A B C D E F G H I J K L M N O P Q R S T U V W Y 
All Classes All Packages

A

AbstractAuthorizationGrant - Class in io.jans.as.server.model.common
 
AbstractAuthorizationGrant() - Constructor for class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
AbstractAuthorizationGrant(User, AuthorizationGrantType, Client, Date) - Constructor for class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
AbstractToken - Class in io.jans.as.server.model.common
Base class for the access token, refresh token and authorization code.
AbstractToken(int) - Constructor for class io.jans.as.server.model.common.AbstractToken
Creates and initializes the values of an abstract token.
AbstractToken(String, Date, Date) - Constructor for class io.jans.as.server.model.common.AbstractToken
 
ACCESS_TOKEN_KEY - Static variable in class io.jans.as.server.service.stat.StatService
 
AccessToken - Class in io.jans.as.server.model.common
Access token (as well as any access token type-specific attributes) MUST be kept confidential in transit and storage, and only shared among the authorization server, the resource servers the access token is valid for, and the client to whom the access token is issued.
AccessToken - io.jans.as.server.model.token.HttpAuthTokenType
 
AccessToken(int) - Constructor for class io.jans.as.server.model.common.AccessToken
Constructs an access token.
AccessToken(String, Date, Date) - Constructor for class io.jans.as.server.model.common.AccessToken
 
accessTokens - Variable in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
AccountAccessConsentServlet - Class in io.jans.as.server.servlet
 
AccountAccessConsentServlet() - Constructor for class io.jans.as.server.servlet.AccountAccessConsentServlet
 
AccountsServlet - Class in io.jans.as.server.servlet
 
AccountsServlet() - Constructor for class io.jans.as.server.servlet.AccountsServlet
 
AcrChangedException - Exception in io.jans.as.server.model.exception
 
AcrChangedException() - Constructor for exception io.jans.as.server.model.exception.AcrChangedException
 
AcrChangedException(boolean) - Constructor for exception io.jans.as.server.model.exception.AcrChangedException
 
AcrChangedException(String) - Constructor for exception io.jans.as.server.model.exception.AcrChangedException
 
AcrChangedException(String, Throwable) - Constructor for exception io.jans.as.server.model.exception.AcrChangedException
 
AcrChangedException(Throwable) - Constructor for exception io.jans.as.server.model.exception.AcrChangedException
 
AcrService - Class in io.jans.as.server.service
 
AcrService() - Constructor for class io.jans.as.server.service.AcrService
 
acrToLevelMapping() - Method in class io.jans.as.server.service.external.ExternalAuthenticationService
 
acrValuesList(String) - Method in class io.jans.as.server.service.SessionIdService
By definition we expects space separated acr values as it is defined in spec.
Action - Enum in io.jans.as.server.model.audit
 
add(String, String) - Method in class io.jans.as.server.uma.service.RedirectParameters
 
add(String, String, Set<String>, String) - Method in class io.jans.as.server.service.ClientAuthorizationsService
 
addAttributeType(String) - Method in class io.jans.as.server.model.ldap.SchemaEntry
 
addBranch() - Method in class io.jans.as.server.service.ClientAuthorizationsService
 
addBranch() - Method in class io.jans.as.server.uma.service.UmaPctService
 
addBranch() - Method in class io.jans.as.server.uma.service.UmaResourceService
 
addBranch() - Method in class io.jans.as.server.uma.service.UmaRptService
 
addBranch(String) - Method in class io.jans.as.server.service.PairwiseIdentifierService
 
addBranch(String) - Method in class io.jans.as.server.uma.service.UmaPermissionService
 
addBranchIfNeeded() - Method in class io.jans.as.server.uma.service.UmaRptService
 
addBranchIfNeeded(String) - Method in class io.jans.as.server.uma.service.UmaPermissionService
 
addCurrentSessionCookie(SessionId, HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.service.CookieService
 
addCustomParameters(HttpServletRequest, Map<String, String>) - Method in class io.jans.as.server.service.RequestParameterService
 
addDefaultCustomAttributes(JSONObject) - Method in class io.jans.as.server.register.ws.rs.RegisterService
 
addDeviceSecretToSession(AuthzRequest, SessionId) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequestService
 
addExternalConfigurations(List<CustomScriptConfiguration>) - Method in class io.jans.as.server.service.external.ExternalAuthenticationService
 
addLastUpdateAtTime(Client, boolean) - Method in class io.jans.as.server.service.ClientLastUpdateAtTimer
 
addMessage(FacesMessage.Severity, String) - Method in class io.jans.as.server.auth.Authenticator
 
addMessage(FacesMessage.Severity, String) - Method in class io.jans.as.server.authorize.ws.rs.ConsentGathererService
 
addMessage(FacesMessage.Severity, String) - Method in class io.jans.as.server.uma.service.UmaGatherer
 
addObjectClass(String) - Method in class io.jans.as.server.model.ldap.SchemaEntry
 
addPairwiseIdentifier(String, PairwiseIdentifier) - Method in class io.jans.as.server.service.PairwiseIdentifierService
 
addPermission(UmaPermission, String) - Method in class io.jans.as.server.uma.service.UmaPermissionService
 
addPermission(UmaPermissionList, String) - Method in class io.jans.as.server.uma.service.UmaPermissionService
 
addPermissionToRPT(UmaRPT, UmaPermission...) - Method in class io.jans.as.server.uma.service.UmaRptService
 
addPermissionToRPT(UmaRPT, Collection<UmaPermission>) - Method in class io.jans.as.server.uma.service.UmaRptService
 
addPrompt(Prompt) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
addQueryParameter(String, String, String) - Static method in class io.jans.as.server.uma.service.UmaGatherer
 
addQueryParameters(String, String) - Static method in class io.jans.as.server.uma.service.UmaGatherer
 
addRedirectUserParam(String, String) - Method in class io.jans.as.server.uma.authorization.UmaAuthorizationContext
 
addRedirectUserParam(String, String) - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
 
addResource(UmaResource) - Method in class io.jans.as.server.uma.service.UmaResourceService
Add new resource description entry
ADDRESS - io.jans.as.server.model.common.DefaultScope
 
addSessionAttribute(String, String) - Method in class io.jans.as.server.service.external.context.ConsentGatheringContext
 
addSessionAttribute(String, String) - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
 
ADM - io.jans.as.server.service.push.sns.PushPlatform
 
APNS - io.jans.as.server.service.push.sns.PushPlatform
 
APNS_SANDBOX - io.jans.as.server.service.push.sns.PushPlatform
 
appConfiguration - Variable in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
appConfiguration - Variable in class io.jans.as.server.service.SectorIdentifierService
 
appendSid(String, String, String) - Static method in class io.jans.as.server.session.ws.rs.EndSessionUtils
 
appendState(String, String) - Static method in class io.jans.as.server.session.ws.rs.EndSessionUtils
 
AppInitializer - Class in io.jans.as.server.service
 
AppInitializer() - Constructor for class io.jans.as.server.service.AppInitializer
 
ApplicationAuditLogger - Class in io.jans.as.server.audit
 
ApplicationAuditLogger() - Constructor for class io.jans.as.server.audit.ApplicationAuditLogger
 
ApplicationFacesLocalizationConfigPopulator - Class in io.jans.as.server.i18n
 
ApplicationFacesLocalizationConfigPopulator() - Constructor for class io.jans.as.server.i18n.ApplicationFacesLocalizationConfigPopulator
 
applicationInitialized(Object) - Method in class io.jans.as.server.service.AppInitializer
 
applyAcrMappings(AuthzRequest) - Method in class io.jans.as.server.service.AcrService
 
applyAcrMappings(List<String>) - Method in class io.jans.as.server.service.AcrService
 
applyTrustedIssuerConfig(TrustedIssuerConfig, JSONObject) - Method in class io.jans.as.server.register.ws.rs.RegisterValidator
 
ArchivedJwksService - Class in io.jans.as.server.jwk.ws.rs
 
ArchivedJwksService() - Constructor for class io.jans.as.server.jwk.ws.rs.ArchivedJwksService
 
ArchivedJwksWebServiceImpl - Class in io.jans.as.server.jwk.ws.rs
 
ArchivedJwksWebServiceImpl() - Constructor for class io.jans.as.server.jwk.ws.rs.ArchivedJwksWebServiceImpl
 
archiveJwk(JSONObject) - Method in class io.jans.as.server.jwk.ws.rs.ArchivedJwksService
 
archiveRemovedKeys(JSONObject, JSONObject) - Method in class io.jans.as.server.jwk.ws.rs.ArchivedJwksService
 
asCibaGrant(Instance<AbstractAuthorizationGrant>) - Method in class io.jans.as.server.model.common.CacheGrant
 
asCodeGrant(Instance<AbstractAuthorizationGrant>) - Method in class io.jans.as.server.model.common.CacheGrant
 
asDeviceCodeGrant(Instance<AbstractAuthorizationGrant>) - Method in class io.jans.as.server.model.common.CacheGrant
 
asGrant(TokenEntity) - Method in class io.jans.as.server.model.common.AuthorizationGrantList
 
asJson(Object) - Static method in class io.jans.as.server.util.ServerUtil
 
asJsonSilently(Object) - Static method in class io.jans.as.server.util.ServerUtil
 
asPrettyJson(Object) - Static method in class io.jans.as.server.util.ServerUtil
 
assertAuthenticatedSessionCorrespondsToNewRequest(SessionId, String) - Method in class io.jans.as.server.service.SessionIdService
 
assertHasProtectionScope(String) - Method in class io.jans.as.server.uma.service.UmaValidationService
 
assertTokenType(TokenEntity, TokenType, String) - Method in class io.jans.as.server.model.common.AuthorizationGrantList
 
assignScopes(Client, RegisterRequest) - Method in class io.jans.as.server.register.ws.rs.RegisterService
 
asString(Collection<Scope>) - Static method in class io.jans.as.server.uma.service.UmaScopeService
 
asToken(AccessToken) - Method in class io.jans.as.server.model.common.AuthorizationGrant
 
asToken(AuthorizationCode) - Method in class io.jans.as.server.model.common.AuthorizationGrant
 
asToken(IdToken) - Method in class io.jans.as.server.model.common.AuthorizationGrant
 
asToken(RefreshToken) - Method in class io.jans.as.server.model.common.AuthorizationGrant
 
asToken(TxToken) - Method in class io.jans.as.server.model.common.AuthorizationGrant
 
asTokenEntity(AbstractToken) - Method in class io.jans.as.server.model.common.AuthorizationGrant
 
AttributeService - Class in io.jans.as.server.service
 
AttributeService() - Constructor for class io.jans.as.server.service.AttributeService
 
AuthConfigurationEvent - Class in io.jans.as.server.service.cdi.event
 
AuthConfigurationEvent() - Constructor for class io.jans.as.server.service.cdi.event.AuthConfigurationEvent
 
authenticate() - Method in class io.jans.as.server.auth.Authenticator
Tries to authenticate an user, returns true if the authentication succeed
authenticate(GluuLdapConfiguration, PersistenceEntryManager, String, String, String, String) - Method in class io.jans.as.server.service.AuthenticationService
 
authenticate(GluuLdapConfiguration, PersistenceEntryManager, String, String, String, String, boolean) - Method in class io.jans.as.server.service.AuthenticationService
 
authenticate(String) - Method in class io.jans.as.server.service.AuthenticationService
 
authenticate(String, String) - Method in class io.jans.as.server.service.AuthenticationService
Authenticate user.
authenticate(String, String) - Method in class io.jans.as.server.service.ClientService
Authenticate client.
authenticate(String, String, String...) - Method in class io.jans.as.server.service.AuthenticationService
Authenticate user.
authenticate(Map<String, SimpleCustomProperty>, Map<String, String[]>, int) - Method in class io.jans.as.server.service.external.internal.InternalDefaultPersonAuthenticationType
 
authenticateBySessionId(SessionId) - Method in class io.jans.as.server.auth.Authenticator
 
authenticateBySessionId(String) - Method in class io.jans.as.server.auth.Authenticator
 
authenticateByUserInum(String) - Method in class io.jans.as.server.service.AuthenticationService
 
authenticateClient(HttpServletRequest) - Method in class io.jans.as.server.auth.Authenticator
 
authenticateClient(HttpServletRequest, boolean) - Method in class io.jans.as.server.auth.Authenticator
 
AUTHENTICATED - io.jans.as.server.service.external.session.SessionEventType
 
AUTHENTICATED_USER - Static variable in class io.jans.as.server.model.config.Constants
 
authenticateImpl(HttpServletRequest, boolean, boolean, boolean) - Method in class io.jans.as.server.auth.Authenticator
 
authenticateUser(HttpServletRequest) - Method in class io.jans.as.server.auth.Authenticator
 
authenticateWithOutcome() - Method in class io.jans.as.server.auth.Authenticator
 
AUTHENTICATION_ERROR_MESSAGE - Static variable in class io.jans.as.server.auth.Authenticator
 
AUTHENTICATION_SUCCESS_FOR_USER - Static variable in class io.jans.as.server.auth.Authenticator
 
AuthenticationFilter - Class in io.jans.as.server.auth
 
AuthenticationFilter() - Constructor for class io.jans.as.server.auth.AuthenticationFilter
 
AuthenticationFilterService - Class in io.jans.as.server.service
Provides operations with authentication filters
AuthenticationFilterService() - Constructor for class io.jans.as.server.service.AuthenticationFilterService
 
AuthenticationFilterWithParameters(BaseFilter, List<String>, List<BaseAuthFilterService.IndexedParameter>) - Constructor for class io.jans.as.server.service.BaseAuthFilterService.AuthenticationFilterWithParameters
 
AuthenticationMode - Class in io.jans.as.server.model.auth
 
AuthenticationMode() - Constructor for class io.jans.as.server.model.auth.AuthenticationMode
 
AuthenticationMode(String) - Constructor for class io.jans.as.server.model.auth.AuthenticationMode
 
AuthenticationProtectionService - Class in io.jans.as.server.service
Brute Force authentication protection service implementation
AuthenticationProtectionService() - Constructor for class io.jans.as.server.service.AuthenticationProtectionService
 
AuthenticationService - Class in io.jans.as.server.service
Authentication service methods
AuthenticationService() - Constructor for class io.jans.as.server.service.AuthenticationService
 
Authenticator - Class in io.jans.as.server.auth
Authenticator component
Authenticator() - Constructor for class io.jans.as.server.auth.Authenticator
 
AUTHORIZATION_CHALLENGE - io.jans.as.server.model.audit.Action
 
AUTHORIZATION_CHALLENGE_SCOPE - Static variable in class io.jans.as.server.model.config.Constants
 
AUTHORIZATION_CODE - io.jans.as.server.model.common.AuthorizationGrantType
The authorization code is obtained by using an authorization server as an intermediary between the client and resource owner.
AuthorizationChallengeEndpoint - Class in io.jans.as.server.authorize.ws.rs
The authorization challenge endpoint is a new endpoint defined by "OAuth 2.0 for First-Party Native Applications" specification which the native application uses to obtain an authorization code.
AuthorizationChallengeEndpoint() - Constructor for class io.jans.as.server.authorize.ws.rs.AuthorizationChallengeEndpoint
 
AuthorizationChallengeService - Class in io.jans.as.server.authorize.ws.rs
 
AuthorizationChallengeService() - Constructor for class io.jans.as.server.authorize.ws.rs.AuthorizationChallengeService
 
AuthorizationChallengeValidator - Class in io.jans.as.server.authorize.ws.rs
 
AuthorizationChallengeValidator() - Constructor for class io.jans.as.server.authorize.ws.rs.AuthorizationChallengeValidator
 
AuthorizationCode - Class in io.jans.as.server.model.common
The authorization code is obtained by using an authorization server as an intermediary between the client and resource owner.
AuthorizationCode(int) - Constructor for class io.jans.as.server.model.common.AuthorizationCode
Constructs an authorization code.
AuthorizationCode(String, Date, Date) - Constructor for class io.jans.as.server.model.common.AuthorizationCode
 
AuthorizationCodeGrant - Class in io.jans.as.server.model.common
The authorization code is obtained by using an authorization server as an intermediary between the client and resource owner.
AuthorizationCodeGrant() - Constructor for class io.jans.as.server.model.common.AuthorizationCodeGrant
 
AuthorizationCodeGrant(User, Client, Date) - Constructor for class io.jans.as.server.model.common.AuthorizationCodeGrant
Constructs and authorization code grant.
AuthorizationGrant - Class in io.jans.as.server.model.common
Base class for all the types of authorization grant.
AuthorizationGrant() - Constructor for class io.jans.as.server.model.common.AuthorizationGrant
 
AuthorizationGrant(User, AuthorizationGrantType, Client, Date) - Constructor for class io.jans.as.server.model.common.AuthorizationGrant
 
AuthorizationGrantList - Class in io.jans.as.server.model.common
Component to hold in memory authorization grant objects.
AuthorizationGrantList() - Constructor for class io.jans.as.server.model.common.AuthorizationGrantList
 
AuthorizationGrantType - Enum in io.jans.as.server.model.common
An authorization grant is a credential representing the resource owner's authorization (to access its protected resources) used by the client to obtain an access token.
authorize() - Method in class io.jans.as.server.authorize.ws.rs.ConsentGathererService
 
authorize(AuthzRequest) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizationChallengeService
 
authorize(UmaAuthorizationContext) - Method in interface io.jans.as.server.uma.authorization.IPolicyExternalAuthorization
 
authorize(UmaAuthorizationContext) - Method in enum io.jans.as.server.uma.authorization.PolicyExternalAuthorizationEnum
 
authorize(CustomScriptConfiguration, int, ConsentGatheringContext) - Method in class io.jans.as.server.service.external.ExternalConsentGatheringService
 
authorize(CustomScriptConfiguration, UmaAuthorizationContext) - Method in class io.jans.as.server.service.external.ExternalUmaRptPolicyService
 
AuthorizeAction - Class in io.jans.as.server.authorize.ws.rs
 
AuthorizeAction() - Constructor for class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
AUTHORIZED_GRANT - Static variable in class io.jans.as.server.model.config.Constants
 
AuthorizeParamsValidator - Class in io.jans.as.server.model.authorize
Validates the parameters received for the authorize web service.
AuthorizeRestWebService - Interface in io.jans.as.server.authorize.ws.rs
Provides interface for request authorization through REST web services.
AuthorizeRestWebServiceImpl - Class in io.jans.as.server.authorize.ws.rs
Implementation for request authorization through REST web services.
AuthorizeRestWebServiceImpl() - Constructor for class io.jans.as.server.authorize.ws.rs.AuthorizeRestWebServiceImpl
 
AuthorizeRestWebServiceValidator - Class in io.jans.as.server.authorize.ws.rs
 
AuthorizeRestWebServiceValidator() - Constructor for class io.jans.as.server.authorize.ws.rs.AuthorizeRestWebServiceValidator
 
AuthorizeService - Class in io.jans.as.server.service
 
AuthorizeService() - Constructor for class io.jans.as.server.service.AuthorizeService
 
AuthzDetailsService - Class in io.jans.as.server.authorize.ws.rs
 
AuthzDetailsService() - Constructor for class io.jans.as.server.authorize.ws.rs.AuthzDetailsService
 
AuthzRequest - Class in io.jans.as.server.authorize.ws.rs
 
AuthzRequest() - Constructor for class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
AuthzRequestService - Class in io.jans.as.server.authorize.ws.rs
 
AuthzRequestService() - Constructor for class io.jans.as.server.authorize.ws.rs.AuthzRequestService
 

B

BACKCHANNEL_AUTHENTICATION - io.jans.as.server.model.audit.Action
 
BACKCHANNEL_DEVICE_REGISTRATION - io.jans.as.server.model.audit.Action
 
BackchannelAuthorizeRestWebService - Interface in io.jans.as.server.bcauthorize.ws.rs
 
BackchannelAuthorizeRestWebServiceImpl - Class in io.jans.as.server.bcauthorize.ws.rs
Implementation for request backchannel authorization through REST web services.
BackchannelAuthorizeRestWebServiceImpl() - Constructor for class io.jans.as.server.bcauthorize.ws.rs.BackchannelAuthorizeRestWebServiceImpl
 
BackchannelDeviceRegistrationRestWebService - Interface in io.jans.as.server.bcauthorize.ws.rs
 
BackchannelDeviceRegistrationRestWebServiceImpl - Class in io.jans.as.server.bcauthorize.ws.rs
Implementation for request backchannel device registration through REST web services.
BackchannelDeviceRegistrationRestWebServiceImpl() - Constructor for class io.jans.as.server.bcauthorize.ws.rs.BackchannelDeviceRegistrationRestWebServiceImpl
 
BAIDU - io.jans.as.server.service.push.sns.PushPlatform
 
BASE_CONFIGURATION_RELOAD_EVENT_TYPE - Static variable in class io.jans.as.server.model.config.ConfigurationFactory
 
BASE_OXAUTH_FAVICON_PATH - Static variable in class io.jans.as.server.servlet.FaviconServlet
 
BASE_OXAUTH_LOGO_PATH - Static variable in class io.jans.as.server.servlet.LogoServlet
 
base64Decode(String) - Method in class io.jans.as.server.service.custom.CustomScriptService
 
BaseAuthFilterService - Class in io.jans.as.server.service
 
BaseAuthFilterService() - Constructor for class io.jans.as.server.service.BaseAuthFilterService
 
BaseAuthFilterService.AuthenticationFilterWithParameters - Class in io.jans.as.server.service
 
BaseAuthFilterService.IndexedParameter - Class in io.jans.as.server.service
 
baseDn() - Method in class io.jans.as.server.service.custom.CustomScriptService
 
baseDn() - Method in class io.jans.as.server.service.MetricService
 
baseDn() - Method in class io.jans.as.server.uma.service.UmaScopeService
 
baseDn(IdType) - Method in class io.jans.as.server.idgen.ws.rs.InumGenerator
 
Basic - io.jans.as.server.model.token.HttpAuthTokenType
 
BATCH_SIZE - Static variable in class io.jans.as.server.service.CleanerTimer
 
BcFirebaseMessagingSwServlet - Class in io.jans.as.server.servlet
 
BcFirebaseMessagingSwServlet() - Constructor for class io.jans.as.server.servlet.BcFirebaseMessagingSwServlet
 
Bearer - io.jans.as.server.model.token.HttpAuthTokenType
 
branchBaseDn() - Method in class io.jans.as.server.par.ws.rs.ParService
 
branchBaseDn() - Method in class io.jans.as.server.uma.service.UmaPctService
 
branchDn() - Method in class io.jans.as.server.uma.service.UmaRptService
 
build(CustomScriptConfiguration) - Method in class io.jans.as.server.uma.authorization.UmaAuthorizationContextBuilder
 
buildClientDn(String) - Method in class io.jans.as.server.service.ClientService
 
buildCreateProcessor(ModifySsaResponseContext) - Method in class io.jans.as.server.service.external.ModifySsaResponseService
 
buildDn(String) - Method in class io.jans.as.server.authorize.ws.rs.DeviceSessionService
 
buildDn(String) - Method in class io.jans.as.server.jwk.ws.rs.ArchivedJwksService
 
buildDn(String) - Method in class io.jans.as.server.service.GrantService
 
buildFilter(BaseAuthFilterService.AuthenticationFilterWithParameters, Map<String, String>) - Static method in class io.jans.as.server.service.BaseAuthFilterService
 
buildModifyIdTokenProcessor(ExternalUpdateTokenContext) - Method in class io.jans.as.server.service.external.ExternalUpdateTokenService
 
buildModifySsaResponseContext(HttpServletRequest, Client) - Method in class io.jans.as.server.ssa.ws.rs.SsaContextBuilder
Deprecated.
buildPermissionsJSONObject(List<UmaPermission>) - Method in class io.jans.as.server.uma.service.UmaRptService
 
buildQueryString() - Method in class io.jans.as.server.uma.service.RedirectParameters
 
buildResponse(Set<String>) - Method in class io.jans.as.server.service.stat.StatResponseService
 

C

cacheControl(boolean) - Static method in class io.jans.as.server.util.ServerUtil
 
cacheControl(boolean, boolean) - Static method in class io.jans.as.server.util.ServerUtil
 
cacheControlWithNoStoreTransformAndPrivate() - Static method in class io.jans.as.server.util.ServerUtil
 
CacheGrant - Class in io.jans.as.server.model.common
 
CacheGrant() - Constructor for class io.jans.as.server.model.common.CacheGrant
 
CacheGrant(AuthorizationGrant, AppConfiguration) - Constructor for class io.jans.as.server.model.common.CacheGrant
 
