa4mp.server.loader.oauth2.storage.TokenInfoRecordMap
-
get the set of all client ids
- getClientProvider() - Method in interface org.oa4mp.server.api.storage.servlet.ConfigurationLoaderInterface
- getClientProvider() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getClients() - Method in class org.oa4mp.server.loader.oauth2.cm.util.permissions.ListClientResponse
- getClients(Identifier) - Method in class org.oa4mp.server.api.admin.permissions.PermissionFileStore
- getClients(Identifier) - Method in class org.oa4mp.server.api.admin.permissions.PermissionMemoryStore
- getClients(Identifier) - Method in interface org.oa4mp.server.api.admin.permissions.PermissionsStore
-
A list of all identifiers that a given admin can manage.
- getClients(Identifier) - Method in class org.oa4mp.server.api.admin.permissions.SQLPermissionStore
- getClients(Identifier) - Method in class org.oa4mp.server.qdl.storage.QDLPermissionStoreAccessor
- GetClients() - Constructor for class org.oa4mp.server.qdl.storage.PermissionStoreFacade.GetClients
- getClientSecret(HttpServletRequest) - Method in class org.oa4mp.server.loader.oauth2.servlet.MultiAuthServlet
- getClientSecret(HttpServletRequest) - Method in class org.oa4mp.server.proxy.RFC8628Servlet
- getClientSecret(HttpServletRequest, String) - Static method in class org.oa4mp.server.loader.oauth2.servlet.ClientUtils
-
This either peels the secret off the parameter list if it is there or from the headers.
- getClientSecretLength() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getClientSecretLength() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- getClientStore() - Method in interface org.oa4mp.server.api.ServiceEnvironment
-
Returns the current
ClientStore
. - getClientStore() - Method in class org.oa4mp.server.api.ServiceEnvironmentImpl
- getClientStore() - Method in class org.oa4mp.server.loader.oauth2.cm.util.AbstractDDServer
- getClientStoreProvider() - Method in interface org.oa4mp.server.api.storage.servlet.ConfigurationLoaderInterface
- getClientStoreProvider() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getCmConfigs() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getCmConfigs() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- getCode() - Method in exception org.oa4mp.delegation.server.jwt.ScriptRuntimeException
- getCodeChallenge() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getCodeChallengeMethod() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getCommandCompletions() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2Commands
-
This snoops through all components and gloms every call together.
- getComment() - Method in class org.oa4mp.server.loader.oauth2.state.TransactionState
- getComment() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- getComment(JSONObject) - Static method in class org.oa4mp.delegation.server.server.scripts.ClientJSONConfigUtil
-
Checks if the argument has a comment flag.
- getComponentName() - Method in class org.oa4mp.delegation.common.storage.JSONUtil
- getComponentName() - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfigurationUtil
- getComponentName() - Method in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- getComponentName() - Method in class org.oa4mp.server.admin.oauth2.base.BaseCommands2
- getComponentName() - Method in class org.oa4mp.server.admin.oauth2.base.CommandLineClient
- getComponentName() - Method in class org.oa4mp.server.admin.oauth2.base.CopyTool
- getComponentName() - Method in class org.oa4mp.server.admin.oauth2.tools.JWKCLI
- getComponentName() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- getComponentName() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CommandLineClient
- getComponentName() - Method in class org.oa4mp.server.api.util.AbstractCLIApprover
- getConfig() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- getConfig() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
-
The JSON configuration object.
- getConfig() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- getConfigFile() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getConfigName() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- getConfigToCS() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getConfigToCS() - Method in class org.oa4mp.server.loader.qdl.claims.ClaimsSourceGetter
- getConfigToCS() - Method in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- getConfiguration() - Method in interface org.oa4mp.delegation.server.server.claims.ClaimSource
- getConfiguration() - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceFactoryRequest
- getConfiguration() - Method in class org.oa4mp.server.loader.oauth2.claims.BasicClaimsSourceImpl
- getConfiguration() - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
-
Lazy initialization since it is assumed that this is needed to populate this from JSON or QDL.
- getConfiguration() - Method in class org.oa4mp.server.loader.oauth2.claims.NCSALDAPClaimSource
- getConfiguration(MyLoggingFacade, ConfigurationNode) - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfigurationUtil
-
Populate a
ClaimSourceConfiguration
NOTE the node is assumed to be for the form {"componentName":{}} where the key is the component name is the claim source, e.g. - getConfigurationLoader(ServletContext) - Method in class org.oa4mp.client.loader.OA2ClientBootstrapper
- getConfigurationLoader(ServletContext) - Method in class org.oa4mp.server.api.storage.servlet.AbstractBootstrapper
- getConfigurationLoader(ConfigurationNode) - Method in class org.oa4mp.client.loader.OA2ClientBootstrapper
- getConfigurationLoader(ConfigurationNode) - Method in class org.oa4mp.server.loader.oauth2.loader.OA2Bootstrapper
- getConfigurationNode() - Method in class org.oa4mp.server.qdl.ClientManagementCommands
- getConfigurationNode() - Method in class org.oa4mp.server.qdl.storage.StoreFacade
- getConnectionPool() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrateStore
- getConnectionTimeout() - Method in class org.oa4mp.delegation.server.request.CBRequest
-
How long should the issuer wait for a response to this request? A value of 0 (or less) means to accept whatever the defaults are for the underlying library.
- getConsentPage() - Method in class org.oa4mp.server.proxy.RFC8628AuthenticationServer
- getConstants() - Method in class org.oa4mp.client.loader.OA2ClientLoader
- getConstants() - Method in class org.oa4mp.client.loader.XMLClientLoader
- getConstants() - Method in interface org.oa4mp.server.api.ServiceEnvironment
- getConstants() - Method in interface org.oa4mp.server.api.storage.servlet.ConfigurationLoaderInterface
- getConstants() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getConstants() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- getContent(JSONObject) - Static method in class org.oa4mp.server.api.admin.things.SATFactory
- getContentLength() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getContentLengthLong() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getContentType() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getContext() - Method in class org.oa4mp.server.loader.oauth2.servlet.LDAPSSLSocketFactory
- getContextName() - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
-
The name of the context for the JNDI
DirContext.search(Name, Attributes)
function. - getContextPath() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getConverter() - Static method in class org.oa4mp.server.api.admin.transactions.TransactionStoreProviders
- getConverter() - Method in class org.oa4mp.server.qdl.storage.QDLStoreAccessor
- getCookies() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getCopyCommands() - Method in class org.oa4mp.server.admin.oauth2.base.BaseCommands2
- getCopyCommands() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2Commands
- getCopyExtension() - Method in class org.oa4mp.server.admin.oauth2.base.CopyTool
- getCopyTool() - Method in class org.oa4mp.server.admin.oauth2.base.CopyCommands
- getCopyTool() - Method in class org.oa4mp.server.admin.oauth2.base.CopyToolVerifier
-
Override this if you need a different verifier instance.
- getCopyTool() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CopyToolVerifier
- getCountByParent(Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.SQLTXRecordStore
- getCountByParent(Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXFileStore
- getCountByParent(Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXMemoryStore
- getCountByParent(Identifier) - Method in interface org.oa4mp.server.loader.oauth2.storage.tx.TXStore
- getCountByParentIDStatement() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecordTable
- getCreatedAfter() - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
-
Do not process clients whose creation date is before this.
- getCreatedBefore() - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- getCreatedCallback() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
-
This is the callback generated by the system during authorization and exactly what the user's browser is redirected to, if applicable.
- getCreatedTransactions() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache.TransactionIndices
-
A list of transactions that have been created but not saved.
- getCreatedTransactions() - Method in class org.oa4mp.delegation.server.storage.SQLServiceTransactionStore
- getCreateTS() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrationEntry
- getCreationTime() - Method in class org.oa4mp.client.api.Asset
- getCreationTS() - Method in class org.oa4mp.delegation.common.storage.clients.BaseClient
- getCreationTS() - Method in class org.oa4mp.delegation.server.storage.ClientApproval
- getCreationTS() - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadConfig
- getCreationTS() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getCreationTS() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- getCreationTSField() - Method in class org.oa4mp.client.api.storage.SQLAssetStore
- getCreationTSField() - Method in class org.oa4mp.delegation.common.storage.transactions.SQLBaseTransactionStore
- getCreationTSField() - Method in class org.oa4mp.delegation.server.storage.BaseClientSQLStore
- getCreationTSField() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrateStore
- getCreationTSField() - Method in class org.oa4mp.server.api.admin.permissions.SQLPermissionStore
- getCreationTSField() - Method in class org.oa4mp.server.api.admin.transactions.DSSQLTransactionStore
- getCreationTSField() - Method in class org.oa4mp.server.api.storage.sql.SQLClientApprovalStore
- getCreationTSField() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2SQLTStore
- getCreationTSField() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.SQLTXRecordStore
- getCreationTSField() - Method in class org.oa4mp.server.loader.oauth2.storage.vi.SQLVIStore
- getCSP() - Method in class org.oa4mp.server.api.storage.servlet.AbstractConfigurationLoader
- getCSP() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getCurrentATResponse() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getCurrentURI() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- GetCurrentURI() - Constructor for class org.oa4mp.server.qdl.CLC.GetCurrentURI
- getCustomErrorURI() - Method in exception org.oa4mp.delegation.server.jwt.ScriptRuntimeException
- getDate(String, String) - Method in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
- getDateHeader(String) - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getDatesByWhen() - Method in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
- getDBDir() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- getDebugger() - Method in class org.oa4mp.client.loader.OA2ClientLoaderImpl
-
Checks for and sets up the debugging for this loader.
- getDebugger() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getDebugger() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- getDebugger() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- getDebugger(String) - Method in class org.oa4mp.client.loader.OA2ClientLoaderImpl
- getDebugOn() - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- getDefault() - Static method in class org.oa4mp.server.loader.oauth2.servlet.LDAPSSLSocketFactory
- getDefaultAPIVersion() - Static method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- getDefaultClaimName() - Method in class org.oa4mp.server.loader.oauth2.claims.FSClaimSource
- getDefaultKeyID() - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VirtualIssuer
- getDefaultRefreshTokenLifetime() - Method in class org.oa4mp.server.loader.oauth2.cm.CMConfig
-
For client registrations, if there is no refresh token lifetime given in the request,this is what should be done.
- getDefaultStore() - Method in class org.oa4mp.client.api.storage.MultiAssetStoreProvider
- getDefaultStore() - Method in class org.oa4mp.server.api.admin.adminClient.MultiDSAdminClientStoreProvider
- getDefaultStore() - Method in class org.oa4mp.server.api.admin.permissions.MultiDSPermissionStoreProvider
- getDefaultStore() - Method in class org.oa4mp.server.api.admin.transactions.MultiDSTransactionStoreProvider
- getDefaultStore() - Method in class org.oa4mp.server.api.storage.MultiDSClientApprovalStoreProvider
- getDefaultStore() - Method in class org.oa4mp.server.api.storage.MultiDSClientStoreProvider
- getDefaultStore() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader.OA2MultiDSClientStoreProvider
- getDefaultStore() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2MultiTypeTransactionProvider
- getDefaultStore() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXMultiStoreProvider
- getDefaultStore() - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VIMultiStoreProvider
- getDelegationService() - Method in class org.oa4mp.client.api.ClientEnvironment
-
The
OA4MPService
, fully configured and operational. - getDerbyACS(ConfigurationNode, ConnectionPoolProvider<? extends ConnectionPool>) - Static method in class org.oa4mp.server.api.admin.adminClient.AdminClientStoreProviders
- getDerbyConnectionPoolProvider() - Method in class org.oa4mp.delegation.common.servlet.DBConfigLoader
- getDerbyConnectionPoolProvider(String, String) - Method in class org.oa4mp.delegation.common.servlet.DBConfigLoader
- getDerbyConnectionPoolProvider(String, String) - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getDerbyPS(ConfigurationNode, ConnectionPoolProvider<? extends ConnectionPool>) - Static method in class org.oa4mp.server.api.admin.permissions.PermissionStoreProviders
- getDerbySetupScriptPath() - Method in class org.oa4mp.client.installer.OA4MPClientInstaller
- getDerbySetupScriptPath() - Method in class org.oa4mp.installer.AbstractInstaller
- getDerbySetupScriptPath() - Method in class org.oa4mp.server.installer.OA4MPServerInstaller
- getDescription() - Method in exception org.oa4mp.delegation.server.OA2GeneralError
- getDescription() - Method in class org.oa4mp.server.loader.qdl.acl.AccessControlModule
- getDescription() - Method in class org.oa4mp.server.loader.qdl.claims.ClaimsModule
- getDescription() - Method in class org.oa4mp.server.loader.qdl.claims.TokenHandlerModule
- getDescription() - Method in class org.oa4mp.server.loader.qdl.util.JWTModule
- getDescription() - Method in class org.oa4mp.server.qdl.CLCModule
- getDescription() - Method in class org.oa4mp.server.qdl.ClientManagementModule
- getDescription() - Method in class org.oa4mp.server.qdl.storage.PStoreAccessModule
- getDescription() - Method in class org.oa4mp.server.qdl.storage.StoreAccessModule
- getDescription() - Method in class org.oa4mp.server.qdl.testUtils.TestUtilModule
- getDeviceAuthorizationUri() - Method in class org.oa4mp.client.loader.OA2ClientEnvironment
- getDeviceAuthorizationURI() - Method in interface org.oa4mp.client.api.ClientLoaderInterface
- getDeviceAuthorizationURI() - Method in class org.oa4mp.client.loader.OA2ClientLoader
- getDeviceAuthorizationURI() - Method in class org.oa4mp.client.loader.XMLClientLoader
- getDeviceAuthorizationURI() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- getDeviceCode() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getDfExpiresIn() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getDfInterval() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getDfInterval() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- getDfLifetime() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- getDfResponse() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getDiscoveryPagePath() - Method in class org.oa4mp.server.api.storage.servlet.DiscoveryServlet
- getDiscoveryPath() - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VirtualIssuer
- getDISerivceConfig() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getDIServiceConfig() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- getDispatcherType() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getDisplayScopes() - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2RegistrationServlet
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.acl.QDLACL.ACLReject
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.acl.QDLACL.AddToACL
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.acl.QDLACL.CheckACL
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.claims.AccessTokenInitializer.atFinish
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.claims.AccessTokenInitializer.atInit
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.claims.AccessTokenInitializer.atRefresh
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.claims.ClaimsSourceGetter
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.claims.CreateSourceConfig
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer.idCheckClaims
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer.idFinish
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer.idInit
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer.idRefresh
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.claims.IsInGroup
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.claims.IsInGroup2
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.claims.NewTemplate
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.claims.RefreshTokenInitializer.rtFinish
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.claims.RefreshTokenInitializer.rtInit
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.claims.RefreshTokenInitializer.rtRefresh
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.claims.ScopeTemplateQDLUtil.Downscope
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.claims.ScopeTemplateQDLUtil.QueryScopes
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.claims.ScopeTemplateQDLUtil.ResolveTemplates
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.claims.ScopeTemplateQDLUtil.ToScopeString
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.claims.TemplateSubsitutionQDLUtil
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.Create_UUID
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.CreateJWK
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.CreateJWT
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.DefaultKey
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.GetHeader
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.GetPayload
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.KeyInfo
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.Keys
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.LoadJWK
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.SaveKeys
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.SymmKeys
- getDocumentation(int) - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.VerifyJWT
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.CLC.Access
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.CLC.AccessAT
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.CLC.AccessRT
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.CLC.ClearParam
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.CLC.ClientCredentialsFlow
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.CLC.CreateURI
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.CLC.DeviceFlow
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.CLC.EchoHTTPRequest
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.CLC.EchoHttpResponse
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.CLC.Exchange
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.CLC.GetCert
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.CLC.GetClaim
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.CLC.GetCurrentURI
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.CLC.GetParam
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.CLC.Grant
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.CLC.InitMethod
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.CLC.Introspect
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.CLC.JavaTrace
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.CLC.Read
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.CLC.Refresh
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.CLC.Revoke
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.CLC.RFC7523
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.CLC.SetParam
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.CLC.Tokens
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.CLC.UserInfo
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.CLC.VerboseOn
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.CLC.Write
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.ClientManagementCommands.Approve
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.ClientManagementCommands.InitMethod
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.ClientManagementCommands.Keys
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.ClientManagementCommands.ReadClient
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.ClientManagementCommands.Remove
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.ClientManagementCommands.SaveClient
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.ClientManagementCommands.Search
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.ClientManagementCommands.Size
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.storage.PermissionStoreFacade.ClientCount
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.storage.PermissionStoreFacade.GetAdmins
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.storage.PermissionStoreFacade.GetClients
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.Count
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.Create
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.CreateVersion
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.FromXML
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.InitMethod
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.Keys
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.ReadObject
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.Remove
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.SaveObject
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.Search
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.Shutdown
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.ToXML
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.UpdateObject
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.VGetVersions
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.storage.StoreFacade.VRestore
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.testUtils.TestUtils.ComputeATLifetime
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.testUtils.TestUtils.ComputeGracePeriod
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.testUtils.TestUtils.ComputeIDTLifetime
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.testUtils.TestUtils.ComputeRTLifetime
- getDocumentation(int) - Method in class org.oa4mp.server.qdl.testUtils.TestUtils.TimeToLong
- getDSP() - Method in class org.oa4mp.client.api.loader.AbstractClientLoader
- getDSP() - Method in class org.oa4mp.client.loader.OA2ClientLoader
- getDSP() - Method in class org.oa4mp.client.loader.OA2ClientLoaderImpl
- getDSTK() - Method in class org.oa4mp.server.api.admin.transactions.TransactionConverter
- getDummyAsset() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getEmail() - Method in class org.oa4mp.delegation.common.storage.clients.BaseClient
- getEmail() - Method in class org.oa4mp.delegation.server.UserInfo
- getEndpoint() - Method in class org.oa4mp.server.loader.oauth2.cm.CMConfig
- getEndpoint(String) - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- getEnv(String, String) - Method in class org.oa4mp.server.admin.oauth2.base.CopyTool
- getEnvironment() - Method in class org.oa4mp.client.api.AbstractOA4MPService
- getEnvironment() - Method in class org.oa4mp.client.loader.OA2ClientServletInitializer
- getEnvironment() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- getEnvironment() - Method in class org.oa4mp.delegation.server.storage.upkeep.UpkeepThread
- getEnvironment() - Method in class org.oa4mp.server.admin.oauth2.base.OA4MPStoreCommands
- getEnvironment() - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServletInitializer
- getEnvironment() - Method in class org.oa4mp.server.qdl.ClientManagementCommands
- getEnvironment() - Method in class org.oa4mp.server.qdl.storage.StoreFacade
- getError() - Method in exception org.oa4mp.delegation.server.OA2GeneralError
- getErrorMessage() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrationEntry
- getErrorPage() - Method in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
- getErrorPagePath() - Method in class org.oa4mp.client.api.ClientEnvironment
- getErrorPagePath() - Method in class org.oa4mp.client.loader.OA2ClientLoader
- getErrorUri() - Method in class org.oa4mp.delegation.common.storage.clients.Client
- getErrorURI() - Method in exception org.oa4mp.delegation.server.jwt.ScriptRuntimeException
-
An error URI if one is needed.
- getErrorURI() - Method in exception org.oa4mp.delegation.server.OA2ATException
- getErsatzChain() - Method in class org.oa4mp.server.api.admin.permissions.Permission
-
The chain (i.e.
- getErsatzChain(Identifier, Identifier, Identifier) - Method in class org.oa4mp.server.api.admin.permissions.PermissionFileStore
- getErsatzChain(Identifier, Identifier, Identifier) - Method in class org.oa4mp.server.api.admin.permissions.PermissionMemoryStore
- getErsatzChain(Identifier, Identifier, Identifier) - Method in interface org.oa4mp.server.api.admin.permissions.PermissionsStore
-
Get the specific permission with the chain starting with clientID and ending with ersatzID.
- getErsatzChain(Identifier, Identifier, Identifier) - Method in class org.oa4mp.server.api.admin.permissions.SQLPermissionStore
- getErsatzChain(PermissionsStore, Identifier, Identifier, Identifier) - Static method in class org.oa4mp.server.api.admin.permissions.PermissionStoreUtil
-
returns the chain or a null if there is no such chain.
- getErsatzChains(Identifier, Identifier) - Method in class org.oa4mp.server.api.admin.permissions.PermissionFileStore
- getErsatzChains(Identifier, Identifier) - Method in class org.oa4mp.server.api.admin.permissions.PermissionMemoryStore
- getErsatzChains(Identifier, Identifier) - Method in interface org.oa4mp.server.api.admin.permissions.PermissionsStore
-
Returns the chain of ersatz clients for a given admin and provisioning client.
- getErsatzChains(Identifier, Identifier) - Method in class org.oa4mp.server.api.admin.permissions.SQLPermissionStore
- getErsatzChains(PermissionsStore<? extends Permission>, Identifier, Identifier) - Static method in class org.oa4mp.server.api.admin.permissions.PermissionStoreUtil
-
used in
PermissionFileStore
andPermissionMemoryStore
since they must iterate. - getErsatzClient() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- getExceptionHandler() - Method in class org.oa4mp.client.loader.OA2ClientServletInitializer
- getExceptionHandler() - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServletInitializer
- getExceptionHandler() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ServletInitializer
- getExchangeParameters() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getExchangeResponse() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getExpiresAt() - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- getExpiresAt() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- getExtendedAttributes() - Method in interface org.oa4mp.delegation.server.jwt.PayloadHandler
-
Get the claims (the actual payload).
- getExtendedAttributes() - Method in interface org.oa4mp.delegation.server.server.OIDCServiceTransactionInterface
- getExtendedAttributes() - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadHandler
-
Gets the extended attributes from the current transaction.
- getExtendedAttributes() - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandler
-
Gets the extended attributes from the current transaction.
- getExtendedAttributes() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
-
Extended attributes base call.
- getExtendedAttributes() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
-
Extended attributes are sent over the wire as specific requests.
- getExternalVIName() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
-
The name, used by external applications for their VI.
- getFactory() - Static method in class org.oa4mp.delegation.server.server.claims.ClaimSourceFactory
- getFailPage() - Method in class org.oa4mp.server.proxy.RFC8628AuthenticationServer
- getFamily_name() - Method in class org.oa4mp.delegation.server.UserInfo
- getFetchStatement(int) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrateStore
-
Gets the first batchSize undone elements for this migration.
- getFilename() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrationEntry
- getFilter() - Method in class org.oa4mp.delegation.server.storage.uuc.MetaRule
- getFilter() - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- getFilter(int) - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- getFirstParameters(HttpServletRequest) - Static method in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
-
Utility to extract all of the parameters from a request.
- getFirstParameterValue(HttpServletRequest, String) - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
-
Gets the first values of the parameter with the give key or null if no such value.
- getFlowStates() - Method in interface org.oa4mp.delegation.server.server.OIDCServiceTransactionInterface
- getFlowStates() - Method in class org.oa4mp.server.loader.oauth2.state.TransactionState
- getFlowStates() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getForensicMessage() - Method in exception org.oa4mp.delegation.server.OA2GeneralError
-
This is designed for a specific log message if there is an error.
- getFromClipboard(boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getFromSources(FlowStates, String, boolean) - Method in class org.oa4mp.delegation.server.jwt.HandlerRunner
-
Deprecated.This should go away at some point since it has to loop over handler and basically ignores how the system works.
- getFSP(ConfigurationNode) - Static method in class org.oa4mp.server.api.admin.permissions.PermissionStoreProviders
- getFullConfig() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
-
The full configuration passed to this.
- getGender() - Method in class org.oa4mp.delegation.server.UserInfo
- getGiven_name() - Method in class org.oa4mp.delegation.server.UserInfo
- getGracePeriod() - Method in class org.oa4mp.delegation.server.storage.uuc.GPRule
- getGrant() - Method in interface org.oa4mp.delegation.server.request.AGResponse
- getGrant() - Method in class org.oa4mp.delegation.server.server.AGIResponse2
-
Getter for grant
- getGrant() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getGrantIDFromRequest(HttpServletRequest) - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
- getGrantTypes() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- getGroupHandler() - Method in class org.oa4mp.server.loader.oauth2.claims.BasicClaimsSourceImpl
- getGTName(FlowType) - Method in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- getHash(String) - Method in class org.oa4mp.server.loader.oauth2.servlet.DIServiceConfig
- getHeader(String) - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- GetHeader() - Constructor for class org.oa4mp.server.loader.qdl.util.JWTCommands.GetHeader
- getHeaderFieldName() - Method in class org.oa4mp.server.api.storage.servlet.AuthorizationServletConfig
- getHeaderNames() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getHeaders(String) - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getHelpMap() - Static method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
-
Creates the help map.
- getHomeUri() - Method in class org.oa4mp.delegation.common.storage.clients.Client
- getHost() - Method in class org.oa4mp.server.admin.install.Installer
- getHost() - Method in class org.oa4mp.server.installer.OA4MPServerInstaller
- getHttpStatus() - Method in exception org.oa4mp.delegation.server.jwt.ScriptRuntimeException
- getHttpStatus() - Method in exception org.oa4mp.delegation.server.OA2GeneralError
- getId() - Method in interface org.oa4mp.client.api.ClientLoaderInterface
- getId() - Method in class org.oa4mp.client.api.loader.AbstractClientLoader
- getId() - Method in class org.oa4mp.client.loader.XMLClientLoader
- getId() - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfiguration
-
Opaque identifier for uniquely identifying this configuratioin
- getId() - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadConfig
- getId() - Method in class org.oa4mp.server.loader.oauth2.claims.GroupElement
- getId() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- getIDbyAT(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
-
note that this (and
TransactionStoreCommands.getIDByRT(InputLine)
are a bit specific in that they look things up by the JTI of the token, so quite a bit of proessign has been done already to get to this point. - getIDByIDT(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
- getIDByRT(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
- getIDFromParameters(HttpServletRequest) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2HeaderUtils
- getIdHead() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- getIDlist() - Method in class org.oa4mp.delegation.server.storage.uuc.ListRule
- getIDsByParentID(Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.SQLTXRecordStore
- getIDsByParentID(Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXFileStore
- getIDsByParentID(Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXMemoryStore
- getIDsByParentID(Identifier) - Method in interface org.oa4mp.server.loader.oauth2.storage.tx.TXStore
- getIdToken() - Method in class org.oa4mp.client.loader.OA2Asset
- getIdToken() - Method in class org.oa4mp.delegation.client.request.RFC7523Response
- getIdToken() - Method in class org.oa4mp.delegation.client.request.RTResponse
- getIdToken() - Method in class org.oa4mp.delegation.server.server.IDTokenResponse
- getIdToken() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getIdToken() - Method in class org.oa4mp.server.loader.oauth2.state.TransactionState
-
The ID token once it has been created.
- getIDToken(String...) - Method in class org.oa4mp.delegation.server.OA2TokenForge
- getIDToken(String, OA2SE, JSONWebKeys, MetaDebugUtil) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2TokenUtils
-
Given the raw token (which is only a JWT), recover the ID token.
- getIDTokenConfig() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- getidTokenHandler() - Method in class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer
- getIdTokenHandlerInterface() - Method in class org.oa4mp.delegation.server.jwt.HandlerRunner
- getIDTokenHint() - Method in class org.oa4mp.delegation.server.ServiceTransaction
- getIDTokenIdentifier() - Method in interface org.oa4mp.delegation.server.server.OIDCServiceTransactionInterface
- getIDTokenIdentifier() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getIdTokenLifetime() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
-
Get the configured default ID token lifetime for the server
- getIdTokenLifetime() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- getIDTokenLifetime() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getIDTokenLifetime() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getIDTokenProvider() - Method in class org.oa4mp.delegation.server.OA2TokenForge
- getIDTokenStore() - Static method in class org.oa4mp.delegation.server.client.ATServer2
- getImportCode() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrationEntry
- getImportMessage(int) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrater
- getImportMessage(int) - Static method in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- getImportTS() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrationEntry
- getIngestStatement() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrateStore
-
The statement that is used to ingest the source store.
- getInitialization() - Method in class org.oa4mp.client.loader.OA2ClientBootstrapper
- getInitialization() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2Bootstrapper
- getInitializeUri() - Method in class org.oa4mp.client.api.ClientEnvironment
-
The endpoint for this client that starts delegation.
- getInitialPage() - Method in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- getInitialPage() - Method in class org.oa4mp.server.proxy.RFC8628AuthenticationServer
- getInitPage() - Method in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
- getInitPage() - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2AdminRegistrationServlet
- getInitUtil() - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2AuthorizedServlet
- getInitUtil() - Method in class org.oa4mp.server.proxy.OA2AuthenticationServer
- getInput(String) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- getInputStream() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getInstance() - Static method in class org.oa4mp.server.admin.oauth2.tools.OA2CommandLineClient
- getInstance() - Static method in class org.oa4mp.server.api.storage.servlet.AuthenticationUtil
- getInt(String) - Method in class org.oa4mp.delegation.server.UserInfo
- getInterval(String, long) - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getIntHeader(String) - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getIntrospectResponse() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getIso8601() - Method in class org.oa4mp.delegation.server.storage.uuc.DateThingy
- getIssuedAt() - Method in class org.oa4mp.client.loader.OA2Asset
- getIssuedAt() - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- getIssuedAt() - Method in interface org.oa4mp.delegation.common.token.NewToken
- getIssuedAt() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- getIssuer() - Method in interface org.oa4mp.client.api.ClientLoaderInterface
- getIssuer() - Method in class org.oa4mp.client.api.loader.AbstractClientLoader
- getIssuer() - Method in class org.oa4mp.client.loader.OA2ClientEnvironment
- getIssuer() - Method in class org.oa4mp.client.loader.XMLClientLoader
- getIssuer() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- getIssuer() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getIssuer() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- getIssuer() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- getIssuer() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- getIssuer() - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VirtualIssuer
- getIssuer() - Method in class org.oa4mp.server.loader.oauth2.tokens.AbstractCommonATandRTConfig
- getIssuer() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- getIssuer(HttpServletRequest) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2DiscoveryServlet
- getIssuerResponse() - Method in class org.oa4mp.server.api.storage.servlet.IssuerTransactionState
- getIssuerTransactionState(HttpServletRequest, HttpServletResponse, AuthorizationGrant, ServiceTransaction, XMLMap) - Method in class org.oa4mp.server.api.storage.servlet.AbstractAccessTokenServlet
-
Default for standard token endpoint call.
- getIssuerTransactionState(HttpServletRequest, HttpServletResponse, AuthorizationGrant, ServiceTransaction, XMLMap, boolean) - Method in class org.oa4mp.server.api.storage.servlet.AbstractAccessTokenServlet
- getIssuerTransactionState(HttpServletRequest, HttpServletResponse, AuthorizationGrant, ServiceTransaction, OA2Client, XMLMap) - Method in class org.oa4mp.server.loader.oauth2.servlet.AbstractAccessTokenServlet2
-
Default for standard token endpoint call.
- getIssuerTransactionState(HttpServletRequest, HttpServletResponse, AuthorizationGrant, ServiceTransaction, OA2Client, XMLMap, boolean) - Method in class org.oa4mp.server.loader.oauth2.servlet.AbstractAccessTokenServlet2
- getJavaSignatureName(String) - Static method in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- getJson() - Method in class org.oa4mp.server.loader.oauth2.claims.FSClaimSourceConfiguration
- getJSON() - Method in class org.oa4mp.delegation.client.request.RFC6749_4_4_Response
-
Conveneience method that casts the parameter map to its underlying JSON object.
- getJSON(String) - Method in class org.oa4mp.delegation.server.UserInfo
- getJSONArray(JSONObject, String) - Method in class org.oa4mp.delegation.common.storage.JSONUtil
- getJSONComponentName() - Method in class org.oa4mp.delegation.common.storage.clients.BaseClientConverter
- getJSONComponentName() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientConverter
- getJSONObject(JSONObject, String) - Method in class org.oa4mp.delegation.common.storage.JSONUtil
- getJSONStore() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- getJsonUtil() - Method in class org.oa4mp.delegation.common.storage.clients.BaseClientConverter
- getJSONUtil() - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfigurationUtil
- getJSONUtil() - Static method in class org.oa4mp.delegation.server.server.config.SSLConfigurationUtil2
- getJSONValue(JSONObject, String) - Method in class org.oa4mp.delegation.common.storage.JSONUtil
-
Gets a raw object.
- getJSONValueBoolean(JSONObject, String) - Method in class org.oa4mp.delegation.common.storage.JSONUtil
-
get a boolean value.
- getJSONValueInt(JSONObject, String) - Method in class org.oa4mp.delegation.common.storage.JSONUtil
- getJSONValueLong(JSONObject, String) - Method in class org.oa4mp.delegation.common.storage.JSONUtil
- getJSONValueString(JSONObject, String) - Method in class org.oa4mp.delegation.common.storage.JSONUtil
- getJsonWebKey() - Method in class org.oa4mp.delegation.server.server.IDTokenResponse
- getJsonWebKeys() - Method in class org.oa4mp.delegation.server.client.TokenAwareServer
- getJsonWebKeys() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- getJsonWebKeys() - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VirtualIssuer
- getJsonWebKeys() - Method in class org.oa4mp.server.loader.qdl.scripting.OA2State
- getJsonWebKeys(ServiceClient, String) - Static method in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- getJsonWebKeys(String) - Static method in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
-
Create a basic
ServiceClient
to get the keys from the well known page. - getJsonWebKeys(URI) - Static method in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- getJSONWebKeys() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getJsonWebKeyUtil() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands
- getJti() - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
-
If this is a JWT, then this returns the JTI.
- getJti() - Method in interface org.oa4mp.delegation.common.token.NewToken
- getJTIAsIdentifier() - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
-
Convenience method to return the JTI as an identifier.
- getJTIAsIdentifier() - Method in interface org.oa4mp.delegation.common.token.NewToken
- getJwks() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands
- getJWKS() - Method in class org.oa4mp.client.api.ClientEnvironment
- getJWKS() - Method in class org.oa4mp.delegation.common.storage.clients.BaseClient
- getJwkStem() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands
- getJwksURI() - Method in class org.oa4mp.delegation.common.storage.clients.BaseClient
- getJwkUtil() - Method in class org.oa4mp.client.loader.OA2ClientLoader
- getJwkUtil() - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- getJwkUtil() - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- getJwkUtil() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands
- getJwkUtil2() - Method in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- getJwkUtil2() - Static method in class org.oa4mp.server.loader.qdl.util.SigningCommands
- getKeyID() - Method in class org.oa4mp.delegation.client.request.BasicRequest
- getKeyManagerFactory() - Method in class org.oa4mp.server.loader.oauth2.servlet.LDAPSSLSocketFactory
- getKeyPair() - Method in interface org.oa4mp.server.api.ServiceEnvironment
-
Return a key pair for cert request generation, e.g.
- getKeyPair() - Method in class org.oa4mp.server.api.ServiceEnvironmentImpl
- getKeypairLifetime() - Method in class org.oa4mp.client.api.ClientEnvironment
- getKeypairLifetime() - Method in interface org.oa4mp.client.api.ClientLoaderInterface
- getKeypairLifetime() - Method in class org.oa4mp.client.api.loader.AbstractClientLoader
- getKeypairLifetime() - Method in class org.oa4mp.client.loader.XMLClientLoader
- getKeypairLifetime() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- getKeyPairQueue() - Method in class org.oa4mp.server.api.ServiceEnvironmentImpl
- getKeys() - Method in interface org.oa4mp.client.api.ClientLoaderInterface
- getKeys() - Method in class org.oa4mp.client.loader.OA2ClientLoader
- getKeys() - Method in class org.oa4mp.client.loader.XMLClientLoader
- getKeys() - Method in class org.oa4mp.delegation.common.storage.monitored.MonitoredTable
- getKeys() - Method in class org.oa4mp.delegation.server.storage.BaseClientSQLStore
- getKeys() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrateStore
- getKeys() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrateTable
- getKeys() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrationEntryConverter
- getKeys() - Static method in class org.oa4mp.server.api.admin.transactions.TransactionStoreProviders
- getKeys() - Method in class org.oa4mp.server.api.storage.sql.table.BaseClientTable
- getKeys() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecordConverter
- getKeys() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- getKeys(OA2SE, OA2Client) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2TokenUtils
-
Get the right set of keys, either from the service environment or the correct virtual organization.
- getKeysFromFile() - Method in class org.oa4mp.client.loader.OA2ClientLoader
-
Check if there is a JWK specified as a file
- getKeysFromString() - Method in class org.oa4mp.client.loader.OA2ClientLoader
-
Check if there is JWK specified directly (as a string of JSON) in the configuration.
- getKid() - Method in class org.oa4mp.client.api.ClientEnvironment
- getKID() - Method in interface org.oa4mp.client.api.ClientLoaderInterface
- getKID() - Method in class org.oa4mp.client.loader.OA2ClientLoader
- getKID() - Method in class org.oa4mp.client.loader.XMLClientLoader
- getKID() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- getLastException() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getLastModifiedTS() - Method in class org.oa4mp.delegation.common.storage.clients.BaseClient
- getLatestVersionNumber(DoubleHashMap<URI, Long>) - Method in class org.oa4mp.server.admin.oauth2.base.StoreArchiver
-
Get the latest version number or return a -1 if no versions present.
- getLDAPCfg() - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
-
Convenience to cast the configuration to the right class.
- getLdapConfiguration() - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimSourceFactoryRequest
- getLdapConfiguration() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getLdapConfiguration() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- getLdapConfiguration() - Static method in class org.oa4mp.server.loader.oauth2.servlet.LDAPSSLSocketFactory
- getLdapConfiguration(MyLoggingFacade, ConfigurationNode) - Method in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
-
Converts an XML configuration into an configuration.
- getLdapConfigurationUtil() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientConverter
- getLdaps() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- getLibLoaders() - Method in class org.oa4mp.server.qdl.OA4MPQDLWorkspaceCommands
- getLifetime() - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- getLifetime() - Method in interface org.oa4mp.delegation.common.token.NewToken
- getLifetime() - Method in class org.oa4mp.delegation.server.server.AGRequest2
- getLifetime() - Method in class org.oa4mp.delegation.server.ServiceTransaction
-
The lifetime of the certificate.
- getLifetime() - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadConfig
- getLifetime() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- getLifetimeDoc(String, int) - Method in class org.oa4mp.server.qdl.testUtils.TestUtils
- getLoader() - Method in class org.oa4mp.server.admin.oauth2.base.CLIApprover
- getLoader() - Method in class org.oa4mp.server.admin.oauth2.base.CopyTool
- getLoader() - Method in class org.oa4mp.server.admin.oauth2.tools.JWKCLI
- getLoader() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- getLoader() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CommandLineClient
- getLoader() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2Commands
- getLoader() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CopyTool
- getLoader() - Method in class org.oa4mp.server.qdl.ClientManagementCommands
- getLoader() - Method in class org.oa4mp.server.qdl.storage.StoreFacade
- getLocalAddr() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getLocalConsentUri() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
-
When this OA4MP instance is functioning as a proxy, the requesting service can have this client (optionally) forward the user back to an consent page on the reuqester.
- getLocale() - Method in class org.oa4mp.delegation.server.UserInfo
- getLocale() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getLocales() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getLocalName() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getLocalPort() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getLogger() - Method in class org.oa4mp.client.api.servlet.ClientExceptionHandler
- getLogger() - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceFactoryRequest
- getLogger() - Method in class org.oa4mp.server.api.storage.servlet.OA4MPExceptionHandler
- getLogger() - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2ExceptionHandler
- getLogger() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands
- getLogger() - Method in class org.oa4mp.server.qdl.ClientManagementCommands
- getLogger() - Method in class org.oa4mp.server.qdl.storage.StoreFacade
- getLoggerProvider() - Method in class org.oa4mp.client.loader.OA2ClientLoaderImpl
- getLoggerProvider() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- getM(ConfigurationNode) - Static method in class org.oa4mp.server.api.admin.permissions.PermissionStoreProviders
- getMacp() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getMailUtil() - Method in interface org.oa4mp.server.api.ServiceEnvironment
-
Returns the mail utility which, when configured, will send notifications for requests.
- getMailUtil() - Method in class org.oa4mp.server.api.ServiceEnvironmentImpl
- getMailUtilProvider() - Method in class org.oa4mp.server.api.storage.servlet.AbstractConfigurationLoader
- getMap() - Method in class org.oa4mp.client.loader.AssetRetentionPolicy
- getMap() - Method in class org.oa4mp.delegation.server.storage.uuc.UUCRetentionPolicy
- getMap() - Method in class org.oa4mp.delegation.server.UserInfo
- getMap() - Method in class org.oa4mp.server.api.util.ConnectionCacheRetentionPolicy
- getMap() - Method in class org.oa4mp.server.loader.oauth2.servlet.TokenExchangeRecordRetentionPolicy
- getMap() - Method in class org.oa4mp.server.loader.oauth2.storage.RefreshTokenRetentionPolicy
- getMapConverter() - Method in class org.oa4mp.delegation.common.storage.AggregateTransactionStore
- getMapConverter() - Method in class org.oa4mp.delegation.common.storage.transactions.FSTransactionStore
- getMapConverter() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- getMapConverter() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionMemoryStore
- getMapConverter() - Method in interface org.oa4mp.delegation.common.storage.TransactionStore
- getMapConverter() - Method in class org.oa4mp.delegation.server.storage.AggregateCAStore
- getMapConverter() - Method in class org.oa4mp.delegation.server.storage.AggregateClientStore
- getMapConverter() - Method in interface org.oa4mp.delegation.server.storage.ClientApprovalStore
- getMapConverter() - Method in interface org.oa4mp.delegation.server.storage.ClientStore
- getMapConverter() - Method in class org.oa4mp.delegation.server.storage.impl.ClientMemoryStore
- getMapConverter() - Method in class org.oa4mp.delegation.server.storage.impl.FSClientStore
- getMapConverter() - Method in class org.oa4mp.server.admin.oauth2.base.StoreArchiver
- getMapConverter() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientFS
- getMapConverter() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientMemoryStore
- getMapConverter() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientSQLStore
- getMapConverter() - Method in interface org.oa4mp.server.api.admin.adminClient.AdminClientStore
- getMapConverter() - Method in interface org.oa4mp.server.api.admin.permissions.PermissionsStore
- getMapConverter() - Method in class org.oa4mp.server.api.storage.sql.SQLClientStore
- getMapConverter() - Method in class org.oa4mp.server.api.util.ClientApprovalMemoryStore
- getMapConverter() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientMemoryStore
- getMapConverter() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXFileStore
- getMapConverter() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXMemoryStore
- getMapConverter() - Method in interface org.oa4mp.server.loader.oauth2.storage.tx.TXStore
- getMapConverter() - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VIFileStore
- getMapConverter() - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VIMemoryStore
- getMapConverter() - Method in interface org.oa4mp.server.loader.oauth2.storage.vi.VIStore
- getMariaACS(ConfigurationNode, ConnectionPoolProvider<? extends ConnectionPool>) - Static method in class org.oa4mp.server.api.admin.adminClient.AdminClientStoreProviders
- getMariaDBConnectionPoolProvider() - Method in class org.oa4mp.delegation.common.servlet.DBConfigLoader
- getMariaDBConnectionPoolProvider(String, String) - Method in class org.oa4mp.delegation.common.servlet.DBConfigLoader
- getMariaPS(ConfigurationNode, ConnectionPoolProvider<? extends ConnectionPool>) - Static method in class org.oa4mp.server.api.admin.permissions.PermissionStoreProviders
- getMaxAGLifetime() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getMaxAllowedNewClientRequests() - Method in interface org.oa4mp.server.api.ServiceEnvironment
- getMaxAllowedNewClientRequests() - Method in class org.oa4mp.server.api.ServiceEnvironmentImpl
- getMaxAllowedNewClientRequests() - Method in class org.oa4mp.server.api.storage.servlet.AbstractConfigurationLoader
- getMaxAssetLifetime() - Method in class org.oa4mp.client.api.ClientEnvironment
- getMaxAssetLifetime() - Method in interface org.oa4mp.client.api.ClientLoaderInterface
- getMaxAssetLifetime() - Method in class org.oa4mp.client.api.loader.AbstractClientLoader
- getMaxAssetLifetime() - Method in class org.oa4mp.client.loader.XMLClientLoader
- getMaxAssetLifetime() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- getMaxAtLifetime() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getMaxATLifetime() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getMaxATLifetime() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- getMaxATLifetime() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
-
The maximum lifetime, if different from the server max, for this client.
- getMaxAuthorizationGrantLifetime() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- getMaxClientRefreshTokenLifetime() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getMaxClientRefreshTokenLifetime() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- getMaxClients() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
-
The maximum number of standard clients this admin client can create before the system refuses to accept any more.
- getMaxIDTLifetime() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- getMaxIDTLifetime() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getMaxIdTokenLifetime() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- getMaxIDTokenLifetime() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getMaxRtLifetime() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getMaxRTLifetime() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getMaxRTLifetime() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- getMaxRTLifetime() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
-
The maximum lifetime, if different from the server max, for this client.
- getMaxWait() - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfiguration
-
How long to sleep between connection retries in LDAP
- getMessage(int) - Static method in class org.oa4mp.di.StatusCodes
-
Gets the preset CILogon error description from the DB Service error status.
- getMessages() - Method in interface org.oa4mp.server.api.ServiceEnvironment
-
Messages which may be displayed to the user, e.g., when authentication fails.
- getMessages() - Method in class org.oa4mp.server.api.ServiceEnvironmentImpl
- getMetaDebugUtil() - Method in class org.oa4mp.client.loader.OA2ClientEnvironment
- getMethod() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getMethod(JSONObject) - Static method in class org.oa4mp.server.api.admin.things.SATFactory
- getMethodValue(JSONObject) - Static method in class org.oa4mp.server.api.admin.things.SATFactory
- getMiddle_name() - Method in class org.oa4mp.delegation.server.UserInfo
- getMigrater() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- getMigrateStore() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- getMonitorAlarms() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getMonitorAlarms() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- getMonitorInterval() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getMonitorInterval() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- getMostRecent(int, List<String>) - Method in class org.oa4mp.client.api.storage.FSAssetStore
- getMostRecent(int, List<String>) - Method in class org.oa4mp.client.api.storage.MemoryAssetStore
- getMostRecent(int, List<String>) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- getMostRecent(int, List<String>) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionMemoryStore
- getMostRecent(int, List<String>) - Method in class org.oa4mp.delegation.server.storage.impl.ClientMemoryStore
- getMostRecent(int, List<String>) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientFS
- getMostRecent(int, List<String>) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientMemoryStore
- getMostRecent(int, List<String>) - Method in class org.oa4mp.server.api.admin.permissions.PermissionFileStore
- getMostRecent(int, List<String>) - Method in class org.oa4mp.server.api.admin.permissions.PermissionMemoryStore
- getMostRecent(int, List<String>) - Method in class org.oa4mp.server.api.admin.transactions.DSFSTransactionStore
- getMostRecent(int, List<String>) - Method in class org.oa4mp.server.api.storage.filestore.DSFSClientApprovalStore
- getMostRecent(int, List<String>) - Method in class org.oa4mp.server.api.storage.filestore.DSFSClientStore
- getMostRecent(int, List<String>) - Method in class org.oa4mp.server.api.util.ClientApprovalMemoryStore
- getMostRecent(int, List<String>) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXFileStore
- getMostRecent(int, List<String>) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXMemoryStore
- getMostRecent(int, List<String>) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VIFileStore
- getMostRecent(int, List<String>) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VIMemoryStore
- getMP() - Method in class org.oa4mp.server.api.storage.servlet.AbstractConfigurationLoader
- getMpp() - Method in class org.oa4mp.server.api.storage.servlet.AbstractConfigurationLoader
- getMyLogger() - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- getMyproxyUsername() - Method in class org.oa4mp.server.api.OA4MPServiceTransaction
- getMysqlACS(ConfigurationNode, ConnectionPoolProvider<? extends ConnectionPool>) - Static method in class org.oa4mp.server.api.admin.adminClient.AdminClientStoreProviders
- getMySQLConnectionPoolProvider() - Method in class org.oa4mp.delegation.common.servlet.DBConfigLoader
- getMySQLConnectionPoolProvider(String, String) - Method in class org.oa4mp.delegation.common.servlet.DBConfigLoader
- getMysqlPS(ConfigurationNode, ConnectionPoolProvider<? extends ConnectionPool>) - Static method in class org.oa4mp.server.api.admin.permissions.PermissionStoreProviders
- getName() - Method in class org.oa4mp.delegation.common.storage.clients.BaseClient
- getName() - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfiguration
- getName() - Method in class org.oa4mp.delegation.server.UserInfo
- getName() - Method in class org.oa4mp.server.admin.oauth2.base.ClientApprovalStoreCommands
- getName() - Method in class org.oa4mp.server.admin.oauth2.base.ClientStoreCommands
- getName() - Method in class org.oa4mp.server.admin.oauth2.base.CopyCommands
- getName() - Method in class org.oa4mp.server.admin.oauth2.tools.JWKCLI
- getName() - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- getName() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2AdminClientCommands
- getName() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getName() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CommandLineClient
- getName() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2Commands
- getName() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2PermissionCommands
- getName() - Method in class org.oa4mp.server.admin.oauth2.tools.TokenStoreCommands
- getName() - Method in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
- getName() - Method in class org.oa4mp.server.admin.oauth2.tools.VICommands
- getName() - Method in class org.oa4mp.server.loader.oauth2.claims.GroupElement
- getName() - Method in class org.oa4mp.server.loader.qdl.acl.QDLACL.ACLReject
- getName() - Method in class org.oa4mp.server.loader.qdl.acl.QDLACL.ACLReject2
- getName() - Method in class org.oa4mp.server.loader.qdl.acl.QDLACL.AddToACL
- getName() - Method in class org.oa4mp.server.loader.qdl.acl.QDLACL.AddToACL2
- getName() - Method in class org.oa4mp.server.loader.qdl.acl.QDLACL.CheckACL
- getName() - Method in class org.oa4mp.server.loader.qdl.acl.QDLACL.CheckACL2
- getName() - Method in class org.oa4mp.server.loader.qdl.claims.AccessTokenInitializer.atFinish
- getName() - Method in class org.oa4mp.server.loader.qdl.claims.AccessTokenInitializer.atInit
- getName() - Method in class org.oa4mp.server.loader.qdl.claims.AccessTokenInitializer.atRefresh
- getName() - Method in class org.oa4mp.server.loader.qdl.claims.ClaimsSourceGetter
- getName() - Method in class org.oa4mp.server.loader.qdl.claims.CreateSourceConfig
- getName() - Method in class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer.idCheckClaims
- getName() - Method in class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer.idFinish
- getName() - Method in class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer.idInit
- getName() - Method in class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer.idRefresh
- getName() - Method in class org.oa4mp.server.loader.qdl.claims.IsInGroup
- getName() - Method in class org.oa4mp.server.loader.qdl.claims.IsInGroup2
- getName() - Method in class org.oa4mp.server.loader.qdl.claims.NewTemplate
- getName() - Method in class org.oa4mp.server.loader.qdl.claims.RefreshTokenInitializer.rtFinish
- getName() - Method in class org.oa4mp.server.loader.qdl.claims.RefreshTokenInitializer.rtInit
- getName() - Method in class org.oa4mp.server.loader.qdl.claims.RefreshTokenInitializer.rtRefresh
- getName() - Method in class org.oa4mp.server.loader.qdl.claims.ScopeTemplateQDLUtil.Downscope
- getName() - Method in class org.oa4mp.server.loader.qdl.claims.ScopeTemplateQDLUtil.QueryScopes
- getName() - Method in class org.oa4mp.server.loader.qdl.claims.ScopeTemplateQDLUtil.ResolveTemplates
- getName() - Method in class org.oa4mp.server.loader.qdl.claims.ScopeTemplateQDLUtil.ToScopeString
- getName() - Method in class org.oa4mp.server.loader.qdl.claims.TemplateSubsitutionQDLUtil
- getName() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.Create_UUID
- getName() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.CreateJWK
- getName() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.CreateJWT
- getName() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.DefaultKey
- getName() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.GetHeader
- getName() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.GetPayload
- getName() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.KeyInfo
- getName() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.Keys
- getName() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.LoadJWK
- getName() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.SaveKeys
- getName() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.SymmKeys
- getName() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.TestAudience
- getName() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.TestClaims
- getName() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.TestScopes
- getName() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.TestXAs
- getName() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.VerifyJWT
- getName() - Method in class org.oa4mp.server.loader.qdl.util.SigningCommands
- getName() - Method in class org.oa4mp.server.qdl.CLC.Access
- getName() - Method in class org.oa4mp.server.qdl.CLC.AccessAT
- getName() - Method in class org.oa4mp.server.qdl.CLC.AccessRT
- getName() - Method in class org.oa4mp.server.qdl.CLC.ClearParam
- getName() - Method in class org.oa4mp.server.qdl.CLC.ClientCredentialsFlow
- getName() - Method in class org.oa4mp.server.qdl.CLC.CreateURI
- getName() - Method in class org.oa4mp.server.qdl.CLC.DeviceFlow
- getName() - Method in class org.oa4mp.server.qdl.CLC.EchoHTTPRequest
- getName() - Method in class org.oa4mp.server.qdl.CLC.EchoHttpResponse
- getName() - Method in class org.oa4mp.server.qdl.CLC.Exchange
- getName() - Method in class org.oa4mp.server.qdl.CLC.GetCert
- getName() - Method in class org.oa4mp.server.qdl.CLC.GetClaim
- getName() - Method in class org.oa4mp.server.qdl.CLC.GetCurrentURI
- getName() - Method in class org.oa4mp.server.qdl.CLC.GetParam
- getName() - Method in class org.oa4mp.server.qdl.CLC.Grant
- getName() - Method in class org.oa4mp.server.qdl.CLC.InitMethod
- getName() - Method in class org.oa4mp.server.qdl.CLC.Introspect
- getName() - Method in class org.oa4mp.server.qdl.CLC.JavaTrace
- getName() - Method in class org.oa4mp.server.qdl.CLC.Read
- getName() - Method in class org.oa4mp.server.qdl.CLC.Refresh
- getName() - Method in class org.oa4mp.server.qdl.CLC.Revoke
- getName() - Method in class org.oa4mp.server.qdl.CLC.RFC7523
- getName() - Method in class org.oa4mp.server.qdl.CLC.SetParam
- getName() - Method in class org.oa4mp.server.qdl.CLC.Tokens
- getName() - Method in class org.oa4mp.server.qdl.CLC.UserInfo
- getName() - Method in class org.oa4mp.server.qdl.CLC.VerboseOn
- getName() - Method in class org.oa4mp.server.qdl.CLC.Write
- getName() - Method in class org.oa4mp.server.qdl.ClientManagementCommands.Approve
- getName() - Method in class org.oa4mp.server.qdl.ClientManagementCommands.InitMethod
- getName() - Method in class org.oa4mp.server.qdl.ClientManagementCommands.Keys
- getName() - Method in class org.oa4mp.server.qdl.ClientManagementCommands.ReadClient
- getName() - Method in class org.oa4mp.server.qdl.ClientManagementCommands.Remove
- getName() - Method in class org.oa4mp.server.qdl.ClientManagementCommands.SaveClient
- getName() - Method in class org.oa4mp.server.qdl.ClientManagementCommands.Search
- getName() - Method in class org.oa4mp.server.qdl.ClientManagementCommands.Size
- getName() - Method in class org.oa4mp.server.qdl.storage.PermissionStoreFacade.ClientCount
- getName() - Method in class org.oa4mp.server.qdl.storage.PermissionStoreFacade.GetAdmins
- getName() - Method in class org.oa4mp.server.qdl.storage.PermissionStoreFacade.GetClients
- getName() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.Count
- getName() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.Create
- getName() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.CreateVersion
- getName() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.FromXML
- getName() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.InitMethod
- getName() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.Keys
- getName() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.ReadObject
- getName() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.Remove
- getName() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.SaveObject
- getName() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.Search
- getName() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.Shutdown
- getName() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.StoreType
- getName() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.ToXML
- getName() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.UpdateObject
- getName() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.VGetVersions
- getName() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.VRestore
- getName() - Method in class org.oa4mp.server.qdl.testUtils.TestUtils.ComputeATLifetime
- getName() - Method in class org.oa4mp.server.qdl.testUtils.TestUtils.ComputeGracePeriod
- getName() - Method in class org.oa4mp.server.qdl.testUtils.TestUtils.ComputeIDTLifetime
- getName() - Method in class org.oa4mp.server.qdl.testUtils.TestUtils.ComputeRTLifetime
- getName() - Method in class org.oa4mp.server.qdl.testUtils.TestUtils.TimeToLong
- getNamedAttributes(String) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- getNamedList(String, String) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- getNamedProperty(String, String) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- getNextKeyPair() - Method in class org.oa4mp.client.api.AbstractOA4MPService
- getNickname() - Method in class org.oa4mp.delegation.server.UserInfo
- getNode(ServletContext) - Method in class org.oa4mp.server.api.storage.servlet.AbstractBootstrapper
- getNonce() - Method in class org.oa4mp.client.loader.OA2Asset
- getNonce() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getNonces() - Static method in class org.oa4mp.delegation.server.NonceHerder
- getNormalizedContextPath() - Method in class org.oa4mp.client.api.servlet.ClientExceptionHandler
- getNotifyACEventEmailAddresses() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- getOA2Client() - Method in class org.oa4mp.server.loader.oauth2.claims.OA2ClaimsUtil
-
Deprecated.
- getOA2Client() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
-
Convenience cast.
- getOA2Keys() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionTable
- getOa2se() - Method in class org.oa4mp.server.loader.oauth2.claims.PayloadHandlerConfigImpl
- getOa2se() - Method in class org.oa4mp.server.loader.qdl.scripting.OA2State
- getOa2SE() - Method in class org.oa4mp.server.loader.oauth2.claims.BasicClaimsSourceImpl
-
Optionally, the service environment may be injected into a scope handler to get configuration of components, e.g.
- getOa2SE() - Method in class org.oa4mp.server.loader.qdl.util.SigningCommands
- getOA2SE() - Method in class org.oa4mp.di.DIService
-
Convenience to get the service environment.
- getOA2SE() - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- getOA2SE() - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2DiscoveryServlet
- getOA2SE() - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2RegistrationServlet
- getOA2SE() - Method in class org.oa4mp.server.proxy.OA2ATServlet
- getOa2State() - Method in class org.oa4mp.server.loader.oauth2.claims.QDLHeadersClaimsSource
- getOA4MPAttributes() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- getOA4MPConfig() - Method in class org.oa4mp.server.loader.oauth2.cm.CMConfigs
- getOa4mpConfigFileKey() - Method in class org.oa4mp.client.loader.OA2ClientBootstrapper
- getOa4mpConfigFileKey() - Method in class org.oa4mp.server.api.storage.servlet.AbstractBootstrapper
- getOa4mpConfigFileKey() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2Bootstrapper
- getOa4mpConfigNameKey() - Method in class org.oa4mp.client.loader.OA2ClientBootstrapper
- getOa4mpConfigNameKey() - Method in class org.oa4mp.server.api.storage.servlet.AbstractBootstrapper
- getOa4mpConfigNameKey() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2Bootstrapper
- getOA4MPService() - Method in class org.oa4mp.client.api.servlet.ClientServlet
- getOIDC_CM_Attributes() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- getOkPage() - Method in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- getOkPage() - Method in class org.oa4mp.server.proxy.RFC8628AuthenticationServer
- getOKPage() - Method in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
- getOKPage() - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2AdminRegistrationServlet
- getOldLoader() - Method in class org.oa4mp.client.loader.XMLClientLoader
- getOmitList() - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfiguration
-
This is the list of claims from the headers to omit.
- getOmitList() - Method in class org.oa4mp.server.loader.oauth2.claims.BasicClaimsSourceImpl
-
This is the list of claims from the headers to omit.
- getOperation() - Method in class org.oa4mp.server.admin.install.Installer
- getOperation() - Method in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationPath
- getOutputStream() - Method in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet.MyHttpServletResponseWrapper
- getPAI() - Method in class org.oa4mp.server.api.storage.servlet.AbstractCertServlet
- getPAIProvider() - Method in interface org.oa4mp.server.api.storage.servlet.ConfigurationLoaderInterface
- getPAIProvider() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getPaIssuer() - Method in interface org.oa4mp.server.api.ServiceEnvironment
-
The
AbstractIssuer
that creates theProtectedAsset
s. - getPaIssuer() - Method in class org.oa4mp.server.api.ServiceEnvironmentImpl
- getParam(HttpServletRequest, String) - Static method in class org.oa4mp.delegation.server.OA2Utilities
- getParam(HttpServletRequest, String) - Method in class org.oa4mp.di.DIService
-
Gets a single parameter, throwing the appropriate exception if there are multiples or none
- getParam(HttpServletRequest, String) - Method in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- getParam(HttpServletRequest, String, boolean) - Method in class org.oa4mp.di.DIService
-
Gets the parameter for the given key, decoding it as needed.
- GetParam() - Constructor for class org.oa4mp.server.qdl.CLC.GetParam
- getParameter(String) - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getParameter(HttpServletRequest, String) - Method in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
- getParameterMap() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getParameterNames() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getParameters() - Method in class org.oa4mp.delegation.client.request.BasicRequest
-
Additional parameters that the request is to send along to the server.
- getParameters() - Method in class org.oa4mp.delegation.client.request.BasicResponse
- getParameters() - Method in class org.oa4mp.delegation.common.servlet.TransactionState
- getParameters() - Method in interface org.oa4mp.delegation.server.request.IssuerResponse
-
There may be several ways that parameters come in for a request.
- getParameters() - Method in class org.oa4mp.delegation.server.server.IResponse2
- getParameters() - Method in class org.oa4mp.delegation.server.server.UIIResponse2
- getParameters(HttpServletRequest) - Static method in class org.oa4mp.delegation.server.OA2Utilities
-
Returns the parameters from the request as key value pairs.
- getParameterValues(String) - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getParentID() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- getParentMC() - Method in class org.oa4mp.server.qdl.storage.StemConverter
-
Parent map converter is the converter for the base object, i.e..
- getPart(String) - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getParts() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getPaServer() - Method in class org.oa4mp.delegation.client.DelegationService
-
The resource server.
- getPassword() - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
- getPath() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrationEntry
- getPath() - Method in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationPath
- getPathInfo() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getPaths() - Method in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationTemplate
- getPathTranslated() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getPayload() - Method in interface org.oa4mp.delegation.common.token.AccessToken
- getPayload() - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
-
If this token is a JWT, the is the actual payload.
- getPayload() - Method in interface org.oa4mp.delegation.server.jwt.AccessTokenHandlerInterface
- getPayload() - Method in interface org.oa4mp.delegation.server.jwt.PayloadHandler
-
The payload for this is the actual token created (payload is the middle of a JWT, e.g.)
- getPayload() - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractAccessTokenHandler
-
The underlying
JSONObject
that contains the claims that go in to this access token. - getPayload() - Method in class org.oa4mp.server.loader.oauth2.claims.IDTokenHandler
- getPayload() - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandler
- getPayload() - Method in class org.oa4mp.server.loader.oauth2.tokens.BasicRefreshTokenHandler
- getPayload(String) - Static method in class org.oa4mp.delegation.common.token.impl.TokenFactory
-
Given a raw signed JWT, H.P.S, this will determine if P, the payload, is a JSON object and decode it if so.
- getPayload(HttpServletRequest, MetaDebugUtil) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- GetPayload() - Constructor for class org.oa4mp.server.loader.qdl.util.JWTCommands.GetPayload
- getPayloadConfig() - Method in class org.oa4mp.server.loader.oauth2.claims.PayloadHandlerConfigImpl
- getPayloadConfig() - Method in class org.oa4mp.server.loader.qdl.claims.AccessTokenInitializer.ATMethod
- getPayloadConfig() - Method in class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer.IDMethods
- getPayloadConfig() - Method in class org.oa4mp.server.loader.qdl.claims.RefreshTokenInitializer.RTMethod
- getPayloadConfig() - Method in class org.oa4mp.server.loader.qdl.claims.TokenHandlerMethod
- getPayloadHandlerConfig() - Method in class org.oa4mp.server.loader.qdl.claims.TokenHandlerMethod
- getPending() - Method in interface org.oa4mp.server.loader.oauth2.storage.RFC8628Store
- getPending() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2FSTStore
- getPending() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2MTStore
- getPending() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2SQLTStore
-
Since this is potentially a very intensive operation run only once at startup this has been tweaked to exactly let the database grab the minimum and process it here.
- getPending() - Method in interface org.oa4mp.server.loader.oauth2.storage.transactions.OA2TStoreInterface
- getPendingCount() - Method in class org.oa4mp.delegation.server.storage.AggregateCAStore
- getPendingCount() - Method in interface org.oa4mp.delegation.server.storage.ClientApprovalStore
- getPendingCount() - Method in class org.oa4mp.delegation.server.storage.impl.FSClientApprovalStore
- getPendingCount() - Method in class org.oa4mp.server.api.storage.sql.SQLClientApprovalStore
- getPendingCount() - Method in class org.oa4mp.server.api.util.ClientApprovalMemoryStore
- getPermissionCommands() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2Commands
- getPermissionConverter() - Static method in class org.oa4mp.server.api.admin.permissions.PermissionStoreProviders
- getPermissionProvider() - Static method in class org.oa4mp.server.api.admin.permissions.PermissionStoreProviders
- getPermissions(AbstractDDRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.util.AbstractDDServer
- getPermissionServer() - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
-
We want to be able to manage the permissions associated with a standard client and an admin client.
- getPermissionsStore() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- getPermissionStore() - Method in interface org.oa4mp.server.api.ServiceEnvironment
- getPermissionStore() - Method in class org.oa4mp.server.api.ServiceEnvironmentImpl
- getPermissionStore() - Method in class org.oa4mp.server.loader.oauth2.cm.util.AbstractDDServer
- getPgConnectionPoolProvider() - Method in class org.oa4mp.delegation.common.servlet.DBConfigLoader
- getPgConnectionPoolProvider(String, String) - Method in class org.oa4mp.delegation.common.servlet.DBConfigLoader
- getPhCfg() - Method in interface org.oa4mp.delegation.server.jwt.PayloadHandler
- getPhCfg() - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadHandler
- getPhCfg() - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandler
- getPhone_number() - Method in class org.oa4mp.delegation.server.UserInfo
- getPicture() - Method in class org.oa4mp.delegation.server.UserInfo
- getPingable() - Method in class org.oa4mp.server.api.storage.servlet.AbstractConfigurationLoader
- getPollingDirectory() - Method in class org.oa4mp.server.api.util.AbstractCLIApprover.ClientApprovalThread
- getPollingInterval() - Method in class org.oa4mp.server.api.util.AbstractCLIApprover.ClientApprovalThread
- getPort() - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
- getPort() - Method in class org.oa4mp.server.admin.install.Installer
- getPort() - Method in class org.oa4mp.server.installer.OA4MPServerInstaller
- getPostgresACS(ConfigurationNode, ConnectionPoolProvider<? extends ConnectionPool>) - Static method in class org.oa4mp.server.api.admin.adminClient.AdminClientStoreProviders
- getPostgresPS(ConfigurationNode, ConnectionPoolProvider<? extends ConnectionPool>) - Static method in class org.oa4mp.server.api.admin.permissions.PermissionStoreProviders
- getPreferred_username() - Method in class org.oa4mp.delegation.server.UserInfo
- getPrefix() - Method in class org.oa4mp.server.loader.oauth2.claims.QDLHeadersClaimsSource
- getPreviousTXR() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
-
The TXRecord that was this TXRecord updates.
- getPrivateKey() - Method in class org.oa4mp.client.api.Asset
- getPrivateKey() - Method in class org.oa4mp.client.api.ClientEnvironment
-
The private key for this client.
- getPrivateKey() - Method in class org.oa4mp.client.api.OA4MPResponse
- getPrivKeyString() - Method in class org.oa4mp.client.api.ClientEnvironment
-
Internal call to convert the private key.
- getPrompt() - Method in class org.oa4mp.delegation.server.ServiceTransaction
- getPrompt() - Method in class org.oa4mp.server.admin.oauth2.base.CommandLineClient
- getPrompt() - Method in class org.oa4mp.server.admin.oauth2.base.CopyCommands
- getPrompt() - Method in class org.oa4mp.server.admin.oauth2.tools.JWKCLI
- getPrompt() - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- getPrompt() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getPrompt() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CommandLineClient
- getPrompt() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2Commands
- getPrompt() - Method in class org.oa4mp.server.loader.qdl.util.SigningCommands
- getProperties() - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfiguration
-
Get all the properties this knows about.
- getProperty(String) - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfiguration
- getProtectedAsset() - Method in class org.oa4mp.delegation.client.request.DelegatedAssetResponse
- getProtectedAsset() - Method in class org.oa4mp.delegation.client.request.PAResponse
- getProtectedAsset() - Method in class org.oa4mp.delegation.common.storage.transactions.BasicTransaction
- getProtectedAsset() - Method in interface org.oa4mp.delegation.server.request.PAResponse
- getProtectedAsset() - Method in class org.oa4mp.delegation.server.server.PAIResponse2
-
Getter for protected asset (cert)
- getProtocol() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getPrototypes() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- getProvisioners(Identifier, Identifier) - Method in class org.oa4mp.server.api.admin.permissions.PermissionFileStore
- getProvisioners(Identifier, Identifier) - Method in class org.oa4mp.server.api.admin.permissions.PermissionMemoryStore
- getProvisioners(Identifier, Identifier) - Method in interface org.oa4mp.server.api.admin.permissions.PermissionsStore
- getProvisioners(Identifier, Identifier) - Method in class org.oa4mp.server.api.admin.permissions.SQLPermissionStore
- getProvisioners(PermissionsStore<? extends Permission>, Identifier, Identifier) - Static method in class org.oa4mp.server.api.admin.permissions.PermissionStoreUtil
- getProvisioningAdminID() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getProvisioningClientID() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
-
Set if this transaction is from a substitution.
- getProxyAccessToken(OA2SE, OA2ServiceTransaction) - Static method in class org.oa4mp.server.proxy.ProxyUtils
-
Gets the access token from the Proxy.
- getProxyClaimsList() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
-
This is a string that tells what claims in addition to the subject to take from the proxy claims.
- getProxyId() - Method in interface org.oa4mp.delegation.server.server.OIDCServiceTransactionInterface
- getProxyId() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getProxyIDIndex() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionMemoryStore
- getProxyRequestScopes() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
-
Send the scopes explicitly in the client configuration, not the vetted scopes.
- getProxyState() - Method in interface org.oa4mp.delegation.server.server.OIDCServiceTransactionInterface
- getProxyState() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getPS() - Method in class org.oa4mp.server.qdl.storage.PermissionStoreFacade
- getPStore() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2PermissionCommands
- getPStore() - Method in class org.oa4mp.server.qdl.storage.QDLPermissionStoreAccessor
- getPublicKey() - Method in class org.oa4mp.client.api.ClientEnvironment
-
The generated public key for this client.
- getPublicKey() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- getPublicKeyFile(BaseClient, BaseClientKeys) - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- getQdlConfigurationName() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getQDLEnvironment() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getQDLEnvironment() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- getQE() - Method in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- getQueriedATScopes() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getQueryString() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getRandom() - Static method in class org.oa4mp.client.api.storage.AssetStoreUtil
- getRandomString() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getRawAT(HttpServletRequest) - Static method in class org.oa4mp.server.loader.oauth2.tokens.UITokenUtils
-
Gets the current raw access token from either the header or as a parameter.
- getRawConfig() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- getRawJSON() - Method in class org.oa4mp.delegation.client.request.UIResponse
- getRawResponse() - Method in class org.oa4mp.delegation.client.request.BasicResponse
-
(Optional) set the actual, unprocessed response from the server.
- getReader() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getRealPath(String) - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getRedirect() - Method in class org.oa4mp.client.api.Asset
- getRedirect() - Method in class org.oa4mp.client.api.OA4MPResponse
- getRedirectPagePath() - Method in class org.oa4mp.client.api.ClientEnvironment
- getRedirectPagePath() - Method in class org.oa4mp.client.loader.OA2ClientLoader
- getRedirectUri() - Method in class org.oa4mp.delegation.client.request.DelegationResponse
- getRefreshParameters() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getRefreshToken() - Method in class org.oa4mp.client.loader.OA2Asset
- getRefreshToken() - Method in class org.oa4mp.delegation.client.request.RFC7662Request
- getRefreshToken() - Method in class org.oa4mp.delegation.client.request.RTRequest
- getRefreshToken() - Method in class org.oa4mp.delegation.client.request.RTResponse
- getRefreshToken() - Method in interface org.oa4mp.delegation.server.jwt.RefreshTokenHandlerInterface
- getRefreshToken() - Method in class org.oa4mp.delegation.server.server.IDTokenResponse
- getRefreshToken() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getRefreshToken() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getRefreshToken() - Method in class org.oa4mp.server.loader.oauth2.tokens.BasicRefreshTokenHandler
- getRefreshToken(String...) - Method in class org.oa4mp.delegation.server.OA2TokenForge
- getRefreshTokenExpiresAt() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
-
The actual time the refresh token in the transaction expires.
- getRefreshTokenHandler() - Method in class org.oa4mp.delegation.server.jwt.HandlerRunner
- getRefreshTokenLifetime() - Method in interface org.oa4mp.delegation.server.server.OIDCServiceTransactionInterface
- getRefreshTokenLifetime() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
-
Get the configured default refresh token lifetime for the server
- getRefreshTokenLifetime() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
-
This is, unfortunately, overloaded.
- getRefreshTokenProvider() - Method in class org.oa4mp.delegation.server.OA2TokenForge
- getRefreshTokensConfig() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- getRegex() - Method in class org.oa4mp.server.loader.oauth2.claims.QDLHeadersClaimsSource
- getRegexList() - Method in class org.oa4mp.delegation.server.storage.uuc.ListRule
- getRelativeDate() - Method in class org.oa4mp.delegation.server.storage.uuc.DateThingy
- getRemoteAddr() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getRemoteHost() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getRemotePort() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getRemoteUser() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getRemoteUserInitialPage() - Method in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- getRemoteUserInitialPage() - Method in class org.oa4mp.server.proxy.RFC8628AuthenticationServer
- getReplacements(BaseClient) - Method in class org.oa4mp.server.api.util.NewClientNotifier
- getReplacements(BaseClient) - Method in class org.oa4mp.server.loader.oauth2.loader.OA2NewClientNotifier
- getRequest() - Method in class org.oa4mp.delegation.common.servlet.TransactionState
- getRequest() - Method in class org.oa4mp.server.api.storage.servlet.PresentationState
- getRequest() - Method in class org.oa4mp.server.loader.oauth2.claims.PayloadHandlerConfigImpl
- getRequest() - Method in class org.oa4mp.server.loader.qdl.scripting.OA2State
- GetRequest - Class in org.oa4mp.server.loader.oauth2.cm.util.client
-
Created by Jeff Gaynor
on 12/5/16 at 2:03 PM - GetRequest(AdminClient, OA2Client) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.client.GetRequest
- getRequestDispatcher(String) - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getRequestedATLifetime() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getRequestedIDTLifetime() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getRequestedRTLifetime() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getRequestedScopes() - Method in class org.oa4mp.client.loader.OA2MPService
-
Override this if you need to request custom scopes (i.e.
- getRequestedSessionId() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getRequestedType() - Method in exception org.oa4mp.delegation.server.jwt.ScriptRuntimeException
- getRequestParameters() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getRequestScopes(OA2ServiceTransaction, OA2CLCCommands) - Static method in class org.oa4mp.server.proxy.ProxyUtils
-
This will take the various bits and determine the actual scopes that should be in the request to the proxy.
- getRequestState() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
-
This is the state parameter in the initial request, if present
- getRequestURI() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getRequestURI(HttpServletRequest) - Static method in class org.oa4mp.server.api.storage.servlet.DiscoveryServlet
- getRequestURI(HttpServletRequest, boolean) - Static method in class org.oa4mp.server.api.storage.servlet.DiscoveryServlet
- getRequestURL() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getRequiredParam(HttpServletRequest, String, BaseClient) - Method in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
- getResource() - Method in interface org.oa4mp.delegation.server.server.OIDCServiceTransactionInterface
- getResource() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- getResource() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
-
Resources are URIs that are used as part of the
OA2Claims.AUDIENCE
claim in a (compound) access token. - getResource() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- getResource() - Method in class org.oa4mp.server.loader.oauth2.tokens.AbstractCommonATandRTConfig
- getResourceServerUri() - Method in class org.oa4mp.client.api.ClientEnvironment
-
The endpoint for this client for getting the resource (i.e., certificate chain).
- getResponse() - Method in class org.oa4mp.delegation.client.request.RFC7523Response
- getResponse() - Method in class org.oa4mp.delegation.client.request.RFC7662Response
- getResponse() - Method in class org.oa4mp.delegation.common.servlet.TransactionState
- getResponse() - Method in class org.oa4mp.server.api.storage.servlet.PresentationState
- GetResponse - Class in org.oa4mp.server.loader.oauth2.cm.util.client
-
Created by Jeff Gaynor
on 12/5/16 at 2:06 PM - GetResponse(OA2Client, boolean) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.client.GetResponse
- getResponseCode() - Method in interface org.oa4mp.delegation.server.jwt.PayloadHandler
- getResponseCode() - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadHandler
- getResponseCode() - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandler
- getResponseMode() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getResponseTypes() - Method in class org.oa4mp.delegation.server.ServiceTransaction
- getResponseTypes() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- getResponseTypes() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getRetryCount() - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfiguration
-
How many times to retry connecting.
- getRFC7009Endpoint() - Method in interface org.oa4mp.client.api.ClientLoaderInterface
- getRFC7009Endpoint() - Method in class org.oa4mp.client.loader.OA2ClientLoader
- getRFC7009Endpoint() - Method in class org.oa4mp.client.loader.XMLClientLoader
- getRFC7009Endpoint() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- getRfc7009Server() - Method in class org.oa4mp.delegation.server.client.DS2
- getRFC7523Client(HttpServletRequest, OA2SE) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2HeaderUtils
- getRFC7523Client(BaseClient, JSONObject) - Method in class org.oa4mp.server.proxy.OA2ATServlet
- getRFC7591Config() - Method in class org.oa4mp.server.loader.oauth2.cm.CMConfigs
- getRFC7592Config() - Method in class org.oa4mp.server.loader.oauth2.cm.CMConfigs
- getRFC7662Endpoint() - Method in interface org.oa4mp.client.api.ClientLoaderInterface
- getRFC7662Endpoint() - Method in class org.oa4mp.client.loader.OA2ClientLoader
- getRFC7662Endpoint() - Method in class org.oa4mp.client.loader.XMLClientLoader
- getRFC7662Endpoint() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- getRfc7662Server() - Method in class org.oa4mp.delegation.server.client.DS2
- getRfc8623Server() - Method in class org.oa4mp.delegation.server.client.DS2
- getRFC8623ServiceClient() - Method in class org.oa4mp.client.loader.OA2MPService
- getRFC8628() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionTable
- getRfc8628ServletConfig() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- getRFC8628ServletConfig() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getRFC8628State() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getRootDir() - Method in class org.oa4mp.server.admin.install.Installer
- getRT(String) - Static method in class org.oa4mp.server.loader.oauth2.tokens.UITokenUtils
- getRT(String, OA2SE, JSONWebKeys, MetaDebugUtil) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2TokenUtils
-
Takes the subjectToken from the raw input (performing a base 32 decoding if needed) and returns the refresh token.
- getRTConfig() - Method in class org.oa4mp.server.loader.oauth2.tokens.BasicRefreshTokenHandler
- getRTData() - Method in interface org.oa4mp.delegation.server.server.OIDCServiceTransactionInterface
- getRTData() - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandler
- getRTData() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getRtGracePeriod() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- getRtGracePeriod() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- getRTGracePeriod() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getRtHandler() - Method in class org.oa4mp.server.loader.qdl.claims.RefreshTokenInitializer.RTMethod
- getRTHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getRTIndex() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2MTStore
- getRTJWT() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
-
If an JWT refresh token was returned, a copy is saved here.
- getRtLifetime() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- getRTLifetime() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getRTResponse(URI, RTRequest) - Method in class org.oa4mp.delegation.server.client.RTServer2
- getRtServer() - Method in class org.oa4mp.delegation.server.client.DS2
- getRule(int) - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- getRuleFilter() - Method in class org.oa4mp.delegation.server.storage.uuc.ListRule
- getRuleFilter(ConfigurationNode) - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getSASE() - Method in class org.oa4mp.server.proxy.sas.CLISASServlet
- getScheme() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getScopes() - Method in interface org.oa4mp.client.api.ClientLoaderInterface
- getScopes() - Method in class org.oa4mp.client.loader.OA2ClientEnvironment
- getScopes() - Method in class org.oa4mp.client.loader.OA2ClientLoader
- getScopes() - Method in class org.oa4mp.client.loader.XMLClientLoader
- getScopes() - Method in class org.oa4mp.delegation.common.storage.clients.Client
- getScopes() - Static method in class org.oa4mp.delegation.server.OA2Scopes.ScopeUtil
- getScopes() - Method in interface org.oa4mp.delegation.server.server.claims.ClaimSource
-
A list of scopes that this source supports.
- getScopes() - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceFactoryRequest
- getScopes() - Method in interface org.oa4mp.delegation.server.server.OA2ClientScopes
- getScopes() - Method in interface org.oa4mp.delegation.server.server.OA2TransactionScopes
- getScopes() - Method in interface org.oa4mp.delegation.server.server.OIDCServiceTransactionInterface
- getScopes() - Method in class org.oa4mp.server.loader.oauth2.claims.BasicClaimsSourceImpl
- getScopes() - Method in class org.oa4mp.server.loader.oauth2.claims.IDTokenHandler
-
Contract is to return the current scopes.
- getScopes() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getScopes() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
-
The scopes this server currently supports.
- getScopes() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
-
The resolved scopes for this transaction.
- getScopes() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- getScopes() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- getScopes(ConfigurationNode) - Static method in class org.oa4mp.delegation.server.OA2ConfigurationLoaderUtils
-
The block containing the scopes.
- getScript(String) - Method in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- getScriptRuntimeEngine() - Method in class org.oa4mp.delegation.server.jwt.HandlerRunner
- getScriptRuntimeEngine() - Method in class org.oa4mp.server.loader.oauth2.claims.OA2ClaimsUtil
-
Deprecated.
- getScriptSet() - Method in interface org.oa4mp.delegation.server.jwt.PayloadHandlerConfig
- getScriptSet() - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadConfig
- getScriptSet() - Method in class org.oa4mp.server.loader.oauth2.claims.PayloadHandlerConfigImpl
- getScriptSet() - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandlerConfig
- getScriptState() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getScriptStateSerializationVersion() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getSE() - Method in class org.oa4mp.server.loader.qdl.claims.TokenHandlerMethod
- getSearchAttributes() - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
-
Search attributes are recorded as a map.
- getSearchBase() - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
- getSearchByParentIDStatement() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecordTable
-
Get the actual token records using the parent ID as the key.
- getSearchFilterAttribute() - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
- getSearchFilterAttribute(MetaDebugUtil) - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- getSearchName(JSONObject, HttpServletRequest, ServiceTransaction) - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
-
Returns the name of the user for whom the search is to be run.
- getSearchNameKey() - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
- getSearchScope() - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
- getSecret() - Method in interface org.oa4mp.client.api.ClientLoaderInterface
- getSecret() - Method in class org.oa4mp.client.loader.OA2ClientLoader
- getSecret() - Method in class org.oa4mp.client.loader.XMLClientLoader
- getSecret() - Method in class org.oa4mp.delegation.common.storage.clients.BaseClient
- getSecret() - Method in class org.oa4mp.server.loader.oauth2.cm.util.client.CreateResponse
- getSecret() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- getSecret(BaseClient, BaseClientKeys) - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
-
Prompt the user for a secret, hashing the result.
- getSecurityPrincipal() - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
- getServer() - Method in class org.oa4mp.delegation.server.OA2TokenForge
- getServer() - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
-
This is a raw string of addresses (possibly plural) all comma separated.
- getServerName() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getServerPort() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getServerScript(String) - Method in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- getServerScripts() - Method in class org.oa4mp.server.loader.qdl.scripting.OA2QDLEnvironment
- getServerScriptSet() - Method in class org.oa4mp.server.loader.qdl.scripting.OA2QDLConfigurationLoader
- getServerURI() - Method in class org.oa4mp.delegation.server.OA2TokenForge
- getService() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getService() - Method in class org.oa4mp.server.loader.oauth2.proxy.ProxyClient
- getServiceAddress() - Method in interface org.oa4mp.server.api.ServiceEnvironment
-
The address for this server.
- getServiceAddress() - Method in class org.oa4mp.server.api.ServiceEnvironmentImpl
- getServiceAddress() - Method in class org.oa4mp.server.api.storage.servlet.AbstractConfigurationLoader
- getServiceClient() - Method in class org.oa4mp.client.loader.OA2MPService
- getServiceClient() - Method in class org.oa4mp.delegation.server.client.AGServer2
- getServiceClient() - Method in class org.oa4mp.delegation.server.client.PAServer2
- getServiceClient() - Method in class org.oa4mp.delegation.server.client.TokenAwareServer
- getServiceClient() - Method in class org.oa4mp.delegation.server.client.UIServer2
- getServiceClientUsers() - Method in class org.oa4mp.delegation.common.storage.clients.BaseClient
- getServiceEnvironment() - Method in class org.oa4mp.server.admin.oauth2.base.BaseCommands2
- getServiceEnvironment() - Static method in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
- getServiceEnvironment() - Method in class org.oa4mp.server.proxy.RFC8628AuthenticationServer
- getServiceProvider() - Method in interface org.oa4mp.client.api.ClientLoaderInterface
-
The provider that creates an instance of the
OA4MPService
- getServiceProvider() - Method in class org.oa4mp.client.loader.OA2ClientLoader
- getServiceProvider() - Method in class org.oa4mp.client.loader.OA2ClientLoaderImpl
- getServiceProvider() - Method in class org.oa4mp.client.loader.XMLClientLoader
- getServiceTransaction() - Method in interface org.oa4mp.delegation.server.request.AGResponse
- getServiceTransaction() - Method in class org.oa4mp.delegation.server.server.AGIResponse2
- getServiceTransaction() - Method in class org.oa4mp.delegation.server.server.IDTokenResponse
- getServiceURI() - Method in interface org.oa4mp.client.api.ClientLoaderInterface
- getServiceURI() - Method in class org.oa4mp.client.api.loader.AbstractClientLoader
- getServiceURI() - Method in class org.oa4mp.client.loader.XMLClientLoader
- getServiceURI() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- getServlet() - Method in class org.oa4mp.client.loader.OA2ClientServletInitializer
- getServlet() - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServletInitializer
- getServletContext() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getServletPath() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getServletRequest() - Method in class org.oa4mp.delegation.client.request.CallbackRequest
- getServletRequest() - Method in class org.oa4mp.delegation.server.request.IssuerRequest
- getServletRequest() - Method in class org.oa4mp.server.loader.qdl.claims.TokenHandlerMethod
- getSession() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getSession(boolean) - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getSetup() - Method in class org.oa4mp.installer.AbstractInstaller
- getSF() - Method in class org.oa4mp.server.loader.oauth2.servlet.LDAPSSLSocketFactory
- getSignedPayload(JSONWebKey) - Method in interface org.oa4mp.delegation.server.jwt.PayloadHandler
- getSignedPayload(JSONWebKey) - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractAccessTokenHandler
- getSignedPayload(JSONWebKey) - Method in class org.oa4mp.server.loader.oauth2.claims.IDTokenHandler
- getSignedPayload(JSONWebKey) - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandler
- getSignedPayload(JSONWebKey) - Method in class org.oa4mp.server.loader.oauth2.tokens.BasicRefreshTokenHandler
- getSignedPayload(JSONWebKey) - Method in class org.oa4mp.server.loader.oauth2.tokens.DefaultAccessTokenHandler
- getSignedPayload(JSONWebKey) - Method in class org.oa4mp.server.loader.oauth2.tokens.RFC9068ATHandler
- getSignedPayload(JSONWebKey, String) - Method in interface org.oa4mp.delegation.server.jwt.PayloadHandler
-
Take the payload of this and sign it with the given key, using the header as needed.
- getSignedPayload(JSONWebKey, String) - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractAccessTokenHandler
- getSignedPayload(JSONWebKey, String) - Method in class org.oa4mp.server.loader.oauth2.claims.IDTokenHandler
- getSignedPayload(JSONWebKey, String) - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandler
- getSignedPayload(JSONWebKey, String) - Method in class org.oa4mp.server.loader.oauth2.tokens.BasicRefreshTokenHandler
- getSigningCommands() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands
- getSingleValue(String, String) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2SQLTStore
- getSkin() - Method in class org.oa4mp.client.api.ClientEnvironment
-
Optional skinning option.
- getSkin() - Method in interface org.oa4mp.client.api.ClientLoaderInterface
- getSkin() - Method in class org.oa4mp.client.api.loader.AbstractClientLoader
- getSkin() - Method in class org.oa4mp.client.loader.XMLClientLoader
- getSkin() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- getSocketFactory() - Method in class org.oa4mp.server.loader.oauth2.servlet.LDAPSSLSocketFactory
- getSortable() - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- getSourceConfigName() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- getSourceEnv() - Method in class org.oa4mp.server.admin.oauth2.base.CopyTool
- getSourceFile() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- getSources() - Method in interface org.oa4mp.delegation.server.jwt.PayloadHandler
-
These are the sources that the runner will use to populate the claims
- getSources() - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractAccessTokenHandler
- getSources() - Method in class org.oa4mp.server.loader.oauth2.claims.IDTokenHandler
- getSources() - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandler
-
Must be empty since there are no sources
- getSources() - Method in class org.oa4mp.server.loader.oauth2.tokens.BasicRefreshTokenHandler
- getSourceSE() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- getSslConfiguration() - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
- getSslConfiguration() - Static method in class org.oa4mp.server.loader.oauth2.servlet.LDAPSSLSocketFactory
- getSSLConfiguration() - Method in interface org.oa4mp.client.api.ClientLoaderInterface
- getSSLConfiguration() - Method in class org.oa4mp.client.api.loader.AbstractClientLoader
- getSSLConfiguration() - Method in class org.oa4mp.client.loader.XMLClientLoader
- getSSLConfiguration() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- getState() - Method in class org.oa4mp.client.loader.OA2Asset
- getState() - Method in exception org.oa4mp.delegation.server.OA2GeneralError
- getState() - Method in class org.oa4mp.delegation.server.ServiceTransaction
- getState() - Method in class org.oa4mp.server.admin.oauth2.base.OA4MPStoreCommands
- getState() - Method in class org.oa4mp.server.api.storage.servlet.PresentationState
- getState() - Method in class org.oa4mp.server.api.util.ExceptionEvent
- getState() - Method in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- getState(HttpServletRequest) - Static method in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
-
Basically a switch statement for the auth actions, but with the special case that no action means
AbstractAuthenticationServlet.AUTHORIZATION_ACTION_START
, since that is an initial request with no state. - getState(HttpServletRequest) - Method in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
- getStatus() - Method in class org.oa4mp.delegation.server.storage.ClientApproval
- getStatus() - Method in enum org.oa4mp.delegation.server.storage.ClientApproval.Status
- getStatus() - Method in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet.MyHttpServletResponseWrapper
- getStatusCode() - Method in exception org.oa4mp.di.DIServiceException
- getSTK() - Method in class org.oa4mp.delegation.server.storage.support.ServiceTransactionConverter
- getStore() - Method in class org.oa4mp.server.admin.oauth2.base.StoreArchiver
- getStore() - Method in class org.oa4mp.server.qdl.storage.QDLStoreAccessor
- getStoreAccessor() - Method in class org.oa4mp.server.qdl.storage.StoreFacade
- getStoreArchiver() - Method in class org.oa4mp.delegation.server.storage.uuc.UUCRetentionPolicy
- getStoreArchiver() - Method in class org.oa4mp.server.qdl.storage.QDLStoreAccessor
- getStoreComponent(Store) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrater
- getStoredToken() - Method in interface org.oa4mp.delegation.server.server.TXRecordInterface
- getStoredToken() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
-
The actual token (including any encodings, signatures etc.) returned to the user.
- getStoreFilename(String) - Method in class org.oa4mp.installer.AbstractInstaller
- getStoreTileDirectory() - Method in class org.oa4mp.installer.AbstractInstaller
-
The name of the resource directory with all of the tiles (snippets that will be substituted) for the release.
- getStoreTileDirectory() - Method in class org.oa4mp.server.installer.OA4MPServerInstaller
- getStoreType() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrationEntry
- getStoreTypes() - Method in class org.oa4mp.server.qdl.storage.StoreFacade
- getString(String) - Method in class org.oa4mp.delegation.server.UserInfo
- getStringType(String) - Method in class org.oa4mp.delegation.server.OA2TokenForge
-
Takes a token (as a string) and returns a human-readable type of token.
- getSub() - Method in class org.oa4mp.delegation.server.UserInfo
- getSubIndexKey(String, Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2FSTStore
- getSubIndexKey(String, Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2MTStore
- getSubject() - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadConfig
- getSubject(JSONObject) - Static method in class org.oa4mp.server.api.admin.things.SATFactory
- getSubjectValue(JSONObject) - Static method in class org.oa4mp.server.api.admin.things.SATFactory
- getSuccessPagePath() - Method in class org.oa4mp.client.api.ClientEnvironment
- getSuccessPagePath() - Method in class org.oa4mp.client.loader.OA2ClientLoader
- getSupportedScopes() - Method in class org.oa4mp.delegation.server.server.IDTokenResponse
-
The server must decide which scopes to return if any.
- getSupportedScopes() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- getTarget(JSONObject) - Static method in class org.oa4mp.server.api.admin.things.SATFactory
- getTargetConfigName() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- getTargetEnv() - Method in class org.oa4mp.server.admin.oauth2.base.CopyTool
- getTargetFile() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- getTargetSE() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- getTargetValue(JSONObject) - Static method in class org.oa4mp.server.api.admin.things.SATFactory
- getTCK() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TConverter
- getTemplates() - Method in class org.oa4mp.server.loader.oauth2.tokens.AccessTokenConfig
- getTF() - Method in class org.oa4mp.delegation.server.server.AGI2
- getTF2() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TConverter
- getTF2() - Method in class org.oa4mp.server.proxy.OA2ATServlet
- getThingies(String, JSONObject, String) - Static method in class org.oa4mp.delegation.server.server.scripts.ClientJSONConfigUtil
-
Return the contents as a JSON array.
- getThingy(String, JSONObject, String) - Static method in class org.oa4mp.delegation.server.server.scripts.ClientJSONConfigUtil
-
Return the
JSONObject
for the given key. - getThrowable() - Method in class org.oa4mp.server.api.util.ExceptionEvent
- getTitle() - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VirtualIssuer
- getToken() - Method in class org.oa4mp.client.api.Asset
-
The token is the identifier returned from the server.
- getToken() - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- getToken() - Method in interface org.oa4mp.delegation.common.token.Token
-
The token.
- getToken() - Method in interface org.oa4mp.delegation.server.server.TXRecordInterface
- getToken() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
-
The un-encoded token
TXRecord.getStoredToken()
. - getTokenByType(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
- getTokenCommands() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2Commands
- getTokenEndpoint() - Method in class org.oa4mp.delegation.client.request.RFC7662Request
- getTokenEndpoint() - Method in class org.oa4mp.delegation.server.client.TokenAwareServer
- getTokenForge() - Method in class org.oa4mp.client.api.ClientEnvironment
-
Internal call to the forge (a type of factory) that processing tokens returned from the server.
- getTokenForge() - Method in class org.oa4mp.delegation.common.storage.transactions.BasicTransactionConverter
- getTokenForge() - Method in interface org.oa4mp.server.api.ServiceEnvironment
-
The forge that creates delegation tokens for this service.
- getTokenForge() - Method in class org.oa4mp.server.api.ServiceEnvironmentImpl
- getTokenForgeProvider() - Method in interface org.oa4mp.server.api.storage.servlet.ConfigurationLoaderInterface
- getTokenForgeProvider() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getTokenInfo(String) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2FSTStore
- getTokenInfo(String) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2MTStore
- getTokenInfo(String) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2SQLTStore
- getTokenInfo(String) - Method in interface org.oa4mp.server.loader.oauth2.storage.transactions.OA2TStoreInterface
- getTokenInfoStatement() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionTable
- getTokenParameters() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getTokens() - Method in class org.oa4mp.server.qdl.CLC
- getTokenType() - Method in class org.oa4mp.delegation.common.token.impl.AccessTokenImpl
- getTokenType() - Method in class org.oa4mp.delegation.common.token.impl.IDTokenImpl
- getTokenType() - Method in class org.oa4mp.delegation.common.token.impl.RefreshTokenImpl
- getTokenType() - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- getTokenType() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
-
The requested token type from the TX request.
- getTokenType(String) - Method in class org.oa4mp.server.loader.oauth2.servlet.TokenManagerServlet
- getTp() - Static method in class org.oa4mp.server.api.admin.transactions.TransactionStoreProviders
- getTransaction() - Method in class org.oa4mp.delegation.common.servlet.TransactionState
- getTransaction() - Method in class org.oa4mp.delegation.server.request.IssuerRequest
- getTransaction() - Method in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet.AuthorizedState
- getTransaction() - Method in class org.oa4mp.server.api.util.ClientDebugUtil
- getTransaction() - Method in class org.oa4mp.server.loader.oauth2.claims.PayloadHandlerConfigImpl
- getTransaction() - Method in class org.oa4mp.server.loader.qdl.claims.TokenHandlerMethod
- getTransaction() - Method in class org.oa4mp.server.loader.qdl.scripting.OA2State
- getTransaction(String, String) - Method in class org.oa4mp.delegation.common.storage.transactions.SQLBaseTransactionStore
-
Since there are several possible statements (by temp cred, access token, verifier) that will return a transaction, this method will handle them all.
- getTransaction(AuthorizationGrant) - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
- getTransaction(AuthorizationGrant, HttpServletRequest) - Method in class org.oa4mp.server.api.storage.servlet.AbstractAccessTokenServlet
- getTransaction(AuthorizationGrant, HttpServletRequest) - Method in class org.oa4mp.server.loader.oauth2.servlet.AbstractAccessTokenServlet2
- getTransaction(AuthorizationGrant, HttpServletRequest) - Method in class org.oa4mp.server.proxy.OA2ATServlet
- getTransactionByGrantID(HttpServletRequest) - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
- getTransactionCommands() - Method in class org.oa4mp.server.admin.oauth2.base.BaseCommands2
- getTransactionCommands() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2Commands
- getTransactionFromTX(OA2SE, URI, MetaDebugUtil) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2TokenUtils
- getTransactionFromTX(OA2SE, AccessTokenImpl, MetaDebugUtil) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2TokenUtils
-
Given an access token (and transaction if available), Find the actual transaction.
- getTransactionFromTX(OA2SE, IDTokenImpl, MetaDebugUtil) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2TokenUtils
- getTransactionFromTX(OA2SE, RefreshTokenImpl, MetaDebugUtil) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2TokenUtils
- getTransactionIDs() - Method in class org.oa4mp.server.loader.oauth2.storage.TokenInfoRecordMap
-
Gets the set of all transaction ids.
- getTransactionIndices() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- getTransactions() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache.TransactionIndices
- getTransactionStore() - Method in interface org.oa4mp.server.api.ServiceEnvironment
-
Returns the current transaction store.
- getTransactionStore() - Method in class org.oa4mp.server.api.ServiceEnvironmentImpl
- getTransactionStore() - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
- getTransactionStore() - Method in class org.oa4mp.server.api.util.ConnectionCacheRetentionPolicy
- getTransactionStoreProvider() - Method in interface org.oa4mp.server.api.storage.servlet.ConfigurationLoaderInterface
- getTransactionStoreProvider() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getTransactionTable() - Method in class org.oa4mp.delegation.common.storage.transactions.SQLBaseTransactionStore
- getTransFromToken(String) - Method in class org.oa4mp.server.loader.oauth2.servlet.TokenManagerServlet
- getTSP() - Method in class org.oa4mp.server.api.storage.servlet.AbstractConfigurationLoader
- getTSP() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getTSP(IdentifiableProvider, OA2TConverter<? extends OA2ServiceTransaction>) - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getTxRecord() - Method in class org.oa4mp.server.loader.oauth2.claims.PayloadHandlerConfigImpl
- getTxRecord() - Method in class org.oa4mp.server.loader.qdl.scripting.OA2State
- getTXRecord() - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadHandler
- getTXRecord() - Method in class org.oa4mp.server.loader.qdl.claims.TokenHandlerMethod
- getTXRTable() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.SQLTXRecordStore
- getTxStore() - Method in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
- getTxStore() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- getTXStore() - Method in class org.oa4mp.server.admin.oauth2.tools.TokenStoreCommands
- getTXStoreProvider() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getTXStoreProvider(TXRecordProvider, TXRecordConverter<? extends TXRecord>) - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getType() - Method in class org.oa4mp.delegation.server.request.AGRequest
- getType() - Method in class org.oa4mp.delegation.server.request.ATRequest
- getType() - Method in class org.oa4mp.delegation.server.request.CBRequest
- getType() - Method in class org.oa4mp.delegation.server.request.IssuerRequest
- getType() - Method in class org.oa4mp.delegation.server.request.PARequest
- getType() - Method in class org.oa4mp.delegation.server.server.RTIRequest
- getType() - Method in class org.oa4mp.delegation.server.server.UIIRequest2
- getType() - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadConfig
- getType() - Method in class org.oa4mp.server.loader.oauth2.claims.IDTokenClientConfig
- getType() - Method in class org.oa4mp.server.loader.oauth2.tokens.AccessTokenConfig
- getType() - Method in class org.oa4mp.server.loader.oauth2.tokens.RefreshTokenConfig
- getType(String) - Method in class org.oa4mp.delegation.server.OA2TokenForge
- getType(JSONObject) - Static method in class org.oa4mp.server.api.admin.things.SATFactory
- getTypeValue(JSONObject) - Static method in class org.oa4mp.server.api.admin.things.SATFactory
- getUIHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getUiServer() - Method in class org.oa4mp.delegation.server.client.DS2
-
Getter for UIServer
- getUIURI() - Method in interface org.oa4mp.client.api.ClientLoaderInterface
- getUIURI() - Method in class org.oa4mp.client.loader.OA2ClientLoader
- getUIURI() - Method in class org.oa4mp.client.loader.XMLClientLoader
- getUIURI() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- getUnapprovedCount() - Method in class org.oa4mp.delegation.server.storage.AggregateCAStore
- getUnapprovedCount() - Method in interface org.oa4mp.delegation.server.storage.ClientApprovalStore
-
Get the number of approvals that are as yet unapproved.
- getUnapprovedCount() - Method in class org.oa4mp.delegation.server.storage.impl.FSClientApprovalStore
- getUnapprovedCount() - Method in class org.oa4mp.server.api.storage.sql.SQLClientApprovalStore
- getUnapprovedCount() - Method in class org.oa4mp.server.api.util.ClientApprovalMemoryStore
- getUnusedRule() - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- getUpdated_at() - Method in class org.oa4mp.delegation.server.UserInfo
- getUpdateStatement() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrateStore
-
Migration store entry after import.
- getURI(String) - Method in class org.oa4mp.delegation.server.OA2TokenForge
- getURIHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getURIToken() - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- getUseMode() - Method in class org.oa4mp.server.api.storage.servlet.AuthorizationServletConfig
- getUserCode() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getUserCode() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getUserCode(RFC8628ServletConfig) - Static method in class org.oa4mp.server.proxy.RFC8628Servlet
- getUserHome() - Method in class org.oa4mp.server.admin.install.Installer
- getUserIndex() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2MTStore
- getUserInfo() - Method in class org.oa4mp.delegation.server.server.UIIResponse2
-
Getter for UserInfo
- getUserInfo(String) - Method in class org.oa4mp.client.loader.OA2MPService
- getUserInfo(UIRequest) - Method in class org.oa4mp.delegation.server.client.DS2
- getUserMetadata() - Method in class org.oa4mp.delegation.server.server.IDTokenResponse
- getUserMetaData() - Method in interface org.oa4mp.delegation.server.jwt.AccessTokenHandlerInterface
- getUserMetaData() - Method in interface org.oa4mp.delegation.server.jwt.IDTokenHandlerInterface
- getUserMetaData() - Method in interface org.oa4mp.delegation.server.server.OA2TransactionScopes
- getUserMetaData() - Method in interface org.oa4mp.delegation.server.server.OIDCServiceTransactionInterface
- getUserMetaData() - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractAccessTokenHandler
-
generally for this class you will need to inject the user meta data.
- getUserMetaData() - Method in class org.oa4mp.server.loader.oauth2.claims.IDTokenHandler
- getUserMetaData() - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandler
- getUserMetaData() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getUsername() - Method in class org.oa4mp.client.api.Asset
- getUsername() - Method in class org.oa4mp.client.api.AssetResponse
- getUsername() - Method in class org.oa4mp.delegation.server.server.UIIRequest2
- getUsername() - Method in class org.oa4mp.delegation.server.ServiceTransaction
- getUsername() - Method in class org.oa4mp.server.proxy.RFC8628AuthenticationServer.PendingState
- getUsername(ServiceTransaction) - Method in class org.oa4mp.server.loader.oauth2.servlet.UserInfoServlet
-
Override this if needed.
- getUsernameClaimKey() - Method in class org.oa4mp.server.loader.oauth2.tokens.SciTokenConfig
-
If the user wants to use the ${user} template rather than accessing the claim name directly, they could set it here.
- getUsernameClaimKey() - Method in class org.oa4mp.server.loader.oauth2.tokens.ScitokenHandler
- getUsernameTransformer() - Method in interface org.oa4mp.server.api.ServiceEnvironment
- getUsernameTransformer() - Method in class org.oa4mp.server.api.ServiceEnvironmentImpl
-
Use the setter to customize the user name transformation.
- getUsernameTransformer() - Method in class org.oa4mp.server.api.storage.servlet.AbstractConfigurationLoader
- getUserPrincipal() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- getUseTemplates() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- getUucConfiguration() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- getUucConfiguration() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getValidatedScopes() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
-
The scopes that the user actually consented to on the user consent page.
- getValue() - Method in enum org.oa4mp.delegation.server.jwt.FlowType
- getValue() - Method in class org.oa4mp.server.api.admin.things.Thing
- getValue() - Method in enum org.oa4mp.server.loader.oauth2.flows.FlowType
- getValue() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.TestAudience
- getValue() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.TestClaims
- getValue() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.TestScopes
- getValue() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands.TestXAs
- getValue() - Method in class org.oa4mp.server.qdl.storage.StoreFacade.StoreType
- getValueTag(String) - Method in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
-
For a key (e.g.
- getVerifier() - Method in class org.oa4mp.server.admin.oauth2.base.CopyCommands
- getVersion() - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- getVersion() - Method in interface org.oa4mp.delegation.common.token.NewToken
- getVersion() - Method in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
- getVersion() - Method in class org.oa4mp.server.loader.oauth2.tokens.ScitokenHandler
-
NOTE that the SciTokens spec.
- getVersion(Identifier, long) - Method in class org.oa4mp.server.admin.oauth2.base.StoreArchiver
-
Given the raw id and a version number (which may be -1 to indicate using the latest) get the stored version.
- getVersion(Identifier, Long) - Method in class org.oa4mp.server.qdl.storage.QDLStoreAccessor
-
Remove pairs of version ids.
- getVersion(CMConfig, HttpServletRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- getVersionNumber(Identifier) - Method in class org.oa4mp.server.admin.oauth2.base.StoreArchiver
-
Given a version id (of form URI#version=number), return the number.
- getVersionNumbers(Identifier) - Method in class org.oa4mp.server.admin.oauth2.base.StoreArchiver
- getVersions() - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadConfig
- getVersions(Identifier) - Method in class org.oa4mp.server.admin.oauth2.base.StoreArchiver
-
For a given object in the store, return all the versions associated with it in a
DoubleHashMap
. - getVersionsMap(Identifiable) - Method in class org.oa4mp.server.admin.oauth2.base.StoreArchiver
-
For a given object, get all the versions (not just their identifiers) and return in a map keyed by version number.
- getVersionString() - Method in class org.oa4mp.client.loader.OA2ClientLoader
- getVersionString() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getVI(Identifier) - Method in class org.oa4mp.server.loader.oauth2.OA2SE
-
Given the client id, look up the admin and determine what (if any) the VI is.
- getVI(HttpServletRequest, String) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2DiscoveryServlet
- getVICommands() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2Commands
- getvIndex() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionMemoryStore
- getVirtualIssuer() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- getVIS() - Method in class org.oa4mp.server.admin.oauth2.tools.VICommands
- getVIStore() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- getVOStoreProvider() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getVOStoreProvider(VIProvider, VIConverter<? extends VirtualIssuer>) - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- getWebsite() - Method in class org.oa4mp.delegation.server.UserInfo
- getWellKnownClient() - Method in class org.oa4mp.client.api.loader.AbstractClientLoader
- getWellKnownClient() - Method in class org.oa4mp.client.loader.OA2ClientLoaderImpl
- getWellKnownConfiguration() - Method in class org.oa4mp.client.api.loader.AbstractClientLoader
-
The well-known page from the server.
- getWellKnownConfiguration() - Method in class org.oa4mp.client.loader.OA2ClientLoaderImpl
-
The well-known page from the server.
- getWellKnownString(String) - Method in class org.oa4mp.client.api.loader.AbstractClientLoader
-
Get the given value from the given key on the well-known page.
- getWellKnownString(String) - Method in class org.oa4mp.client.loader.OA2ClientLoaderImpl
-
Get the given value from the given key on the well-known page.
- getWellKnownURI() - Method in interface org.oa4mp.client.api.ClientLoaderInterface
- getWellKnownURI() - Method in class org.oa4mp.client.api.loader.AbstractClientLoader
- getWellKnownURI() - Method in class org.oa4mp.client.loader.OA2ClientEnvironment
- getWellKnownURI() - Method in class org.oa4mp.client.loader.XMLClientLoader
- getWellKnownURI() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- getWellKnownValue(String) - Method in class org.oa4mp.client.api.loader.AbstractClientLoader
-
Get a value form the well-known configuration which may be a JSON or other object.
- getWellKnownValue(String) - Method in class org.oa4mp.client.loader.OA2ClientLoaderImpl
-
Get a value form the well-known configuration which may be a JSON or other object.
- getWhiteList() - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- getWhiteList() - Method in class org.oa4mp.server.loader.qdl.acl.QDLACL
- getWorkspace(WorkspaceCommands) - Method in class org.oa4mp.server.qdl.QDLOA4MPWorkspaceprovider
- getWriter() - Method in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet.MyHttpServletResponseWrapper
- getWSEnvFile() - Method in class org.oa4mp.server.loader.qdl.scripting.OA2QDLConfigurationLoader
- getX509Certificates() - Method in class org.oa4mp.client.api.AssetResponse
- getX509Certificates() - Method in class org.oa4mp.delegation.common.token.MyX509Certificates
- getX509Certificates() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- getX509CertificatesPEM() - Method in class org.oa4mp.delegation.common.token.MyX509Certificates
- getX509CertificateString() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
-
Return the certificate(s) as a single PEM-encoded string.
- getXMLConverter() - Method in class org.oa4mp.client.api.storage.MemoryAssetStore
- getXMLConverter() - Method in class org.oa4mp.delegation.common.storage.AggregateTransactionStore
- getXMLConverter() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- getXMLConverter() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionMemoryStore
- getXMLConverter() - Method in class org.oa4mp.delegation.server.storage.AggregateCAStore
- getXMLConverter() - Method in class org.oa4mp.delegation.server.storage.AggregateClientStore
- getXMLConverter() - Method in class org.oa4mp.delegation.server.storage.impl.ClientMemoryStore
- getXMLConverter() - Method in class org.oa4mp.delegation.server.storage.impl.FSClientApprovalStore
- getXMLConverter() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientMemoryStore
- getXMLConverter() - Method in class org.oa4mp.server.api.admin.permissions.PermissionMemoryStore
- getXMLConverter() - Method in class org.oa4mp.server.api.util.ClientApprovalMemoryStore
- getXMLConverter() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXMemoryStore
- getXMLConverter() - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VIMemoryStore
- getXOAuthExtendedAttributes() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- getZoneinfo() - Method in class org.oa4mp.delegation.server.UserInfo
- GIVEN_NAME - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
-
Given name(s) or first name(s) of the End-User.
- GPRule - Class in org.oa4mp.delegation.server.storage.uuc
-
A rule with a grace period
- GPRule() - Constructor for class org.oa4mp.delegation.server.storage.uuc.GPRule
- gracePeriod - Variable in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- grant(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- Grant() - Constructor for class org.oa4mp.server.qdl.CLC.Grant
- GRANT_NAME - Variable in class org.oa4mp.server.qdl.CLC
- GRANT_PARAMETER - Static variable in class org.oa4mp.di.DIService
- GRANT_TYPE - Static variable in interface org.oa4mp.delegation.server.OA2Constants
-
Used as the parameter for the grant type, e.g.
- GRANT_TYPE_AUTHORIZATION_CODE - Static variable in interface org.oa4mp.delegation.server.OA2Constants
-
Use with authorization code grant
- GRANT_TYPE_CLIENT_CREDENTIALS - Static variable in interface org.oa4mp.delegation.server.OA2Constants
-
Use for client credentials flow.
- GRANT_TYPE_DEVICE_CODE - Static variable in interface org.oa4mp.delegation.server.server.RFC8628Constants
- GRANT_TYPE_DEVICE_FLOW - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- GRANT_TYPE_IMPLICIT - Static variable in interface org.oa4mp.delegation.server.OA2Constants
-
Use for implicit flow.
- GRANT_TYPE_JWT_BEARER - Static variable in interface org.oa4mp.delegation.server.server.RFC7523Constants
- GRANT_TYPE_REFRESH_TOKEN - Static variable in interface org.oa4mp.delegation.server.OA2Constants
-
Use with authorization code grant
- GRANT_TYPE_TOKEN_EXCHANGE - Static variable in interface org.oa4mp.delegation.server.server.RFC8693Constants
- GRANT_TYPE_TOKEN_INFO - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- GRANT_TYPES - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- grantAuthorization() - Method in interface org.oa4mp.delegation.client.server.ResourceOwner
- grantServerURI - Variable in class org.oa4mp.delegation.client.AbstractDelegationServiceProvider
- GROUP_ENTRY_ID - Static variable in class org.oa4mp.server.loader.oauth2.claims.Groups
- GROUP_ENTRY_NAME - Static variable in class org.oa4mp.server.loader.oauth2.claims.Groups
- GroupElement - Class in org.oa4mp.server.loader.oauth2.claims
-
Created by Jeff Gaynor
on 3/1/18 at 4:11 PM - GroupElement(String) - Constructor for class org.oa4mp.server.loader.oauth2.claims.GroupElement
- GroupElement(String, int) - Constructor for class org.oa4mp.server.loader.oauth2.claims.GroupElement
- GroupElement(JSONObject) - Constructor for class org.oa4mp.server.loader.oauth2.claims.GroupElement
- groupHandler - Variable in class org.oa4mp.server.loader.oauth2.claims.BasicClaimsSourceImpl
- GroupHandler - Class in org.oa4mp.server.loader.oauth2.servlet
-
This takes a list of attributes from an LDAP handler and converts it into a regularized group structure.
- GroupHandler() - Constructor for class org.oa4mp.server.loader.oauth2.servlet.GroupHandler
- Groups - Class in org.oa4mp.server.loader.oauth2.claims
-
A model for groups that are returned by various scope handlers.
- Groups() - Constructor for class org.oa4mp.server.loader.oauth2.claims.Groups
- GROUPS_TAG - Static variable in interface org.oa4mp.server.loader.oauth2.tokens.WLCGConstants
H
- hadException() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- handleError(PresentableState, Throwable) - Method in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- handleError(PresentableState, Throwable) - Method in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
- handleException(ExceptionHandlerThingie) - Method in class org.oa4mp.client.api.servlet.ClientExceptionHandler
- handleException(ExceptionHandlerThingie) - Method in class org.oa4mp.client.loader.servlet.OA2ClientExceptionHandler
- handleException(ExceptionHandlerThingie) - Method in class org.oa4mp.di.DIServiceExceptionHandler
- handleException(ExceptionHandlerThingie) - Method in class org.oa4mp.server.api.storage.servlet.OA4MPExceptionHandler
- handleException(ExceptionHandlerThingie) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2ExceptionHandler
- handleException(Throwable) - Method in class org.oa4mp.server.loader.qdl.claims.TokenHandlerMethod
- handleException(Throwable) - Method in class org.oa4mp.server.qdl.CLC
- handleException(Throwable, MetaDebugUtil) - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- handleGrants(OA2Client, JSONObject, OA2ClientKeys) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- handleOA2Error(OA2ATException, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2ExceptionHandler
- handleOA2Error(OA2GeneralError, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2ExceptionHandler
- handleOA2Error(OA2JSONException, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2ExceptionHandler
- handleOA2Error(OA2RedirectableError, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2ExceptionHandler
- handleResponse(ScriptRunResponse) - Method in interface org.oa4mp.delegation.server.jwt.PayloadHandler
-
This takes the response from a script and unmarshalls the resources
- handleResponse(ScriptRunResponse) - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractAccessTokenHandler
- handleResponse(ScriptRunResponse) - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadHandler
- handleResponse(ScriptRunResponse) - Method in class org.oa4mp.server.loader.oauth2.claims.IDTokenHandler
- handleResponse(ScriptRunResponse) - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandler
- handleResponse(ScriptRunResponse) - Method in class org.oa4mp.server.loader.oauth2.tokens.BasicRefreshTokenHandler
- handleResponseTypes(OA2Client, JSONObject, OA2ClientKeys) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
-
TL;DR: we support the grant types for the authorization_code flow so only code and id_token.
- HandlerRunner - Class in org.oa4mp.delegation.server.jwt
-
Runs the various configured handlers in the correct phases.
- HandlerRunner(OIDCServiceTransactionInterface, ScriptRuntimeEngine) - Constructor for class org.oa4mp.delegation.server.jwt.HandlerRunner
- handleScriptEngineException(Object, OA2SE, Throwable, MetaDebugUtil, OA2ServiceTransaction, XMLMap) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2ServletUtils
- handleScriptEngineException(Object, OA2SE, Throwable, MetaDebugUtil, OA2ServiceTransaction, XMLMap, TXRecord) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2ServletUtils
- handleSREResponse(ScriptRunResponse) - Method in class org.oa4mp.server.loader.oauth2.claims.OA2ClaimsUtil
-
Deprecated.Process the script, but the claim sources are not updated because we are not interested in the claim sources, e.g.
- handleSREResponse(OIDCServiceTransactionInterface, ScriptRunResponse) - Method in class org.oa4mp.delegation.server.jwt.HandlerRunner
-
Process the script, but the claim sources are not updated because we are not interested in the claim sources, e.g.
- hasAbandonedRule() - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- hasAccessToken() - Method in class org.oa4mp.delegation.client.request.RFC7662Request
- hasAccessToken() - Method in class org.oa4mp.delegation.common.storage.transactions.BasicTransaction
- hasAccessToken() - Method in class org.oa4mp.server.loader.oauth2.storage.TokenInfoRecord
- hasAccessTokenConfig() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- hasAdminClient() - Method in class org.oa4mp.server.loader.oauth2.cm.util.AbstractDDRequest
- hasAlarms() - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- hasAssetStore() - Method in class org.oa4mp.client.api.ClientEnvironment
-
Returns
true
if a store has been configured for this environment andfalse
otherwise. - hasATHandler() - Method in class org.oa4mp.delegation.server.jwt.HandlerRunner
- hasATReturnedOriginalScopes() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- hasAudience() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- hasAudience() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- hasAuthenticationUtil() - Static method in class org.oa4mp.server.api.storage.servlet.AuthenticationUtil
- hasAuthorizationGrant() - Method in class org.oa4mp.delegation.common.storage.transactions.BasicTransaction
- hasAuthorizationServletConfig() - Method in interface org.oa4mp.server.api.ServiceEnvironment
- hasAuthorizationServletConfig() - Method in class org.oa4mp.server.api.ServiceEnvironmentImpl
- hasAuthTime() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- hasBlacklist() - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- hasBlackList() - Method in class org.oa4mp.server.loader.qdl.acl.QDLACL
- hasCallback() - Method in exception org.oa4mp.delegation.server.OA2RedirectableError
- hasCleanupAlarms() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- hasClient() - Method in exception org.oa4mp.delegation.server.OA2GeneralError
- hasClient() - Method in class org.oa4mp.server.loader.oauth2.cm.util.AbstractDDRequest
- hasClient() - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2ExceptionHandlerThingie
- hasClipboard() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
-
Peeks into clipboard to see if it is there and actually works.
- hasCodeChallenge() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- hasComponent(String) - Method in class org.oa4mp.server.admin.oauth2.base.BaseCommands2
- hasConfig() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- hasConfig() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- hasConfiguration() - Method in interface org.oa4mp.delegation.server.server.claims.ClaimSource
- hasConfiguration() - Method in class org.oa4mp.server.loader.oauth2.claims.BasicClaimsSourceImpl
- hasCreatedAfter() - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- hasCreatedBefore() - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- hasCreatedCallback() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- hasDate(String, String) - Method in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
-
Contains a date by when and type.
- hasDebugger() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- hasDriverConfig() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- hasEChain(PermissionList, List<Identifier>) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- hasEchoWriter() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrater
- hasEntry(Identifier, Identifier) - Method in class org.oa4mp.server.api.admin.permissions.PermissionFileStore
- hasEntry(Identifier, Identifier) - Method in class org.oa4mp.server.api.admin.permissions.PermissionMemoryStore
- hasEntry(Identifier, Identifier) - Method in interface org.oa4mp.server.api.admin.permissions.PermissionsStore
-
Returns whether or not there is an entry for this pair of identifiers.
- hasEntry(Identifier, Identifier) - Method in class org.oa4mp.server.api.admin.permissions.SQLPermissionStore
- hasError() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrationEntry
- hasErrorCodes(int[]) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrater
- hasErsatzChain() - Method in class org.oa4mp.server.api.admin.permissions.Permission
- hasExtendedAttributes() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- hasExtendedAttributeSupport() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
-
Extended attributes refers to allowing the client pass in NS qualified additional parameters in the request.
- hasFilter() - Method in class org.oa4mp.delegation.server.storage.uuc.MetaRule
- hasFilter() - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- hasFilter(int) - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- hasForensicMessage() - Method in exception org.oa4mp.delegation.server.OA2GeneralError
- hasGroups() - Method in class org.oa4mp.server.loader.oauth2.tokens.OldTemplateResolver
- hasIDToken() - Method in class org.oa4mp.delegation.client.request.RTResponse
- hasIDTokenConfig() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- hasIDTokenHandler() - Method in class org.oa4mp.delegation.server.jwt.HandlerRunner
- hasIDTokenHintKey() - Method in class org.oa4mp.delegation.server.ServiceTransaction
- hasJSON() - Method in class org.oa4mp.server.loader.oauth2.claims.FSClaimSourceConfiguration
- hasJSONObject() - Method in class org.oa4mp.delegation.server.server.config.JSONClaimSourceConfig
- hasJSONObject() - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
- hasJTI() - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- hasJWKS() - Method in class org.oa4mp.client.api.ClientEnvironment
- hasJWKS() - Method in class org.oa4mp.client.loader.OA2ClientLoader
- hasJWKS() - Method in class org.oa4mp.delegation.common.storage.clients.BaseClient
- hasJWKS() - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands
- hasJWKSURI() - Method in class org.oa4mp.delegation.common.storage.clients.BaseClient
- hasKey(JSONObject, String) - Method in class org.oa4mp.delegation.common.storage.JSONUtil
- hasKeyID() - Method in class org.oa4mp.delegation.client.request.BasicRequest
- hasKID() - Method in class org.oa4mp.client.api.ClientEnvironment
- hasLastAccessedAfter() - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- hasLastAccessedBefore() - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- hasLocalConsentUri() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- hasMaxATLifetime() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- hasMaxIDTLifetime() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- hasMaxRTLifetime() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- hasMessage() - Method in class org.oa4mp.di.DIServiceExceptionHandler.YAErr
- hasMonitorAlarams() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- hasMonitorInterval() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- hasNonce(String) - Static method in class org.oa4mp.delegation.server.NonceHerder
-
Checks if this herder knows about this nonce.
- hasOA2State() - Method in class org.oa4mp.server.loader.oauth2.claims.QDLHeadersClaimsSource
- hasOA4MPConfig() - Method in class org.oa4mp.server.loader.oauth2.cm.CMConfigs
- hasOIDC_CM_Attributes() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- hasParentMapConverter() - Method in class org.oa4mp.server.qdl.storage.StemConverter
- hasPath() - Method in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationPath
- hasPayload() - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- hasPayloadConfig(String, String) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- hasPort() - Method in class org.oa4mp.server.admin.install.Installer
- hasPort() - Method in class org.oa4mp.server.installer.OA4MPServerInstaller
- hasPreviousTX() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- hasPromptKey() - Method in class org.oa4mp.delegation.server.ServiceTransaction
- hasProtectedAsset() - Method in class org.oa4mp.delegation.common.storage.transactions.BasicTransaction
- hasPrototypes() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- hasRefreshToken() - Method in class org.oa4mp.client.loader.OA2Asset
- hasRefreshToken() - Method in class org.oa4mp.delegation.client.request.RFC7662Request
- hasRefreshToken() - Method in class org.oa4mp.delegation.client.request.RTResponse
- hasRefreshToken() - Method in class org.oa4mp.delegation.server.server.IDTokenResponse
- hasRefreshToken() - Method in class org.oa4mp.server.loader.oauth2.storage.TokenInfoRecord
- hasRefreshToken() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- hasRefreshTokenConfig() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- hasRequestedATLifetime() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- hasRequestedIDTLifetime() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- hasRequestedRTLifetime() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- hasRequestScopes() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- hasResource() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- hasResources() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- hasResponseMode() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- hasRFC7591Config() - Method in class org.oa4mp.server.loader.oauth2.cm.CMConfigs
- hasRFC7592Config() - Method in class org.oa4mp.server.loader.oauth2.cm.CMConfigs
- hasRootDir() - Method in class org.oa4mp.server.admin.install.Installer
- hasRTHandler() - Method in class org.oa4mp.delegation.server.jwt.HandlerRunner
- hasRule(int) - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- hasRuleFilter() - Method in class org.oa4mp.delegation.server.storage.uuc.ListRule
- hasRun - Variable in class org.oa4mp.client.loader.OA2ClientServletInitializer
- hasScope(String) - Static method in class org.oa4mp.delegation.server.OA2Scopes.ScopeUtil
- hasScopeHandler() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- hasScopes() - Method in class org.oa4mp.client.loader.OA2ClientEnvironment
- hasScopes() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- hasScript() - Method in interface org.oa4mp.delegation.server.jwt.PayloadHandler
- hasScript() - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadHandler
- hasScript() - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandler
- hasScript() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- hasScriptState() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- hasScriptStateSerializationVersion() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- hasSearchScope() - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
- hasServerScripts() - Method in class org.oa4mp.server.loader.qdl.scripting.OA2QDLEnvironment
- hasServiceClientUsers() - Method in class org.oa4mp.delegation.common.storage.clients.BaseClient
-
Mostly this is for use by converters so we know when we are setting this to a default.
- hasSubFilter() - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- hasSubject() - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadConfig
- hasThingy(String, String, JSONObject) - Static method in class org.oa4mp.delegation.server.server.scripts.ClientJSONConfigUtil
-
Drills down a level to check if this thingy has the given object.
- hasToken() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- hasTransaction() - Method in class org.oa4mp.server.api.util.ClientDebugUtil
- hasTXRecord() - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadHandler
- hasTXRecord() - Method in class org.oa4mp.server.loader.oauth2.claims.PayloadHandlerConfigImpl
- hasUnusedRule() - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- hasUser(String) - Method in class org.oa4mp.server.loader.oauth2.servlet.DIServiceConfig
- hasUserCode(String) - Method in interface org.oa4mp.server.loader.oauth2.storage.RFC8628Store
- hasUserCode(String) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2FSTStore
- hasUserCode(String) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2MTStore
- hasUserCode(String) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2SQLTStore
-
TODO - Improve this with a specific query later.
- hasUserCode(String) - Method in interface org.oa4mp.server.loader.oauth2.storage.transactions.OA2TStoreInterface
- hasUsername() - Method in class org.oa4mp.server.loader.oauth2.tokens.OldTemplateResolver
- hasUsers() - Method in class org.oa4mp.server.loader.oauth2.servlet.DIServiceConfig
- hasUseTemplates() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- hasVirtualIssuer() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- hasWhitelist() - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- hasWhiteList() - Method in class org.oa4mp.server.loader.qdl.acl.QDLACL
- hasX509Certificates() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- HEADER_INDEX - Static variable in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- HEADER_TYPE - Static variable in interface org.oa4mp.delegation.server.server.RFC9068Constants
- help() - Method in class org.oa4mp.server.admin.oauth2.base.CopyTool
- help() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- help() - Method in class org.oa4mp.server.api.util.AbstractCLIApprover
- HELP_FLAG - Static variable in class org.oa4mp.server.admin.install.Installer
- HELP_OPTION - Static variable in class org.oa4mp.server.admin.install.Installer
- HelpEntry(String, String, String, String) - Constructor for class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool.HelpEntry
- helpMap - Static variable in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- HOME_URI - Static variable in class org.oa4mp.server.api.util.NewClientNotifier
- homeURL(String...) - Method in class org.oa4mp.delegation.common.storage.clients.ClientKeys
- host - Variable in class org.oa4mp.server.admin.install.Installer
- HOST_FLAG - Static variable in class org.oa4mp.server.admin.install.Installer
- HOST_FLAG - Static variable in class org.oa4mp.server.installer.OA4MPServerInstaller
- HTTPHeaderClaimsSource - Class in org.oa4mp.server.loader.oauth2.claims
-
This is for the specific case that claims are passed through the headers.