CacheGrant(CIBAGrant, AppConfiguration) - Constructor for class io.jans.as.server.model.common.CacheGrant
 
CacheGrant(DeviceCodeGrant, AppConfiguration) - Constructor for class io.jans.as.server.model.common.CacheGrant
 
cacheKey() - Method in class io.jans.as.server.model.common.CacheGrant
 
cacheKey() - Method in class io.jans.as.server.model.common.CibaRequestCacheControl
 
cacheKey(String, String) - Static method in class io.jans.as.server.model.common.CacheGrant
 
calculateTtl(Integer) - Static method in class io.jans.as.server.util.ServerUtil
 
calculateTtl(Date, Date) - Static method in class io.jans.as.server.util.ServerUtil
 
callRpWithBackchannelUri(String, String) - Static method in class io.jans.as.server.session.ws.rs.EndSessionUtils
 
canCall(String) - Method in class io.jans.as.server.service.net.UriService
 
canLogWebApplicationException(WebApplicationException) - Static method in class io.jans.as.server.authorize.ws.rs.AuthzRequestService
 
CertificateParser - Class in io.jans.as.server.crypto.cert
 
CertificateParser() - Constructor for class io.jans.as.server.crypto.cert.CertificateParser
 
CertUtil - Class in io.jans.as.server.util
 
ChallengeGenerator - Interface in io.jans.as.server.crypto.random
 
changeTicket(List<UmaPermission>, Map<String, String>) - Method in class io.jans.as.server.uma.service.UmaPermissionService
 
checkAcrScriptIsAvailable(AuthzRequest) - Method in class io.jans.as.server.service.AcrService
 
checkAuthzDetails(AuthzDetails, AuthzDetails) - Method in class io.jans.as.server.authorize.ws.rs.AuthzDetailsService
 
checkAuthzDetailsAndSave(AuthzDetails, AuthorizationGrant) - Method in class io.jans.as.server.authorize.ws.rs.AuthzDetailsService
 
checkClientAuthorizedAcrs(AuthzRequest, Client) - Method in class io.jans.as.server.service.AcrService
 
checkExpired() - Method in class io.jans.as.server.model.common.AbstractToken
Checks whether the token has expired and if true, marks itself as expired.
checkExpired(Date) - Method in class io.jans.as.server.model.common.AbstractToken
Checks whether the token has expired and if true, marks itself as expired.
checkExpiredTokens() - Method in class io.jans.as.server.model.common.AuthorizationCodeGrant
Checks all tokens for expiration.
checkExpiredTokens() - Method in class io.jans.as.server.model.common.AuthorizationGrant
 
checkExpiredTokens() - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
checkExpiredTokens() - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
checkIdTokenMember(AuthzRequest, RedirectUriResponse, User, JwtAuthorizationRequest) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequestService
 
checkIfThereIsPasswordGrantType(List<GrantType>) - Method in class io.jans.as.server.model.registration.RegisterParamsValidator
Check if exists a Password Grant Type in the list of Grant Types.
checkMonthFormat(String) - Static method in class io.jans.as.server.ws.rs.stat.Months
 
checkNeedsInfo(Claims, Map<Scope, Boolean>, List<UmaPermission>, UmaPCT, HttpServletRequest, Client) - Method in class io.jans.as.server.uma.service.UmaNeedsInfoService
 
checkOfflineAccessScopes(List<ResponseType>, List<Prompt>, Client, Set<String>) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeRestWebServiceImpl
 
checkPermissionGranted() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
checkPermissionGrantedInternal() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
checkPromptCreate(AuthzRequest) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeRestWebServiceImpl
 
checkPromptLogin(AuthzRequest) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeRestWebServiceImpl
 
checkScopesPolicy(Client, String) - Method in class io.jans.as.server.model.authorize.ScopeChecker
 
checkScopesPolicy(Client, String) - Method in class io.jans.as.server.ssa.ws.rs.SsaRestWebServiceValidator
Check if the client has the given scope.
checkScopesPolicy(Client, List<String>) - Method in class io.jans.as.server.model.authorize.ScopeChecker
 
checkScopesPolicy(Client, List<String>) - Method in class io.jans.as.server.ssa.ws.rs.SsaRestWebServiceValidator
Check if the client has at least one scope from the list of scopes.
checkScopesPolicy(String) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
Checks the scopes policy configured according to the type of the authorization grant to limit the issued token scopes.
checkScopesPolicy(String) - Method in class io.jans.as.server.model.common.AuthorizationGrant
 
checkScopesPolicy(String) - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
checkScopesPolicy(String) - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
CheckSessionStatusRestWebServiceImpl - Class in io.jans.as.server.session.ws.rs
 
CheckSessionStatusRestWebServiceImpl() - Constructor for class io.jans.as.server.session.ws.rs.CheckSessionStatusRestWebServiceImpl
 
checkSignature(X509Certificate, byte[], byte[]) - Method in class io.jans.as.server.crypto.signature.SHA256withECDSASignatureVerification
 
checkSignature(X509Certificate, byte[], byte[]) - Method in interface io.jans.as.server.crypto.signature.SignatureVerification
 
checkSignature(PublicKey, byte[], byte[]) - Method in class io.jans.as.server.crypto.signature.SHA256withECDSASignatureVerification
 
checkSignature(PublicKey, byte[], byte[]) - Method in interface io.jans.as.server.crypto.signature.SignatureVerification
 
checkSignedRequestRequired(AuthzRequest) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeRestWebServiceValidator
 
checkUiLocales() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
CHUNK_SIZE - Static variable in class io.jans.as.server.service.ciba.CibaRequestsProcessorJob
 
CIBA - io.jans.as.server.model.common.AuthorizationGrantType
An extension grant for Client Initiated Backchannel Authentication.
CIBAAuthorizeAction - Class in io.jans.as.server.bcauthorize.ws.rs
 
CIBAAuthorizeAction() - Constructor for class io.jans.as.server.bcauthorize.ws.rs.CIBAAuthorizeAction
 
CIBAAuthorizeParamsValidatorService - Class in io.jans.as.server.ciba
 
CIBAAuthorizeParamsValidatorService() - Constructor for class io.jans.as.server.ciba.CIBAAuthorizeParamsValidatorService
 
CIBAConfigurationService - Class in io.jans.as.server.ciba
 
CIBAConfigurationService() - Constructor for class io.jans.as.server.ciba.CIBAConfigurationService
 
CIBADeviceRegistrationValidatorService - Class in io.jans.as.server.ciba
 
CIBADeviceRegistrationValidatorService() - Constructor for class io.jans.as.server.ciba.CIBADeviceRegistrationValidatorService
 
CibaEncryptionService - Class in io.jans.as.server.service.ciba
Allows to encrypt/decrypt strings using a pre-configured key from oxCore.
CibaEncryptionService() - Constructor for class io.jans.as.server.service.ciba.CibaEncryptionService
 
CIBAEndUserNotificationService - Class in io.jans.as.server.ciba
 
CIBAEndUserNotificationService() - Constructor for class io.jans.as.server.ciba.CIBAEndUserNotificationService
 
CIBAGrant - Class in io.jans.as.server.model.common
An extension grant with the grant type value: urn:openid:params:grant-type:ciba
CIBAGrant() - Constructor for class io.jans.as.server.model.common.CIBAGrant
 
CIBAPingCallbackService - Class in io.jans.as.server.ciba
 
CIBAPingCallbackService() - Constructor for class io.jans.as.server.ciba.CIBAPingCallbackService
 
CIBAPushErrorService - Class in io.jans.as.server.ciba
 
CIBAPushErrorService() - Constructor for class io.jans.as.server.ciba.CIBAPushErrorService
 
CIBAPushTokenDeliveryService - Class in io.jans.as.server.ciba
 
CIBAPushTokenDeliveryService() - Constructor for class io.jans.as.server.ciba.CIBAPushTokenDeliveryService
 
CIBARegisterClientMetadataService - Class in io.jans.as.server.ciba
 
CIBARegisterClientMetadataService() - Constructor for class io.jans.as.server.ciba.CIBARegisterClientMetadataService
 
CIBARegisterClientResponseService - Class in io.jans.as.server.ciba
 
CIBARegisterClientResponseService() - Constructor for class io.jans.as.server.ciba.CIBARegisterClientResponseService
 
CIBARegisterParamsValidatorService - Class in io.jans.as.server.ciba
 
CIBARegisterParamsValidatorService() - Constructor for class io.jans.as.server.ciba.CIBARegisterParamsValidatorService
 
CIBARequest - Class in io.jans.as.server.model.ldap
Object class used to save information of every CIBA request.
CIBARequest() - Constructor for class io.jans.as.server.model.ldap.CIBARequest
 
CibaRequestCacheControl - Class in io.jans.as.server.model.common
Class used to keep all data about a CIBA request that should be processed and saved in Cache.
CibaRequestCacheControl() - Constructor for class io.jans.as.server.model.common.CibaRequestCacheControl
 
CibaRequestCacheControl(User, Client, int, List<String>, String, String, Long, String) - Constructor for class io.jans.as.server.model.common.CibaRequestCacheControl
 
CibaRequestService - Class in io.jans.as.server.service.ciba
Service used to access to the database for CibaRequest ObjectClass.
CibaRequestService() - Constructor for class io.jans.as.server.service.ciba.CibaRequestService
 
CibaRequestsProcessorJob - Class in io.jans.as.server.service.ciba
Job responsible to process all expired CIBA requests and update their status.
CibaRequestsProcessorJob() - Constructor for class io.jans.as.server.service.ciba.CibaRequestsProcessorJob
 
CibaRequestStatus - Enum in io.jans.as.server.model.common
 
Claim - Class in io.jans.as.server.model.authorize
 
Claim(String, ClaimValue) - Constructor for class io.jans.as.server.model.authorize.Claim
 
Claims - Class in io.jans.as.server.uma.authorization
 
Claims(Jwt, UmaPCT, String) - Constructor for class io.jans.as.server.uma.authorization.Claims
 
ClaimValue - Class in io.jans.as.server.model.authorize
 
ClaimValueType - Enum in io.jans.as.server.model.authorize
 
CleanerTimer - Class in io.jans.as.server.service
 
CleanerTimer() - Constructor for class io.jans.as.server.service.CleanerTimer
 
cleanup(Map.Entry<String, Class<?>>, Date, int) - Method in class io.jans.as.server.service.CleanerTimer
 
clearAuthorizations(ClientAuthorization, boolean) - Method in class io.jans.as.server.service.ClientAuthorizationsService
 
clearExternalScriptExtraParameters(Map<String, String>) - Method in class io.jans.as.server.service.AuthenticationService
 
clearSessionIdCookie() - Method in class io.jans.as.server.auth.SelectAccountAction
 
CLIENT_CREDENTIALS - io.jans.as.server.model.common.AuthorizationGrantType
The client credentials (or other forms of client authentication) can be used as an authorization grant when the authorization scope is limited to the protected resources under the control of the client, or to protected resources previously arranged with the authorization server.
CLIENT_DELETE - io.jans.as.server.model.audit.Action
 
CLIENT_READ - io.jans.as.server.model.audit.Action
 
CLIENT_REGISTRATION - io.jans.as.server.model.audit.Action
 
CLIENT_UPDATE - io.jans.as.server.model.audit.Action
 
ClientAssertion - Class in io.jans.as.server.model.token
 
ClientAssertion(AppConfiguration, AbstractCryptoProvider, String, ClientAssertionType, String) - Constructor for class io.jans.as.server.model.token.ClientAssertion
 
clientAuthentication(Credentials, boolean, boolean) - Method in class io.jans.as.server.auth.Authenticator
 
ClientAuthorizationsService - Class in io.jans.as.server.service
 
ClientAuthorizationsService() - Constructor for class io.jans.as.server.service.ClientAuthorizationsService
 
ClientCredentialsGrant - Class in io.jans.as.server.model.common
The client credentials (or other forms of client authentication) can be used as an authorization grant when the authorization scope is limited to the protected resources under the control of the client, or to protected resources previously arranged with the authorization server.
ClientCredentialsGrant() - Constructor for class io.jans.as.server.model.common.ClientCredentialsGrant
 
ClientCredentialsGrant(User, Client) - Constructor for class io.jans.as.server.model.common.ClientCredentialsGrant
Construct a client credentials grant.
ClientFilterService - Class in io.jans.as.server.service
 
ClientFilterService() - Constructor for class io.jans.as.server.service.ClientFilterService
 
ClientInfoParamsValidator - Class in io.jans.as.server.model.clientinfo
Validates the parameters received for the client info web service.
ClientInfoParamsValidator() - Constructor for class io.jans.as.server.model.clientinfo.ClientInfoParamsValidator
 
ClientInfoRestWebService - Interface in io.jans.as.server.clientinfo.ws.rs
Provides interface for Client Info REST web services
ClientInfoRestWebServiceImpl - Class in io.jans.as.server.clientinfo.ws.rs
Provides interface for Client Info REST web services
ClientInfoRestWebServiceImpl() - Constructor for class io.jans.as.server.clientinfo.ws.rs.ClientInfoRestWebServiceImpl
 
ClientLastUpdateAtTimer - Class in io.jans.as.server.service
 
ClientLastUpdateAtTimer() - Constructor for class io.jans.as.server.service.ClientLastUpdateAtTimer
 
ClientPeriodicUpdateEvent - Class in io.jans.as.server.service.cdi.event
 
ClientPeriodicUpdateEvent() - Constructor for class io.jans.as.server.service.cdi.event.ClientPeriodicUpdateEvent
 
clientScopesToString(Client) - Method in class io.jans.as.server.register.ws.rs.RegisterService
 
ClientService - Class in io.jans.as.server.service
Provides operations with clients.
ClientService() - Constructor for class io.jans.as.server.service.ClientService
 
closeConnection() - Method in class io.jans.as.server.model.net.HttpServiceResponse
 
closePersistenceEntryManagers(List<PersistenceEntryManager>) - Method in class io.jans.as.server.service.AppInitializer
 
compareParams(String, String) - Static method in class io.jans.as.server.service.RedirectionUriService
 
computeSessionState(SessionId, String, String) - Method in class io.jans.as.server.service.SessionIdService
 
ConfigurationFactory - Class in io.jans.as.server.model.config
 
ConfigurationFactory() - Constructor for class io.jans.as.server.model.config.ConfigurationFactory
 
configure(SessionId, String, String, String) - Method in class io.jans.as.server.authorize.ws.rs.ConsentGatheringSessionService
 
configure(SessionId, String, List<UmaPermission>, String, String, String) - Method in class io.jans.as.server.uma.service.UmaSessionService
 
configure(String, String, String) - Method in class io.jans.as.server.authorize.ws.rs.ConsentGathererService
 
configureEventUser() - Method in class io.jans.as.server.service.AuthenticationService
 
configureEventUser(SessionId) - Method in class io.jans.as.server.service.AuthenticationService
 
configureSessionClient() - Method in class io.jans.as.server.service.AuthenticationService
 
configureSessionClient(Client) - Method in class io.jans.as.server.auth.Authenticator
 
configureSessionClient(Client) - Method in class io.jans.as.server.service.AuthenticationService
 
configureSessionUser(SessionId, Map<String, String>) - Method in class io.jans.as.server.service.AuthenticationService
 
CONSENT_SESSION_ID_COOKIE_NAME - Static variable in class io.jans.as.server.service.CookieService
 
ConsentGathererService - Class in io.jans.as.server.authorize.ws.rs
 
ConsentGathererService() - Constructor for class io.jans.as.server.authorize.ws.rs.ConsentGathererService
 
ConsentGatheringContext - Class in io.jans.as.server.service.external.context
 
ConsentGatheringContext(Map<String, SimpleCustomProperty>, HttpServletRequest, HttpServletResponse, SessionId, Map<String, String>, ConsentGatheringSessionService, UserService, FacesService, AppConfiguration) - Constructor for class io.jans.as.server.service.external.context.ConsentGatheringContext
 
ConsentGatheringSessionService - Class in io.jans.as.server.authorize.ws.rs
 
ConsentGatheringSessionService() - Constructor for class io.jans.as.server.authorize.ws.rs.ConsentGatheringSessionService
 
consentRequired() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
Constants - Class in io.jans.as.server.model.config
Constants
Constants() - Constructor for class io.jans.as.server.model.config.Constants
 
constructServerUrl(HttpServletRequest) - Method in class io.jans.as.server.service.net.HttpService
Deprecated.
 
consume(HttpResponse) - Method in class io.jans.as.server.service.net.HttpService
Deprecated.
 
contains(String, IdType) - Method in class io.jans.as.server.idgen.ws.rs.InumGenerator
 
containsBranch() - Method in class io.jans.as.server.service.ClientAuthorizationsService
 
containsBranch() - Method in class io.jans.as.server.uma.service.UmaRptService
 
containsBranch(String) - Method in class io.jans.as.server.service.PairwiseIdentifierService
 
containsBranch(String) - Method in class io.jans.as.server.uma.service.UmaPermissionService
 
containsKey(String) - Method in class io.jans.as.server.service.ServerCryptoProvider
 
convert(UmaPermission, UmaScopeService) - Static method in class io.jans.as.server.util.ServerUtil
 
convertEntityToString(byte[]) - Method in class io.jans.as.server.service.net.HttpService
Deprecated.
 
convertEntityToString(byte[], String) - Method in class io.jans.as.server.service.net.HttpService
Deprecated.
 
convertEntityToString(byte[], Charset) - Method in class io.jans.as.server.service.net.HttpService
Deprecated.
 
CookieService - Class in io.jans.as.server.service
 
CookieService() - Constructor for class io.jans.as.server.service.CookieService
 
copy() - Method in class io.jans.as.server.model.common.ExecutionContext
 
copyAuthenticatorExternalAttributes(SessionId, SessionId) - Method in class io.jans.as.server.service.AuthenticationService
 
CorrelationIdFilter - Class in io.jans.as.server.filter
 
CorrelationIdFilter() - Constructor for class io.jans.as.server.filter.CorrelationIdFilter
 
CorsFilter - Class in io.jans.as.server.filter
CORS Filter to support both Tomcat and Jetty
CorsFilter() - Constructor for class io.jans.as.server.filter.CorsFilter
 
CorsFilterConfig - Class in io.jans.as.server.filter
 
CorsFilterConfig(String, AppConfiguration) - Constructor for class io.jans.as.server.filter.CorsFilterConfig
 
countFido2RegisteredDevices(String, String) - Method in class io.jans.as.server.service.UserService
 
create() - Method in class io.jans.as.server.service.stat.StatService
 
create(JsonWebResponse, ModifySsaResponseContext) - Method in class io.jans.as.server.service.external.ModifySsaResponseService
 
create(CustomScriptConfiguration, JsonWebResponse, ModifySsaResponseContext) - Method in class io.jans.as.server.service.external.ModifySsaResponseService
 
create(String, HttpServletRequest) - Method in class io.jans.as.server.ssa.ws.rs.action.SsaCreateAction
Creates an SSA from the requested parameters.
create(String, HttpServletRequest) - Method in interface io.jans.as.server.ssa.ws.rs.SsaRestWebService
Create SSA for the organization with "expiration" (optional).
create(String, HttpServletRequest) - Method in class io.jans.as.server.ssa.ws.rs.SsaRestWebServiceImpl
Creates an SSA from the requested parameters.
createAccessToken(ExecutionContext) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
createAccessToken(ExecutionContext) - Method in class io.jans.as.server.model.common.AuthorizationGrant
 
createAccessToken(ExecutionContext) - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
createAccessToken(ExecutionContext) - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
createAccessTokenAsJwt(AccessToken, ExecutionContext) - Method in class io.jans.as.server.model.common.AuthorizationGrant
 
createApplicationComponents() - Method in class io.jans.as.server.service.AppInitializer
 
createAuthLevelMapping() - Method in class io.jans.as.server.jans.ws.rs.JansConfigurationWS
 
createAuthorizationCodeGrant(User, Client, Date) - Method in class io.jans.as.server.model.common.AuthorizationGrantList
 
createAuthorizationCodeGrant(User, Client, Date) - Method in interface io.jans.as.server.model.common.IAuthorizationGrantList
 
createAuthorizationGrant(User, Client, Date) - Method in class io.jans.as.server.model.common.AuthorizationGrantList
 
createAuthorizationGrant(User, Client, Date) - Method in interface io.jans.as.server.model.common.IAuthorizationGrantList
 
createBranch(String, String) - Method in class io.jans.as.server.service.stat.StatService
 
createCIBAGrant(CibaRequestCacheControl) - Method in class io.jans.as.server.model.common.AuthorizationGrantList
 
createCIBAGrant(CibaRequestCacheControl) - Method in interface io.jans.as.server.model.common.IAuthorizationGrantList
 
createClient(String, HttpServletRequest, SecurityContext) - Method in class io.jans.as.server.register.ws.rs.action.RegisterCreateAction
 
createClientCredentialsAccessToken(Client, String, ExecutionContext) - Static method in class io.jans.as.server.util.TokenServiceUtil
 
createClientCredentialsAccessTokenWithoutScript(Client, String, ExecutionContext) - Static method in class io.jans.as.server.util.TokenServiceUtil
 
createClientCredentialsGrant(User, Client) - Method in class io.jans.as.server.model.common.AuthorizationGrantList
 
createClientCredentialsGrant(User, Client) - Method in interface io.jans.as.server.model.common.IAuthorizationGrantList
 
createCookie(String, HttpServletResponse) - Method in class io.jans.as.server.service.CookieService
 
createCookieWithState(String, String, String, HttpServletRequest, HttpServletResponse, String) - Method in class io.jans.as.server.service.CookieService
 
createDeviceGrant(DeviceAuthorizationCacheControl, User) - Method in class io.jans.as.server.model.common.AuthorizationGrantList
 
createDeviceGrant(DeviceAuthorizationCacheControl, User) - Method in interface io.jans.as.server.model.common.IAuthorizationGrantList
 
createDn(String) - Method in class io.jans.as.server.service.ClientAuthorizationsService
 
createDn(String) - Method in class io.jans.as.server.uma.service.UmaRptService
 
createErrorBuilder(IErrorType) - Method in class io.jans.as.server.service.RedirectUriResponse
 
createErrorUri(String, ErrorResponseFactory, UmaErrorResponseType, String) - Static method in exception io.jans.as.server.uma.authorization.UmaWebException
 
createEssential(boolean) - Static method in class io.jans.as.server.model.authorize.ClaimValue
 
createExecutor() - Static method in class io.jans.as.server.util.ServerUtil
 
createFromDB(boolean) - Method in class io.jans.as.server.model.config.ConfigurationFactory
 
createFronthannelHtml(Set<String>, String, String) - Static method in class io.jans.as.server.session.ws.rs.EndSessionUtils
 
createId(String, String) - Static method in class io.jans.as.server.service.ClientAuthorizationsService
 
createIdToken(String, AuthorizationCode, AccessToken, RefreshToken, String, ExecutionContext) - Method in class io.jans.as.server.model.common.AuthorizationGrant
 
createIdToken(String, AuthorizationCode, AccessToken, RefreshToken, String, ExecutionContext) - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
createIdToken(String, AuthorizationCode, AccessToken, RefreshToken, String, ExecutionContext) - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
createImplicitGrant(User, Client, Date) - Method in class io.jans.as.server.model.common.AuthorizationGrantList
 
createImplicitGrant(User, Client, Date) - Method in interface io.jans.as.server.model.common.IAuthorizationGrantList
 
createInternalErrorResponse(String) - Method in class io.jans.as.server.register.ws.rs.RegisterService
 
createInvalidJwtRequestException(RedirectUriResponse, String) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeRestWebServiceValidator
 
createJsonMapper() - Static method in class io.jans.as.server.util.ServerUtil
 
createJwr(Client) - Method in class io.jans.as.server.model.token.JwrService
 
createJwr(IAuthorizationGrant, AuthorizationCode, AccessToken, RefreshToken, ExecutionContext) - Method in class io.jans.as.server.model.token.IdTokenFactory
 
createJwtRequest(String, String, Client, RedirectUriResponse, AbstractCryptoProvider, AppConfiguration) - Static method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
createKidToKeyMap(JSONObject) - Static method in class io.jans.as.server.jwk.ws.rs.ArchivedJwksService
 
createLogoutToken(Client, String, User) - Method in class io.jans.as.server.session.ws.rs.LogoutTokenFactory
 
createMetricPersistenceEntryManager() - Method in class io.jans.as.server.service.AppInitializer
 
createNewDeviceSecret(String, Client, String) - Method in class io.jans.as.server.token.ws.rs.TokenExchangeService
 
createNotAcceptableResponse() - Method in class io.jans.as.server.ssa.ws.rs.SsaService
Create a Response.ResponseBuilder with status 406
createNull() - Static method in class io.jans.as.server.model.authorize.ClaimValue
 
createOauth2AuditLog(AuthzRequest) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequestService
 
createOauth2AuditLog(AuthzRequest, Action) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequestService
 
createOPBrowserStateCookie(String, HttpServletResponse) - Method in class io.jans.as.server.service.CookieService
 
createOpenMetricsResponse(StatResponse) - Static method in class io.jans.as.server.ws.rs.stat.StatWS
 
createPct(String) - Method in class io.jans.as.server.uma.service.UmaPctService
 
createPctAndPersist(String) - Method in class io.jans.as.server.uma.service.UmaPctService
 
createPersistenceAuthConfigs() - Method in class io.jans.as.server.service.AppInitializer
 
createPersistenceAuthEntryManager() - Method in class io.jans.as.server.service.AppInitializer
 
createPersistenceAuthEntryManager(GluuLdapConfiguration) - Method in class io.jans.as.server.service.AppInitializer
 
createPersistenceEntryManager() - Method in class io.jans.as.server.service.AppInitializer
 
createPlatformArn(AmazonSNS, String, String, User) - Method in class io.jans.as.server.service.push.sns.PushSnsService
 
createRedirectErrorResponse(String, ErrorResponseFactory, UmaErrorResponseType, String) - Static method in exception io.jans.as.server.uma.authorization.UmaWebException
 
createRedirectUriResponse(AuthzRequest) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequestService
 
createRefreshToken(ExecutionContext, String) - Method in class io.jans.as.server.token.ws.rs.TokenCreatorService
 
createRefreshToken(ExecutionContext) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
createRefreshToken(ExecutionContext) - Method in class io.jans.as.server.model.common.AuthorizationGrant
 
createRefreshToken(ExecutionContext) - Method in class io.jans.as.server.model.common.ClientCredentialsGrant
The authorization server MUST NOT issue a refresh token.
createRefreshToken(ExecutionContext) - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
createRefreshToken(ExecutionContext) - Method in class io.jans.as.server.model.common.ImplicitGrant
The authorization server MUST NOT issue a refresh token.
createRefreshToken(ExecutionContext) - Method in class io.jans.as.server.model.common.TxTokenGrant
The authorization server MUST NOT issue a refresh token.
createRefreshToken(ExecutionContext) - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
createRefreshToken(ExecutionContext, int) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
createRefreshToken(ExecutionContext, int) - Method in class io.jans.as.server.model.common.AuthorizationGrant
 
createRefreshToken(ExecutionContext, int) - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
createRefreshToken(ExecutionContext, int) - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
createRefreshToken(ExecutionContext, Date) - Method in class io.jans.as.server.model.common.AuthorizationGrant
 
createResource(String, UmaResource) - Method in class io.jans.as.server.uma.ws.rs.UmaResourceRegistrationWS
 
createResourceOwnerPasswordCredentialsGrant(User, Client) - Method in class io.jans.as.server.model.common.AuthorizationGrantList
 
createResourceOwnerPasswordCredentialsGrant(User, Client) - Method in interface io.jans.as.server.model.common.IAuthorizationGrantList
 
createResponseAsJwt(JSONObject, AuthorizationGrant) - Method in class io.jans.as.server.service.IntrospectionService
 
createResponseJwt(JSONObject, AuthorizationGrant) - Method in class io.jans.as.server.service.IntrospectionService
 
createRPTAndPersist(ExecutionContext, List<UmaPermission>) - Method in class io.jans.as.server.uma.service.UmaRptService
 
createSessionIdCookie(SessionId, boolean) - Method in class io.jans.as.server.service.CookieService
 
createSessionIdCookie(SessionId, HttpServletRequest, HttpServletResponse, boolean) - Method in class io.jans.as.server.service.CookieService
 
createSessionStateCookie(String, HttpServletResponse) - Method in class io.jans.as.server.service.CookieService
 
createSingleValue(String) - Static method in class io.jans.as.server.model.authorize.ClaimValue
 
createSnsClient(String, String, String) - Method in class io.jans.as.server.service.push.sns.PushSnsService
 
createSpontaneousScopeIfNeeded(Set<String>, String, String) - Method in class io.jans.as.server.service.SpontaneousScopeService
 
createStaleEvidenceWebApplicationException() - Method in class io.jans.as.server.register.ws.rs.RegisterValidator
 
createStaleEvidenceWebApplicationException() - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
createStaleEvidenceWebApplicationException(String) - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
createSuccessfulResponse(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizationChallengeService
 
createTokenExchangeGrant(User, Client) - Method in class io.jans.as.server.model.common.AuthorizationGrantList
 
createTokenExchangeGrant(User, Client) - Method in interface io.jans.as.server.model.common.IAuthorizationGrantList
 
createTxTokenGrant(User, Client) - Method in class io.jans.as.server.model.common.AuthorizationGrantList
 
createTxTokenGrant(User, Client) - Method in interface io.jans.as.server.model.common.IAuthorizationGrantList
 
createUnprocessableEntityResponse() - Method in class io.jans.as.server.ssa.ws.rs.SsaService
Create a Response.ResponseBuilder with status 422
createUser() - Method in class io.jans.as.server.auth.CreateUserAction
 
CreateUserAction - Class in io.jans.as.server.auth
 
CreateUserAction() - Constructor for class io.jans.as.server.auth.CreateUserAction
 
createValueList(List<String>) - Static method in class io.jans.as.server.model.authorize.ClaimValue
 
createWebApplicationException(int, String) - Method in class io.jans.as.server.service.external.context.ExternalScriptContext
 
createWebApplicationException(Response) - Method in class io.jans.as.server.service.external.context.ExternalScriptContext
 
createWebException(IErrorType) - Method in class io.jans.as.server.service.RedirectUriResponse
 
createWebException(IErrorType, String) - Method in class io.jans.as.server.service.RedirectUriResponse
 
creatRpOriginIdCookie(String) - Method in class io.jans.as.server.service.CookieService
 
creatRpOriginIdCookie(String, HttpServletResponse) - Method in class io.jans.as.server.service.CookieService
 
CryptoProviderProviderFactory - Class in io.jans.as.server.service
Crypto Provider
CryptoProviderProviderFactory() - Constructor for class io.jans.as.server.service.CryptoProviderProviderFactory
 
CURRENT_SESSIONS_COOKIE_NAME - Static variable in class io.jans.as.server.service.CookieService
 
CustomResourceBundle - Class in io.jans.as.server.i18n
Custom i18n resource loader
CustomResourceBundle() - Constructor for class io.jans.as.server.i18n.CustomResourceBundle
 
CustomScriptService - Class in io.jans.as.server.service.custom
Operations with custom scripts
CustomScriptService() - Constructor for class io.jans.as.server.service.custom.CustomScriptService
 

D

daemonThreadFactory() - Static method in class io.jans.as.server.util.ServerUtil
 
DateFormatterService - Class in io.jans.as.server.service.date
 
DateFormatterService() - Constructor for class io.jans.as.server.service.date.DateFormatterService
 
dateToSeconds(Date) - Static method in class io.jans.as.server.util.ServerUtil
 
decodePublicKey(byte[]) - Method in class io.jans.as.server.crypto.signature.SHA256withECDSASignatureVerification
 
decodePublicKey(byte[]) - Method in interface io.jans.as.server.crypto.signature.SignatureVerification
 
decrypt(String) - Method in class io.jans.as.server.service.ciba.CibaEncryptionService
 
decrypt(String, boolean) - Method in class io.jans.as.server.service.ciba.CibaEncryptionService
 
decryptAllProperties(Properties) - Method in class io.jans.as.server.service.ciba.CibaEncryptionService
 
decryptProperties(Properties) - Method in class io.jans.as.server.service.ciba.CibaEncryptionService
 
decryptSecret(String) - Method in class io.jans.as.server.service.ClientService
 
DEFAULT_DISCOVERY_LIFETIME - Static variable in class io.jans.as.server.service.LocalResponseCache
 
DEFAULT_PCT_LIFETIME - Static variable in class io.jans.as.server.uma.service.UmaPctService
 
DEFAULT_RPT_LIFETIME - Static variable in class io.jans.as.server.uma.service.UmaRptService
 
DEFAULT_SECTOR_IDENTIFIER_LIFETIME - Static variable in class io.jans.as.server.service.LocalResponseCache
 
DefaultScope - Enum in io.jans.as.server.model.common
 
delete(String, String, HttpServletRequest, SecurityContext) - Method in class io.jans.as.server.register.ws.rs.action.RegisterDeleteAction
 
delete(String, String, HttpServletRequest, SecurityContext) - Method in interface io.jans.as.server.register.ws.rs.RegisterRestWebService
This operation removes the Client Metadata for a previously registered client.
delete(String, String, HttpServletRequest, SecurityContext) - Method in class io.jans.as.server.register.ws.rs.RegisterRestWebServiceImpl
 
deleteByCode(String) - Method in class io.jans.as.server.uma.service.UmaRptService
 
deleteKey(String) - Method in class io.jans.as.server.service.ServerCryptoProvider
 
deletePermission(String) - Method in class io.jans.as.server.uma.service.UmaPermissionService
 
deleteResource(String, String) - Method in class io.jans.as.server.uma.ws.rs.UmaResourceRegistrationWS
 
DENIED - io.jans.as.server.model.common.CibaRequestStatus
 
DENIED - io.jans.as.server.model.common.DeviceAuthorizationStatus
 
destroy() - Method in class io.jans.as.server.audit.ApplicationAuditLogger
 
destroy() - Method in class io.jans.as.server.audit.debug.ServletLoggingFilter
 
destroy() - Method in class io.jans.as.server.auth.AuthenticationFilter
 
destroy() - Method in class io.jans.as.server.filter.CorrelationIdFilter
 
destroy(ServletContext) - Method in class io.jans.as.server.service.AppInitializer
 
destroy(Class<? extends Configuration>) - Method in class io.jans.as.server.model.config.ConfigurationFactory
 
determineCustomScriptConfiguration(AuthenticationScriptUsageType, int, String) - Method in class io.jans.as.server.service.external.ExternalAuthenticationService
 
determineCustomScriptConfiguration(AuthenticationScriptUsageType, List<String>) - Method in class io.jans.as.server.service.external.ExternalAuthenticationService
 
determineExternalAuthenticatorForWorkflow(AuthenticationScriptUsageType, CustomScriptConfiguration) - Method in class io.jans.as.server.service.external.ExternalAuthenticationService
 
determineScript(String[]) - Method in class io.jans.as.server.service.external.ExternalUmaClaimsGatheringService
 
DEVICE_CODE - io.jans.as.server.model.common.AuthorizationGrantType
Device Authorization Grant Type for OAuth 2.0
DEVICE_CODE_AUTHORIZATION - io.jans.as.server.model.audit.Action
 
DEVICE_SECRET - Static variable in class io.jans.as.server.token.ws.rs.TokenExchangeService
 
deviceAuthorization(String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in interface io.jans.as.server.authorize.ws.rs.DeviceAuthorizationRestWebService
Device Authorization Request [RFC8628 3.1].
deviceAuthorization(String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationRestWebServiceImpl
 
DeviceAuthorizationAction - Class in io.jans.as.server.authorize.ws.rs
Action used to process all requests related to device authorization.
DeviceAuthorizationAction() - Constructor for class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
 
DeviceAuthorizationCacheControl - Class in io.jans.as.server.model.common
Class used to keep all data about an OAuth2 Device Flow request.
DeviceAuthorizationCacheControl() - Constructor for class io.jans.as.server.model.common.DeviceAuthorizationCacheControl
 
DeviceAuthorizationCacheControl(String, String, Client, List<String>, URI, int, int, long, DeviceAuthorizationStatus) - Constructor for class io.jans.as.server.model.common.DeviceAuthorizationCacheControl
 
DeviceAuthorizationRestWebService - Interface in io.jans.as.server.authorize.ws.rs
Provides interface to process OAuth2 Device Flow.
DeviceAuthorizationRestWebServiceImpl - Class in io.jans.as.server.authorize.ws.rs
Implementation for device authorization rest service.
DeviceAuthorizationRestWebServiceImpl() - Constructor for class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationRestWebServiceImpl
 
DeviceAuthorizationService - Class in io.jans.as.server.service
Service used to process data related to device code grant type.
DeviceAuthorizationService() - Constructor for class io.jans.as.server.service.DeviceAuthorizationService
 
DeviceAuthorizationStatus - Enum in io.jans.as.server.model.common
Contains a list of values of status for OAuth2 Device Flow requests.
DeviceCodeGrant - Class in io.jans.as.server.model.common
An extension grant with the grant type value: urn:ietf:params:oauth:grant-type:device_code
DeviceCodeGrant() - Constructor for class io.jans.as.server.model.common.DeviceCodeGrant
 
DeviceSessionService - Class in io.jans.as.server.authorize.ws.rs
 
DeviceSessionService() - Constructor for class io.jans.as.server.authorize.ws.rs.DeviceSessionService
 
DiscoveryService - Class in io.jans.as.server.service
 
DiscoveryService() - Constructor for class io.jans.as.server.service.DiscoveryService
 
dn(String) - Method in class io.jans.as.server.par.ws.rs.ParService
 
dn(String) - Method in class io.jans.as.server.uma.service.UmaPctService
 
doFilter(ServletRequest, ServletResponse, FilterChain) - Method in class io.jans.as.server.audit.debug.ServletLoggingFilter
 
doFilter(ServletRequest, ServletResponse, FilterChain) - Method in class io.jans.as.server.auth.AuthenticationFilter
 
doFilter(ServletRequest, ServletResponse, FilterChain) - Method in class io.jans.as.server.filter.CorrelationIdFilter
 
doFilter(ServletRequest, ServletResponse, FilterChain) - Method in class io.jans.as.server.filter.CorsFilter
 
doFilterImpl(ServletRequest) - Method in class io.jans.as.server.filter.CorsFilter
 
doGet(HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.servlet.AccountAccessConsentServlet
Handles the HTTP GET method.
doGet(HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.servlet.AccountsServlet
Handles the HTTP GET method.
doGet(HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.servlet.BcFirebaseMessagingSwServlet
 
doGet(HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.servlet.FapiOpenIdConfiguration
Handles the HTTP GET method.
doGet(HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.servlet.FaviconServlet
 
doGet(HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.servlet.LogoServlet
 
doGet(HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.servlet.OpenIdConfiguration
Handles the HTTP GET method.
doGet(HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.servlet.SectorIdentifier
Handles the HTTP GET method.
doGet(HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.servlet.WebFinger
Handles the HTTP GET method.
doPost(HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.servlet.AccountAccessConsentServlet
Handles the HTTP POST method.
doPost(HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.servlet.AccountsServlet
Handles the HTTP POST method.
doPost(HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.servlet.FapiOpenIdConfiguration
Handles the HTTP POST method.
doPost(HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.servlet.OpenIdConfiguration
Handles the HTTP POST method.
doPost(HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.servlet.WebFinger
Handles the HTTP POST method.
DPOP - Static variable in class io.jans.as.server.auth.DpopService
 
DPOP_NONCE - Static variable in class io.jans.as.server.auth.DpopService
 
DPoPJti - Class in io.jans.as.server.model.common
 
DPoPJti(String, Long, String) - Constructor for class io.jans.as.server.model.common.DPoPJti
 
DpopService - Class in io.jans.as.server.auth
 
DpopService() - Constructor for class io.jans.as.server.auth.DpopService
 
duration(Instant) - Method in class io.jans.as.server.audit.debug.ServletLoggingFilter
 
duration(Instant, Instant) - Method in class io.jans.as.server.audit.debug.ServletLoggingFilter
 
DynamicClientRegistrationContext - Class in io.jans.as.server.service.external.context
 
DynamicClientRegistrationContext(HttpServletRequest, JSONObject, CustomScriptConfiguration) - Constructor for class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
DynamicClientRegistrationContext(HttpServletRequest, JSONObject, CustomScriptConfiguration, Client) - Constructor for class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
DynamicScopeExternalContext - Class in io.jans.as.server.service.external.context
Holds object required in dynamic scope custom scripts
DynamicScopeExternalContext(List<Scope>, JsonWebResponse, IAuthorizationGrant) - Constructor for class io.jans.as.server.service.external.context.DynamicScopeExternalContext
 

E

EMAIL - io.jans.as.server.model.common.DefaultScope
 
encode(JsonWebResponse, Client) - Method in class io.jans.as.server.model.token.JwrService
Encode means encrypt for Jwe and sign for Jwt, means it's implementaiton specific but we want to abstract it.
encodeBase64(String) - Method in class io.jans.as.server.service.net.HttpService
Deprecated.
 
encodeParameters(String, Map<String, Object>) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
encodeUrl(String) - Method in class io.jans.as.server.service.net.HttpService
Deprecated.
 
encrypt(String) - Method in class io.jans.as.server.service.ciba.CibaEncryptionService
 
encryptSecret(String) - Method in class io.jans.as.server.service.ClientService
 
EndSessionContext - Class in io.jans.as.server.service.external.context
 
EndSessionContext(HttpServletRequest, Set<String>, String, SessionId) - Constructor for class io.jans.as.server.service.external.context.EndSessionContext
 
EndSessionRestWebService - Interface in io.jans.as.server.session.ws.rs
 
EndSessionRestWebServiceImpl - Class in io.jans.as.server.session.ws.rs
 
EndSessionRestWebServiceImpl() - Constructor for class io.jans.as.server.session.ws.rs.EndSessionRestWebServiceImpl
 
EndSessionService - Class in io.jans.as.server.session.ws.rs
 
EndSessionService() - Constructor for class io.jans.as.server.session.ws.rs.EndSessionService
 
EndSessionUtils - Class in io.jans.as.server.session.ws.rs
 
equals(Object) - Method in class io.jans.as.server.model.ldap.CIBARequest
 
equals(Object) - Method in class io.jans.as.server.model.ldap.SchemaEntry
 
error(int, IErrorType, String) - Method in class io.jans.as.server.authorize.ws.rs.AuthzDetailsService
 
error(int, TokenErrorResponseType, String) - Method in class io.jans.as.server.token.ws.rs.TokenCreatorService
 
error(int, TokenErrorResponseType, String) - Method in class io.jans.as.server.token.ws.rs.TokenRestWebServiceValidator
 
error(int, TokenErrorResponseType, String) - Method in class io.jans.as.server.token.ws.rs.TxTokenService
 
error(int, TokenErrorResponseType, String) - Method in class io.jans.as.server.token.ws.rs.TxTokenValidator
 
ErrorHandlerService - Class in io.jans.as.server.service
Helper service to generate either error response or local error based on application settings
ErrorHandlerService() - Constructor for class io.jans.as.server.service.ErrorHandlerService
 
ESSENTIAL_FALSE - io.jans.as.server.model.authorize.ClaimValueType
 
ESSENTIAL_TRUE - io.jans.as.server.model.authorize.ClaimValueType
 
evaluate(Map<UmaScriptByScope, UmaAuthorizationContext>, List<UmaPermission>) - Method in class io.jans.as.server.uma.service.UmaExpressionService
 
executeExternalAuthenticate(ExternalResourceOwnerPasswordCredentialsContext) - Method in class io.jans.as.server.service.external.ExternalResourceOwnerPasswordCredentialsService
 
executeExternalAuthenticate(CustomScriptConfiguration, Map<String, String[]>, int) - Method in class io.jans.as.server.service.external.ExternalAuthenticationService
 
executeExternalCreateClientMethod(CustomScriptConfiguration, RegisterRequest, Client, HttpServletRequest) - Method in class io.jans.as.server.service.external.ExternalDynamicClientRegistrationService
 
executeExternalCreateClientMethods(RegisterRequest, Client, HttpServletRequest) - Method in class io.jans.as.server.service.external.ExternalDynamicClientRegistrationService
 
executeExternalEndSessionMethod(CustomScriptConfiguration, HttpServletRequest, SessionId) - Method in class io.jans.as.server.service.external.ExternalApplicationSessionService
 
executeExternalEndSessionMethods(HttpServletRequest, SessionId) - Method in class io.jans.as.server.service.external.ExternalApplicationSessionService
 
executeExternalGetApiVersion(CustomScriptConfiguration) - Method in class io.jans.as.server.service.external.ExternalAuthenticationService
 
executeExternalGetCountAuthenticationSteps(CustomScriptConfiguration) - Method in class io.jans.as.server.service.external.ExternalAuthenticationService
 
executeExternalGetExtraParametersForStep(CustomScriptConfiguration, int) - Method in class io.jans.as.server.service.external.ExternalAuthenticationService
 
executeExternalGetPageForStep(CustomScriptConfiguration, int) - Method in class io.jans.as.server.service.external.ExternalAuthenticationService
 
executeExternalGetSupportedClaimsMethod(CustomScriptConfiguration) - Method in class io.jans.as.server.service.external.ExternalDynamicScopeService
 
executeExternalGetSupportedClaimsMethods(List<Scope>) - Method in class io.jans.as.server.service.external.ExternalDynamicScopeService
 
executeExternalLogout(CustomScriptConfiguration, Map<String, String[]>) - Method in class io.jans.as.server.service.external.ExternalAuthenticationService
 
executeExternalManipulateScope(SpontaneousScopeExternalContext) - Method in class io.jans.as.server.service.external.ExternalSpontaneousScopeService
 
executeExternalModifyResponse(JSONObject, ExternalIntrospectionContext) - Method in class io.jans.as.server.service.external.ExternalIntrospectionService
 
executeExternalNotifyEndUser(ExternalCibaEndUserNotificationContext) - Method in class io.jans.as.server.service.external.ExternalCibaEndUserNotificationService
 
executeExternalPrepareForStep(CustomScriptConfiguration, Map<String, String[]>, int) - Method in class io.jans.as.server.service.external.ExternalAuthenticationService
 
executeExternalStartSessionMethod(CustomScriptConfiguration, HttpServletRequest, SessionId) - Method in class io.jans.as.server.service.external.ExternalApplicationSessionService
 
executeExternalStartSessionMethods(HttpServletRequest, SessionId) - Method in class io.jans.as.server.service.external.ExternalApplicationSessionService
 
executeExternalUpdateClientMethod(HttpServletRequest, CustomScriptConfiguration, RegisterRequest, Client) - Method in class io.jans.as.server.service.external.ExternalDynamicClientRegistrationService
 
executeExternalUpdateClientMethods(HttpServletRequest, RegisterRequest, Client) - Method in class io.jans.as.server.service.external.ExternalDynamicClientRegistrationService
 
executeExternalUpdateMethod(CustomScriptConfiguration, DynamicScopeExternalContext) - Method in class io.jans.as.server.service.external.ExternalDynamicScopeService
 
executeExternalUpdateMethods(DynamicScopeExternalContext) - Method in class io.jans.as.server.service.external.ExternalDynamicScopeService
 
executeGet(HttpClient, String) - Method in class io.jans.as.server.service.net.HttpService
Deprecated.
 
executeGet(HttpClient, String, Map<String, String>) - Method in class io.jans.as.server.service.net.HttpService
Deprecated.
 
executePost(HttpClient, String, String, String, ContentType) - Method in class io.jans.as.server.service.net.HttpService
Deprecated.
 
executePost(HttpClient, String, String, Map<String, String>, String) - Method in class io.jans.as.server.service.net.HttpService
Deprecated.
 
executePost(HttpClient, String, String, Map<String, String>, String, ContentType) - Method in class io.jans.as.server.service.net.HttpService
Deprecated.
 