- HTTPHeaderClaimsSource() - Constructor for class org.oa4mp.server.loader.oauth2.claims.HTTPHeaderClaimsSource
- HTTPHeaderClaimsSource(ClaimSourceConfiguration) - Constructor for class org.oa4mp.server.loader.oauth2.claims.HTTPHeaderClaimsSource
- HTTPHeaderClaimsSource(QDLStem) - Constructor for class org.oa4mp.server.loader.oauth2.claims.HTTPHeaderClaimsSource
I
- I_TRUST_UIN - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- id - Variable in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfiguration
- ID - Static variable in interface org.oa4mp.client.api.ClientXMLTags
-
The identifier used in client registration
- ID - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- ID_ATTR - Static variable in interface org.oa4mp.server.loader.qdl.QDLXMLConstants
- ID_DELIMITER - Static variable in class org.oa4mp.server.api.util.AbstractCLIApprover
- ID_KEY - Static variable in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadConfig
- ID_SCHEME - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- ID_SORT_SWITCH - Static variable in class org.oa4mp.server.admin.oauth2.base.ClientSorter
- ID_SPP - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- ID_TAG - Static variable in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfigurationUtil
- ID_TOKEN - org.oa4mp.delegation.server.jwt.FlowType
-
Allows for issuing id tokens
- ID_TOKEN - org.oa4mp.server.loader.oauth2.flows.FlowType
-
Allows for issuing id tokens
- ID_TOKEN - Static variable in class org.oa4mp.delegation.client.request.RTResponse
- ID_TOKEN - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- ID_TOKEN_BASIC_HANDLER_TYPE - Static variable in class org.oa4mp.server.loader.oauth2.claims.IDTokenHandler
- ID_TOKEN_CHECK_CLAIM_METHOD - Static variable in class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer
- ID_TOKEN_DEFAULT_HANDLER_TYPE - Static variable in class org.oa4mp.server.loader.oauth2.claims.IDTokenHandler
- ID_TOKEN_ENCRYPTED_RESPONSE_ALG - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- ID_TOKEN_ENCRYPTED_RESPONSE_ENC - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- ID_TOKEN_FINISH_METHOD - Static variable in class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer
- ID_TOKEN_HINT - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- ID_TOKEN_HINT_KEY - Variable in class org.oa4mp.delegation.server.ServiceTransaction
- ID_TOKEN_IDENTIFIER - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- ID_TOKEN_INIT_METHOD - Static variable in class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer
- ID_TOKEN_KEY - Variable in class org.oa4mp.client.loader.OA2Asset
- ID_TOKEN_LIFETIME - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- ID_TOKEN_LIFETIME_DEFAULT - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- ID_TOKEN_REFRESH_METHOD - Static variable in class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer
- ID_TOKEN_SIGNED_RESPONSE_ALG - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- ID_TOKEN_TYPE - Static variable in interface org.oa4mp.delegation.server.server.RFC8693Constants
- ID_TOKENS_KEY - Variable in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- idCheckClaims(OA2State) - Constructor for class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer.idCheckClaims
- IDENTIFIER - Static variable in class org.oa4mp.server.api.storage.servlet.ErrorServlet
- IDENTIFIER - Static variable in class org.oa4mp.server.api.util.NewClientNotifier
- IDENTITY_PROVIDERS - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- idFinish(OA2State) - Constructor for class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer.idFinish
- idHead(String...) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientKeys
- idInit(OA2State) - Constructor for class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer.idInit
- IDMethods(OA2State) - Constructor for class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer.IDMethods
- IDMethods(OA2State) - Constructor for class org.oa4mp.server.loader.qdl.claims.RefreshTokenInitializer.IDMethods
- IDP - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- IDP_NAME - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- idRefresh(OA2State) - Constructor for class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer.idRefresh
- idtLifetime(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- idToken - Variable in class org.oa4mp.delegation.server.client.ATServer2.IDTokenEntry
- idToken - Variable in class org.oa4mp.delegation.server.jwt.FlowStates
- idToken - Variable in class org.oa4mp.delegation.server.OA2TokenForge
- idToken(String...) - Method in class org.oa4mp.client.loader.OA2AssetSerializationKeys
- idToken(String...) - Method in class org.oa4mp.delegation.server.OA2TokenForge
- IDTokenClientConfig - Class in org.oa4mp.server.loader.oauth2.claims
-
Created by Jeff Gaynor
on 7/1/20 at 3:18 PM - IDTokenClientConfig() - Constructor for class org.oa4mp.server.loader.oauth2.claims.IDTokenClientConfig
- IDTokenEntry() - Constructor for class org.oa4mp.delegation.server.client.ATServer2.IDTokenEntry
- IDTokenHandler - Class in org.oa4mp.server.loader.oauth2.claims
-
Created by Jeff Gaynor
on 2/16/20 at 6:51 AM - IDTokenHandler(PayloadHandlerConfigImpl) - Constructor for class org.oa4mp.server.loader.oauth2.claims.IDTokenHandler
- IDTokenHandlerInterface - Interface in org.oa4mp.delegation.server.jwt
-
Marker interface for handlers that have user meta data.
- idTokenIdentifier - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- idTokenIdentifier(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- IDTokenImpl - Class in org.oa4mp.delegation.common.token.impl
-
This is used for ID tokens.
- IDTokenImpl() - Constructor for class org.oa4mp.delegation.common.token.impl.IDTokenImpl
- IDTokenImpl(String, URI) - Constructor for class org.oa4mp.delegation.common.token.impl.IDTokenImpl
- IDTokenImpl(URI) - Constructor for class org.oa4mp.delegation.common.token.impl.IDTokenImpl
- IDTokenInitializer - Class in org.oa4mp.server.loader.qdl.claims
-
Created by Jeff Gaynor
on 10/12/20 at 6:12 AM - IDTokenInitializer() - Constructor for class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer
- IDTokenInitializer.idCheckClaims - Class in org.oa4mp.server.loader.qdl.claims
- IDTokenInitializer.idFinish - Class in org.oa4mp.server.loader.qdl.claims
- IDTokenInitializer.idInit - Class in org.oa4mp.server.loader.qdl.claims
- IDTokenInitializer.IDMethods - Class in org.oa4mp.server.loader.qdl.claims
- IDTokenInitializer.idRefresh - Class in org.oa4mp.server.loader.qdl.claims
- idTokenLifetime - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- idTokenLifetime(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- IDTokenResponse - Class in org.oa4mp.delegation.server.server
-
This is the superclass for responses that must include the ID token.
- IDTokenResponse(AccessTokenImpl, RefreshTokenImpl, boolean) - Constructor for class org.oa4mp.delegation.server.server.IDTokenResponse
- IDTriple(Permission) - Constructor for class org.oa4mp.server.api.admin.permissions.PermissionMemoryStore.IDTriple
- IETF_CAPUT - Static variable in interface org.oa4mp.delegation.server.server.RFC8693Constants
- import_code(String...) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrateKeys
-
If there was an import error.
- IMPORT_CODE_COULD_NOT_READ - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- IMPORT_CODE_EMPTY_FILE - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- IMPORT_CODE_FILE_IS_A_DIRECTORY - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- IMPORT_CODE_FILE_NOT_FOUND - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- IMPORT_CODE_FILE_PERMISSION - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- IMPORT_CODE_MISSING_ID - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- IMPORT_CODE_NO_CORRESPONDING_ENTRY - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- IMPORT_CODE_NOT_DONE - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- IMPORT_CODE_OTHER_ERROR - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
-
Use after random throwable error.
- IMPORT_CODE_PARSE_ERROR - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- IMPORT_CODE_SUCCESS - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- IMPORT_CODE_UNKNOWN_ERROR - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- IMPORT_CODE_UPKEEP_ARCHIVED - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- IMPORT_CODE_UPKEEP_DELETED - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- IMPORT_CODE_UPKEEP_SKIPPED - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- IMPORT_CODE_UPKEEP_TEST_ONLY - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- IMPORT_MESSAGE_COULD_NOT_READ - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- IMPORT_MESSAGE_EMPTY_FILE - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- IMPORT_MESSAGE_FILE_IS_A_DIRECTORY - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- IMPORT_MESSAGE_FILE_NOT_FOUND - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- IMPORT_MESSAGE_FILE_PERMISSION - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- IMPORT_MESSAGE_MISSING_ID - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- IMPORT_MESSAGE_NO_CORRESPONDING_ENTRY - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- IMPORT_MESSAGE_OTHER_ERROR - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- IMPORT_MESSAGE_PARSE_ERROR - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- IMPORT_MESSAGE_UNKNOWN_ERROR - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- IMPORT_MESSAGE_UNKNOWN_ERROR_CODE - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- IMPORT_MESSAGE_UPKEEP_DELETED - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- IMPORT_MESSAGE_UPKEEP_SKIPPED - Static variable in interface org.oa4mp.server.admin.oauth2.tools.migrate.MigrationConstants
- import_ts(String...) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrateKeys
- IN_GROUP_NAME - Static variable in class org.oa4mp.server.loader.qdl.claims.IsInGroup
- IN_GROUP_NAME - Static variable in class org.oa4mp.server.loader.qdl.claims.IsInGroup2
- info(String) - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- info(String) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2ExceptionHandler
- info(String) - Method in class org.oa4mp.server.qdl.storage.QDLStoreAccessor
- ingest(FileStore, int, boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrater
-
Read all the names of the file that the OS knows about.
- ingest(OA2SE, boolean, int, boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrater
- INGESTION_FILE_NAME - Static variable in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- init() - Method in class org.oa4mp.client.loader.OA2ClientServletInitializer
- init() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- init() - Method in interface org.oa4mp.delegation.server.jwt.PayloadHandler
-
Creates and initializes the claims object this class manages.
- init() - Method in class org.oa4mp.delegation.server.storage.upkeep.UpkeepThread
- init() - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServletInitializer
- init() - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractAccessTokenHandler
- init() - Method in class org.oa4mp.server.loader.oauth2.claims.IDTokenHandler
- init() - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandler
- init() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ServletInitializer
- init() - Method in class org.oa4mp.server.loader.oauth2.tokens.BasicRefreshTokenHandler
- init() - Method in class org.oa4mp.server.loader.oauth2.tokens.RFC9068ATHandler
- init() - Method in class org.oa4mp.server.loader.oauth2.tokens.ScitokenHandler
- init(String, String) - Method in class org.oa4mp.server.qdl.ClientManagementCommands
- init(String, String) - Method in class org.oa4mp.server.qdl.storage.StoreFacade
- init(URI) - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- init(ServletConfig) - Method in class org.oa4mp.di.DIService
- init(OA2ServiceTransaction) - Method in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
-
The structure of the configuration file (for backwards compatibility) is
- INIT_NAME - Variable in class org.oa4mp.server.qdl.CLC
- INIT_NAME - Variable in class org.oa4mp.server.qdl.ClientManagementCommands
- INIT_NAME - Variable in class org.oa4mp.server.qdl.storage.StoreFacade
- INIT_PAGE - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
-
The page to display to the client for the initial request.
- initHelp() - Method in class org.oa4mp.server.admin.oauth2.base.ClientApprovalStoreCommands
- initHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2AdminClientCommands
- initHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- initHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2PermissionCommands
- initHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.TokenStoreCommands
- initHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
- initHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.VICommands
- INITIAL_PAGE - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- INITIAL_STATE - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
- initialize() - Method in class org.oa4mp.server.admin.oauth2.base.BaseCommands2
- initialize() - Method in class org.oa4mp.server.admin.oauth2.base.CopyCommands
- initialize() - Method in class org.oa4mp.server.admin.oauth2.base.CopyTool
- initialize() - Method in class org.oa4mp.server.admin.oauth2.base.OA4MPStoreCommands
- initialize() - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- initialize() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2AdminClientCommands
- initialize() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- initialize() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2Commands
- initialize() - Method in class org.oa4mp.server.api.storage.servlet.AbstractConfigurationLoader
-
This has things that need to be executed before other code, e.g.
- initialize() - Method in class org.oa4mp.server.loader.qdl.util.SigningCommands
- initialize(QDLStem, String) - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- initializeClaims(HttpServletRequest, JSONObject) - Method in class org.oa4mp.server.loader.oauth2.claims.OA2ClaimsUtil
-
Deprecated.This method puts the required information into a claims.
- initializeFlows(String...) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientKeys
- initializeHandlers() - Method in class org.oa4mp.delegation.server.jwt.HandlerRunner
- initializeUri - Variable in class org.oa4mp.client.api.ClientEnvironment
- INITIATE_LOGIN_URI - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- INITIATE_URI - Static variable in interface org.oa4mp.client.api.ClientXMLTags
- InitMethod() - Constructor for class org.oa4mp.server.qdl.CLC.InitMethod
- InitMethod() - Constructor for class org.oa4mp.server.qdl.ClientManagementCommands.InitMethod
- InitMethod() - Constructor for class org.oa4mp.server.qdl.storage.StoreFacade.InitMethod
- initUtil - Variable in class org.oa4mp.server.loader.oauth2.servlet.OA2AuthorizedServlet
- inputJSON(JSON, String) - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- inputJSON(JSON, String, boolean) - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
-
Allows for entering a new JSON object.
- INSTALL_OPTION - Static variable in class org.oa4mp.server.admin.install.Installer
- Installer - Class in org.oa4mp.server.admin.install
-
Really simple installer.
- Installer() - Constructor for class org.oa4mp.server.admin.install.Installer
- installOA4MP(File) - Method in class org.oa4mp.server.admin.install.Installer
- INTERACTION_REQUIRED - Static variable in interface org.oa4mp.delegation.server.OA2Errors
-
The Authorization Server requires End-User interaction of some form to proceed.
- intersection(Collection<String>, Collection<String>) - Static method in class org.oa4mp.delegation.server.OA2Scopes.ScopeUtil
- intersection(Collection<String>, Collection<String>) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2AuthorizedServletUtil
-
Utility call to return the intersection of two lists of strings.
- interval - Variable in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- interval - Variable in class org.oa4mp.server.loader.oauth2.servlet.RFC8628ServletConfig
- interval - Variable in class org.oa4mp.server.loader.oauth2.servlet.RFC8628State
- INTERVAL - Static variable in interface org.oa4mp.delegation.server.server.RFC8628Constants
-
OPTIONAL.
- introspect(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- introspect(OA2Asset, boolean) - Method in class org.oa4mp.client.loader.OA2MPService
- Introspect() - Constructor for class org.oa4mp.server.qdl.CLC.Introspect
- INTROSPECT_NAME - Variable in class org.oa4mp.server.qdl.CLC
- INTROSPECT_RESPONSE_KEY - Variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- INTROSPECTION_ENDPOINT_DEFAULT - Static variable in interface org.oa4mp.delegation.server.OIDCDiscoveryTags
- INTROSPECTION_URI - Static variable in interface org.oa4mp.client.api.ClientXMLTags
- INTROSPECTION_URL - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- INVALID_GRANT - Static variable in interface org.oa4mp.delegation.server.OA2Errors
-
Used in the access servlet when a grant is presented that is either expired or invalid.
- INVALID_REQUEST - Static variable in interface org.oa4mp.delegation.server.OA2Errors
-
The request is missing a required parameter, includes an invalid parameter value, includes a parameter more than once, or is otherwise malformed.
- INVALID_REQUEST_OBJECT - Static variable in interface org.oa4mp.delegation.server.OA2Errors
-
The request parameter contains an invalid Request Object.
- INVALID_REQUEST_URI - Static variable in interface org.oa4mp.delegation.server.OA2Errors
-
The request_uri in the Authorization Request returns an error or contains invalid data.
- INVALID_SCOPE - Static variable in interface org.oa4mp.delegation.server.OA2Errors
-
The requested scope is invalid, unknown, or malformed.
- INVALID_TARGET - Static variable in interface org.oa4mp.delegation.server.OA2Errors
- INVALID_TOKEN - Static variable in interface org.oa4mp.delegation.server.OA2Errors
-
Specifically for the userInfo and getCert endpoints.
- InvalidNonceException - Exception in org.oa4mp.delegation.server.server
-
Created by Jeff Gaynor
on 9/24/13 at 1:21 PM - InvalidNonceException() - Constructor for exception org.oa4mp.delegation.server.server.InvalidNonceException
- InvalidNonceException(String) - Constructor for exception org.oa4mp.delegation.server.server.InvalidNonceException
- InvalidNonceException(String, Throwable) - Constructor for exception org.oa4mp.delegation.server.server.InvalidNonceException
- InvalidNonceException(Throwable) - Constructor for exception org.oa4mp.delegation.server.server.InvalidNonceException
- IResponse2 - Class in org.oa4mp.delegation.server.server
-
Created by Jeff Gaynor
on 6/4/13 at 5:07 PM - IResponse2(boolean) - Constructor for class org.oa4mp.delegation.server.server.IResponse2
- is(String) - Method in class org.oa4mp.server.admin.install.Installer
-
Checks that the key is a boolean
- IS_ERSATZ_KEY - Variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
-
Used if the client ID was used with another stored configuration to do a fork.
- IS_GROUP - Static variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- is_imported(String...) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrateKeys
- IS_JWT - Static variable in class org.oa4mp.delegation.common.token.impl.TokenImpl
- IS_MEMBER_OF - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
-
OA4MP specific claim for group memberships that may come from e.g.
- IS_PUBLIC - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2NewClientNotifier
- IS_RFC_8628_KEY - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- IS_SERVICE_CLIENT - Static variable in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- IS_VALID_ATTR - Static variable in interface org.oa4mp.server.loader.qdl.QDLXMLConstants
- isACApproved(AbstractDDRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.util.AbstractDDServer
- isAccessTokenValid() - Method in class org.oa4mp.delegation.server.ServiceTransaction
- isAll() - Method in class org.oa4mp.server.admin.install.Installer
- isAllowCustomIDs() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- isAllowOverride() - Method in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
- isAllowPromptNone() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- isAllowPromptNone() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
-
Allow prompt = none parameter in OIDC clients.
- isAllowPromptNone() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- isAllowQDL() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- isApprove() - Method in class org.oa4mp.server.api.admin.permissions.Permission
- isApproved() - Method in class org.oa4mp.delegation.server.storage.ClientApproval
- isApproved() - Method in class org.oa4mp.server.loader.oauth2.cm.util.admin.ACGetResponse
- isApproved() - Method in class org.oa4mp.server.loader.oauth2.cm.util.client.GetResponse
- isApproved(Identifier) - Method in class org.oa4mp.delegation.server.storage.AggregateCAStore
- isApproved(Identifier) - Method in interface org.oa4mp.delegation.server.storage.ClientApprovalStore
-
Returns true if the client with the given identifier has been approved, false otherwise.
- isApproved(Identifier) - Method in class org.oa4mp.delegation.server.storage.impl.FSClientApprovalStore
- isApproved(Identifier) - Method in class org.oa4mp.server.api.storage.sql.SQLClientApprovalStore
- isApproved(Identifier) - Method in class org.oa4mp.server.api.util.ClientApprovalMemoryStore
- isAsyncStarted() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- isAsyncSupported() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- isAuthGrantValid() - Method in class org.oa4mp.delegation.server.ServiceTransaction
- isBlackList() - Method in class org.oa4mp.delegation.server.storage.uuc.ListRule
- isCARS(String) - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
-
CARS = Client Approval Result Set.
- isCCFEnabled() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- isCCFEnabled() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
-
Is the client credential flow enabled for this server?
- isCleanupFailOnErrors() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- isCleanupLockingEnabled() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- isCleanupLockingEnabled() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- isConfigured - Variable in class org.oa4mp.server.loader.oauth2.cm.CMConfig
- isConsentPageOK() - Method in class org.oa4mp.server.api.OA4MPServiceTransaction
- isConvertDNToGlobusID() - Method in class org.oa4mp.server.api.storage.servlet.AuthorizationServletConfig
- isCreate() - Method in class org.oa4mp.server.api.admin.permissions.Permission
- isDebugOn() - Method in class org.oa4mp.delegation.common.storage.clients.BaseClient
- isDebugOn() - Method in class org.oa4mp.server.admin.install.Installer
- isDebugOn() - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- isDefaultStoreDisabled(boolean...) - Method in class org.oa4mp.delegation.common.servlet.DBConfigLoader
- isDelete() - Method in class org.oa4mp.server.api.admin.permissions.Permission
- isDemoModeEnabled() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- isDemoModeEnabled() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- isDestroyed() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- isEchoAppend() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- isEmail_verified() - Method in class org.oa4mp.delegation.server.UserInfo
- isEmpty() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- isEmpty() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache.TransactionIndices
- isEmpty(String) - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
- isEmpty(String) - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadHandler
- isEmpty(String) - Method in class org.oa4mp.server.loader.oauth2.claims.OA2ClaimsUtil
-
Deprecated.
- isEnableAssetCleanup() - Method in class org.oa4mp.client.api.ClientEnvironment
- isEnableAssetCleanup() - Method in interface org.oa4mp.client.api.ClientLoaderInterface
- isEnableAssetCleanup() - Method in class org.oa4mp.client.api.loader.AbstractClientLoader
- isEnableAssetCleanup() - Method in class org.oa4mp.client.loader.XMLClientLoader
- isEnableAssetCleanup() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- isEnabled() - Method in interface org.oa4mp.delegation.server.server.claims.ClaimSource
- isEnabled() - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfiguration
-
Enable this component.
- isEnabled() - Method in class org.oa4mp.server.loader.oauth2.claims.BasicClaimsSourceImpl
- isEnabled() - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- isEnabled() - Method in class org.oa4mp.server.loader.oauth2.cm.CMConfigs
-
Globally enables or disables this entire facility.
- isEnabled() - Method in class org.oa4mp.server.loader.oauth2.servlet.DIServiceConfig
- isEncodeToken() - Method in class org.oa4mp.delegation.server.server.AGIResponse2
-
Set true only if you want the token encoded in the response.
- isErsatz - Variable in class org.oa4mp.server.proxy.OA2ATServlet.RFC8693Thingie
- isErsatz() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- isErsatzClient() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- isErsatzInheritIDToken() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
-
If this is an ersatz client, should it inherit the id token of its provisioner when forking the flow? If true, then yes, if false, then no.
- isExceptionEncountered() - Method in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet.MyHttpServletResponseWrapper
-
If in the course of processing an exception is encountered, set this to be true.
- isExpired() - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- isExpired() - Method in interface org.oa4mp.delegation.common.token.NewToken
- isExpired() - Method in class org.oa4mp.server.loader.oauth2.servlet.RFC8628State
- isExpired() - Method in class org.oa4mp.server.proxy.RFC8628AuthenticationServer.PendingState
- isExtendedAttribute(String) - Method in class org.oa4mp.server.loader.oauth2.state.ExtendedParameters
- isExtendsProvisioners() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
-
If the ersatz client should simply extend all provisioners.
- isExtensible() - Method in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationPath
- isFactorySet() - Static method in class org.oa4mp.delegation.server.server.claims.ClaimSourceFactory
- isFailOnError() - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfiguration
-
Fail if there is an error, i.e.
- isForwardScopesToProxy() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
-
The scopes sentr to the proxy as the vetted scopes requested by the client.
- isFS(Store, boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrater
- isGenerateIDs() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- isGracePeriodSet() - Method in class org.oa4mp.delegation.server.storage.uuc.GPRule
- isGroup - Variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil.AttributeEntry
- isImported() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrationEntry
- IsInGroup - Class in org.oa4mp.server.loader.qdl.claims
-
Created by Jeff Gaynor
on 2/24/20 at 7:52 AM - IsInGroup() - Constructor for class org.oa4mp.server.loader.qdl.claims.IsInGroup
- IsInGroup2 - Class in org.oa4mp.server.loader.qdl.claims
-
Created by Jeff Gaynor
on 2/24/20 at 7:52 AM - IsInGroup2() - Constructor for class org.oa4mp.server.loader.qdl.claims.IsInGroup2
- isInitRun - Static variable in class org.oa4mp.server.api.storage.servlet.OA4MPServletInitializer
- isInNamespace(String) - Method in class org.oa4mp.server.loader.oauth2.state.ExtendedParameters
- isInstall() - Method in class org.oa4mp.server.admin.install.Installer
- isInstanceOf(JSONObject) - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfigurationUtil
-
Returns if the JSON is the type for for this utility.
- isJWT() - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- isLastAccessedNever() - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- isLDAPCOnfig(JSONObject) - Method in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
-
Check if a configuration is for ldap.
- isLegacyHandler() - Method in interface org.oa4mp.delegation.server.jwt.PayloadHandlerConfig
- isLegacyHandler() - Method in class org.oa4mp.server.loader.oauth2.claims.PayloadHandlerConfigImpl
- isLegacyHandler() - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandlerConfig
- isList - Variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil.AttributeEntry
- isList() - Method in class org.oa4mp.server.admin.install.Installer
- isListUsers() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
-
If this client can list information about a given users tokens.
- isListUsersInOtherClients() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
-
If this client can list information about a given user's tokens from other clients.
- isLocalDFConsent() - Method in class org.oa4mp.server.api.storage.servlet.AuthorizationServletConfig
-
This is used only if proxy mode is set true.
- isLoggedOn() - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- isMonitorEnabled() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- isMonitorEnabled() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- isNCSA() - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- isNotifyACEventEmailAddresses() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- isNotifyOnFail() - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfiguration
-
If this claim source has an error, notify the system administrators.
- isNotifyOnNewClientCreate() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
-
Deprecated.
- isNoTransactions() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- isOA4MP() - Method in class org.oa4mp.server.admin.install.Installer
- isOidc() - Method in class org.oa4mp.delegation.server.request.ATRequest
- isOIDC() - Method in class org.oa4mp.delegation.server.server.IResponse2
- isOIDCClient() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- isOidcEnabled() - Method in class org.oa4mp.client.loader.OA2ClientEnvironment
- isOIDCEnabled() - Method in interface org.oa4mp.client.api.ClientLoaderInterface
- isOIDCEnabled() - Method in class org.oa4mp.client.loader.OA2ClientLoader
- isOIDCEnabled() - Method in class org.oa4mp.client.loader.XMLClientLoader
- isOIDCEnabled() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- isOIDCEnabled() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
-
Returns
true
if this server has OIDC support enabled. - isOIDCEnabled() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- isOldVersion() - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
-
Checks if the version is null, effectively meaning it was created before versions existed.
- isOnPrivateNetwork(String) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2ClientUtils
- isPacerOn() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- isPhone_number_verified() - Method in class org.oa4mp.delegation.server.UserInfo
- isPingable() - Method in interface org.oa4mp.server.api.ServiceEnvironment
- isPollingEnabled() - Method in class org.oa4mp.server.api.ServiceEnvironmentImpl
- isPrintOutput() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- isprintTSInDebug() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- isPrintTSInDebug() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- isPrivate(String, String) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2ClientUtils
- isProxyAccessTokenComplete() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- isProxyLimited() - Method in class org.oa4mp.delegation.common.storage.clients.Client
- isPublicClient() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- isQdlStrictACLs() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- isQdlStrictACLS() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- isQuery(String) - Method in class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer.IDMethods
- isQuery(String) - Method in class org.oa4mp.server.loader.qdl.claims.RefreshTokenInitializer.IDMethods
- isRead() - Method in class org.oa4mp.server.api.admin.permissions.Permission
- isRefreshTokenEnabled() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- isRefreshTokenEnabled() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- isRefreshTokensEnabled() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- isRefreshTokenValid() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- isRegex() - Method in class org.oa4mp.server.loader.oauth2.claims.QDLHeadersClaimsSource
- isRelative() - Method in class org.oa4mp.delegation.server.storage.uuc.DateThingy
- isRemove() - Method in class org.oa4mp.server.admin.install.Installer
- isRequestedSessionIdFromCookie() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- isRequestedSessionIdFromUrl() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- isRequestedSessionIdFromURL() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- isRequestedSessionIdValid() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- isRequireHeader() - Method in class org.oa4mp.server.api.storage.servlet.AuthorizationServletConfig
- isReturnDnAsUsername() - Method in class org.oa4mp.server.api.storage.servlet.AuthorizationServletConfig
- isRFC7523Client(HttpServletRequest) - Method in class org.oa4mp.server.loader.oauth2.servlet.TokenManagerServlet
- isRfc7636Required() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- isRFC7636Required() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- isRfc8628() - Method in class org.oa4mp.delegation.client.request.ATRequest
- isRfc8628() - Method in class org.oa4mp.delegation.client.request.DelegatedAssetRequest
- isRfc8628() - Method in class org.oa4mp.delegation.common.servlet.TransactionState
- isRFC8628 - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- isRFC8628(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- isRfc8628Enabled() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
-
Device authorization flow endpoints.
- isRFC8628Enabled() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- isRFC8628Request() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- isRfc8693Enabled() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
-
Token exchange endpoint
- isRFC8693Enabled() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- isRTGracePeriodEnabled() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- isRTLifetimeEnabled() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
-
This returns whether or not this client is configured to return refresh tokens.
- isRunOnlyAtAuthorization() - Method in interface org.oa4mp.delegation.server.server.claims.ClaimSource
-
Whether to run this during the authorization phase or not.
- isRunOnlyAtAuthorization() - Method in class org.oa4mp.server.loader.oauth2.claims.BasicClaimsSourceImpl
-
This should usually be false.
- isRunOnlyAtAuthorization() - Method in class org.oa4mp.server.loader.oauth2.claims.FSClaimSource
- isRunOnlyAtAuthorization() - Method in class org.oa4mp.server.loader.oauth2.claims.HTTPHeaderClaimsSource
- isRunOnlyAtAuthorization() - Method in class org.oa4mp.server.loader.oauth2.claims.QDLHeadersClaimsSource
- isSafeGC() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- isSafeGC() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- isSecure() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- isServiceClient() - Method in class org.oa4mp.delegation.common.storage.clients.BaseClient
-
A service client is one that is permitted to use the flow outlined in RFC 7523, viz., it may request authorization grants directly from the token endpoint without any authorization.
- isShowHelp() - Method in class org.oa4mp.server.admin.install.Installer
- isShowIDToken() - Method in class org.oa4mp.client.loader.OA2ClientEnvironment
-
If the user enables showing the ID token, then information to be displayed on the success page will be put in to the response.
- isShowIDToken() - Method in class org.oa4mp.client.loader.OA2ClientLoader
-
Deprecated.
- isShowLogon() - Method in class org.oa4mp.server.api.storage.servlet.AuthorizationServletConfig
- isShowRedirectPage() - Method in class org.oa4mp.client.api.ClientEnvironment
- isShowRedirectPage() - Method in class org.oa4mp.client.loader.OA2ClientLoader
- isSignToken() - Method in class org.oa4mp.delegation.server.server.IDTokenResponse
- isSignTokens() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- isSkipBadModulesOnLoad() - Method in class org.oa4mp.server.loader.qdl.scripting.OA2QDLEnvironment
- isSkipServerScripts() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- isSQLStore(Store, boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrater
- isStopThread() - Method in class org.oa4mp.delegation.server.storage.upkeep.UpkeepThread
- isStopThread() - Method in class org.oa4mp.delegation.server.storage.uuc.UUCThread
- isStopThread() - Method in class org.oa4mp.server.api.util.AbstractCLIApprover.ClientApprovalThread
- isStrictACLs() - Method in class org.oa4mp.server.loader.qdl.scripting.OA2State
-
If ACLs are enforced strictly.
- isStringKeyOK(QDLStem, String) - Method in class org.oa4mp.server.qdl.storage.StemConverter
-
Checks that a string entry to the string exists and is not trivial
- ISSUED_AT - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- ISSUED_AT_ATTR - Static variable in interface org.oa4mp.server.loader.qdl.QDLXMLConstants
- ISSUED_AT_KEY - Variable in class org.oa4mp.client.loader.OA2Asset
- ISSUED_TOKEN_TYPE - Static variable in interface org.oa4mp.delegation.server.server.RFC8693Constants
- issuedAt - Variable in class org.oa4mp.server.loader.oauth2.servlet.RFC8628State
- issuedAt(String...) - Method in class org.oa4mp.client.loader.OA2AssetSerializationKeys
- issuedAt(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecordSerializationKeys
- issuer - Variable in class org.oa4mp.server.loader.oauth2.claims.IDTokenHandler
- issuer(String...) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientKeys
- issuer(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- issuer(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecordSerializationKeys
- issuer(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VISerializationKeys
- ISSUER - Static variable in interface org.oa4mp.delegation.server.OA2ConfigTags
-
This overrides the discovery for the servlet and will be used globally.
- ISSUER - Static variable in interface org.oa4mp.delegation.server.OIDCDiscoveryTags
- ISSUER - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- ISSUER - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2NewClientNotifier
- ISSUER - Static variable in interface org.oa4mp.server.loader.qdl.QDLXMLConstants
- ISSUER_KEY - Static variable in class org.oa4mp.server.loader.oauth2.tokens.AbstractCommonATandRTConfig
- ISSUER_NAME - Static variable in class org.oa4mp.server.loader.oauth2.servlet.OA2AdminRegistrationServlet
- ISSUER_NAME - Static variable in class org.oa4mp.server.loader.oauth2.servlet.OA2RegistrationServlet
- ISSUER_URI - Static variable in interface org.oa4mp.client.api.ClientXMLTags
- IssuerProvider<T extends DoubleDispatchServer> - Class in org.oa4mp.delegation.server.issuers
-
Abstract factory for issuers.
- IssuerProvider(TokenForge, URI) - Constructor for class org.oa4mp.delegation.server.issuers.IssuerProvider
- IssuerRequest - Class in org.oa4mp.delegation.server.request
-
Created by Jeff Gaynor
on May 13, 2011 at 11:57:57 AM - IssuerRequest(HttpServletRequest, ServiceTransaction) - Constructor for class org.oa4mp.delegation.server.request.IssuerRequest
- IssuerRequest(ServiceTransaction) - Constructor for class org.oa4mp.delegation.server.request.IssuerRequest
- IssuerResponse - Interface in org.oa4mp.delegation.server.request
-
Created by Jeff Gaynor
on May 13, 2011 at 12:00:03 PM - IssuerTransactionState - Class in org.oa4mp.server.api.storage.servlet
-
Created by Jeff Gaynor
on 3/13/14 at 10:42 AM - IssuerTransactionState(HttpServletRequest, HttpServletResponse, Map<String, String>, BasicTransaction, XMLMap, IssuerResponse) - Constructor for class org.oa4mp.server.api.storage.servlet.IssuerTransactionState
- isTimeOk(QDLStem, String) - Method in class org.oa4mp.server.qdl.storage.StemConverter
-
Checks if the time (as a long) is non-negative.
- isToList(InputStream) - Method in class org.oa4mp.server.admin.install.Installer
- isTwoFactorSupportEnabled() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- isTwoFactorSupportEnabled() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- isUpgrade() - Method in class org.oa4mp.server.admin.install.Installer
- isUpkeepOn() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- isUseBasicAuth() - Method in class org.oa4mp.client.loader.OA2ClientEnvironment
- isUseBasicAuth() - Method in class org.oa4mp.client.loader.OA2ClientLoader
-
Deprecated.
- isUseClipboard() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- isUseDefaultClaims() - Method in class org.oa4mp.server.loader.oauth2.claims.FSClaimSource
- isUseProxyForCerts() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- isUserInRole(String) - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- isUseTimestampInIDs() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- isUtilServerEnabled() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- isUtilServletEnabled() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- isValid() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- isValid() - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VirtualIssuer
- isValid(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecordSerializationKeys
- isVerbose() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- isVerifyUsername() - Method in class org.oa4mp.server.api.storage.servlet.AuthorizationServletConfig
- isVersion(String) - Method in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
- isVersionID(Identifier) - Method in class org.oa4mp.server.qdl.storage.QDLStoreAccessor
- isWrite() - Method in class org.oa4mp.server.api.admin.permissions.Permission
J
- JAVA_TRACE - Static variable in class org.oa4mp.server.qdl.CLC
- JavaTrace() - Constructor for class org.oa4mp.server.qdl.CLC.JavaTrace
- jsonArrayToCollection(ConversionMap<String, Object>, String) - Method in class org.oa4mp.delegation.common.storage.clients.BaseClientConverter
- JSONClaimSourceConfig - Class in org.oa4mp.delegation.server.server.config
-
All components that are configurations should probably extend this.
- JSONClaimSourceConfig(JSONObject) - Constructor for class org.oa4mp.delegation.server.server.config.JSONClaimSourceConfig
- jsonConfig - Variable in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- jsonObject - Variable in class org.oa4mp.delegation.server.server.config.JSONClaimSourceConfig
- jsonStoreProvider - Variable in class org.oa4mp.server.loader.oauth2.OA2SE
- JSONUtil - Class in org.oa4mp.delegation.common.storage
-
Budding collection of useful tools for creating complex JSON objects.
- JSONUtil(String) - Constructor for class org.oa4mp.delegation.common.storage.JSONUtil
- jsonWebKeys - Variable in class org.oa4mp.server.loader.oauth2.OA2SE
- jsonWebKeys(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VISerializationKeys
- JTI - Static variable in class org.oa4mp.delegation.common.token.impl.TokenImpl
- JTI_FLAG - Variable in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- JTI_RADIX - Variable in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- JWK_ID - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- JWK_KEY_ID - Static variable in interface org.oa4mp.client.api.ClientXMLTags
- JWKCLI - Class in org.oa4mp.server.admin.oauth2.tools
-
Top-level class for the JWT and JWK command line utilities.
- JWKCLI(CLIDriver) - Constructor for class org.oa4mp.server.admin.oauth2.tools.JWKCLI
- jwks(String...) - Method in class org.oa4mp.delegation.common.storage.clients.BaseClientKeys
- JWKS - Static variable in interface org.oa4mp.client.api.ClientXMLTags
- JWKS - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- JWKS - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- JWKS_CERTS - Static variable in interface org.oa4mp.delegation.server.OIDCDiscoveryTags
- JWKS_FILE - Static variable in interface org.oa4mp.client.api.ClientXMLTags
- JWKS_URI - Static variable in interface org.oa4mp.delegation.server.OIDCDiscoveryTags
- JWKS_URI - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- jwksURI(String...) - Method in class org.oa4mp.delegation.common.storage.clients.BaseClientKeys
- jwkUtil2 - Variable in class org.oa4mp.delegation.common.storage.clients.BaseClientConverter
- jwkUtil2 - Static variable in class org.oa4mp.server.loader.qdl.util.SigningCommands
- JWKUtilCommands - Class in org.oa4mp.server.admin.oauth2.tools
-
Created by Jeff Gaynor
on 5/6/19 at 2:39 PM - JWKUtilCommands(CLIDriver) - Constructor for class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- JWT_COMMANDS_TAG - Static variable in class org.oa4mp.server.loader.qdl.util.JWTModule
- JWT_ID - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- JWT_TOKEN_TYPE - Static variable in interface org.oa4mp.delegation.server.server.RFC8693Constants
- jwtCommands - Variable in class org.oa4mp.server.loader.qdl.util.JWTModule
- JWTCommands - Class in org.oa4mp.server.loader.qdl.util
-
Created by Jeff Gaynor
on 4/7/20 at 1:06 PM - JWTCommands(MyLoggingFacade) - Constructor for class org.oa4mp.server.loader.qdl.util.JWTCommands
- JWTCommands.Create_UUID - Class in org.oa4mp.server.loader.qdl.util
- JWTCommands.CreateJWK - Class in org.oa4mp.server.loader.qdl.util
- JWTCommands.CreateJWT - Class in org.oa4mp.server.loader.qdl.util
- JWTCommands.DefaultKey - Class in org.oa4mp.server.loader.qdl.util
- JWTCommands.GetHeader - Class in org.oa4mp.server.loader.qdl.util
- JWTCommands.GetPayload - Class in org.oa4mp.server.loader.qdl.util
- JWTCommands.KeyInfo - Class in org.oa4mp.server.loader.qdl.util
- JWTCommands.Keys - Class in org.oa4mp.server.loader.qdl.util
- JWTCommands.LoadJWK - Class in org.oa4mp.server.loader.qdl.util
- JWTCommands.SaveKeys - Class in org.oa4mp.server.loader.qdl.util
- JWTCommands.SymmKeys - Class in org.oa4mp.server.loader.qdl.util
- JWTCommands.TestAudience - Class in org.oa4mp.server.loader.qdl.util
- JWTCommands.TestClaims - Class in org.oa4mp.server.loader.qdl.util
- JWTCommands.TestScopes - Class in org.oa4mp.server.loader.qdl.util
-
A list of scopes for testing.
- JWTCommands.TestXAs - Class in org.oa4mp.server.loader.qdl.util
- JWTCommands.VerifyJWT - Class in org.oa4mp.server.loader.qdl.util
- JWTLoader - Class in org.oa4mp.server.loader.qdl.util
-
Created by Jeff Gaynor
on 4/4/23 at 11:38 AM - JWTLoader() - Constructor for class org.oa4mp.server.loader.qdl.util.JWTLoader
- JWTModule - Class in org.oa4mp.server.loader.qdl.util
-
Created by Jeff Gaynor
on 4/7/20 at 1:24 PM - JWTModule() - Constructor for class org.oa4mp.server.loader.qdl.util.JWTModule
- JWTModule(URI, String) - Constructor for class org.oa4mp.server.loader.qdl.util.JWTModule
- JWTUtil - Class in org.oa4mp.delegation.server
- JWTUtil() - Constructor for class org.oa4mp.delegation.server.JWTUtil
K
- KEY_ID - Static variable in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- KEY_INFO_NAME - Variable in class org.oa4mp.server.loader.qdl.util.JWTCommands
- KEY_STORE_TAG - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- KeyInfo() - Constructor for class org.oa4mp.server.loader.qdl.util.JWTCommands.KeyInfo
- KEYPAIR_LIFETIME - Static variable in interface org.oa4mp.client.api.ClientXMLTags
- keys - Static variable in class org.oa4mp.server.api.admin.transactions.TransactionStoreProviders
- Keys() - Constructor for class org.oa4mp.server.loader.qdl.util.JWTCommands.Keys
- Keys() - Constructor for class org.oa4mp.server.qdl.ClientManagementCommands.Keys
- Keys() - Constructor for class org.oa4mp.server.qdl.storage.StoreFacade.Keys
- KEYS_ACTION - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- KEYS_ACTION_VALUE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- KEYS_API - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- KEYS_CONTENT - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- KEYS_CONTENT_VALUE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- KEYS_ID - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- KEYS_ID_VALUE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- KEYS_METHOD - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- KEYS_NAME - Variable in class org.oa4mp.server.qdl.ClientManagementCommands
- KEYS_NAME - Variable in class org.oa4mp.server.qdl.storage.StoreFacade
- KEYS_SUBJECT - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- KEYS_SUBJECT_VALUE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- KEYS_TARGET - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- KEYS_TARGET_VALUE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- KEYS_TYPE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- keySet() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- keySet() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache.TransactionIndices
- kk() - Method in class org.oa4mp.server.qdl.storage.ClientStemMC
- kk() - Method in class org.oa4mp.server.qdl.storage.PermissionStemMC
- kk() - Method in class org.oa4mp.server.qdl.storage.TransactionStemMC
- kk() - Method in class org.oa4mp.server.qdl.storage.TXRStemMC
- kpt - Static variable in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
L
- lastAccessedAfter - Variable in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
-
If this is set, it is a lower bound for last accessed, so the utility will look for unused clients last accessed after this date.
- lastAccessedBefore - Variable in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
-
If set, this will be the upper bound on the last access date.
- lastAccessedThread - Static variable in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
- lastTry - Variable in class org.oa4mp.server.loader.oauth2.servlet.RFC8628State
- ldap(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- LDAP_ADDRESS_TAG - Static variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- LDAP_AUTH_NONE - Static variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- LDAP_AUTH_NONE_KEY - Static variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- LDAP_AUTH_SIMPLE - Static variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- LDAP_AUTH_SIMPLE_KEY - Static variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- LDAP_AUTH_STRONG - Static variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- LDAP_AUTH_STRONG_KEY - Static variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- LDAP_AUTH_TYPE - Static variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- LDAP_AUTH_UNSPECIFIED_KEY - Static variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- LDAP_CN - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- LDAP_CONFIGURATION - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2NewClientNotifier
- LDAP_CONTEXT_NAME_TAG - Static variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- LDAP_DN - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- LDAP_NAME - Static variable in class org.oa4mp.server.loader.oauth2.servlet.OA2RegistrationServlet
- LDAP_PASSWORD_TAG - Static variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- LDAP_PORT_TAG - Static variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- LDAP_SEARCH_ATTRIBUTE_TAG - Static variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- LDAP_SEARCH_ATTRIBUTES_TAG - Static variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- LDAP_SEARCH_BASE_TAG - Static variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- LDAP_SECURITY_PRINCIPAL_TAG - Static variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- LDAP_SN - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- LDAP_TAG - Static variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- LDAPClaimSourceFactoryRequest - Class in org.oa4mp.server.loader.oauth2.claims
-
Created by Jeff Gaynor
on 12/16/16 at 3:51 PM - LDAPClaimSourceFactoryRequest(MyLoggingFacade, LDAPConfiguration, Collection<String>) - Constructor for class org.oa4mp.server.loader.oauth2.claims.LDAPClaimSourceFactoryRequest
- LDAPClaimsSource - Class in org.oa4mp.server.loader.oauth2.claims
-
Created by Jeff Gaynor
on 4/26/16 at 3:32 PM - LDAPClaimsSource() - Constructor for class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- LDAPClaimsSource(LDAPConfiguration, MyLoggingFacade) - Constructor for class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- LDAPClaimsSource(OA2SE) - Constructor for class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- LDAPClaimsSource(QDLStem) - Constructor for class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- LDAPClaimsSource(QDLStem, OA2SE) - Constructor for class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- LDAPConfiguration - Class in org.oa4mp.delegation.server.server.config
-
Created by Jeff Gaynor
on 5/3/16 at 11:17 AM - LDAPConfiguration() - Constructor for class org.oa4mp.delegation.server.server.config.LDAPConfiguration
- LDAPConfigurationUtil - Class in org.oa4mp.delegation.server.server.config
-
A utility that loads the configuration from a node and has the tags, etc.
- LDAPConfigurationUtil() - Constructor for class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- LDAPConfigurationUtil.AttributeEntry - Class in org.oa4mp.delegation.server.server.config
- LDAPException - Exception in org.oa4mp.server.loader.oauth2.claims
-
Created by Jeff Gaynor
on 4/22/22 at 4:31 PM - LDAPException() - Constructor for exception org.oa4mp.server.loader.oauth2.claims.LDAPException
- LDAPException(String) - Constructor for exception org.oa4mp.server.loader.oauth2.claims.LDAPException
- LDAPException(String, Throwable) - Constructor for exception org.oa4mp.server.loader.oauth2.claims.LDAPException
- LDAPException(Throwable) - Constructor for exception org.oa4mp.server.loader.oauth2.claims.LDAPException
- LDAPSSLSocketFactory - Class in org.oa4mp.server.loader.oauth2.servlet
-
A factory that creates SSL sockets as required by LDAP.
- LDAPSSLSocketFactory() - Constructor for class org.oa4mp.server.loader.oauth2.servlet.LDAPSSLSocketFactory
- libKey - Variable in class org.oa4mp.server.loader.qdl.OA2LibLoader
- lifetime - Variable in class org.oa4mp.delegation.server.storage.support.ServiceTransactionKeys
- lifetime - Variable in class org.oa4mp.server.loader.oauth2.servlet.RFC8628ServletConfig
- lifetime - Variable in class org.oa4mp.server.loader.oauth2.servlet.RFC8628State
- lifetime(String...) - Method in class org.oa4mp.delegation.server.storage.support.ServiceTransactionKeys
- lifetime(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecordSerializationKeys
- LIFETIME_ATTR - Static variable in interface org.oa4mp.server.loader.qdl.QDLXMLConstants
- LIFETIME_FLAG - Variable in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- LIFETIME_KEY - Static variable in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadConfig
- lifetimeFromParameter(Object) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
-
So clients can send strings of values with units, e.g.
- lifetimeFromSec(long) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- lifetimeToSec(long) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
-
Used in serializing the client to JSON.
- LIMITED_PROXY - Static variable in class org.oa4mp.server.api.util.NewClientNotifier
- link(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2AdminClientCommands
- LINK_NEW_CLIENT_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2AdminClientCommands
- LINK_RANDOM_CLIENT_ID_ARG - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2AdminClientCommands
- linkErsatz(OA2Client, Identifier, List<Identifier>) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- list_admins(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2AdminClientCommands
- list_admins(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.VICommands
- list_clients(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2AdminClientCommands
- list_ersatz(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2AdminClientCommands
- list_key_ids(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- list_keys(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- LIST_OPTION - Static variable in class org.oa4mp.server.admin.install.Installer
- list_provisioners(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2AdminClientCommands
- listAdmins(ListAdminsRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.util.permissions.PermissionServer
-
Returns a list of admins for a given client.
- ListAdminsRequest - Class in org.oa4mp.server.loader.oauth2.cm.util.permissions
-
Created by Jeff Gaynor
on 12/1/16 at 1:54 PM - ListAdminsRequest(AdminClient, OA2Client) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.permissions.ListAdminsRequest
- ListAdminsResponse - Class in org.oa4mp.server.loader.oauth2.cm.util.permissions
-
Created by Jeff Gaynor
on 12/1/16 at 11:05 AM - ListAdminsResponse(List<AdminClient>) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.permissions.ListAdminsResponse
- ListClientResponse - Class in org.oa4mp.server.loader.oauth2.cm.util.permissions
-
Created by Jeff Gaynor
on 12/1/16 at 11:28 AM - ListClientResponse(List<OA2Client>) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.permissions.ListClientResponse
- listClients(ListClientsRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.util.permissions.PermissionServer
- ListClientsRequest - Class in org.oa4mp.server.loader.oauth2.cm.util.permissions
-
Created by Jeff Gaynor
on 12/1/16 at 1:56 PM - ListClientsRequest(AdminClient, OA2Client) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.permissions.ListClientsRequest
- listComponents() - Method in class org.oa4mp.server.admin.oauth2.base.BaseCommands2
- ListDistroFiles - Class in org.oa4mp.server.admin.install
-
This is a utility class that has the logic of how to make a list of only the files in the current distribution.
- ListDistroFiles() - Constructor for class org.oa4mp.server.admin.install.ListDistroFiles
- listEntries(List<Identifiable>, boolean, boolean) - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- listKeys() - Method in class org.oa4mp.server.qdl.storage.QDLStoreAccessor
- listKeysHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- ListRule - Class in org.oa4mp.delegation.server.storage.uuc
-
Created by Jeff Gaynor
on 2/12/24 at 1:45 PM - ListRule() - Constructor for class org.oa4mp.delegation.server.storage.uuc.ListRule
- listStores() - Method in interface org.oa4mp.server.api.ServiceEnvironment
-
List the current stores in this environment.
- listStores() - Method in class org.oa4mp.server.api.ServiceEnvironmentImpl
- listStores() - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- listToStem(List<String>) - Method in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- listToString(List) - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadHandler
-
A utility to take a list and convert it to a blank delimited string.
- listToString(List) - Method in class org.oa4mp.server.proxy.OA2ATServlet
- listUsers(String...) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientKeys
- listUsersInOtherClients(String...) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientKeys
- load() - Method in class org.oa4mp.client.api.loader.AbstractClientLoader
- load() - Method in class org.oa4mp.client.loader.XMLClientLoader
- load() - Method in class org.oa4mp.server.api.storage.servlet.AbstractConfigurationLoader
- load() - Method in class org.oa4mp.server.loader.qdl.acl.ACLoader
- load() - Method in class org.oa4mp.server.loader.qdl.claims.ClaimsLoader
- load() - Method in class org.oa4mp.server.loader.qdl.claims.TokenHandlerLoader
- load() - Method in class org.oa4mp.server.loader.qdl.OA2QDLLoader
- load() - Method in class org.oa4mp.server.loader.qdl.util.JWTLoader
- load() - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- load() - Method in class org.oa4mp.server.qdl.CLCLoader
- load() - Method in class org.oa4mp.server.qdl.CMLoader
- load() - Method in class org.oa4mp.server.qdl.QDLToolsLoader
- load() - Method in class org.oa4mp.server.qdl.storage.PStoreAccessLoader
- load() - Method in class org.oa4mp.server.qdl.storage.StoreAccessLoader
- load() - Method in class org.oa4mp.server.qdl.testUtils.TestUtilsLoader
- load(InputLine) - Method in class org.oa4mp.server.admin.oauth2.base.CopyCommands
- load(InputLine) - Method in class org.oa4mp.server.admin.oauth2.base.OA4MPStoreCommands
- load(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- load(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- load(InputLine) - Method in class org.oa4mp.server.loader.qdl.util.SigningCommands
- load(File) - Static method in class org.oa4mp.client.loader.OA2ClientEnvironmentUtil
-
For the case that the configuration file has a single configuration in it.
- load(File, String) - Static method in class org.oa4mp.client.loader.OA2ClientEnvironmentUtil
- LOAD_KEY - Static variable in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- LOAD_KEYS_NAME - Variable in class org.oa4mp.server.loader.qdl.util.JWTCommands
- LOAD_NAME - Variable in class org.oa4mp.server.qdl.CLC
- loadEnvironment() - Method in class org.oa4mp.client.api.servlet.ClientServlet
- loadEnvironment() - Method in class org.oa4mp.server.api.storage.servlet.EnvServlet
- loadEnvironments() - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
-
Loads the environment.
- loader - Variable in class org.oa4mp.server.admin.oauth2.tools.OA2Commands
- loaders - Variable in class org.oa4mp.server.qdl.OA4MPQDLWorkspaceCommands
- loadFromDefaultLocations(MyLoggingFacade, String) - Method in class org.oa4mp.client.loader.OA2ClientBootstrapper
- LoadJWK() - Constructor for class org.oa4mp.server.loader.qdl.util.JWTCommands.LoadJWK
- loadPolling() - Method in class org.oa4mp.server.api.storage.servlet.AbstractConfigurationLoader
-
Returns the polling directory and polling interval (resp.
- loadProperties2() - Method in class org.oa4mp.server.api.storage.servlet.EnvServlet
- loadProperties2() - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
- loadQE(InputLine, String) - Method in class org.oa4mp.server.qdl.OA4MPQDLWorkspaceCommands
- LOCAL_CONSENT_URI - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- LOCAL_DF_CONSENT_XA - Static variable in class org.oa4mp.server.proxy.ProxyUtils
-
For device flows, if requiring local consent is enabled, this is the parameter that is sent.
- LOCALE - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
-
End-User's locale, represented as a BCP47 [RFC5646] language tag.
- LOGGING_COUNT - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- LOGGING_DISABLE_LOG4J - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- LOGGING_ENABLE_APPEND - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- LOGGING_FILE - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- LOGGING_MAX_SIZE - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- LOGGING_NAME - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- LOGGING_TAG - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- loggingEnabled - Variable in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- login(String, String) - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- LOGIN_REQUIRED - Static variable in interface org.oa4mp.delegation.server.OA2Errors
-
The Authorization Server requires End-User authentication.
- LOGO_URI - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- logon(MetaDebugUtil) - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- logoName - Variable in class org.oa4mp.server.admin.oauth2.base.BaseCommands2
- logout() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- LONG_HELP_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.JWKCLI
- LONG_NO_OUTPUT_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.JWKCLI
- LONG_VERBOSE_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.JWKCLI
- longFormat(Identifiable) - Method in class org.oa4mp.server.admin.oauth2.base.ClientStoreCommands
- longFormat(Identifiable, boolean) - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- longFormat(BaseClient, ClientApproval, boolean) - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- lookupErrorCode(String) - Static method in class org.oa4mp.di.DIServiceExceptionHandler
-
A practical note is that an awful lot of the errors that OA4MP generates are edge cases (such as a non-existent response_type) or very marginal at best.
- ls(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
- LS_AT_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
- LS_IDT_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
- LS_RT_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
M
- macp - Variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- MAIL_CFG_VAR - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- MAIL_MESSAGE_VAR - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- MAIL_VAR - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- mailUtil - Variable in class org.oa4mp.server.api.ServiceEnvironmentImpl
- main(String[]) - Static method in class org.oa4mp.client.installer.OA4MPClientInstaller
- main(String[]) - Static method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- main(String[]) - Static method in class org.oa4mp.delegation.common.token.impl.TokenUtils
- main(String[]) - Static method in class org.oa4mp.delegation.server.server.config.SSLConfigurationUtil2
- main(String[]) - Static method in class org.oa4mp.delegation.server.server.RFC7636Util
- main(String[]) - Static method in class org.oa4mp.server.admin.install.Installer
- main(String[]) - Static method in class org.oa4mp.server.admin.install.ListDistroFiles
- main(String[]) - Static method in class org.oa4mp.server.admin.oauth2.base.CLIApprover
- main(String[]) - Static method in class org.oa4mp.server.admin.oauth2.base.CopyToolVerifier
- main(String[]) - Static method in class org.oa4mp.server.admin.oauth2.base.StoreArchiver
- main(String[]) - Static method in class org.oa4mp.server.admin.oauth2.tools.JWKCLI
- main(String[]) - Static method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- main(String[]) - Static method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- main(String[]) - Static method in class org.oa4mp.server.admin.oauth2.tools.OA2CommandLineClient
- main(String[]) - Static method in class org.oa4mp.server.admin.oauth2.tools.OA2Commands
- main(String[]) - Static method in class org.oa4mp.server.admin.oauth2.tools.OA2CopyTool
- main(String[]) - Static method in class org.oa4mp.server.admin.oauth2.tools.OA2CopyToolVerifier
- main(String[]) - Static method in class org.oa4mp.server.installer.OA4MPServerInstaller
- main(String[]) - Static method in class org.oa4mp.server.loader.oauth2.state.ExtendedParameters
- main(String[]) - Static method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- main(String[]) - Static method in class org.oa4mp.server.loader.oauth2.tokens.AccessTokenConfig
- main(String[]) - Static method in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationTemplate
- main(String[]) - Static method in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationTemplates
- main(String[]) - Static method in class org.oa4mp.server.loader.qdl.claims.ClaimsSourceGetter
- main(String[]) - Static method in class org.oa4mp.server.loader.qdl.claims.CreateSourceConfig
- main(String[]) - Static method in class org.oa4mp.server.loader.qdl.scripting.QDLJSONConfigUtil
- main(String[]) - Static method in class org.oa4mp.server.proxy.RFC8628Servlet
- main(String[]) - Static method in class org.oa4mp.server.qdl.clc.QDLCLC
- main(String[]) - Static method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- main(String[]) - Static method in class org.oa4mp.server.qdl.OA4MPQDLWorkspace
- makeb64Uri(String) - Method in class org.oa4mp.client.api.AbstractOA4MPService
- MAX_ACCESS_TOKEN_LIFETIME - Static variable in interface org.oa4mp.delegation.server.OA2ConfigTags
- MAX_ACCESS_TOKEN_LIFETIME - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- MAX_ACCESS_TOKEN_LIFETIME_DEFAULT - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- MAX_AGE - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- MAX_ALLOWED_NEW_CLIENT_REQUESTS - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- MAX_ASSET_LIFETIME - Static variable in interface org.oa4mp.client.api.ClientXMLTags
- MAX_ASSET_LIFETIME - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- MAX_AUTH_GRANT_LIFETIME - Static variable in interface org.oa4mp.delegation.server.OA2ConfigTags
- MAX_AUTHORIZATION_GRANT_LIFETIME_DEFAULT - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- MAX_CLIENT_REFRESH_TOKEN_LIFETIME - Static variable in interface org.oa4mp.delegation.server.OA2ConfigTags
- MAX_ID_TOKEN_LFIFETIME - Static variable in interface org.oa4mp.delegation.server.OA2ConfigTags
- MAX_ID_TOKEN_LIFETIME - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- MAX_ID_TOKEN_LIFETIME_DEFAULT - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- MAX_REFRESH_LIFETIME - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- MAX_REFRESH_TOKEN_LIFETIME - Static variable in interface org.oa4mp.delegation.server.OA2ConfigTags
- MAX_REFRESH_TOKEN_LIFETIME_DEFAULT - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- maxATLifetime(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- maxClients(String...) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientKeys
- maxIDTLifetime(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- maxRTLifetime(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- MemoryAssetStore - Class in org.oa4mp.client.api.storage
-
Created by Jeff Gaynor
on 1/28/13 at 3:07 PM - MemoryAssetStore(IdentifiableProvider<Asset>) - Constructor for class org.oa4mp.client.api.storage.MemoryAssetStore
- MemoryPermissionStoreProvider(ConfigurationNode) - Constructor for class org.oa4mp.server.api.admin.permissions.PermissionStoreProviders.MemoryPermissionStoreProvider
- MEProvider<V extends MigrationEntry> - Class in org.oa4mp.server.admin.oauth2.tools.migrate
-
Created by Jeff Gaynor
on 2/26/24 at 11:49 AM - MEProvider() - Constructor for class org.oa4mp.server.admin.oauth2.tools.migrate.MEProvider
- MESSAGE - Static variable in class org.oa4mp.server.api.storage.servlet.ErrorServlet
- MESSAGES - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- messagesProvider - Variable in class org.oa4mp.server.api.storage.servlet.AbstractConfigurationLoader
- MessagesProvider(ConfigurationNode) - Constructor for class org.oa4mp.server.api.ServiceEnvironmentImpl.MessagesProvider
- metaCT(IssuerRequest, IP2) - Method in class org.oa4mp.delegation.server.OA2TokenForge
-
Does some grunt work of figuring out the lifetime then creates the URI.
- MetaRule - Class in org.oa4mp.delegation.server.storage.uuc
-
Created by Jeff Gaynor
on 2/12/24 at 3:46 PM - MetaRule() - Constructor for class org.oa4mp.delegation.server.storage.uuc.MetaRule
- METHOD_PLAIN - Static variable in class org.oa4mp.delegation.server.server.RFC7636Util
- METHOD_S256 - Static variable in class org.oa4mp.delegation.server.server.RFC7636Util
- MIDDLE_NAME - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
-
Middle name(s) of the End-User.
- migrate(SQLStore, boolean, String, int, boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrater
-
Takes the entries in the migration table and puts them into the store.
- migrate(OA2SE, int, boolean, String, boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrater
- migrateAll(OA2SE, boolean, int, boolean, boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrater
-
Main entry point for migration.
- MigrateKeys - Class in org.oa4mp.server.admin.oauth2.tools.migrate
-
Created by Jeff Gaynor
on 2/25/24 at 7:19 AM - MigrateKeys() - Constructor for class org.oa4mp.server.admin.oauth2.tools.migrate.MigrateKeys
- MigrateStore - Class in org.oa4mp.server.admin.oauth2.tools.migrate
-
Created by Jeff Gaynor
on 2/25/24 at 7:44 AM - MigrateStore(ConnectionPool, Table, Provider, MapConverter) - Constructor for class org.oa4mp.server.admin.oauth2.tools.migrate.MigrateStore
- MigrateTable - Class in org.oa4mp.server.admin.oauth2.tools.migrate
-
Created by Jeff Gaynor
on 2/25/24 at 7:18 AM - MigrateTable(SerializationKeys, String, String, String) - Constructor for class org.oa4mp.server.admin.oauth2.tools.migrate.MigrateTable
- MigrationConstants - Interface in org.oa4mp.server.admin.oauth2.tools.migrate
-
Created by Jeff Gaynor
on 3/5/24 at 7:20 AM - MigrationEntry - Class in org.oa4mp.server.admin.oauth2.tools.migrate
-
Created by Jeff Gaynor
on 2/25/24 at 7:50 AM - MigrationEntry(Identifier) - Constructor for class org.oa4mp.server.admin.oauth2.tools.migrate.MigrationEntry
- MigrationEntryConverter<V extends MigrationEntry> - Class in org.oa4mp.server.admin.oauth2.tools.migrate
-
Created by Jeff Gaynor
on 2/26/24 at 11:48 AM - MigrationEntryConverter(MigrateKeys, IdentifiableProvider<V>) - Constructor for class org.oa4mp.server.admin.oauth2.tools.migrate.MigrationEntryConverter
- MissingAction - Class in org.oa4mp.server.api.admin.things.actions
-
Created by Jeff Gaynor
on 11/22/16 at 12:00 PM - MissingAction() - Constructor for class org.oa4mp.server.api.admin.things.actions.MissingAction
- MissingTokenException - Exception in org.oa4mp.delegation.server
-
An exception when a token that must be present is not.
- MissingTokenException() - Constructor for exception org.oa4mp.delegation.server.MissingTokenException
- MissingTokenException(String) - Constructor for exception org.oa4mp.delegation.server.MissingTokenException
- MissingTokenException(String, Throwable) - Constructor for exception org.oa4mp.delegation.server.MissingTokenException
- MissingTokenException(Throwable) - Constructor for exception org.oa4mp.delegation.server.MissingTokenException
- MONITOR_ALARMS - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- MONITOR_ENABLED - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- MONITOR_ENABLED_DEFAULT - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- MONITOR_INTERVAL - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- MONITOR_INTERVAL_DEFAULT - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- MonitoredTable - Class in org.oa4mp.delegation.common.storage.monitored
-
Created by Jeff Gaynor
on 3/29/23 at 11:28 AM - MonitoredTable(SerializationKeys, String, String, String) - Constructor for class org.oa4mp.delegation.common.storage.monitored.MonitoredTable
- mpp - Variable in class org.oa4mp.server.api.storage.servlet.AbstractConfigurationLoader
- MultiAssetStoreProvider - Class in org.oa4mp.client.api.storage
-
Created by Jeff Gaynor
on 1/31/13 at 1:20 PM - MultiAssetStoreProvider(ConfigurationNode, boolean, MyLoggingFacade) - Constructor for class org.oa4mp.client.api.storage.MultiAssetStoreProvider
- MultiAuthServlet - Class in org.oa4mp.server.loader.oauth2.servlet
-
This class has the machinery for processing the various types of Authorization for a servlet.
- MultiAuthServlet() - Constructor for class org.oa4mp.server.loader.oauth2.servlet.MultiAuthServlet
- MultiDSAdminClientStoreProvider<V extends AdminClient> - Class in org.oa4mp.server.api.admin.adminClient
-
Created by Jeff Gaynor
on 10/20/16 at 2:50 PM - MultiDSAdminClientStoreProvider(ConfigurationNode, boolean, MyLoggingFacade, String, String, IdentifiableProvider<V>) - Constructor for class org.oa4mp.server.api.admin.adminClient.MultiDSAdminClientStoreProvider
- MultiDSClientApprovalStoreProvider<V extends ClientApproval> - Class in org.oa4mp.server.api.storage
-
Created by Jeff Gaynor
on 1/18/12 at 4:07 PM - MultiDSClientApprovalStoreProvider(ConfigurationNode, boolean, MyLoggingFacade) - Constructor for class org.oa4mp.server.api.storage.MultiDSClientApprovalStoreProvider
- MultiDSClientApprovalStoreProvider(ConfigurationNode, boolean, MyLoggingFacade, String, String) - Constructor for class org.oa4mp.server.api.storage.MultiDSClientApprovalStoreProvider
- MultiDSClientStoreProvider<V extends Client> - Class in org.oa4mp.server.api.storage
-
Created by Jeff Gaynor
on 1/18/12 at 2:27 PM - MultiDSClientStoreProvider(ConfigurationNode, boolean, MyLoggingFacade) - Constructor for class org.oa4mp.server.api.storage.MultiDSClientStoreProvider
- MultiDSClientStoreProvider(ConfigurationNode, boolean, MyLoggingFacade, String, String, IdentifiableProvider<? extends Client>) - Constructor for class org.oa4mp.server.api.storage.MultiDSClientStoreProvider
- MultiDSPermissionStoreProvider<V extends Permission> - Class in org.oa4mp.server.api.admin.permissions
-
Created by Jeff Gaynor
on 10/19/16 at 11:12 AM - MultiDSPermissionStoreProvider(ConfigurationNode, boolean, MyLoggingFacade, String, String, IdentifiableProvider<V>) - Constructor for class org.oa4mp.server.api.admin.permissions.MultiDSPermissionStoreProvider
- MultiDSTransactionStoreProvider<V extends OA4MPServiceTransaction> - Class in org.oa4mp.server.api.admin.transactions
-
Created by Jeff Gaynor
on 1/19/12 at 3:54 PM - MultiDSTransactionStoreProvider(ConfigurationNode, boolean, MyLoggingFacade, IdentifiableProvider<V>) - Constructor for class org.oa4mp.server.api.admin.transactions.MultiDSTransactionStoreProvider
- MultiDSTransactionStoreProvider(ConfigurationNode, boolean, MyLoggingFacade, String, String, IdentifiableProvider<V>) - Constructor for class org.oa4mp.server.api.admin.transactions.MultiDSTransactionStoreProvider
- mup - Variable in class org.oa4mp.server.api.storage.servlet.AbstractConfigurationLoader
- MyHttpServletResponseWrapper(HttpServletResponse) - Constructor for class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet.MyHttpServletResponseWrapper
- MyOtherJWTUtil2 - Class in org.oa4mp.delegation.server.jwt
-
Creates JWT tokens from their serialized form H.P.S (Header, Payload and Signature), signs them or verifies them.