ExecutionContext - Class in io.jans.as.server.model.common
 
ExecutionContext() - Constructor for class io.jans.as.server.model.common.ExecutionContext
 
ExecutionContext(HttpServletRequest, HttpServletResponse) - Constructor for class io.jans.as.server.model.common.ExecutionContext
 
ExpirationEvent - Class in io.jans.as.server.service.cdi.event
 
ExpirationEvent() - Constructor for class io.jans.as.server.service.cdi.event.ExpirationEvent
 
ExpirationNotificatorTimer - Class in io.jans.as.server.service.expiration
 
ExpirationNotificatorTimer() - Constructor for class io.jans.as.server.service.expiration.ExpirationNotificatorTimer
 
expired(ExpId, Object) - Method in class io.jans.as.server.service.expiration.ExpirationNotificatorTimer
 
EXPIRED - io.jans.as.server.model.common.CibaRequestStatus
 
EXPIRED - io.jans.as.server.model.common.DeviceAuthorizationStatus
 
ExpType - Enum in io.jans.as.server.service.expiration
 
ExternalApplicationSessionService - Class in io.jans.as.server.service.external
Provides factory methods needed to create external application session extension
ExternalApplicationSessionService() - Constructor for class io.jans.as.server.service.external.ExternalApplicationSessionService
 
externalAuthenticate(String, String) - Method in class io.jans.as.server.service.AuthenticationService
 
externalAuthenticate(String, String, String, String) - Method in class io.jans.as.server.service.AuthenticationService
 
externalAuthenticate(List<GluuLdapConfiguration>, List<PersistenceEntryManager>, String, String) - Method in class io.jans.as.server.service.AuthenticationService
 
ExternalAuthenticationService - Class in io.jans.as.server.service.external
Provides factory methods needed to create external authenticator
ExternalAuthenticationService() - Constructor for class io.jans.as.server.service.external.ExternalAuthenticationService
 
ExternalAuthorizationChallengeService - Class in io.jans.as.server.service.external
Authorization Challenge service responsible for external script interaction.
ExternalAuthorizationChallengeService() - Constructor for class io.jans.as.server.service.external.ExternalAuthorizationChallengeService
 
externalAuthorize(ExecutionContext) - Method in class io.jans.as.server.service.external.ExternalAuthorizationChallengeService
 
ExternalAuthzDetailTypeService - Class in io.jans.as.server.service.external
Authz Detail custom script service.
ExternalAuthzDetailTypeService() - Constructor for class io.jans.as.server.service.external.ExternalAuthzDetailTypeService
 
externalBuildPostAuthorizeUrl(ExecutionContext) - Method in class io.jans.as.server.service.external.ExternalCreateUserService
 
externalBuildPostAuthorizeUrl(CustomScriptConfiguration, ExecutionContext) - Method in class io.jans.as.server.service.external.ExternalCreateUserService
 
ExternalCibaEndUserNotificationContext - Class in io.jans.as.server.service.external.context
 
ExternalCibaEndUserNotificationContext(String, String, String, String, AppConfiguration, CibaEncryptionService) - Constructor for class io.jans.as.server.service.external.context.ExternalCibaEndUserNotificationContext
 
ExternalCibaEndUserNotificationService - Class in io.jans.as.server.service.external
 
ExternalCibaEndUserNotificationService() - Constructor for class io.jans.as.server.service.external.ExternalCibaEndUserNotificationService
 
ExternalConsentGatheringService - Class in io.jans.as.server.service.external
 
ExternalConsentGatheringService() - Constructor for class io.jans.as.server.service.external.ExternalConsentGatheringService
 
externalCreate(ExecutionContext) - Method in class io.jans.as.server.service.external.ExternalCreateUserService
 
externalCreate(CustomScriptConfiguration, ExecutionContext) - Method in class io.jans.as.server.service.external.ExternalCreateUserService
 
ExternalCreateUserService - Class in io.jans.as.server.service.external
 
ExternalCreateUserService() - Constructor for class io.jans.as.server.service.external.ExternalCreateUserService
 
ExternalDiscoveryService - Class in io.jans.as.server.service.external
 
ExternalDiscoveryService() - Constructor for class io.jans.as.server.service.external.ExternalDiscoveryService
 
ExternalDynamicClientRegistrationService - Class in io.jans.as.server.service.external
Provides factory methods needed to create external dynamic client registration extension
ExternalDynamicClientRegistrationService() - Constructor for class io.jans.as.server.service.external.ExternalDynamicClientRegistrationService
 
ExternalDynamicScopeService - Class in io.jans.as.server.service.external
Provides factory methods needed to create dynamic scope extension
ExternalDynamicScopeService() - Constructor for class io.jans.as.server.service.external.ExternalDynamicScopeService
 
ExternalEndSessionService - Class in io.jans.as.server.service.external
 
ExternalEndSessionService() - Constructor for class io.jans.as.server.service.external.ExternalEndSessionService
 
externalEvent(SessionEvent) - Method in class io.jans.as.server.service.external.ExternalApplicationSessionService
 
externalEvent(SessionEvent) - Method in class io.jans.as.server.service.SessionIdService
 
externalForceAuthorization(Client, ExternalPostAuthnContext) - Method in class io.jans.as.server.service.external.ExternalPostAuthnService
 
externalForceAuthorization(CustomScriptConfiguration, ExternalPostAuthnContext) - Method in class io.jans.as.server.service.external.ExternalPostAuthnService
 
externalForceReAuthentication(Client, ExternalPostAuthnContext) - Method in class io.jans.as.server.service.external.ExternalPostAuthnService
 
externalForceReAuthentication(CustomScriptConfiguration, ExternalPostAuthnContext) - Method in class io.jans.as.server.service.external.ExternalPostAuthnService
 
externalGetAccountDisplayName(ExecutionContext) - Method in class io.jans.as.server.service.external.ExternalSelectAccountService
 
externalGetAccountDisplayName(CustomScriptConfiguration, ExecutionContext) - Method in class io.jans.as.server.service.external.ExternalSelectAccountService
 
externalGetCreateUserPage(ExecutionContext) - Method in class io.jans.as.server.service.external.ExternalCreateUserService
 
externalGetCreateUserPage(CustomScriptConfiguration, ExecutionContext) - Method in class io.jans.as.server.service.external.ExternalCreateUserService
 
externalGetSelectAccountPage(ExecutionContext) - Method in class io.jans.as.server.service.external.ExternalSelectAccountService
 
externalGetSelectAccountPage(CustomScriptConfiguration, ExecutionContext) - Method in class io.jans.as.server.service.external.ExternalSelectAccountService
 
externalGetUiRepresentation(ExecutionContext, AuthzDetail) - Method in class io.jans.as.server.service.external.ExternalAuthzDetailTypeService
 
externalGetUiRepresentation(ExecutionContext, CustomScriptConfiguration) - Method in class io.jans.as.server.service.external.ExternalAuthzDetailTypeService
 
externalHealthCheck(ExecutionContext) - Method in class io.jans.as.server.service.external.ExternalHealthCheckService
 
ExternalHealthCheckService - Class in io.jans.as.server.service.external
 
ExternalHealthCheckService() - Constructor for class io.jans.as.server.service.external.ExternalHealthCheckService
 
ExternalIntrospectionContext - Class in io.jans.as.server.service.external.context
 
ExternalIntrospectionContext(AuthorizationGrant, HttpServletRequest, HttpServletResponse, AppConfiguration, AttributeService) - Constructor for class io.jans.as.server.service.external.context.ExternalIntrospectionContext
 
ExternalIntrospectionService - Class in io.jans.as.server.service.external
 
ExternalIntrospectionService() - Constructor for class io.jans.as.server.service.external.ExternalIntrospectionService
 
externalModify(JSONObject, ExternalUmaRptClaimsContext) - Method in class io.jans.as.server.service.external.ExternalUmaRptClaimsService
 
externalModify(JSONObject, CustomScriptConfiguration, ExternalUmaRptClaimsContext) - Method in class io.jans.as.server.service.external.ExternalUmaRptClaimsService
 
externalOnSelect(ExecutionContext) - Method in class io.jans.as.server.service.external.ExternalSelectAccountService
 
externalOnSelect(CustomScriptConfiguration, ExecutionContext) - Method in class io.jans.as.server.service.external.ExternalSelectAccountService
 
ExternalPostAuthnContext - Class in io.jans.as.server.service.external.context
 
ExternalPostAuthnContext(Client, SessionId, AuthzRequest, List<Prompt>) - Constructor for class io.jans.as.server.service.external.context.ExternalPostAuthnContext
 
ExternalPostAuthnService - Class in io.jans.as.server.service.external
 
ExternalPostAuthnService() - Constructor for class io.jans.as.server.service.external.ExternalPostAuthnService
 
externalPrepare(ExecutionContext) - Method in class io.jans.as.server.service.external.ExternalCreateUserService
 
externalPrepare(ExecutionContext) - Method in class io.jans.as.server.service.external.ExternalSelectAccountService
 
externalPrepare(CustomScriptConfiguration, ExecutionContext) - Method in class io.jans.as.server.service.external.ExternalCreateUserService
 
externalPrepare(CustomScriptConfiguration, ExecutionContext) - Method in class io.jans.as.server.service.external.ExternalSelectAccountService
 
ExternalResourceOwnerPasswordCredentialsContext - Class in io.jans.as.server.service.external.context
 
ExternalResourceOwnerPasswordCredentialsContext(ExecutionContext) - Constructor for class io.jans.as.server.service.external.context.ExternalResourceOwnerPasswordCredentialsContext
 
ExternalResourceOwnerPasswordCredentialsService - Class in io.jans.as.server.service.external
 
ExternalResourceOwnerPasswordCredentialsService() - Constructor for class io.jans.as.server.service.external.ExternalResourceOwnerPasswordCredentialsService
 
ExternalRevokeTokenService - Class in io.jans.as.server.service.external
 
ExternalRevokeTokenService() - Constructor for class io.jans.as.server.service.external.ExternalRevokeTokenService
 
ExternalScriptContext - Class in io.jans.as.server.service.external.context
Holds object required in custom scripts
ExternalScriptContext(ExecutionContext) - Constructor for class io.jans.as.server.service.external.context.ExternalScriptContext
 
ExternalScriptContext(HttpServletRequest) - Constructor for class io.jans.as.server.service.external.context.ExternalScriptContext
 
ExternalScriptContext(HttpServletRequest, HttpServletResponse) - Constructor for class io.jans.as.server.service.external.context.ExternalScriptContext
 
ExternalSelectAccountService - Class in io.jans.as.server.service.external
 
ExternalSelectAccountService() - Constructor for class io.jans.as.server.service.external.ExternalSelectAccountService
 
ExternalSpontaneousScopeService - Class in io.jans.as.server.service.external
 
ExternalSpontaneousScopeService() - Constructor for class io.jans.as.server.service.external.ExternalSpontaneousScopeService
 
ExternalUmaClaimsGatheringService - Class in io.jans.as.server.service.external
 
ExternalUmaClaimsGatheringService() - Constructor for class io.jans.as.server.service.external.ExternalUmaClaimsGatheringService
 
ExternalUmaRptClaimsContext - Class in io.jans.as.server.service.external.context
 
ExternalUmaRptClaimsContext(Client, HttpServletRequest, HttpServletResponse) - Constructor for class io.jans.as.server.service.external.context.ExternalUmaRptClaimsContext
 
ExternalUmaRptClaimsContext(ExecutionContext) - Constructor for class io.jans.as.server.service.external.context.ExternalUmaRptClaimsContext
 
ExternalUmaRptClaimsService - Class in io.jans.as.server.service.external
 
ExternalUmaRptClaimsService() - Constructor for class io.jans.as.server.service.external.ExternalUmaRptClaimsService
 
ExternalUmaRptPolicyService - Class in io.jans.as.server.service.external
Provides factory methods needed to create external UMA authorization policies extension
ExternalUmaRptPolicyService() - Constructor for class io.jans.as.server.service.external.ExternalUmaRptPolicyService
 
ExternalUpdateTokenContext - Class in io.jans.as.server.service.external.context
 
ExternalUpdateTokenContext(HttpServletRequest, AuthorizationGrant, Client, AppConfiguration, AttributeService) - Constructor for class io.jans.as.server.service.external.context.ExternalUpdateTokenContext
 
ExternalUpdateTokenService - Class in io.jans.as.server.service.external
 
ExternalUpdateTokenService() - Constructor for class io.jans.as.server.service.external.ExternalUpdateTokenService
 
externalValidateAuthzDetails(AuthzRequest) - Method in class io.jans.as.server.service.external.ExternalAuthzDetailTypeService
 
externalValidateAuthzDetails(ExecutionContext) - Method in class io.jans.as.server.service.external.ExternalAuthzDetailTypeService
 
externalValidateDetail(ExecutionContext, CustomScriptConfiguration) - Method in class io.jans.as.server.service.external.ExternalAuthzDetailTypeService
 
extractToken(String, HttpAuthTokenType) - Method in class io.jans.as.server.service.token.TokenService
 

F

FailedComputeSessionStateException - Exception in io.jans.as.server.service.exception
 
FailedComputeSessionStateException() - Constructor for exception io.jans.as.server.service.exception.FailedComputeSessionStateException
 
FailedComputeSessionStateException(String) - Constructor for exception io.jans.as.server.service.exception.FailedComputeSessionStateException
 
FailedComputeSessionStateException(String, Throwable) - Constructor for exception io.jans.as.server.service.exception.FailedComputeSessionStateException
 
FALSE - io.jans.as.server.uma.authorization.PolicyExternalAuthorizationEnum
 
FapiOpenIdConfiguration - Class in io.jans.as.server.servlet
 
FapiOpenIdConfiguration() - Constructor for class io.jans.as.server.servlet.FapiOpenIdConfiguration
 
FaviconServlet - Class in io.jans.as.server.servlet
 
FaviconServlet() - Constructor for class io.jans.as.server.servlet.FaviconServlet
 
fillJsonObject(JSONObject, AccessToken, TokenType, Integer, RefreshToken, String, IdToken, AuthzDetails) - Static method in class io.jans.as.server.token.ws.rs.TokenRestWebServiceImpl
 
fillPayload(JsonWebResponse, JSONObject, AuthorizationGrant) - Method in class io.jans.as.server.service.IntrospectionService
 
fillRedirectUriResponseforJARM(RedirectUriResponse, JsonWebResponse, Client) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequestService
 
filterOutKeys(JSONObject, AppConfiguration) - Static method in class io.jans.as.server.servlet.OpenIdConfiguration
 
filterOutRefreshTokenFromDeletion(List<TokenEntity>) - Method in class io.jans.as.server.service.GrantService
 
find(String, String) - Method in class io.jans.as.server.service.ClientAuthorizationsService
 
findByUser(String) - Method in class io.jans.as.server.service.SessionIdService
 
findPairWiseIdentifier(String, String, String) - Method in class io.jans.as.server.service.PairwiseIdentifierService
 
findRemovedKeys(JSONObject, JSONObject) - Method in class io.jans.as.server.jwk.ws.rs.ArchivedJwksService
 
findSsaByJti(String) - Method in class io.jans.as.server.ssa.ws.rs.SsaService
Find SSA based on "jti"
FlatStatResponse - Class in io.jans.as.server.ws.rs.stat
 
FlatStatResponse() - Constructor for class io.jans.as.server.ws.rs.stat.FlatStatResponse
 
FlatStatResponse(List<StatResponseItem>) - Constructor for class io.jans.as.server.ws.rs.stat.FlatStatResponse
 
flushBuffer() - Method in class io.jans.as.server.audit.debug.wrapper.LogResponseWrapper
 
formatClaim(Date, CallerType) - Method in class io.jans.as.server.service.date.DateFormatterService
 
formatClaim(Date, String) - Method in class io.jans.as.server.service.date.DateFormatterService
 
formatClaimFallback(Date) - Method in class io.jans.as.server.service.date.DateFormatterService
 
fromString(String) - Static method in enum io.jans.as.server.model.common.AuthorizationGrantType
Returns the corresponding AuthorizationGrantType for a given parameter.
fromString(String) - Static method in enum io.jans.as.server.model.common.DefaultScope
Returns the corresponding DefaultScope for a default scope parameter.
fromValue(String) - Static method in enum io.jans.as.server.model.common.CibaRequestStatus
 

G

gather() - Method in class io.jans.as.server.uma.service.UmaGatherer
 
gather(CustomScriptConfiguration, int, UmaGatherContext) - Method in class io.jans.as.server.service.external.ExternalUmaClaimsGatheringService
 
gatherClaims(String, String, String, String, Boolean, HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.uma.ws.rs.UmaGatheringWS
 
GCM - io.jans.as.server.service.push.sns.PushPlatform
 
generateAuthenticatedSessionId(HttpServletRequest, String) - Method in class io.jans.as.server.service.SessionIdService
 
generateAuthenticatedSessionId(HttpServletRequest, String, String) - Method in class io.jans.as.server.service.SessionIdService
 
generateAuthenticatedSessionId(HttpServletRequest, String, Map<String, String>) - Method in class io.jans.as.server.service.SessionIdService
 
generateChallenge() - Method in interface io.jans.as.server.crypto.random.ChallengeGenerator
 
generateChallenge() - Method in class io.jans.as.server.crypto.random.RandomChallengeGenerator
 
generateDeviceSecret() - Static method in class io.jans.as.server.model.token.HandleTokenFactory
 
generateGrantId() - Static method in class io.jans.as.server.service.GrantService
 
generateHandleToken() - Static method in class io.jans.as.server.model.token.HandleTokenFactory
When creating token handles, the authorization server MUST include a reasonable level of entropy in order to mitigate the risk of guessing attacks.
generateId(IdType, String) - Method in class io.jans.as.server.idgen.ws.rs.InumGenerator
 
generateId(String, String) - Method in class io.jans.as.server.idgen.ws.rs.InumGenerator
 
generateJwt(Ssa) - Method in class io.jans.as.server.ssa.ws.rs.SsaService
Generates a new JWT using a given SSA.
generateJwt(Ssa, ExecutionContext) - Method in class io.jans.as.server.ssa.ws.rs.SsaService
Generates a new JWT using a given SSA.
generateKey(Algorithm, Long) - Method in class io.jans.as.server.service.ServerCryptoProvider
 
generateKey(Algorithm, Long, int) - Method in class io.jans.as.server.service.ServerCryptoProvider
 
generateKey(Algorithm, Long, int, KeyOpsType) - Method in class io.jans.as.server.service.ServerCryptoProvider
 
generateNewTicket() - Method in class io.jans.as.server.uma.service.UmaPermissionService
 
generateRegistrationAccessToken() - Method in class io.jans.as.server.service.ClientService
 
generateUnauthenticatedSessionId(String) - Method in class io.jans.as.server.service.SessionIdService
 
generateUnauthenticatedSessionId(String, Date, SessionIdState, Map<String, String>, boolean) - Method in class io.jans.as.server.service.SessionIdService
 
get(String) - Method in class io.jans.as.server.uma.authorization.Claims
 
get(String, String, HttpServletRequest) - Method in class io.jans.as.server.ssa.ws.rs.action.SsaGetAction
Get existing active SSA based on "jti" or "org_id".
get(String, String, HttpServletRequest) - Method in interface io.jans.as.server.ssa.ws.rs.SsaRestWebService
Get list of SSA based on "jti" or "org_id" filter.
get(String, String, HttpServletRequest) - Method in class io.jans.as.server.ssa.ws.rs.SsaRestWebServiceImpl
Get existing active SSA based on "jti" or "org_id".
get(JSONArray, ModifySsaResponseContext) - Method in class io.jans.as.server.service.external.ModifySsaResponseService
 
getAccessToken(String) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
Gets the access token instance from the id token list or the access token list given its code.
getAccessToken(String) - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
getAccessToken(String) - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
getAccessTokenAsJwt() - Method in class io.jans.as.server.service.external.context.ExternalIntrospectionContext
 
getAccessTokenEntity() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getAccessTokenLifetimeInSeconds(ExecutionContext) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
getAccessTokenLifetimeInSeconds(ExternalUpdateTokenContext) - Method in class io.jans.as.server.service.external.ExternalUpdateTokenService
 
getAccessTokenLifetimeInSeconds(CustomScriptConfiguration, ExternalUpdateTokenContext) - Method in class io.jans.as.server.service.external.ExternalUpdateTokenService
 
getAccessTokens() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
Returns a list with all the issued access tokens.
getAccessTokens() - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
getAccessTokens() - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
getAccessTokens() - Method in class io.jans.as.server.model.token.PersistentJwt
 
getAccessTokensCodes() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
Returns a list with all the issued access tokens codes.
getAccessTokensCodes() - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
getAccessTokensCodes() - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
getAcr(SessionId) - Method in class io.jans.as.server.service.SessionIdService
 
getAcrsToDetermineScript(List<String>) - Static method in class io.jans.as.server.service.AcrService
 
getAcrToLevelMap() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequestService
 
getAcrValues() - Method in class io.jans.as.server.auth.CreateUserAction
 
getAcrValues() - Method in class io.jans.as.server.auth.SelectAccountAction
 
getAcrValues() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
getAcrValues() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getAcrValues() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getAcrValues() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
getAcrValues() - Method in class io.jans.as.server.model.common.CacheGrant
 
getAcrValues() - Method in class io.jans.as.server.model.common.CibaRequestCacheControl
 
getAcrValues() - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
getAcrValues() - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
getAcrValues() - Method in class io.jans.as.server.service.external.context.ExternalCibaEndUserNotificationContext
 
getAcrValuesList() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getAcrValuesList() - Method in class io.jans.as.server.service.DiscoveryService
 
getAcrValuesList() - Method in class io.jans.as.server.service.external.ExternalAuthenticationService
 
getAcrValuesList(List<String>) - Static method in class io.jans.as.server.service.DiscoveryService
 
getAction() - Method in class io.jans.as.server.model.audit.OAuth2AuditLog
 
getAlgorithm() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getAllClients(String[]) - Method in class io.jans.as.server.service.ClientService
 
getAllClients(String[], int) - Method in class io.jans.as.server.service.ClientService
 
getAllowedAuthenticationFilters(Collection<?>, List<BaseAuthFilterService.AuthenticationFilterWithParameters>) - Static method in class io.jans.as.server.service.BaseAuthFilterService
 
getAllowedParameters(Map<String, String>) - Method in class io.jans.as.server.service.RequestParameterService
 
getAllowedScope() - Method in class io.jans.as.server.auth.CreateUserAction
 
getAllowedScope() - Method in class io.jans.as.server.auth.SelectAccountAction
 
getAllScopesList() - Method in class io.jans.as.server.service.ScopeService
returns a list of all scopes
getAmrValues() - Method in class io.jans.as.server.auth.CreateUserAction
 
getAmrValues() - Method in class io.jans.as.server.auth.SelectAccountAction
 
getAmrValues() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
getAmrValues() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getApiKey() - Method in class io.jans.as.server.bcauthorize.ws.rs.CIBAAuthorizeAction
 
getAppConfiguration() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getAppConfiguration() - Method in class io.jans.as.server.model.config.ConfigurationFactory
 
getAppConfiguration() - Method in class io.jans.as.server.service.external.context.ConsentGatheringContext
 
getAppConfiguration() - Method in class io.jans.as.server.service.external.context.ExternalCibaEndUserNotificationContext
 
getAppConfiguration() - Method in class io.jans.as.server.service.external.context.ExternalIntrospectionContext
 
getAppConfiguration() - Method in class io.jans.as.server.service.external.context.ExternalUpdateTokenContext
 
getAppConfiguration() - Method in class io.jans.as.server.service.external.context.ModifySsaResponseContext
 
getAppId() - Method in class io.jans.as.server.bcauthorize.ws.rs.CIBAAuthorizeAction
 
getApplicationType() - Method in class io.jans.as.server.service.MetricService
 
getApplicationType() - Method in class io.jans.as.server.service.OrganizationService
 
getAppStatus() - Method in class io.jans.as.server.ws.rs.controller.HealthCheckController
 
getArchivedJwk(String) - Method in class io.jans.as.server.jwk.ws.rs.ArchivedJwksService
 
getArchivedJwkByDn(String) - Method in class io.jans.as.server.jwk.ws.rs.ArchivedJwksService
 
getAttribute(String) - Method in class io.jans.as.server.model.common.ExecutionContext
 
getAttribute(Client, String) - Method in class io.jans.as.server.service.ClientService
 
getAttributeByName(List<CustomAttribute>, String) - Static method in class io.jans.as.server.util.ServerUtil
 
getAttributes() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getAttributeService() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getAttributeService() - Method in class io.jans.as.server.service.external.context.ExternalIntrospectionContext
 
getAttributeService() - Method in class io.jans.as.server.service.external.context.ExternalUpdateTokenContext
 
getAttributeService() - Method in class io.jans.as.server.service.external.context.ModifySsaResponseContext
 
getAttributeTypes() - Method in class io.jans.as.server.model.ldap.SchemaEntry
 
getAttributeValueByName(List<CustomAttribute>, String) - Static method in class io.jans.as.server.util.ServerUtil
 