- MyOtherJWTUtil2() - Constructor for class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- MYPROXY - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- MYPROXY_HOST - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- MYPROXY_LOA - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- MYPROXY_LOA_NAME - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- MYPROXY_LOA_PORT - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- MYPROXY_PORT - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- MYPROXY_SERVER_DN - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- MYPROXY_SOCKET_TIMEOUT - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- MYPROXY_USE_PROXY - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- MYPROXY_USERNAME_PARAMETER - Static variable in class org.oa4mp.di.DIService
- myproxyUsername(String...) - Method in class org.oa4mp.server.api.admin.transactions.DSTransactionKeys
- MYSQLAdmin - Class in org.oa4mp.server.api.storage.sql
-
Planned administrative utility.
- MYSQLAdmin() - Constructor for class org.oa4mp.server.api.storage.sql.MYSQLAdmin
- MyX509Certificates - Class in org.oa4mp.delegation.common.token
-
This wraps whatever X509 certificate is returned (this depends on the implementation).
- MyX509Certificates(X509Certificate[]) - Constructor for class org.oa4mp.delegation.common.token.MyX509Certificates
- MyX509Certificates(Collection<X509Certificate>) - Constructor for class org.oa4mp.delegation.common.token.MyX509Certificates
N
- name - Variable in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfiguration
- name(String...) - Method in class org.oa4mp.delegation.common.storage.clients.BaseClientKeys
- NAME - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
-
End-User's full name in displayable form including all name parts, possibly including titles and suffixes, ordered according to the End-User's locale and preferences.
- NAME - Static variable in class org.oa4mp.server.api.util.NewClientNotifier
- NAME_TAG - Static variable in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfigurationUtil
- NAMESPACE - Static variable in class org.oa4mp.server.loader.qdl.acl.AccessControlModule
- NAMESPACE - Static variable in class org.oa4mp.server.loader.qdl.claims.ClaimsModule
- NAMESPACE - Static variable in class org.oa4mp.server.loader.qdl.util.JWTModule
- NCSAGroupHandler - Class in org.oa4mp.server.loader.oauth2.servlet
-
Created by Jeff Gaynor
on 3/1/18 at 4:48 PM - NCSAGroupHandler(LDAPClaimsSource, String) - Constructor for class org.oa4mp.server.loader.oauth2.servlet.NCSAGroupHandler
- NCSALDAPClaimSource - Class in org.oa4mp.server.loader.oauth2.claims
-
An
LDAPClaimsSource
for the NCSA. - NCSALDAPClaimSource() - Constructor for class org.oa4mp.server.loader.oauth2.claims.NCSALDAPClaimSource
-
No arg constructor is needed for invocation by reflection.
- NCSALDAPClaimSource(String) - Constructor for class org.oa4mp.server.loader.oauth2.claims.NCSALDAPClaimSource
-
NOTE that his uses the search filter attribute == the name of the claim to look up and search on (like sub, uid) and if it is missing will default to using the sub claim.
- NCSALDAPClaimSource(LDAPConfiguration, MyLoggingFacade) - Constructor for class org.oa4mp.server.loader.oauth2.claims.NCSALDAPClaimSource
- NCSALDAPClaimSource(OA2SE) - Constructor for class org.oa4mp.server.loader.oauth2.claims.NCSALDAPClaimSource
- NCSALDAPClaimSource(QDLStem) - Constructor for class org.oa4mp.server.loader.oauth2.claims.NCSALDAPClaimSource
- NCSALDAPClaimSource(QDLStem, OA2SE) - Constructor for class org.oa4mp.server.loader.oauth2.claims.NCSALDAPClaimSource
- new_keys(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.VICommands
- NEW_TEMPLATE_NAME - Static variable in class org.oa4mp.server.loader.qdl.claims.NewTemplate
- NewAdminClientEvent - Class in org.oa4mp.server.api.util
-
Created by Jeff Gaynor
on 5/27/21 at 1:36 PM - NewAdminClientEvent(Object, AdminClient) - Constructor for class org.oa4mp.server.api.util.NewAdminClientEvent
- newCleanState() - Method in class org.oa4mp.server.loader.qdl.scripting.OA2State
- newClient(boolean) - Method in class org.oa4mp.delegation.common.storage.clients.ClientProvider
-
Override this to return a different client.
- newClient(boolean) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientProvider
- NewClientEvent - Class in org.oa4mp.server.api.util
-
Created by Jeff Gaynor
on 9/14/12 at 5:39 PM - NewClientEvent(Object, BaseClient) - Constructor for class org.oa4mp.server.api.util.NewClientEvent
- NewClientListener - Interface in org.oa4mp.server.api.util
-
Created by Jeff Gaynor
on 9/18/12 at 10:36 AM - NewClientNotifier - Class in org.oa4mp.server.api.util
-
Created by Jeff Gaynor
on 9/14/12 at 5:38 PM - NewClientNotifier(MailUtil, MyLoggingFacade) - Constructor for class org.oa4mp.server.api.util.NewClientNotifier
- newCSDeserialize(OA2SE) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- newCSSerialize(List<ClaimSource>) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- newDoScript(String) - Method in class org.oa4mp.delegation.server.jwt.HandlerRunner
- newFromJSON(JSONObject) - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- newFunctionState() - Method in class org.oa4mp.server.loader.qdl.scripting.OA2State
- NEWgetUUCConfiguration() - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- NEWinitialize(QDLStem, String) - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- newInstance() - Method in class org.oa4mp.server.qdl.OA4MPQDLWorkspaceCommands
- newInstance(Table) - Method in class org.oa4mp.client.api.storage.SQLAssetStoreProvider
- newInstance(Table) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientStoreProviders.AdminClientSQLStoreProvider
- newInstance(Table) - Method in class org.oa4mp.server.api.admin.permissions.PermissionStoreProviders.SQLPermissionStoreProvider
- newInstance(Table) - Method in class org.oa4mp.server.api.admin.transactions.DSSQLTransactionStoreProvider
- newInstance(Table) - Method in class org.oa4mp.server.api.storage.sql.provider.DSClientSQLStoreProvider
- newInstance(Table) - Method in class org.oa4mp.server.api.storage.sql.provider.DSSQLClientApprovalStoreProvider
- newInstance(Table) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientSQLStoreProvider
- newInstance(Table) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2SQLTransactionStoreProvider
- newInstance(Table) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.SQLTXRStoreProvider
- newInstance(Table) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.SQLVIStoreProvider
- newInstance(IOInterface) - Method in class org.oa4mp.server.qdl.OA4MPQDLWorkspaceCommands
- newInstance(ClaimSourceFactoryRequest) - Static method in class org.oa4mp.delegation.server.server.claims.ClaimSourceFactory
- newInstance(State) - Method in class org.oa4mp.server.loader.qdl.acl.AccessControlModule
- newInstance(State) - Method in class org.oa4mp.server.loader.qdl.claims.ClaimsModule
- newInstance(State) - Method in class org.oa4mp.server.loader.qdl.claims.TokenHandlerModule
- newInstance(State) - Method in class org.oa4mp.server.loader.qdl.util.JWTModule
- newInstance(State) - Method in class org.oa4mp.server.qdl.CLCModule
- newInstance(State) - Method in class org.oa4mp.server.qdl.ClientManagementModule
- newInstance(State) - Method in class org.oa4mp.server.qdl.storage.PStoreAccessModule
- newInstance(State) - Method in class org.oa4mp.server.qdl.storage.StoreAccessModule
-
This will create the module and store.
- newInstance(State) - Method in class org.oa4mp.server.qdl.testUtils.TestUtilModule
- newInstance(VStack, OpEvaluator, MetaEvaluator, FStack, MTStack, MIStack, MyLoggingFacade, boolean, boolean, boolean) - Method in class org.oa4mp.server.loader.qdl.scripting.OA2State
- newKeys(VirtualIssuer) - Method in class org.oa4mp.server.admin.oauth2.tools.VICommands
-
Create the new keys with the spec default.
- newKeys(VirtualIssuer, int) - Method in class org.oa4mp.server.admin.oauth2.tools.VICommands
- newKeys(VirtualIssuer, String) - Method in class org.oa4mp.server.admin.oauth2.tools.VICommands
- newLocalState() - Method in class org.oa4mp.server.loader.qdl.scripting.OA2State
- newMain(String[]) - Static method in class org.oa4mp.server.admin.oauth2.tools.OA2Commands
- NEWprintToken(TokenImpl, boolean, boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- NEWrefreshAccountingInformation() - Method in class org.oa4mp.server.loader.oauth2.claims.IDTokenHandler
- newSRR(OIDCServiceTransactionInterface, String) - Method in class org.oa4mp.delegation.server.jwt.HandlerRunner
-
creates new
ScriptRunRequest
with the basic information from the transaction. - newSRR(OA2ServiceTransaction, String) - Method in class org.oa4mp.server.loader.oauth2.claims.OA2ClaimsUtil
-
Deprecated.creates new
ScriptRunRequest
with the basic information. - newStoreFacade() - Method in class org.oa4mp.server.qdl.storage.PStoreAccessModule
- newStoreFacade() - Method in class org.oa4mp.server.qdl.storage.StoreAccessModule
- NewTemplate - Class in org.oa4mp.server.loader.qdl.claims
-
Creates a template for a given type of claim sourse.
- NewTemplate() - Constructor for class org.oa4mp.server.loader.qdl.claims.NewTemplate
- newToJSON() - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- NewToken - Interface in org.oa4mp.delegation.common.token
-
Created by Jeff Gaynor
on 11/9/20 at 8:34 AM - newTransaction() - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
- NICKNAME - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
-
Casual name of the End-User that may or may not be the same as the given_name.
- NO_PORT - Static variable in class org.oa4mp.server.admin.install.Installer
- NO_PORT - Static variable in class org.oa4mp.server.installer.OA4MPServerInstaller
- NO_PROXY_SCOPES - Static variable in class org.oa4mp.server.proxy.ProxyUtils
- NO_STILE_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- NO_VERIFY_ALL_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2AdminClientCommands
- NO_VERIFY_GRANT_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
-
This is a specific flag for use in proxying only.
- NO_VERIFY_JWT - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- noInfo - Variable in class org.oa4mp.delegation.server.storage.uuc.ResultStats
-
It worked, but no information on why
- nonce(String...) - Method in class org.oa4mp.client.loader.OA2AssetSerializationKeys
- nonce(String...) - Method in class org.oa4mp.delegation.server.storage.support.ServiceTransactionKeys
- NONCE - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- NONCE_KEY - Variable in class org.oa4mp.client.loader.OA2Asset
- NonceHerder - Class in org.oa4mp.delegation.server
-
A class to manage nonces (with an in-memory store) and create new ones.
- NonceHerder() - Constructor for class org.oa4mp.delegation.server.NonceHerder
- NONE - org.oa4mp.delegation.server.storage.ClientApproval.Status
- NONE_JWT - Static variable in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- NONE_KEY - Static variable in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- nonPublicScopes - Static variable in interface org.oa4mp.delegation.server.OA2Scopes
- NoOpRuntimeEngine() - Constructor for class org.oa4mp.server.loader.oauth2.state.ScriptRuntimeEngineFactory.NoOpRuntimeEngine
- noOpSRR() - Method in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- NoSuchAssetException - Exception in org.oa4mp.client.loader
-
Created by Jeff Gaynor
on 4/16/14 at 3:48 PM - NoSuchAssetException() - Constructor for exception org.oa4mp.client.loader.NoSuchAssetException
- NoSuchAssetException(String) - Constructor for exception org.oa4mp.client.loader.NoSuchAssetException
- NoSuchAssetException(String, Throwable) - Constructor for exception org.oa4mp.client.loader.NoSuchAssetException
- NoSuchAssetException(Throwable) - Constructor for exception org.oa4mp.client.loader.NoSuchAssetException
- NoSuchClientException - Exception in org.oa4mp.delegation.server
-
Created by Jeff Gaynor
on 6/1/23 at 10:09 AM - NoSuchClientException() - Constructor for exception org.oa4mp.delegation.server.NoSuchClientException
- NoSuchClientException(String) - Constructor for exception org.oa4mp.delegation.server.NoSuchClientException
- NoSuchClientException(String, Throwable) - Constructor for exception org.oa4mp.delegation.server.NoSuchClientException
- NoSuchClientException(Throwable) - Constructor for exception org.oa4mp.delegation.server.NoSuchClientException
- NOT_VALID_BEFORE - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- notificationListeners - Static variable in class org.oa4mp.server.api.storage.servlet.EnvServlet
- NOTIFY_ADMIN_CLIENT_ADDRESSES - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- NOTIFY_ON_FAIL_TAG - Static variable in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfigurationUtil
- notifyOnFail - Variable in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfiguration
- notifyOnNewClientCreate(String...) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientKeys
- NS_LIST - Static variable in class org.oa4mp.server.loader.oauth2.state.ExtendedParameters
- nukeDir(File) - Method in class org.oa4mp.server.admin.install.Installer
-
Remove the contents of the directory.
- nukeDir(File) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
-
Removes EVERYTHING in the directory, AND the directory itself.
O
- OA2_CLIENT_CONFIG_FILE_KEY - Static variable in class org.oa4mp.client.loader.OA2ClientBootstrapper
- OA2_CLIENT_CONFIG_NAME_KEY - Static variable in class org.oa4mp.client.loader.OA2ClientBootstrapper
- OA2_CONFIG_FILE_KEY - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2Bootstrapper
- OA2_CONFIG_NAME_KEY - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2Bootstrapper
- OA2AdminClientCommands - Class in org.oa4mp.server.admin.oauth2.tools
-
Created by Jeff Gaynor
on 12/8/16 at 12:34 PM - OA2AdminClientCommands(CLIDriver, String, Store, ClientApprovalStoreCommands, PermissionsStore, ClientStore) - Constructor for class org.oa4mp.server.admin.oauth2.tools.OA2AdminClientCommands
- OA2AdminClientCommands.AdminApprovalModsConfig - Class in org.oa4mp.server.admin.oauth2.tools
- OA2AdminRegistrationServlet - Class in org.oa4mp.server.loader.oauth2.servlet
-
Created by Jeff Gaynor
on 4/9/19 at 1:39 PM - OA2AdminRegistrationServlet() - Constructor for class org.oa4mp.server.loader.oauth2.servlet.OA2AdminRegistrationServlet
- OA2Asset - Class in org.oa4mp.client.loader
-
Created by Jeff Gaynor
on 3/28/14 at 12:04 PM - OA2Asset(Identifier) - Constructor for class org.oa4mp.client.loader.OA2Asset
- OA2AssetConverter - Class in org.oa4mp.client.loader
-
Created by Jeff Gaynor
on 3/20/14 at 2:42 PM - OA2AssetConverter(SerializationKeys, IdentifiableProvider<Asset>) - Constructor for class org.oa4mp.client.loader.OA2AssetConverter
- OA2AssetProvider<V extends OA2Asset> - Class in org.oa4mp.client.loader
-
Created by Jeff Gaynor
on 3/28/14 at 1:51 PM - OA2AssetProvider() - Constructor for class org.oa4mp.client.loader.OA2AssetProvider
- OA2AssetSerializationKeys - Class in org.oa4mp.client.loader
-
Created by Jeff Gaynor
on 3/20/14 at 2:22 PM - OA2AssetSerializationKeys() - Constructor for class org.oa4mp.client.loader.OA2AssetSerializationKeys
- OA2AssetStoreTable - Class in org.oa4mp.client.loader
-
Created by Jeff Gaynor
on 3/20/14 at 3:14 PM - OA2AssetStoreTable(AssetSerializationKeys, String, String, String) - Constructor for class org.oa4mp.client.loader.OA2AssetStoreTable
- OA2ATException - Exception in org.oa4mp.delegation.server
-
This is thrown by the AT servlet and is used to construct the response which must include JSON.
- OA2ATException(String, String) - Constructor for exception org.oa4mp.delegation.server.OA2ATException
-
Case for very early failure, e.g., invalid client id.
- OA2ATException(String, String, int, String) - Constructor for exception org.oa4mp.delegation.server.OA2ATException
-
Most general exception if something more exotic than error + description + bad request is needed.
- OA2ATException(String, String, int, String, BaseClient) - Constructor for exception org.oa4mp.delegation.server.OA2ATException
- OA2ATException(String, String, int, URI, String) - Constructor for exception org.oa4mp.delegation.server.OA2ATException
- OA2ATException(String, String, int, URI, String, BaseClient) - Constructor for exception org.oa4mp.delegation.server.OA2ATException
- OA2ATException(String, String, String) - Constructor for exception org.oa4mp.delegation.server.OA2ATException
-
The vast majority of error from the token endpoint are required by the RFC (section 5.2) to return a bad request (400) http status.
- OA2ATException(String, String, String, BaseClient) - Constructor for exception org.oa4mp.delegation.server.OA2ATException
- OA2ATException(String, String, BaseClient) - Constructor for exception org.oa4mp.delegation.server.OA2ATException
- OA2ATException(OA2RedirectableError) - Constructor for exception org.oa4mp.delegation.server.OA2ATException
- OA2ATServlet - Class in org.oa4mp.server.proxy
-
Created by Jeff Gaynor
on 10/3/13 at 2:03 PM - OA2ATServlet() - Constructor for class org.oa4mp.server.proxy.OA2ATServlet
- OA2ATServlet.RFC8693Thingie - Class in org.oa4mp.server.proxy
-
A class that encapsulates the results of setting up RFC 8693.
- OA2AuthenticationServer - Class in org.oa4mp.server.proxy
-
This is deployed as the /authorize endpoint.
- OA2AuthenticationServer() - Constructor for class org.oa4mp.server.proxy.OA2AuthenticationServer
- OA2AuthorizationServer - Class in org.oa4mp.server.proxy
-
This simply extends the re-named
OA2AuthenticationServer
so that existing installs are backwards comnpatible. - OA2AuthorizationServer() - Constructor for class org.oa4mp.server.proxy.OA2AuthorizationServer
- OA2AuthorizedServlet - Class in org.oa4mp.server.loader.oauth2.servlet
-
Formerly used in OAuth 1 for the /init endpoint.
- OA2AuthorizedServlet() - Constructor for class org.oa4mp.server.loader.oauth2.servlet.OA2AuthorizedServlet
- OA2AuthorizedServletUtil - Class in org.oa4mp.server.loader.oauth2.servlet
-
This is set of calls to replace the old Authorized Servlet.
- OA2AuthorizedServletUtil(OA4MPServlet) - Constructor for class org.oa4mp.server.loader.oauth2.servlet.OA2AuthorizedServletUtil
- OA2AutoRegistrationServlet - Class in org.oa4mp.server.loader.oauth2.servlet
-
Created by Jeff Gaynor
on 9/28/11 at 1:20 PM - OA2AutoRegistrationServlet() - Constructor for class org.oa4mp.server.loader.oauth2.servlet.OA2AutoRegistrationServlet
- OA2Bootstrapper - Class in org.oa4mp.server.loader.oauth2.loader
-
Created by Jeff Gaynor
on 11/22/13 at 3:53 PM - OA2Bootstrapper() - Constructor for class org.oa4mp.server.loader.oauth2.loader.OA2Bootstrapper
- OA2Claims - Interface in org.oa4mp.delegation.server.server.claims
-
Created by Jeff Gaynor
on 2/5/15 at 2:28 PM - OA2ClaimsUtil - Class in org.oa4mp.server.loader.oauth2.claims
-
Deprecated.
Created by Jeff Gaynor
on 4/24/18 at 11:13 AM - OA2ClaimsUtil(OA2SE, OA2ServiceTransaction) - Constructor for class org.oa4mp.server.loader.oauth2.claims.OA2ClaimsUtil
-
Deprecated.
- OA2CLCCommands - Class in org.oa4mp.server.admin.oauth2.tools
-
A command line client.
- OA2CLCCommands(boolean, CLIDriver, OA2CommandLineClient) - Constructor for class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- OA2CLCCommands(CLIDriver, OA2CommandLineClient) - Constructor for class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- OA2Client - Class in org.oa4mp.server.loader.oauth2.storage.clients
-
OAuth2 Open ID connect protocol requires that sites register callback uris and that incoming requests must include a callback that matches one of the registered ones.
- OA2Client(Identifier) - Constructor for class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- OA2ClientApprovalKeys - Class in org.oa4mp.server.loader.oauth2.storage.clients
-
Created by Jeff Gaynor
on 3/20/14 at 10:07 AM - OA2ClientApprovalKeys() - Constructor for class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientApprovalKeys
- OA2ClientApprovalMods(BaseClient, boolean, boolean) - Constructor for class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands.OA2ClientApprovalMods
- OA2ClientBootstrapper - Class in org.oa4mp.client.loader
-
Created by Jeff Gaynor
on 6/5/13 at 2:40 PM - OA2ClientBootstrapper() - Constructor for class org.oa4mp.client.loader.OA2ClientBootstrapper
- OA2ClientCommands - Class in org.oa4mp.server.admin.oauth2.tools
-
Created by Jeff Gaynor
on 4/3/14 at 3:24 PM - OA2ClientCommands(CLIDriver, Store) - Constructor for class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- OA2ClientCommands(CLIDriver, String, Store, ClientApprovalStoreCommands, PermissionsStore) - Constructor for class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- OA2ClientCommands.OA2ClientApprovalMods - Class in org.oa4mp.server.admin.oauth2.tools
- OA2ClientConverter<V extends OA2Client> - Class in org.oa4mp.server.loader.oauth2.storage.clients
-
Created by Jeff Gaynor
on 3/17/14 at 1:29 PM - OA2ClientConverter(IdentifiableProvider<V>) - Constructor for class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientConverter
- OA2ClientConverter(OA2ClientKeys, IdentifiableProvider<V>) - Constructor for class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientConverter
- oa2ClientEnvironment - Variable in class org.oa4mp.client.loader.OA2MPServiceProvider
- OA2ClientEnvironment - Class in org.oa4mp.client.loader
-
Created by Jeff Gaynor
on 11/25/13 at 4:23 PM - OA2ClientEnvironment() - Constructor for class org.oa4mp.client.loader.OA2ClientEnvironment
- OA2ClientEnvironment(MyLoggingFacade, Map<String, String>, URI, URI, URI, URI, long, String, String, boolean, long, long, AssetProvider, Provider<Client>, Provider<TokenForge>, Provider<DelegationService>, Provider<AssetStore>, boolean, String, String, String, String, String, JSONWebKeys, Collection<String>, String, boolean, boolean, boolean, Map<String, List<String>>, URI, URI, MetaDebugUtil) - Constructor for class org.oa4mp.client.loader.OA2ClientEnvironment
- OA2ClientEnvironment(URI, URI, URI, long, String, DelegationService, URI, TokenForge, AssetStore, boolean, String, String, String, boolean, boolean, boolean, URI, URI, MetaDebugUtil, String, JSONWebKeys) - Constructor for class org.oa4mp.client.loader.OA2ClientEnvironment
- OA2ClientEnvironmentUtil - Class in org.oa4mp.client.loader
-
A utility to allow for loading the client environment from outside the servlet.
- OA2ClientEnvironmentUtil() - Constructor for class org.oa4mp.client.loader.OA2ClientEnvironmentUtil
- OA2ClientExceptionHandler - Class in org.oa4mp.client.loader.servlet
-
Created by Jeff Gaynor
on 2/12/15 at 1:16 PM - OA2ClientExceptionHandler(ClientServlet, MyLoggingFacade) - Constructor for class org.oa4mp.client.loader.servlet.OA2ClientExceptionHandler
- OA2ClientKeys - Class in org.oa4mp.server.loader.oauth2.storage.clients
-
Created by Jeff Gaynor
on 3/14/14 at 1:05 PM - OA2ClientKeys() - Constructor for class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- OA2ClientLoader<T extends ClientEnvironment> - Class in org.oa4mp.client.loader
-
Created by Jeff Gaynor
on 6/4/13 at 4:34 PM - OA2ClientLoader(ConfigurationNode) - Constructor for class org.oa4mp.client.loader.OA2ClientLoader
- OA2ClientLoader(ConfigurationNode, MyLoggingFacade) - Constructor for class org.oa4mp.client.loader.OA2ClientLoader
-
Constructor to inject a logger.
- OA2ClientLoaderImpl<T extends OA2ClientEnvironment> - Class in org.oa4mp.client.loader
-
Refactoring of the client that has a lot of OAuth 1.0a cruft that just needs to go away, as well as a lot of code that should be centralized.
- OA2ClientLoaderImpl() - Constructor for class org.oa4mp.client.loader.OA2ClientLoaderImpl
- OA2ClientMemoryStore<V extends OA2Client> - Class in org.oa4mp.server.loader.oauth2.storage.clients
-
Created by Jeff Gaynor
on 12/2/16 at 2:09 PM - OA2ClientMemoryStore(IdentifiableProvider<V>) - Constructor for class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientMemoryStore
- OA2ClientProvider<V extends OA2Client> - Class in org.oa4mp.server.loader.oauth2.storage.clients
-
Created by Jeff Gaynor
on 3/14/14 at 12:42 PM - OA2ClientProvider(IdentifierProvider<Identifier>) - Constructor for class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientProvider
- OA2ClientScopes - Interface in org.oa4mp.delegation.server.server
-
This abstracts the scopes stored in the client so a propert
AGIResponse2
can be created. - OA2ClientServletInitializer - Class in org.oa4mp.client.loader
-
Created by Jeff Gaynor
on 4/15/14 at 12:31 PM - OA2ClientServletInitializer() - Constructor for class org.oa4mp.client.loader.OA2ClientServletInitializer
- OA2ClientSQLStoreProvider<V extends SQLClientStore> - Class in org.oa4mp.server.loader.oauth2.storage.clients
-
Created by Jeff Gaynor
on 3/17/14 at 2:59 PM - OA2ClientSQLStoreProvider(ConnectionPoolProvider<? extends ConnectionPool>, String, MapConverter, Provider<? extends Client>) - Constructor for class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientSQLStoreProvider
- OA2ClientTable - Class in org.oa4mp.server.loader.oauth2.storage.clients
-
Created by Jeff Gaynor
on 3/27/14 at 1:31 PM - OA2ClientTable(OA2ClientKeys, String, String, String) - Constructor for class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientTable
- OA2ClientUtils - Class in org.oa4mp.server.loader.oauth2.servlet
-
A budding set of utilities for working with clients.
- OA2ClientUtils() - Constructor for class org.oa4mp.server.loader.oauth2.servlet.OA2ClientUtils
- OA2CommandLineClient - Class in org.oa4mp.server.admin.oauth2.tools
-
Created by Jeff Gaynor
on 5/11/16 at 2:51 PM - OA2CommandLineClient(CLIDriver) - Constructor for class org.oa4mp.server.admin.oauth2.tools.OA2CommandLineClient
- OA2Commands - Class in org.oa4mp.server.admin.oauth2.tools
-
Created by Jeff Gaynor
on 4/3/14 at 1:23 PM - OA2Commands(CLIDriver) - Constructor for class org.oa4mp.server.admin.oauth2.tools.OA2Commands
- OA2ConfigTags - Interface in org.oa4mp.delegation.server
-
These are the tags in (XML) configuration files.
- OA2ConfigurationLoader<T extends ServiceEnvironmentImpl> - Class in org.oa4mp.server.loader.oauth2.loader
-
Created by Jeff Gaynor
on 9/23/13 at 1:50 PM - OA2ConfigurationLoader(ConfigurationNode) - Constructor for class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- OA2ConfigurationLoader(ConfigurationNode, MyLoggingFacade) - Constructor for class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- OA2ConfigurationLoader.OA2MultiDSClientStoreProvider - Class in org.oa4mp.server.loader.oauth2.loader
- OA2ConfigurationLoader.OA4MP2TProvider - Class in org.oa4mp.server.loader.oauth2.loader
- OA2ConfigurationLoader.ST2Provider - Class in org.oa4mp.server.loader.oauth2.loader
- OA2ConfigurationLoaderUtils - Class in org.oa4mp.delegation.server
-
Created by Jeff Gaynor
on 8/26/15 at 3:59 PM - OA2ConfigurationLoaderUtils() - Constructor for class org.oa4mp.delegation.server.OA2ConfigurationLoaderUtils
- OA2Constants - Interface in org.oa4mp.delegation.server
-
Constants that are used as e.g.
- OA2CopyTool - Class in org.oa4mp.server.admin.oauth2.tools
-
Created by Jeff Gaynor
on 4/3/14 at 1:27 PM - OA2CopyTool() - Constructor for class org.oa4mp.server.admin.oauth2.tools.OA2CopyTool
- OA2CopyToolVerifier - Class in org.oa4mp.server.admin.oauth2.tools
-
Created by Jeff Gaynor
on 4/3/14 at 1:30 PM - OA2CopyToolVerifier() - Constructor for class org.oa4mp.server.admin.oauth2.tools.OA2CopyToolVerifier
- OA2DiscoveryServlet - Class in org.oa4mp.server.loader.oauth2.servlet
-
Created by Jeff Gaynor
on 12/12/16 at 1:18 PM - OA2DiscoveryServlet() - Constructor for class org.oa4mp.server.loader.oauth2.servlet.OA2DiscoveryServlet
- OA2Errors - Interface in org.oa4mp.delegation.server
-
Created by Jeff Gaynor
on 2/6/15 at 1:43 PM - OA2ExceptionHandler - Class in org.oa4mp.server.loader.oauth2.servlet
-
Created by Jeff Gaynor
on 2/12/15 at 3:16 PM - OA2ExceptionHandler(MyLoggingFacade) - Constructor for class org.oa4mp.server.loader.oauth2.servlet.OA2ExceptionHandler
- OA2ExceptionHandlerThingie - Class in org.oa4mp.server.loader.oauth2.servlet
-
Created by Jeff Gaynor
on 4/20/23 at 1:41 PM - OA2ExceptionHandlerThingie(Throwable, HttpServletRequest, HttpServletResponse, BaseClient) - Constructor for class org.oa4mp.server.loader.oauth2.servlet.OA2ExceptionHandlerThingie
- OA2FSTStore<V extends OA2ServiceTransaction> - Class in org.oa4mp.server.loader.oauth2.storage.transactions
-
Created by Jeff Gaynor
on 3/12/14 at 1:21 PM - OA2FSTStore(File, File, IdentifiableProvider<V>, TokenForge, MapConverter<V>, boolean, boolean) - Constructor for class org.oa4mp.server.loader.oauth2.storage.transactions.OA2FSTStore
- OA2FSTStoreProvider<T extends OA2FSTStore> - Class in org.oa4mp.server.loader.oauth2.storage.transactions
-
Created by Jeff Gaynor
on 3/25/14 at 12:15 PM - OA2FSTStoreProvider(ConfigurationNode, IdentifiableProvider<? extends OA2ServiceTransaction>, Provider<TokenForge>, TransactionConverter<? extends OA2ServiceTransaction>) - Constructor for class org.oa4mp.server.loader.oauth2.storage.transactions.OA2FSTStoreProvider
- OA2GeneralError - Exception in org.oa4mp.delegation.server
-
This is for use places where there is no redirect url available.
- OA2GeneralError() - Constructor for exception org.oa4mp.delegation.server.OA2GeneralError
- OA2GeneralError(String) - Constructor for exception org.oa4mp.delegation.server.OA2GeneralError
- OA2GeneralError(String, String, int, String) - Constructor for exception org.oa4mp.delegation.server.OA2GeneralError
- OA2GeneralError(String, String, int, String, BaseClient) - Constructor for exception org.oa4mp.delegation.server.OA2GeneralError
- OA2GeneralError(String, Throwable) - Constructor for exception org.oa4mp.delegation.server.OA2GeneralError
- OA2GeneralError(Throwable) - Constructor for exception org.oa4mp.delegation.server.OA2GeneralError
- OA2GeneralError(OA2RedirectableError) - Constructor for exception org.oa4mp.delegation.server.OA2GeneralError
-
Convert a redirectable error to a general one.
- OA2HeaderUtils - Class in org.oa4mp.server.loader.oauth2.servlet
-
Utilities for dealing with getting tokens that may be either sent as parameters or in the authorization header .
- OA2HeaderUtils() - Constructor for class org.oa4mp.server.loader.oauth2.servlet.OA2HeaderUtils
- OA2JSONException - Exception in org.oa4mp.delegation.server
-
Used for exceptions that must be returned as JSON.
- OA2JSONException() - Constructor for exception org.oa4mp.delegation.server.OA2JSONException
- OA2JSONException(String) - Constructor for exception org.oa4mp.delegation.server.OA2JSONException
- OA2JSONException(String, String, int, String) - Constructor for exception org.oa4mp.delegation.server.OA2JSONException
- OA2JSONException(String, String, int, String, BaseClient) - Constructor for exception org.oa4mp.delegation.server.OA2JSONException
- OA2JSONException(String, Throwable) - Constructor for exception org.oa4mp.delegation.server.OA2JSONException
- OA2JSONException(Throwable) - Constructor for exception org.oa4mp.delegation.server.OA2JSONException
- OA2JSONException(OA2RedirectableError) - Constructor for exception org.oa4mp.delegation.server.OA2JSONException
- OA2LibLoader - Class in org.oa4mp.server.loader.qdl
-
Remember that a reference to this class goes into the QDL configuration <modules> tag and its function is to simply put a convenient listing of whatever classes it has into the info().lib entry.
- OA2LibLoader() - Constructor for class org.oa4mp.server.loader.qdl.OA2LibLoader
- OA2LibLoader2 - Class in org.oa4mp.server.qdl
-
Instantiated in the
QDLEnvironment
to populate the lib entry. - OA2LibLoader2() - Constructor for class org.oa4mp.server.qdl.OA2LibLoader2
- OA2Module - Class in org.oa4mp.server.loader.qdl.claims
-
Deprecated.Use
ClaimsModule
instead - OA2Module() - Constructor for class org.oa4mp.server.loader.qdl.claims.OA2Module
-
Deprecated.
- OA2MPService - Class in org.oa4mp.client.loader
-
Created by Jeff Gaynor
on 2/21/14 at 2:50 PM - OA2MPService(ClientEnvironment) - Constructor for class org.oa4mp.client.loader.OA2MPService
- OA2MPServiceProvider - Class in org.oa4mp.client.loader
-
Service provider for the OA4MP service.
- OA2MPServiceProvider(ClientEnvironment) - Constructor for class org.oa4mp.client.loader.OA2MPServiceProvider
- OA2MTStore<V extends OA2ServiceTransaction> - Class in org.oa4mp.server.loader.oauth2.storage.transactions
-
Created by Jeff Gaynor
on 3/25/14 at 12:51 PM - OA2MTStore(IdentifiableProvider) - Constructor for class org.oa4mp.server.loader.oauth2.storage.transactions.OA2MTStore
- OA2MultiDSClientStoreProvider(ConfigurationNode, boolean, MyLoggingFacade) - Constructor for class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader.OA2MultiDSClientStoreProvider
- OA2MultiDSClientStoreProvider(ConfigurationNode, boolean, MyLoggingFacade, String, String, IdentifiableProvider) - Constructor for class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader.OA2MultiDSClientStoreProvider
- OA2MultiTypeTransactionProvider - Class in org.oa4mp.server.loader.oauth2.storage.transactions
-
Created by Jeff Gaynor
on 3/25/14 at 1:32 PM - OA2MultiTypeTransactionProvider(ConfigurationNode, boolean, MyLoggingFacade, IdentifiableProvider) - Constructor for class org.oa4mp.server.loader.oauth2.storage.transactions.OA2MultiTypeTransactionProvider
- OA2MultiTypeTransactionProvider(ConfigurationNode, boolean, MyLoggingFacade, String, String, IdentifiableProvider) - Constructor for class org.oa4mp.server.loader.oauth2.storage.transactions.OA2MultiTypeTransactionProvider
- OA2NewClientNotifier - Class in org.oa4mp.server.loader.oauth2.loader
-
Created by Jeff Gaynor
on 6/12/17 at 2:06 PM - OA2NewClientNotifier(MailUtil, MyLoggingFacade) - Constructor for class org.oa4mp.server.loader.oauth2.loader.OA2NewClientNotifier
- OA2PermissionCommands - Class in org.oa4mp.server.admin.oauth2.tools
-
Created by Jeff Gaynor
on 4/7/17 at 3:11 PM - OA2PermissionCommands(CLIDriver, Store) - Constructor for class org.oa4mp.server.admin.oauth2.tools.OA2PermissionCommands
- OA2PermissionCommands(CLIDriver, String, Store) - Constructor for class org.oa4mp.server.admin.oauth2.tools.OA2PermissionCommands
- OA2QDLConfigurationLoader<T extends OA2QDLEnvironment> - Class in org.oa4mp.server.loader.qdl.scripting
-
Created by Jeff Gaynor
on 4/29/22 at 9:31 AM - OA2QDLConfigurationLoader(String, ConfigurationNode) - Constructor for class org.oa4mp.server.loader.qdl.scripting.OA2QDLConfigurationLoader
- OA2QDLConfigurationLoader(String, ConfigurationNode, MyLoggingFacade) - Constructor for class org.oa4mp.server.loader.qdl.scripting.OA2QDLConfigurationLoader
- OA2QDLEnvironment - Class in org.oa4mp.server.loader.qdl.scripting
-
Environment in OA4MP for QDL.
- OA2QDLEnvironment() - Constructor for class org.oa4mp.server.loader.qdl.scripting.OA2QDLEnvironment
- OA2QDLEnvironment(MyLoggingFacade, String, String, boolean, boolean, boolean, int, String, String, String, boolean, boolean, boolean, boolean, boolean, List<VFSConfig>, List<ModuleConfig>, String, String, String, String, boolean, long, boolean, boolean, String, Editors, boolean, boolean, String, boolean, ScriptSet, LibLoader, String, boolean, boolean, String) - Constructor for class org.oa4mp.server.loader.qdl.scripting.OA2QDLEnvironment
- OA2QDLLoader - Class in org.oa4mp.server.loader.qdl
-
This is the class charged with getting all the modules created in this Java package and is referenced to pull everything in to your workspace.
- OA2QDLLoader() - Constructor for class org.oa4mp.server.loader.qdl.OA2QDLLoader
- OA2ReadyServlet - Class in org.oa4mp.client.loader.servlet
-
A very, very simple (as in stupid) ready servlet.
- OA2ReadyServlet() - Constructor for class org.oa4mp.client.loader.servlet.OA2ReadyServlet
- OA2RedirectableError - Exception in org.oa4mp.delegation.server
-
A standard OIDC error, where there is a valid redirect and the return codes are turned into parameters in the redirect.
- OA2RedirectableError() - Constructor for exception org.oa4mp.delegation.server.OA2RedirectableError
- OA2RedirectableError(String) - Constructor for exception org.oa4mp.delegation.server.OA2RedirectableError
- OA2RedirectableError(String, String, int, String) - Constructor for exception org.oa4mp.delegation.server.OA2RedirectableError
- OA2RedirectableError(String, String, int, String, URI) - Constructor for exception org.oa4mp.delegation.server.OA2RedirectableError
- OA2RedirectableError(String, String, int, String, URI, BaseClient) - Constructor for exception org.oa4mp.delegation.server.OA2RedirectableError
- OA2RedirectableError(String, String, int, String, BaseClient) - Constructor for exception org.oa4mp.delegation.server.OA2RedirectableError
- OA2RedirectableError(String, Throwable) - Constructor for exception org.oa4mp.delegation.server.OA2RedirectableError
- OA2RedirectableError(Throwable) - Constructor for exception org.oa4mp.delegation.server.OA2RedirectableError
- OA2RegistrationServlet - Class in org.oa4mp.server.loader.oauth2.servlet
-
Created by Jeff Gaynor
on 3/20/14 at 4:48 PM - OA2RegistrationServlet() - Constructor for class org.oa4mp.server.loader.oauth2.servlet.OA2RegistrationServlet
- OA2Scopes - Interface in org.oa4mp.delegation.server
-
Created by Jeff Gaynor
on 2/6/15 at 2:04 PM - OA2Scopes.ScopeUtil - Class in org.oa4mp.delegation.server
-
Utility that checks if a given scope is allowed by the protocol.
- oa2se - Variable in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadHandler
- OA2SE - Class in org.oa4mp.server.loader.oauth2
-
Created by Jeff Gaynor
on 3/27/14 at 4:16 PM - OA2SE(MyLoggingFacade, Provider<TransactionStore>, Provider<TXStore>, Provider<VIStore>, Provider<ClientStore>, int, long, long, long, long, long, long, long, long, Provider<ClientApprovalStore>, MailUtilProvider, ServiceEnvironmentImpl.MessagesProvider, Provider<AGIssuer>, Provider<ATIssuer>, Provider<PAIssuer>, Provider<TokenForge>, HashMap<String, String>, AuthorizationServletConfig, UsernameTransformer, boolean, Provider<PermissionsStore>, Provider<AdminClientStore>, int, Collection<String>, ClaimSource, LDAPConfiguration, boolean, boolean, long, JSONWebKeys, String, boolean, boolean, CMConfigs, OA2QDLEnvironment, boolean, boolean, boolean, boolean, boolean, RFC8628ServletConfig, boolean, boolean, long, Collection<LocalTime>, String, boolean, boolean, long, boolean, long, Collection<LocalTime>, boolean, MetaDebugUtil, boolean, DIServiceConfig) - Constructor for class org.oa4mp.server.loader.oauth2.OA2SE
- OA2ServiceTransaction - Class in org.oa4mp.server.loader.oauth2.storage.transactions
-
Created by Jeff Gaynor
on 2/28/14 at 1:46 PM - OA2ServiceTransaction(Identifier) - Constructor for class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- OA2ServiceTransaction(AuthorizationGrant) - Constructor for class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- OA2ServletInitializer - Class in org.oa4mp.server.loader.oauth2.loader
-
Created by Jeff Gaynor
on 4/15/14 at 12:06 PM - OA2ServletInitializer() - Constructor for class org.oa4mp.server.loader.oauth2.loader.OA2ServletInitializer
- OA2ServletUtils - Class in org.oa4mp.server.loader.oauth2.servlet
-
Utilities for various servlets.
- OA2ServletUtils() - Constructor for class org.oa4mp.server.loader.oauth2.servlet.OA2ServletUtils
- OA2SQLAssetStoreProvider - Class in org.oa4mp.client.loader
-
Created by Jeff Gaynor
on 3/20/14 at 2:54 PM - OA2SQLAssetStoreProvider(ConfigurationNode, String, ConnectionPoolProvider<? extends ConnectionPool>, AssetProvider, MapConverter) - Constructor for class org.oa4mp.client.loader.OA2SQLAssetStoreProvider
- OA2SQLTransactionStoreProvider<T extends DSSQLTransactionStore> - Class in org.oa4mp.server.loader.oauth2.storage.transactions
-
Created by Jeff Gaynor
on 3/4/14 at 4:08 PM - OA2SQLTransactionStoreProvider(ConfigurationNode, ConnectionPoolProvider<? extends ConnectionPool>, String, MultiDSClientStoreProvider, Provider<? extends OA2ServiceTransaction>, Provider<TokenForge>, MapConverter) - Constructor for class org.oa4mp.server.loader.oauth2.storage.transactions.OA2SQLTransactionStoreProvider
- OA2SQLTStore<V extends OA2ServiceTransaction> - Class in org.oa4mp.server.loader.oauth2.storage.transactions
-
Created by Jeff Gaynor
on 3/25/14 at 10:30 AM - OA2SQLTStore(TokenForge, ConnectionPool, Table, Provider<V>, MapConverter) - Constructor for class org.oa4mp.server.loader.oauth2.storage.transactions.OA2SQLTStore
- OA2StartRequest - Class in org.oa4mp.client.loader.servlet
-
A simple servlet that starts the request.
- OA2StartRequest() - Constructor for class org.oa4mp.client.loader.servlet.OA2StartRequest
- OA2State - Class in org.oa4mp.server.loader.qdl.scripting
-
Created by Jeff Gaynor
on 10/9/20 at 4:45 PM - OA2State(VStack, OpEvaluator, MetaEvaluator, FStack, MTStack, MIStack, MyLoggingFacade, boolean, boolean, boolean, boolean, JSONWebKeys) - Constructor for class org.oa4mp.server.loader.qdl.scripting.OA2State
- OA2TConverter<V extends OA2ServiceTransaction> - Class in org.oa4mp.server.loader.oauth2.storage.transactions
-
Created by Jeff Gaynor
on 3/12/14 at 1:35 PM - OA2TConverter(OA2TransactionKeys, IdentifiableProvider<V>, TokenForge, ClientStore<? extends Client>) - Constructor for class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TConverter
- OA2TokenForge - Class in org.oa4mp.delegation.server
-
Created by Jeff Gaynor
on 6/4/13 at 4:21 PM - OA2TokenForge(String) - Constructor for class org.oa4mp.delegation.server.OA2TokenForge
- OA2TokenUtils - Class in org.oa4mp.server.loader.oauth2.servlet
-
Created by Jeff Gaynor
on 5/19/21 at 8:37 AM - OA2TokenUtils() - Constructor for class org.oa4mp.server.loader.oauth2.servlet.OA2TokenUtils
- OA2TransactionKeys - Class in org.oa4mp.server.loader.oauth2.storage.transactions
-
Created by Jeff Gaynor
on 2/28/14 at 5:22 PM - OA2TransactionKeys() - Constructor for class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- OA2TransactionScopes - Interface in org.oa4mp.delegation.server.server
-
This contains the bits about scopes for a given transaction.
- OA2TransactionTable - Class in org.oa4mp.server.loader.oauth2.storage.transactions
-
Created by Jeff Gaynor
on 2/28/14 at 5:24 PM - OA2TransactionTable(OA2TransactionKeys, String, String, String) - Constructor for class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionTable
- OA2TStoreInterface<V extends OA2ServiceTransaction> - Interface in org.oa4mp.server.loader.oauth2.storage.transactions
-
Created by Jeff Gaynor
on 3/16/22 at 6:58 AM - OA2Utilities - Class in org.oa4mp.delegation.server
-
Created by Jeff Gaynor
on 10/2/13 at 11:58 AM - OA2Utilities() - Constructor for class org.oa4mp.delegation.server.OA2Utilities
- oa4mp_attributes - Variable in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- OA4MP_CLIENT_REQUEST_ID - Static variable in class org.oa4mp.client.api.servlet.ClientServlet
-
If a client specifically requests a response with debugging information then this will be returned ONLY in cases of an error on the server.
- OA4MP_ERROR_CODE - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- OA4MP_ERROR_CODE_NAME - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- OA4MP_FLAG - Static variable in class org.oa4mp.server.admin.install.Installer
- OA4MP_LIB_KEY - Static variable in class org.oa4mp.server.qdl.OA2LibLoader2
- OA4MP_NS - Static variable in class org.oa4mp.server.loader.oauth2.state.ExtendedParameters
- OA4MP_VALUE - Static variable in interface org.oa4mp.server.loader.oauth2.cm.ClientManagementConstants
- OA4MP2TProvider(IdentifierProvider<Identifier>) - Constructor for class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader.OA4MP2TProvider
- OA4MPClientInstaller - Class in org.oa4mp.client.installer
-
Created by Jeff Gaynor
on 6/19/24 at 7:23 AM - OA4MPClientInstaller() - Constructor for class org.oa4mp.client.installer.OA4MPClientInstaller
- OA4MPConfigTags - Interface in org.oa4mp.server.api
-
These are the tag that are used in the XML configuration file.
- OA4MPExceptionHandler - Class in org.oa4mp.server.api.storage.servlet
-
Created by Jeff Gaynor
on 2/6/15 at 4:56 PM - OA4MPExceptionHandler(MyLoggingFacade) - Constructor for class org.oa4mp.server.api.storage.servlet.OA4MPExceptionHandler
- OA4MPIdentifierProvider - Class in org.oa4mp.server.api.admin.transactions
-
Created by Jeff Gaynor
on 4/4/12 at 3:15 PM - OA4MPIdentifierProvider(String) - Constructor for class org.oa4mp.server.api.admin.transactions.OA4MPIdentifierProvider
- OA4MPIdentifierProvider(String, boolean) - Constructor for class org.oa4mp.server.api.admin.transactions.OA4MPIdentifierProvider
- OA4MPIdentifierProvider(String, String, String, boolean) - Constructor for class org.oa4mp.server.api.admin.transactions.OA4MPIdentifierProvider
- OA4MPQDLWorkspace - Class in org.oa4mp.server.qdl
-
Created by Jeff Gaynor
on 6/21/24 at 11:19 AM - OA4MPQDLWorkspace(WorkspaceCommands) - Constructor for class org.oa4mp.server.qdl.OA4MPQDLWorkspace
- OA4MPQDLWorkspaceCommands - Class in org.oa4mp.server.qdl
-
Created by Jeff Gaynor
on 6/21/24 at 11:20 AM - OA4MPQDLWorkspaceCommands() - Constructor for class org.oa4mp.server.qdl.OA4MPQDLWorkspaceCommands
- OA4MPQDLWorkspaceCommands(IOInterface) - Constructor for class org.oa4mp.server.qdl.OA4MPQDLWorkspaceCommands
- OA4MPResponse - Class in org.oa4mp.client.api
-
Response from initial call to the
OA4MPService
. - OA4MPResponse() - Constructor for class org.oa4mp.client.api.OA4MPResponse
- OA4MPServerInstaller - Class in org.oa4mp.server.installer
-
Created by Jeff Gaynor
on 6/14/24 at 2:53 PM - OA4MPServerInstaller() - Constructor for class org.oa4mp.server.installer.OA4MPServerInstaller
- OA4MPService - Class in org.oa4mp.client.api
-
The OA4MP service.
- OA4MPService(ClientEnvironment) - Constructor for class org.oa4mp.client.api.OA4MPService
-
Basic constructor for this service.
- OA4MPServiceProvider - Class in org.oa4mp.client.api
-
Converted to marker since getting rid of OAuth 1.0a from codebase.
- OA4MPServiceProvider() - Constructor for class org.oa4mp.client.api.OA4MPServiceProvider
- OA4MPServiceTransaction - Class in org.oa4mp.server.api
-
Created by Jeff Gaynor
on May 17, 2011 at 3:26:21 PM - OA4MPServiceTransaction(Identifier) - Constructor for class org.oa4mp.server.api.OA4MPServiceTransaction
- OA4MPServiceTransaction(AuthorizationGrant) - Constructor for class org.oa4mp.server.api.OA4MPServiceTransaction
- OA4MPServlet - Class in org.oa4mp.server.api.storage.servlet
-
Created by Jeff Gaynor
on May 17, 2011 at 3:46:53 PM - OA4MPServlet() - Constructor for class org.oa4mp.server.api.storage.servlet.OA4MPServlet
- OA4MPServletInitializer - Class in org.oa4mp.server.api.storage.servlet
-
Created by Jeff Gaynor
on 4/15/14 at 10:37 AM - OA4MPServletInitializer() - Constructor for class org.oa4mp.server.api.storage.servlet.OA4MPServletInitializer
- OA4MPStoreCommands - Class in org.oa4mp.server.admin.oauth2.base
-
This class exists because we cannot quite get the dependencies right otherwise.
- OA4MPStoreCommands(CLIDriver, Store) - Constructor for class org.oa4mp.server.admin.oauth2.base.OA4MPStoreCommands
- OA4MPStoreCommands(CLIDriver, String, Store) - Constructor for class org.oa4mp.server.admin.oauth2.base.OA4MPStoreCommands
- OA4MPVersion - Class in org.oa4mp.delegation.common
-
The current release number of OA4MP.
- OA4MPVersion() - Constructor for class org.oa4mp.delegation.common.OA4MPVersion
- OAUTH_AUTHZ_SERVER_PATH - Static variable in interface org.oa4mp.delegation.server.OIDCDiscoveryTags
- OIDC - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- oidc_cm_attributes - Variable in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- OIDC_ENABLED - Static variable in interface org.oa4mp.client.api.ClientXMLTags
- OIDC_SUPPORT_ENABLED - Static variable in interface org.oa4mp.delegation.server.OA2ConfigTags
- OIDCCMConstants - Interface in org.oa4mp.server.loader.oauth2.cm.oidc_cm
-
Created by Jeff Gaynor
on 11/6/18 at 9:54 AM - OIDCCMServlet - Class in org.oa4mp.server.loader.oauth2.cm.oidc_cm
-
Note that in all of these calls, the assumption is that an admin client has been requested and approved out of band.
- OIDCCMServlet() - Constructor for class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- OIDCDiscoveryTags - Interface in org.oa4mp.delegation.server
-
These are the standard tags as per section 3 of https://openid.net/specs/openid-connect-discovery-1_0.html
- OIDCServiceTransactionInterface - Interface in org.oa4mp.delegation.server.server
-
Mostly this exists because of the inheritance hierarchy vis a vis the very ancient OAuth 1 code.
- OK_PAGE - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- OK_PAGE - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
-
If the registration works, this is the page to display to the user afterwards.
- old_approve(InputLine, Identifiable) - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- OLD_SYSTEM_DEFAULT_LIFETIME - Static variable in interface org.oa4mp.delegation.common.token.NewToken
- oldCSDeserialize(OA2SE) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- oldCSSerialize(List<ClaimSource>) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- oldFromJSON(JSONObject) - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- oldRTTX - Variable in class org.oa4mp.server.proxy.OA2ATServlet.RFC8693Thingie
-
If this is not a fork and there was a previous TX record, return it here so it can have its grace period set later.
- OldTemplateResolver - Class in org.oa4mp.server.loader.oauth2.tokens
-
This will take a template (which is just a string with wildcards and a few other items) and resolve it against a given target.
- OldTemplateResolver(String, Groups) - Constructor for class org.oa4mp.server.loader.oauth2.tokens.OldTemplateResolver
- oldToJSON() - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- OLDupdateExchangedAsset(OA2Asset, JSONObject) - Method in class org.oa4mp.client.loader.OA2MPService
- OMIT_CLAIMS_LIST_TAG - Static variable in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfigurationUtil
- onlyPrintIfNotTrivial(PrintWriter, String, String) - Method in class org.oa4mp.di.DIServiceSerializer
- OPENID - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- OPENID_CONFIG_PATH - Static variable in interface org.oa4mp.delegation.server.OIDCDiscoveryTags
- OPERATION_EXECUTE - Static variable in interface org.oa4mp.server.loader.oauth2.tokens.SciTokenConstants
- OPERATION_KEY - Static variable in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationTemplates
- OPERATION_QUEUE - Static variable in interface org.oa4mp.server.loader.oauth2.tokens.SciTokenConstants
- OPERATION_READ - Static variable in interface org.oa4mp.server.loader.oauth2.tokens.SciTokenConstants
- OPERATION_WRITE - Static variable in interface org.oa4mp.server.loader.oauth2.tokens.SciTokenConstants
- operationKey - Variable in class org.oa4mp.server.admin.install.Installer
- org.oa4mp.client.api - package org.oa4mp.client.api
- org.oa4mp.client.api.loader - package org.oa4mp.client.api.loader
- org.oa4mp.client.api.servlet - package org.oa4mp.client.api.servlet
- org.oa4mp.client.api.servlet.sample - package org.oa4mp.client.api.servlet.sample
-
A sample client
- org.oa4mp.client.api.storage - package org.oa4mp.client.api.storage
-
This package contains all of the storage classes for an OA4MP client.
- org.oa4mp.client.installer - package org.oa4mp.client.installer
- org.oa4mp.client.loader - package org.oa4mp.client.loader
- org.oa4mp.client.loader.servlet - package org.oa4mp.client.loader.servlet
- org.oa4mp.delegation.client - package org.oa4mp.delegation.client
- org.oa4mp.delegation.client.request - package org.oa4mp.delegation.client.request
- org.oa4mp.delegation.client.server - package org.oa4mp.delegation.client.server
-
This package contains classes that represent the server to the client.
- org.oa4mp.delegation.common - package org.oa4mp.delegation.common
- org.oa4mp.delegation.common.services - package org.oa4mp.delegation.common.services
- org.oa4mp.delegation.common.servlet - package org.oa4mp.delegation.common.servlet
- org.oa4mp.delegation.common.storage - package org.oa4mp.delegation.common.storage
- org.oa4mp.delegation.common.storage.clients - package org.oa4mp.delegation.common.storage.clients
- org.oa4mp.delegation.common.storage.monitored - package org.oa4mp.delegation.common.storage.monitored
- org.oa4mp.delegation.common.storage.transactions - package org.oa4mp.delegation.common.storage.transactions
- org.oa4mp.delegation.common.token - package org.oa4mp.delegation.common.token
- org.oa4mp.delegation.common.token.impl - package org.oa4mp.delegation.common.token.impl
- org.oa4mp.delegation.server - package org.oa4mp.delegation.server
-
This package contains the code that a server will use to implement its delegation abilities.
- org.oa4mp.delegation.server.client - package org.oa4mp.delegation.server.client
- org.oa4mp.delegation.server.issuers - package org.oa4mp.delegation.server.issuers
- org.oa4mp.delegation.server.jwt - package org.oa4mp.delegation.server.jwt
- org.oa4mp.delegation.server.request - package org.oa4mp.delegation.server.request
- org.oa4mp.delegation.server.server - package org.oa4mp.delegation.server.server
- org.oa4mp.delegation.server.server.claims - package org.oa4mp.delegation.server.server.claims
- org.oa4mp.delegation.server.server.config - package org.oa4mp.delegation.server.server.config
- org.oa4mp.delegation.server.server.scripts - package org.oa4mp.delegation.server.server.scripts
- org.oa4mp.delegation.server.server.scripts.qdl - package org.oa4mp.delegation.server.server.scripts.qdl
- org.oa4mp.delegation.server.storage - package org.oa4mp.delegation.server.storage
- org.oa4mp.delegation.server.storage.impl - package org.oa4mp.delegation.server.storage.impl
- org.oa4mp.delegation.server.storage.support - package org.oa4mp.delegation.server.storage.support
- org.oa4mp.delegation.server.storage.upkeep - package org.oa4mp.delegation.server.storage.upkeep
- org.oa4mp.delegation.server.storage.uuc - package org.oa4mp.delegation.server.storage.uuc
- org.oa4mp.di - package org.oa4mp.di
- org.oa4mp.installer - package org.oa4mp.installer
- org.oa4mp.server.admin.install - package org.oa4mp.server.admin.install
- org.oa4mp.server.admin.oauth2 - package org.oa4mp.server.admin.oauth2
- org.oa4mp.server.admin.oauth2.base - package org.oa4mp.server.admin.oauth2.base
- org.oa4mp.server.admin.oauth2.tools - package org.oa4mp.server.admin.oauth2.tools
- org.oa4mp.server.admin.oauth2.tools.migrate - package org.oa4mp.server.admin.oauth2.tools.migrate
- org.oa4mp.server.api - package org.oa4mp.server.api
- org.oa4mp.server.api.admin.adminClient - package org.oa4mp.server.api.admin.adminClient
- org.oa4mp.server.api.admin.permissions - package org.oa4mp.server.api.admin.permissions
- org.oa4mp.server.api.admin.things - package org.oa4mp.server.api.admin.things
- org.oa4mp.server.api.admin.things.actions - package org.oa4mp.server.api.admin.things.actions
- org.oa4mp.server.api.admin.things.subjects - package org.oa4mp.server.api.admin.things.subjects
- org.oa4mp.server.api.admin.things.targets - package org.oa4mp.server.api.admin.things.targets
- org.oa4mp.server.api.admin.things.types - package org.oa4mp.server.api.admin.things.types
- org.oa4mp.server.api.admin.transactions - package org.oa4mp.server.api.admin.transactions
- org.oa4mp.server.api.storage - package org.oa4mp.server.api.storage
- org.oa4mp.server.api.storage.filestore - package org.oa4mp.server.api.storage.filestore
- org.oa4mp.server.api.storage.servlet - package org.oa4mp.server.api.storage.servlet
- org.oa4mp.server.api.storage.sql - package org.oa4mp.server.api.storage.sql
- org.oa4mp.server.api.storage.sql.provider - package org.oa4mp.server.api.storage.sql.provider
- org.oa4mp.server.api.storage.sql.table - package org.oa4mp.server.api.storage.sql.table
- org.oa4mp.server.api.util - package org.oa4mp.server.api.util
- org.oa4mp.server.installer - package org.oa4mp.server.installer
- org.oa4mp.server.loader.oauth2 - package org.oa4mp.server.loader.oauth2
- org.oa4mp.server.loader.oauth2.claims - package org.oa4mp.server.loader.oauth2.claims
- org.oa4mp.server.loader.oauth2.cm - package org.oa4mp.server.loader.oauth2.cm
- org.oa4mp.server.loader.oauth2.cm.oidc_cm - package org.oa4mp.server.loader.oauth2.cm.oidc_cm
- org.oa4mp.server.loader.oauth2.cm.util - package org.oa4mp.server.loader.oauth2.cm.util
- org.oa4mp.server.loader.oauth2.cm.util.admin - package org.oa4mp.server.loader.oauth2.cm.util.admin
- org.oa4mp.server.loader.oauth2.cm.util.attributes - package org.oa4mp.server.loader.oauth2.cm.util.attributes
- org.oa4mp.server.loader.oauth2.cm.util.client - package org.oa4mp.server.loader.oauth2.cm.util.client
- org.oa4mp.server.loader.oauth2.cm.util.permissions - package org.oa4mp.server.loader.oauth2.cm.util.permissions
- org.oa4mp.server.loader.oauth2.flows - package org.oa4mp.server.loader.oauth2.flows
- org.oa4mp.server.loader.oauth2.loader - package org.oa4mp.server.loader.oauth2.loader
- org.oa4mp.server.loader.oauth2.proxy - package org.oa4mp.server.loader.oauth2.proxy
- org.oa4mp.server.loader.oauth2.servlet - package org.oa4mp.server.loader.oauth2.servlet
- org.oa4mp.server.loader.oauth2.state - package org.oa4mp.server.loader.oauth2.state
- org.oa4mp.server.loader.oauth2.storage - package org.oa4mp.server.loader.oauth2.storage
- org.oa4mp.server.loader.oauth2.storage.clients - package org.oa4mp.server.loader.oauth2.storage.clients
- org.oa4mp.server.loader.oauth2.storage.transactions - package org.oa4mp.server.loader.oauth2.storage.transactions
- org.oa4mp.server.loader.oauth2.storage.tx - package org.oa4mp.server.loader.oauth2.storage.tx
-
Code relating to the token exchange endpoint (RFC 8693) storage.
- org.oa4mp.server.loader.oauth2.storage.vi - package org.oa4mp.server.loader.oauth2.storage.vi
-
Virtual issuer storage.
- org.oa4mp.server.loader.oauth2.tokens - package org.oa4mp.server.loader.oauth2.tokens
- org.oa4mp.server.loader.qdl - package org.oa4mp.server.loader.qdl
- org.oa4mp.server.loader.qdl.acl - package org.oa4mp.server.loader.qdl.acl
- org.oa4mp.server.loader.qdl.claims - package org.oa4mp.server.loader.qdl.claims
- org.oa4mp.server.loader.qdl.scripting - package org.oa4mp.server.loader.qdl.scripting
- org.oa4mp.server.loader.qdl.util - package org.oa4mp.server.loader.qdl.util
- org.oa4mp.server.proxy - package org.oa4mp.server.proxy
- org.oa4mp.server.proxy.sas - package org.oa4mp.server.proxy.sas
- org.oa4mp.server.qdl - package org.oa4mp.server.qdl
- org.oa4mp.server.qdl.clc - package org.oa4mp.server.qdl.clc
- org.oa4mp.server.qdl.storage - package org.oa4mp.server.qdl.storage
- org.oa4mp.server.qdl.testUtils - package org.oa4mp.server.qdl.testUtils
- originalScopes - Variable in class org.oa4mp.server.loader.oauth2.servlet.RFC8628State
-
The original string passed in the request.
- OS2 - Static variable in class org.oa4mp.server.admin.oauth2.Banners
- OU - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- overrideFromParent(RuleFilter) - Method in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
-
The argument is assumed to be the parent and this object overrides its values.
P
- PA_TYPE - Static variable in class org.oa4mp.delegation.server.request.IssuerRequest
- PAI2 - Class in org.oa4mp.delegation.server.server
-
Protected asset (cert) issuer for Oauth 2 class
- PAI2(TokenForge, URI, boolean) - Constructor for class org.oa4mp.delegation.server.server.PAI2
-
Constructor
- paip - Variable in class org.oa4mp.server.api.ServiceEnvironmentImpl
- PAIResponse2 - Class in org.oa4mp.delegation.server.server
-
Protected asset (cert) issuer response for OIDC.
- PAIResponse2(boolean) - Constructor for class org.oa4mp.delegation.server.server.PAIResponse2
- PAIRWISE_ID - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- PAIssuer - Interface in org.oa4mp.delegation.server.issuers
-
Created by Jeff Gaynor
on 6/3/13 at 3:35 PM - PARAM_FLAG_AUTHZ - Static variable in class org.oa4mp.server.qdl.CLC
- PARAM_FLAG_AUTHZ_SHORT - Static variable in class org.oa4mp.server.qdl.CLC
- PARAM_FLAG_EXCHANGE - Static variable in class org.oa4mp.server.qdl.CLC
- PARAM_FLAG_EXCHANGE_SHORT - Static variable in class org.oa4mp.server.qdl.CLC
- PARAM_FLAG_REFRESH - Static variable in class org.oa4mp.server.qdl.CLC
- PARAM_FLAG_REFRESH_SHORT - Static variable in class org.oa4mp.server.qdl.CLC
- PARAM_FLAG_TOKEN - Static variable in class org.oa4mp.server.qdl.CLC
- PARAM_FLAG_TOKEN_SHORT - Static variable in class org.oa4mp.server.qdl.CLC
- PARAMETER_KEY - Static variable in interface org.oa4mp.delegation.server.OA2ConfigTags
- parameters - Variable in class org.oa4mp.delegation.common.servlet.TransactionState
- PARAMETERS - Static variable in class org.oa4mp.delegation.client.request.RTResponse
- PARENT_ID - Static variable in interface org.oa4mp.server.loader.qdl.QDLXMLConstants
- parentID(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecordSerializationKeys
- PARequest - Class in org.oa4mp.delegation.client.request
-
Created by Jeff Gaynor
on Apr 13, 2011 at 3:38:19 PM - PARequest - Class in org.oa4mp.delegation.server.request
-
Request for a
ProtectedAsset
- PARequest() - Constructor for class org.oa4mp.delegation.client.request.PARequest
- PARequest(HttpServletRequest, ServiceTransaction) - Constructor for class org.oa4mp.delegation.server.request.PARequest
- PAResponse - Class in org.oa4mp.delegation.client.request
-
Created by Jeff Gaynor
on Apr 13, 2011 at 3:39:12 PM - PAResponse - Interface in org.oa4mp.delegation.server.request
-
Additional information in the form of a map may be supplied.
- PAResponse(ProtectedAsset) - Constructor for class org.oa4mp.delegation.client.request.PAResponse
- parse(JSONArray) - Method in class org.oa4mp.server.loader.oauth2.servlet.GroupHandler
-
The most basic incarnation.
- parse(JSONArray) - Method in class org.oa4mp.server.loader.oauth2.servlet.NCSAGroupHandler
-
The form of an LDAP record is cn=group,buncha stuff.
- parse_claims(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
-
Read the claims in a file and verify that they are a valid JSON object.
- parseContent(String, HttpServletRequest) - Method in class org.oa4mp.client.loader.servlet.OA2ClientExceptionHandler
-
This will parse the standard error reponse from an OIDC server.
- parseLine(String) - Method in class org.oa4mp.di.DIServiceSerializer
- parser(String) - Method in class org.oa4mp.server.api.admin.things.CMParser
- parseRawToken(String, TokenImpl) - Static method in class org.oa4mp.delegation.common.token.impl.TokenFactory
-
Parses the raw string from, e.g., a server response and populates a token from that.
- PAServer - Interface in org.oa4mp.delegation.client.server
-
A server tasked with processing requests for a protected asset.
- PAServer2 - Class in org.oa4mp.delegation.server.client
-
Handles client call for protected asset (cert?) request
- PAServer2(ServiceClient) - Constructor for class org.oa4mp.delegation.server.client.PAServer2
- password(InputLine) - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- path(String...) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrateKeys
- PATH_KEY - Static variable in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationTemplates
- payload - Variable in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadHandler
- PAYLOAD - Static variable in class org.oa4mp.delegation.common.token.impl.TokenImpl
- PAYLOAD_INDEX - Static variable in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- PayloadHandler - Interface in org.oa4mp.delegation.server.jwt
-
This class is charged with creating and managing the payload of a single type of JWT.
- PayloadHandlerConfig - Interface in org.oa4mp.delegation.server.jwt
-
Created by Jeff Gaynor
on 7/1/20 at 11:44 AM - PayloadHandlerConfigImpl - Class in org.oa4mp.server.loader.oauth2.claims
-
The configuration for the payload handler (id token, various access tokens).
- PayloadHandlerConfigImpl(AbstractPayloadConfig, OA2SE, OA2ServiceTransaction, OA2Client, TXRecord, HttpServletRequest) - Constructor for class org.oa4mp.server.loader.oauth2.claims.PayloadHandlerConfigImpl
- PEM_KEY - Static variable in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- PENDING - org.oa4mp.delegation.server.storage.ClientApproval.Status
- PendingState(int, HttpServletRequest, HttpServletResponse, String) - Constructor for class org.oa4mp.server.proxy.RFC8628AuthenticationServer.PendingState
- Permission - Class in org.oa4mp.server.api.admin.permissions
-
Created by Jeff Gaynor
on 10/11/16 at 11:00 AM - Permission(Identifier) - Constructor for class org.oa4mp.server.api.admin.permissions.Permission
- PERMISSION_ID - Static variable in class org.oa4mp.server.api.admin.transactions.OA4MPIdentifierProvider
- PERMISSION_STORE - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- permissionCheck(Permission) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrater
-
Checks if the permission actually points to anything in the store.
- permissionConverter - Static variable in class org.oa4mp.server.api.admin.permissions.PermissionStoreProviders
- PermissionConverter<V extends Permission> - Class in org.oa4mp.server.api.admin.permissions
-
Created by Jeff Gaynor
on 10/11/16 at 1:58 PM - PermissionConverter(SerializationKeys, IdentifiableProvider<V>) - Constructor for class org.oa4mp.server.api.admin.permissions.PermissionConverter
- PermissionException - Exception in org.oa4mp.server.api.admin.permissions
-
Created by Jeff Gaynor
on 11/23/16 at 3:00 PM - PermissionException() - Constructor for exception org.oa4mp.server.api.admin.permissions.PermissionException
- PermissionException(String) - Constructor for exception org.oa4mp.server.api.admin.permissions.PermissionException
- PermissionException(String, Throwable) - Constructor for exception org.oa4mp.server.api.admin.permissions.PermissionException
- PermissionException(Throwable) - Constructor for exception org.oa4mp.server.api.admin.permissions.PermissionException
- PermissionFileStore<V extends Permission> - Class in org.oa4mp.server.api.admin.permissions
-
Created by Jeff Gaynor
on 10/11/16 at 1:57 PM - PermissionFileStore(File, IdentifiableProvider<V>, MapConverter<V>, boolean, boolean) - Constructor for class org.oa4mp.server.api.admin.permissions.PermissionFileStore
- PermissionFileStore(File, File, IdentifiableProvider<V>, MapConverter<V>, boolean, boolean) - Constructor for class org.oa4mp.server.api.admin.permissions.PermissionFileStore
- PermissionKeys - Class in org.oa4mp.server.api.admin.permissions
-
Created by Jeff Gaynor
on 10/12/16 at 12:09 PM - PermissionKeys() - Constructor for class org.oa4mp.server.api.admin.permissions.PermissionKeys
- PermissionList - Class in org.oa4mp.server.api.admin.permissions
-
For use with multiple permissions, e.g., all the permissions granted to a client by an admin.
- PermissionList() - Constructor for class org.oa4mp.server.api.admin.permissions.PermissionList
- PermissionMemoryStore<V extends Permission> - Class in org.oa4mp.server.api.admin.permissions
-
Created by Jeff Gaynor
on 10/10/16 at 4:18 PM - PermissionMemoryStore(IdentifiableProvider<V>) - Constructor for class org.oa4mp.server.api.admin.permissions.PermissionMemoryStore
- PermissionMemoryStore.IDTriple - Class in org.oa4mp.server.api.admin.permissions
- permissionProvider - Static variable in class org.oa4mp.server.api.admin.permissions.PermissionStoreProviders
- PermissionProvider<V extends Permission> - Class in org.oa4mp.server.api.admin.permissions
-
Created by Jeff Gaynor
on 10/11/16 at 11:25 AM - PermissionProvider() - Constructor for class org.oa4mp.server.api.admin.permissions.PermissionProvider
- PermissionRequest - Class in org.oa4mp.server.loader.oauth2.cm.util.permissions
-
Created by Jeff Gaynor
on 12/1/16 at 10:57 AM - PermissionRequest(AdminClient, OA2Client) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.permissions.PermissionRequest
- PermissionResponse - Class in org.oa4mp.server.loader.oauth2.cm.util.permissions
-
Created by Jeff Gaynor
on 12/1/16 at 10:57 AM - PermissionResponse() - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.permissions.PermissionResponse
- PERMISSIONS - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2Commands
- PermissionServer - Class in org.oa4mp.server.loader.oauth2.cm.util.permissions
-
Created by Jeff Gaynor
on 12/1/16 at 10:54 AM - PermissionServer(OA2SE) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.permissions.PermissionServer
- PermissionsStore<V extends Permission> - Interface in org.oa4mp.server.api.admin.permissions
-
Created by Jeff Gaynor
on 10/10/16 at 4:16 PM - PermissionsTable - Class in org.oa4mp.server.api.admin.permissions
-
Created by Jeff Gaynor
on 10/12/16 at 12:22 PM - PermissionsTable(SerializationKeys, String, String, String) - Constructor for class org.oa4mp.server.api.admin.permissions.PermissionsTable
- PermissionStemMC<V extends Permission> - Class in org.oa4mp.server.qdl.storage
-
Created by Jeff Gaynor
on 12/23/20 at 7:08 AM - PermissionStemMC(MapConverter<V>) - Constructor for class org.oa4mp.server.qdl.storage.PermissionStemMC
- PermissionStoreFacade - Class in org.oa4mp.server.qdl.storage
-
Adds in a few features specific to permission stores.
- PermissionStoreFacade() - Constructor for class org.oa4mp.server.qdl.storage.PermissionStoreFacade
- PermissionStoreFacade.ClientCount - Class in org.oa4mp.server.qdl.storage
- PermissionStoreFacade.GetAdmins - Class in org.oa4mp.server.qdl.storage
- PermissionStoreFacade.GetClients - Class in org.oa4mp.server.qdl.storage
- PermissionStoreProviders - Class in org.oa4mp.server.api.admin.permissions
-
Created by Jeff Gaynor
on 10/19/16 at 12:01 PM - PermissionStoreProviders() - Constructor for class org.oa4mp.server.api.admin.permissions.PermissionStoreProviders
- PermissionStoreProviders.FSPermissionStoreProvider - Class in org.oa4mp.server.api.admin.permissions
- PermissionStoreProviders.MemoryPermissionStoreProvider<V> - Class in org.oa4mp.server.api.admin.permissions
- PermissionStoreProviders.SQLPermissionStoreProvider - Class in org.oa4mp.server.api.admin.permissions
- PermissionStoreUtil - Class in org.oa4mp.server.api.admin.permissions
-
Generic utilities for a permission store.
- PermissionStoreUtil() - Constructor for class org.oa4mp.server.api.admin.permissions.PermissionStoreUtil
- permissiveFinish(Collection<String>, String) - Method in class org.oa4mp.server.loader.oauth2.claims.IDTokenHandler
-
Permissive finish = whittle down certain claims that are not explicit, and pass back everything else.
- PHONE_NUMBER - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
-
End-User's preferred telephone number.
- PHONE_NUMBER_VERIFIED - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
-
True if the End-User's phone number has been verified; otherwise false.
- PICTURE - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
-
URL of the End-User's profile picture.
- PINGABLE - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- pk() - Method in class org.oa4mp.server.api.admin.permissions.PermissionConverter
- pk() - Method in class org.oa4mp.server.api.admin.permissions.PermissionsTable
- PLAIN - Static variable in class org.oa4mp.server.admin.oauth2.Banners
- POLICY_URI - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- POLLING_DIRECTORY - Static variable in class org.oa4mp.server.api.util.AbstractCLIApprover
- POLLING_INTERVAL - Static variable in class org.oa4mp.server.api.util.AbstractCLIApprover
- populateClone(BaseClient) - Method in class org.oa4mp.delegation.common.storage.clients.BaseClient
- populateClone(BaseClient) - Method in class org.oa4mp.delegation.common.storage.clients.Client
- populateClone(BaseClient) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- populateClone(BaseClient) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- populateResponse(TokenManagerServlet.State, JSONObject) - Method in class org.oa4mp.server.loader.oauth2.servlet.RFC7662
-
Used for the case that the response is for an active token.
- port - Variable in class org.oa4mp.server.admin.install.Installer
- PORT_FLAG - Static variable in class org.oa4mp.server.admin.install.Installer
- PORT_FLAG - Static variable in class org.oa4mp.server.installer.OA4MPServerInstaller
- postGetCert(Asset, AssetResponse) - Method in class org.oa4mp.client.api.AbstractOA4MPService
- postGetCert(Asset, AssetResponse) - Method in class org.oa4mp.client.api.OA4MPService
- postprocess(TransactionState) - Method in interface org.oa4mp.delegation.common.servlet.TransactionFilter
-
Invoked after the response has been written to the
HttpServletResponse
stream. - postprocess(TransactionState) - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
- postprocess(TransactionState, OA2Client) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2AuthorizedServletUtil
- postprocess(RFC8628AuthenticationServer.PendingState) - Method in class org.oa4mp.server.proxy.RFC8628AuthenticationServer
- postRequestCert(Asset, OA4MPResponse) - Method in class org.oa4mp.client.api.AbstractOA4MPService
- postRequestCert(Asset, OA4MPResponse) - Method in class org.oa4mp.client.api.OA4MPService
- ppξ(Throwable, Object, OA2SE, MetaDebugUtil, String) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2ServletUtils
-
Pretty print the exception.
- preCreation(Identifiable, int) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- PREFERRED_USERNAME - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
-
Shorthand name by which the End-User wishes to be referred to at the RP, such as janedoe or j.doe.
- PREFIX_DELIMITER - Static variable in class org.oa4mp.server.loader.oauth2.state.ExtendedParameters
- PREFIX_KEY - Static variable in class org.oa4mp.server.loader.oauth2.claims.HTTPHeaderClaimsSource
-
Name of the property that contains the prefix used by this source.
- PREFIX_KEY - Static variable in class org.oa4mp.server.loader.oauth2.claims.QDLHeadersClaimsSource
- preGetCert(Asset, Map) - Method in class org.oa4mp.client.api.AbstractOA4MPService
- preGetCert(Asset, Map) - Method in class org.oa4mp.client.api.OA4MPService
- preGetCert(Asset, Map) - Method in class org.oa4mp.client.loader.OA2MPService
- prepare(PresentableState) - Method in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- prepare(PresentableState) - Method in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
- prepare(PresentableState) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2AdminRegistrationServlet
- prepare(PresentableState) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2RegistrationServlet
- prepare(PresentableState) - Method in class org.oa4mp.server.proxy.OA2AuthenticationServer
- prepare(PresentableState) - Method in class org.oa4mp.server.proxy.RFC8628AuthenticationServer
- preprocess(TransactionState) - Method in interface org.oa4mp.delegation.common.servlet.TransactionFilter
-
Invoked after the transaction state has been determined, but before writing any response
- preprocess(TransactionState) - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
-
Note that if you override this, you should call super, which sets some security-related headers, but touches nothing else.
- preprocess(TransactionState) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2AuthorizedServletUtil
- preprocess(TransactionState) - Method in class org.oa4mp.server.proxy.OA2ATServlet
- preRequestCert(Asset, Map) - Method in class org.oa4mp.client.api.AbstractOA4MPService
- preRequestCert(Asset, Map) - Method in class org.oa4mp.client.api.OA4MPService
- preRequestCert(Asset, Map) - Method in class org.oa4mp.client.loader.OA2MPService
- present(PresentableState) - Method in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- present(PresentableState) - Method in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
- present(PresentableState) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2AdminRegistrationServlet
- present(PresentableState) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2RegistrationServlet
-
We override this to set the client secret to be displayed at registration time.
- present(PresentableState) - Method in class org.oa4mp.server.proxy.RFC8628AuthenticationServer
- PresentationState - Class in org.oa4mp.server.api.storage.servlet
-
An object for passing around the state variable and anything else needed.
- PresentationState(int, HttpServletRequest, HttpServletResponse) - Constructor for class org.oa4mp.server.api.storage.servlet.PresentationState
- print(PrintWriter, String, Identifier) - Method in class org.oa4mp.di.DIServiceSerializer
- print(PrintWriter, String, Object) - Method in class org.oa4mp.di.DIServiceSerializer
- print(PrintWriter, String, String) - Method in class org.oa4mp.di.DIServiceSerializer
- print(PrintWriter, String, URI) - Method in class org.oa4mp.di.DIServiceSerializer
- print(PrintWriter, String, Date) - Method in class org.oa4mp.di.DIServiceSerializer
- PRINT_CLAIMS_FLAG - Variable in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- print_default_id(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- print_help() - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- print_help() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2AdminClientCommands
- print_help() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- print_keys(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.VICommands
- PRINT_OUTPUT_ON_KEY - Variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- print_public_keys(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
-
Prints the public keys in JSON format.
- print_token(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- PRINT_TS_IN_DEBUG - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- print_well_known(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- printCreateClaimsHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- printGrant() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- printHelp() - Method in class org.oa4mp.server.admin.oauth2.base.CopyToolVerifier
- printIndexHelp(boolean) - Method in class org.oa4mp.server.admin.oauth2.base.OA4MPStoreCommands
- printIt(int, Class, String) - Method in class org.oa4mp.server.api.util.ClientDebugUtil
- printListKeyIDs() - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- printMoreArgHelp() - Method in class org.oa4mp.installer.AbstractInstaller
- printMoreArgHelp() - Method in class org.oa4mp.server.installer.OA4MPServerInstaller
- printMoreExamplesHelp() - Method in class org.oa4mp.client.installer.OA4MPClientInstaller
- printMoreExamplesHelp() - Method in class org.oa4mp.server.installer.OA4MPServerInstaller
- printParseClaimsHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- printPrintDefaultIDHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- printPublicKeysHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- printSetDefaultIDHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- printToken(TokenImpl, boolean, boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- printTokenHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- printTokens(boolean, boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- printTSInDebug - Variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- printValidateTokenHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- printWellKnownHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- PRIVATE_KEY_KEY - Variable in class org.oa4mp.client.api.Asset
- privateKey(String...) - Method in class org.oa4mp.client.api.storage.AssetSerializationKeys
- privKeyString - Variable in class org.oa4mp.client.api.ClientEnvironment
- process(JSONObject, HttpServletRequest, ServiceTransaction) - Method in interface org.oa4mp.delegation.server.server.claims.ClaimSource
- process(JSONObject, HttpServletRequest, ServiceTransaction) - Method in class org.oa4mp.server.loader.oauth2.claims.BasicClaimsSourceImpl
-
This also just returns the
UserInfo
object passed in. - process(JSONObject, ServiceTransaction) - Method in interface org.oa4mp.delegation.server.server.claims.ClaimSource
-
A
UserInfo
object and the current service transaction are supplied. - process(JSONObject, ServiceTransaction) - Method in class org.oa4mp.server.loader.oauth2.claims.BasicClaimsSourceImpl
-
At the most basic level, this just returns the
UserInfo
object passed to it. - process(JSONObject, ServiceTransaction) - Method in class org.oa4mp.server.loader.oauth2.claims.HTTPHeaderClaimsSource
- process(JSONObject, ServiceTransaction) - Method in class org.oa4mp.server.loader.oauth2.claims.QDLHeadersClaimsSource
- process(Request) - Method in class org.oa4mp.delegation.client.DelegationService
- process(Request) - Method in interface org.oa4mp.delegation.common.services.DoubleDispatchServer
- process(Request) - Method in interface org.oa4mp.delegation.common.services.Server
- process(Request) - Method in class org.oa4mp.delegation.server.client.ASImpl
- process(Request) - Method in class org.oa4mp.delegation.server.issuers.AbstractIssuer
- process(Request) - Method in class org.oa4mp.server.loader.oauth2.cm.util.AbstractDDServer
- process(Server) - Method in class org.oa4mp.delegation.client.request.AGRequest
- process(Server) - Method in class org.oa4mp.delegation.client.request.ATRequest
- process(Server) - Method in class org.oa4mp.delegation.client.request.BasicRequest
- process(Server) - Method in class org.oa4mp.delegation.client.request.CallbackRequest
- process(Server) - Method in class org.oa4mp.delegation.client.request.DelegatedAssetRequest
- process(Server) - Method in class org.oa4mp.delegation.client.request.DelegationRequest
- process(Server) - Method in class org.oa4mp.delegation.client.request.PARequest
- process(Server) - Method in class org.oa4mp.delegation.client.request.RFC7009Request
- process(Server) - Method in class org.oa4mp.delegation.client.request.RFC7662Request
- process(Server) - Method in class org.oa4mp.delegation.client.request.RTRequest
- process(Server) - Method in class org.oa4mp.delegation.client.request.UIRequest
- process(Server) - Method in interface org.oa4mp.delegation.common.services.Request
-
Process the request
- process(Server) - Method in class org.oa4mp.delegation.server.request.AGRequest
- process(Server) - Method in class org.oa4mp.delegation.server.request.ATRequest
- process(Server) - Method in class org.oa4mp.delegation.server.request.CBRequest
- process(Server) - Method in class org.oa4mp.delegation.server.request.IssuerRequest
- process(Server) - Method in class org.oa4mp.delegation.server.request.PARequest
- process(Server) - Method in class org.oa4mp.delegation.server.server.RTIRequest
- process(Server) - Method in class org.oa4mp.delegation.server.server.UIIRequest2
- process(Server) - Method in class org.oa4mp.server.loader.oauth2.cm.util.admin.AbstractACRequest
- process(Server) - Method in class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeRequest
- process(Server) - Method in class org.oa4mp.server.loader.oauth2.cm.util.client.ClientRequest
- process(Server) - Method in class org.oa4mp.server.loader.oauth2.cm.util.permissions.PermissionRequest
- processAGRequest(AGRequest) - Method in interface org.oa4mp.delegation.client.server.AGServer
- processAGRequest(AGRequest) - Method in class org.oa4mp.delegation.server.client.AGServer2
-
Accepts AGRequest, obtains auth code, packs said authCode into AGResponse and returns AGResponse
- processAGRequest(AGRequest) - Method in interface org.oa4mp.delegation.server.issuers.AGIssuer
- processAGRequest(AGRequest) - Method in class org.oa4mp.delegation.server.server.AGI2
-
Accepts authorization grant request and returns response with an authorization code
- processAssetRequest(DelegatedAssetRequest) - Method in class org.oa4mp.delegation.client.DelegationService
-
Gets the asset once the delegation has been approved.
- processATRequest(ATRequest) - Method in interface org.oa4mp.delegation.client.server.ATServer
- processATRequest(ATRequest) - Method in class org.oa4mp.delegation.server.client.ATServer2
-
Processes access token request
- processATRequest(ATRequest) - Method in interface org.oa4mp.delegation.server.issuers.ATIssuer
- processATRequest(ATRequest) - Method in class org.oa4mp.delegation.server.server.ATI2
-
Processes access token request
- processAuthorizationClaims(HttpServletRequest) - Method in class org.oa4mp.server.loader.oauth2.claims.OA2ClaimsUtil
-
Deprecated.Creates the most basic claim object for this.
- processCallback(CallbackRequest) - Method in interface org.oa4mp.delegation.client.server.CBServer
- processCallbackRequest(CBRequest) - Method in interface org.oa4mp.delegation.server.issuers.CBIssuer
- processClaims() - Method in class org.oa4mp.server.loader.oauth2.claims.OA2ClaimsUtil
-
Deprecated.Gets the claims that are not done at authorization time.
- processCommaSeparatedList(String, String, String) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- processCommaSeparatedList(String, List<String>, String, String) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
-
Prompt for a comma separated list, parse it and return it.
- processDefaultConfig(ClaimSourceConfigurationUtil, JSONObject, OA2SE, OA2ServiceTransaction) - Static method in class org.oa4mp.server.loader.oauth2.claims.ClaimSourceFactoryImpl
- processDelegationRequest(DelegationRequest) - Method in class org.oa4mp.delegation.client.DelegationService
-
Starts the delegation process.
- processDelegationRequest(DelegationRequest) - Method in class org.oa4mp.delegation.server.client.DS2
- processLDAPConfig(LDAPConfigurationUtil, JSONObject, OA2SE, OA2ServiceTransaction) - Static method in class org.oa4mp.server.loader.oauth2.claims.ClaimSourceFactoryImpl
- processList(InputLine, String) - Method in class org.oa4mp.server.admin.oauth2.base.OA4MPStoreCommands
-
Parse lists using QDL.
- processNCSAGroups() - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- processPARequest(PARequest) - Method in interface org.oa4mp.delegation.client.server.PAServer
- processPARequest(PARequest) - Method in class org.oa4mp.delegation.server.client.PAServer2
-
Processes protected asset request
- processProtectedAsset(PARequest) - Method in interface org.oa4mp.delegation.server.issuers.PAIssuer
- processProtectedAsset(PARequest) - Method in class org.oa4mp.delegation.server.server.PAI2
-
Process cert request
- processRegistrationRequest(JSONObject, AdminClient, boolean, OA2Client, String) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- processRequest(HttpServletRequest, RFC8628AuthenticationServer.PendingState, boolean) - Method in class org.oa4mp.server.proxy.RFC8628AuthenticationServer
-
This is where the user's log in is actually processed and the values they sent are checked.
- processReservedXAs(JSONObject, OA2ServiceTransaction) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2ServletUtils
-
This takes the set of reserved
ExtendedParameters
and sets state in the transaction. - processRFC6749_4_4Request(RFC6749_4_4Request) - Method in class org.oa4mp.delegation.server.client.RFC6749_4_4Server
- processRFC7009Request(RFC7009Request) - Method in interface org.oa4mp.delegation.client.server.RFC7009Server
- processRFC7009Request(RFC7009Request) - Method in class org.oa4mp.delegation.server.client.RFC7009Server2
- processRFC7523Request(RFC7523Request) - Method in class org.oa4mp.delegation.server.client.RFC7523Server
- processRFC7662Request(RFC7662Request) - Method in interface org.oa4mp.delegation.client.server.RFC7662Server
- processRFC7662Request(RFC7662Request) - Method in class org.oa4mp.delegation.server.client.RFC7662Server2
- processRTRequest(RTRequest) - Method in interface org.oa4mp.delegation.client.server.RTServer
- processRTRequest(RTRequest) - Method in class org.oa4mp.delegation.server.client.RTServer2
- processRTRequest(IssuerRequest, boolean) - Method in class org.oa4mp.delegation.server.server.RTI2
- processStoreCheck(Store) - Method in class org.oa4mp.server.api.storage.servlet.EnvServlet
- processUIRequest(UIRequest) - Method in interface org.oa4mp.delegation.client.server.UIServer
- processUIRequest(UIRequest) - Method in class org.oa4mp.delegation.server.client.UIServer2
-
Processes UserInfo request
- processUIRequest(UIIRequest2) - Method in class org.oa4mp.delegation.server.server.UII2
- processUUCList(ConfigurationNode) - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- processXAs(Map<String, String[]>, OA2ServiceTransaction, OA2Client) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2ServletUtils
- processXAs(HttpServletRequest, OA2ServiceTransaction, OA2Client) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2ServletUtils
-
Process the extended attrubutes from the request's parameter map.
- processXML(XMLEventReader, String) - Method in class org.oa4mp.server.qdl.storage.StoreAccessModule
-
Each of the elements inside the
StoreAccessModule.STORE_FACADE_TAG
has the same structure. - produce(File, File, boolean, boolean) - Method in class org.oa4mp.client.api.storage.FSAssetStoreProvider
- produce(File, File, boolean, boolean) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientStoreProviders.AdminClientFSProvider
- produce(File, File, boolean, boolean) - Method in class org.oa4mp.server.api.admin.permissions.PermissionStoreProviders.FSPermissionStoreProvider
- produce(File, File, boolean, boolean) - Method in class org.oa4mp.server.api.admin.transactions.DSFSTransactionStoreProvider
- produce(File, File, boolean, boolean) - Method in class org.oa4mp.server.api.storage.filestore.DSFSClientApprovalStoreProvider
- produce(File, File, boolean, boolean) - Method in class org.oa4mp.server.api.storage.filestore.DSFSClientStoreProvider
- produce(File, File, boolean, boolean) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2FSTStoreProvider
- produce(File, File, boolean, boolean) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXFSProvider
- produce(File, File, boolean, boolean) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VIFSProvider
- PROFILE - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
-
URL of the End-User's profile page.
- PROMPT - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- PROMPT_CONSENT - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- PROMPT_KEY - Variable in class org.oa4mp.delegation.server.ServiceTransaction
- PROMPT_LOGIN - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- PROMPT_NONE - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- PROMPT_SELECT_ACCOUNT - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- ProtectedAsset - Interface in org.oa4mp.delegation.common.token
-
Result returned by the asset server.
- protocol - Variable in class org.oa4mp.server.loader.oauth2.cm.CMConfig
- PROTOCOL_ATTRIBUTE - Static variable in interface org.oa4mp.server.loader.oauth2.cm.ClientManagementConstants
- prototypes(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- PROVISION_ONLY_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- PROVISION_ONLY_SHORT_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- PROXY_ACCESS_TOKEN_COMPLETE - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- PROXY_CLAIMS_LIST - Static variable in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- PROXY_CLAIMS_VAR - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- PROXY_REQUEST_SCOPES - Static variable in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- ProxyCallbackServlet - Class in org.oa4mp.server.proxy
-
Created by Jeff Gaynor
on 3/3/22 at 4:33 PM - ProxyCallbackServlet() - Constructor for class org.oa4mp.server.proxy.ProxyCallbackServlet
- proxyClaimsList(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- ProxyClient - Class in org.oa4mp.server.loader.oauth2.proxy
-
This is used as a proxy client.
- ProxyClient() - Constructor for class org.oa4mp.server.loader.oauth2.proxy.ProxyClient
- proxyId - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- proxyID - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- proxyID(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- proxyLimited(String...) - Method in class org.oa4mp.delegation.common.storage.clients.ClientKeys
- proxyRequestScopes(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- ProxyUtils - Class in org.oa4mp.server.proxy
-
Class with shared proxy utilities.
- ProxyUtils() - Constructor for class org.oa4mp.server.proxy.ProxyUtils
- psp - Variable in class org.oa4mp.server.api.ServiceEnvironmentImpl
- PStoreAccessLoader - Class in org.oa4mp.server.qdl.storage
-
Created by Jeff Gaynor
on 12/18/20 at 3:28 PM - PStoreAccessLoader() - Constructor for class org.oa4mp.server.qdl.storage.PStoreAccessLoader
- PStoreAccessModule - Class in org.oa4mp.server.qdl.storage
-
Created by Jeff Gaynor
on 12/23/20 at 8:48 AM - PStoreAccessModule() - Constructor for class org.oa4mp.server.qdl.storage.PStoreAccessModule
- PStoreAccessModule(URI, String) - Constructor for class org.oa4mp.server.qdl.storage.PStoreAccessModule
- PUBLIC_KEY_KEY - Static variable in class org.oa4mp.server.api.admin.adminClient.AdminClient
-
Store in the config for this user.
- publicClient - Variable in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- publicClient(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- put(Identifier, V) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- put(Identifier, V) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache.TransactionIndices
- put(Identifier, V) - Method in class org.oa4mp.server.api.admin.permissions.PermissionMemoryStore
- put(String, Boolean) - Method in class org.oa4mp.delegation.server.UserInfo
- put(String, Integer) - Method in class org.oa4mp.delegation.server.UserInfo
- put(String, String) - Method in class org.oa4mp.delegation.server.UserInfo
- put(String, JSONObject) - Method in class org.oa4mp.delegation.server.UserInfo
- put(Map<Identifier, List<TokenInfoRecord>>, TokenInfoRecord, Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.TokenInfoRecordMap
- put(GroupElement) - Method in class org.oa4mp.server.loader.oauth2.claims.Groups
- put(CMConfig) - Method in class org.oa4mp.server.loader.oauth2.cm.CMConfigs
- put(TokenInfoRecord) - Method in class org.oa4mp.server.loader.oauth2.storage.TokenInfoRecordMap
- put(AuthorizationTemplate) - Method in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationTemplates
- put(V) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- putAll(Map) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- putAll(Map<? extends String, ? extends BasicTransaction>) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache.TransactionIndices
- putByToken(Asset) - Method in interface org.oa4mp.client.api.storage.AssetStore
- putByToken(Asset) - Method in class org.oa4mp.client.api.storage.FSAssetStore
- putByToken(Asset) - Method in class org.oa4mp.client.api.storage.MemoryAssetStore
- putByToken(Asset) - Method in class org.oa4mp.client.api.storage.SQLAssetStore
- putNonce(String) - Static method in class org.oa4mp.delegation.server.NonceHerder
Q
- QDL_CONFIG_NAME_ATTR - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- QDL_DEFAULT_CONFIGURATION_NAME - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- QDLACL - Class in org.oa4mp.server.loader.qdl.acl
-
ACL Use
- QDLACL() - Constructor for class org.oa4mp.server.loader.qdl.acl.QDLACL
- QDLACL.ACLReject - Class in org.oa4mp.server.loader.qdl.acl
- QDLACL.ACLReject2 - Class in org.oa4mp.server.loader.qdl.acl
- QDLACL.AddToACL - Class in org.oa4mp.server.loader.qdl.acl
- QDLACL.AddToACL2 - Class in org.oa4mp.server.loader.qdl.acl
- QDLACL.CheckACL - Class in org.oa4mp.server.loader.qdl.acl
- QDLACL.CheckACL2 - Class in org.oa4mp.server.loader.qdl.acl
-
This uses the short name for this so it can be used with better naming by the new module systsm, e.g.
- QDLCLC - Class in org.oa4mp.server.qdl.clc
-
This is the extension of the
OA2CommandLineClient
that is able to read QDL configuration files. - QDLCLC(CLIDriver) - Constructor for class org.oa4mp.server.qdl.clc.QDLCLC
- QDLConfigLoader<T extends OA2ClientEnvironment> - Class in org.oa4mp.server.qdl.clc
-
Created by Jeff Gaynor
on 12/19/23 at 3:35 PM - QDLConfigLoader(QDLStem, String) - Constructor for class org.oa4mp.server.qdl.clc.QDLConfigLoader
- QDLConfigLoader.StupidAssetStoreProvider<T extends AssetStore> - Class in org.oa4mp.server.qdl.clc
- QDLConfigTags - Interface in org.oa4mp.server.qdl.clc
-
Created by Jeff Gaynor
on 12/19/23 at 3:39 PM - QDLHeadersClaimsSource - Class in org.oa4mp.server.loader.oauth2.claims
-
This will return all the headers as a stem.
- QDLHeadersClaimsSource() - Constructor for class org.oa4mp.server.loader.oauth2.claims.QDLHeadersClaimsSource
- QDLHeadersClaimsSource(ClaimSourceConfiguration) - Constructor for class org.oa4mp.server.loader.oauth2.claims.QDLHeadersClaimsSource
- QDLHeadersClaimsSource(QDLStem) - Constructor for class org.oa4mp.server.loader.oauth2.claims.QDLHeadersClaimsSource
- QDLJSONConfigUtil - Class in org.oa4mp.server.loader.qdl.scripting
-
Created by Jeff Gaynor
on 2/12/20 at 3:21 PM - QDLJSONConfigUtil() - Constructor for class org.oa4mp.server.loader.qdl.scripting.QDLJSONConfigUtil
- QDLOA4MPWorkspaceCommandsProvider - Class in org.oa4mp.server.qdl
- QDLOA4MPWorkspaceCommandsProvider() - Constructor for class org.oa4mp.server.qdl.QDLOA4MPWorkspaceCommandsProvider
- QDLOA4MPWorkspaceprovider - Class in org.oa4mp.server.qdl
- QDLOA4MPWorkspaceprovider() - Constructor for class org.oa4mp.server.qdl.QDLOA4MPWorkspaceprovider
- QDLPermissionStoreAccessor - Class in org.oa4mp.server.qdl.storage
-
Created by Jeff Gaynor
on 12/23/20 at 7:57 AM - QDLPermissionStoreAccessor(String, PermissionsStore, MyLoggingFacade) - Constructor for class org.oa4mp.server.qdl.storage.QDLPermissionStoreAccessor
- QDLRuntimeEngine - Class in org.oa4mp.server.loader.qdl.scripting
-
Created by Jeff Gaynor
on 2/12/20 at 9:29 AM - QDLRuntimeEngine(OA2QDLEnvironment, OA2ServiceTransaction) - Constructor for class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- QDLStoreAccessor - Class in org.oa4mp.server.qdl.storage
-
This gives QDL the ability to look into stores such as clients, approvals, etc.
- QDLStoreAccessor(String, Store, MyLoggingFacade) - Constructor for class org.oa4mp.server.qdl.storage.QDLStoreAccessor
- QDLToolsLoader - Class in org.oa4mp.server.qdl
-
This is the class charged with getting all the modules created and is referenced to pull everything in to your workspace.
- QDLToolsLoader() - Constructor for class org.oa4mp.server.qdl.QDLToolsLoader
- QDLXMLConstants - Interface in org.oa4mp.server.loader.qdl
-
Created by Jeff Gaynor
on 1/5/21 at 1:37 PM - QUERIED_ACCESS_TOKEN_SCOPES_KEY - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- QUERY_PARAMETER - Static variable in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- QUERY_SCOPES_NAME - Static variable in class org.oa4mp.server.loader.qdl.claims.ScopeTemplateQDLUtil
- QueryScopes() - Constructor for class org.oa4mp.server.loader.qdl.claims.ScopeTemplateQDLUtil.QueryScopes
R
- random - Static variable in class org.oa4mp.server.loader.oauth2.servlet.OA2RegistrationServlet
- RAW_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- rawToken - Variable in class org.oa4mp.delegation.server.client.ATServer2.IDTokenEntry
- read(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- Read() - Constructor for class org.oa4mp.server.qdl.CLC.Read
- read_key(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- READ_NAME - Variable in class org.oa4mp.server.qdl.CLC
- READ_NAME - Variable in class org.oa4mp.server.qdl.ClientManagementCommands
- READ_NAME - Variable in class org.oa4mp.server.qdl.storage.StoreFacade
- readable(String...) - Method in class org.oa4mp.server.api.admin.permissions.PermissionKeys
- ReadClient() - Constructor for class org.oa4mp.server.qdl.ClientManagementCommands.ReadClient
- readDir(File) - Static method in class org.oa4mp.server.loader.qdl.scripting.QDLJSONConfigUtil
-
NOTE This is under development and should not be used yet!
- readDir(File, File, JSONObject) - Static method in class org.oa4mp.server.loader.qdl.scripting.QDLJSONConfigUtil
- readDir(String) - Static method in class org.oa4mp.server.loader.qdl.scripting.QDLJSONConfigUtil
- readExtraXMLElements(XMLEvent, XMLEventReader) - Method in class org.oa4mp.server.loader.qdl.scripting.OA2State
- readExtraXMLElements(XMLEvent, XMLEventReader) - Method in class org.oa4mp.server.loader.qdl.util.JWTModule
- readExtraXMLElements(XMLEvent, XMLEventReader) - Method in class org.oa4mp.server.qdl.storage.StoreAccessModule
- readExtraXMLElementsNEW(XMLEvent, XMLEventReader) - Method in class org.oa4mp.server.loader.qdl.util.JWTModule
- readExtraXMLElementsOLD(XMLEvent, XMLEventReader) - Method in class org.oa4mp.server.loader.qdl.util.JWTModule
- readFile() - Method in class org.oa4mp.server.loader.oauth2.claims.FSClaimSource
- readJWT(String) - Static method in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
-
This will only peel off the header and payload.
- readKeys(File) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- readline(String) - Method in class org.oa4mp.server.admin.install.Installer
- ReadObject() - Constructor for class org.oa4mp.server.qdl.storage.StoreFacade.ReadObject
- readResponseOnly(InputStream) - Method in class org.oa4mp.di.DIServiceSerializer
- readScriptSet(JSONObject) - Static method in class org.oa4mp.server.loader.qdl.scripting.QDLJSONConfigUtil
-
This assumes that the configuration is the scripts tag, not the entire configuration.
- realProcessing(JSONObject, HttpServletRequest, ServiceTransaction) - Method in class org.oa4mp.server.loader.oauth2.claims.BasicClaimsSourceImpl
-
This is the actual place to put your code that only processes the claim source.
- realProcessing(JSONObject, HttpServletRequest, ServiceTransaction) - Method in class org.oa4mp.server.loader.oauth2.claims.FSClaimSource
- realProcessing(JSONObject, HttpServletRequest, ServiceTransaction) - Method in class org.oa4mp.server.loader.oauth2.claims.HTTPHeaderClaimsSource
- realProcessing(JSONObject, HttpServletRequest, ServiceTransaction) - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- realProcessing(JSONObject, HttpServletRequest, ServiceTransaction) - Method in class org.oa4mp.server.loader.oauth2.claims.QDLHeadersClaimsSource
-
Note that this will filter as a prefix or as a regex depending on the configuration.
- realProcessing(JSONObject, HttpServletRequest, ServiceTransaction) - Method in class org.oa4mp.server.loader.oauth2.claims.TestClaimSource
- realRemove(V) - Method in class org.oa4mp.delegation.common.storage.transactions.FSTransactionStore
- realRemove(V) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2FSTStore
- realRemove(V) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VIFileStore
- realSave(boolean, Asset) - Method in class org.oa4mp.client.api.storage.FSAssetStore
- realSave(boolean, V) - Method in class org.oa4mp.delegation.common.storage.transactions.FSTransactionStore
-
Add code to store index references to the transaction by access token, verifier and authorization grant.
- realSave(boolean, V) - Method in class org.oa4mp.delegation.server.storage.impl.FSClientStore
- realSave(boolean, V) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientFS
- realSave(boolean, V) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2FSTStore
- realSave(boolean, V) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VIFileStore
- realSave(V) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientMemoryStore
- realStoreUpdates() - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
-
If you have store updates that need to get done, put them in this method, invoking super.
- recreateTransactionTables(Statement) - Method in class org.oa4mp.server.api.storage.sql.MYSQLAdmin
- recurse(File) - Method in class org.oa4mp.server.admin.install.ListDistroFiles
- REDIR - Static variable in class org.oa4mp.client.api.servlet.ClientServlet
- redirect(String...) - Method in class org.oa4mp.client.api.storage.AssetSerializationKeys
- REDIRECT_PAGE_PATH - Static variable in interface org.oa4mp.client.api.ClientXMLTags
- REDIRECT_URI - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- REDIRECT_URI_KEY - Variable in class org.oa4mp.client.api.Asset
- REDIRECT_URIS - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
REQUIRED.
- redirectPagePath - Variable in class org.oa4mp.client.api.ClientEnvironment
- reduceTo(Set<Identifier>) - Method in class org.oa4mp.server.loader.oauth2.storage.TokenInfoRecordMap
-
Remove all identifiers except the ones in the list
- refresh() - Method in interface org.oa4mp.delegation.server.jwt.PayloadHandler
-
If the claims need to be updated (e.g.
- refresh() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- refresh() - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadHandler
- refresh() - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandler
- refresh(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- refresh(String) - Method in class org.oa4mp.client.loader.OA2MPService
-
This will take the identifier and make the necessary calls to the service to update the refresh token and access token.
- refresh(String, Map) - Method in class org.oa4mp.client.loader.OA2MPService
- refresh(RTRequest) - Method in class org.oa4mp.delegation.server.client.DS2
-
As per spec., issue request for refresh from server.
- Refresh() - Constructor for class org.oa4mp.server.qdl.CLC.Refresh
- REFRESH_ENABLED - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2NewClientNotifier
- REFRESH_LIFETIME - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- REFRESH_LIFETIME - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2NewClientNotifier
- REFRESH_NAME - Variable in class org.oa4mp.server.qdl.CLC
- REFRESH_PARAM_SWITCH - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- REFRESH_PARAMETERS_KEY - Variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- REFRESH_TOKEN - org.oa4mp.delegation.server.jwt.FlowType
- REFRESH_TOKEN - org.oa4mp.server.loader.oauth2.flows.FlowType
- REFRESH_TOKEN - Static variable in class org.oa4mp.delegation.client.request.RTResponse
- REFRESH_TOKEN - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- REFRESH_TOKEN_ACCESSOR - Static variable in class org.oa4mp.server.qdl.CLC
- REFRESH_TOKEN_BASIC_HANDLER_TYPE - Static variable in class org.oa4mp.server.loader.oauth2.tokens.BasicRefreshTokenHandler
- REFRESH_TOKEN_DEFAULT_HANDLER_TYPE - Static variable in class org.oa4mp.server.loader.oauth2.tokens.BasicRefreshTokenHandler
- REFRESH_TOKEN_ENABLED - Static variable in interface org.oa4mp.delegation.server.OA2ConfigTags
- REFRESH_TOKEN_FIELD_VISIBLE - Static variable in class org.oa4mp.server.loader.oauth2.servlet.OA2RegistrationServlet
- REFRESH_TOKEN_GRACE_PERIOD_DEFAULT - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- REFRESH_TOKEN_GRACE_PERIOD_DISABLED - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- REFRESH_TOKEN_GRACE_PERIOD_NOT_CONFIGURED - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- REFRESH_TOKEN_GRACE_PERIOD_TAG - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- REFRESH_TOKEN_GRACE_PERIOD_USE_SERVER_DEFAULT - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- REFRESH_TOKEN_KEY - Variable in class org.oa4mp.client.loader.OA2Asset
- REFRESH_TOKEN_LIFETIME - Static variable in interface org.oa4mp.delegation.server.OA2ConfigTags
- REFRESH_TOKEN_LIFETIME - Static variable in class org.oa4mp.server.loader.oauth2.servlet.OA2RegistrationServlet
- REFRESH_TOKEN_LIFETIME_DEFAULT - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
-
Default is 15 days.
- REFRESH_TOKEN_TYPE - Static variable in interface org.oa4mp.delegation.server.server.RFC8693Constants
- REFRESH_TOKEN_VAR - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- REFRESH_TOKENS_KEY - Variable in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- refreshAccountingInformation() - Method in interface org.oa4mp.delegation.server.jwt.PayloadHandler
-
This is used on refresh only.
- refreshAccountingInformation() - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractAccessTokenHandler
- refreshAccountingInformation() - Method in class org.oa4mp.server.loader.oauth2.claims.IDTokenHandler
- refreshAccountingInformation() - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandler
- refreshAccountingInformation() - Method in class org.oa4mp.server.loader.oauth2.tokens.BasicRefreshTokenHandler
- refreshLifetime(String...) - Method in class org.oa4mp.client.loader.OA2AssetSerializationKeys
- refreshParameters - Variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- refreshToken - Variable in class org.oa4mp.delegation.server.jwt.FlowStates
- refreshToken - Variable in class org.oa4mp.delegation.server.OA2TokenForge
- refreshToken - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- refreshToken(String...) - Method in class org.oa4mp.client.loader.OA2AssetSerializationKeys
- refreshToken(String...) - Method in class org.oa4mp.delegation.server.OA2TokenForge
- refreshToken(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- RefreshToken - Interface in org.oa4mp.delegation.common.token
-
Created by Jeff Gaynor
on 2/21/14 at 3:45 PM - RefreshTokenConfig - Class in org.oa4mp.server.loader.oauth2.tokens
-
Created by Jeff Gaynor
on 8/5/20 at 10:56 AM - RefreshTokenConfig() - Constructor for class org.oa4mp.server.loader.oauth2.tokens.RefreshTokenConfig
- refreshTokenExpiresAt - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- refreshTokenExpiresAt(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- RefreshTokenHandlerInterface - Interface in org.oa4mp.delegation.server.jwt
-
Created by Jeff Gaynor
on 8/5/20 at 9:09 AM - RefreshTokenImpl - Class in org.oa4mp.delegation.common.token.impl
-
Created by Jeff Gaynor
on 10/2/13 at 12:02 PM - RefreshTokenImpl() - Constructor for class org.oa4mp.delegation.common.token.impl.RefreshTokenImpl
- RefreshTokenImpl(String, URI) - Constructor for class org.oa4mp.delegation.common.token.impl.RefreshTokenImpl
- RefreshTokenImpl(URI) - Constructor for class org.oa4mp.delegation.common.token.impl.RefreshTokenImpl
- RefreshTokenInitializer - Class in org.oa4mp.server.loader.qdl.claims
-
Created by Jeff Gaynor
on 10/12/20 at 6:16 AM - RefreshTokenInitializer() - Constructor for class org.oa4mp.server.loader.qdl.claims.RefreshTokenInitializer
- RefreshTokenInitializer.IDMethods - Class in org.oa4mp.server.loader.qdl.claims
- RefreshTokenInitializer.rtFinish - Class in org.oa4mp.server.loader.qdl.claims
- RefreshTokenInitializer.rtInit - Class in org.oa4mp.server.loader.qdl.claims
- RefreshTokenInitializer.RTMethod - Class in org.oa4mp.server.loader.qdl.claims
- RefreshTokenInitializer.rtRefresh - Class in org.oa4mp.server.loader.qdl.claims
- refreshTokenLifetime - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- refreshTokenLifetime(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- RefreshTokenRetentionPolicy - Class in org.oa4mp.server.loader.oauth2.storage
-
Created by Jeff Gaynor
on 3/26/14 at 3:39 PM - RefreshTokenRetentionPolicy(RefreshTokenStore, TXStore, String, boolean) - Constructor for class org.oa4mp.server.loader.oauth2.storage.RefreshTokenRetentionPolicy
- RefreshTokenStore<V extends edu.uiuc.ncsa.security.core.Identifiable> - Interface in org.oa4mp.server.loader.oauth2.storage
-
Created by Jeff Gaynor
on 3/25/14 at 10:23 AM - refreshTokenValid - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- refreshTokenValid(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- REGEX_KEY - Static variable in class org.oa4mp.server.loader.oauth2.claims.QDLHeadersClaimsSource
- register(V) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- register(V) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionMemoryStore
- register(V) - Method in class org.oa4mp.delegation.server.storage.SQLServiceTransactionStore
- register(V) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VIMemoryStore
- REGISTRATION_ACCESS_TOKEN - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- REGISTRATION_CLIENT_URI - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- REGISTRATION_ENDPOINT - Static variable in interface org.oa4mp.delegation.server.OIDCDiscoveryTags
- REGISTRATION_NOT_SUPPORTED - Static variable in interface org.oa4mp.delegation.server.OA2Errors
-
The OP does not support use of the registration parameter defined in Section 7.2.1.
- RegistrationServlet - Class in org.oa4mp.server.api.storage.servlet
-
The servlet that handles registration.
- RegistrationServlet() - Constructor for class org.oa4mp.server.api.storage.servlet.RegistrationServlet
- relative - Variable in class org.oa4mp.delegation.server.storage.uuc.DateThingy
- REMOTE_USER_INITIAL_PAGE - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- remove(Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.TokenInfoRecordMap
-
removes all the token info records associated with this client.
- remove(Identifier) - Method in class org.oa4mp.server.qdl.storage.QDLStoreAccessor
-
Either
- remove(Identifier, long) - Method in class org.oa4mp.server.admin.oauth2.base.StoreArchiver
-
Removed the version of the object from the store.
- remove(Object) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- remove(Object) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache.TransactionIndices
- remove(Object) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionMemoryStore
- remove(Object) - Method in class org.oa4mp.server.api.admin.permissions.PermissionMemoryStore
- remove(Object) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VIMemoryStore
- remove(URI) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- remove(List<V>) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- remove(BasicTransaction) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- remove(AttributeRemoveRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeServer
- remove(RemoveRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.util.client.ClientServer
-
remove the client completely and all references to it.
- remove(V) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache.TransactionIndices
- Remove() - Constructor for class org.oa4mp.server.qdl.ClientManagementCommands.Remove
- Remove() - Constructor for class org.oa4mp.server.qdl.storage.StoreFacade.Remove
- REMOVE_NAME - Variable in class org.oa4mp.server.qdl.ClientManagementCommands
- REMOVE_NAME - Variable in class org.oa4mp.server.qdl.storage.StoreFacade
- REMOVE_OPTION - Static variable in class org.oa4mp.server.admin.install.Installer
- removeAdminClient(AttributeRemoveRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeServer
-
Remove a subset of attributes for an admin client.
- removeAttribute(String) - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- removeByID(List<Identifier>) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- removeClient(AttributeRemoveRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeServer
-
Remove a subset of attributes for client.
- removeClient(RemoveClientRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.util.permissions.PermissionServer
-
removes a client from management by an admin.
- RemoveClientRequest - Class in org.oa4mp.server.loader.oauth2.cm.util.permissions
-
Created by Jeff Gaynor
on 12/2/16 at 11:20 AM - RemoveClientRequest(AdminClient, OA2Client) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.permissions.RemoveClientRequest
- removeEntry(Identifiable, JSONObject) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2PermissionCommands
- removeFromAdmins(V) - Method in class org.oa4mp.server.api.admin.permissions.PermissionMemoryStore
-
Part of the contract for this store is that saving a permission with an updated ID (AC or client) should remove the old value, which means we have to clean out stale entries from the clientMpa and adminMap.
- removeFromClients(V) - Method in class org.oa4mp.server.api.admin.permissions.PermissionMemoryStore
- removeFromIndices(BasicTransaction) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache.TransactionIndices
- removeIndex(V) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VIMemoryStore
- removeItem(V) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionMemoryStore
-
Override this as needed to remove an item from all stores.
- removeItem(V) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2MTStore
- removeMigrationDB(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- removeNonce(String) - Static method in class org.oa4mp.delegation.server.NonceHerder
- removeNotificationListener(NotificationListener) - Static method in class org.oa4mp.server.api.storage.servlet.EnvServlet
- removeOIDC_CM_Attributes() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- RemoveRequest - Class in org.oa4mp.server.loader.oauth2.cm.util.client
-
Created by Jeff Gaynor
on 12/2/16 at 1:44 PM - RemoveRequest(AdminClient, OA2Client) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.client.RemoveRequest
- renameSSLkeys(QDLStem) - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
-
This will rename the keys to conform to the serialization in
SSLConfigurationUtil2
. - replaceTemplate(String, Map<String, List<String>>, Map) - Static method in class org.oa4mp.server.loader.oauth2.claims.ScopeTemplateUtil
-
resolve a single template for groups (if any) and other claims.
- REPLY_TO - Static variable in class org.oa4mp.server.api.util.NewClientNotifier
- reponseOk(InputStream) - Method in class org.oa4mp.di.DIServiceSerializer
-
Checks that the serialized content of the input stream has an ok as its status.
- REQ_PARAM_SWITCH - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- reqState - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- reqState(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- request - Variable in class org.oa4mp.delegation.common.servlet.TransactionState
- request - Variable in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadHandler
- Request - Class in org.oa4mp.server.api.admin.things
-
Created by Jeff Gaynor
on 11/10/16 at 4:45 PM - Request - Interface in org.oa4mp.delegation.common.services
-
General delegation request to a service
- Request(BaseClient, BaseClient, JSONObject) - Constructor for class org.oa4mp.server.api.admin.things.Request
- REQUEST - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- REQUEST_NOT_SUPPORTED - Static variable in interface org.oa4mp.delegation.server.OA2Errors
-
The OP does not support use of the request parameter defined in Section 6.
- REQUEST_OBJECT_ENCRYPTION_ALG - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- REQUEST_OBJECT_ENCRYPTION_ENC - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- REQUEST_OBJECT_SIGNING_ALG - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- REQUEST_PARAMETER_SUPPORTED - Static variable in interface org.oa4mp.delegation.server.OIDCDiscoveryTags
- REQUEST_STATE - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
- REQUEST_URI - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- REQUEST_URI_NOT_SUPPORTED - Static variable in interface org.oa4mp.delegation.server.OA2Errors
-
The OP does not support use of the request_uri parameter defined in Section 6.
- REQUEST_URI_PARAMETER_SUPPORTED - Static variable in interface org.oa4mp.delegation.server.OIDCDiscoveryTags
- REQUEST_URIS - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- requestCert() - Method in class org.oa4mp.client.api.AbstractOA4MPService
-
This will make the request with whatever defaults are in effect for the client.
- requestCert(Identifier) - Method in class org.oa4mp.client.api.AbstractOA4MPService
-
A convenience method to do the
AbstractOA4MPService.requestCert()
call and create an asset with the given identifier. - requestCert(Identifier, Map) - Method in class org.oa4mp.client.api.AbstractOA4MPService
-
A convenience method that allows for a map of additional parameters.
- requestCert(Map) - Method in class org.oa4mp.client.api.AbstractOA4MPService
-
Request a certificate from the user portal.
- requestCert(Asset, Map) - Method in class org.oa4mp.client.api.AbstractOA4MPService
- REQUESTED_TOKEN_TYPE - Static variable in interface org.oa4mp.delegation.server.server.RFC8693Constants
- RequestFactory - Class in org.oa4mp.server.loader.oauth2.cm.util
-
This creates the correct request based on the parameters.
- RequestFactory() - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.RequestFactory
- RequestFactory.RequestObject - Class in org.oa4mp.server.loader.oauth2.cm.util
- RequestObject() - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.RequestFactory.RequestObject
- requestParameters - Variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- requestTokenType - Variable in class org.oa4mp.server.proxy.OA2ATServlet.RFC8693Thingie
- REQUIRE_AUTH_TIME - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- REQUIRED_TEMPLATE - Static variable in class org.oa4mp.server.loader.qdl.claims.NewTemplate
- reset_secret(InputLine) - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- RESET_SECRET_DEFAULT_SIZE - Static variable in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- RESET_SECRET_NEW_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- RESET_SECRET_SIZE_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- resetImportCodes(String) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrateStore
- resolve(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- resolve(AuthorizationTemplates, String, Collection<String>) - Method in class org.oa4mp.server.loader.oauth2.tokens.OldTemplateResolver
- RESOLVE_TEMPLATES_NAME - Static variable in class org.oa4mp.server.loader.qdl.claims.ScopeTemplateQDLUtil
- resolveByStatusValue(String) - Static method in enum org.oa4mp.delegation.server.storage.ClientApproval.Status
- resolveExtends(QDLStem, QDLStem) - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
-
Resolve the extension property for a client.
- resolveFromToken(Token, boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
-
Turns a token into a JSONObject if it is a JWT.
- resolvePrototypes(ClientStore, OA2Client) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2ClientUtils
- resolvePrototypes(OA2SE, OA2Client) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2ClientUtils
- resolveScopes(HttpServletRequest, OA2ServiceTransaction, OA2Client, boolean, boolean) - Static method in class org.oa4mp.server.loader.oauth2.servlet.ClientUtils
- resolveScopes(HttpServletRequest, OA2ServiceTransaction, OA2Client, Collection, boolean, boolean, boolean) - Static method in class org.oa4mp.server.loader.oauth2.servlet.ClientUtils
- resolveScopes(TransactionState, OA2Client) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2AuthorizedServletUtil
- resolveScopes(TransactionState, OA2Client, boolean) - Static method in class org.oa4mp.server.loader.oauth2.servlet.ClientUtils
-
This method will take the scopes that the client sends in its request and inspect the scopes that it is allowed to request.
- resolveScopes(TransactionState, OA2Client, boolean, boolean) - Static method in class org.oa4mp.server.loader.oauth2.servlet.ClientUtils
- resolveScopes(OA2ServiceTransaction) - Static method in class org.oa4mp.server.loader.oauth2.servlet.ClientUtils
- resolveTemplates(boolean) - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractAccessTokenHandler
-
Templates are of the format
- ResolveTemplates() - Constructor for class org.oa4mp.server.loader.qdl.claims.ScopeTemplateQDLUtil.ResolveTemplates
- resource(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- resource(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecordSerializationKeys
- RESOURCE - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- RESOURCE - Static variable in interface org.oa4mp.delegation.server.server.RFC8693Constants
- RESOURCE_KEY - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- RESOURCE_KEY - Static variable in class org.oa4mp.server.loader.oauth2.tokens.AbstractCommonATandRTConfig
- RESOURCE_VAR - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- ResourceOwner - Interface in org.oa4mp.delegation.client.server
-
Models the owner of the resource (e.g.
- resources - Variable in class org.oa4mp.server.proxy.OA2ATServlet.RFC8693Thingie
- RESOURCES - Static variable in interface org.oa4mp.server.loader.qdl.QDLXMLConstants
- resourceServerUri - Variable in class org.oa4mp.client.api.ClientEnvironment
- response - Variable in class org.oa4mp.delegation.common.servlet.TransactionState
- Response - Interface in org.oa4mp.delegation.common.services
-
Marker interface for server responses.
- RESPONSE_MODE - Static variable in interface org.oa4mp.delegation.server.OA2Constants
-
as per the open id spec
- RESPONSE_MODE_FORM_POST - Static variable in interface org.oa4mp.delegation.server.OA2Constants
-
Supports form post.
- RESPONSE_MODE_FRAGMENT - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- RESPONSE_MODE_QUERY - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- RESPONSE_MODES_SUPPORTED - Static variable in interface org.oa4mp.delegation.server.OIDCDiscoveryTags
- RESPONSE_TYPE - Static variable in interface org.oa4mp.delegation.server.OA2Constants
-
Used as the parameter to denote the response type, e.g.
- RESPONSE_TYPE_CODE - Static variable in interface org.oa4mp.delegation.server.OA2Constants
-
Used with authorization code grant
- RESPONSE_TYPE_ID_TOKEN - Static variable in interface org.oa4mp.delegation.server.OA2Constants
-
Used with authorization code grant and implicit flow grant.
- RESPONSE_TYPE_KEY - Static variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- RESPONSE_TYPE_NONE - Static variable in interface org.oa4mp.delegation.server.OA2Constants
-
Recently added
- RESPONSE_TYPE_TOKEN - Static variable in interface org.oa4mp.delegation.server.OA2Constants
-
Only used with implicit flow grant.
- RESPONSE_TYPES - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- ResponseSerializer - Class in org.oa4mp.server.loader.oauth2.cm.util
-
Created by Jeff Gaynor
on 12/6/16 at 10:10 AM - ResponseSerializer(OA2SE) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.ResponseSerializer
- restore(Identifier, Long) - Method in class org.oa4mp.server.admin.oauth2.base.StoreArchiver
-
For a
- restrictiveFinish(Collection<String>, String) - Method in class org.oa4mp.server.loader.oauth2.claims.IDTokenHandler
-
Restrictive finish = user must explicitly request things and will be limited to them.
- ResultStats - Class in org.oa4mp.delegation.server.storage.uuc
-
Created by Jeff Gaynor
on 2/14/24 at 11:21 AM - ResultStats(int, int, int, int) - Constructor for class org.oa4mp.delegation.server.storage.uuc.ResultStats
- retain(Identifier, Date, Date, Date) - Method in class org.oa4mp.delegation.server.storage.uuc.UUCRetentionPolicy
-
Retention call.
- retain(Object, Object) - Method in class org.oa4mp.client.loader.AssetRetentionPolicy
- retain(Object, Object) - Method in class org.oa4mp.delegation.server.storage.uuc.UUCRetentionPolicy
- retain(Object, Object) - Method in class org.oa4mp.server.api.util.ConnectionCacheRetentionPolicy
- retain(Object, Object) - Method in class org.oa4mp.server.loader.oauth2.servlet.TokenExchangeRecordRetentionPolicy
- retain(Object, Object) - Method in class org.oa4mp.server.loader.oauth2.storage.RefreshTokenRetentionPolicy
- RETRY_MESSAGE - Static variable in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- RETURN_AS_LIST - Static variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- RETURN_NAME - Static variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- RETURNED_ACCESS_TOKEN_JWT_KEY - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- RETURNED_REFRESH_TOKEN_JWT_KEY - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- REVOCATION_ENDPOINT_DEFAULT - Static variable in interface org.oa4mp.delegation.server.OIDCDiscoveryTags
- REVOCATION_URI - Static variable in interface org.oa4mp.client.api.ClientXMLTags
- REVOCATION_URL - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- revoke(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- revoke(OA2Asset, boolean) - Method in class org.oa4mp.client.loader.OA2MPService
- Revoke() - Constructor for class org.oa4mp.server.qdl.CLC.Revoke
- REVOKE_NAME - Variable in class org.oa4mp.server.qdl.CLC
- REVOKED - org.oa4mp.delegation.server.storage.ClientApproval.Status
- RFC_7591_ANONYMOUS_ALLOWED_DOMAINS - Static variable in interface org.oa4mp.server.loader.oauth2.cm.ClientManagementConstants
- RFC_7591_ANONYMOUS_OK - Static variable in interface org.oa4mp.server.loader.oauth2.cm.ClientManagementConstants
-
Allow anonymous create for this endpoint for a client.
- RFC_7591_AUTO_APPROVE - Static variable in interface org.oa4mp.server.loader.oauth2.cm.ClientManagementConstants
-
Whether or not to automatically approve anonymous requests.
- RFC_7591_AUTO_APPROVE_ALLOWED_DOMAINS - Static variable in interface org.oa4mp.server.loader.oauth2.cm.ClientManagementConstants
- RFC_7591_AUTO_APPROVER_NAME - Static variable in interface org.oa4mp.server.loader.oauth2.cm.ClientManagementConstants
- RFC_7591_TEMPLATE - Static variable in interface org.oa4mp.server.loader.oauth2.cm.ClientManagementConstants
-
Client id of a configured client to use as a template.
- RFC_7591_VALUE - Static variable in interface org.oa4mp.server.loader.oauth2.cm.ClientManagementConstants
- RFC_7592_VALUE - Static variable in interface org.oa4mp.server.loader.oauth2.cm.ClientManagementConstants
- rfc6749_4_4(OA2Asset, Map, boolean) - Method in class org.oa4mp.client.loader.OA2MPService
- rfc6749_4_4(RFC6749_4_4Request) - Method in class org.oa4mp.delegation.server.client.DS2
- RFC6749_4_4_Response - Class in org.oa4mp.delegation.client.request
- RFC6749_4_4_Response() - Constructor for class org.oa4mp.delegation.client.request.RFC6749_4_4_Response
- RFC6749_4_4Request - Class in org.oa4mp.delegation.client.request
- RFC6749_4_4Request() - Constructor for class org.oa4mp.delegation.client.request.RFC6749_4_4Request
- RFC6749_4_4Request(Client, Map<String, String>, String) - Constructor for class org.oa4mp.delegation.client.request.RFC6749_4_4Request
- RFC6749_4_4Server - Class in org.oa4mp.delegation.server.client
- RFC6749_4_4Server(ServiceClient, URI, String, boolean) - Constructor for class org.oa4mp.delegation.server.client.RFC6749_4_4Server
- rfc7009(RFC7009Request) - Method in class org.oa4mp.delegation.server.client.DS2
- RFC7009 - Class in org.oa4mp.server.loader.oauth2.servlet
-
Token Revocation endpoint.