getAud() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getAuditLog() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getAuditLog() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getAuthDomain() - Method in class io.jans.as.server.bcauthorize.ws.rs.CIBAAuthorizeAction
 
getAuthenticatedUser() - Method in class io.jans.as.server.service.AuthenticationService
 
getAuthenticatedUserId() - Method in class io.jans.as.server.service.AuthenticationService
 
getAuthenticationFilter() - Method in class io.jans.as.server.service.BaseAuthFilterService.AuthenticationFilterWithParameters
 
getAuthenticationTime() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
getAuthenticationTime() - Method in class io.jans.as.server.model.common.CacheGrant
 
getAuthenticationTime() - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
getAuthenticationTime() - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
getAuthenticationTime() - Method in class io.jans.as.server.model.session.SessionClient
 
getAuthenticationTime() - Method in class io.jans.as.server.model.token.PersistentJwt
 
getAuthModesByAcrValues(List<String>) - Method in class io.jans.as.server.service.external.ExternalAuthenticationService
 
getAuthorizationChallengeSessionId() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getAuthorizationCode() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
Returns the AuthorizationCode.
getAuthorizationCode() - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
getAuthorizationCode() - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
getAuthorizationCodeCreationDate() - Method in class io.jans.as.server.model.common.CacheGrant
 
getAuthorizationCodeGrant(String) - Method in class io.jans.as.server.model.common.AuthorizationGrantList
 
getAuthorizationCodeGrant(String) - Method in interface io.jans.as.server.model.common.IAuthorizationGrantList
 
getAuthorizationCodeString() - Method in class io.jans.as.server.model.common.CacheGrant
 
getAuthorizationDetails() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
Returns authorization details as string json.
getAuthorizationEndpoint() - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
 
getAuthorizationGrant() - Method in class io.jans.as.server.service.external.context.DynamicScopeExternalContext
 
getAuthorizationGrant(String) - Method in class io.jans.as.server.service.token.TokenService
 
getAuthorizationGrant(String, HttpAuthTokenType) - Method in class io.jans.as.server.service.token.TokenService
 
getAuthorizationGrant(String) - Method in class io.jans.as.server.model.common.AuthorizationGrantList
 
getAuthorizationGrant(String) - Method in interface io.jans.as.server.model.common.IAuthorizationGrantList
 
getAuthorizationGrantByAccessToken(String) - Method in class io.jans.as.server.model.common.AuthorizationGrantList
 
getAuthorizationGrantByAccessToken(String) - Method in interface io.jans.as.server.model.common.IAuthorizationGrantList
 
getAuthorizationGrantByIdToken(String) - Method in class io.jans.as.server.model.common.AuthorizationGrantList
 
getAuthorizationGrantByIdToken(String) - Method in interface io.jans.as.server.model.common.IAuthorizationGrantList
 
getAuthorizationGrantByRefreshToken(String, String) - Method in class io.jans.as.server.model.common.AuthorizationGrantList
 
getAuthorizationGrantByRefreshToken(String, String) - Method in interface io.jans.as.server.model.common.IAuthorizationGrantList
 
getAuthorizationGrantType() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
getAuthorizationGrantType() - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
getAuthorizationGrantType() - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
getAuthorizationGrantType() - Method in class io.jans.as.server.model.token.PersistentJwt
 
getAuthReqId() - Method in class io.jans.as.server.auth.CreateUserAction
 
getAuthReqId() - Method in class io.jans.as.server.auth.SelectAccountAction
 
getAuthReqId() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
getAuthReqId() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getAuthReqId() - Method in class io.jans.as.server.model.common.CacheGrant
 
getAuthReqId() - Method in class io.jans.as.server.model.common.CIBAGrant
 
getAuthReqId() - Method in class io.jans.as.server.model.common.CibaRequestCacheControl
 
getAuthReqId() - Method in class io.jans.as.server.model.ldap.CIBARequest
 
getAuthReqId() - Method in class io.jans.as.server.service.external.context.ExternalCibaEndUserNotificationContext
 
getAuthRequest() - Method in class io.jans.as.server.bcauthorize.ws.rs.CIBAAuthorizeAction
 
getAuthzDetail() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getAuthzDetail() - Method in class io.jans.as.server.service.external.context.ExternalScriptContext
 
getAuthzDetails() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
Returns parsed authz details with ui representation (which is shown on authorize page).
getAuthzDetails() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getAuthzDetails() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
getAuthzDetails() - Method in class io.jans.as.server.model.common.CacheGrant
 
getAuthzDetails() - Method in class io.jans.as.server.model.common.CibaRequestCacheControl
 
getAuthzDetails() - Method in class io.jans.as.server.model.common.DeviceAuthorizationCacheControl
 
getAuthzDetails() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getAuthzDetailsAsString() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
getAuthzDetailsString() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getAuthzRequest() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getAuthzRequest() - Method in class io.jans.as.server.service.external.context.ExternalPostAuthnContext
 
getAuthzRequest() - Method in class io.jans.as.server.service.external.context.ExternalScriptContext
 
getBackchannelDeviceRegistrationEndpoint() - Method in class io.jans.as.server.bcauthorize.ws.rs.CIBAAuthorizeAction
 
getBaseConfiguration() - Method in class io.jans.as.server.model.config.ConfigurationFactory
 
getBaseDn() - Method in class io.jans.as.server.model.config.ConfigurationFactory
 
getBaseDn() - Method in class io.jans.as.server.service.stat.StatService
 
getBaseDnForFido2RegistrationEntries(String) - Method in class io.jans.as.server.service.UserService
 
getBaseDnForFidoDevices(String) - Method in class io.jans.as.server.service.UserService
 
getBaseDnForPairwiseIdentifiers(String) - Method in class io.jans.as.server.service.PairwiseIdentifierService
 
getBaseDnForResource() - Method in class io.jans.as.server.uma.service.UmaResourceService
 
getBaseEndpoint() - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
 
getBaseName() - Method in class io.jans.as.server.i18n.CustomResourceBundle
 
getBasicAuthorizationGrant(String) - Method in class io.jans.as.server.service.token.TokenService
 
getBasicToken(String) - Method in class io.jans.as.server.service.token.TokenService
 
getBearerAuthorizationGrant(String) - Method in class io.jans.as.server.service.token.TokenService
 
getBearerToken(String) - Method in class io.jans.as.server.service.token.TokenService
 
getBindingMessage() - Method in class io.jans.as.server.auth.CreateUserAction
 
getBindingMessage() - Method in class io.jans.as.server.auth.SelectAccountAction
 
getBindingMessage() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
getBindingMessage() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getBindingMessage() - Method in class io.jans.as.server.model.common.CibaRequestCacheControl
 
getBody() - Method in class io.jans.as.server.audit.debug.entity.HttpRequest
 
getBody() - Method in class io.jans.as.server.audit.debug.entity.HttpResponse
 
getBodyCopy() - Method in class io.jans.as.server.audit.debug.wrapper.LogResponseWrapper
 
getBranchDn(String) - Static method in class io.jans.as.server.uma.service.UmaPermissionService
 
getByCode(String) - Method in class io.jans.as.server.uma.service.UmaPctService
 
getByIssuer(Jwt, SsaValidationType) - Method in class io.jans.as.server.register.ws.rs.SsaValidationConfigService
 
getByIssuer(String, SsaValidationType) - Method in class io.jans.as.server.register.ws.rs.SsaValidationConfigService
 
getCertAsPem() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getCertificate() - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
getCIBAGrant(String) - Method in class io.jans.as.server.model.common.AuthorizationGrantList
 
getCIBAGrant(String) - Method in interface io.jans.as.server.model.common.IAuthorizationGrantList
 
getCibaRequest(String) - Method in class io.jans.as.server.service.ciba.CibaRequestService
Get a CibaRequestCacheControl object from Cache service.
getClaim(String) - Method in class io.jans.as.server.model.authorize.IdTokenMember
 
getClaim(String) - Method in class io.jans.as.server.uma.authorization.UmaAuthorizationContext
 
getClaim(String) - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
 
getClaims() - Method in class io.jans.as.server.auth.CreateUserAction
 
getClaims() - Method in class io.jans.as.server.auth.SelectAccountAction
 
getClaims() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
getClaims() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getClaims() - Method in class io.jans.as.server.model.authorize.IdTokenMember
 
getClaims() - Method in class io.jans.as.server.model.authorize.UserInfoMember
 
getClaims() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
getClaims() - Method in class io.jans.as.server.model.common.CacheGrant
 
getClaims() - Method in class io.jans.as.server.service.external.context.ExternalUpdateTokenContext
 
getClaims() - Method in class io.jans.as.server.uma.authorization.UmaAuthorizationContext
 
getClaims() - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
 
getClaims() - Method in class io.jans.as.server.uma.authorization.UmaPCT
 
getClaims(User, Scope) - Method in class io.jans.as.server.service.ScopeService
 
getClaimsAsString() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getClaimsGatheringEndpoint() - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
 
getClaimsGatheringScriptName(CustomScriptConfiguration, UmaAuthorizationContext) - Method in class io.jans.as.server.service.external.ExternalUmaRptPolicyService
 
getClaimsRedirectUri(SessionId) - Method in class io.jans.as.server.uma.service.UmaSessionService
 
getClaimsTokenAsString() - Method in class io.jans.as.server.uma.authorization.Claims
 
getClaimToken() - Method in class io.jans.as.server.uma.authorization.UmaAuthorizationContext
 
getClaimTokenClaim(String) - Method in class io.jans.as.server.uma.authorization.Claims
 
getClaimTokenClaim(String) - Method in class io.jans.as.server.uma.authorization.UmaAuthorizationContext
 
getClaimValue() - Method in class io.jans.as.server.model.authorize.Claim
 
getClaimValuesAsJson() - Method in class io.jans.as.server.uma.authorization.UmaPCT
 
getClaimValueType() - Method in class io.jans.as.server.model.authorize.ClaimValue
 
getClasses() - Method in class io.jans.as.server.service.ResteasyInitializer
 
getClasses() - Method in class io.jans.as.server.service.SystemResteasyInitializer
 
getClient() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getClient() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
Returns the Client.
getClient() - Method in class io.jans.as.server.model.common.CacheGrant
 
getClient() - Method in class io.jans.as.server.model.common.CibaRequestCacheControl
 
getClient() - Method in class io.jans.as.server.model.common.DeviceAuthorizationCacheControl
 
getClient() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getClient() - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
getClient() - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
getClient() - Method in class io.jans.as.server.model.session.SessionClient
 
getClient() - Method in class io.jans.as.server.service.external.context.ConsentGatheringContext
 
getClient() - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
getClient() - Method in class io.jans.as.server.service.external.context.ExternalPostAuthnContext
 
getClient() - Method in class io.jans.as.server.service.external.context.ExternalUmaRptClaimsContext
 
getClient() - Method in class io.jans.as.server.service.external.context.ExternalUpdateTokenContext
 
getClient() - Method in class io.jans.as.server.service.external.context.ModifySsaResponseContext
 
getClient() - Method in class io.jans.as.server.service.external.context.SpontaneousScopeExternalContext
 
getClient() - Method in class io.jans.as.server.uma.authorization.UmaAuthorizationContext
 
getClient() - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
 
getClient(SessionId) - Method in class io.jans.as.server.authorize.ws.rs.ConsentGatheringSessionService
 
getClient(SessionId) - Method in class io.jans.as.server.uma.service.UmaSessionService
 
getClient(String) - Method in class io.jans.as.server.service.ClientService
 
getClient(String, String) - Method in class io.jans.as.server.service.ClientService
 
getClient(Collection<String>, boolean) - Method in class io.jans.as.server.service.ClientService
 
getClientByDn(String) - Method in class io.jans.as.server.service.ClientService
Returns client by DN.
getClientDn() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
getClientDn() - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
getClientDn() - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
getClientDn(String) - Method in class io.jans.as.server.service.token.TokenService
 
getClientFromSession() - Method in class io.jans.as.server.ssa.ws.rs.SsaRestWebServiceValidator
Get client from session
getClientId() - Method in class io.jans.as.server.auth.CreateUserAction
 
getClientId() - Method in class io.jans.as.server.auth.SelectAccountAction
 
getClientId() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
Returns the client identifier.
getClientId() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getClientId() - Method in class io.jans.as.server.model.audit.OAuth2AuditLog
 
getClientId() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getClientId() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
getClientId() - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
getClientId() - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
getClientId() - Method in class io.jans.as.server.model.ldap.CIBARequest
 
getClientId() - Method in class io.jans.as.server.model.token.PersistentJwt
 
getClientId() - Method in class io.jans.as.server.uma.authorization.UmaPCT
 
getClientId() - Method in class io.jans.as.server.uma.authorization.UmaRPT
 
getClientId(SessionId) - Method in class io.jans.as.server.authorize.ws.rs.ConsentGatheringSessionService
 
getClientId(SessionId) - Method in class io.jans.as.server.uma.service.UmaSessionService
 
getClientLifetime(RegisterRequest) - Method in class io.jans.as.server.register.ws.rs.action.RegisterCreateAction
 
getClientNotificationToken() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getClientNotificationToken() - Method in class io.jans.as.server.model.common.CibaRequestCacheControl
 
getClientsByDns(Collection<String>) - Method in class io.jans.as.server.service.ClientService
 
getClientsByDns(Collection<String>, boolean) - Method in class io.jans.as.server.service.ClientService
 
getClientSecret() - Method in class io.jans.as.server.model.token.ClientAssertion
 
getCode() - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
 
getCode() - Method in class io.jans.as.server.model.common.AbstractToken
Returns the token code.
getCodeChallenge() - Method in class io.jans.as.server.auth.CreateUserAction
 
getCodeChallenge() - Method in class io.jans.as.server.auth.SelectAccountAction
 
getCodeChallenge() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
getCodeChallenge() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getCodeChallenge() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getCodeChallenge() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
getCodeChallenge() - Method in class io.jans.as.server.model.common.CacheGrant
 
getCodeChallengeMethod() - Method in class io.jans.as.server.auth.CreateUserAction
 
getCodeChallengeMethod() - Method in class io.jans.as.server.auth.SelectAccountAction
 
getCodeChallengeMethod() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
getCodeChallengeMethod() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getCodeChallengeMethod() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getCodeChallengeMethod() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
getCodeChallengeMethod() - Method in class io.jans.as.server.model.common.CacheGrant
 
getConfiguration() - Method in class io.jans.as.server.jans.ws.rs.JansConfigurationWS
 
getConfiguration() - Method in class io.jans.as.server.uma.ws.rs.UmaMetadataWS
 
getConfigurationAttibutes() - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
getConfigurationAttributes() - Method in class io.jans.as.server.service.external.context.ConsentGatheringContext
 
getConfigurationAttributes() - Method in class io.jans.as.server.uma.authorization.UmaAuthorizationContext
 
getConfigurationAttributes() - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
 
getConnectSession(HttpServletRequest) - Method in class io.jans.as.server.authorize.ws.rs.ConsentGatheringSessionService
 
getConnectSession(HttpServletRequest) - Method in class io.jans.as.server.uma.service.UmaSessionService
 
getConnectSessionAttributes() - Method in class io.jans.as.server.service.external.context.ConsentGatheringContext
 
getConnectSessionAttributes() - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
 
getConsentSession(HttpServletRequest, HttpServletResponse, String, boolean) - Method in class io.jans.as.server.authorize.ws.rs.ConsentGatheringSessionService
 
getConsentSessionIdFromCookie(HttpServletRequest) - Method in class io.jans.as.server.service.CookieService
 
getContent() - Method in class io.jans.as.server.audit.debug.wrapper.RequestWrapper
 
getContext() - Method in class io.jans.as.server.authorize.ws.rs.ConsentGathererService
 
getContextPath() - Method in class io.jans.as.server.model.config.ConfigurationFactory
 
getCopy() - Method in class io.jans.as.server.audit.debug.wrapper.LogResponseWrapper
 
getCopy() - Method in class io.jans.as.server.audit.debug.wrapper.ServletOutputStreamCopier
 
getCountAuthenticationSteps(Map<String, SimpleCustomProperty>) - Method in class io.jans.as.server.service.external.internal.InternalDefaultPersonAuthenticationType
 
getCreationDate() - Method in class io.jans.as.server.model.common.AbstractToken
Returns the creation date of the token.
getCreationDate() - Method in class io.jans.as.server.model.ldap.CIBARequest
 
getCryptoConfigurationSalt() - Method in class io.jans.as.server.model.config.ConfigurationFactory
 
getCryptoProvider() - Method in class io.jans.as.server.service.CryptoProviderProviderFactory
 
getCssLocation() - Method in class io.jans.as.server.service.WebConfigurationService
 
getCurrentMinAcrLevel(AuthzRequest) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequestService
 
getCurrentSessions() - Method in class io.jans.as.server.auth.SelectAccountAction
 
getCurrentSessions() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getCurrentSessions() - Method in class io.jans.as.server.service.CookieService
 
getCurrentSessions() - Method in class io.jans.as.server.service.SessionIdService
 
getCurrentSessions(HttpServletRequest) - Method in class io.jans.as.server.service.CookieService
 
getCustomAttribute(Client, String) - Method in class io.jans.as.server.service.ClientService
 
getCustomAuthenticationConfigurations() - Method in class io.jans.as.server.service.LdapCustomAuthenticationConfigurationService
 
getCustomParameters() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getCustomParameters(JwtAuthorizationRequest, Map<String, String>) - Method in class io.jans.as.server.service.RequestParameterService
Process a JWT Request instance and update Custom Parameters according to custom parameters sent.
getCustomParameters(HttpServletRequest) - Method in class io.jans.as.server.service.RequestParameterService
 
getCustomParameters(Map<String, String>) - Method in class io.jans.as.server.service.RequestParameterService
 
getCustomParameters(Map<String, String>, boolean) - Method in class io.jans.as.server.service.RequestParameterService
 
getCustomResponseHeaders() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getCustomScriptConfiguration(AuthenticationScriptUsageType, String) - Method in class io.jans.as.server.service.external.ExternalAuthenticationService
 
getCustomScriptConfigurationByName(String) - Method in class io.jans.as.server.service.external.ExternalAuthenticationService
 
getCustomScriptConfigurationsMap() - Method in class io.jans.as.server.service.external.ExternalAuthenticationService
 
getCustomUserData(User) - Method in class io.jans.as.server.service.push.sns.PushSnsService
 
getDatabaseURL() - Method in class io.jans.as.server.bcauthorize.ws.rs.CIBAAuthorizeAction
 
getDcr() - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
getDcrHmacSecret(HttpServletRequest, Jwt) - Method in class io.jans.as.server.service.external.ExternalDynamicClientRegistrationService
 
getDcrJwks(HttpServletRequest, Jwt) - Method in class io.jans.as.server.service.external.ExternalDynamicClientRegistrationService
 
getDefaultAuthenticationMode() - Method in class io.jans.as.server.service.AppInitializer
 
getDefaultExternalAuthenticator(AuthenticationScriptUsageType) - Method in class io.jans.as.server.service.external.ExternalAuthenticationService
 
getDefaultScopesDn() - Method in class io.jans.as.server.service.ScopeService
 
getDescriptionMsg() - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
 
getDeviceAuthorizationPage(DeviceAuthorizationCacheControl, Client, String, HttpServletRequest) - Method in class io.jans.as.server.service.DeviceAuthorizationService
Validates data related to the cache, status and client in order to return correct redirection used to process device authorizations.
getDeviceAuthzByDeviceCode(String) - Method in class io.jans.as.server.service.DeviceAuthorizationService
Returns cache data related to the device authz request using user_code as cache key.
getDeviceAuthzByUserCode(String) - Method in class io.jans.as.server.service.DeviceAuthorizationService
Returns cache data related to the device authz request using device_code as cache key.
getDeviceCode() - Method in class io.jans.as.server.model.common.CacheGrant
 
getDeviceCode() - Method in class io.jans.as.server.model.common.DeviceAuthorizationCacheControl
 
getDeviceCode() - Method in class io.jans.as.server.model.common.DeviceCodeGrant
 
getDeviceCodeGrant(String) - Method in class io.jans.as.server.model.common.AuthorizationGrantList
 
getDeviceCodeGrant(String) - Method in interface io.jans.as.server.model.common.IAuthorizationGrantList
 
getDeviceRegistrationToken() - Method in class io.jans.as.server.service.external.context.ExternalCibaEndUserNotificationContext
 
getDeviceSecret() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getDeviceSession() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getDeviceSession(String) - Method in class io.jans.as.server.authorize.ws.rs.DeviceSessionService
 
getDeviceSessionByDn(String) - Method in class io.jans.as.server.authorize.ws.rs.DeviceSessionService
 
getDeviceSessionObject() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getDiscoveryResponse() - Method in class io.jans.as.server.service.LocalResponseCache
 
getDisplay() - Method in class io.jans.as.server.auth.CreateUserAction
 
getDisplay() - Method in class io.jans.as.server.auth.SelectAccountAction
 
getDisplay() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
Returns an ASCII string value that specifies how the Authorization Server displays the authentication page to the End-User.
getDisplay() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getDisplay() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getDisplayName() - Method in class io.jans.as.server.auth.CreateUserAction
 
getDisplayName() - Method in class io.jans.as.server.model.ldap.UserGroup
 
getDn() - Method in class io.jans.as.server.model.ldap.CIBARequest
 
getDn() - Method in class io.jans.as.server.model.ldap.UserGroup
 
getDn() - Method in class io.jans.as.server.uma.authorization.UmaPCT
 
getDn() - Method in class io.jans.as.server.uma.authorization.UmaRPT
 
getDn(String, String) - Static method in class io.jans.as.server.uma.service.UmaPermissionService
 
getDnForPairwiseIdentifier(String, String) - Method in class io.jans.as.server.service.PairwiseIdentifierService
 
getDnForResource(String) - Method in class io.jans.as.server.uma.service.UmaResourceService
Build DN string for resource description
getDnForSectorIdentifier(String) - Method in class io.jans.as.server.service.SectorIdentifierService
Build DN string for sector identifier
getDpop() - Method in class io.jans.as.server.model.common.AbstractToken
 
getDpop() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getDpopJkt() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getDpopJkt() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getDpopJkt() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
getDpopJwkThumbprint(String) - Method in class io.jans.as.server.auth.DpopService
 
getDPoPJwkThumbprint(HttpServletRequest, Client, OAuth2AuditLog) - Method in class io.jans.as.server.auth.DpopService
 
getDuration() - Method in class io.jans.as.server.audit.debug.entity.HttpRequest
 
getDynamicScopes() - Method in class io.jans.as.server.service.external.context.DynamicScopeExternalContext
This method is used by scripts.
getEmail() - Method in class io.jans.as.server.auth.CreateUserAction
 
getEncodedJwt() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getEncryptionAlgorithm() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getEncryptionService() - Method in class io.jans.as.server.service.external.context.ExternalCibaEndUserNotificationContext
 
getEntryAttributeValue(String, String) - Method in class io.jans.as.server.service.external.context.ExternalScriptContext
 
getEntryByDn(String, String...) - Method in class io.jans.as.server.service.external.context.ExternalScriptContext
 
getEntryManager() - Method in class io.jans.as.server.service.MetricService
 
getError() - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
 
getErrorDescription() - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
 
getErrorResponseFactory() - Method in class io.jans.as.server.model.config.ConfigurationFactory
 
getErrorResponseFactory() - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
getEssential() - Method in class io.jans.as.server.model.authorize.ClaimValue
 
getEvidence() - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
getExceptionHandler() - Method in class io.jans.as.server.exception.GlobalExceptionHandlerFactory
 
getExecutionContext() - Method in class io.jans.as.server.service.external.context.ExternalResourceOwnerPasswordCredentialsContext
 
getExecutionContext() - Method in class io.jans.as.server.service.external.context.ExternalScriptContext
 
getExecutionContext() - Method in class io.jans.as.server.service.external.context.ExternalUpdateTokenContext
 
getExecutionContext() - Method in class io.jans.as.server.service.external.context.ModifySsaResponseContext
 
getExecutorService() - Static method in class io.jans.as.server.session.ws.rs.EndSessionUtils
 
getExp() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getExpirationDate() - Method in class io.jans.as.server.model.common.AbstractToken
Returns the expiration date of the token.
getExpirationDate() - Method in class io.jans.as.server.model.ldap.CIBARequest
 
getExpiresIn() - Method in class io.jans.as.server.model.common.AbstractToken
Returns the lifetime in seconds of the token.
getExpiresIn() - Method in class io.jans.as.server.model.common.CacheGrant
 