- RFC7009() - Constructor for class org.oa4mp.server.loader.oauth2.servlet.RFC7009
- RFC7009Request - Class in org.oa4mp.delegation.client.request
-
Created by Jeff Gaynor
on 5/19/21 at 6:29 AM - RFC7009Request() - Constructor for class org.oa4mp.delegation.client.request.RFC7009Request
- RFC7009Response - Class in org.oa4mp.delegation.client.request
-
Created by Jeff Gaynor
on 5/19/21 at 6:30 AM - RFC7009Response() - Constructor for class org.oa4mp.delegation.client.request.RFC7009Response
- RFC7009Server - Interface in org.oa4mp.delegation.client.server
-
Created by Jeff Gaynor
on 5/19/21 at 6:29 AM - RFC7009Server2 - Class in org.oa4mp.delegation.server.client
-
For RFC 7009 -- the revocation endpoint.
- RFC7009Server2(ServiceClient, URI, String, boolean) - Constructor for class org.oa4mp.delegation.server.client.RFC7009Server2
- rfc7523(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- rfc7523(Map) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- rfc7523(OA2Asset, Map) - Method in class org.oa4mp.client.loader.OA2MPService
- rfc7523(RFC7523Request) - Method in class org.oa4mp.delegation.server.client.DS2
- RFC7523() - Constructor for class org.oa4mp.server.qdl.CLC.RFC7523
- RFC7523_NAME - Static variable in class org.oa4mp.server.qdl.CLC
- rfc7523Client(String...) - Method in class org.oa4mp.delegation.common.storage.clients.BaseClientKeys
- rfc7523ClientUsers(String...) - Method in class org.oa4mp.delegation.common.storage.clients.BaseClientKeys
- RFC7523Constants - Interface in org.oa4mp.delegation.server.server
-
Constants relating to RFC7523, client authorization with JWTs.
- RFC7523Request - Class in org.oa4mp.delegation.client.request
-
Created by Jeff Gaynor
on 6/6/23 at 3:05 PM - RFC7523Request() - Constructor for class org.oa4mp.delegation.client.request.RFC7523Request
- RFC7523Request(Client, String, Map<String, String>) - Constructor for class org.oa4mp.delegation.client.request.RFC7523Request
- RFC7523Response - Class in org.oa4mp.delegation.client.request
-
Created by Jeff Gaynor
on 6/6/23 at 3:05 PM - RFC7523Response() - Constructor for class org.oa4mp.delegation.client.request.RFC7523Response
- RFC7523Response(HashMap) - Constructor for class org.oa4mp.delegation.client.request.RFC7523Response
- RFC7523Server - Class in org.oa4mp.delegation.server.client
-
Created by Jeff Gaynor
on 6/6/23 at 3:11 PM - RFC7523Server(ServiceClient, URI, String, boolean) - Constructor for class org.oa4mp.delegation.server.client.RFC7523Server
- RFC7523Utils - Class in org.oa4mp.delegation.server.client
-
Created by Jeff Gaynor
on 6/5/23 at 10:02 AM - RFC7523Utils() - Constructor for class org.oa4mp.delegation.server.client.RFC7523Utils
- RFC7636_REQUIRED_TAG - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- rfc7636Required - Variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- RFC7636Util - Class in org.oa4mp.delegation.server.server
-
Created by Jeff Gaynor
on 8/27/21 at 9:20 AM - RFC7636Util() - Constructor for class org.oa4mp.delegation.server.server.RFC7636Util
- rfc7662(RFC7662Request) - Method in class org.oa4mp.delegation.server.client.DS2
- RFC7662 - Class in org.oa4mp.server.loader.oauth2.servlet
-
The token introspection servlet This implements RFC7662
- RFC7662() - Constructor for class org.oa4mp.server.loader.oauth2.servlet.RFC7662
- RFC7662Constants - Interface in org.oa4mp.delegation.server.server
-
Constants for RFC 7662, the token introspection endpoint.
- RFC7662Request - Class in org.oa4mp.delegation.client.request
-
Note that since this uses bearer tokens, the access token must always be supplied.
- RFC7662Request() - Constructor for class org.oa4mp.delegation.client.request.RFC7662Request
- RFC7662Response - Class in org.oa4mp.delegation.client.request
-
Created by Jeff Gaynor
on 5/19/21 at 6:16 AM - RFC7662Response() - Constructor for class org.oa4mp.delegation.client.request.RFC7662Response
- RFC7662Server - Interface in org.oa4mp.delegation.client.server
-
Created by Jeff Gaynor
on 5/19/21 at 6:21 AM - RFC7662Server2 - Class in org.oa4mp.delegation.server.client
-
For RFC 7662 -- the introspection endpoint.
- RFC7662Server2(ServiceClient, URI, String, boolean) - Constructor for class org.oa4mp.delegation.server.client.RFC7662Server2
- RFC862_STATE_KEY - Static variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- RFC8623Server - Class in org.oa4mp.delegation.server.client
-
Created by Jeff Gaynor
on 7/19/23 at 9:29 AM - RFC8623Server(ServiceClient, URI, String, boolean) - Constructor for class org.oa4mp.delegation.server.client.RFC8623Server
- RFC8628AuthenticationServer - Class in org.oa4mp.server.proxy
-
This does the authentication for the device flow.
- RFC8628AuthenticationServer() - Constructor for class org.oa4mp.server.proxy.RFC8628AuthenticationServer
- RFC8628AuthenticationServer.PendingState - Class in org.oa4mp.server.proxy
-
A class that is used by the authorization server to track user retries.
- RFC8628AuthenticationServer.TooManyRetriesException - Exception in org.oa4mp.server.proxy
- RFC8628AuthenticationServer.UnknownUserCodeException - Exception in org.oa4mp.server.proxy
- RFC8628Constants - Interface in org.oa4mp.delegation.server.server
-
Created by Jeff Gaynor
on 2/9/21 at 11:22 AM - RFC8628Constants2 - Interface in org.oa4mp.server.loader.oauth2.servlet
-
Created by Jeff Gaynor
on 2/9/21 at 11:22 AM - rfc8628Request(OA2Asset, String, Map<String, String>) - Method in class org.oa4mp.client.loader.OA2MPService
- RFC8628Servlet - Class in org.oa4mp.server.proxy
-
Servlet that starts the RFC 8628 device flow .This issues a user code that the user must present to an authorization endpoint.
- RFC8628Servlet() - Constructor for class org.oa4mp.server.proxy.RFC8628Servlet
- RFC8628ServletConfig - Class in org.oa4mp.server.loader.oauth2.servlet
-
Created by Jeff Gaynor
on 7/14/21 at 8:59 AM - RFC8628ServletConfig() - Constructor for class org.oa4mp.server.loader.oauth2.servlet.RFC8628ServletConfig
- RFC8628State - Class in org.oa4mp.server.loader.oauth2.servlet
-
Created by Jeff Gaynor
on 2/10/21 at 4:23 PM - RFC8628State() - Constructor for class org.oa4mp.server.loader.oauth2.servlet.RFC8628State
- RFC8628Store<V extends edu.uiuc.ncsa.security.core.Identifiable> - Interface in org.oa4mp.server.loader.oauth2.storage
-
Created by Jeff Gaynor
on 7/23/21 at 7:00 AM - RFC8693Constants - Interface in org.oa4mp.delegation.server.server
-
Created by Jeff Gaynor
on 6/24/20 at 11:43 AM - RFC8693Constants2 - Interface in org.oa4mp.server.loader.oauth2.servlet
-
Constants for RFC 8693: The token exchange endpoint.
- RFC8693Thingie() - Constructor for class org.oa4mp.server.proxy.OA2ATServlet.RFC8693Thingie
- RFC9068_TAG - Static variable in interface org.oa4mp.delegation.server.server.RFC9068Constants
- RFC9068_TAG2 - Static variable in interface org.oa4mp.delegation.server.server.RFC9068Constants
- RFC9068ATHandler - Class in org.oa4mp.server.loader.oauth2.tokens
-
Handler for access tokens as per RFC 9068.
- RFC9068ATHandler(PayloadHandlerConfigImpl) - Constructor for class org.oa4mp.server.loader.oauth2.tokens.RFC9068ATHandler
- RFC9068Constants - Interface in org.oa4mp.delegation.server.server
-
Created by Jeff Gaynor
on 11/16/21 at 8:24 AM - rm_by_client_id(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
-
Removes all transactions and TX records for a given client
- rm_param(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- rmCleanup(FoundIdentifiables) - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- rmCleanup(FoundIdentifiables) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- rollback(XMLMap) - Method in class org.oa4mp.server.proxy.OA2ATServlet
- rollback(XMLMap, TXRecord) - Method in class org.oa4mp.server.proxy.OA2ATServlet
- rollback(OA2SE, XMLMap, TXRecord) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2ServletUtils
- ROMAN - Static variable in class org.oa4mp.server.admin.oauth2.Banners
- RS_256 - Static variable in class org.oa4mp.server.loader.qdl.util.SigningCommands
- RS_384 - Static variable in class org.oa4mp.server.loader.qdl.util.SigningCommands
- RS_512 - Static variable in class org.oa4mp.server.loader.qdl.util.SigningCommands
- RS256_JAVA - Static variable in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- RS256_JWT - Static variable in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- RS256_KEY - Static variable in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- RS384_JAVA - Static variable in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- RS384_JWT - Static variable in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- RS384_KEY - Static variable in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- RS512_JAVA - Static variable in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- RS512_JWT - Static variable in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- RS512_KEY - Static variable in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- RSA_SIZE_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.VICommands
- RT_FINISH_METHOD - Static variable in class org.oa4mp.server.loader.qdl.claims.RefreshTokenInitializer
- RT_INIT_METHOD - Static variable in class org.oa4mp.server.loader.qdl.claims.RefreshTokenInitializer
- RT_REFRESH_METHOD - Static variable in class org.oa4mp.server.loader.qdl.claims.RefreshTokenInitializer
- RT_TYPE - Static variable in class org.oa4mp.delegation.server.request.IssuerRequest
- rtFinish(OA2State) - Constructor for class org.oa4mp.server.loader.qdl.claims.RefreshTokenInitializer.rtFinish
- rtGracePeriod(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- RTI2 - Class in org.oa4mp.delegation.server.server
-
Refresh Token Issuer for OAuth2.
- RTI2(TokenForge, URI) - Constructor for class org.oa4mp.delegation.server.server.RTI2
- rtInit(OA2State) - Constructor for class org.oa4mp.server.loader.qdl.claims.RefreshTokenInitializer.rtInit
- RTIRequest - Class in org.oa4mp.delegation.server.server
-
Created by Jeff Gaynor
on 2/26/14 at 11:32 AM - RTIRequest(HttpServletRequest, ServiceTransaction, boolean) - Constructor for class org.oa4mp.delegation.server.server.RTIRequest
- RTIRequest(HttpServletRequest, ServiceTransaction, AccessToken, boolean) - Constructor for class org.oa4mp.delegation.server.server.RTIRequest
- RTIRequest(ServiceTransaction, boolean) - Constructor for class org.oa4mp.delegation.server.server.RTIRequest
- RTIResponse - Class in org.oa4mp.delegation.server.server
-
Contains both an access token and refresh token.
- RTIResponse(AccessTokenImpl, RefreshTokenImpl, boolean) - Constructor for class org.oa4mp.delegation.server.server.RTIResponse
- rtJWT - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- rtJWT(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- rtLifetime(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- RTMethod(OA2State) - Constructor for class org.oa4mp.server.loader.qdl.claims.RefreshTokenInitializer.RTMethod
- rtRefresh(OA2State) - Constructor for class org.oa4mp.server.loader.qdl.claims.RefreshTokenInitializer.rtRefresh
- RTRequest - Class in org.oa4mp.delegation.client.request
-
Created by Jeff Gaynor
on 2/24/14 at 11:19 AM - RTRequest() - Constructor for class org.oa4mp.delegation.client.request.RTRequest
- RTRequest(Client, String, Map<String, String>) - Constructor for class org.oa4mp.delegation.client.request.RTRequest
- RTResponse - Class in org.oa4mp.delegation.client.request
-
Created by Jeff Gaynor
on 2/24/14 at 11:19 AM - RTResponse(AccessTokenImpl) - Constructor for class org.oa4mp.delegation.client.request.RTResponse
- RTResponse(AccessTokenImpl, RefreshTokenImpl, IDTokenImpl) - Constructor for class org.oa4mp.delegation.client.request.RTResponse
- RTServer - Interface in org.oa4mp.delegation.client.server
-
Created by Jeff Gaynor
on 2/24/14 at 11:20 AM - RTServer2 - Class in org.oa4mp.delegation.server.client
-
Created by Jeff Gaynor
on 2/26/14 at 2:18 PM - RTServer2(ServiceClient, URI, String, boolean) - Constructor for class org.oa4mp.delegation.server.client.RTServer2
- RuleFilter - Class in org.oa4mp.delegation.server.storage.uuc
-
Created by Jeff Gaynor
on 2/12/24 at 1:48 PM - RuleFilter() - Constructor for class org.oa4mp.delegation.server.storage.uuc.RuleFilter
- run() - Method in class org.oa4mp.delegation.server.storage.upkeep.UpkeepThread
- run() - Method in class org.oa4mp.delegation.server.storage.uuc.UUCThread
- run() - Method in class org.oa4mp.server.api.util.AbstractCLIApprover.ClientApprovalThread
- run(ScriptRunRequest) - Method in class org.oa4mp.server.loader.oauth2.state.ScriptRuntimeEngineFactory.NoOpRuntimeEngine
- run(ScriptRunRequest) - Method in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- run_qdl(InputLine) - Method in class org.oa4mp.server.admin.oauth2.base.OA4MPStoreCommands
- runComponent(String) - Method in class org.oa4mp.server.admin.oauth2.base.BaseCommands2
- runnit(File) - Method in class org.oa4mp.server.admin.install.ListDistroFiles
- runnit(String[], OA2CommandLineClient) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CommandLineClient
-
Does all the actual work of running this once it gets the right command line client instance.
- runnit2(String[]) - Method in class org.oa4mp.server.admin.install.Installer
- RunSpacer - Static variable in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
S
- SAFE_GARBAGE_COLLECTION - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- SafeGCRetentionPolicy - Class in org.oa4mp.server.loader.oauth2.storage
-
For retention policies that are "safe".
- SafeGCRetentionPolicy(String, boolean) - Constructor for class org.oa4mp.server.loader.oauth2.storage.SafeGCRetentionPolicy
- safeGCSkipIt(String) - Method in class org.oa4mp.server.loader.oauth2.storage.SafeGCRetentionPolicy
- SAML1_TOKEN_TYPE - Static variable in interface org.oa4mp.delegation.server.server.RFC8693Constants
- SAML2_TOKEN_TYPE - Static variable in interface org.oa4mp.delegation.server.server.RFC8693Constants
- SAT - Interface in org.oa4mp.server.api.admin.things
-
Interface with constants for Subject, Action and Target
- SATFactory - Class in org.oa4mp.server.api.admin.things
-
Created by Jeff Gaynor
on 10/10/16 at 10:24 AM - SATFactory() - Constructor for class org.oa4mp.server.api.admin.things.SATFactory
- save(String, Asset) - Method in interface org.oa4mp.client.api.storage.AssetStore
- save(String, Asset) - Method in class org.oa4mp.client.api.storage.FSAssetStore
- save(String, Asset) - Method in class org.oa4mp.client.api.storage.MemoryAssetStore
- save(String, Asset) - Method in class org.oa4mp.client.api.storage.SQLAssetStore
- save(String, Asset, AssetStore) - Static method in class org.oa4mp.client.api.storage.AssetStoreUtil
-
Saves the asset with the given identifier to the store.
- save(Asset) - Method in class org.oa4mp.client.api.storage.MemoryAssetStore
- save(BaseClient) - Method in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
- save(BaseClient) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2AdminRegistrationServlet
- save(V) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- save(V) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionMemoryStore
- save(V) - Method in class org.oa4mp.delegation.server.storage.impl.ClientMemoryStore
- save(V) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientSQLStore
- save(V) - Method in class org.oa4mp.server.api.storage.sql.SQLClientStore
- save(V) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.SQLVIStore
- save(V) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VIMemoryStore
- save_cert(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
-
If the state supports this, it will save the current cert to a file.
- SAVE_KEYS_NAME - Variable in class org.oa4mp.server.loader.qdl.util.JWTCommands
- SAVE_NAME - Variable in class org.oa4mp.server.qdl.ClientManagementCommands
- SAVE_NAME - Variable in class org.oa4mp.server.qdl.storage.StoreFacade
- saveCertHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- SaveClient() - Constructor for class org.oa4mp.server.qdl.ClientManagementCommands.SaveClient
- SAVED_KEY - Static variable in class org.oa4mp.delegation.server.server.scripts.ClientJSONConfigUtil
- SaveKeys() - Constructor for class org.oa4mp.server.loader.qdl.util.JWTCommands.SaveKeys
- SaveObject() - Constructor for class org.oa4mp.server.qdl.storage.StoreFacade.SaveObject
- saveOrUpdate(QDLStem, boolean) - Method in class org.oa4mp.server.qdl.storage.QDLStoreAccessor
-
Save OR update the store from a stem or list of them.
- saveState(String) - Method in interface org.oa4mp.delegation.server.jwt.PayloadHandler
-
Called at the end of each block, this lets the handler save its state.
- saveState(String) - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractAccessTokenHandler
- saveState(String) - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadHandler
- saveState(String) - Method in class org.oa4mp.server.loader.oauth2.claims.IDTokenHandler
- saveState(String) - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandler
- saveState(String) - Method in class org.oa4mp.server.loader.oauth2.tokens.BasicRefreshTokenHandler
- say(Object) - Method in class org.oa4mp.server.admin.install.ListDistroFiles
- say(String) - Method in class org.oa4mp.server.admin.install.Installer
- say(String) - Method in class org.oa4mp.server.admin.oauth2.base.CopyToolVerifier
- say(String) - Static method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- say(String) - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
-
Just for low-level debugging.
- say(String) - Static method in class org.oa4mp.server.loader.oauth2.servlet.LDAPSSLSocketFactory
- sayit(String) - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- saynoCR(String) - Method in class org.oa4mp.server.admin.oauth2.base.CopyToolVerifier
- SCI_TOKEN_TAG - Static variable in interface org.oa4mp.server.loader.oauth2.tokens.SciTokenConstants
- SCI_TOKEN_TAG2 - Static variable in interface org.oa4mp.server.loader.oauth2.tokens.SciTokenConstants
- SciTokenConfig - Class in org.oa4mp.server.loader.oauth2.tokens
-
Created by Jeff Gaynor
on 6/30/20 at 10:00 AM - SciTokenConfig() - Constructor for class org.oa4mp.server.loader.oauth2.tokens.SciTokenConfig
- SciTokenConstants - Interface in org.oa4mp.server.loader.oauth2.tokens
-
Created by Jeff Gaynor
on 6/30/20 at 7:11 AM - ScitokenHandler - Class in org.oa4mp.server.loader.oauth2.tokens
-
Created by Jeff Gaynor
on 4/21/20 at 4:55 PM - ScitokenHandler(PayloadHandlerConfigImpl) - Constructor for class org.oa4mp.server.loader.oauth2.tokens.ScitokenHandler
- SCOPE - Static variable in interface org.oa4mp.delegation.server.OA2ConfigTags
-
Tag for an individual scope.
- SCOPE - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- SCOPE_ADDRESS - Static variable in interface org.oa4mp.delegation.server.OA2Scopes
- SCOPE_CILOGON_INFO - Static variable in interface org.oa4mp.delegation.server.OA2Scopes
- SCOPE_EMAIL - Static variable in interface org.oa4mp.delegation.server.OA2Scopes
- SCOPE_ENABLED - Static variable in interface org.oa4mp.delegation.server.OA2ConfigTags
- SCOPE_HANDLER - Static variable in interface org.oa4mp.delegation.server.OA2ConfigTags
-
(Optional) the fully qualified path and class name of the handler for these scopes.
- SCOPE_MYPROXY - Static variable in interface org.oa4mp.delegation.server.OA2Scopes
- SCOPE_OFFLINE_ACCESS - Static variable in interface org.oa4mp.delegation.server.OA2Scopes
- SCOPE_OPENID - Static variable in interface org.oa4mp.delegation.server.OA2Scopes
- SCOPE_PHONE - Static variable in interface org.oa4mp.delegation.server.OA2Scopes
- SCOPE_PROFILE - Static variable in interface org.oa4mp.delegation.server.OA2Scopes
- SCOPE_TOKEN_MANAGER - Static variable in interface org.oa4mp.delegation.server.OA2Scopes
- SCOPE_USER_INFO - Static variable in interface org.oa4mp.delegation.server.OA2Scopes
- scopes - Variable in class org.oa4mp.client.loader.OA2ClientLoader
- scopes - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- scopes - Variable in class org.oa4mp.server.proxy.OA2ATServlet.RFC8693Thingie
- scopes(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- scopes(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- scopes(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecordSerializationKeys
- SCOPES - Static variable in interface org.oa4mp.delegation.server.OA2ConfigTags
-
Tope level tag for all scopes
- SCOPES - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2NewClientNotifier
- SCOPES - Static variable in interface org.oa4mp.server.loader.qdl.QDLXMLConstants
- SCOPES - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- SCOPES_NAME - Static variable in class org.oa4mp.server.loader.oauth2.servlet.OA2RegistrationServlet
- SCOPES_VAR - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- scopesFromTemplates(List<String>, OA2ServiceTransaction) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2ClientUtils
- scopesToString() - Method in class org.oa4mp.client.loader.OA2ClientEnvironment
-
Convert the client's configured scopes to a string.
- scopesToString(Collection<String>) - Method in class org.oa4mp.client.loader.OA2ClientEnvironment
-
Convert any (Java) collection of strings to a scope.
- scopesToString(Collection<String>) - Static method in class org.oa4mp.server.proxy.OA2AuthenticationServer
- scopesToString(OA2ServiceTransaction) - Static method in class org.oa4mp.server.proxy.OA2AuthenticationServer
-
Turn the scopes into a string.
- ScopeTemplateQDLUtil - Class in org.oa4mp.server.loader.qdl.claims
-
Created by Jeff Gaynor
on 1/21/21 at 11:11 AM - ScopeTemplateQDLUtil() - Constructor for class org.oa4mp.server.loader.qdl.claims.ScopeTemplateQDLUtil
- ScopeTemplateQDLUtil.Downscope - Class in org.oa4mp.server.loader.qdl.claims
- ScopeTemplateQDLUtil.QueryScopes - Class in org.oa4mp.server.loader.qdl.claims
- ScopeTemplateQDLUtil.ResolveTemplates - Class in org.oa4mp.server.loader.qdl.claims
- ScopeTemplateQDLUtil.ToScopeString - Class in org.oa4mp.server.loader.qdl.claims
- ScopeTemplateUtil - Class in org.oa4mp.server.loader.oauth2.claims
-
Utilities for working with scopes.
- ScopeTemplateUtil() - Constructor for class org.oa4mp.server.loader.oauth2.claims.ScopeTemplateUtil
- ScopeUtil() - Constructor for class org.oa4mp.delegation.server.OA2Scopes.ScopeUtil
- SCRIPT_STATE_KEY - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- SCRIPT_STATE_SERIALZATION_VERSION_KEY - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- SCRIPT_TAG - Static variable in class org.oa4mp.server.loader.qdl.scripting.OA2QDLConfigurationLoader
- ScriptingConstants2 - Interface in org.oa4mp.delegation.server.jwt
-
Updated.
- ScriptRuntimeEngineFactory - Class in org.oa4mp.server.loader.oauth2.state
-
Created by Jeff Gaynor
on 2/12/20 at 1:36 PM - ScriptRuntimeEngineFactory() - Constructor for class org.oa4mp.server.loader.oauth2.state.ScriptRuntimeEngineFactory
- ScriptRuntimeEngineFactory.NoOpRuntimeEngine - Class in org.oa4mp.server.loader.oauth2.state
- ScriptRuntimeException - Exception in org.oa4mp.delegation.server.jwt
-
If there is a user-created exception thrown by the
ScriptRuntimeEngine
this will be thrown. - ScriptRuntimeException() - Constructor for exception org.oa4mp.delegation.server.jwt.ScriptRuntimeException
- ScriptRuntimeException(String) - Constructor for exception org.oa4mp.delegation.server.jwt.ScriptRuntimeException
- ScriptRuntimeException(String, Throwable) - Constructor for exception org.oa4mp.delegation.server.jwt.ScriptRuntimeException
- ScriptRuntimeException(Throwable) - Constructor for exception org.oa4mp.delegation.server.jwt.ScriptRuntimeException
- SCRIPTS_TAG - Static variable in class org.oa4mp.server.loader.qdl.scripting.OA2QDLConfigurationLoader
- SCRIPTS_TAG - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- scriptSetToJSON(ScriptSet<? extends QDLScript>) - Static method in class org.oa4mp.server.loader.qdl.scripting.QDLJSONConfigUtil
-
Takes a list of @link QDLScript} objects and turns it in to a QDL configuration, i.e.
- search(String, boolean) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- search(String, String, boolean) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- search(String, String, boolean, List<String>) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- search(String, String, boolean, List<String>) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionMemoryStore
- search(String, String, boolean, List<String>, String, Date, Date) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- search(String, String, Boolean) - Method in class org.oa4mp.server.qdl.storage.QDLStoreAccessor
-
Does a standard search, returning a list of found elements.
- Search() - Constructor for class org.oa4mp.server.qdl.ClientManagementCommands.Search
- Search() - Constructor for class org.oa4mp.server.qdl.storage.StoreFacade.Search
- SEARCH_FILTER_ATTRIBUTE_DEFAULT - Static variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- SEARCH_FILTER_ATTRIBUTE_KEY - Static variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- SEARCH_NAME - Variable in class org.oa4mp.server.qdl.ClientManagementCommands
- SEARCH_NAME - Variable in class org.oa4mp.server.qdl.storage.StoreFacade
- SEARCH_NAME_KEY - Static variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- SEARCH_NAME_USERNAME - Static variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- SEARCH_SCOPE - Static variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- SEARCH_SCOPE_OBJECT - Static variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- SEARCH_SCOPE_ONE_LEVEL - Static variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- SEARCH_SCOPE_SUBTREE - Static variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
- secret(String...) - Method in class org.oa4mp.delegation.common.storage.clients.BaseClientKeys
- SECRET - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- SECRET_KEY - Static variable in interface org.oa4mp.client.api.ClientXMLTags
- SECTOR_IDENTIFIER_URI - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- secureRandom - Variable in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- secureRandom - Static variable in class org.oa4mp.server.proxy.RFC8628Servlet
- SEQUENCE - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- SERIAL_STRING_NS - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- SERIAL_STRING_PREFIX - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- SERIAL_STRING_TOKEN - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- SERIAL_STRINGS - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- serialize(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- serialize(PrintWriter, Map<String, Object>) - Method in class org.oa4mp.di.DIServiceSerializer
- serialize(PrintWriter, OA2ServiceTransaction, int) - Method in class org.oa4mp.di.DIServiceSerializer
- serialize(PrintWriter, OA2ServiceTransaction, Err) - Method in class org.oa4mp.di.DIServiceSerializer
- serialize(Response, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.cm.util.ResponseSerializer
- serialize(ACGetResponse, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.cm.util.ResponseSerializer
- serialize(AttributeAdminClientResponse, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.cm.util.ResponseSerializer
- serialize(AttributeClientResponse, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.cm.util.ResponseSerializer
- serialize(AttributeGetAdminClientResponse, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.cm.util.ResponseSerializer
- serialize(AttributeGetClientResponse, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.cm.util.ResponseSerializer
- serialize(ClientResponse, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.cm.util.ResponseSerializer
- serialize(CreateResponse, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.cm.util.ResponseSerializer
- serialize(GetResponse, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.cm.util.ResponseSerializer
- serialize(ListAdminsResponse, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.cm.util.ResponseSerializer
- serialize(ListClientResponse, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.cm.util.ResponseSerializer
- serialize(PermissionResponse, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.cm.util.ResponseSerializer
- serializer - Variable in class org.oa4mp.di.DIService
- serializeState() - Method in class org.oa4mp.server.loader.oauth2.state.ScriptRuntimeEngineFactory.NoOpRuntimeEngine
- serializeState() - Method in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- serializeState(String) - Method in class org.oa4mp.server.loader.oauth2.state.ScriptRuntimeEngineFactory.NoOpRuntimeEngine
- serializeState(String) - Method in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- serializeStateOLD() - Method in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
-
The next would use the version 2.0 serialization into XML.
- serializeToJSON() - Method in class org.oa4mp.server.loader.qdl.acl.QDLACL
- serializeToJSON() - Method in class org.oa4mp.server.loader.qdl.claims.AccessTokenInitializer
- serializeToJSON() - Method in class org.oa4mp.server.loader.qdl.claims.IDTokenInitializer
- serializeToJSON() - Method in class org.oa4mp.server.loader.qdl.claims.RefreshTokenInitializer
- serializeToJSON() - Method in class org.oa4mp.server.qdl.CLC
- serializeToJSON() - Method in class org.oa4mp.server.qdl.ClientManagementCommands
- serializeToJSON() - Method in class org.oa4mp.server.qdl.testUtils.TestUtils
- Server - Interface in org.oa4mp.delegation.common.services
-
Top-level model for any server.
- SERVER_ERROR - Static variable in interface org.oa4mp.delegation.server.OA2Errors
-
The authorization server encountered an unexpected condition that prevented it from fulfilling the request.
- ServerQDLScriptHandler - Class in org.oa4mp.server.loader.oauth2.claims
-
This is a handler for all scripts that the user may set in the configuration.
- ServerQDLScriptHandler(ServerQDLScriptHandlerConfig) - Constructor for class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandler
- ServerQDLScriptHandlerConfig - Class in org.oa4mp.server.loader.oauth2.claims
-
Created by Jeff Gaynor
on 4/30/22 at 5:55 AM - ServerQDLScriptHandlerConfig(OA2SE, OA2ServiceTransaction, TXRecord, HttpServletRequest) - Constructor for class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandlerConfig
- ServerRFC7523Utils - Class in org.oa4mp.server.admin.oauth2.tools
-
Supports starting a flow with an admin client.
- ServerRFC7523Utils() - Constructor for class org.oa4mp.server.admin.oauth2.tools.ServerRFC7523Utils
- service - Variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- service - Variable in class org.oa4mp.server.loader.oauth2.proxy.ProxyClient
- SERVICE_ADDRESS - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- service_client(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- SERVICE_CLIENT_USERS - Static variable in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- SERVICE_URL - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- ServiceConstantKeys - Interface in org.oa4mp.server.api
-
Provider standard keys for the service.
- ServiceEnvironment - Interface in org.oa4mp.server.api
-
This interface has the instances of various stores and other configurable information in it.
- ServiceEnvironmentImpl - Class in org.oa4mp.server.api
-
The runtime environment for a service.
- ServiceEnvironmentImpl(MyLoggingFacade, Provider<TransactionStore>, Provider<ClientStore>, int, Provider<ClientApprovalStore>, MailUtilProvider, ServiceEnvironmentImpl.MessagesProvider, Provider<AGIssuer>, Provider<ATIssuer>, Provider<PAIssuer>, Provider<TokenForge>, HashMap<String, String>, AuthorizationServletConfig, UsernameTransformer, boolean, Provider<PermissionsStore>) - Constructor for class org.oa4mp.server.api.ServiceEnvironmentImpl
- ServiceEnvironmentImpl.MessagesProvider - Class in org.oa4mp.server.api
- ServiceTransaction - Class in org.oa4mp.delegation.server
-
Server-side transactions.
- ServiceTransaction(Identifier) - Constructor for class org.oa4mp.delegation.server.ServiceTransaction
- ServiceTransaction(AuthorizationGrant) - Constructor for class org.oa4mp.delegation.server.ServiceTransaction
- ServiceTransactionConverter<V extends ServiceTransaction> - Class in org.oa4mp.delegation.server.storage.support
-
Converts maps to or from server-side transactions.
- ServiceTransactionConverter(SerializationKeys, IdentifiableProvider<V>, TokenForge) - Constructor for class org.oa4mp.delegation.server.storage.support.ServiceTransactionConverter
- ServiceTransactionKeys - Class in org.oa4mp.delegation.server.storage.support
-
Created by Jeff Gaynor
on 4/25/12 at 3:09 PM - ServiceTransactionKeys() - Constructor for class org.oa4mp.delegation.server.storage.support.ServiceTransactionKeys
- ServiceTransactionProvider<V extends ServiceTransaction> - Class in org.oa4mp.delegation.server
-
Created by Jeff Gaynor
on 4/4/12 at 4:27 PM - ServiceTransactionProvider(IdentifierProvider<Identifier>) - Constructor for class org.oa4mp.delegation.server.ServiceTransactionProvider
- ServiceTransactionTable - Class in org.oa4mp.delegation.server.storage.support
-
Created by Jeff Gaynor
on Apr 13, 2010 at 2:08:12 PM - ServiceTransactionTable(ServiceTransactionKeys, String, String, String) - Constructor for class org.oa4mp.delegation.server.storage.support.ServiceTransactionTable
-
The schema and prefix are not part of the table's information, actually, but are needed to create its fully qualified name in context.
- servlet - Variable in class org.oa4mp.server.loader.oauth2.servlet.OA2AuthorizedServletUtil
- set(AttributeSetClientRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeServer
- SET_CLAIM_SOURCE - org.oa4mp.server.loader.oauth2.flows.FlowType
-
This sets the claim source.
- set_comment(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- set_default_id(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- set_ersatz(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2AdminClientCommands
- set_id(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
- set_keys(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
-
Set the keys to be used for signing and validation.
- set_param(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- SET_PARAM - Variable in class org.oa4mp.server.qdl.CLC
- set_qdl_state(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
- set_status(InputLine) - Method in class org.oa4mp.server.admin.oauth2.base.ClientApprovalStoreCommands
- setAbandonedRule(AbandonedRule) - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- setAccessorType(String) - Method in class org.oa4mp.server.qdl.storage.QDLStoreAccessor
- setAccessToken(AccessToken) - Method in class org.oa4mp.delegation.client.request.ATResponse
- setAccessToken(AccessToken) - Method in class org.oa4mp.delegation.client.request.PARequest
- setAccessToken(AccessToken) - Method in class org.oa4mp.delegation.client.request.RTRequest
- setAccessToken(AccessToken) - Method in class org.oa4mp.delegation.client.request.UIRequest
- setAccessToken(AccessToken) - Method in class org.oa4mp.delegation.common.storage.transactions.BasicTransaction
- setAccessToken(AccessToken) - Method in interface org.oa4mp.delegation.server.jwt.AccessTokenHandlerInterface
- setAccessToken(AccessToken) - Method in class org.oa4mp.delegation.server.request.PARequest
- setAccessToken(AccessToken) - Method in class org.oa4mp.delegation.server.server.IDTokenResponse
- setAccessToken(AccessToken) - Method in class org.oa4mp.delegation.server.server.PAIResponse2
-
Setter for access token
- setAccessToken(AccessToken) - Method in class org.oa4mp.delegation.server.server.RTIRequest
- setAccessToken(AccessToken) - Method in class org.oa4mp.delegation.server.server.UIIRequest2
-
Setter for access token
- setAccessToken(AccessToken) - Method in class org.oa4mp.delegation.server.server.UIIResponse2
- setAccessToken(AccessToken) - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractAccessTokenHandler
- setAccessToken(AccessTokenImpl) - Method in class org.oa4mp.client.loader.OA2Asset
- setAccessToken(AccessTokenImpl) - Method in class org.oa4mp.delegation.client.request.RFC7662Request
- setAccessTokenConfig(AccessTokenConfig) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setAccessTokenHandler(AccessTokenHandlerInterface) - Method in class org.oa4mp.delegation.server.jwt.HandlerRunner
- setAccessTokenLifetime(long) - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- setAccessTokenLifetime(long) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setAccessTokenValid(boolean) - Method in class org.oa4mp.delegation.server.ServiceTransaction
- setAccountingInformation() - Method in interface org.oa4mp.delegation.server.jwt.PayloadHandler
-
This sets the accounting information (such as the expiration and such) for a token.
- setAccountingInformation() - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractAccessTokenHandler
- setAccountingInformation() - Method in class org.oa4mp.server.loader.oauth2.claims.IDTokenHandler
- setAccountingInformation() - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandler
- setAccountingInformation() - Method in class org.oa4mp.server.loader.oauth2.tokens.BasicRefreshTokenHandler
- setAccountingInformation() - Method in class org.oa4mp.server.loader.oauth2.tokens.RFC9068ATHandler
- setAccountingInformation() - Method in class org.oa4mp.server.loader.oauth2.tokens.WLCGTokenHandler
- setAccountingInformation(HttpServletRequest, JSONObject) - Method in class org.oa4mp.server.loader.oauth2.claims.OA2ClaimsUtil
-
Deprecated.ONLY reset the accounting information (timestamps etc.)
- setAclBlackList(List<Identifier>) - Method in class org.oa4mp.server.loader.qdl.scripting.OA2State
- setAclList(List<Identifier>) - Method in class org.oa4mp.server.loader.qdl.scripting.OA2State
- setAction(String) - Method in class org.oa4mp.delegation.server.storage.uuc.MetaRule
- setAdditionalFilter(String) - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
- setAdditionalInformation(Map<String, String>) - Method in class org.oa4mp.delegation.client.request.DelegatedAssetResponse
- setAdditionalInformation(Map<String, String>) - Method in class org.oa4mp.delegation.client.request.PAResponse
- setAdditionalInformation(Map<String, String>) - Method in interface org.oa4mp.delegation.server.request.PAResponse
- setAdditionalInformation(Map<String, String>) - Method in class org.oa4mp.delegation.server.server.PAIResponse2
-
Setter for additional information
- setAdditionalParameters(Map<String, List<String>>) - Method in class org.oa4mp.client.loader.OA2ClientEnvironment
- setAddress(JSONObject) - Method in class org.oa4mp.delegation.server.UserInfo
- setAdminClient(AdminClient) - Method in class org.oa4mp.server.loader.oauth2.cm.util.admin.AbstractACRequest
- setAdminClient(AdminClient) - Method in class org.oa4mp.server.loader.oauth2.cm.util.admin.ACGetResponse
- setAdminClient(AdminClient) - Method in class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeAdminClientResponse
- setAdminClientAttribute(AttributeSetClientRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeServer
- setAdminClientConverter(AdminClientConverter<? extends AdminClient>) - Static method in class org.oa4mp.server.api.admin.adminClient.AdminClientStoreProviders
- setAdminClientConverter(AdminClientConverter<? extends AdminClient>) - Static method in class org.oa4mp.server.api.admin.things.SATFactory
- setAdminClientKeys(AdminClientKeys) - Static method in class org.oa4mp.server.api.admin.adminClient.AdminClientStoreProviders
- setAdminClientProvider(IdentifiableProviderImpl<? extends AdminClient>) - Static method in class org.oa4mp.server.api.admin.adminClient.AdminClientStoreProviders
- setAdminID(Identifier) - Method in class org.oa4mp.server.api.admin.permissions.Permission
- setAllowCustomIDs(boolean) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- setAllowedAnonymousDomains(List<String>) - Method in class org.oa4mp.server.loader.oauth2.cm.CM7591Config
- setAllowedAutoApproveDomains(List<String>) - Method in class org.oa4mp.server.loader.oauth2.cm.CM7591Config
- setAllowOverride(boolean) - Method in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
- setAllowPromptNone(boolean) - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- setAllowPromptNone(boolean) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setAllowQDL(boolean) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- setAllowQDLCodeBlocks(boolean) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- setApprovalTimestamp(Date) - Method in class org.oa4mp.delegation.server.storage.ClientApproval
- setApprove(boolean) - Method in class org.oa4mp.server.api.admin.permissions.Permission
- setApproved(boolean) - Method in class org.oa4mp.delegation.server.storage.ClientApproval
- setApproved(boolean) - Method in class org.oa4mp.server.loader.oauth2.cm.util.admin.ACGetResponse
- setApprover(String) - Method in class org.oa4mp.delegation.server.storage.ClientApproval
- setAssetParameters(Map) - Method in class org.oa4mp.delegation.client.request.DelegatedAssetRequest
- setAssetProvider(AssetProvider) - Method in class org.oa4mp.client.api.AbstractOA4MPService
- setAssetProvider(AssetProvider) - Method in class org.oa4mp.client.api.ClientEnvironment
- setAtData(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandler
- setATData(JSONObject) - Method in interface org.oa4mp.delegation.server.server.OIDCServiceTransactionInterface
- setATData(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setATInfo(HttpServletRequest, AccessToken) - Method in class org.oa4mp.client.loader.servlet.OA2ReadyServlet
- setAtIssuer(String) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VirtualIssuer
- setATJWT(String) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setAtLifetime(long) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setATReturnedOriginalScopes(String) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setATReturnedOriginalScopes(Collection<String>) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setAttribute(String, Object) - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- setAudience(String) - Method in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationTemplate
- setAudience(Collection<String>) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setAudience(List<String>) - Method in interface org.oa4mp.delegation.server.server.OIDCServiceTransactionInterface
- setAudience(List<String>) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setAudience(List<String>) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- setAudience(List<String>) - Method in class org.oa4mp.server.loader.oauth2.tokens.AbstractCommonATandRTConfig
- setAuthGrantLifetime(long) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setAuthGrantValid(boolean) - Method in class org.oa4mp.delegation.server.ServiceTransaction
- setAuthorizationGrant(AuthorizationGrant) - Method in class org.oa4mp.delegation.client.request.AGResponse
- setAuthorizationGrant(AuthorizationGrant) - Method in class org.oa4mp.delegation.client.request.ATRequest
- setAuthorizationGrant(AuthorizationGrant) - Method in class org.oa4mp.delegation.client.request.CallbackRequest
- setAuthorizationGrant(AuthorizationGrant) - Method in class org.oa4mp.delegation.client.request.CallbackResponse
- setAuthorizationGrant(AuthorizationGrant) - Method in class org.oa4mp.delegation.client.request.DelegatedAssetRequest
- setAuthorizationGrant(AuthorizationGrant) - Method in class org.oa4mp.delegation.client.request.DelegationResponse
- setAuthorizationGrant(AuthorizationGrant) - Method in class org.oa4mp.delegation.common.storage.transactions.BasicTransaction
- setAuthorizationGrant(AuthorizationGrant) - Method in class org.oa4mp.delegation.server.request.ATRequest
- setAuthorizationGrant(AuthorizationGrant) - Method in class org.oa4mp.delegation.server.request.CBRequest
- setAuthorizationGrantLifetime(long) - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- setAuthorizationHandler(AuthorizationHandler) - Static method in class org.oa4mp.server.api.storage.servlet.AuthorizationControllerServlet
- setAuthorizationURI(String) - Method in class org.oa4mp.server.api.storage.servlet.AuthorizationServletConfig
- setAuthTime(Date) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setAuthType(int) - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
- setBackup(XMLMap) - Method in class org.oa4mp.delegation.common.servlet.TransactionState
- setBaseUri(URI) - Method in class org.oa4mp.delegation.client.request.DelegationRequest
- setBasicScopes(Collection<String>) - Static method in class org.oa4mp.delegation.server.OA2Scopes.ScopeUtil
-
If the set of scopes for this instance of OA4MP are not standard, inject them.
- setBasicValues(QDLStem, QDLStem) - Method in class org.oa4mp.server.loader.qdl.claims.CreateSourceConfig
-
These are the basic value for every configuration.
- setBatchSize(int) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- setBirthdate(String) - Method in class org.oa4mp.delegation.server.UserInfo
- setBlackList(boolean) - Method in class org.oa4mp.delegation.server.storage.uuc.ListRule
- setBlackList(TreeSet<String>) - Method in class org.oa4mp.server.loader.qdl.acl.QDLACL
- setBlackList(ListRule) - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- setCallback(URI) - Method in class org.oa4mp.client.api.ClientEnvironment
- setCallback(URI) - Method in exception org.oa4mp.delegation.server.OA2RedirectableError
- setCallback(URI) - Method in class org.oa4mp.delegation.server.ServiceTransaction
- setCallbackUri(URI) - Method in class org.oa4mp.delegation.server.request.CBRequest
- setCallbackURIs(Collection<String>) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setCaput(String) - Method in class org.oa4mp.server.loader.oauth2.claims.HTTPHeaderClaimsSource
- setCCFEnabled(boolean) - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- setCcfResponse(JSONObject) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- setCe(ClientEnvironment) - Method in class org.oa4mp.server.loader.oauth2.proxy.ProxyClient
- setCe(OA2ClientEnvironment) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- setCertificates(X509Certificate[]) - Method in class org.oa4mp.client.api.Asset
- setCertLifetime(long) - Method in class org.oa4mp.client.api.ClientEnvironment
- setCertReq(MyPKCS10CertRequest) - Method in class org.oa4mp.client.api.Asset
- setCertReq(MyPKCS10CertRequest) - Method in class org.oa4mp.delegation.server.ServiceTransaction
- setCertReq(String) - Method in class org.oa4mp.delegation.server.ServiceTransaction
- setCertReqString(String) - Method in class org.oa4mp.delegation.server.ServiceTransaction
- setCfgFile(String) - Method in class org.oa4mp.server.api.storage.servlet.AuthorizationServletConfig
- setCfgName(String) - Method in class org.oa4mp.server.api.storage.servlet.AuthorizationServletConfig
- setCharacterEncoding(String) - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- setClaims(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandler
- setClaimsFromProxy(OA2ServiceTransaction, JSONObject, MetaDebugUtil) - Static method in class org.oa4mp.server.proxy.ProxyUtils
-
Takes the claims returned fromthe proxy and adds them to the transaction
- setClaimSource(ClaimSource) - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- setClaimsSources(List<ClaimSource>) - Method in interface org.oa4mp.delegation.server.server.OIDCServiceTransactionInterface
- setClaimsSources(List<ClaimSource>) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setClassName(String) - Method in class org.oa4mp.server.loader.oauth2.claims.CodeClaimSource
- setCleanupLockingEnabled(boolean) - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- setClient(BaseClient) - Method in exception org.oa4mp.delegation.server.OA2GeneralError
- setClient(BaseClient) - Method in class org.oa4mp.server.api.util.ClientDebugUtil
- setClient(Client) - Method in class org.oa4mp.delegation.client.request.BasicRequest
- setClient(Client) - Method in exception org.oa4mp.delegation.server.ExceptionWrapper
- setClient(Client) - Method in class org.oa4mp.delegation.server.ServiceTransaction
- setClient(Client) - Method in exception org.oa4mp.delegation.server.UnapprovedClientException
- setClient(OA2Client) - Method in class org.oa4mp.server.loader.oauth2.claims.PayloadHandlerConfigImpl
- setClientApprovalThread(AbstractCLIApprover.ClientApprovalThread) - Method in class org.oa4mp.server.api.ServiceEnvironmentImpl
- setClientAttribute(AttributeSetClientRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.util.attributes.AttributeServer
- setClientConfig(AbstractPayloadConfig) - Method in class org.oa4mp.server.loader.oauth2.claims.PayloadHandlerConfigImpl
- setClientConsentAttributes(HttpServletRequest, OA2ServiceTransaction) - Method in class org.oa4mp.server.proxy.ProxyCallbackServlet
- setClientConsentAttributes(HttpServletRequest, OA2ServiceTransaction) - Method in class org.oa4mp.server.proxy.RFC8628AuthenticationServer
- setClientConverter(ClientConverter<? extends Client>) - Static method in class org.oa4mp.server.api.admin.things.SATFactory
- setClientID(Identifier) - Method in class org.oa4mp.server.api.admin.permissions.Permission
- setClientRequestAttributes(AbstractAuthenticationServlet.AuthorizedState) - Method in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- setClientRequestAttributes(AbstractAuthenticationServlet.AuthorizedState) - Method in class org.oa4mp.server.proxy.OA2AuthenticationServer
- setClientRequestAttributes(RFC8628AuthenticationServer.PendingState) - Method in class org.oa4mp.server.proxy.RFC8628AuthenticationServer
- setCode(int) - Method in exception org.oa4mp.delegation.server.jwt.ScriptRuntimeException
- setCodeChallenge(String) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setCodeChallengeMethod(String) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setComment(String) - Method in class org.oa4mp.server.loader.oauth2.state.TransactionState
- setComment(String) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setComment(List<String>) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setComment(JSONObject, String) - Static method in class org.oa4mp.delegation.server.server.scripts.ClientJSONConfigUtil
- setComment(JSONObject, JSONArray) - Static method in class org.oa4mp.delegation.server.server.scripts.ClientJSONConfigUtil
- setConfig(JSONObject) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- setConfig(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setConfigFile(String) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- setConfigName(String) - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- setConfigToCS(ConfigtoCS) - Method in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- setConfiguration(ClaimSourceConfiguration) - Method in interface org.oa4mp.delegation.server.server.claims.ClaimSource
-
This passes in a
JSONObject
that is in turn used to configure the source. - setConfiguration(ClaimSourceConfiguration) - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceFactoryRequest
- setConfiguration(ClaimSourceConfiguration) - Method in class org.oa4mp.server.loader.oauth2.claims.BasicClaimsSourceImpl
- setConfigurationNode(ConfigurationNode) - Method in class org.oa4mp.server.qdl.ClientManagementCommands
- setConfigurationNode(ConfigurationNode) - Method in class org.oa4mp.server.qdl.storage.StoreFacade
- setConnectionTimeout(int) - Method in class org.oa4mp.delegation.server.request.CBRequest
- setConsentPageOK(boolean) - Method in class org.oa4mp.server.api.OA4MPServiceTransaction
- setContextName(String) - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
- setConvertDNToGlobusID(boolean) - Method in class org.oa4mp.server.api.storage.servlet.AuthorizationServletConfig
- setConverter(TransactionConverter<? extends ServiceTransaction>) - Static method in class org.oa4mp.server.api.admin.transactions.TransactionStoreProviders
- setCopyExtension(CopyExtension) - Method in class org.oa4mp.server.admin.oauth2.base.CopyTool
- setCopyTool(CopyTool) - Method in class org.oa4mp.server.admin.oauth2.base.CopyCommands
- setCreate(boolean) - Method in class org.oa4mp.server.api.admin.permissions.Permission
- setCreatedAfter(Date) - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- setCreatedBefore(Date) - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- setCreatedCallback(String) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setCreateTS(Date) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrationEntry
- setCreationTime(Date) - Method in class org.oa4mp.client.api.Asset
- setCreationTS(Date) - Method in class org.oa4mp.delegation.common.storage.clients.BaseClient
- setCreationTS(Date) - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadConfig
- setCurrentClaim(JSONObject, JSONObject, String) - Method in class org.oa4mp.server.loader.oauth2.claims.IDTokenHandler
- setCustomErrorURI(URI) - Method in exception org.oa4mp.delegation.server.jwt.ScriptRuntimeException
- setDatesByWhen(HashMap<String, HashMap<String, DateThingy>>) - Method in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
- setDebugger(MetaDebugUtil) - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- setDebugOn(boolean) - Method in class org.oa4mp.delegation.common.storage.clients.BaseClient
- setDebugOn(boolean) - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- setDebugOn(boolean) - Method in class org.oa4mp.server.admin.install.Installer
- setDebugOn(boolean) - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- setDebugUtil(MetaDebugUtil) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
-
Use this to explicitly override the debugger in the environment.
- setDefaultAPIVersion(String) - Static method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- setDefaultKeyID(String) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VirtualIssuer
- setDefaultRefreshTokenLifetime(Long) - Method in class org.oa4mp.server.loader.oauth2.cm.CMConfig
- setDefaultsinCfg(QDLStem, ClaimSourceConfiguration) - Static method in class org.oa4mp.server.loader.qdl.claims.ClaimSourceConfigConverter
- setDefaultsInStem(ClaimSourceConfiguration, QDLStem) - Static method in class org.oa4mp.server.loader.qdl.claims.ClaimSourceConfigConverter
- setDelete(boolean) - Method in class org.oa4mp.server.api.admin.permissions.Permission
- setDemoModeEnabled(boolean) - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- setDescription(String) - Method in exception org.oa4mp.delegation.server.OA2GeneralError
- setDestroyed(boolean) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- setDeviceAuthorizationUri(URI) - Method in class org.oa4mp.client.loader.OA2ClientEnvironment
- setDfInterval(long) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setDfLifetime(long) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setDiscoveryPagePath(String) - Method in class org.oa4mp.server.api.storage.servlet.DiscoveryServlet
- setDiscoveryPath(String) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VirtualIssuer
- setDocumentation(List<String>) - Method in class org.oa4mp.server.loader.qdl.acl.AccessControlModule
- setEchoAppend(boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- setEmail(String) - Method in class org.oa4mp.delegation.common.storage.clients.BaseClient
- setEmail(String) - Method in class org.oa4mp.delegation.server.UserInfo
- setEmail_verified(boolean) - Method in class org.oa4mp.delegation.server.UserInfo
- setEnabled(boolean) - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfiguration
- setEnabled(boolean) - Method in class org.oa4mp.server.loader.oauth2.cm.CMConfigs
- setEnabled(boolean) - Method in class org.oa4mp.server.loader.oauth2.servlet.DIServiceConfig
- setEncodeToken(boolean) - Method in class org.oa4mp.delegation.server.server.AGIResponse2
- setEndpoint(String) - Method in class org.oa4mp.server.loader.oauth2.cm.CMConfig
- setEnvironment(AbstractEnvironment) - Method in class org.oa4mp.client.loader.OA2ClientServletInitializer
- setEnvironment(AbstractEnvironment) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- setEnvironment(AbstractEnvironment) - Method in class org.oa4mp.delegation.server.storage.upkeep.UpkeepThread
- setEnvironment(AbstractEnvironment) - Method in class org.oa4mp.server.admin.oauth2.base.CopyTool
- setEnvironment(AbstractEnvironment) - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServletInitializer
- setError(String) - Method in exception org.oa4mp.delegation.server.OA2GeneralError
- setErrorMessage(String) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrationEntry
- setErrorPagePath(String) - Method in class org.oa4mp.client.api.ClientEnvironment
- setErrorUri(String) - Method in class org.oa4mp.delegation.common.storage.clients.Client
- setErrorURI(URI) - Method in exception org.oa4mp.delegation.server.jwt.ScriptRuntimeException
- setErrorURI(URI) - Method in exception org.oa4mp.delegation.server.OA2ATException
- setErsatz(boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- setErsatzChain(List<Identifier>) - Method in class org.oa4mp.server.api.admin.permissions.Permission
- setErsatzClient(boolean) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setErsatzClient(OA2Client) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- setErsatzInheritIDToken(boolean) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setExceptionEncountered(boolean) - Method in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet.MyHttpServletResponseWrapper
- setExchangeParameters(HashMap<String, Object>) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- setExchangeResponse(JSONObject) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- setExpiresAt(long) - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- setExpiresAt(long) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- setExtendedAttributes(JSONObject) - Method in interface org.oa4mp.delegation.server.server.OIDCServiceTransactionInterface
- setExtendedAttributes(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadHandler
- setExtendedAttributes(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandler
- setExtendedAttributes(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setExtendedAttributes(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setExtendedAttributeSupport(boolean) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setExtendsProvisioners(boolean) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setExtensible(boolean) - Method in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationPath
- setExternalVIName(String) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- setFactory(ClaimSourceFactory) - Static method in class org.oa4mp.delegation.server.server.claims.ClaimSourceFactory
- setFailOnError(boolean) - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfiguration
- setFamily_name(String) - Method in class org.oa4mp.delegation.server.UserInfo
- setFilename(String) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrationEntry
- setFilter(RuleFilter) - Method in class org.oa4mp.delegation.server.storage.uuc.MetaRule
- setFilter(RuleFilter) - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- setFlowStates(FlowStates) - Method in interface org.oa4mp.delegation.server.server.OIDCServiceTransactionInterface
- setFlowStates(FlowStates) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setFlowStates(FlowStates2) - Method in class org.oa4mp.server.loader.oauth2.state.TransactionState
- setForensicMessage(String) - Method in exception org.oa4mp.delegation.server.OA2GeneralError
- setForwardScopesToProxy(boolean) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setFullConfig(QDLStem) - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- setGender(String) - Method in class org.oa4mp.delegation.server.UserInfo
- setGenerateIDs(boolean) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- setGiven_name(String) - Method in class org.oa4mp.delegation.server.UserInfo
- setGracePeriod(long) - Method in class org.oa4mp.delegation.server.storage.uuc.GPRule
- setGrant(AuthorizationGrant) - Method in class org.oa4mp.delegation.server.server.AGIResponse2
-
Setter for grant
- setGrantHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- setGrantTypes(List<String>) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setGroupHandler(GroupHandler) - Method in class org.oa4mp.server.loader.oauth2.claims.BasicClaimsSourceImpl
- setHomeUri(String) - Method in class org.oa4mp.delegation.common.storage.clients.Client
- setHttpStatus(int) - Method in exception org.oa4mp.delegation.server.jwt.ScriptRuntimeException
- setHttpStatus(int) - Method in exception org.oa4mp.delegation.server.OA2GeneralError
- setId(int) - Method in class org.oa4mp.server.loader.oauth2.claims.GroupElement
- setId(String) - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfiguration
- setId(String) - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadConfig
- setIdHead(URI) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- setIdList(List<Identifier>) - Method in class org.oa4mp.delegation.server.storage.uuc.ListRule
- setIDs(SQLStore, HashSet<Identifier>) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrater
- setIDTInfo(HttpServletRequest, String, JSONWebKeys) - Method in class org.oa4mp.client.loader.servlet.OA2ReadyServlet
-
Set the attributes for the id token.
- setIdToken(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.state.TransactionState
- setIdToken(IDTokenImpl) - Method in class org.oa4mp.client.loader.OA2Asset
- setIdToken(IDTokenImpl) - Method in class org.oa4mp.delegation.client.request.RFC7523Response
- setIdToken(IDTokenImpl) - Method in class org.oa4mp.delegation.client.request.RTResponse
- setIdToken(IDTokenImpl) - Method in class org.oa4mp.delegation.server.server.IDTokenResponse
- setIDToken(IDTokenImpl) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- setIDTokenConfig(IDTokenClientConfig) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setIdTokenHandlerInterface(IDTokenHandlerInterface) - Method in class org.oa4mp.delegation.server.jwt.HandlerRunner
- setIDTokenHint(JSONObject) - Method in class org.oa4mp.delegation.server.ServiceTransaction
- setIDTokenIdentifier(String) - Method in interface org.oa4mp.delegation.server.server.OIDCServiceTransactionInterface
- setIDTokenIdentifier(String) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setIdTokenLifetime(long) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setIDTokenLifetime(long) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setImportCode(int) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrationEntry
- setImported(boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrationEntry
- setImportMessage(MigrationEntry, int) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrater
- setImportMessage(MigrationEntry, int, Throwable) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrater
- setImportMessage(MigrationEntry, Throwable) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrater
- setImportTS(Date) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrationEntry
- setInitializeFlows(boolean) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- setInstance(OA2CommandLineClient) - Static method in class org.oa4mp.server.admin.oauth2.tools.OA2CommandLineClient
- setInstance(AuthenticationUtil) - Static method in class org.oa4mp.server.api.storage.servlet.AuthenticationUtil
- setIsOIDC(boolean) - Method in class org.oa4mp.delegation.server.server.IResponse2
- setIssuedAt(long) - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- setIssuedAt(long) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- setIssuedAt(Date) - Method in class org.oa4mp.client.loader.OA2Asset
- setIssuer(String) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- setIssuer(String) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setIssuer(String) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- setIssuer(String) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VirtualIssuer
- setIssuer(String) - Method in class org.oa4mp.server.loader.oauth2.tokens.AbstractCommonATandRTConfig
- setIssuer(URI) - Method in class org.oa4mp.client.loader.OA2ClientEnvironment
- setIssuer(HttpServletRequest) - Method in class org.oa4mp.server.loader.oauth2.claims.IDTokenHandler
- setIssuerResponse(IssuerResponse) - Method in class org.oa4mp.server.api.storage.servlet.IssuerTransactionState
- setJson(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.claims.FSClaimSourceConfiguration
- setJSONValue(JSONObject, String, Object) - Method in class org.oa4mp.delegation.common.storage.JSONUtil
- setJsonWebKey(JSONWebKey) - Method in class org.oa4mp.delegation.server.server.IDTokenResponse
- setJsonWebKeys(JSONWebKeys) - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- setJsonWebKeys(JSONWebKeys) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VirtualIssuer
- setJsonWebKeys(JSONWebKeys) - Method in class org.oa4mp.server.loader.qdl.scripting.OA2State
- setJti(URI) - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- setJwks(JSONWebKeys) - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands
- setJWKS(JSONWebKeys) - Method in class org.oa4mp.client.api.ClientEnvironment
- setJWKS(JSONWebKeys) - Method in class org.oa4mp.delegation.common.storage.clients.BaseClient
- setJwksURI(URI) - Method in class org.oa4mp.delegation.common.storage.clients.BaseClient
- setJwkUtil(JWKUtil2) - Method in class org.oa4mp.client.loader.OA2ClientLoader
- setJwkUtil(JWKUtil2) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- setJwkUtil(JWKUtil2) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- setJwkUtil(JWKUtil2) - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands
- setJwkUtil2(JWKUtil2) - Method in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- setJwkUtil2(JWKUtil2) - Static method in class org.oa4mp.server.loader.qdl.util.SigningCommands
- setJWT(boolean) - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- setKeyID(String) - Method in class org.oa4mp.delegation.client.request.BasicRequest
- setKeys(DSTransactionKeys) - Static method in class org.oa4mp.server.api.admin.transactions.TransactionStoreProviders
- setKeysHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- setKid(String) - Method in class org.oa4mp.client.api.ClientEnvironment
- setLastAccessedNever(Boolean) - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- setLastException(Throwable) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- setLastModifiedTS(Date) - Method in class org.oa4mp.delegation.common.storage.clients.BaseClient
- setLdapConfiguration(LDAPConfiguration) - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- setLdapConfiguration(LDAPConfiguration) - Static method in class org.oa4mp.server.loader.oauth2.servlet.LDAPSSLSocketFactory
- setLdaps(Collection<LDAPConfiguration>) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setLegacyHandler(boolean) - Method in interface org.oa4mp.delegation.server.jwt.PayloadHandlerConfig
- setLegacyHandler(boolean) - Method in class org.oa4mp.server.loader.oauth2.claims.PayloadHandlerConfigImpl
- setLegacyHandler(boolean) - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandlerConfig
- setLifetime(long) - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- setLifetime(long) - Method in class org.oa4mp.delegation.server.server.AGRequest2
- setLifetime(long) - Method in class org.oa4mp.delegation.server.ServiceTransaction
- setLifetime(long) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- setLifetime(Long) - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadConfig
- setListUsers(boolean) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- setListUsersInOtherClients(boolean) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- setLoader(ConfigurationLoader<? extends AbstractEnvironment>) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKCLI
- setLoader(ConfigurationLoader<? extends AbstractEnvironment>) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CommandLineClient
- setLoader(ConfigurationLoader<? extends AbstractEnvironment>) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2Commands
- setLocalConsentURI(String) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setLocalDFConsent(boolean) - Method in class org.oa4mp.server.api.storage.servlet.AuthorizationServletConfig
- setLocale(String) - Method in class org.oa4mp.delegation.server.UserInfo
- setLogger(MyLoggingFacade) - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceFactoryRequest
- setLogger(MyLoggingFacade) - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands
- setLogger(MyLoggingFacade) - Method in class org.oa4mp.server.qdl.ClientManagementCommands
- setLogger(MyLoggingFacade) - Method in class org.oa4mp.server.qdl.storage.StoreFacade
- setMap(Map<String, Object>) - Method in class org.oa4mp.delegation.server.UserInfo
- setMapConverter(StemConverter) - Method in class org.oa4mp.server.qdl.storage.QDLStoreAccessor
- setMaxATLifetime(long) - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- setMaxATLifetime(long) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setMaxATLifetime(long) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setMaxClients(int) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- setMaxIDTLifetime(long) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setMaxIDTLifetime(long) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setMaxRTLifetime(long) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setMaxRTLifetime(long) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setMaxWait(long) - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfiguration
- setMetaDebugUtil(MetaDebugUtil) - Method in class org.oa4mp.client.loader.OA2ClientEnvironment
- setMiddle_name(String) - Method in class org.oa4mp.delegation.server.UserInfo
- setMigrater(FSMigrater) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- setMigrateStore(MigrateStore) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- setMonitorAlarms(Collection<LocalTime>) - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- setMonitorEnabled(boolean) - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- setMonitorInterval(long) - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- setMyproxyUsername(String) - Method in class org.oa4mp.server.api.OA4MPServiceTransaction
- setName(String) - Method in class org.oa4mp.delegation.common.storage.clients.BaseClient
- setName(String) - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfiguration
-
Human readable string that describes this configuration
- setName(String) - Method in class org.oa4mp.delegation.server.UserInfo
- setName(String) - Method in class org.oa4mp.server.loader.oauth2.claims.GroupElement
- setNamedAttributes(String, JSONObject) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setNamedList(String, String, List<String>) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setNamedProperty(String, String, Object) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setNickname(String) - Method in class org.oa4mp.delegation.server.UserInfo
- setNonce(String) - Method in class org.oa4mp.client.loader.OA2Asset
- setNonce(String) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setNonNullStemValue(QDLStem, String, Object) - Method in class org.oa4mp.server.qdl.storage.StemConverter
-
Convenience.
- setNotifyOnFail(boolean) - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfiguration
- setNotifyOnNewClientCreate(boolean) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- setNoTransactions(boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- setOa2se(OA2SE) - Method in class org.oa4mp.server.loader.oauth2.claims.PayloadHandlerConfigImpl
- setOa2se(OA2SE) - Method in class org.oa4mp.server.loader.qdl.scripting.OA2State
- setOa2SE(OA2SE) - Method in class org.oa4mp.server.loader.oauth2.claims.BasicClaimsSourceImpl
- setOa2State(OA2State) - Method in class org.oa4mp.server.loader.oauth2.claims.QDLHeadersClaimsSource
- setOidc(boolean) - Method in class org.oa4mp.delegation.server.request.ATRequest
- setOIDC_CM_attributes(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setOldLoader(OA2ClientLoader) - Method in class org.oa4mp.client.loader.XMLClientLoader
- setOmitList(List<String>) - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfiguration
- setOmitList(List<String>) - Method in class org.oa4mp.server.loader.oauth2.claims.BasicClaimsSourceImpl
- setPacerOn(boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- SetParam() - Constructor for class org.oa4mp.server.qdl.CLC.SetParam
- setParameters(Map) - Method in class org.oa4mp.delegation.client.request.BasicResponse
- setParameters(Map<String, Object>) - Method in class org.oa4mp.delegation.client.request.BasicRequest
- setParameters(Map<String, String>) - Method in class org.oa4mp.delegation.server.server.AGIResponse2
-
Setter for grant
- setParameters(Map<String, String>) - Method in class org.oa4mp.delegation.server.server.IResponse2
- setParameters(Map<String, String>) - Method in class org.oa4mp.delegation.server.server.UIIResponse2
- setParentID(Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- setPassword(String) - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
- setPath(String) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrationEntry
- setPaths(Collection<AuthorizationPath>) - Method in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationTemplate
- setPayload(JSONObject) - Method in interface org.oa4mp.delegation.common.token.AccessToken
- setPayload(JSONObject) - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- setPayload(JSONObject) - Method in interface org.oa4mp.delegation.server.jwt.PayloadHandler
- setPayload(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadHandler
- setPayload(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandler
- setPayloadConfig(AbstractPayloadConfig, String, String) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setPermissionConverter(PermissionConverter<? extends Permission>) - Static method in class org.oa4mp.server.api.admin.permissions.PermissionStoreProviders
- setPermissionProvider(IdentifiableProviderImpl<? extends Permission>) - Static method in class org.oa4mp.server.api.admin.permissions.PermissionStoreProviders
- setPermissions(Statement) - Method in class org.oa4mp.server.api.storage.sql.MYSQLAdmin
- setPermissionsStore(PermissionsStore) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- setPhCfg(PayloadHandlerConfig) - Method in interface org.oa4mp.delegation.server.jwt.PayloadHandler
- setPhCfg(PayloadHandlerConfig) - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadHandler
- setPhCfg(PayloadHandlerConfig) - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandler
- setPhone_number(String) - Method in class org.oa4mp.delegation.server.UserInfo
- setPhone_number_verified(boolean) - Method in class org.oa4mp.delegation.server.UserInfo
- setPicture(String) - Method in class org.oa4mp.delegation.server.UserInfo
- setPort(int) - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
- setPreferred_username(String) - Method in class org.oa4mp.delegation.server.UserInfo
- setPrefix(String) - Method in class org.oa4mp.server.loader.oauth2.claims.QDLHeadersClaimsSource
- setPreviousTXR(TXRecord) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- setPrivateKey(PrivateKey) - Method in class org.oa4mp.client.api.Asset
- setPrivateKey(PrivateKey) - Method in class org.oa4mp.client.api.OA4MPResponse
- setPrompt(String) - Method in class org.oa4mp.delegation.server.ServiceTransaction
- setProperties(Map<String, Object>) - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfiguration
-
Set a bunch of properties for this configuration object.
- setProtectedAsset(ProtectedAsset) - Method in class org.oa4mp.delegation.client.request.DelegatedAssetResponse
- setProtectedAsset(ProtectedAsset) - Method in class org.oa4mp.delegation.client.request.PAResponse
- setProtectedAsset(ProtectedAsset) - Method in class org.oa4mp.delegation.common.storage.transactions.BasicTransaction
- setProtectedAsset(ProtectedAsset) - Method in interface org.oa4mp.delegation.server.request.PAResponse
- setProtectedAsset(ProtectedAsset) - Method in class org.oa4mp.delegation.server.server.PAIResponse2
-
Setter for protected asset (cert)
- setPrototypes(List<Identifier>) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setProvisioningAdminID(Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
-
Sets the provisioning admin partly so we don't have to look it up again and partly so that for very, very long lived transactions, there is absolutely no possibility that the VI can change.
- setProvisioningClientID(Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setProxyAccessTokenComplete(boolean) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setProxyClaimsList(Collection<String>) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setProxyId(String) - Method in interface org.oa4mp.delegation.server.server.OIDCServiceTransactionInterface
- setProxyId(String) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setProxyLimited(boolean) - Method in class org.oa4mp.delegation.common.storage.clients.Client
- setProxyRequestScopes(Collection<String>) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setProxyState(JSONObject) - Method in interface org.oa4mp.delegation.server.server.OIDCServiceTransactionInterface
- setProxyState(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setPublicClient(boolean) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setPublicKey(PublicKey) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- setQDLEnvironment(OA2QDLEnvironment) - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- setQE(OA2QDLEnvironment) - Method in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- setQueriedATScopes(Collection<String>) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setRawConfig(String) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setRawJSON(String) - Method in class org.oa4mp.delegation.client.request.UIResponse
- setRawJSON(String) - Method in class org.oa4mp.server.loader.oauth2.claims.FSClaimSource
- setRawResponse(String) - Method in class org.oa4mp.delegation.client.request.BasicResponse
- setRead(boolean) - Method in class org.oa4mp.server.api.admin.permissions.Permission
- setRedirect(URI) - Method in class org.oa4mp.client.api.Asset
- setRedirect(URI) - Method in class org.oa4mp.client.api.OA4MPResponse
- setRedirectPagePath(String) - Method in class org.oa4mp.client.api.ClientEnvironment
- setRedirectUri(URI) - Method in class org.oa4mp.delegation.client.request.DelegationResponse
- setRefreshParameters(HashMap<String, Object>) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- setRefreshToken(RefreshTokenImpl) - Method in class org.oa4mp.client.loader.OA2Asset
- setRefreshToken(RefreshTokenImpl) - Method in class org.oa4mp.delegation.client.request.RFC7662Request
- setRefreshToken(RefreshTokenImpl) - Method in class org.oa4mp.delegation.client.request.RTResponse
- setRefreshToken(RefreshTokenImpl) - Method in class org.oa4mp.delegation.server.server.IDTokenResponse
- setRefreshToken(RefreshToken) - Method in class org.oa4mp.delegation.client.request.RTRequest
- setRefreshToken(RefreshToken) - Method in interface org.oa4mp.delegation.server.jwt.RefreshTokenHandlerInterface
- setRefreshToken(RefreshToken) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setRefreshToken(RefreshToken) - Method in class org.oa4mp.server.loader.oauth2.tokens.BasicRefreshTokenHandler
- setRefreshTokenEnabled(boolean) - Method in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- setRefreshTokenEnabled(boolean) - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- setRefreshTokenExpiresAt(long) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setRefreshTokenHandler(RefreshTokenHandlerInterface) - Method in class org.oa4mp.delegation.server.jwt.HandlerRunner
- setRefreshTokenLifetime(long) - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- setRefreshTokenLifetime(long) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setRefreshTokensConfig(RefreshTokenConfig) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setRefreshTokensEnabled(boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- setRefreshTokenValid(boolean) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setRegex(String) - Method in class org.oa4mp.server.loader.oauth2.claims.QDLHeadersClaimsSource
- setRegexList(List<String>) - Method in class org.oa4mp.delegation.server.storage.uuc.ListRule
- setRelative(boolean) - Method in class org.oa4mp.delegation.server.storage.uuc.DateThingy
- setRequest(HttpServletRequest) - Method in class org.oa4mp.server.loader.oauth2.claims.PayloadHandlerConfigImpl
- setRequest(HttpServletRequest) - Method in class org.oa4mp.server.loader.qdl.scripting.OA2State
- setRequestedATLifetime(long) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setRequestedIDTLifetime(long) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setRequestedRTLifetime(long) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setRequestedType(String) - Method in exception org.oa4mp.delegation.server.jwt.ScriptRuntimeException
- setRequestParameters(HashMap<String, Object>) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- setRequestState(String) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setResource(List<String>) - Method in interface org.oa4mp.delegation.server.server.OIDCServiceTransactionInterface
- setResource(List<String>) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setResource(List<URI>) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setResource(List<URI>) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- setResource(List<URI>) - Method in class org.oa4mp.server.loader.oauth2.tokens.AbstractCommonATandRTConfig
- setResponse(HttpServletResponse) - Method in class org.oa4mp.server.api.storage.servlet.PresentationState
- setResponse(JSONObject) - Method in class org.oa4mp.delegation.client.request.RFC7523Response
- setResponse(JSONObject) - Method in class org.oa4mp.delegation.client.request.RFC7662Response
- setResponseCode(int) - Method in interface org.oa4mp.delegation.server.jwt.PayloadHandler
- setResponseCode(int) - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadHandler
- setResponseCode(int) - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandler
- setResponseMode(String) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setResponseTypes(List<String>) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setResponseTypes(List<String>) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setRetryCount(int) - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfiguration
- setRetryParameters(HttpServletRequest, RetryException) - Method in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
-
Sets the parameters from the request so they can be passed back.
- setRetryParameters(HttpServletRequest, RetryException) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2RegistrationServlet
- setRfc7636Required(boolean) - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- setRfc8623Server(RFC8623Server) - Method in class org.oa4mp.delegation.server.client.DS2
- setRfc8628(boolean) - Method in class org.oa4mp.delegation.client.request.ATRequest
- setRfc8628(boolean) - Method in class org.oa4mp.delegation.client.request.DelegatedAssetRequest
- setRfc8628(boolean) - Method in class org.oa4mp.delegation.common.servlet.TransactionState
- setRfc8628Enabled(boolean) - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- setRFC8628Request(boolean) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setRFC8628State(RFC8628State) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setRfc8693Enabled(boolean) - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- setRTData(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.claims.ServerQDLScriptHandler
- setRTData(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setRTData(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.tokens.BasicRefreshTokenHandler
- setRtGracePeriod(long) - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- setRtGracePeriod(long) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setRTJWT(String) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setRtLifetime(long) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setRtServer(RTServer) - Method in class org.oa4mp.delegation.server.client.DS2
- setRuleFilter(RuleFilter) - Method in class org.oa4mp.delegation.server.storage.uuc.ListRule
- setSafeGC(boolean) - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- setScopes(Collection<String>) - Method in class org.oa4mp.client.loader.OA2ClientEnvironment
- setScopes(Collection<String>) - Method in class org.oa4mp.delegation.common.storage.clients.Client
- setScopes(Collection<String>) - Static method in class org.oa4mp.delegation.server.OA2Scopes.ScopeUtil
- setScopes(Collection<String>) - Method in interface org.oa4mp.delegation.server.server.claims.ClaimSource
-
Set the scopes for this source.
- setScopes(Collection<String>) - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceFactoryRequest
- setScopes(Collection<String>) - Method in interface org.oa4mp.delegation.server.server.OIDCServiceTransactionInterface
- setScopes(Collection<String>) - Method in class org.oa4mp.server.loader.oauth2.claims.BasicClaimsSourceImpl
- setScopes(Collection<String>) - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- setScopes(Collection<String>) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
-
The scopes requested by the client.
- setScopes(Collection<String>) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
-
Convenience method.
- setScopes(List<String>) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- setScriptSet(ScriptSet) - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadConfig
- setScriptState(String) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
-
Script engines have the option to save their state between calls too.
- setScriptStateSerialzationVersion(String) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setSearchAttributes(Map<String, LDAPConfigurationUtil.AttributeEntry>) - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
- setSearchBase(String) - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
- setSearchFilterAttribute(String) - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
- setSearchNameKey(String) - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
- setSearchScope(String) - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
- setSecret(String) - Method in class org.oa4mp.delegation.common.storage.clients.BaseClient
- setSecurityPrincipal(String) - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
- setServer(String) - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
- setServerScripts(ScriptSet) - Method in class org.oa4mp.server.loader.qdl.scripting.OA2QDLEnvironment
- setServiceAddress(URI) - Method in interface org.oa4mp.server.api.ServiceEnvironment
- setServiceAddress(URI) - Method in class org.oa4mp.server.api.ServiceEnvironmentImpl
- setServiceClient(boolean) - Method in class org.oa4mp.delegation.common.storage.clients.BaseClient
- setServiceClientUsers(Collection<String>) - Method in class org.oa4mp.delegation.common.storage.clients.BaseClient
- setServiceTransaction(ServiceTransaction) - Method in interface org.oa4mp.delegation.server.request.AGResponse
- setServiceTransaction(ServiceTransaction) - Method in class org.oa4mp.delegation.server.server.AGIResponse2
- setServiceTransaction(ServiceTransaction) - Method in class org.oa4mp.delegation.server.server.IDTokenResponse
- setServlet(AbstractServlet) - Method in class org.oa4mp.client.loader.OA2ClientServletInitializer
- setServlet(AbstractServlet) - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServletInitializer
- setServletRequest(HttpServletRequest) - Method in class org.oa4mp.delegation.server.request.IssuerRequest
- setServletRequest(ServletRequest) - Method in class org.oa4mp.delegation.client.request.CallbackRequest
- setShowLogon(boolean) - Method in class org.oa4mp.server.api.storage.servlet.AuthorizationServletConfig
- setSignToken(boolean) - Method in class org.oa4mp.delegation.server.server.IDTokenResponse
- setSignTokens(boolean) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setSkipBadModulesOnLoad(boolean) - Method in class org.oa4mp.server.loader.qdl.scripting.OA2QDLEnvironment
- setSkipServerScripts(boolean) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setSourceConfigName(String) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- setSourceFile(String) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- setSslConfiguration(SSLConfiguration) - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
- setState(int) - Method in class org.oa4mp.server.api.storage.servlet.PresentationState
- setState(String) - Method in class org.oa4mp.client.loader.OA2Asset
- setState(String) - Method in exception org.oa4mp.delegation.server.OA2GeneralError
- setState(String) - Method in class org.oa4mp.server.admin.oauth2.base.ClientSorter
- setState(Map<String, String>) - Method in class org.oa4mp.server.api.util.ExceptionEvent
- setState(JSONObject) - Method in class org.oa4mp.delegation.server.ServiceTransaction
-
Generally you should never set the state directly unless you know exactly how it is constructed.
- setState(State) - Method in class org.oa4mp.server.admin.oauth2.base.OA4MPStoreCommands
- setStatus(int) - Method in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet.MyHttpServletResponseWrapper
- setStatus(ClientApproval.Status) - Method in class org.oa4mp.delegation.server.storage.ClientApproval
- setStopThread(boolean) - Method in class org.oa4mp.delegation.server.storage.upkeep.UpkeepThread
- setStopThread(boolean) - Method in class org.oa4mp.delegation.server.storage.uuc.UUCThread
- setStopThread(boolean) - Method in class org.oa4mp.server.api.util.AbstractCLIApprover.ClientApprovalThread
- setStore(Store) - Method in class org.oa4mp.server.qdl.storage.QDLStoreAccessor
- setStoreAccessor(QDLStoreAccessor) - Method in class org.oa4mp.server.qdl.storage.StoreFacade
- setStoredToken(String) - Method in interface org.oa4mp.delegation.server.server.TXRecordInterface
- setStoredToken(String) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- setStoreType(String) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrationEntry
- setStrictACLs(boolean) - Method in class org.oa4mp.server.loader.qdl.scripting.OA2State
- setStrictscopes(boolean) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setSub(String) - Method in class org.oa4mp.delegation.server.UserInfo
- setSubject(String) - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadConfig
- setSubstitute(boolean) - Method in class org.oa4mp.server.api.admin.permissions.Permission
- setSuccessPagePath(String) - Method in class org.oa4mp.client.api.ClientEnvironment
- setSupportedScopes(Collection<String>) - Method in class org.oa4mp.delegation.server.server.IDTokenResponse
- setSupportedScopes(Collection<String>) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- setTargetConfigName(String) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- setTargetFile(String) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- setTemplates(AuthorizationTemplates) - Method in class org.oa4mp.server.loader.oauth2.tokens.AccessTokenConfig
- setThingy(String, JSONObject, String, JSON) - Static method in class org.oa4mp.delegation.server.server.scripts.ClientJSONConfigUtil
-
Sets a JSON object at the given level.
- setTitle(String) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VirtualIssuer
- setToken(Identifier) - Method in class org.oa4mp.client.api.Asset
- setToken(String) - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- setToken(URI) - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- setToken(JSONObject) - Method in interface org.oa4mp.delegation.server.server.TXRecordInterface
- setToken(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- setTokenEndpoint(URI) - Method in class org.oa4mp.delegation.client.request.RFC7662Request
- setTokenEndpoint(URI) - Method in class org.oa4mp.delegation.server.client.TokenAwareServer
- setTokenParameters(HashMap<String, Object>) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- setTokens(QDLStem) - Method in class org.oa4mp.server.qdl.CLC
-
For a stem with the keys access_token and refresh-token, set the current token
- setTokenType(String) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- setTp(DSTransactionProvider<? extends ServiceTransaction>) - Static method in class org.oa4mp.server.api.admin.transactions.TransactionStoreProviders
- setTransaction(ServiceTransaction) - Method in class org.oa4mp.delegation.server.request.IssuerRequest
-
Generally this should not be needed.
- setTransaction(ServiceTransaction) - Method in class org.oa4mp.server.api.util.ClientDebugUtil
- setTransaction(OA2ServiceTransaction) - Method in class org.oa4mp.server.loader.oauth2.claims.PayloadHandlerConfigImpl
- setTransaction(OA2ServiceTransaction) - Method in class org.oa4mp.server.loader.qdl.scripting.OA2State
- setTxRecord(TXRecord) - Method in class org.oa4mp.server.loader.oauth2.claims.PayloadHandlerConfigImpl
- setTxRecord(TXRecord) - Method in class org.oa4mp.server.loader.qdl.scripting.OA2State
- setTxStore(TXStore) - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- setType(String) - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadConfig
- setUnusedRule(UnusedRule) - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- setupApprovalRecord(ClientApproval, boolean, String) - Static method in class org.oa4mp.server.admin.oauth2.base.ClientApprovalStoreCommands
-
Does the work of setting the approval status, approver etc.
- setupApprovalRecord(ClientApprovalStore, Identifier, boolean, String) - Static method in class org.oa4mp.server.admin.oauth2.base.ClientApprovalStoreCommands
-
For thoses cases where the record needs to me fetched or created then set to the right values.
- setupArgMap(String[]) - Method in class org.oa4mp.installer.AbstractInstaller
- setupArgMap(String[]) - Method in class org.oa4mp.server.admin.install.Installer
- setupArgMap(String[]) - Method in class org.oa4mp.server.installer.OA4MPServerInstaller
- setUpdated_at(int) - Method in class org.oa4mp.delegation.server.UserInfo
- setupDerbyFS() - Method in class org.oa4mp.installer.AbstractInstaller
- setupDriverPayloadConfig(AbstractPayloadConfig, OA2Client) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2ClientUtils
-
Assumes that the configuration for the client is just a qdl script element or list of them.
- setupFSAssetStore(QDLStem) - Method in class org.oa4mp.server.qdl.clc.QDLConfigLoader
- setupHandler(Object[]) - Method in class org.oa4mp.server.loader.qdl.claims.AccessTokenInitializer.ATMethod
- setupHandlers(HandlerRunner, OA2SE, OA2ServiceTransaction, OA2Client, HttpServletRequest) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2ClientUtils
- setupHandlers(HandlerRunner, OA2SE, OA2ServiceTransaction, OA2Client, TXRecord, TXRecord, TXRecord, HttpServletRequest) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2ClientUtils
- setUpkeepOn(boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- setupNewClient(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
- setupNewClient(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2AdminRegistrationServlet
- setupNewClient(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2RegistrationServlet
- setupNotifiers() - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServletInitializer
- setupPayloadConfig(AbstractPayloadConfig, String, String) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- setupPKCE(String, String, OA2SE, OA2ServiceTransaction, OA2Client, MetaDebugUtil) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2AuthorizedServletUtil
- setupSAS(InputLine) - Static method in class org.oa4mp.server.admin.oauth2.tools.OA2Commands
- setupTemplates() - Method in class org.oa4mp.installer.AbstractInstaller
- setupTemplates() - Method in class org.oa4mp.server.admin.install.Installer
-
Sets up the templates for replacement.
- setupTemplates() - Method in class org.oa4mp.server.installer.OA4MPServerInstaller
- setUseBasicAuth(Boolean) - Method in class org.oa4mp.client.loader.OA2ClientLoader
- setUseClipboard(boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- setUseMode(String) - Method in class org.oa4mp.server.api.storage.servlet.AuthorizationServletConfig
- setUseProxyForCerts(boolean) - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- setUserCode(String) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setUserInfo(UserInfo) - Method in class org.oa4mp.delegation.server.server.UIIResponse2
-
Setter for UserInfo
- setUserMetadata(JSONObject) - Method in class org.oa4mp.delegation.server.server.IDTokenResponse
- setUserMetaData(JSONObject) - Method in interface org.oa4mp.delegation.server.jwt.IDTokenHandlerInterface
- setUserMetaData(JSONObject) - Method in interface org.oa4mp.delegation.server.server.OIDCServiceTransactionInterface
- setUserMetaData(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractAccessTokenHandler
- setUserMetaData(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.claims.IDTokenHandler
- setUserMetaData(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setUsername(String) - Method in class org.oa4mp.client.api.Asset
- setUsername(String) - Method in class org.oa4mp.client.api.AssetResponse
- setUsername(String) - Method in class org.oa4mp.delegation.server.server.UIIRequest2
- setUsername(String) - Method in class org.oa4mp.delegation.server.ServiceTransaction
- setUsername(String) - Method in class org.oa4mp.server.proxy.RFC8628AuthenticationServer.PendingState
- setUsername(OA2ServiceTransaction, OA2Client, String) - Method in class org.oa4mp.server.proxy.OA2ATServlet
-
Checks if the user name is allowed for this client and if so sets it, if not an exception is raised.
- setUsernameClaimKey(String) - Method in class org.oa4mp.server.loader.oauth2.tokens.SciTokenConfig
- setUsernameTransformer(UsernameTransformer) - Method in interface org.oa4mp.server.api.ServiceEnvironment
- setUsernameTransformer(UsernameTransformer) - Method in class org.oa4mp.server.api.ServiceEnvironmentImpl
- setUseTemplates(List<String>) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setUseTimestampInIDs(boolean) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- setUtilServletEnabled(boolean) - Method in class org.oa4mp.server.loader.oauth2.OA2SE
- setUucConfiguration(UUCConfiguration) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- setValid(boolean) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- setValid(boolean) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VirtualIssuer
- setValidatedScopes(Collection<String>) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- setValue(QDLStem, QDLStem, String) - Method in class org.oa4mp.server.loader.qdl.claims.CreateSourceConfig
-
Case where the key in the argument is the same as the key in the configuration stem
- setValue(QDLStem, QDLStem, String, QDLValue) - Method in class org.oa4mp.server.loader.qdl.claims.CreateSourceConfig
- setValues(String, String, int, String) - Method in exception org.oa4mp.delegation.server.OA2GeneralError
- setValues(HttpServletRequest, JSONObject) - Method in class org.oa4mp.server.api.storage.servlet.DiscoveryServlet
- setValues(HttpServletRequest, JSONObject, VirtualIssuer) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2DiscoveryServlet
- setVerbose(boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- setVerifyUsername(boolean) - Method in class org.oa4mp.server.api.storage.servlet.AuthorizationServletConfig
- setVersion(String) - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- setVersion(String) - Method in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
- setVersions(List<String>) - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadConfig
- setVirtualIssuer(Identifier) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- setWebsite(String) - Method in class org.oa4mp.delegation.server.UserInfo
- setWhiteList(TreeSet<String>) - Method in class org.oa4mp.server.loader.qdl.acl.QDLACL
- setWhiteList(ListRule) - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- setWrite(boolean) - Method in class org.oa4mp.server.api.admin.permissions.Permission
- setX509Certificates(X509Certificate[]) - Method in class org.oa4mp.client.api.AssetResponse
- setX509Certificates(X509Certificate[]) - Method in class org.oa4mp.delegation.common.token.MyX509Certificates
- setZoneinfo(String) - Method in class org.oa4mp.delegation.server.UserInfo
- SHEBANG - Static variable in class org.oa4mp.server.admin.install.Installer
- SHORT_EXCHANGE_PARAM_SWITCH - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- SHORT_HELP_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.JWKCLI
- SHORT_NO_OUTPUT_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.JWKCLI
- SHORT_REFRESH_PARAM_SWITCH - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- SHORT_REQ_PARAM_SWITCH - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- SHORT_TOKEN_PARAM_SWITCH - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- SHORT_VERBOSE_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.JWKCLI
- show(boolean, String) - Method in class org.oa4mp.server.admin.oauth2.base.ClientApprovalStoreCommands
- show(InputLine) - Method in class org.oa4mp.server.admin.oauth2.base.ClientApprovalStoreCommands
- SHOW_ID_TOKEN - Static variable in interface org.oa4mp.client.api.ClientXMLTags
- show_qdl_state(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
- show_raw_id_token(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- SHOW_REDIRECT_PAGE - Static variable in interface org.oa4mp.client.api.ClientXMLTags
- SHOW_UNAPPROVED_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.base.ClientApprovalStoreCommands
- showAllKeys - Variable in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- showApproveHelp() - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- showApproveHelp() - Method in class org.oa4mp.server.admin.oauth2.base.ClientApprovalStoreCommands
- showApproveHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- showCBHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- showClaimsHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- showCountClientsHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2AdminClientCommands
- showCpHelp() - Method in class org.oa4mp.server.admin.oauth2.base.CopyCommands
- showCreateHashHelp() - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- showDeserializeHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2AdminClientCommands
- showDeserializeHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- showErsatzHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- showExp(String, long, boolean, TokenImpl, int, String) - Method in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
- showHeader - Variable in class org.oa4mp.server.admin.oauth2.base.BaseCommands2
- showHelp() - Static method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
- showIntrospectHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- showListAdminsHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2AdminClientCommands
- showListClientsHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2AdminClientCommands
- showLogo - Variable in class org.oa4mp.server.admin.oauth2.base.BaseCommands2
- showRawTokenHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- showRevokeHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- showSerializeHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- showSymmetricKeyHelp() - Method in class org.oa4mp.server.loader.qdl.util.SigningCommands
- showSymmetricKeyHelp(SigningCommands) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- shutdown() - Method in class org.oa4mp.server.qdl.storage.QDLStoreAccessor
-
shutsdown the store.
- Shutdown() - Constructor for class org.oa4mp.server.qdl.storage.StoreFacade.Shutdown
- SHUTDOWN - Static variable in class org.oa4mp.server.qdl.storage.StoreFacade
- shutdownCleanup(Cleanup) - Method in class org.oa4mp.client.api.servlet.ClientServlet
- shutdownCleanup(Cleanup) - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
- sign(String, JSONWebKey) - Static method in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- sign(JSONObject, JSONObject, JSONWebKey) - Static method in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- SIGN_TOKEN_OK - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2NewClientNotifier
- SIGNATURE_INDEX - Static variable in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- SigningCommands - Class in org.oa4mp.server.loader.qdl.util
-
Created by Jeff Gaynor
on 1/6/17 at 9:27 AM - SigningCommands(CLIDriver, OA2SE) - Constructor for class org.oa4mp.server.loader.qdl.util.SigningCommands
- signTokens(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- SimpleReadyServlet - Class in org.oa4mp.client.api.servlet.sample
-
A very, very simple (as in stupid) ready servlet.
- SimpleReadyServlet() - Constructor for class org.oa4mp.client.api.servlet.sample.SimpleReadyServlet
- simpleReplacement(String, Map) - Static method in class org.oa4mp.server.loader.oauth2.claims.ScopeTemplateUtil
- simpleSearch(LdapContext, String, Map<String, LDAPConfigurationUtil.AttributeEntry>, MetaDebugUtil) - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- SimpleStartRequest - Class in org.oa4mp.client.api.servlet.sample
-
A simple servlet that starts the request.
- SimpleStartRequest() - Constructor for class org.oa4mp.client.api.servlet.sample.SimpleStartRequest
- size() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- size() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache.TransactionIndices
- size(boolean) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- size(Boolean) - Method in class org.oa4mp.server.qdl.storage.QDLStoreAccessor
-
The size of the store
- Size() - Constructor for class org.oa4mp.server.qdl.ClientManagementCommands.Size
- SIZE_NAME - Variable in class org.oa4mp.server.qdl.ClientManagementCommands
- skin - Variable in class org.oa4mp.client.api.ClientEnvironment
- SKIN - Static variable in interface org.oa4mp.client.api.ClientXMLTags
- SKIN - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- SKIN_PARAMETER - Static variable in class org.oa4mp.client.api.AbstractOA4MPService
- SKIP_BAD_MODULES_TAG - Static variable in class org.oa4mp.server.loader.qdl.scripting.OA2QDLConfigurationLoader
- SKIP_SERVER_SCRIPTS - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- skipped - Variable in class org.oa4mp.delegation.server.storage.uuc.UUCResponse
-
The number skipped, i.e., that had retain = true.
- skipServerScripts(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- snoopParameters(Map<String, String[]>) - Method in class org.oa4mp.server.loader.oauth2.state.ExtendedParameters
-
This does the grunt work of looking through parameters and pulling out the extended attributes.
- sort(List<Identifiable>) - Method in class org.oa4mp.server.admin.oauth2.base.ClientSorter
- sortByClientID(Identifier) - Method in class org.oa4mp.server.loader.oauth2.storage.TokenInfoRecordMap
-
returns a map of all tokens associated with the transaction id.
- sortByDate(List<Identifiable>) - Method in class org.oa4mp.server.admin.oauth2.base.ClientSorter
- sortByID(List<Identifiable>) - Method in class org.oa4mp.server.admin.oauth2.base.ClientSorter
- sortOnDates - Variable in class org.oa4mp.server.admin.oauth2.base.ClientSorter
- sortOnIds - Variable in class org.oa4mp.server.admin.oauth2.base.ClientSorter
- SOURCE_CONFIG_FILE_LONG_OPTION - Static variable in class org.oa4mp.server.admin.oauth2.base.CopyTool
- SOURCE_CONFIG_FILE_OPTION - Static variable in class org.oa4mp.server.admin.oauth2.base.CopyTool
- SOURCE_CONFIG_NAME_LONG_OPTION - Static variable in class org.oa4mp.server.admin.oauth2.base.CopyTool
- SOURCE_CONFIG_NAME_OPTION - Static variable in class org.oa4mp.server.admin.oauth2.base.CopyTool
- sourceName - Variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil.AttributeEntry
- splitLine(String) - Method in class org.oa4mp.di.DIServiceSerializer
- SQLAssetStore - Class in org.oa4mp.client.api.storage
-
Created by Jeff Gaynor
on 1/28/13 at 2:11 PM - SQLAssetStore() - Constructor for class org.oa4mp.client.api.storage.SQLAssetStore
- SQLAssetStore(ConnectionPool, Table, Provider<Asset>, MapConverter<Asset>) - Constructor for class org.oa4mp.client.api.storage.SQLAssetStore
- SQLAssetStoreProvider - Class in org.oa4mp.client.api.storage
-
Created by Jeff Gaynor
on 1/31/13 at 12:26 PM - SQLAssetStoreProvider(ConfigurationNode, String, ConnectionPoolProvider<? extends ConnectionPool>, AssetProvider, MapConverter) - Constructor for class org.oa4mp.client.api.storage.SQLAssetStoreProvider
- SQLBaseTransactionStore<V extends BasicTransaction> - Class in org.oa4mp.delegation.common.storage.transactions
-
Generic SQL implementation.
- SQLBaseTransactionStore(TokenForge, ConnectionPool, Table, Provider<V>, MapConverter) - Constructor for class org.oa4mp.delegation.common.storage.transactions.SQLBaseTransactionStore
- SQLClientApprovalStore - Class in org.oa4mp.server.api.storage.sql
-
Created by Jeff Gaynor
on May 26, 2011 at 9:39:26 AM - SQLClientApprovalStore(ConnectionPool, Table, IdentifiableProviderImpl<ClientApproval>, MapConverter) - Constructor for class org.oa4mp.server.api.storage.sql.SQLClientApprovalStore
- SQLClientStore<V extends Client> - Class in org.oa4mp.server.api.storage.sql
-
Created by Jeff Gaynor
on May 16, 2011 at 4:37:15 PM - SQLClientStore(ConnectionPool, Table, Provider<V>, MapConverter) - Constructor for class org.oa4mp.server.api.storage.sql.SQLClientStore
- SQLPermissionStore<V extends Permission> - Class in org.oa4mp.server.api.admin.permissions
-
Created by Jeff Gaynor
on 10/13/16 at 3:58 PM - SQLPermissionStore() - Constructor for class org.oa4mp.server.api.admin.permissions.SQLPermissionStore
- SQLPermissionStore(ConnectionPool, Table, Provider<V>, MapConverter<V>) - Constructor for class org.oa4mp.server.api.admin.permissions.SQLPermissionStore
- SQLPermissionStoreProvider(ConfigurationNode, String, ConnectionPoolProvider<? extends ConnectionPool>) - Constructor for class org.oa4mp.server.api.admin.permissions.PermissionStoreProviders.SQLPermissionStoreProvider
- SQLServiceTransactionStore<V extends ServiceTransaction> - Class in org.oa4mp.delegation.server.storage
-
Created by Jeff Gaynor
on May 12, 2010 at 9:52:58 AM - SQLServiceTransactionStore(TokenForge, ConnectionPool, Table, Provider<V>, MapConverter) - Constructor for class org.oa4mp.delegation.server.storage.SQLServiceTransactionStore
- SQLTXRecordStore<V extends TXRecord> - Class in org.oa4mp.server.loader.oauth2.storage.tx
-
Note that the identifier is simple the JTI of the token and may be either an access or refresh token.
- SQLTXRecordStore(ConnectionPool, TXRecordTable, Provider<V>, TXRecordConverter<V>) - Constructor for class org.oa4mp.server.loader.oauth2.storage.tx.SQLTXRecordStore
- SQLTXRStoreProvider<T extends SQLTXRecordStore> - Class in org.oa4mp.server.loader.oauth2.storage.tx
-
Created by Jeff Gaynor
on 12/14/20 at 11:27 AM - SQLTXRStoreProvider(ConfigurationNode, ConnectionPoolProvider<? extends ConnectionPool>, String, TXRecordConverter, TXRecordProvider) - Constructor for class org.oa4mp.server.loader.oauth2.storage.tx.SQLTXRStoreProvider
- SQLVIStore<V extends VirtualIssuer> - Class in org.oa4mp.server.loader.oauth2.storage.vi
-
Created by Jeff Gaynor
on 2/19/21 at 4:48 PM - SQLVIStore(ConnectionPool, Table, Provider<V>, MapConverter<V>) - Constructor for class org.oa4mp.server.loader.oauth2.storage.vi.SQLVIStore
- SQLVIStoreProvider<T extends SQLVIStore> - Class in org.oa4mp.server.loader.oauth2.storage.vi
-
Created by Jeff Gaynor
on 12/14/20 at 11:27 AM - SQLVIStoreProvider(ConfigurationNode, ConnectionPoolProvider<? extends ConnectionPool>, String, VIConverter, VIProvider) - Constructor for class org.oa4mp.server.loader.oauth2.storage.vi.SQLVIStoreProvider
- srr - Static variable in class org.oa4mp.server.loader.oauth2.state.ScriptRuntimeEngineFactory.NoOpRuntimeEngine
- SSL - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- SSL_USE_JAVA_TRUST_STORE - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- sslConfiguration - Static variable in class org.oa4mp.server.loader.oauth2.servlet.LDAPSSLSocketFactory
- SSLConfigurationUtil2 - Class in org.oa4mp.delegation.server.server.config
-
Created by Jeff Gaynor
on 12/14/16 at 3:03 PM - SSLConfigurationUtil2() - Constructor for class org.oa4mp.delegation.server.server.config.SSLConfigurationUtil2
- ST_GROUP_NAME - Static variable in class org.oa4mp.server.loader.oauth2.tokens.OldTemplateResolver
- ST_USER_NAME - Static variable in class org.oa4mp.server.loader.oauth2.tokens.OldTemplateResolver
- ST2Provider(IdentifierProvider<Identifier>) - Constructor for class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader.ST2Provider
- STACK_TRACE - Static variable in class org.oa4mp.server.api.storage.servlet.ErrorServlet
- stackTraceMaxLines - Static variable in class org.oa4mp.server.loader.oauth2.servlet.OA2ServletUtils
- start(String[]) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CommandLineClient
- START_AUTH_CODE_FLOW - Static variable in class org.oa4mp.di.DIService
- startAsync() - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- startAsync(ServletRequest, ServletResponse) - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- startAuthCodeFlow(HttpServletRequest, HttpServletResponse) - Method in class org.oa4mp.di.DIService
-
This accepts the following parameters
- startProxyAuthCodeFlow(OA2SE, OA2ServiceTransaction, HttpServletResponse) - Static method in class org.oa4mp.server.proxy.ProxyUtils
-
Starts the authorization code flow in the proxy.
- startProxyDeviceFlow(OA2SE, OA2ServiceTransaction, RFC8628State) - Static method in class org.oa4mp.server.proxy.ProxyUtils
-
Starts device flow with proxy and populates the
RFC8628State
with the information from the proxy. - startup(String[]) - Method in class org.oa4mp.server.admin.oauth2.base.BaseCommands2
-
command line arguments are
-noLogo - do not show logo -noHeader - do not show splash screen with author, version -v = do not suppress startup messages. - startWrite(HttpServletResponse) - Method in class org.oa4mp.di.DIService
-
Sets up the response with the right encoding and status.
- state(String...) - Method in class org.oa4mp.client.loader.OA2AssetSerializationKeys
- State() - Constructor for class org.oa4mp.server.loader.oauth2.servlet.TokenManagerServlet.State
- STATE - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- STATE - Static variable in interface org.oa4mp.server.loader.qdl.QDLXMLConstants
- STATE_COMMENT_KEY - Variable in class org.oa4mp.delegation.server.ServiceTransaction
- STATE_KEY - Variable in class org.oa4mp.client.loader.OA2Asset
- STATE_KEY - Variable in class org.oa4mp.delegation.server.ServiceTransaction
- STATE_LENGTH - Static variable in class org.oa4mp.delegation.server.client.AGServer2
-
The number of bytes in the random state string sent to the server.
- STATE_TAG - Static variable in class org.oa4mp.server.loader.oauth2.state.TransactionState
- states - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- states(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- stats(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
-
Print stats about the number of outstanding transactions and exchange/refresh records.
- status(String...) - Method in class org.oa4mp.delegation.common.storage.clients.ClientApprovalKeys
- STATUS_ACTION_NOT_FOUND - Static variable in class org.oa4mp.di.StatusCodes
- STATUS_CLIENT_NOT_FOUND - Static variable in class org.oa4mp.di.StatusCodes
- STATUS_CREATE_TRANSACTION_FAILED - Static variable in class org.oa4mp.di.DIService
- STATUS_DUPLICATE_ARGUMENT - Static variable in class org.oa4mp.di.StatusCodes
- STATUS_EPTID_MISMATCH - Static variable in class org.oa4mp.di.StatusCodes
- STATUS_EXPIRED_TOKEN - Static variable in class org.oa4mp.di.DIService
- STATUS_IDP_SAVE_FAILED - Static variable in class org.oa4mp.di.StatusCodes
- STATUS_IDP_UPDATED - Static variable in class org.oa4mp.di.StatusCodes
- STATUS_INTERNAL_ERROR - Static variable in class org.oa4mp.di.StatusCodes
- STATUS_KEY - Static variable in class org.oa4mp.di.DIService
- STATUS_MALFORMED_INPUT - Static variable in class org.oa4mp.di.StatusCodes
- STATUS_MALFORMED_SCOPE - Static variable in class org.oa4mp.di.DIService
- STATUS_MISSING_ARGUMENT - Static variable in class org.oa4mp.di.StatusCodes
- STATUS_MISSING_CLIENT_ID - Static variable in class org.oa4mp.di.DIService
- STATUS_NEW_USER - Static variable in class org.oa4mp.di.StatusCodes
- STATUS_NO_IDENTITY_PROVIDER - Static variable in class org.oa4mp.di.StatusCodes
- STATUS_NO_REMOTE_USER - Static variable in class org.oa4mp.di.StatusCodes
- STATUS_NO_SCOPES - Static variable in class org.oa4mp.di.DIService
- STATUS_OK - Static variable in class org.oa4mp.di.StatusCodes
- STATUS_PAIRWISE_ID_MISMATCH - Static variable in class org.oa4mp.di.StatusCodes
- STATUS_QDL_ERROR - Static variable in class org.oa4mp.di.DIService
- STATUS_QDL_RUNTIME_ERROR - Static variable in class org.oa4mp.di.DIService
- STATUS_SAVE_IDP_FAILED - Static variable in class org.oa4mp.di.StatusCodes
- status_search(InputLine) - Method in class org.oa4mp.server.admin.oauth2.base.BaseClientStoreCommands
- STATUS_SERVICE_UNAVAILABLE - Static variable in class org.oa4mp.di.DIService
- STATUS_SUBJECT_ID_MISMATCH - Static variable in class org.oa4mp.di.StatusCodes
- STATUS_TRANSACTION_NOT_FOUND - Static variable in class org.oa4mp.di.DIService
- STATUS_TRANSACTION_NOT_FOUND - Static variable in class org.oa4mp.di.StatusCodes
- STATUS_UNAPPROVED_CLIENT - Static variable in class org.oa4mp.di.DIService
- STATUS_UNKNOWN_CLIENT - Static variable in class org.oa4mp.di.DIService
- STATUS_USER_EXISTS - Static variable in class org.oa4mp.di.StatusCodes
- STATUS_USER_EXISTS_ERROR - Static variable in class org.oa4mp.di.StatusCodes
- STATUS_USER_NOT_FOUND - Static variable in class org.oa4mp.di.StatusCodes
- STATUS_USER_NOT_FOUND_ERROR - Static variable in class org.oa4mp.di.StatusCodes
- STATUS_USER_SERIAL_STRING_UPDATED - Static variable in class org.oa4mp.di.StatusCodes
- StatusCodes - Class in org.oa4mp.di
-
Lookup utility relating codes to human-readable error message
- StatusCodes() - Constructor for class org.oa4mp.di.StatusCodes
- statusSearch(String) - Method in class org.oa4mp.delegation.server.storage.AggregateCAStore
- statusSearch(String) - Method in interface org.oa4mp.delegation.server.storage.ClientApprovalStore
- statusSearch(String) - Method in class org.oa4mp.server.api.storage.filestore.DSFSClientApprovalStore
- statusSearch(String) - Method in class org.oa4mp.server.api.storage.sql.SQLClientApprovalStore
- statusSearch(String) - Method in class org.oa4mp.server.api.util.ClientApprovalMemoryStore
- StemConverter<V extends edu.uiuc.ncsa.security.core.Identifiable> - Class in org.oa4mp.server.qdl.storage
-
Created by Jeff Gaynor
on 12/20/20 at 7:06 AM - StemConverter(MapConverter<V>) - Constructor for class org.oa4mp.server.qdl.storage.StemConverter
- StemConverter(SerializationKeys, IdentifiableProvider<V>) - Constructor for class org.oa4mp.server.qdl.storage.StemConverter
- stemToAT(QDLStem) - Method in class org.oa4mp.server.qdl.CLC
- stemToList(QDLStem) - Method in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- stemToRT(QDLStem) - Method in class org.oa4mp.server.qdl.CLC
- stopWrite(HttpServletResponse) - Method in class org.oa4mp.di.DIService
-
Stop writing to the response.
- STORAGE_CREATE - Static variable in interface org.oa4mp.server.loader.oauth2.tokens.WLCGConstants
- STORAGE_MODIFY - Static variable in interface org.oa4mp.server.loader.oauth2.tokens.WLCGConstants
- STORAGE_READ - Static variable in interface org.oa4mp.server.loader.oauth2.tokens.WLCGConstants
- STORAGE_STAGE - Static variable in interface org.oa4mp.server.loader.oauth2.tokens.WLCGConstants
- STORE_FACADE_TAG - Static variable in class org.oa4mp.server.qdl.storage.StoreAccessModule
- STORE_FLAG - Static variable in class org.oa4mp.installer.AbstractInstaller
- store_type(String...) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrateKeys
- STORE_TYPE_ADMIN_CLIENT_STORE - Static variable in class org.oa4mp.server.qdl.storage.StoreFacade
- STORE_TYPE_APPROVALS - Static variable in class org.oa4mp.server.qdl.storage.StoreFacade
- STORE_TYPE_CLIENT - Static variable in class org.oa4mp.server.qdl.storage.StoreFacade
- STORE_TYPE_DERBY - Static variable in class org.oa4mp.installer.AbstractInstaller
- STORE_TYPE_DERBY_FILE - Static variable in class org.oa4mp.installer.AbstractInstaller
- STORE_TYPE_FILE_STORE - Static variable in class org.oa4mp.installer.AbstractInstaller
- STORE_TYPE_MARIA_DB - Static variable in class org.oa4mp.installer.AbstractInstaller
- STORE_TYPE_MYSQL - Static variable in class org.oa4mp.installer.AbstractInstaller
- STORE_TYPE_PERMISSION_STORE - Static variable in class org.oa4mp.server.qdl.storage.StoreFacade
- STORE_TYPE_POSTGRES - Static variable in class org.oa4mp.installer.AbstractInstaller
- STORE_TYPE_TAG - Static variable in class org.oa4mp.server.qdl.storage.StoreAccessModule
- STORE_TYPE_TRANSACTION - Static variable in class org.oa4mp.server.qdl.storage.StoreFacade
- STORE_TYPE_TX_STORE - Static variable in class org.oa4mp.server.qdl.storage.StoreFacade
- STORE_TYPES_STEM_NAME - Static variable in class org.oa4mp.server.qdl.storage.StoreFacade
- StoreAccessLoader - Class in org.oa4mp.server.qdl.storage
-
Created by Jeff Gaynor
on 12/18/20 at 3:28 PM - StoreAccessLoader() - Constructor for class org.oa4mp.server.qdl.storage.StoreAccessLoader
- StoreAccessModule - Class in org.oa4mp.server.qdl.storage
-
Created by Jeff Gaynor
on 12/18/20 at 3:09 PM - StoreAccessModule() - Constructor for class org.oa4mp.server.qdl.storage.StoreAccessModule
- StoreAccessModule(URI, String) - Constructor for class org.oa4mp.server.qdl.storage.StoreAccessModule
- storeAccessor - Variable in class org.oa4mp.server.qdl.storage.StoreFacade
- StoreArchiver - Class in org.oa4mp.server.admin.oauth2.base
-
Class to encapsulate archive CRUD operations for a store.
- StoreArchiver(Store) - Constructor for class org.oa4mp.server.admin.oauth2.base.StoreArchiver
- STORED_TOKEN - Static variable in interface org.oa4mp.server.loader.qdl.QDLXMLConstants
- storedToken(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecordSerializationKeys
- storeFacade - Variable in class org.oa4mp.server.qdl.storage.StoreAccessModule
- StoreFacade - Class in org.oa4mp.server.qdl.storage
-
The class with the inner classes that do all the work here.
- StoreFacade() - Constructor for class org.oa4mp.server.qdl.storage.StoreFacade
- StoreFacade.Count - Class in org.oa4mp.server.qdl.storage
- StoreFacade.Create - Class in org.oa4mp.server.qdl.storage
- StoreFacade.CreateVersion - Class in org.oa4mp.server.qdl.storage
-
Create the archived version of an object.
- StoreFacade.FromXML - Class in org.oa4mp.server.qdl.storage
- StoreFacade.InitMethod - Class in org.oa4mp.server.qdl.storage
- StoreFacade.Keys - Class in org.oa4mp.server.qdl.storage
- StoreFacade.ReadObject - Class in org.oa4mp.server.qdl.storage
- StoreFacade.Remove - Class in org.oa4mp.server.qdl.storage
- StoreFacade.SaveObject - Class in org.oa4mp.server.qdl.storage
- StoreFacade.Search - Class in org.oa4mp.server.qdl.storage
- StoreFacade.Shutdown - Class in org.oa4mp.server.qdl.storage
- StoreFacade.StoreType - Class in org.oa4mp.server.qdl.storage
- StoreFacade.ToXML - Class in org.oa4mp.server.qdl.storage
- StoreFacade.UpdateObject - Class in org.oa4mp.server.qdl.storage
- StoreFacade.VGetVersions - Class in org.oa4mp.server.qdl.storage
- StoreFacade.VID - Class in org.oa4mp.server.qdl.storage
-
Marker class used internally for a version id.
- StoreFacade.VRestore - Class in org.oa4mp.server.qdl.storage
- storeList - Variable in class org.oa4mp.server.loader.oauth2.OA2SE
- StoreType() - Constructor for class org.oa4mp.server.qdl.storage.StoreFacade.StoreType
- storeUpdates() - Method in class org.oa4mp.server.api.storage.servlet.EnvServlet
-
This will be invoked at init before anything else and should include code to seamlessly upgrade stores from earlier versions.
- storeUpdates() - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
- storeUpdates() - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- storeUpdates() - Method in class org.oa4mp.server.proxy.RFC8628AuthenticationServer
- storeUpdatesDone - Static variable in class org.oa4mp.server.api.storage.servlet.EnvServlet
- STRICT_ACLS - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- STRICT_SCOPES - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- STRICT_SCOPES - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2NewClientNotifier
- strictScopes(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientKeys
- stripClaims(JSONObject) - Method in class org.oa4mp.server.loader.oauth2.servlet.UserInfoServlet
-
This strips out claims that should not be returned, such as the nonce, but are part of the original id token.
- StupidAssetStoreProvider(AssetStore) - Constructor for class org.oa4mp.server.qdl.clc.QDLConfigLoader.StupidAssetStoreProvider
- Subject - Class in org.oa4mp.server.api.admin.things.subjects
-
Created by Jeff Gaynor
on 10/10/16 at 10:23 AM - Subject(String) - Constructor for class org.oa4mp.server.api.admin.things.subjects.Subject
- SUBJECT - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
-
Subject - Identifier for the End-User at the Issuer.
- SUBJECT_ADMIN - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- SUBJECT_ADMIN_VALUE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- SUBJECT_CLIENT - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- SUBJECT_CLIENT_VALUE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- SUBJECT_ID - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- SUBJECT_KEY - Static variable in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadConfig
- SUBJECT_TOKEN - Static variable in interface org.oa4mp.delegation.server.server.RFC8693Constants
- SUBJECT_TOKEN_TYPE - Static variable in interface org.oa4mp.delegation.server.server.RFC8693Constants
- SUBJECT_TYPE - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- SUBJECT_UNKNOWN_VALUE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- SubjectAdmin - Class in org.oa4mp.server.api.admin.things.subjects
-
Created by Jeff Gaynor
on 10/10/16 at 10:29 AM - SubjectAdmin() - Constructor for class org.oa4mp.server.api.admin.things.subjects.SubjectAdmin
- SubjectClient - Class in org.oa4mp.server.api.admin.things.subjects
-
Created by Jeff Gaynor
on 10/10/16 at 10:29 AM - SubjectClient() - Constructor for class org.oa4mp.server.api.admin.things.subjects.SubjectClient
- subset(AdminClient, List<String>) - Method in class org.oa4mp.server.loader.oauth2.cm.util.AbstractDDServer
- subset(OA2Client, List<String>) - Method in class org.oa4mp.server.loader.oauth2.cm.util.AbstractDDServer
-
This will take a client and a list of attributes and return the requested subset.
- substitute(String...) - Method in class org.oa4mp.server.api.admin.permissions.PermissionKeys
- success - Variable in class org.oa4mp.delegation.server.storage.uuc.ResultStats
-
Actual number of successful deletes
- SUCCESS_PAGE_PATH - Static variable in interface org.oa4mp.client.api.ClientXMLTags
- successPagePath - Variable in class org.oa4mp.client.api.ClientEnvironment
- summary() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
-
Summary for debugging.
- SYMMETRIC_KEY_ARG - Variable in class org.oa4mp.server.loader.qdl.util.SigningCommands
- SYMMETRIC_KEY_COUNT_ARG - Variable in class org.oa4mp.server.loader.qdl.util.SigningCommands
- SYMMETRIC_KEY_FILE_ARG - Variable in class org.oa4mp.server.loader.qdl.util.SigningCommands
- SymmKeys() - Constructor for class org.oa4mp.server.loader.qdl.util.JWTCommands.SymmKeys
- SYS_ERR_CODE - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- SYS_ERR_CUSTOM_ERROR_URI - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- SYS_ERR_ERROR_TYPE - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- SYS_ERR_ERROR_URI - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- SYS_ERR_HTTP_STATUS_CODE - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- SYS_ERR_MESSAGE - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- SYS_ERR_OK - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- SYS_ERR_VAR - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- SYSTEM_MESSAGE_KEY - Variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
T
- Target - Class in org.oa4mp.server.api.admin.things.targets
-
Created by Jeff Gaynor
on 10/10/16 at 10:24 AM - Target(String) - Constructor for class org.oa4mp.server.api.admin.things.targets.Target
- TARGET_ADMIN - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- TARGET_ADMIN_VALUE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- TARGET_CLIENT - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- TARGET_CLIENT_VALUE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- TARGET_CONFIG_FILE_LONG_OPTION - Static variable in class org.oa4mp.server.admin.oauth2.base.CopyTool
- TARGET_CONFIG_FILE_OPTION - Static variable in class org.oa4mp.server.admin.oauth2.base.CopyTool
- TARGET_CONFIG_NAME_LONG_OPTION - Static variable in class org.oa4mp.server.admin.oauth2.base.CopyTool
- TARGET_CONFIG_NAME_OPTION - Static variable in class org.oa4mp.server.admin.oauth2.base.CopyTool
- TARGET_NO_VALUE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- TargetAdmin - Class in org.oa4mp.server.api.admin.things.targets
-
Created by Jeff Gaynor
on 10/10/16 at 10:47 AM - TargetAdmin() - Constructor for class org.oa4mp.server.api.admin.things.targets.TargetAdmin
- TargetAttribute - Class in org.oa4mp.server.api.admin.things.targets
-
Created by Jeff Gaynor
on 10/10/16 at 10:48 AM - TargetAttribute() - Constructor for class org.oa4mp.server.api.admin.things.targets.TargetAttribute
- TargetClient - Class in org.oa4mp.server.api.admin.things.targets
-
Created by Jeff Gaynor
on 10/10/16 at 10:45 AM - TargetClient() - Constructor for class org.oa4mp.server.api.admin.things.targets.TargetClient
- targetName - Variable in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil.AttributeEntry
- TargetPermission - Class in org.oa4mp.server.api.admin.things.targets
-
Created by Jeff Gaynor
on 10/10/16 at 10:47 AM - TargetPermission() - Constructor for class org.oa4mp.server.api.admin.things.targets.TargetPermission
- TEMP_FILE_PREFIX - Static variable in class org.oa4mp.server.api.util.AbstractCLIApprover
- TEMP_FILE_SUFFIX - Static variable in class org.oa4mp.server.api.util.AbstractCLIApprover
- tempCred(String...) - Method in class org.oa4mp.delegation.common.storage.transactions.BasicTransactionKeys
- tempCredValid(String...) - Method in class org.oa4mp.delegation.server.storage.support.ServiceTransactionKeys
- template - Variable in class org.oa4mp.server.loader.oauth2.cm.CM7591Config
- TEMPLATE - org.oa4mp.delegation.server.storage.ClientApproval.Status
- TEMPLATE_SUBSTITUTION_NAME - Static variable in class org.oa4mp.server.loader.qdl.claims.TemplateSubsitutionQDLUtil
- TEMPLATES_KEY - Static variable in class org.oa4mp.server.loader.oauth2.servlet.OA2ServletUtils
- TEMPLATES_KEY - Static variable in class org.oa4mp.server.loader.oauth2.tokens.AccessTokenConfig
- TemplateSubsitutionQDLUtil - Class in org.oa4mp.server.loader.qdl.claims
-
Created by Jeff Gaynor
on 2/22/21 at 2:30 PM - TemplateSubsitutionQDLUtil() - Constructor for class org.oa4mp.server.loader.qdl.claims.TemplateSubsitutionQDLUtil
- TEMPORARILY_UNAVAILABLE - Static variable in interface org.oa4mp.delegation.server.OA2Errors
-
The authorization server is currently unable to handle the request due to a temporary overloading or maintenance of the server.
- TestAudience() - Constructor for class org.oa4mp.server.loader.qdl.util.JWTCommands.TestAudience
- TestClaims() - Constructor for class org.oa4mp.server.loader.qdl.util.JWTCommands.TestClaims
- TestClaimSource - Class in org.oa4mp.server.loader.oauth2.claims
-
This is to test creating claim sources using the introspection abilities of OA4MP.
- TestClaimSource() - Constructor for class org.oa4mp.server.loader.oauth2.claims.TestClaimSource
- testFS() - Static method in class org.oa4mp.server.loader.qdl.claims.ClaimsSourceGetter
- TestHTTPRequest - Class in org.oa4mp.server.loader.qdl.claims
-
A class that has exactly one purpose and that is to test the http header source.
- TestHTTPRequest(QDLStem) - Constructor for class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- testKey(Map, String) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrationEntryConverter
-
Idiom for testing that the map contains the key AND the value is not null.
- testLDAP() - Static method in class org.oa4mp.server.loader.qdl.claims.ClaimsSourceGetter
- testLDAP2() - Static method in class org.oa4mp.server.loader.qdl.claims.ClaimsSourceGetter
- testLoadDir() - Static method in class org.oa4mp.server.loader.qdl.scripting.QDLJSONConfigUtil
- testMode - Variable in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- testNCSA() - Static method in class org.oa4mp.server.loader.qdl.claims.ClaimsSourceGetter
- TestScopes() - Constructor for class org.oa4mp.server.loader.qdl.util.JWTCommands.TestScopes
- TestUtilModule - Class in org.oa4mp.server.qdl.testUtils
-
Created by Jeff Gaynor
on 3/11/24 at 7:59 AM - TestUtilModule() - Constructor for class org.oa4mp.server.qdl.testUtils.TestUtilModule
- TestUtilModule(URI, String) - Constructor for class org.oa4mp.server.qdl.testUtils.TestUtilModule
- TestUtils - Class in org.oa4mp.server.qdl.testUtils
-
This is mostly for testing.
- TestUtils() - Constructor for class org.oa4mp.server.qdl.testUtils.TestUtils
- TestUtils.ComputeATLifetime - Class in org.oa4mp.server.qdl.testUtils
- TestUtils.ComputeGracePeriod - Class in org.oa4mp.server.qdl.testUtils
- TestUtils.ComputeIDTLifetime - Class in org.oa4mp.server.qdl.testUtils
- TestUtils.ComputeRTLifetime - Class in org.oa4mp.server.qdl.testUtils
- TestUtils.TimeToLong - Class in org.oa4mp.server.qdl.testUtils
- TestUtilsLoader - Class in org.oa4mp.server.qdl.testUtils
-
Created by Jeff Gaynor
on 3/11/24 at 8:06 AM - TestUtilsLoader() - Constructor for class org.oa4mp.server.qdl.testUtils.TestUtilsLoader
- TestXAs() - Constructor for class org.oa4mp.server.loader.qdl.util.JWTCommands.TestXAs
- tfp - Variable in class org.oa4mp.client.api.ClientEnvironment
- tfp - Variable in class org.oa4mp.server.api.ServiceEnvironmentImpl
- Thing - Class in org.oa4mp.server.api.admin.things
-
Created by Jeff Gaynor
on 10/10/16 at 10:22 AM - Thing(String) - Constructor for class org.oa4mp.server.api.admin.things.Thing
- TIME_TO_LONG - Static variable in class org.oa4mp.server.qdl.testUtils.TestUtils
- TIMES - Static variable in class org.oa4mp.server.admin.oauth2.Banners
- TimeToLong() - Constructor for class org.oa4mp.server.qdl.testUtils.TestUtils.TimeToLong
- title(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VISerializationKeys
- tkeys() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecordConverter
- tkeys() - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecordTable
- TO_SCOPE_STRING_NAME - Static variable in class org.oa4mp.server.loader.qdl.claims.ScopeTemplateQDLUtil
- TO_XML_NAME - Variable in class org.oa4mp.server.qdl.storage.StoreFacade
- toDate(QDLStem, String) - Method in class org.oa4mp.server.qdl.storage.StemConverter
-
Convert a long in a stem entry to a date.
- toFS(QDLStem) - Method in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- toIdentifier(Object) - Method in class org.oa4mp.server.qdl.storage.StoreFacade
- toJA(JSONObject, String) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
-
Some attribute scan come over the wire as either arrays of string or as blank delimited strings, e.g.
- toJSon() - Method in class org.oa4mp.delegation.server.UserInfo
- toJSON() - Method in class org.oa4mp.client.api.Asset
- toJSON() - Method in class org.oa4mp.client.loader.OA2Asset
- toJSON() - Method in class org.oa4mp.delegation.client.request.RTResponse
- toJSON() - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- toJSON() - Method in interface org.oa4mp.delegation.common.token.NewToken
- toJSON() - Method in class org.oa4mp.delegation.server.jwt.FlowStates
- toJSON() - Method in exception org.oa4mp.delegation.server.OA2ATException
- toJSON() - Method in exception org.oa4mp.delegation.server.OA2JSONException
- toJSON() - Method in class org.oa4mp.delegation.server.server.config.JSONClaimSourceConfig
- toJSON() - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
- toJSON() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- toJSON() - Method in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadConfig
- toJSON() - Method in class org.oa4mp.server.loader.oauth2.claims.GroupElement
- toJSON() - Method in class org.oa4mp.server.loader.oauth2.claims.Groups
- toJSON() - Method in class org.oa4mp.server.loader.oauth2.servlet.RFC8628State
- toJSON() - Method in class org.oa4mp.server.loader.oauth2.state.TransactionState
- toJSON() - Method in class org.oa4mp.server.loader.oauth2.storage.TokenInfoRecord
- toJSON() - Method in class org.oa4mp.server.loader.oauth2.tokens.AbstractCommonATandRTConfig
- toJSON() - Method in class org.oa4mp.server.loader.oauth2.tokens.AccessTokenConfig
- toJSON() - Method in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationPath
- toJSON() - Method in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationTemplate
- toJSON() - Method in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationTemplates
-
Turn the contents of this object into a JSON object
- toJSON() - Method in class org.oa4mp.server.loader.oauth2.tokens.SciTokenConfig
- toJSON(SSLConfiguration) - Static method in class org.oa4mp.delegation.server.server.config.SSLConfigurationUtil2
- toJSON(String, String[]) - Method in class org.oa4mp.server.loader.oauth2.state.ExtendedParameters
-
This will take a raw parameter from a servlet of the form
NS:attr=val1,val2,val3,... - toJSON(Collection<LDAPConfiguration>) - Method in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
-
Converts a collection of configuration to a
JSONArray
of objects. - toJSON(Map<String, LDAPConfigurationUtil.AttributeEntry>, NamingEnumeration, String) - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
-
This takes the result of the search as a
NamingEnumeration
and set of attributes (from the configuration file) and returns a JSON object. - toJSON(ClaimSourceConfiguration) - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfigurationUtil
-
Note that is is assumed that the json object is the correct
- toJSON(LDAPConfiguration) - Method in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil
-
Convert a single configuration to a
JSONObject
. - toJSON(V, JSONObject) - Method in class org.oa4mp.delegation.common.storage.clients.BaseClientConverter
- toJSON(V, JSONObject) - Method in class org.oa4mp.delegation.common.storage.clients.ClientConverter
- toJSON(V, JSONObject) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientConverter
- toJSON(V, JSONObject) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientConverter
- toJSONArray(JSONObject, String, OA2Client) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- toJSONNEW(SSLConfiguration) - Static method in class org.oa4mp.delegation.server.server.config.SSLConfigurationUtil2
- toJSONObject(OA2Client, String, boolean) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
-
Take a client and turn it in to a response object.
- toJSONObject5_4(OA2Client, boolean) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- toJSONObject5_5(OA2Client, boolean) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- toJSONOLD(SSLConfiguration) - Static method in class org.oa4mp.delegation.server.server.config.SSLConfigurationUtil2
- token(String...) - Method in class org.oa4mp.client.api.storage.AssetSerializationKeys
- token(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecordSerializationKeys
- Token - Interface in org.oa4mp.delegation.common.token
-
General top-level object for tokens in a delegation system.
- TOKEN - Static variable in class org.oa4mp.client.api.ClientEnvironment
- TOKEN - Static variable in class org.oa4mp.delegation.common.token.impl.TokenImpl
- TOKEN - Static variable in interface org.oa4mp.delegation.server.server.RFC7662Constants
- TOKEN_ENDPOINT - Static variable in interface org.oa4mp.delegation.server.OIDCDiscoveryTags
- TOKEN_ENDPOINT_AUTH_BASIC - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- TOKEN_ENDPOINT_AUTH_METHOD - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- TOKEN_ENDPOINT_AUTH_NONE - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- TOKEN_ENDPOINT_AUTH_POST - Static variable in interface org.oa4mp.delegation.server.OA2Constants
-
Token endpoint authorization methods are post and basic, as per OIDC spec.
- TOKEN_ENDPOINT_AUTH_PRIVATE_KEY - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- TOKEN_ENDPOINT_AUTH_SIGNING_ALG - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- TOKEN_ENDPOINT_DEFAULT - Static variable in interface org.oa4mp.delegation.server.OIDCDiscoveryTags
- TOKEN_EXCHANGE_RECORD_STORE - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- TOKEN_INTROSPECTION_ENDPOINT - Static variable in interface org.oa4mp.delegation.server.OIDCDiscoveryTags
- TOKEN_KEY - Variable in class org.oa4mp.client.api.Asset
- TOKEN_KEY - Static variable in interface org.oa4mp.server.api.ServiceConstantKeys
- TOKEN_PARAM_SWITCH - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- TOKEN_PARAMETERS_KEY - Variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- TOKEN_PREFIX - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
-
This starts every token (e.g., temp token, access token, verifier) and should be a valid URI.