getExpiresIn() - Method in class io.jans.as.server.model.common.CibaRequestCacheControl
 
getExpiresIn() - Method in class io.jans.as.server.model.common.DeviceAuthorizationCacheControl
 
getExpiresIn() - Method in class io.jans.as.server.par.ws.rs.ParResponse
 
getExternalAuthenticatorByAuthLevel(AuthenticationScriptUsageType, int) - Method in class io.jans.as.server.service.external.ExternalAuthenticationService
 
getExternalLoggerConfiguration() - Method in class io.jans.as.server.service.logger.LoggerService
 
getExternalScriptExtraParameters(Map<String, String>) - Method in class io.jans.as.server.service.AuthenticationService
 
getFacesMapping() - Method in class io.jans.as.server.model.config.ConfigurationFactory
 
getFacesService() - Method in class io.jans.as.server.service.external.context.ConsentGatheringContext
 
getFilterName() - Method in class io.jans.as.server.filter.CorsFilterConfig
 
getFilterWithParameters() - Method in class io.jans.as.server.service.BaseAuthFilterService
 
getFirstValue(Map<String, String[]>, String) - Static method in class io.jans.as.server.util.ServerUtil
 
getFrontchannelHtml(EndSessionContext) - Method in class io.jans.as.server.service.external.ExternalEndSessionService
 
getFrontchannelLogoutUris() - Method in class io.jans.as.server.service.external.context.EndSessionContext
 
getGatherClaims(String, String, String, String, Boolean, Boolean, HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.uma.ws.rs.UmaGatheringWS
 
getGenericRequestMap(HttpServletRequest) - Static method in class io.jans.as.server.authorize.ws.rs.AuthorizeRestWebServiceImpl
 
getGrant() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getGrant() - Method in class io.jans.as.server.service.external.context.ExternalUpdateTokenContext
 
getGrant() - Method in class io.jans.as.server.service.external.context.ModifySsaResponseContext
 
getGrantByCode(String) - Method in class io.jans.as.server.service.GrantService
 
getGrantedScopes() - Method in class io.jans.as.server.service.external.context.SpontaneousScopeExternalContext
 
getGrantId() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
getGrantId() - Method in class io.jans.as.server.model.common.CacheGrant
 
getGrantId() - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
getGrantId() - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
getGrantOfIntrospectionToken() - Method in class io.jans.as.server.service.external.context.ExternalIntrospectionContext
 
getGrantsByAuthorizationCode(String) - Method in class io.jans.as.server.service.GrantService
 
getGrantsByGrantId(String) - Method in class io.jans.as.server.service.GrantService
 
getGrantsBySessionDn(String) - Method in class io.jans.as.server.service.GrantService
 
getGrantsOfClient(String) - Method in class io.jans.as.server.service.GrantService
 
getGrantType() - Method in class io.jans.as.server.model.common.AuthorizationCodeGrant
 
getGrantType() - Method in class io.jans.as.server.model.common.CIBAGrant
 
getGrantType() - Method in class io.jans.as.server.model.common.ClientCredentialsGrant
 
getGrantType() - Method in class io.jans.as.server.model.common.DeviceCodeGrant
 
getGrantType() - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
getGrantType() - Method in class io.jans.as.server.model.common.ImplicitGrant
 
getGrantType() - Method in class io.jans.as.server.model.common.ResourceOwnerPasswordCredentialsGrant
 
getGrantType() - Method in class io.jans.as.server.model.common.SimpleAuthorizationGrant
 
getGrantType() - Method in class io.jans.as.server.model.common.TokenExchangeGrant
 
getGrantType() - Method in class io.jans.as.server.model.common.TxTokenGrant
 
getGrantType() - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
getGroupType() - Method in class io.jans.as.server.model.ldap.UserGroup
 
getHash(String, SignatureAlgorithm) - Static method in class io.jans.as.server.model.common.AbstractToken
 
getHashWithPrefix(String) - Static method in class io.jans.as.server.util.TokenHashUtil
 
getHeader() - Method in class io.jans.as.server.service.external.context.ExternalUpdateTokenContext
 
getHeaders() - Method in class io.jans.as.server.audit.debug.entity.HttpRequest
 
getHeaders() - Method in class io.jans.as.server.audit.debug.entity.HttpResponse
 
getHeaders() - Method in class io.jans.as.server.audit.debug.wrapper.RequestWrapper
 
getHeaders() - Method in class io.jans.as.server.audit.debug.wrapper.ResponseWrapper
 
getHttpMethod() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getHttpRequest() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getHttpRequest() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getHttpRequest() - Method in class io.jans.as.server.model.net.HttpServiceResponse
 
getHttpRequest() - Method in class io.jans.as.server.service.external.session.SessionEvent
 
getHttpResponse() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getHttpResponse() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getHttpResponse() - Method in class io.jans.as.server.model.net.HttpServiceResponse
 
getHttpResponse() - Method in class io.jans.as.server.service.external.session.SessionEvent
 
getHttpsClient() - Method in class io.jans.as.server.service.net.HttpService
Deprecated.
 
getHttpsClient(String, String, String) - Method in class io.jans.as.server.service.net.HttpService
Deprecated.
 
getHttpsClient(String, String, String, String, String, String) - Method in class io.jans.as.server.service.net.HttpService
Deprecated.
 
getHttpsClientTrustAll() - Method in class io.jans.as.server.service.net.HttpService
Deprecated.
 
getHtu() - Method in class io.jans.as.server.model.common.DPoPJti
 
getIat() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getIat() - Method in class io.jans.as.server.model.common.DPoPJti
 
getIdToken() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
getIdToken() - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
getIdToken() - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
getIdToken() - Method in class io.jans.as.server.model.token.PersistentJwt
 
getIdTokenEntity() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getIdTokenGrant(String) - Method in class io.jans.as.server.token.ws.rs.TxTokenValidator
 
getIdTokenHint() - Method in class io.jans.as.server.auth.CreateUserAction
 
getIdTokenHint() - Method in class io.jans.as.server.auth.SelectAccountAction
 
getIdTokenHint() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
getIdTokenHint() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getIdTokenHint() - Method in class io.jans.as.server.authorize.ws.rs.LogoutAction
 
getIdTokenHint() - Method in class io.jans.as.server.authorize.ws.rs.LogoutAction.LogoutParameters
 
getIdTokenHint() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getIdTokenLifetimeInSeconds(ExternalUpdateTokenContext) - Method in class io.jans.as.server.service.external.ExternalUpdateTokenService
 
getIdTokenLifetimeInSeconds(CustomScriptConfiguration, ExternalUpdateTokenContext) - Method in class io.jans.as.server.service.external.ExternalUpdateTokenService
 
getIdTokenMember() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getImgLocation() - Method in class io.jans.as.server.service.WebConfigurationService
 
getIndexedVariables() - Method in class io.jans.as.server.service.BaseAuthFilterService.AuthenticationFilterWithParameters
 
getInitParameter(String) - Method in class io.jans.as.server.filter.CorsFilterConfig
 
getInitParameterNames() - Method in class io.jans.as.server.filter.CorsFilterConfig
 
getInterval() - Method in class io.jans.as.server.model.common.DeviceAuthorizationCacheControl
 
getInum() - Method in class io.jans.as.server.model.ldap.UserGroup
 
getIp() - Method in class io.jans.as.server.model.audit.OAuth2AuditLog
 
getIpAddress(HttpServletRequest) - Static method in class io.jans.as.server.util.ServerUtil
 
getIss() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getIssuer() - Method in class io.jans.as.server.uma.authorization.UmaAuthorizationContext
 
getIssuer() - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
 
getJsLocation() - Method in class io.jans.as.server.service.WebConfigurationService
 
getJSONArray(List<Ssa>) - Method in class io.jans.as.server.ssa.ws.rs.SsaJsonService
Convert to JSONArray from ssaList with structure SSA.
getJSONObject(Client) - Method in class io.jans.as.server.register.ws.rs.RegisterJsonService
 
getJSONObject(String) - Method in class io.jans.as.server.ssa.ws.rs.SsaJsonService
Convert to JSON using jwt.
getJsonPayload() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getJSonResponse(User, AuthorizationGrant, Collection<String>) - Method in class io.jans.as.server.userinfo.ws.rs.UserInfoRestWebServiceImpl
Builds a JSon String with the response parameters.
getJSonResponse(Client, Set<String>) - Method in class io.jans.as.server.clientinfo.ws.rs.ClientInfoRestWebServiceImpl
Builds a JSon String with the response parameters.
getJSonResponse(AccessToken, TokenType, Integer, RefreshToken, String, IdToken, AuthzDetails) - Method in class io.jans.as.server.token.ws.rs.TokenRestWebServiceImpl
Builds a JSon String with the structure for token issues.
getJsonWebResponse() - Method in class io.jans.as.server.service.external.context.DynamicScopeExternalContext
 
getJti() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getJti() - Method in class io.jans.as.server.model.common.DPoPJti
 
getJweResponse(KeyEncryptionAlgorithm, BlockEncryptionAlgorithm, User, AuthorizationGrant, Collection<String>) - Method in class io.jans.as.server.userinfo.ws.rs.UserInfoRestWebServiceImpl
 
getJwt() - Method in class io.jans.as.server.model.token.JwtSigner
 
getJwt() - Method in class io.jans.as.server.register.ws.rs.SsaValidationConfigContext
 
getJwt() - Method in class io.jans.as.server.service.external.context.ExternalUpdateTokenContext
 
getJwtAuthorizationRequest() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
getJwtAuthorizationRequest() - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
getJwtAuthorizationRequest() - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
getJwtRequest() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getJwtSigner() - Method in class io.jans.as.server.service.external.context.ExternalUpdateTokenContext
 
getJwtSsa(String) - Method in class io.jans.as.server.ssa.ws.rs.action.SsaGetJwtAction
Get JWT from existing active SSA based on "jti".
getKeyId() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getKeyId(JSONWebKeySet, Algorithm, Use, KeyOpsType) - Method in class io.jans.as.server.service.ServerCryptoProvider
 
getKeyPrefix() - Method in class io.jans.as.server.service.AuthenticationProtectionService
 
getLanguageFilePattern() - Method in class io.jans.as.server.i18n.ApplicationFacesLocalizationConfigPopulator
 
getLastAccessControl() - Method in class io.jans.as.server.model.common.CibaRequestCacheControl
 
getLastAccessControl() - Method in class io.jans.as.server.model.common.DeviceAuthorizationCacheControl
 
getLastFinishedTime() - Method in class io.jans.as.server.service.AppInitializer
 
getLastFinishedTime() - Method in class io.jans.as.server.service.KeyGeneratorTimer
 
getLdapManager() - Static method in class io.jans.as.server.util.ServerUtil
 
getLifetime() - Method in class io.jans.as.server.service.SpontaneousScopeService
 
getLifetimeInSeconds() - Method in class io.jans.as.server.jwk.ws.rs.ArchivedJwksService
 
getLocale() - Method in class io.jans.as.server.i18n.LanguageBean
 
getLocaleCode() - Method in class io.jans.as.server.i18n.LanguageBean
Deprecated.
getLoggingLayout() - Method in class io.jans.as.server.service.logger.LoggerService
 
getLoggingLevel() - Method in class io.jans.as.server.service.logger.LoggerService
 
getLoginHint() - Method in class io.jans.as.server.auth.CreateUserAction
 
getLoginHint() - Method in class io.jans.as.server.auth.SelectAccountAction
 
getLoginHint() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
getLoginHint() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getLoginHint() - Method in class io.jans.as.server.authorize.ws.rs.LoginAction
 
getLoginHint() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getLoginHintToken() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getLogoutExternalUrl(CustomScriptConfiguration, Map<String, String[]>) - Method in class io.jans.as.server.service.external.ExternalAuthenticationService
 
getLongLivedAccessToken() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
getLongLivedAccessToken() - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
getLongLivedAccessToken() - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
getLongLivedAccessToken() - Method in class io.jans.as.server.model.token.PersistentJwt
 
getMacAddress() - Method in class io.jans.as.server.model.audit.OAuth2AuditLog
 
getMaskedNumber() - Method in class io.jans.as.server.auth.Authenticator
 
getMaxAge() - Method in class io.jans.as.server.auth.CreateUserAction
 
getMaxAge() - Method in class io.jans.as.server.auth.SelectAccountAction
 
getMaxAge() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
getMaxAge() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getMaxAge() - Method in class io.jans.as.server.model.authorize.IdTokenMember
 
getMember() - Method in class io.jans.as.server.model.ldap.UserGroup
 
getMessage(String) - Method in class io.jans.as.server.i18n.LanguageBean
 
getMessagingSenderId() - Method in class io.jans.as.server.bcauthorize.ws.rs.CIBAAuthorizeAction
 
getMethod() - Method in class io.jans.as.server.audit.debug.entity.HttpRequest
 
getMetricServiceInstance() - Method in class io.jans.as.server.service.MetricService
 
getMonth() - Method in class io.jans.as.server.ws.rs.stat.StatResponseItem
 
getMonthlyActiveUsers() - Method in class io.jans.as.server.ws.rs.stat.StatResponseItem
 
getMonths(String) - Static method in class io.jans.as.server.ws.rs.stat.Months
 
getMonths(String, String) - Static method in class io.jans.as.server.ws.rs.stat.Months
 
getMonths(String, String, String) - Static method in class io.jans.as.server.ws.rs.stat.Months
 
getName() - Method in class io.jans.as.server.model.auth.AuthenticationMode
 
getName() - Method in class io.jans.as.server.model.authorize.Claim
 
getName(SessionId) - Method in class io.jans.as.server.auth.SelectAccountAction
 
getNbf() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getNestedJwt() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getNewPassword() - Method in class io.jans.as.server.util.PasswordValidator
 
getNextStep(CustomScriptConfiguration, int, ConsentGatheringContext) - Method in class io.jans.as.server.service.external.ExternalConsentGatheringService
 
getNextStep(CustomScriptConfiguration, int, UmaGatherContext) - Method in class io.jans.as.server.service.external.ExternalUmaClaimsGatheringService
 
getNextStep(CustomScriptConfiguration, Map<String, String[]>, int) - Method in class io.jans.as.server.service.external.ExternalAuthenticationService
 
getNodeId() - Method in class io.jans.as.server.service.stat.StatService
 
getNodeIndetifier() - Method in class io.jans.as.server.service.MetricService
 
getNonce() - Method in class io.jans.as.server.auth.CreateUserAction
 
getNonce() - Method in class io.jans.as.server.auth.SelectAccountAction
 
getNonce() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
Return a string value used to associate a user agent session with an ID Token, and to mitigate replay attacks.
getNonce() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getNonce() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getNonce() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
getNonce() - Method in class io.jans.as.server.model.common.CacheGrant
 
getNonce() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getNonce() - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
getNonce() - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
getNotHashedCode() - Method in class io.jans.as.server.uma.authorization.UmaRPT
 
getObjectClasses() - Method in class io.jans.as.server.model.ldap.SchemaEntry
 
getOrCreate(Client, String, Set<String>) - Method in class io.jans.as.server.uma.service.UmaScopeService
 
getOriginHeaders() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getOutputStream() - Method in class io.jans.as.server.audit.debug.wrapper.LogResponseWrapper
 
getOwner() - Method in class io.jans.as.server.model.ldap.UserGroup
 
getPageAttributes() - Method in class io.jans.as.server.authorize.ws.rs.ConsentGathererService
 
getPageAttributes() - Method in class io.jans.as.server.service.external.context.ConsentGatheringContext
 
getPageClaims() - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
 
getPageClaims() - Method in class io.jans.as.server.uma.service.UmaGatherer
 
getPageForStep(CustomScriptConfiguration, int, ConsentGatheringContext) - Method in class io.jans.as.server.service.external.ExternalConsentGatheringService
 
getPageForStep(CustomScriptConfiguration, int, UmaGatherContext) - Method in class io.jans.as.server.service.external.ExternalUmaClaimsGatheringService
 
getPar(String) - Method in class io.jans.as.server.par.ws.rs.ParService
 
getParameters() - Method in class io.jans.as.server.audit.debug.wrapper.RequestWrapper
 
getParametersMap(List<String>) - Method in class io.jans.as.server.service.AuthenticationService
 
getParametersMap(List<String>, Map<String, String>) - Method in class io.jans.as.server.service.RequestParameterService
 
getParameterValue(String) - Method in class io.jans.as.server.service.RequestParameterService
 
getParameterValueWithType(String) - Method in class io.jans.as.server.service.RequestParameterService
 
getParamIndex() - Method in class io.jans.as.server.service.BaseAuthFilterService.IndexedParameter
 
getParamName() - Method in enum io.jans.as.server.model.common.AuthorizationGrantType
 
getParamName() - Method in class io.jans.as.server.service.BaseAuthFilterService.IndexedParameter
 
getParams() - Method in class io.jans.as.server.audit.debug.entity.HttpRequest
 
getParams() - Method in class io.jans.as.server.audit.debug.wrapper.RequestWrapper
 
getParams(String) - Static method in class io.jans.as.server.service.RedirectionUriService
 
getParAndValidateForAuthorizationRequest(String, String, String) - Method in class io.jans.as.server.par.ws.rs.ParService
 
getParByDn(String) - Method in class io.jans.as.server.par.ws.rs.ParService
 
getPassword() - Method in class io.jans.as.server.auth.CreateUserAction
 
getPath() - Method in class io.jans.as.server.audit.debug.entity.HttpRequest
 
getPayload() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getPct(SessionId) - Method in class io.jans.as.server.uma.service.UmaSessionService
 
getPctClaim(String) - Method in class io.jans.as.server.uma.authorization.Claims
 
getPctClaim(String) - Method in class io.jans.as.server.uma.authorization.UmaAuthorizationContext
 
getPeopleBaseDn() - Method in class io.jans.as.server.service.UserService
 
getPermissionDns(Collection<UmaPermission>) - Static method in class io.jans.as.server.uma.service.UmaRptService
 
getPermissions() - Method in class io.jans.as.server.uma.authorization.UmaAuthorizationContext
 
getPermissions() - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
 
getPermissions() - Method in class io.jans.as.server.uma.authorization.UmaRPT
 
getPermissionsByTicket(String) - Method in class io.jans.as.server.uma.service.UmaPermissionService
 
getPersistenceConfiguration() - Method in class io.jans.as.server.model.config.ConfigurationFactory
 
getPersistenceEntryManager() - Method in class io.jans.as.server.service.external.context.ExternalScriptContext
 
getPersonCustomObjectClassList() - Method in class io.jans.as.server.service.UserService
 
getPostLogoutRedirectUri() - Method in class io.jans.as.server.authorize.ws.rs.LogoutAction
 
getPostLogoutRedirectUri() - Method in class io.jans.as.server.authorize.ws.rs.LogoutAction.LogoutParameters
 
getPostLogoutRedirectUri() - Method in class io.jans.as.server.service.external.context.EndSessionContext
 
getPostProcessor() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getPreferredLocales() - Method in class io.jans.as.server.model.authorize.UserInfoMember
 
getPrefix() - Method in enum io.jans.as.server.model.token.HttpAuthTokenType
 
getPreProcessing() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getPrivateKey(String) - Method in class io.jans.as.server.service.ServerCryptoProvider
 
getProjectId() - Method in class io.jans.as.server.bcauthorize.ws.rs.CIBAAuthorizeAction
 
getPrompt() - Method in class io.jans.as.server.auth.CreateUserAction
 
getPrompt() - Method in class io.jans.as.server.auth.SelectAccountAction
 
getPrompt() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
Returns a space delimited list of ASCII strings that can contain the values login, consent, select_account, and none.
getPrompt() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getPromptList() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getPrompts() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getPrompts() - Method in class io.jans.as.server.service.external.context.ExternalPostAuthnContext
 
getPublicKey(String) - Method in class io.jans.as.server.service.ServerCryptoProvider
 
getPublicVapidKey() - Method in class io.jans.as.server.bcauthorize.ws.rs.CIBAAuthorizeAction
 
getRealm() - Method in class io.jans.as.server.auth.AuthenticationFilter
 
getRealmHeaderValue() - Method in class io.jans.as.server.auth.AuthenticationFilter
 
getRedirectResponseBuilder(RedirectUri, HttpServletRequest) - Static method in class io.jans.as.server.util.RedirectUtil
 
getRedirectToExternalUrl() - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
 
getRedirectUri() - Method in class io.jans.as.server.auth.CreateUserAction
 
getRedirectUri() - Method in class io.jans.as.server.auth.SelectAccountAction
 
getRedirectUri() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
Returns the redirection URI.
getRedirectUri() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getRedirectUri() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getRedirectUri() - Method in class io.jans.as.server.service.RedirectUriResponse
 
getRedirectUriResponse() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getRedirectUserParameters() - Method in class io.jans.as.server.uma.authorization.UmaAuthorizationContext
 
getRedirectUserParameters() - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
 
getRedirectUserParametersMap() - Method in class io.jans.as.server.uma.authorization.UmaAuthorizationContext
 
getRedirectUserParametersMap() - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
 
getRefreshToken(String) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
Gets the refresh token instance from the refresh token list given its code.
getRefreshToken(String) - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
getRefreshToken(String) - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
getRefreshTokenEntity() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getRefreshTokenLifetimeInSeconds(ExternalUpdateTokenContext) - Method in class io.jans.as.server.service.external.ExternalUpdateTokenService
 
getRefreshTokenLifetimeInSeconds(CustomScriptConfiguration, ExternalUpdateTokenContext) - Method in class io.jans.as.server.service.external.ExternalUpdateTokenService
 
getRefreshTokens() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
Returns a list with all the issued refresh tokens.
getRefreshTokens() - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
getRefreshTokens() - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
getRefreshTokens() - Method in class io.jans.as.server.model.token.PersistentJwt
 
getRefreshTokensCodes() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
Returns a list with all the issued refresh tokens codes.
getRefreshTokensCodes() - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
getRefreshTokensCodes() - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
getRegisterRequest() - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
getRegisterRequestJson() - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
getRequest() - Method in class io.jans.as.server.auth.CreateUserAction
 
getRequest() - Method in class io.jans.as.server.auth.SelectAccountAction
 
getRequest() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
Returns a JWT encoded OpenID Request Object.
getRequest() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getRequestDescription(RequestWrapper, Duration) - Method in class io.jans.as.server.audit.debug.ServletLoggingFilter
 
getRequestedClaims() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
getRequestedExpiry() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getRequestOrNull() - Static method in class io.jans.as.server.util.ServerUtil
Safe retrieves http request from FacesContext
getRequestParameters() - Method in class io.jans.as.server.service.external.context.ConsentGatheringContext
 
getRequestParameters() - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
 
getRequestUri() - Method in class io.jans.as.server.auth.CreateUserAction
 
getRequestUri() - Method in class io.jans.as.server.auth.SelectAccountAction
 
getRequestUri() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
Returns an URL that points to an OpenID Request Object.
getRequestUri() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getRequestUri() - Method in class io.jans.as.server.par.ws.rs.ParResponse
 
getRequiredClaims(CustomScriptConfiguration, UmaAuthorizationContext) - Method in class io.jans.as.server.service.external.ExternalUmaRptPolicyService
 
getResource(String, String) - Method in class io.jans.as.server.uma.ws.rs.UmaResourceRegistrationWS
 
getResourceById(String) - Method in class io.jans.as.server.uma.service.UmaResourceService
 
getResourceIds() - Method in class io.jans.as.server.uma.authorization.UmaAuthorizationContext
 
getResourceIds() - Method in class io.jans.as.server.uma.authorization.UmaAuthorizationContextBuilder
 
getResourceList(String, String) - Method in class io.jans.as.server.uma.ws.rs.UmaResourceRegistrationWS
Gets resource set lists.
getResources() - Method in class io.jans.as.server.uma.authorization.UmaAuthorizationContext
 
getResources() - Method in class io.jans.as.server.uma.authorization.UmaAuthorizationContextBuilder
 
getResources(Set<String>) - Method in class io.jans.as.server.uma.service.UmaResourceService
 
getResourcesByAssociatedClient(String) - Method in class io.jans.as.server.uma.service.UmaResourceService
Get all resource descriptions
getResourceScopes(Set<String>) - Method in class io.jans.as.server.uma.service.UmaResourceService
 
getResponse() - Method in class io.jans.as.server.ws.rs.stat.FlatStatResponse
 
getResponse() - Method in class io.jans.as.server.ws.rs.stat.StatResponse
 
getResponseBuilder() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getResponseContent(HttpResponse) - Method in class io.jans.as.server.service.net.HttpService
Deprecated.
 
getResponseDescription(HttpServletResponseWrapper) - Method in class io.jans.as.server.audit.debug.ServletLoggingFilter
 
getResponseMode() - Method in class io.jans.as.server.auth.CreateUserAction
 
getResponseMode() - Method in class io.jans.as.server.auth.SelectAccountAction
 
getResponseMode() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
Returns the mechanism to be used for returning parameters from the Authorization Endpoint.
getResponseMode() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getResponseMode() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getResponseModeEnum() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getResponseType() - Method in class io.jans.as.server.auth.CreateUserAction
 
getResponseType() - Method in class io.jans.as.server.auth.SelectAccountAction
 
getResponseType() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
Returns the response type: code for requesting an authorization code (authorization code grant) or token for requesting an access token (implicit grant).
getResponseType() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getResponseTypeList() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getResponseTypes() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getRpOriginIdCookie() - Method in class io.jans.as.server.service.CookieService
 
getRPTByCode(String) - Method in class io.jans.as.server.uma.service.UmaRptService
 
getRptPermissions(UmaRPT) - Method in class io.jans.as.server.uma.service.UmaRptService
 
getScope() - Method in class io.jans.as.server.auth.CreateUserAction
 
getScope() - Method in class io.jans.as.server.auth.SelectAccountAction
 
getScope() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
Returns the scope of the access request.
getScope() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getScope() - Method in class io.jans.as.server.model.audit.OAuth2AuditLog
 
getScope() - Method in class io.jans.as.server.service.external.context.ExternalCibaEndUserNotificationContext
 
getScope() - Method in class io.jans.as.server.uma.authorization.UmaScriptByScope
 
getScope(String) - Method in class io.jans.as.server.uma.service.UmaScopeService
 
getScopeByClaim(String) - Method in class io.jans.as.server.service.ScopeService
Get scope by jsClaims
getScopeByDn(String) - Method in class io.jans.as.server.service.ScopeService
returns Scope by Dn
getScopeByDnSilently(String) - Method in class io.jans.as.server.service.ScopeService
returns Scope by Dn
getScopeById(String) - Method in class io.jans.as.server.service.ScopeService
Get scope by DisplayName
getScopeDescription(String) - Method in class io.jans.as.server.uma.ws.rs.UmaScopeIconWS
 
getScopeDescription(String) - Method in class io.jans.as.server.uma.ws.rs.UmaScopeWS
 
getScopeDNsByIdsAndAddToPersistenceIfNeeded(List<String>) - Method in class io.jans.as.server.uma.service.UmaScopeService
 
getScopeIds(List<Scope>) - Method in class io.jans.as.server.uma.service.UmaScopeService
 
getScopeIdsByDns(List<String>) - Method in class io.jans.as.server.service.ScopeService
 
getScopeIdsByDns(List<String>) - Method in class io.jans.as.server.uma.service.UmaScopeService
 
getScopeMap() - Method in class io.jans.as.server.uma.authorization.UmaAuthorizationContext
 
getScopeRequested() - Method in class io.jans.as.server.service.external.context.SpontaneousScopeExternalContext
 
getScopes() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
getScopes() - Method in class io.jans.as.server.authorize.ws.rs.ConsentGathererService
 
getScopes() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getScopes() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
Returns a list of the scopes granted to the client.
getScopes() - Method in class io.jans.as.server.model.common.CacheGrant
 
getScopes() - Method in class io.jans.as.server.model.common.CibaRequestCacheControl
 
getScopes() - Method in class io.jans.as.server.model.common.DeviceAuthorizationCacheControl
 
getScopes() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getScopes() - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
getScopes() - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
getScopes() - Method in class io.jans.as.server.model.token.PersistentJwt
 
getScopes() - Method in class io.jans.as.server.service.AuthorizeService
 
getScopes() - Method in class io.jans.as.server.service.external.context.DynamicScopeExternalContext
 
getScopes() - Method in class io.jans.as.server.uma.authorization.UmaAuthorizationContext
 
getScopes(String) - Method in class io.jans.as.server.service.AuthorizeService
 
getScopesAsString() - Method in class io.jans.as.server.model.common.AuthorizationGrant
 
getScopesAsString() - Method in class io.jans.as.server.model.common.CibaRequestCacheControl
 
getScopesByClaim(List<Scope>, String) - Method in class io.jans.as.server.service.ScopeService
 
getScopesByDns(List<String>) - Method in class io.jans.as.server.uma.service.UmaScopeService
 
getScopesByIds(List<String>) - Method in class io.jans.as.server.uma.service.UmaScopeService
 
getScopesDn(List<String>) - Method in class io.jans.as.server.service.ScopeService
 
getScript() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getScript() - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
getScript() - Method in class io.jans.as.server.service.external.context.EndSessionContext
 
getScript() - Method in class io.jans.as.server.service.external.context.ExternalIntrospectionContext
 
getScript() - Method in class io.jans.as.server.service.external.context.ExternalPostAuthnContext
 
getScript() - Method in class io.jans.as.server.service.external.context.ExternalResourceOwnerPasswordCredentialsContext
 
getScript() - Method in class io.jans.as.server.service.external.context.ExternalUmaRptClaimsContext
 
getScript() - Method in class io.jans.as.server.service.external.context.ExternalUpdateTokenContext
 
getScript() - Method in class io.jans.as.server.service.external.context.ModifySsaResponseContext
 
getScript() - Method in class io.jans.as.server.uma.authorization.UmaScriptByScope
 
getScript(SessionId) - Method in class io.jans.as.server.authorize.ws.rs.ConsentGathererService
 
getScript(SessionId) - Method in class io.jans.as.server.uma.service.UmaGatherer
 
getScriptByDn(String) - Method in class io.jans.as.server.service.external.ExternalConsentGatheringService
 
getScriptByDn(String) - Method in class io.jans.as.server.service.external.ExternalUmaClaimsGatheringService
 
getScriptByDn(String) - Method in class io.jans.as.server.service.external.ExternalUmaRptPolicyService
 
getScriptByInum(String) - Method in class io.jans.as.server.service.external.ExternalConsentGatheringService
 
getScriptByInum(String) - Method in class io.jans.as.server.service.external.ExternalUmaClaimsGatheringService
 
getScriptByInum(String) - Method in class io.jans.as.server.service.external.ExternalUmaRptPolicyService
 
getScriptConfiguration() - Method in class io.jans.as.server.service.external.session.SessionEvent
 
getScriptDn() - Method in class io.jans.as.server.uma.authorization.UmaAuthorizationContext
 
getScriptDNs(List<Scope>) - Static method in class io.jans.as.server.uma.service.UmaNeedsInfoService
 
getScriptName(SessionId) - Method in class io.jans.as.server.authorize.ws.rs.ConsentGatheringSessionService
 
getScriptName(SessionId) - Method in class io.jans.as.server.uma.service.UmaSessionService
 
getScriptScopes() - Method in class io.jans.as.server.uma.authorization.UmaAuthorizationContext
 
getSectorIdentifierById(String) - Method in class io.jans.as.server.service.SectorIdentifierService
Get sector identifier by jsId
getSectorRedirectUris(String) - Method in class io.jans.as.server.service.LocalResponseCache
 
getSectorRedirectUris(String) - Method in class io.jans.as.server.service.RedirectionUriService
 
getSecurityContext() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getSelectedSessionId() - Method in class io.jans.as.server.auth.SelectAccountAction
 
getSenderIP() - Method in class io.jans.as.server.audit.debug.entity.HttpRequest
 
getServerSessionIdLifetimeInSeconds() - Method in class io.jans.as.server.service.SessionIdService
 
getServletContext() - Method in class io.jans.as.server.filter.CorsFilterConfig
 
getServletInfo() - Method in class io.jans.as.server.servlet.AccountAccessConsentServlet
Returns a short description of the servlet.
getServletInfo() - Method in class io.jans.as.server.servlet.AccountsServlet
Returns a short description of the servlet.
getServletInfo() - Method in class io.jans.as.server.servlet.FapiOpenIdConfiguration
Returns a short description of the servlet.
getServletInfo() - Method in class io.jans.as.server.servlet.OpenIdConfiguration
Returns a short description of the servlet.
getServletInfo() - Method in class io.jans.as.server.servlet.SectorIdentifier
Returns a short description of the servlet.
getServletInfo() - Method in class io.jans.as.server.servlet.WebFinger
Returns a short description of the servlet.
getSession() - Method in class io.jans.as.server.auth.CreateUserAction
 
getSession() - Method in class io.jans.as.server.service.AuthorizeService
 
getSession() - Method in class io.jans.as.server.service.external.context.ExternalPostAuthnContext
 
getSession(HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.uma.service.UmaSessionService
 
getSession(String) - Method in class io.jans.as.server.auth.CreateUserAction
 
getSession(String) - Method in class io.jans.as.server.service.AuthorizeService
 
getSessionAttributes() - Method in class io.jans.as.server.service.external.context.ConsentGatheringContext
 
getSessionAttributes() - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
 
getSessionAttributes(SessionId) - Method in class io.jans.as.server.service.SessionIdService
 
getSessionByDeviceSecret(String) - Method in class io.jans.as.server.service.SessionIdService
 
getSessionByDn(String) - Method in class io.jans.as.server.service.SessionIdService
 
getSessionByDn(String, boolean) - Method in class io.jans.as.server.service.SessionIdService
 
getSessionById(String, boolean) - Method in class io.jans.as.server.service.SessionIdService
 
getSessionBySid(String) - Method in class io.jans.as.server.service.SessionIdService
 
getSessionClient() - Method in class io.jans.as.server.security.Identity
 
getSessionDn() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
getSessionDn() - Method in class io.jans.as.server.model.common.AbstractToken
 
getSessionDn() - Method in class io.jans.as.server.model.common.CacheGrant
 
getSessionDn() - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
getSessionDn() - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
getSessionId() - Method in class io.jans.as.server.auth.CreateUserAction
 
getSessionId() - Method in class io.jans.as.server.auth.SelectAccountAction
 
getSessionId() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
getSessionId() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getSessionId() - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
 
getSessionId() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getSessionId() - Method in class io.jans.as.server.security.Identity
 
getSessionId() - Method in class io.jans.as.server.service.external.context.EndSessionContext
 
getSessionId() - Method in class io.jans.as.server.service.external.session.SessionEvent
 
getSessionId() - Method in class io.jans.as.server.service.SessionIdService
 
getSessionId(HttpServletRequest) - Method in class io.jans.as.server.service.SessionIdService
 
getSessionId(String) - Method in class io.jans.as.server.service.SessionIdService
 
getSessionId(String, boolean) - Method in class io.jans.as.server.service.SessionIdService
 
getSessionIdFromCookie() - Method in class io.jans.as.server.service.CookieService
 
getSessionIdFromCookie(HttpServletRequest) - Method in class io.jans.as.server.service.CookieService
 
getSessionState() - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
 
getSessionStateFromCookie(HttpServletRequest) - Method in class io.jans.as.server.service.CookieService
 
getSignatureAlgorithm() - Method in class io.jans.as.server.model.token.JwtSigner
 
getSoftwareStatement() - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
getSoftwareStatementHmacSecret(HttpServletRequest, JSONObject, Jwt) - Method in class io.jans.as.server.service.external.ExternalDynamicClientRegistrationService
 
getSoftwareStatementJwks(HttpServletRequest, JSONObject, Jwt) - Method in class io.jans.as.server.service.external.ExternalDynamicClientRegistrationService
 
getSpontaneousScopeService() - Method in class io.jans.as.server.service.external.context.SpontaneousScopeExternalContext
 
getSsaJwtByJti(String) - Method in interface io.jans.as.server.ssa.ws.rs.SsaRestWebService
Get JWT from existing active SSA based on "jti".
getSsaJwtByJti(String) - Method in class io.jans.as.server.ssa.ws.rs.SsaRestWebServiceImpl
Get JWT from existing active SSA based on "jti".
getSsaList(String, String, SsaState, String, String[]) - Method in class io.jans.as.server.ssa.ws.rs.SsaService
Get list of SSAs based on "jti", "org_id" or "status" filters
getState() - Method in class io.jans.as.server.auth.CreateUserAction
 
getState() - Method in class io.jans.as.server.auth.SelectAccountAction
 
getState() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
Returns an opaque value used by the client to maintain state between the request and callback.
getState() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getState() - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
 
getState() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getState() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getState() - Method in class io.jans.as.server.service.RedirectUriResponse
 
getState(SessionId) - Method in class io.jans.as.server.uma.service.UmaSessionService
 
getStaticConfiguration() - Method in class io.jans.as.server.model.config.ConfigurationFactory
 
getStatus() - Method in class io.jans.as.server.audit.debug.entity.HttpResponse
 
getStatus() - Method in class io.jans.as.server.model.common.CibaRequestCacheControl
 
getStatus() - Method in class io.jans.as.server.model.common.DeviceAuthorizationCacheControl
 
getStatus() - Method in class io.jans.as.server.model.ldap.CIBARequest
 
getStatus() - Method in class io.jans.as.server.model.ldap.UserGroup
 
getStep() - Method in class io.jans.as.server.service.external.context.ConsentGatheringContext
 
getStep() - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
 
getStep(SessionId) - Method in class io.jans.as.server.authorize.ws.rs.ConsentGatheringSessionService
 
getStep(SessionId) - Method in class io.jans.as.server.uma.service.UmaSessionService
 
getStepsCount(CustomScriptConfiguration, ConsentGatheringContext) - Method in class io.jans.as.server.service.external.ExternalConsentGatheringService
 
getStepsCount(CustomScriptConfiguration, UmaGatherContext) - Method in class io.jans.as.server.service.external.ExternalUmaClaimsGatheringService
 
getStorageBucket() - Method in class io.jans.as.server.bcauthorize.ws.rs.CIBAAuthorizeAction
 
getStringEncrypter() - Method in class io.jans.as.server.service.AppInitializer
 
getSub() - Method in class io.jans.as.server.model.common.AuthorizationGrant
 
getSub() - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
getSub() - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
getSub(Client, User, boolean) - Method in class io.jans.as.server.service.SectorIdentifierService
 
getSub(IAuthorizationGrant) - Method in class io.jans.as.server.service.SectorIdentifierService
 
getSubjectIdentifier() - Method in class io.jans.as.server.model.token.ClientAssertion
 
getSuccessfulConfig() - Method in class io.jans.as.server.register.ws.rs.SsaValidationConfigContext
 
getSupportedAuthzDetailsTypes() - Method in class io.jans.as.server.service.external.ExternalAuthzDetailTypeService
 
getSupportedLocales() - Method in class io.jans.as.server.i18n.LanguageBean
 
getTicket(SessionId) - Method in class io.jans.as.server.uma.service.UmaSessionService
 
getTimestamp() - Method in class io.jans.as.server.model.audit.OAuth2AuditLog
 
getTitleMsg() - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
 
getToken(String) - Method in class io.jans.as.server.service.token.TokenService
 
getToken(String, HttpAuthTokenType...) - Method in class io.jans.as.server.service.token.TokenService
 
getTokenBindingHash() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
getTokenCountPerGrantType() - Method in class io.jans.as.server.ws.rs.stat.StatResponseItem
 
getTokenEntity() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
getTokenEntity() - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
getTokenEntity() - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
getTokenGrant() - Method in class io.jans.as.server.service.external.context.ExternalIntrospectionContext
 
getTokenHintGrant(String) - Method in class io.jans.as.server.session.ws.rs.EndSessionRestWebServiceImpl
 
getTokenType() - Method in class io.jans.as.server.model.common.AccessToken
Returns the TokenType.
getTokenType() - Method in class io.jans.as.server.model.common.TxToken
Returns the TokenType.
getTtl() - Method in class io.jans.as.server.model.common.AbstractToken
 
getTxToken(String) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
getTxTokens() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
getType() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getType() - Method in class io.jans.as.server.register.ws.rs.SsaValidationConfigContext
 
getType() - Method in class io.jans.as.server.service.external.session.SessionEvent
 
getTypedValue(String, String) - Method in class io.jans.as.server.service.RequestParameterService
 
getUid() - Method in class io.jans.as.server.auth.CreateUserAction
 
getUiLocales() - Method in class io.jans.as.server.auth.CreateUserAction
 
getUiLocales() - Method in class io.jans.as.server.auth.SelectAccountAction
 
getUiLocales() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
getUiLocales() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getUiLocalesList() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
getUmaSessionIdFromCookie(HttpServletRequest) - Method in class io.jans.as.server.service.CookieService
 
getUser() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
Returns the resource owner's.
getUser() - Method in class io.jans.as.server.model.common.CacheGrant
 
getUser() - Method in class io.jans.as.server.model.common.CibaRequestCacheControl
 
getUser() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getUser() - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
getUser() - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
getUser() - Method in class io.jans.as.server.security.Identity
 
getUser() - Method in class io.jans.as.server.service.external.context.DynamicScopeExternalContext
 
getUser() - Method in class io.jans.as.server.service.external.context.ExternalIntrospectionContext
 
getUser() - Method in class io.jans.as.server.service.external.context.ExternalResourceOwnerPasswordCredentialsContext
 
getUser() - Method in class io.jans.as.server.uma.authorization.UmaAuthorizationContext
 
getUser() - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
 
getUser(SessionId) - Method in class io.jans.as.server.service.SessionIdService
 
getUser(HttpServletRequest) - Method in class io.jans.as.server.uma.service.UmaSessionService
 
getUser(HttpServletRequest, String...) - Method in class io.jans.as.server.authorize.ws.rs.ConsentGatheringSessionService
 
getUser(String...) - Method in class io.jans.as.server.service.external.context.ConsentGatheringContext
 
getUserCode() - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
 
getUserCode() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getUserCode() - Method in class io.jans.as.server.model.common.DeviceAuthorizationCacheControl
 
getUserCodeFromSession(HttpServletRequest) - Method in class io.jans.as.server.service.DeviceAuthorizationService
Uses an HttpServletRequest, process it and return userCode in the session whether it exists.
getUserCodePart1() - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
 
getUserCodePart2() - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
 
getUserDn() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
getUserDn() - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
getUserDn() - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
getUserDn() - Method in class io.jans.as.server.service.external.context.ConsentGatheringContext
 
getUserDn() - Method in class io.jans.as.server.uma.authorization.UmaAuthorizationContext
 
getUserDn() - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
 
getUserDn(HttpServletRequest) - Method in class io.jans.as.server.authorize.ws.rs.ConsentGatheringSessionService
 
getUserDn(HttpServletRequest) - Method in class io.jans.as.server.uma.service.UmaSessionService
 
getUserId() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
getUserId() - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
getUserId() - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
getUserId() - Method in class io.jans.as.server.model.ldap.CIBARequest
 
getUserId() - Method in class io.jans.as.server.model.token.PersistentJwt
 
getUserId() - Method in class io.jans.as.server.uma.authorization.UmaRPT
 
getUserInfoMember() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
getUserInum(String) - Method in class io.jans.as.server.service.RegistrationPersistenceService
 
getUsername() - Method in class io.jans.as.server.model.audit.OAuth2AuditLog
 
getUserOrRemoveSession(SessionId) - Method in class io.jans.as.server.service.AuthenticationService
 
getUserService() - Method in class io.jans.as.server.service.external.context.ConsentGatheringContext
 
getUserSessions() - Method in class io.jans.as.server.model.common.ExecutionContext
 
getValidSsaByJti(String) - Method in class io.jans.as.server.ssa.ws.rs.SsaRestWebServiceValidator
Find SSA based on "jti" and validated
getValue() - Method in class io.jans.as.server.model.authorize.ClaimValue
 
getValue() - Method in enum io.jans.as.server.model.common.CibaRequestStatus
 
getValue() - Method in enum io.jans.as.server.model.common.DeviceAuthorizationStatus
 
getValueAsString() - Method in class io.jans.as.server.model.authorize.ClaimValue
 
getValueFromCookie(HttpServletRequest, String) - Method in class io.jans.as.server.service.CookieService
 
getValueFromCookie(String) - Method in class io.jans.as.server.service.CookieService
 
getValues() - Method in class io.jans.as.server.model.authorize.ClaimValue
 
getVariableNames() - Method in class io.jans.as.server.service.BaseAuthFilterService.AuthenticationFilterWithParameters
 
getVerificationUri() - Method in class io.jans.as.server.model.common.DeviceAuthorizationCacheControl
 
getWebApplicationException() - Method in class io.jans.as.server.service.external.context.ExternalScriptContext
 
getWebKeysConfiguration() - Method in class io.jans.as.server.model.config.ConfigurationFactory
 
getWrapped() - Method in class io.jans.as.server.exception.GlobalExceptionHandler
 
getWriter() - Method in class io.jans.as.server.audit.debug.wrapper.LogResponseWrapper
 
getX5ts256() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
getX5ts256() - Method in class io.jans.as.server.model.common.AbstractToken
 
GlobalExceptionHandler - Class in io.jans.as.server.exception
Created by eugeniuparvan on 8/29/17.
GlobalExceptionHandlerFactory - Class in io.jans.as.server.exception
Created by eugeniuparvan on 8/29/17.
GlobalExceptionHandlerFactory(ExceptionHandlerFactory) - Constructor for class io.jans.as.server.exception.GlobalExceptionHandlerFactory
 
GONE - io.jans.as.server.service.external.session.SessionEventType
 
GRANTED - io.jans.as.server.model.common.CibaRequestStatus
 
GrantService - Class in io.jans.as.server.service
 
GrantService() - Constructor for class io.jans.as.server.service.GrantService
 

H

handle() - Method in class io.jans.as.server.exception.GlobalExceptionHandler
 
handleError(String, IErrorType, String) - Method in class io.jans.as.server.service.ErrorHandlerService
 
handleJwr(AuthzRequest, Client, RedirectUriResponse, JsonWebResponse) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequestService
 
handleLoginError(String) - Method in class io.jans.as.server.auth.Authenticator
 
handlePermissionsError() - Method in class io.jans.as.server.auth.Authenticator
 
handleScriptError(SessionId) - Method in class io.jans.as.server.auth.Authenticator
 
handleScriptError(SessionId, String) - Method in class io.jans.as.server.auth.Authenticator
 
handleScriptError(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
handleSessionInvalid() - Method in class io.jans.as.server.auth.Authenticator
 
handleSessionInvalid() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
HandleTokenFactory - Class in io.jans.as.server.model.token
Handle (or artifact) a reference to some internal data structure within the authorization server, the internal data structure contains the attributes of the token, such as user id, scope, etc.
HandleTokenFactory() - Constructor for class io.jans.as.server.model.token.HandleTokenFactory
 
has(String) - Method in class io.jans.as.server.uma.authorization.Claims
 
hasAllScopes(SessionId, Set<String>) - Method in class io.jans.as.server.service.SessionIdService
 
hasAllScopes(String, Set<String>) - Static method in class io.jans.as.server.service.SessionIdService
 
hasCibaCompatibility(Client) - Method in class io.jans.as.server.service.ciba.CibaRequestService
Verifies whether a specific client has CIBA compatibility.
hasClaim(String) - Method in class io.jans.as.server.uma.authorization.UmaAuthorizationContext
 
hasClaim(String) - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
 
hasClientAllScopes(SessionId, String, Set<String>) - Method in class io.jans.as.server.service.SessionIdService
 
hasCookie(HttpServletRequest) - Method in class io.jans.as.server.authorize.ws.rs.ConsentGatheringSessionService
 
hasDeviceCodeCompatibility(Client) - Method in class io.jans.as.server.service.DeviceAuthorizationService
Verifies whether a specific client has Device Code grant type compatibility.
hash(byte[]) - Method in class io.jans.as.server.crypto.signature.SHA256withECDSASignatureVerification
 
hash(byte[]) - Method in interface io.jans.as.server.crypto.signature.SignatureVerification
 
hash(String) - Method in class io.jans.as.server.crypto.signature.SHA256withECDSASignatureVerification
 
hash(String) - Method in interface io.jans.as.server.crypto.signature.SignatureVerification
 
hash(String) - Static method in class io.jans.as.server.util.TokenHashUtil
 
hashCode() - Method in class io.jans.as.server.model.ldap.CIBARequest
 
hashCode() - Method in class io.jans.as.server.model.ldap.SchemaEntry
 
hasValidSignature(SsaValidationConfigContext) - Method in class io.jans.as.server.register.ws.rs.SsaValidationConfigService
 
healthCheckController(HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.ws.rs.controller.HealthCheckController
 
HealthCheckController - Class in io.jans.as.server.ws.rs.controller
Health check controller
HealthCheckController() - Constructor for class io.jans.as.server.ws.rs.controller.HealthCheckController
 
hotswap(ExternalTypeCreator, CustomScriptConfiguration, boolean) - Static method in class io.jans.as.server.service.external.ExternalUmaRptPolicyService
 
HOTSWAP_UMA_SCRIPT - Static variable in class io.jans.as.server.service.external.ExternalUmaRptPolicyService
 
HTTP_REDIRECT - Static variable in class io.jans.as.server.util.RedirectUtil
 
HttpAuthTokenType - Enum in io.jans.as.server.model.token
 
HttpRequest - Class in io.jans.as.server.audit.debug.entity
Created by eugeniuparvan on 5/15/17.
HttpRequest() - Constructor for class io.jans.as.server.audit.debug.entity.HttpRequest
 
HttpResponse - Class in io.jans.as.server.audit.debug.entity
Created by eugeniuparvan on 5/15/17.
HttpResponse() - Constructor for class io.jans.as.server.audit.debug.entity.HttpResponse
 
HttpService - Class in io.jans.as.server.service.net
Deprecated.
HttpService() - Constructor for class io.jans.as.server.service.net.HttpService
Deprecated.
 