- TOKEN_REVOCATION_ENDPOINT - Static variable in interface org.oa4mp.delegation.server.OIDCDiscoveryTags
- TOKEN_REVOCATION_ENDPOINT_AUTH_METHODS_SUPPORTED - Static variable in interface org.oa4mp.delegation.server.OIDCDiscoveryTags
- TOKEN_TYPE - Static variable in class org.oa4mp.delegation.common.token.impl.TokenImpl
- TOKEN_TYPE - Static variable in interface org.oa4mp.delegation.server.OA2Constants
- TOKEN_TYPE - Static variable in interface org.oa4mp.delegation.server.server.RFC7662Constants
- TOKEN_TYPE - Static variable in interface org.oa4mp.server.loader.qdl.QDLXMLConstants
- TOKEN_TYPE_BEARER - Static variable in interface org.oa4mp.delegation.server.server.RFC8693Constants
- TOKEN_TYPE_HINT - Static variable in interface org.oa4mp.delegation.server.server.RFC7662Constants
- TOKEN_TYPE_MAC - Static variable in interface org.oa4mp.delegation.server.server.RFC8693Constants
- TOKEN_TYPE_N_A - Static variable in interface org.oa4mp.delegation.server.server.RFC8693Constants
- TOKEN_URL - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- TokenAwareServer - Class in org.oa4mp.delegation.server.client
-
Since the processing of claims is to be supported for refresh tokens as well, the machinery for it should be available generally to access and refresh token servers.
- TokenAwareServer(ServiceClient, URI, String, boolean) - Constructor for class org.oa4mp.delegation.server.client.TokenAwareServer
- TokenExchangeRecordRetentionPolicy - Class in org.oa4mp.server.loader.oauth2.servlet
-
Created by Jeff Gaynor
on 3/7/22 at 6:09 AM - TokenExchangeRecordRetentionPolicy(String, boolean) - Constructor for class org.oa4mp.server.loader.oauth2.servlet.TokenExchangeRecordRetentionPolicy
- TokenFactory - Class in org.oa4mp.delegation.common.token.impl
-
Created by Jeff Gaynor
on 10/19/23 at 1:08 PM - TokenFactory() - Constructor for class org.oa4mp.delegation.common.token.impl.TokenFactory
- TokenFactory.TokenParse - Class in org.oa4mp.delegation.common.token.impl
-
Used by the
TokenFactory.parseRawToken(String, TokenImpl)
function. - tokenForge - Variable in class org.oa4mp.delegation.common.storage.transactions.BasicTransactionConverter
- tokenForge - Variable in class org.oa4mp.delegation.common.storage.transactions.FSTransactionStore
- tokenForge - Variable in class org.oa4mp.delegation.common.storage.transactions.SQLBaseTransactionStore
- tokenForge - Variable in class org.oa4mp.delegation.server.issuers.AbstractIssuer
- tokenForge - Variable in class org.oa4mp.delegation.server.issuers.IssuerProvider
- TokenForge - Interface in org.oa4mp.delegation.common.token
-
Interface for creating tokens.
- tokenForgeProvider - Variable in class org.oa4mp.client.loader.OA2ClientLoaderImpl
- tokenForgeProvider - Variable in class org.oa4mp.server.api.admin.transactions.DSFSTransactionStoreProvider
- tokenForgeProvider - Variable in class org.oa4mp.server.api.admin.transactions.DSSQLTransactionStoreProvider
- TokenHandlerLoader - Class in org.oa4mp.server.loader.qdl.claims
-
This just loads the token handlers.
- TokenHandlerLoader() - Constructor for class org.oa4mp.server.loader.qdl.claims.TokenHandlerLoader
- TokenHandlerMethod - Class in org.oa4mp.server.loader.qdl.claims
-
Superclass for the various token (id, access, refresh) handlers.
- TokenHandlerMethod(OA2State) - Constructor for class org.oa4mp.server.loader.qdl.claims.TokenHandlerMethod
- TokenHandlerModule - Class in org.oa4mp.server.loader.qdl.claims
-
Created by Jeff Gaynor
on 10/12/20 at 6:21 AM - TokenHandlerModule() - Constructor for class org.oa4mp.server.loader.qdl.claims.TokenHandlerModule
- TokenHandlerModule(URI, String) - Constructor for class org.oa4mp.server.loader.qdl.claims.TokenHandlerModule
- TokenImpl - Class in org.oa4mp.delegation.common.token.impl
-
OAuth 1.0 tokens always have an associated shared secret.
- TokenImpl() - Constructor for class org.oa4mp.delegation.common.token.impl.TokenImpl
- TokenImpl(String, URI) - Constructor for class org.oa4mp.delegation.common.token.impl.TokenImpl
- TokenImpl(URI) - Constructor for class org.oa4mp.delegation.common.token.impl.TokenImpl
- TokenIndex() - Constructor for class org.oa4mp.delegation.common.storage.transactions.TransactionMemoryStore.TokenIndex
- TokenInfoRecord - Class in org.oa4mp.server.loader.oauth2.storage
-
Created by Jeff Gaynor
on 3/16/22 at 10:38 AM - TokenInfoRecord() - Constructor for class org.oa4mp.server.loader.oauth2.storage.TokenInfoRecord
- TokenInfoRecordMap - Class in org.oa4mp.server.loader.oauth2.storage
-
This tracks
TokenInfoRecord
by their client and transaction id, since we need to manage them both ways. - TokenInfoRecordMap() - Constructor for class org.oa4mp.server.loader.oauth2.storage.TokenInfoRecordMap
- TokenManagerServlet - Class in org.oa4mp.server.loader.oauth2.servlet
- TokenManagerServlet() - Constructor for class org.oa4mp.server.loader.oauth2.servlet.TokenManagerServlet
- TokenManagerServlet.State - Class in org.oa4mp.server.loader.oauth2.servlet
- tokenParameters - Variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- TokenParse(String, TokenImpl) - Constructor for class org.oa4mp.delegation.common.token.impl.TokenFactory.TokenParse
- tokens(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- tokens(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
- Tokens() - Constructor for class org.oa4mp.server.qdl.CLC.Tokens
- TOKENS - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2Commands
- TOKENS_KEY - Variable in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- TOKENS_NAME - Variable in class org.oa4mp.server.qdl.CLC
- TokenStoreCommands - Class in org.oa4mp.server.admin.oauth2.tools
-
Created by Jeff Gaynor
on 12/14/20 at 2:38 PM - TokenStoreCommands(CLIDriver, Store) - Constructor for class org.oa4mp.server.admin.oauth2.tools.TokenStoreCommands
- TokenStoreCommands(CLIDriver, String, Store) - Constructor for class org.oa4mp.server.admin.oauth2.tools.TokenStoreCommands
- tokenToStem(TokenImpl) - Method in class org.oa4mp.server.qdl.CLC
-
This is rather similar to the
OA2CLCCommands.printToken(TokenImpl, boolean, boolean)
and similar commands, except rather than spitting it all out as print statements, the information about the token is organized into a stem for further processing. - tokenType(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecordSerializationKeys
- TokenUtils - Class in org.oa4mp.delegation.common.token.impl
-
Utilities for working with tokens.
- TokenUtils() - Constructor for class org.oa4mp.delegation.common.token.impl.TokenUtils
- toList(QDLStem, String) - Method in class org.oa4mp.server.qdl.storage.StemConverter
-
Get an attribute that is a stem list and convert it to a Java (generic) list
Used inStemConverter.fromMap(QDLStem, Identifiable)
- toMap(Asset, ConversionMap<String, Object>) - Method in class org.oa4mp.client.api.storage.AssetConverter
- toMap(Asset, ConversionMap<String, Object>) - Method in class org.oa4mp.client.loader.OA2AssetConverter
- toMap(V, ConversionMap<String, Object>) - Method in class org.oa4mp.delegation.common.storage.clients.BaseClientConverter
- toMap(V, ConversionMap<String, Object>) - Method in class org.oa4mp.delegation.common.storage.clients.ClientConverter
- toMap(V, ConversionMap<String, Object>) - Method in class org.oa4mp.delegation.common.storage.transactions.BasicTransactionConverter
- toMap(V, ConversionMap<String, Object>) - Method in class org.oa4mp.delegation.server.storage.support.ServiceTransactionConverter
- toMap(V, ConversionMap<String, Object>) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.MigrationEntryConverter
- toMap(V, ConversionMap<String, Object>) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientConverter
- toMap(V, ConversionMap<String, Object>) - Method in class org.oa4mp.server.api.admin.permissions.PermissionConverter
- toMap(V, ConversionMap<String, Object>) - Method in class org.oa4mp.server.api.admin.transactions.TransactionConverter
- toMap(V, ConversionMap<String, Object>) - Method in class org.oa4mp.server.api.util.ClientApproverConverter
- toMap(V, ConversionMap<String, Object>) - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2ClientConverter
- toMap(V, ConversionMap<String, Object>) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TConverter
- toMap(V, ConversionMap<String, Object>) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecordConverter
- toMap(V, ConversionMap<String, Object>) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VIConverter
- toMap(V, Map<String, Object>) - Method in class org.oa4mp.server.qdl.storage.StemConverter
- toMap(V, QDLStem) - Method in class org.oa4mp.server.qdl.storage.AdminClientStemMC
- toMap(V, QDLStem) - Method in class org.oa4mp.server.qdl.storage.ApprovalStemMC
- toMap(V, QDLStem) - Method in class org.oa4mp.server.qdl.storage.ClientStemMC
- toMap(V, QDLStem) - Method in class org.oa4mp.server.qdl.storage.PermissionStemMC
- toMap(V, QDLStem) - Method in class org.oa4mp.server.qdl.storage.StemConverter
- toMap(V, QDLStem) - Method in class org.oa4mp.server.qdl.storage.TransactionStemMC
- toMap(V, QDLStem) - Method in class org.oa4mp.server.qdl.storage.TXRStemMC
- toOA2ATException(ServiceClientHTTPException, OA2ServiceTransaction) - Static method in class org.oa4mp.server.proxy.ProxyUtils
-
Handles various types of exceptions, transforming them to an
OA2ATException
. - TooManyRequestsException - Exception in org.oa4mp.server.api.storage.servlet
-
Created by Jeff Gaynor
on 4/8/13 at 1:58 PM - TooManyRequestsException() - Constructor for exception org.oa4mp.server.api.storage.servlet.TooManyRequestsException
- TooManyRequestsException(String) - Constructor for exception org.oa4mp.server.api.storage.servlet.TooManyRequestsException
- TooManyRequestsException(String, Throwable) - Constructor for exception org.oa4mp.server.api.storage.servlet.TooManyRequestsException
- TooManyRequestsException(Throwable) - Constructor for exception org.oa4mp.server.api.storage.servlet.TooManyRequestsException
- TooManyRetriesException(String, String) - Constructor for exception org.oa4mp.server.proxy.RFC8628AuthenticationServer.TooManyRetriesException
- toPath() - Method in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationPath
-
Return this as path representation of this object.
- toQDL() - Method in interface org.oa4mp.delegation.server.server.claims.ClaimSource
-
Serialize this claim source to its QDL representation.
- toQDL() - Method in class org.oa4mp.server.loader.oauth2.claims.BasicClaimsSourceImpl
- toQDL() - Method in class org.oa4mp.server.loader.oauth2.claims.CodeClaimSource
- toQDL() - Method in class org.oa4mp.server.loader.oauth2.claims.FSClaimSource
- toQDL() - Method in class org.oa4mp.server.loader.oauth2.claims.HTTPHeaderClaimsSource
- toQDL() - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- toQDL() - Method in class org.oa4mp.server.loader.oauth2.claims.QDLHeadersClaimsSource
- toQuad(String) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2ClientUtils
-
Used when resolving which network from its dotted quad address.
- TOS_URI - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- toScopes(String) - Static method in class org.oa4mp.delegation.server.OA2Scopes.ScopeUtil
-
return a collection from the given string of scopes.
- ToScopeString() - Constructor for class org.oa4mp.server.loader.qdl.claims.ScopeTemplateQDLUtil.ToScopeString
- toSources(QDLStem) - Method in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- toStem(Identifiable) - Method in class org.oa4mp.server.qdl.storage.QDLStoreAccessor
- toStem(FlowStates2) - Method in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- toStem(OA2Client) - Method in class org.oa4mp.server.qdl.ClientManagementCommands
- toString() - Method in class org.oa4mp.client.api.Asset
- toString() - Method in class org.oa4mp.client.api.OA4MPResponse
- toString() - Method in class org.oa4mp.delegation.client.request.CallbackRequest
- toString() - Method in class org.oa4mp.delegation.common.storage.clients.BaseClient
- toString() - Method in class org.oa4mp.delegation.common.storage.clients.Client
- toString() - Method in class org.oa4mp.delegation.common.storage.transactions.BasicTransaction
- toString() - Method in class org.oa4mp.delegation.common.storage.transactions.BasicTransactionTable
- toString() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- toString() - Method in class org.oa4mp.delegation.common.token.impl.TokenImpl
- toString() - Method in class org.oa4mp.delegation.common.token.MyX509Certificates
- toString() - Method in class org.oa4mp.delegation.server.client.ATServer2.IDTokenEntry
- toString() - Method in class org.oa4mp.delegation.server.jwt.FlowStates
- toString() - Method in exception org.oa4mp.delegation.server.jwt.ScriptRuntimeException
- toString() - Method in exception org.oa4mp.delegation.server.OA2ATException
- toString() - Method in exception org.oa4mp.delegation.server.OA2GeneralError
- toString() - Method in exception org.oa4mp.delegation.server.OA2RedirectableError
- toString() - Method in class org.oa4mp.delegation.server.request.CBRequest
- toString() - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceConfiguration
- toString() - Method in class org.oa4mp.delegation.server.server.claims.ClaimSourceFactoryRequest
- toString() - Method in class org.oa4mp.delegation.server.server.config.LDAPConfiguration
- toString() - Method in class org.oa4mp.delegation.server.server.config.LDAPConfigurationUtil.AttributeEntry
- toString() - Method in class org.oa4mp.delegation.server.server.IDTokenResponse
- toString() - Method in class org.oa4mp.delegation.server.ServiceTransaction
- toString() - Method in class org.oa4mp.delegation.server.storage.ClientApproval
- toString() - Method in class org.oa4mp.delegation.server.storage.SQLServiceTransactionStore
- toString() - Method in class org.oa4mp.delegation.server.storage.uuc.ResultStats
- toString() - Method in class org.oa4mp.delegation.server.storage.uuc.UUCResponse
- toString() - Method in class org.oa4mp.di.DIServiceExceptionHandler.YAErr
- toString() - Method in class org.oa4mp.server.api.admin.adminClient.AdminClient
- toString() - Method in class org.oa4mp.server.api.admin.permissions.Permission
- toString() - Method in class org.oa4mp.server.api.admin.things.Thing
- toString() - Method in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet.MyHttpServletResponseWrapper
- toString() - Method in class org.oa4mp.server.api.storage.servlet.AuthorizationServletConfig
- toString() - Method in class org.oa4mp.server.loader.oauth2.claims.GroupElement
- toString() - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- toString() - Method in class org.oa4mp.server.loader.oauth2.claims.NCSALDAPClaimSource
- toString() - Method in class org.oa4mp.server.loader.oauth2.claims.PayloadHandlerConfigImpl
- toString() - Method in class org.oa4mp.server.loader.oauth2.cm.CM7591Config
- toString() - Method in class org.oa4mp.server.loader.oauth2.cm.CMConfig
- toString() - Method in class org.oa4mp.server.loader.oauth2.cm.util.client.GetResponse
- toString() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- toString() - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- toString() - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VirtualIssuer
- toString() - Method in class org.oa4mp.server.loader.oauth2.tokens.AuthorizationPath
- toString(boolean) - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- toString(boolean) - Method in class org.oa4mp.delegation.server.storage.uuc.UUCResponse
- toString(Collection<String>) - Static method in class org.oa4mp.delegation.server.OA2Scopes.ScopeUtil
-
Given a scope collection, turn it into a blank delimited string.
- total - Variable in class org.oa4mp.delegation.server.storage.uuc.UUCResponse
-
Total possible clients with zero or null last accessed
- toVID(Object) - Method in class org.oa4mp.server.qdl.storage.StoreFacade
- toVID(QDLStem) - Method in class org.oa4mp.server.qdl.storage.StoreFacade
-
For a stem variable, checks that it is of the form
- toXML(XMLStreamWriter) - Method in class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
-
This and
TXRecord.fromXML(XMLEventReader)
are needed for QDL state storage. - toXML(XMLStreamWriter) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VirtualIssuer
- toXML(QDLStem) - Method in class org.oa4mp.server.qdl.storage.QDLStoreAccessor
-
Does the same as the
StoreCommands2.serialize(InputLine)
Take a stem and convert it to an object then to XML format.
Note this is not used for serialization of the store, just to exchange entries in the store. - ToXML() - Constructor for class org.oa4mp.server.qdl.storage.StoreFacade.ToXML
- tp - Static variable in class org.oa4mp.server.api.admin.transactions.TransactionStoreProviders
- trace(String) - Method in class org.oa4mp.server.admin.install.Installer
- trace(String) - Method in class org.oa4mp.server.loader.oauth2.servlet.TokenExchangeRecordRetentionPolicy
- trace(String) - Method in class org.oa4mp.server.loader.oauth2.storage.RefreshTokenRetentionPolicy
- transaction - Variable in class org.oa4mp.delegation.common.servlet.TransactionState
- transaction - Variable in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadHandler
- transaction - Variable in class org.oa4mp.server.loader.oauth2.claims.OA2ClaimsUtil
-
Deprecated.
- transaction - Variable in class org.oa4mp.server.proxy.OA2ATServlet.RFC8693Thingie
- TRANSACTION_COMMAND - Variable in class org.oa4mp.server.admin.oauth2.base.BaseCommands2
- TRANSACTION_ID - Static variable in class org.oa4mp.server.api.admin.transactions.OA4MPIdentifierProvider
- TransactionCache<V extends BasicTransaction> - Class in org.oa4mp.delegation.common.storage.transactions
-
A cache.
- TransactionCache() - Constructor for class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- TransactionCache(TransactionStore) - Constructor for class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- TransactionCache.TransactionIndices<V extends BasicTransaction> - Class in org.oa4mp.delegation.common.storage.transactions
-
The indices for a transaction store.
- transactionCleanup - Static variable in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
- TransactionConverter<V extends OA4MPServiceTransaction> - Class in org.oa4mp.server.api.admin.transactions
-
Created by Jeff Gaynor
on 4/16/12 at 12:16 PM - TransactionConverter(IdentifiableProvider<V>, TokenForge, ClientStore<? extends Client>) - Constructor for class org.oa4mp.server.api.admin.transactions.TransactionConverter
- TransactionConverter(SerializationKeys, IdentifiableProvider<V>, TokenForge, ClientStore<? extends Client>) - Constructor for class org.oa4mp.server.api.admin.transactions.TransactionConverter
- TransactionFilter - Interface in org.oa4mp.delegation.common.servlet
-
A Filter pattern for working with servlets.
- TransactionIndices() - Constructor for class org.oa4mp.delegation.common.storage.transactions.TransactionCache.TransactionIndices
- TransactionMemoryStore<V extends BasicTransaction> - Class in org.oa4mp.delegation.common.storage.transactions
-
In-memory transaction storage.
- TransactionMemoryStore(IdentifiableProvider<V>) - Constructor for class org.oa4mp.delegation.common.storage.transactions.TransactionMemoryStore
- TransactionMemoryStore.TokenIndex - Class in org.oa4mp.delegation.common.storage.transactions
-
Used internally to track transactions by an identifier (such as a verifier).
- transactionProvider - Variable in class org.oa4mp.server.api.admin.transactions.DSFSTransactionStoreProvider
- transactionProvider - Variable in class org.oa4mp.server.api.admin.transactions.DSSQLTransactionStoreProvider
- transactionProvider - Variable in class org.oa4mp.server.api.admin.transactions.MultiDSTransactionStoreProvider
- TRANSACTIONS_STORE - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- TransactionState - Class in org.oa4mp.delegation.common.servlet
-
Used by the delegation servlet, this allows a programmer to intercept and process the HTTP request and response.
- TransactionState - Class in org.oa4mp.server.loader.oauth2.state
-
This is a container for mutable state per transaction.
- TransactionState() - Constructor for class org.oa4mp.server.loader.oauth2.state.TransactionState
- TransactionState(HttpServletRequest, HttpServletResponse, Map<String, String>, BasicTransaction, XMLMap) - Constructor for class org.oa4mp.delegation.common.servlet.TransactionState
- TransactionStemMC<V extends OA2ServiceTransaction> - Class in org.oa4mp.server.qdl.storage
-
Created by Jeff Gaynor
on 12/21/20 at 7:17 AM - TransactionStemMC(MapConverter<V>, ClientStore) - Constructor for class org.oa4mp.server.qdl.storage.TransactionStemMC
- transactionStore - Variable in class org.oa4mp.server.api.ServiceEnvironmentImpl
- TransactionStore<V extends BasicTransaction> - Interface in org.oa4mp.delegation.common.storage
-
A store for delegation transactions.
- TransactionStoreCommands - Class in org.oa4mp.server.admin.oauth2.tools
-
Created by Jeff Gaynor
on 11/16/20 at 3:16 PM - TransactionStoreCommands(CLIDriver, Store) - Constructor for class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
- TransactionStoreCommands(CLIDriver, String, OA2SE) - Constructor for class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
- TransactionStoreProvider<T extends TransactionStore<? extends BasicTransaction>> - Class in org.oa4mp.delegation.common.storage.transactions
-
Created by Jeff Gaynor
on 1/13/12 at 10:43 AM - TransactionStoreProvider(ConfigurationNode, boolean, MyLoggingFacade, String, String) - Constructor for class org.oa4mp.delegation.common.storage.transactions.TransactionStoreProvider
- TransactionStoreProviders - Class in org.oa4mp.server.api.admin.transactions
-
Created by Jeff Gaynor
on 10/21/16 at 10:24 AM - TransactionStoreProviders() - Constructor for class org.oa4mp.server.api.admin.transactions.TransactionStoreProviders
- truncateStackTrace(Throwable, int, boolean) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2ServletUtils
-
Take a stack trace and print the first n lines of it.
- truncateStackTrace2(Throwable, int, boolean) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2ServletUtils
- TRUST_STORE_CERT_DN - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- TRUST_STORE_PASSWORD - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- TRUST_STORE_PATH - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- TRUST_STORE_STRICT_HOSTNAME - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- TRUST_STORE_TAG - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- TRUST_STORE_TYPE - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- TRUST_STORE_USE_DEFAULT_TRUST_MANAGER - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- tsp - Variable in class org.oa4mp.server.api.ServiceEnvironmentImpl
- tsp - Variable in class org.oa4mp.server.api.storage.servlet.AbstractConfigurationLoader
- TWO_FACTOR - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- TX_AUDIENCE_VAR - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- TX_RECORD - Static variable in interface org.oa4mp.server.loader.qdl.QDLXMLConstants
- TX_RESOURCE_VAR - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- TX_SCOPES_VAR - Static variable in class org.oa4mp.server.loader.qdl.scripting.QDLRuntimeEngine
- TXFileStore<V extends TXRecord> - Class in org.oa4mp.server.loader.oauth2.storage.tx
-
Created by Jeff Gaynor
on 12/14/20 at 9:02 AM - TXFileStore(File, IdentifiableProvider<V>, MapConverter<V>, boolean, boolean) - Constructor for class org.oa4mp.server.loader.oauth2.storage.tx.TXFileStore
- TXFileStore(File, File, IdentifiableProvider<V>, MapConverter<V>, boolean, boolean) - Constructor for class org.oa4mp.server.loader.oauth2.storage.tx.TXFileStore
- TXFSProvider<T extends TXFileStore> - Class in org.oa4mp.server.loader.oauth2.storage.tx
-
Created by Jeff Gaynor
on 12/14/20 at 1:14 PM - TXFSProvider(ConfigurationNode, TXRecordProvider, TXRecordConverter) - Constructor for class org.oa4mp.server.loader.oauth2.storage.tx.TXFSProvider
- TXMemoryStore<V extends TXRecord> - Class in org.oa4mp.server.loader.oauth2.storage.tx
-
Created by Jeff Gaynor
on 12/14/20 at 10:37 AM - TXMemoryStore(TXRecordProvider<V>, TXRecordConverter<V>) - Constructor for class org.oa4mp.server.loader.oauth2.storage.tx.TXMemoryStore
- TXMultiStoreProvider<T extends TXStore<? extends TXRecord>> - Class in org.oa4mp.server.loader.oauth2.storage.tx
-
Created by Jeff Gaynor
on 12/17/20 at 10:02 AM - TXMultiStoreProvider(ConfigurationNode, boolean, MyLoggingFacade, String, String, TXRecordProvider, TXRecordConverter) - Constructor for class org.oa4mp.server.loader.oauth2.storage.tx.TXMultiStoreProvider
- TXRecord - Class in org.oa4mp.server.loader.oauth2.storage.tx
-
Created by Jeff Gaynor
on 12/14/20 at 8:54 AM - TXRecord(Identifier) - Constructor for class org.oa4mp.server.loader.oauth2.storage.tx.TXRecord
- txRecordCleanup - Static variable in class org.oa4mp.server.loader.oauth2.servlet.AbstractAccessTokenServlet2
- TXRecordConverter<V extends TXRecord> - Class in org.oa4mp.server.loader.oauth2.storage.tx
-
Created by Jeff Gaynor
on 12/14/20 at 9:05 AM - TXRecordConverter(SerializationKeys, IdentifiableProvider<V>, ClientStore<? extends OA2Client>) - Constructor for class org.oa4mp.server.loader.oauth2.storage.tx.TXRecordConverter
- TXRecordInterface - Interface in org.oa4mp.delegation.server.server
-
Thanks to Java package restrictions, have to make an interface for TXRecords here.
- TXRecordProvider<V extends TXRecord> - Class in org.oa4mp.server.loader.oauth2.storage.tx
-
Created by Jeff Gaynor
on 12/14/20 at 10:43 AM - TXRecordProvider(Provider<Identifier>, OA2TokenForge) - Constructor for class org.oa4mp.server.loader.oauth2.storage.tx.TXRecordProvider
- TXRecordSerializationKeys - Class in org.oa4mp.server.loader.oauth2.storage.tx
-
Created by Jeff Gaynor
on 12/14/20 at 9:04 AM - TXRecordSerializationKeys() - Constructor for class org.oa4mp.server.loader.oauth2.storage.tx.TXRecordSerializationKeys
- TXRecordTable - Class in org.oa4mp.server.loader.oauth2.storage.tx
-
Created by Jeff Gaynor
on 12/14/20 at 10:22 AM - TXRecordTable(TXRecordSerializationKeys, String, String, String) - Constructor for class org.oa4mp.server.loader.oauth2.storage.tx.TXRecordTable
- TXRStemMC<V extends TXRecord> - Class in org.oa4mp.server.qdl.storage
-
Created by Jeff Gaynor
on 12/21/20 at 6:33 AM - TXRStemMC(MapConverter<V>, TXStore, ClientStore) - Constructor for class org.oa4mp.server.qdl.storage.TXRStemMC
- TXStore<V extends TXRecord> - Interface in org.oa4mp.server.loader.oauth2.storage.tx
-
Created by Jeff Gaynor
on 12/14/20 at 8:54 AM - type - Variable in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadConfig
- type - Variable in class org.oa4mp.server.loader.oauth2.cm.util.RequestFactory.RequestObject
- Type - Class in org.oa4mp.server.api.admin.things.types
-
Created by Jeff Gaynor
on 11/22/16 at 10:43 AM - Type() - Constructor for class org.oa4mp.server.api.admin.things.types.Type
- Type(String) - Constructor for class org.oa4mp.server.api.admin.things.types.Type
- TYPE - Static variable in class org.oa4mp.delegation.client.request.RTResponse
- TYPE - Static variable in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- TYPE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- TYPE_ACCESS_TOKEN - Static variable in class org.oa4mp.delegation.server.OA2TokenForge
- TYPE_ACCESS_TOKEN - Static variable in interface org.oa4mp.delegation.server.server.RFC7662Constants
- TYPE_ACCESSED - Static variable in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
- TYPE_ADMIN - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- TYPE_ADMIN_VALUE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- TYPE_ATTRIBUTE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- TYPE_ATTRIBUTE_VALUE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- TYPE_AUTH_GRANT - Static variable in class org.oa4mp.delegation.server.OA2TokenForge
- TYPE_CLIENT - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- TYPE_CLIENT_VALUE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- TYPE_CREATED - Static variable in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
- TYPE_ID_TOKEN - Static variable in class org.oa4mp.delegation.server.OA2TokenForge
- TYPE_KEY - Static variable in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadConfig
- TYPE_MODIFIED - Static variable in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
- TYPE_NAME - Static variable in interface org.oa4mp.delegation.server.server.RFC9068Constants
- TYPE_PERMISSION - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- TYPE_PERMISSION_VALUE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- TYPE_REFRESH_TOKEN - Static variable in class org.oa4mp.delegation.server.OA2TokenForge
- TYPE_REFRESH_TOKEN - Static variable in interface org.oa4mp.delegation.server.server.RFC7662Constants
- TYPE_UNKNOWN - Static variable in class org.oa4mp.delegation.server.OA2TokenForge
- TYPE_UNKNOWN_VALUE - Static variable in interface org.oa4mp.server.api.admin.things.SAT
- TypeAdmin - Class in org.oa4mp.server.api.admin.things.types
-
Created by Jeff Gaynor
on 11/22/16 at 11:19 AM - TypeAdmin() - Constructor for class org.oa4mp.server.api.admin.things.types.TypeAdmin
- TypeAttribute - Class in org.oa4mp.server.api.admin.things.types
-
Created by Jeff Gaynor
on 11/22/16 at 10:43 AM - TypeAttribute() - Constructor for class org.oa4mp.server.api.admin.things.types.TypeAttribute
- TypeClient - Class in org.oa4mp.server.api.admin.things.types
-
Created by Jeff Gaynor
on 11/22/16 at 10:44 AM - TypeClient() - Constructor for class org.oa4mp.server.api.admin.things.types.TypeClient
- TypePermission - Class in org.oa4mp.server.api.admin.things.types
-
Created by Jeff Gaynor
on 11/22/16 at 10:43 AM - TypePermission() - Constructor for class org.oa4mp.server.api.admin.things.types.TypePermission
U
- UI_TYPE - Static variable in class org.oa4mp.delegation.server.request.IssuerRequest
- UID - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- UID_NUMBER - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- UII2 - Class in org.oa4mp.delegation.server.server
-
UserInfo issuer for OAuth 2 class
- UII2(TokenForge, URI) - Constructor for class org.oa4mp.delegation.server.server.UII2
-
Constructor
- UIIRequest2 - Class in org.oa4mp.delegation.server.server
-
Request to issuer for UserInfo.
- UIIRequest2(HttpServletRequest, AccessToken) - Constructor for class org.oa4mp.delegation.server.server.UIIRequest2
- UIIRequest2(HttpServletRequest, ServiceTransaction, AccessToken) - Constructor for class org.oa4mp.delegation.server.server.UIIRequest2
- UIIResponse2 - Class in org.oa4mp.delegation.server.server
-
User info issuer response
- UIIResponse2() - Constructor for class org.oa4mp.delegation.server.server.UIIResponse2
- UIRequest - Class in org.oa4mp.delegation.client.request
-
Created with IntelliJ IDEA.
- UIRequest(AccessToken) - Constructor for class org.oa4mp.delegation.client.request.UIRequest
- UIResponse - Class in org.oa4mp.delegation.client.request
-
Created with IntelliJ IDEA.
- UIResponse(AccessToken, String) - Constructor for class org.oa4mp.delegation.client.request.UIResponse
- UIServer - Interface in org.oa4mp.delegation.client.server
-
Created with IntelliJ IDEA.
- UIServer2 - Class in org.oa4mp.delegation.server.client
-
Handles client UserInfo request to server
- UIServer2(ServiceClient) - Constructor for class org.oa4mp.delegation.server.client.UIServer2
- UITokenUtils - Class in org.oa4mp.server.loader.oauth2.tokens
-
Mostly this is used in the
UserInfoServlet
where the handling has to be a bit different than in the token endpoint. - UITokenUtils() - Constructor for class org.oa4mp.server.loader.oauth2.tokens.UITokenUtils
- unapprove(UnapproveRequest) - Method in class org.oa4mp.server.loader.oauth2.cm.util.client.ClientServer
- UnapprovedClientException - Exception in org.oa4mp.delegation.server
-
Thrown when a client that has not been approved attempts a request on the server.
- UnapprovedClientException(String, BaseClient) - Constructor for exception org.oa4mp.delegation.server.UnapprovedClientException
- UnapproveRequest - Class in org.oa4mp.server.loader.oauth2.cm.util.client
-
Created by Jeff Gaynor
on 12/2/16 at 11:53 AM - UnapproveRequest(AdminClient, OA2Client, Map<String, Object>) - Constructor for class org.oa4mp.server.loader.oauth2.cm.util.client.UnapproveRequest
- UNAUTHORIZED_CLIENT - Static variable in interface org.oa4mp.delegation.server.OA2Errors
-
The client is not authorized to request an authorization code using this method.
- uninstallOA4MP(File) - Method in class org.oa4mp.server.admin.install.Installer
- unknown - Variable in class org.oa4mp.delegation.server.storage.uuc.ResultStats
-
Could not determine what happened
- UnknownDISericeUserException() - Constructor for exception org.oa4mp.server.loader.oauth2.servlet.DIServiceConfig.UnknownDISericeUserException
- UnknownDISericeUserException(String) - Constructor for exception org.oa4mp.server.loader.oauth2.servlet.DIServiceConfig.UnknownDISericeUserException
- UnknownDISericeUserException(String, Throwable) - Constructor for exception org.oa4mp.server.loader.oauth2.servlet.DIServiceConfig.UnknownDISericeUserException
- UnknownDISericeUserException(Throwable) - Constructor for exception org.oa4mp.server.loader.oauth2.servlet.DIServiceConfig.UnknownDISericeUserException
- UnknownUserCodeException(String, String) - Constructor for exception org.oa4mp.server.proxy.RFC8628AuthenticationServer.UnknownUserCodeException
- unlink(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2AdminClientCommands
- UNLINK_ALL_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2AdminClientCommands
- UNLINK_REMOVE_FLAG - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2AdminClientCommands
- unlinkErsatz(OA2Client, Identifier, List<Identifier>) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- unlinkRS(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2AdminClientCommands
- UNSUPPORTED_RESPONSE_TYPE - Static variable in interface org.oa4mp.delegation.server.OA2Errors
-
The authorization server does not support obtaining an authorization code using this method.
- UnsupportedScopeException - Exception in org.oa4mp.delegation.server.server
-
Created by Jeff Gaynor
on 8/17/15 at 2:30 PM - UnsupportedScopeException() - Constructor for exception org.oa4mp.delegation.server.server.UnsupportedScopeException
- UnsupportedScopeException(String) - Constructor for exception org.oa4mp.delegation.server.server.UnsupportedScopeException
- UnsupportedScopeException(String, Throwable) - Constructor for exception org.oa4mp.delegation.server.server.UnsupportedScopeException
- UnsupportedScopeException(Throwable) - Constructor for exception org.oa4mp.delegation.server.server.UnsupportedScopeException
- UNUSED_RULE - Static variable in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- unusedClientsOnly() - Method in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- UnusedRule - Class in org.oa4mp.delegation.server.storage.uuc
-
Created by Jeff Gaynor
on 2/12/24 at 4:37 PM - UnusedRule() - Constructor for class org.oa4mp.delegation.server.storage.uuc.UnusedRule
- update(Identifiable) - Method in class org.oa4mp.server.admin.oauth2.base.ClientApprovalStoreCommands
- update(Identifiable) - Method in class org.oa4mp.server.admin.oauth2.base.ClientStoreCommands
- update(Identifiable) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2PermissionCommands
- update(Identifiable) - Method in class org.oa4mp.server.admin.oauth2.tools.TokenStoreCommands
- update(Identifiable) - Method in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
- update(List<Identifier>, Map<String, Object>) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- update(BasicTransaction) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- update(V) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionMemoryStore
- update(V) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.SQLVIStore
- update(V) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VIMemoryStore
- UPDATE_NAME - Variable in class org.oa4mp.server.qdl.storage.StoreFacade
- updateClient(OA2Client, AdminClient, boolean, JSONObject, boolean, String) - Method in class org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMServlet
- UPDATED_AT - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
-
Time the End-User's information was last updated.
- updateExchangedAsset(OA2Asset, JSONObject) - Method in class org.oa4mp.client.loader.OA2MPService
- updateHook(String, AbstractEnvironment, List<Identifier>) - Method in class org.oa4mp.server.api.storage.sql.SQLClientStore
- updateIndices(BasicTransaction) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache.TransactionIndices
- updateIndices(V) - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionMemoryStore
-
Override this as needed to update any and all indices.
- updateIndices(V) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2MTStore
- updateIndices(V) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VIMemoryStore
- UpdateObject() - Constructor for class org.oa4mp.server.qdl.storage.StoreFacade.UpdateObject
- updateSingleValue(XMLMap, String) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- updateStorePermissions(Identifier, Identifier, boolean) - Method in class org.oa4mp.server.admin.oauth2.base.ClientApprovalStoreCommands
- updateStorePermissions(Identifier, Identifier, boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2AdminClientCommands
- updateStorePermissions(Identifier, Identifier, boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- updateStorePermissions(Identifier, Identifier, boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2PermissionCommands
- updateStorePermissions(Identifier, Identifier, boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.TokenStoreCommands
- updateStorePermissions(Identifier, Identifier, boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.TransactionStoreCommands
- updateStorePermissions(Identifier, Identifier, boolean) - Method in class org.oa4mp.server.admin.oauth2.tools.VICommands
- upgrade(Class<T>) - Method in class org.oa4mp.server.loader.qdl.claims.TestHTTPRequest
- UPGRADE_FLAG - Static variable in class org.oa4mp.server.admin.install.Installer
- UPGRADE_OPTION - Static variable in class org.oa4mp.server.admin.install.Installer
- upgradeOA4MP(File) - Method in class org.oa4mp.server.admin.install.Installer
-
Overwrites (but does not delete) files and will make more complex paths.
- UpkeepThread - Class in org.oa4mp.delegation.server.storage.upkeep
-
Created by Jeff Gaynor
on 5/10/23 at 11:41 AM - UpkeepThread(String, AbstractEnvironment, MonitoredStoreInterface) - Constructor for class org.oa4mp.delegation.server.storage.upkeep.UpkeepThread
- upkeepThreadList - Static variable in class org.oa4mp.server.loader.oauth2.servlet.MultiAuthServlet
-
This should be in the
OA4MPServlet
, but that would have to be moved and refactored. - uri - Variable in class org.oa4mp.server.loader.oauth2.cm.CMConfig
- uri(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
-
Constructs the URI
- URI_NAME - Variable in class org.oa4mp.server.qdl.CLC
- use(InputLine) - Method in class org.oa4mp.server.admin.oauth2.base.BaseCommands2
- use(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CommandLineClient
- use(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2Commands
- USE_DEFAULT_KEY - Static variable in class org.oa4mp.server.loader.oauth2.claims.FSClaimSource
-
Boolean-valued claim.
- USE_HTTP_BASIC_AUTHORIZATIION - Static variable in interface org.oa4mp.client.api.ClientXMLTags
- USE_NONSTRICT_SCOPES - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands
- USE_SERVER_DEFAULT - Static variable in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- USE_TEMPLATES_KEY - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2ServiceTransaction
- useExternalAuthorization() - Method in class org.oa4mp.server.api.storage.servlet.AuthorizationServletConfig
-
Is authorization done with an external source, i.e., not OA4MP?
- useHelp() - Method in class org.oa4mp.server.admin.oauth2.base.BaseCommands2
- useHelp() - Method in class org.oa4mp.server.admin.oauth2.base.CommandLineClient
- useHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.JWKCLI
- useHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CommandLineClient
- useHelp() - Method in class org.oa4mp.server.admin.oauth2.tools.OA2Commands
- useHelp(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKCLI
-
Dummy method that looks like any other command but just prints help for the entire app.
- USER_CODE - Static variable in interface org.oa4mp.delegation.server.server.RFC8628Constants
-
REQUIRED.
- USER_CODE_DEFAULT_LENGTH - Static variable in interface org.oa4mp.delegation.server.server.RFC8628Constants
-
Number of characters in a user code.
- USER_CODE_KEY - Static variable in class org.oa4mp.server.proxy.RFC8628AuthenticationServer
- USER_CODE_PARAMETER - Static variable in class org.oa4mp.di.DIService
- USER_CODE_PERIOD_LENGTH - Static variable in interface org.oa4mp.delegation.server.server.RFC8628Constants
- USER_CODE_SEPERATOR_CHAR - Static variable in interface org.oa4mp.delegation.server.server.RFC8628Constants
-
Used between sets of 4 characters in the user code for readability
- user_info(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- USER_INFO - org.oa4mp.delegation.server.jwt.FlowType
- USER_INFO - org.oa4mp.server.loader.oauth2.flows.FlowType
- USER_INFO_CLAIMS - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- USER_INFO_ENDPOINT_DEFAULT - Static variable in interface org.oa4mp.delegation.server.OIDCDiscoveryTags
- USER_INFO_NAME - Variable in class org.oa4mp.server.qdl.CLC
- USER_INFO_URI - Static variable in interface org.oa4mp.client.api.ClientXMLTags
- USER_INFO_URL - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- user_info2(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- USER_MESSAGE_KEY - Variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- USER_NAME_PARAMETER - Static variable in class org.oa4mp.di.DIService
- userCode - Variable in class org.oa4mp.server.loader.oauth2.servlet.RFC8628State
- userCode - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- userCode(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- userCodeLength - Variable in class org.oa4mp.server.loader.oauth2.servlet.RFC8628ServletConfig
-
Number of bytes in a user code.
- userCodePeriodLength - Variable in class org.oa4mp.server.loader.oauth2.servlet.RFC8628ServletConfig
-
Number of milliseconds that we wait between calls to create a new user code.
- userCodeSeperator - Variable in class org.oa4mp.server.loader.oauth2.servlet.RFC8628ServletConfig
-
Used between sets of 4 characters in the user code for readability
- userCodeToProxyRedirect(OA2SE, OA2ServiceTransaction, RFC8628AuthenticationServer.PendingState) - Static method in class org.oa4mp.server.proxy.ProxyUtils
-
Takes the verification_uri_complete from the CLC (on the proxy site) and forwards the user's browser so they can log in on the proxy server.
- userInfo - Variable in class org.oa4mp.delegation.server.jwt.FlowStates
- userInfo - Variable in class org.oa4mp.delegation.server.OA2TokenForge
- userInfo(String...) - Method in class org.oa4mp.delegation.server.OA2TokenForge
- UserInfo - Class in org.oa4mp.delegation.server
-
This class manages information related to the UserInfo OIDC query.
- UserInfo() - Constructor for class org.oa4mp.delegation.server.UserInfo
- UserInfo() - Constructor for class org.oa4mp.server.qdl.CLC.UserInfo
- USERINFO_ENCRYPTED_RESPONSE_ALG - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- USERINFO_ENCRYPTED_RESPONSE_ENC - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- USERINFO_ENDPOINT - Static variable in interface org.oa4mp.delegation.server.OIDCDiscoveryTags
- USERINFO_SIGNED_RESPONSE_ALG - Static variable in interface org.oa4mp.server.loader.oauth2.cm.oidc_cm.OIDCCMConstants
-
OPTIONAL.
- UserInfoServlet - Class in org.oa4mp.server.loader.oauth2.servlet
-
Created by Jeff Gaynor
on 10/4/13 at 11:09 AM - UserInfoServlet() - Constructor for class org.oa4mp.server.loader.oauth2.servlet.UserInfoServlet
- UserLoginException(String, String, String) - Constructor for exception org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet.UserLoginException
- username(String...) - Method in class org.oa4mp.client.api.storage.AssetSerializationKeys
- username(String...) - Method in class org.oa4mp.server.api.admin.transactions.DSTransactionKeys
- USERNAME - Static variable in interface org.oa4mp.delegation.server.server.RFC7662Constants
- USERNAME_CLAIM_KEY - Static variable in class org.oa4mp.server.loader.oauth2.tokens.SciTokenConfig
- USERNAME_FLAG - Variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- USERNAME_KEY - Variable in class org.oa4mp.client.api.Asset
- UsernameFindable<V extends OA2ServiceTransaction> - Interface in org.oa4mp.server.loader.oauth2.storage
-
Certain cases in the OIDC spec (such as getting the id token back as a hint) requiring checking that the user so named has an active logon.
- USERS - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- useServerDefaultRTLifetime() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
- useStrictScopes - Variable in class org.oa4mp.server.admin.oauth2.tools.OA2ClientCommands.OA2ClientApprovalMods
- useStrictScopes() - Method in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
-
Strict scopes means that the list of scopes must match exactly for the given client.
- useTimestampsInIds(String...) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientKeys
- UTF8_ENCODING - Static variable in class org.oa4mp.di.DIServiceSerializer
- UUC_ACTION_TAG - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- UUC_ALARMS - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- UUC_BLACKLIST - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- UUC_CREATED_AFTER - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- UUC_DEBUG_ON - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- UUC_DELETE_VERSION_FLAG - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- UUC_ENABLED - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- UUC_FILTER_ALLOW_OVERRIDE - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- UUC_FILTER_DATE - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- UUC_FILTER_DATE_TYPE - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- UUC_FILTER_DATE_VALUE - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- UUC_FILTER_DATE_WHEN - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- UUC_FILTER_TAG - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- UUC_FILTER_VERSION - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- UUC_GRACE_PERIOD - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- UUC_GRACE_PERIOD_DEFAULT - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- UUC_INTERVAL - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- UUC_INTERVAL_DEFAULT - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- UUC_LAST_ACCESSED_NEVER - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- UUC_LAST_ACCESSED_NEVER_VALUE - Static variable in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- UUC_LIST_ITEM - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- UUC_LIST_REGEX - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- UUC_RULE_ABANDONED_TAG - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- UUC_RULE_UNUSED_GRACE_PERIOD - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- UUC_RULE_UNUSED_TAG - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- UUC_TAG - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- UUC_TEST_MODE_ON - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- UUC_WHITELIST - Static variable in class org.oa4mp.server.loader.oauth2.loader.OA2ConfigurationLoader
- UUCConfiguration - Class in org.oa4mp.delegation.server.storage.uuc
-
Typical configuration example:
- UUCConfiguration() - Constructor for class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- UUCResponse - Class in org.oa4mp.delegation.server.storage.uuc
-
Created by Jeff Gaynor
on 2/14/24 at 11:19 AM - UUCResponse() - Constructor for class org.oa4mp.delegation.server.storage.uuc.UUCResponse
- UUCRetentionPolicy - Class in org.oa4mp.delegation.server.storage.uuc
-
Created by Jeff Gaynor
on 5/11/23 at 6:45 AM - UUCRetentionPolicy(Store, UUCConfiguration) - Constructor for class org.oa4mp.delegation.server.storage.uuc.UUCRetentionPolicy
- UUCThread - Class in org.oa4mp.delegation.server.storage.uuc
-
Created by Jeff Gaynor
on 5/10/23 at 11:41 AM - UUCThread(String, MyLoggingFacade, BaseClientStore, UUCConfiguration) - Constructor for class org.oa4mp.delegation.server.storage.uuc.UUCThread
V
- valid - Variable in class org.oa4mp.server.loader.oauth2.servlet.RFC8628State
-
If the user finished logging in, hence making the flow valid.
- valid(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VISerializationKeys
- validate_token(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
- validatedScopes - Variable in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- validatedScopes(String...) - Method in class org.oa4mp.server.loader.oauth2.storage.transactions.OA2TransactionKeys
- validateJWT(String) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- valueOf(String) - Static method in enum org.oa4mp.delegation.server.jwt.FlowType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.oa4mp.delegation.server.storage.ClientApproval.Status
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.oa4mp.server.loader.oauth2.flows.FlowType
-
Returns the enum constant of this type with the specified name.
- values() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache.TransactionIndices
- values() - Method in class org.oa4mp.delegation.common.storage.transactions.TransactionCache
- values() - Static method in enum org.oa4mp.delegation.server.jwt.FlowType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum org.oa4mp.delegation.server.storage.ClientApproval.Status
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum org.oa4mp.server.loader.oauth2.flows.FlowType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- VERBOSE_ON - Static variable in class org.oa4mp.server.qdl.CLC
- VERBOSE_ON_KEY - Variable in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- VerboseOn() - Constructor for class org.oa4mp.server.qdl.CLC.VerboseOn
- VERIFICATION_URI - Static variable in interface org.oa4mp.delegation.server.server.RFC8628Constants
-
REQUIRED.
- VERIFICATION_URI_COMPLETE - Static variable in interface org.oa4mp.delegation.server.server.RFC8628Constants
-
OPTIONAL.
- VERIFICATION_URI_ENDPOINT - Static variable in interface org.oa4mp.delegation.server.server.RFC8628Constants
- verify(Base64URL, Base64URL, Base64URL, JSONWebKey) - Static method in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- VERIFY_JWT_NAME - Variable in class org.oa4mp.server.loader.qdl.util.JWTCommands
- VERIFY_OPTION - Static variable in class org.oa4mp.server.admin.oauth2.base.CopyCommands
- verifyAndGet(IssuerResponse) - Method in class org.oa4mp.di.DIService
- verifyAndGet(IssuerResponse) - Method in class org.oa4mp.server.api.storage.servlet.AbstractAuthenticationServlet
- verifyAndGet(IssuerResponse) - Method in class org.oa4mp.server.api.storage.servlet.AbstractRegistrationServlet
- verifyAndGet(IssuerResponse) - Method in class org.oa4mp.server.api.storage.servlet.AuthorizationControllerServlet
- verifyAndGet(IssuerResponse) - Method in class org.oa4mp.server.api.storage.servlet.DiscoveryServlet
- verifyAndGet(IssuerResponse) - Method in class org.oa4mp.server.api.storage.servlet.ErrorServlet
- verifyAndGet(IssuerResponse) - Method in class org.oa4mp.server.api.storage.servlet.OA4MPServlet
-
This is called after the response is received so that the system can get the approproate transaction.
- verifyAndGet(IssuerResponse) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2AuthorizedServlet
- verifyAndGet(IssuerResponse) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2AuthorizedServletUtil
- verifyAndGet(IssuerResponse) - Method in class org.oa4mp.server.loader.oauth2.servlet.TokenManagerServlet
- verifyAndGet(IssuerResponse) - Method in class org.oa4mp.server.loader.oauth2.servlet.UserInfoServlet
- verifyAndGet(IssuerResponse) - Method in class org.oa4mp.server.proxy.OA2ATServlet
- verifyAndGet(IssuerResponse) - Method in class org.oa4mp.server.proxy.ProxyCallbackServlet
- verifyAndGet(IssuerResponse) - Method in class org.oa4mp.server.proxy.RFC8628Servlet
- verifyAndReadJWT(String) - Static method in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
-
Read and return an unsigned JWT/ This will blow up if it is signed because there is no key
- verifyAndReadJWT(String, JSONWebKeys) - Static method in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
-
Verify and read a JWT.
- verifyAndReadJWT(String, URI) - Static method in class org.oa4mp.delegation.server.jwt.MyOtherJWTUtil2
- verifyClient(HttpServletRequest, String) - Method in class org.oa4mp.server.loader.oauth2.servlet.TokenManagerServlet
-
Used if the request has basic auth.
- verifyClient(OA2Client, HttpServletRequest) - Method in class org.oa4mp.server.loader.oauth2.servlet.MultiAuthServlet
- verifyClient(OA2Client, HttpServletRequest, boolean) - Static method in class org.oa4mp.server.loader.oauth2.servlet.ClientUtils
- verifyClient(OA2Client, HttpServletRequest, boolean) - Method in class org.oa4mp.server.loader.oauth2.servlet.MultiAuthServlet
- verifyClientSecret(OA2Client, String) - Method in class org.oa4mp.server.loader.oauth2.servlet.MultiAuthServlet
- verifyClientSecret(OA2Client, String, boolean) - Static method in class org.oa4mp.server.loader.oauth2.servlet.ClientUtils
-
This verifies secrets only call if the client has a secret (e.g.
- VerifyJWT() - Constructor for class org.oa4mp.server.loader.qdl.util.JWTCommands.VerifyJWT
- verifyRFC7523Client(OA2Client, HttpServletRequest, OA2SE) - Static method in class org.oa4mp.server.loader.oauth2.servlet.OA2HeaderUtils
- verifyStore(String, Store<? extends Identifiable>, Store<? extends Identifiable>) - Method in class org.oa4mp.server.admin.oauth2.base.CopyToolVerifier
- verifyStores(ServiceEnvironmentImpl, ServiceEnvironmentImpl) - Method in class org.oa4mp.server.admin.oauth2.base.CopyToolVerifier
-
Run through all the stores in these environments.
- VERSION - Static variable in class org.oa4mp.delegation.client.request.RTResponse
- VERSION_CREATE_NAME - Variable in class org.oa4mp.server.qdl.storage.StoreFacade
- VERSION_GET_VERSIONS_NAME - Variable in class org.oa4mp.server.qdl.storage.StoreFacade
- VERSION_INCLUDE - Static variable in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
- VERSION_NUMBER - Static variable in class org.oa4mp.delegation.common.OA4MPVersion
- VERSION_ONLY - Static variable in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
- VERSION_RESTORE_NAME - Variable in class org.oa4mp.server.qdl.storage.StoreFacade
- VERSION_SKIP - Static variable in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
- VERSIONS_KEY - Static variable in class org.oa4mp.server.loader.oauth2.claims.AbstractPayloadConfig
- VGetVersions() - Constructor for class org.oa4mp.server.qdl.storage.StoreFacade.VGetVersions
- VI_CREATED - Static variable in interface org.oa4mp.server.loader.qdl.QDLXMLConstants
- VI_DEFAULT_KEY - Static variable in interface org.oa4mp.server.loader.qdl.QDLXMLConstants
- VI_DISCOVERY_PATH - Static variable in interface org.oa4mp.server.loader.qdl.QDLXMLConstants
- VI_ENTRY - Static variable in interface org.oa4mp.server.loader.qdl.QDLXMLConstants
- VI_JSON_WEB_KEYS - Static variable in interface org.oa4mp.server.loader.qdl.QDLXMLConstants
- VI_LAST_ACCESSED - Static variable in interface org.oa4mp.server.loader.qdl.QDLXMLConstants
- VI_LAST_MODIFIED - Static variable in interface org.oa4mp.server.loader.qdl.QDLXMLConstants
- VI_NAME - Static variable in class org.oa4mp.server.loader.oauth2.servlet.OA2RegistrationServlet
- VI_TITLE - Static variable in interface org.oa4mp.server.loader.qdl.QDLXMLConstants
- VICommands - Class in org.oa4mp.server.admin.oauth2.tools
-
Created by Jeff Gaynor
on 2/22/21 at 8:01 AM - VICommands(CLIDriver, Store) - Constructor for class org.oa4mp.server.admin.oauth2.tools.VICommands
- VICommands(CLIDriver, String, Store) - Constructor for class org.oa4mp.server.admin.oauth2.tools.VICommands
- VIConverter<V extends VirtualIssuer> - Class in org.oa4mp.server.loader.oauth2.storage.vi
-
Created by Jeff Gaynor
on 2/19/21 at 3:04 PM - VIConverter(SerializationKeys, IdentifiableProvider<V>) - Constructor for class org.oa4mp.server.loader.oauth2.storage.vi.VIConverter
- VID(Identifier, Long) - Constructor for class org.oa4mp.server.qdl.storage.StoreFacade.VID
- VIFileStore<V extends VirtualIssuer> - Class in org.oa4mp.server.loader.oauth2.storage.vi
-
Created by Jeff Gaynor
on 12/14/20 at 9:02 AM - VIFileStore(File, IdentifiableProvider<V>, MapConverter<V>, boolean, boolean) - Constructor for class org.oa4mp.server.loader.oauth2.storage.vi.VIFileStore
- VIFileStore(File, File, IdentifiableProvider<V>, MapConverter<V>, boolean, boolean) - Constructor for class org.oa4mp.server.loader.oauth2.storage.vi.VIFileStore
- VIFSProvider<T extends VIFileStore> - Class in org.oa4mp.server.loader.oauth2.storage.vi
-
Created by Jeff Gaynor
on 12/14/20 at 1:14 PM - VIFSProvider(ConfigurationNode, VIProvider, VIConverter) - Constructor for class org.oa4mp.server.loader.oauth2.storage.vi.VIFSProvider
- VIMemoryStore<V extends VirtualIssuer> - Class in org.oa4mp.server.loader.oauth2.storage.vi
-
Created by Jeff Gaynor
on 12/14/20 at 10:37 AM - VIMemoryStore(VIProvider<V>, VIConverter<V>) - Constructor for class org.oa4mp.server.loader.oauth2.storage.vi.VIMemoryStore
- VIMultiStoreProvider<T extends VIStore<? extends VirtualIssuer>> - Class in org.oa4mp.server.loader.oauth2.storage.vi
-
Created by Jeff Gaynor
on 12/17/20 at 10:02 AM - VIMultiStoreProvider(ConfigurationNode, boolean, MyLoggingFacade, String, String, VIProvider, VIConverter) - Constructor for class org.oa4mp.server.loader.oauth2.storage.vi.VIMultiStoreProvider
- VIProvider<V extends VirtualIssuer> - Class in org.oa4mp.server.loader.oauth2.storage.vi
-
Created by Jeff Gaynor
on 12/14/20 at 10:43 AM - VIProvider(Provider<Identifier>, OA2TokenForge) - Constructor for class org.oa4mp.server.loader.oauth2.storage.vi.VIProvider
- VIRTUAL_ISSUER - Static variable in class org.oa4mp.server.admin.oauth2.tools.OA2Commands
- VIRTUAL_ORGANIZATION_STORE - Static variable in interface org.oa4mp.server.api.OA4MPConfigTags
- VirtualIssuer - Class in org.oa4mp.server.loader.oauth2.storage.vi
-
Created by Jeff Gaynor
on 2/16/21 at 6:59 AM - VirtualIssuer(Identifier) - Constructor for class org.oa4mp.server.loader.oauth2.storage.vi.VirtualIssuer
- VISerializationKeys - Class in org.oa4mp.server.loader.oauth2.storage.vi
-
Created by Jeff Gaynor
on 2/16/21 at 8:52 AM - VISerializationKeys() - Constructor for class org.oa4mp.server.loader.oauth2.storage.vi.VISerializationKeys
- VIStore<V extends VirtualIssuer> - Interface in org.oa4mp.server.loader.oauth2.storage.vi
-
Created by Jeff Gaynor
on 12/14/20 at 8:54 AM - VITable - Class in org.oa4mp.server.loader.oauth2.storage.vi
-
Created by Jeff Gaynor
on 2/16/21 at 9:05 AM - VITable(SerializationKeys, String, String, String) - Constructor for class org.oa4mp.server.loader.oauth2.storage.vi.VITable
- vo(String...) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientKeys
- VO_PERSON_EXTERNALID - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- VO_PERSON_ID - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
- vok() - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VIConverter
- vok() - Method in class org.oa4mp.server.loader.oauth2.storage.vi.VITable
- voURI(String...) - Method in class org.oa4mp.server.api.admin.adminClient.AdminClientKeys
- VRestore() - Constructor for class org.oa4mp.server.qdl.storage.StoreFacade.VRestore
- vsay(String) - Method in class org.oa4mp.server.admin.oauth2.tools.migrate.FSMigrationTool
W
- warn(String) - Method in class org.oa4mp.server.loader.oauth2.claims.LDAPClaimsSource
- warn(String) - Method in class org.oa4mp.server.loader.oauth2.servlet.OA2ExceptionHandler
- warn(String) - Method in class org.oa4mp.server.qdl.storage.QDLStoreAccessor
- WEBSITE - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
-
URL of the End-User's Web page or blog.
- WELL_KNOWN_PATH - Static variable in interface org.oa4mp.delegation.server.OIDCDiscoveryTags
- WELL_KNOWN_URL - Static variable in interface org.oa4mp.server.qdl.clc.QDLConfigTags
- WHEN_AFTER - Static variable in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
- WHEN_BEFORE - Static variable in class org.oa4mp.delegation.server.storage.uuc.RuleFilter
- WHITELIST_RULE - Static variable in class org.oa4mp.delegation.server.storage.uuc.UUCConfiguration
- wipeAndCopy(Store, Store) - Method in class org.oa4mp.server.admin.oauth2.base.CopyTool
- WLCG_TAG - Static variable in interface org.oa4mp.server.loader.oauth2.tokens.WLCGConstants
- WLCG_VERSION_1_0 - Static variable in interface org.oa4mp.server.loader.oauth2.tokens.WLCGConstants
- WLCG_VERSION_TAG - Static variable in interface org.oa4mp.server.loader.oauth2.tokens.WLCGConstants
- WLCGConfig - Class in org.oa4mp.server.loader.oauth2.tokens
-
Created by Jeff Gaynor
on 7/28/20 at 7:52 AM - WLCGConfig() - Constructor for class org.oa4mp.server.loader.oauth2.tokens.WLCGConfig
- WLCGConstants - Interface in org.oa4mp.server.loader.oauth2.tokens
-
Created by Jeff Gaynor
on 7/27/20 at 3:16 PM - WLCGTokenHandler - Class in org.oa4mp.server.loader.oauth2.tokens
-
Created by Jeff Gaynor
on 6/26/20 at 4:57 PM - WLCGTokenHandler(PayloadHandlerConfigImpl) - Constructor for class org.oa4mp.server.loader.oauth2.tokens.WLCGTokenHandler
- write(InputLine) - Method in class org.oa4mp.server.admin.oauth2.tools.OA2CLCCommands
- write(HttpServletResponse) - Method in interface org.oa4mp.delegation.server.request.IssuerResponse
-
Write the result to the given response.
- write(HttpServletResponse) - Method in class org.oa4mp.delegation.server.server.AGIResponse2
-
Write the appropriate auth response
- write(HttpServletResponse) - Method in class org.oa4mp.delegation.server.server.IDTokenResponse
-
Write JSON response to response's output stream
- write(HttpServletResponse) - Method in class org.oa4mp.delegation.server.server.PAIResponse2
-
Write cert response to output stream
- write(HttpServletResponse) - Method in class org.oa4mp.delegation.server.server.UIIResponse2
-
Write JSON User Info response to output stream
- Write() - Constructor for class org.oa4mp.server.qdl.CLC.Write
- WRITE_NAME - Variable in class org.oa4mp.server.qdl.CLC
- writeable(String...) - Method in class org.oa4mp.server.api.admin.permissions.PermissionKeys
- writeExtraXMLElements(XMLStreamWriter) - Method in class org.oa4mp.server.loader.qdl.scripting.OA2State
- writeExtraXMLElements(XMLStreamWriter) - Method in class org.oa4mp.server.loader.qdl.util.JWTModule
- writeExtraXMLElements(XMLStreamWriter) - Method in class org.oa4mp.server.qdl.storage.StoreAccessModule
- writeExtraXMLElementsNEW(XMLStreamWriter) - Method in class org.oa4mp.server.loader.qdl.util.JWTModule
- writeFile(String, String) - Method in class org.oa4mp.server.admin.oauth2.tools.JWKUtilCommands
-
Write the contents of a file as a string.
- writeFiles(File, List<String>, String) - Method in class org.oa4mp.server.admin.install.ListDistroFiles
- writeMessage(PrintWriter, int) - Method in class org.oa4mp.di.DIServiceSerializer
- writeMessage(PrintWriter, String) - Method in class org.oa4mp.di.DIServiceSerializer
- writeMessage(PrintWriter, Err) - Method in class org.oa4mp.di.DIServiceSerializer
- writeMessage(HttpServletResponse, Err) - Method in class org.oa4mp.di.DIService
- writeOK(HttpServletResponse, JSONObject) - Method in class org.oa4mp.server.loader.oauth2.servlet.TokenManagerServlet
- writeTransaction(OA2ServiceTransaction, int, HttpServletResponse) - Method in class org.oa4mp.di.DIService
- writeTransaction(OA2ServiceTransaction, Err, HttpServletResponse) - Method in class org.oa4mp.di.DIService
- writeWebkeys(State, JSONObject, String) - Method in class org.oa4mp.server.loader.qdl.util.JWTCommands
- WrongPasswordException - Exception in org.oa4mp.delegation.server
-
Created by Jeff Gaynor
on 6/1/23 at 9:50 AM - WrongPasswordException() - Constructor for exception org.oa4mp.delegation.server.WrongPasswordException
- WrongPasswordException(String) - Constructor for exception org.oa4mp.delegation.server.WrongPasswordException
- WrongPasswordException(String, Throwable) - Constructor for exception org.oa4mp.delegation.server.WrongPasswordException
- WrongPasswordException(Throwable) - Constructor for exception org.oa4mp.delegation.server.WrongPasswordException
X
- X509_CERTS_KEY - Variable in class org.oa4mp.client.api.Asset
- x509Certificates - Variable in class org.oa4mp.delegation.common.token.MyX509Certificates
- XA2 - Class in org.oa4mp.server.loader.oauth2.state
-
Extended attributes 2.0
- XA2() - Constructor for class org.oa4mp.server.loader.oauth2.state.XA2
- XMLClientLoader<T extends OA2ClientEnvironment> - Class in org.oa4mp.client.loader
-
Facade for the old loader so that it acts like the new loader.
- XMLClientLoader(ConfigurationNode) - Constructor for class org.oa4mp.client.loader.XMLClientLoader
- xoauth_attributes - Variable in class org.oa4mp.server.loader.oauth2.storage.clients.OA2Client
Y
- YAErr(int, String) - Constructor for class org.oa4mp.di.DIServiceExceptionHandler.YAErr
Z
- ZONEINFO - Static variable in interface org.oa4mp.delegation.server.server.claims.OA2Claims
-
String from zoneinfo [zoneinfo] time zone database representing the End-User's time zone.
All Classes All Packages