HttpService2 - Class in io.jans.as.server.service.net
Provides operations with http/https requests
HttpService2() - Constructor for class io.jans.as.server.service.net.HttpService2
 
HttpServiceResponse - Class in io.jans.as.server.model.net
 
HttpServiceResponse(HttpRequestBase, HttpResponse) - Constructor for class io.jans.as.server.model.net.HttpServiceResponse
 

I

IAuthorizationGrant - Interface in io.jans.as.server.model.common
 
IAuthorizationGrantList - Interface in io.jans.as.server.model.common
 
ID_TOKEN_KEY - Static variable in class io.jans.as.server.service.stat.StatService
 
identifyGrantTypes(Collection<ResponseType>, Collection<GrantType>) - Method in class io.jans.as.server.register.ws.rs.RegisterService
 
identifyResponseTypes(Collection<ResponseType>, Collection<GrantType>) - Method in class io.jans.as.server.register.ws.rs.RegisterService
 
identifyScript(List<String>) - Method in class io.jans.as.server.service.external.ExternalAuthorizationChallengeService
 
Identity - Class in io.jans.as.server.security
 
Identity() - Constructor for class io.jans.as.server.security.Identity
 
IdToken - Class in io.jans.as.server.model.common
 
IdToken(int) - Constructor for class io.jans.as.server.model.common.IdToken
 
IdToken(String, Date, Date) - Constructor for class io.jans.as.server.model.common.IdToken
 
IdTokenFactory - Class in io.jans.as.server.model.token
JSON Web Token (JWT) is a compact token format intended for space constrained environments such as HTTP Authorization headers and URI query parameters.
IdTokenFactory() - Constructor for class io.jans.as.server.model.token.IdTokenFactory
 
IdTokenMember - Class in io.jans.as.server.model.authorize
 
IdTokenMember(JSONObject) - Constructor for class io.jans.as.server.model.authorize.IdTokenMember
 
IMPLICIT - io.jans.as.server.model.common.AuthorizationGrantType
The implicit grant is a simplified authorization code flow optimized for clients implemented in a browser using a scripting language such as JavaScript.
ImplicitGrant - Class in io.jans.as.server.model.common
The implicit grant is a simplified authorization code flow optimized for clients implemented in a browser using a scripting language such as JavaScript.
ImplicitGrant() - Constructor for class io.jans.as.server.model.common.ImplicitGrant
 
ImplicitGrant(User, Client, Date) - Constructor for class io.jans.as.server.model.common.ImplicitGrant
Constructs an implicit grant.
IN_PROCESS - io.jans.as.server.model.common.CibaRequestStatus
 
IndexedParameter(String, String) - Constructor for class io.jans.as.server.service.BaseAuthFilterService.IndexedParameter
 
init() - Method in class io.jans.as.server.audit.ApplicationAuditLogger
 
init() - Method in class io.jans.as.server.model.config.ConfigurationFactory
 
init() - Method in class io.jans.as.server.service.AuthenticationFilterService
 
init() - Method in class io.jans.as.server.service.AuthenticationProtectionService
 
init() - Method in class io.jans.as.server.service.ClientFilterService
 
init() - Method in class io.jans.as.server.service.net.HttpService
Deprecated.
 
init() - Method in class io.jans.as.server.service.stat.StatService
 
init() - Method in class io.jans.as.server.servlet.AccountAccessConsentServlet
 
init() - Method in class io.jans.as.server.servlet.AccountsServlet
 
init() - Method in class io.jans.as.server.servlet.FapiOpenIdConfiguration
 
init(User, Client) - Method in class io.jans.as.server.model.common.ClientCredentialsGrant
 
init(User, Client) - Method in class io.jans.as.server.model.common.ResourceOwnerPasswordCredentialsGrant
 
init(User, Client) - Method in class io.jans.as.server.model.common.TokenExchangeGrant
 
init(User, Client) - Method in class io.jans.as.server.model.common.TxTokenGrant
 
init(User, Client, Date) - Method in class io.jans.as.server.model.common.AuthorizationCodeGrant
 
init(User, Client, Date) - Method in class io.jans.as.server.model.common.ImplicitGrant
 
init(User, AuthorizationGrantType, Client, Date) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
init(User, AuthorizationGrantType, Client, Date) - Method in class io.jans.as.server.model.common.AuthorizationGrant
 
init(CibaRequestCacheControl) - Method in class io.jans.as.server.model.common.CIBAGrant
 
init(DeviceAuthorizationCacheControl, User) - Method in class io.jans.as.server.model.common.DeviceCodeGrant
 
init(FilterConfig) - Method in class io.jans.as.server.audit.debug.ServletLoggingFilter
 
init(FilterConfig) - Method in class io.jans.as.server.auth.AuthenticationFilter
 
init(FilterConfig) - Method in class io.jans.as.server.filter.CorrelationIdFilter
 
init(FilterConfig) - Method in class io.jans.as.server.filter.CorsFilter
 
init(List<? extends BaseFilter>, boolean, boolean) - Method in class io.jans.as.server.service.BaseAuthFilterService
 
initFromGrantIfNeeded(AuthorizationGrant) - Method in class io.jans.as.server.model.common.ExecutionContext
 
initializeOrCreateSession() - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
 
initializeSession() - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
Reset data in session or create a new one whether there is no session.
initSchedulerService() - Method in class io.jans.as.server.service.AppInitializer
 
initSupportedLocales(AppConfiguration) - Method in class io.jans.as.server.i18n.LanguageBean
 
initTimer() - Method in class io.jans.as.server.model.config.ConfigurationFactory
 
initTimer() - Method in class io.jans.as.server.service.AppInitializer
 
initTimer() - Method in class io.jans.as.server.service.ciba.CibaRequestsProcessorJob
Method invoked from the appInitializer to start processing every some time.
initTimer() - Method in class io.jans.as.server.service.CleanerTimer
 
initTimer() - Method in class io.jans.as.server.service.ClientLastUpdateAtTimer
 
initTimer() - Method in class io.jans.as.server.service.expiration.ExpirationNotificatorTimer
 
initTimer() - Method in class io.jans.as.server.service.KeyGeneratorTimer
 
initTimer() - Method in class io.jans.as.server.service.MetricService
 
initTimer() - Method in class io.jans.as.server.service.stat.StatTimer
 
initTimer() - Method in class io.jans.as.server.service.status.ldap.LdapStatusTimer
 
INSTANCE - Static variable in class io.jans.as.server.service.cdi.event.ReloadAuthScript.Literal
 
InternalDefaultPersonAuthenticationType - Class in io.jans.as.server.service.external.internal
Wrapper to call internal authentication method
InternalDefaultPersonAuthenticationType() - Constructor for class io.jans.as.server.service.external.internal.InternalDefaultPersonAuthenticationType
 
introspectGet(String, String, String, HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.uma.ws.rs.UmaRptIntrospectionWS
 
introspectGet(String, String, String, String, String, HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.introspection.ws.rs.IntrospectionWebService
 
IntrospectionService - Class in io.jans.as.server.service
 
IntrospectionService() - Constructor for class io.jans.as.server.service.IntrospectionService
 
IntrospectionWebService - Class in io.jans.as.server.introspection.ws.rs
 
IntrospectionWebService() - Constructor for class io.jans.as.server.introspection.ws.rs.IntrospectionWebService
 
introspectPost(String, String, String, HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.uma.ws.rs.UmaRptIntrospectionWS
 
introspectPost(String, String, String, String, String, HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.introspection.ws.rs.IntrospectionWebService
 
InumGenerator - Class in io.jans.as.server.idgen.ws.rs
Inum ID generator.
InumGenerator() - Constructor for class io.jans.as.server.idgen.ws.rs.InumGenerator
 
INVALID_JWT_AUTHORIZATION_REQUEST - Static variable in class io.jans.as.server.authorize.ws.rs.AuthzRequestService
 
INVALID_SESSION_MESSAGE - Static variable in class io.jans.as.server.auth.Authenticator
 
invalidateDiscoveryCache() - Method in class io.jans.as.server.service.LocalResponseCache
 
InvalidRedirectUrlException - Exception in io.jans.as.server.model.exception
 
InvalidRedirectUrlException() - Constructor for exception io.jans.as.server.model.exception.InvalidRedirectUrlException
 
InvalidRedirectUrlException(String) - Constructor for exception io.jans.as.server.model.exception.InvalidRedirectUrlException
 
InvalidRedirectUrlException(String, Throwable) - Constructor for exception io.jans.as.server.model.exception.InvalidRedirectUrlException
 
InvalidRedirectUrlException(String, Throwable, boolean, boolean) - Constructor for exception io.jans.as.server.model.exception.InvalidRedirectUrlException
 
InvalidRedirectUrlException(Throwable) - Constructor for exception io.jans.as.server.model.exception.InvalidRedirectUrlException
 
invalidRequest() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
InvalidSchemaUpdateException - Exception in io.jans.as.server.exception
 
InvalidSchemaUpdateException(String) - Constructor for exception io.jans.as.server.exception.InvalidSchemaUpdateException
 
InvalidSchemaUpdateException(String, Throwable) - Constructor for exception io.jans.as.server.exception.InvalidSchemaUpdateException
 
InvalidSchemaUpdateException(Throwable) - Constructor for exception io.jans.as.server.exception.InvalidSchemaUpdateException
 
InvalidSessionStateException - Exception in io.jans.as.server.model.exception
Indicates that current session should be invalidated
InvalidSessionStateException() - Constructor for exception io.jans.as.server.model.exception.InvalidSessionStateException
 
InvalidSessionStateException(String) - Constructor for exception io.jans.as.server.model.exception.InvalidSessionStateException
 
InvalidStateException - Exception in io.jans.as.server.model.exception
Runtime exception to stop code execution if something is not right
InvalidStateException() - Constructor for exception io.jans.as.server.model.exception.InvalidStateException
 
InvalidStateException(String) - Constructor for exception io.jans.as.server.model.exception.InvalidStateException
 
io.jans.as.server.audit - package io.jans.as.server.audit
 
io.jans.as.server.audit.debug - package io.jans.as.server.audit.debug
 
io.jans.as.server.audit.debug.entity - package io.jans.as.server.audit.debug.entity
 
io.jans.as.server.audit.debug.wrapper - package io.jans.as.server.audit.debug.wrapper
 
io.jans.as.server.auth - package io.jans.as.server.auth
 
io.jans.as.server.authorize.ws.rs - package io.jans.as.server.authorize.ws.rs
 
io.jans.as.server.bcauthorize.ws.rs - package io.jans.as.server.bcauthorize.ws.rs
 
io.jans.as.server.ciba - package io.jans.as.server.ciba
 
io.jans.as.server.clientinfo.ws.rs - package io.jans.as.server.clientinfo.ws.rs
 
io.jans.as.server.crypto.cert - package io.jans.as.server.crypto.cert
 
io.jans.as.server.crypto.random - package io.jans.as.server.crypto.random
 
io.jans.as.server.crypto.signature - package io.jans.as.server.crypto.signature
 
io.jans.as.server.exception - package io.jans.as.server.exception
 
io.jans.as.server.filter - package io.jans.as.server.filter
 
io.jans.as.server.i18n - package io.jans.as.server.i18n
 
io.jans.as.server.idgen.ws.rs - package io.jans.as.server.idgen.ws.rs
 
io.jans.as.server.introspection.ws.rs - package io.jans.as.server.introspection.ws.rs
 
io.jans.as.server.jans.ws.rs - package io.jans.as.server.jans.ws.rs
 
io.jans.as.server.jwk.ws.rs - package io.jans.as.server.jwk.ws.rs
 
io.jans.as.server.model.audit - package io.jans.as.server.model.audit
 
io.jans.as.server.model.auth - package io.jans.as.server.model.auth
 
io.jans.as.server.model.authorize - package io.jans.as.server.model.authorize
 
io.jans.as.server.model.clientinfo - package io.jans.as.server.model.clientinfo
 
io.jans.as.server.model.common - package io.jans.as.server.model.common
 
io.jans.as.server.model.config - package io.jans.as.server.model.config
 
io.jans.as.server.model.discovery - package io.jans.as.server.model.discovery
 
io.jans.as.server.model.exception - package io.jans.as.server.model.exception
 
io.jans.as.server.model.ldap - package io.jans.as.server.model.ldap
 
io.jans.as.server.model.net - package io.jans.as.server.model.net
 
io.jans.as.server.model.registration - package io.jans.as.server.model.registration
 
io.jans.as.server.model.session - package io.jans.as.server.model.session
 
io.jans.as.server.model.token - package io.jans.as.server.model.token
 
io.jans.as.server.model.userinfo - package io.jans.as.server.model.userinfo
 
io.jans.as.server.par.ws.rs - package io.jans.as.server.par.ws.rs
 
io.jans.as.server.register.ws.rs - package io.jans.as.server.register.ws.rs
 
io.jans.as.server.register.ws.rs.action - package io.jans.as.server.register.ws.rs.action
 
io.jans.as.server.revoke - package io.jans.as.server.revoke
 
io.jans.as.server.security - package io.jans.as.server.security
 
io.jans.as.server.service - package io.jans.as.server.service
 
io.jans.as.server.service.cdi.event - package io.jans.as.server.service.cdi.event
 
io.jans.as.server.service.ciba - package io.jans.as.server.service.ciba
 
io.jans.as.server.service.custom - package io.jans.as.server.service.custom
 
io.jans.as.server.service.date - package io.jans.as.server.service.date
 
io.jans.as.server.service.exception - package io.jans.as.server.service.exception
 
io.jans.as.server.service.expiration - package io.jans.as.server.service.expiration
 
io.jans.as.server.service.external - package io.jans.as.server.service.external
 
io.jans.as.server.service.external.context - package io.jans.as.server.service.external.context
 
io.jans.as.server.service.external.internal - package io.jans.as.server.service.external.internal
 
io.jans.as.server.service.external.session - package io.jans.as.server.service.external.session
 
io.jans.as.server.service.logger - package io.jans.as.server.service.logger
 
io.jans.as.server.service.net - package io.jans.as.server.service.net
 
io.jans.as.server.service.push.sns - package io.jans.as.server.service.push.sns
 
io.jans.as.server.service.stat - package io.jans.as.server.service.stat
 
io.jans.as.server.service.status.ldap - package io.jans.as.server.service.status.ldap
 
io.jans.as.server.service.token - package io.jans.as.server.service.token
 
io.jans.as.server.servlet - package io.jans.as.server.servlet
 
io.jans.as.server.session.ws.rs - package io.jans.as.server.session.ws.rs
 
io.jans.as.server.ssa.ws.rs - package io.jans.as.server.ssa.ws.rs
 
io.jans.as.server.ssa.ws.rs.action - package io.jans.as.server.ssa.ws.rs.action
 
io.jans.as.server.token.ws.rs - package io.jans.as.server.token.ws.rs
 
io.jans.as.server.uma.authorization - package io.jans.as.server.uma.authorization
 
io.jans.as.server.uma.service - package io.jans.as.server.uma.service
 
io.jans.as.server.uma.ws.rs - package io.jans.as.server.uma.ws.rs
 
io.jans.as.server.userinfo.ws.rs - package io.jans.as.server.userinfo.ws.rs
 
io.jans.as.server.util - package io.jans.as.server.util
 
io.jans.as.server.ws.rs.controller - package io.jans.as.server.ws.rs.controller
 
io.jans.as.server.ws.rs.stat - package io.jans.as.server.ws.rs.stat
 
IPolicyExternalAuthorization - Interface in io.jans.as.server.uma.authorization
 
isAgama(String) - Static method in class io.jans.as.server.service.AcrService
 
isAllowedByRegExp(String, Client) - Static method in class io.jans.as.server.service.RedirectionUriService
 
isAllowedBySpontaneousScope(String, String) - Method in class io.jans.as.server.service.SpontaneousScopeService
 
isAllowedBySpontaneousScopeRegExps(Set<String>, String) - Method in class io.jans.as.server.service.SpontaneousScopeService
 
isAllowedBySpontaneousScopes(Client, String) - Method in class io.jans.as.server.service.SpontaneousScopeService
 
isAllowedBySpontaneousScopes(Set<String>, String) - Method in class io.jans.as.server.service.SpontaneousScopeService
 
isAllowSpontaneousScopePersistence() - Method in class io.jans.as.server.service.external.context.SpontaneousScopeExternalContext
 
isAuthenticated() - Method in class io.jans.as.server.service.external.context.ConsentGatheringContext
 
isAuthenticated() - Method in class io.jans.as.server.uma.authorization.UmaAuthorizationContext
 
isAuthenticated() - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
 
isAuthnMaxAgeValid(Integer, SessionId, Client) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeRestWebServiceValidator
 
isBasicAuthToken(String) - Method in class io.jans.as.server.service.token.TokenService
 
isBearerAuthToken(String) - Method in class io.jans.as.server.service.token.TokenService
 
isCachedWithNoPersistence() - Method in class io.jans.as.server.model.common.AuthorizationGrant
 
isCertValidForClient(X509Certificate, DynamicClientRegistrationContext) - Method in class io.jans.as.server.service.external.ExternalDynamicClientRegistrationService
 
isCompleteVerificationMode() - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
Checks if page should be shown in complete verification mode, it means that the user code has been shared by the url.
isConsentGathered() - Method in class io.jans.as.server.authorize.ws.rs.ConsentGathererService
 
isContentTypeXml(HttpResponse) - Method in class io.jans.as.server.service.net.HttpService
Deprecated.
 
isDeletable() - Method in class io.jans.as.server.model.common.AbstractToken
 
isDeviceAuthnCompleted() - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
Checks if the authorization is complete and page should show confirmation to the end-user.
isDisableJdkLogger() - Method in class io.jans.as.server.service.logger.LoggerService
 
isEnabled() - Method in class io.jans.as.server.service.AuthenticationProtectionService
 
isEnabled() - Method in class io.jans.as.server.service.BaseAuthFilterService
 
isEnabled(AuthenticationScriptUsageType) - Method in class io.jans.as.server.service.external.ExternalAuthenticationService
 
isErrorResponse() - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
Checks if page should show error messages.
isExpired() - Method in class io.jans.as.server.model.common.AbstractToken
Return true if the token has expired.
isExpired(SessionId) - Method in class io.jans.as.server.service.SessionIdService
 
isExpressionValid(String) - Method in class io.jans.as.server.uma.service.UmaExpressionService
 
isFapiCompatible() - Method in class io.jans.as.server.service.RedirectUriResponse
 
isFilterAttributes() - Method in class io.jans.as.server.service.BaseAuthFilterService
 
isForceReAuthentication() - Method in exception io.jans.as.server.model.exception.AcrChangedException
 
isFormPost() - Method in class io.jans.as.server.audit.debug.wrapper.RequestWrapper
 
isHmacValid(SsaValidationConfigContext) - Method in class io.jans.as.server.register.ws.rs.SsaValidationConfigService
 
isIdTokenValid(Jwt) - Method in class io.jans.as.server.uma.service.UmaValidationService
 
isImplicitFlow() - Method in class io.jans.as.server.model.common.AuthorizationGrant
 
isInAnyGroup(String[], String) - Method in class io.jans.as.server.service.UserGroupService
 
isInAnyGroup(List<String>, String) - Method in class io.jans.as.server.service.UserGroupService
 
isIncludeIdTokenClaims() - Method in class io.jans.as.server.model.common.ExecutionContext
 
isInNetwork(String) - Method in class io.jans.as.server.service.external.context.ExternalScriptContext
 
isJwtResponse(String, String) - Method in class io.jans.as.server.service.IntrospectionService
 
isMetricReporterEnabled() - Method in class io.jans.as.server.service.MetricService
 
isNegotiateAuthToken(String) - Method in class io.jans.as.server.service.token.TokenService
 
isNewRequest() - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
Checks if page is loaded for a new device request.
isParameterExists(String) - Method in class io.jans.as.server.service.AuthenticationService
 
isPassedPreviousSteps(SessionId, Integer) - Method in class io.jans.as.server.authorize.ws.rs.ConsentGatheringSessionService
 
isPassedPreviousSteps(SessionId, Integer) - Method in class io.jans.as.server.uma.service.UmaSessionService
 
isPromptFromJwt() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
isPublic(Client) - Method in class io.jans.as.server.service.ClientService
 
isPublic(String) - Method in class io.jans.as.server.service.ClientService
 
isReady() - Method in class io.jans.as.server.audit.debug.wrapper.ServletOutputStreamCopier
 
isRefreshingGrant() - Method in class io.jans.as.server.service.external.context.ExternalUpdateTokenContext
 
isRefreshTokenAllowed(Client, String, AbstractAuthorizationGrant) - Method in class io.jans.as.server.token.ws.rs.TokenCreatorService
 
isResponseStastusCodeOk(HttpResponse) - Method in class io.jans.as.server.service.net.HttpService
Deprecated.
 
isRevoked() - Method in class io.jans.as.server.model.common.AbstractToken
Returns true if the token has been revoked.
isSameRequestPath(String, String) - Static method in class io.jans.as.server.util.ServerUtil
 
isServiceAuthentication(boolean, boolean, HttpServletRequest) - Method in class io.jans.as.server.auth.Authenticator
 
isSessionIdAuthenticated(SessionId) - Method in class io.jans.as.server.service.SessionIdService
 
isSessionStateAuthenticated(HttpServletRequest) - Method in class io.jans.as.server.authorize.ws.rs.ConsentGatheringSessionService
 
isSessionValid(SessionId) - Method in class io.jans.as.server.service.SessionIdService
 
isSkipModifyAccessTokenScript() - Method in class io.jans.as.server.model.common.ExecutionContext
 
isStepPassed(SessionId, Integer) - Method in class io.jans.as.server.authorize.ws.rs.ConsentGatheringSessionService
 
isStepPassed(SessionId, Integer) - Method in class io.jans.as.server.uma.service.UmaSessionService
 
isSuccess() - Method in class io.jans.as.server.model.audit.OAuth2AuditLog
 
isToken(String, HttpAuthTokenType) - Method in class io.jans.as.server.service.token.TokenService
 
isTokensDelivered() - Method in class io.jans.as.server.model.common.CacheGrant
 
isTokensDelivered() - Method in class io.jans.as.server.model.common.CIBAGrant
 
isTokensDelivered() - Method in class io.jans.as.server.model.common.CibaRequestCacheControl
 
isTranferIntrospectionPropertiesIntoJwtClaims() - Method in class io.jans.as.server.service.external.context.ExternalIntrospectionContext
 
isTranferPropertiesIntoJwtClaims() - Method in class io.jans.as.server.service.external.context.ExternalUmaRptClaimsContext
 
isTxTokenFlow(HttpServletRequest) - Method in class io.jans.as.server.token.ws.rs.TxTokenService
 
isTxTokenFlow(String) - Static method in class io.jans.as.server.token.ws.rs.TxTokenService
 
isUriEqual(String, String[]) - Static method in class io.jans.as.server.service.RedirectionUriService
 
isUrlWhiteListed(String) - Method in class io.jans.as.server.session.ws.rs.EndSessionService
 
isUsed() - Method in class io.jans.as.server.model.common.AuthorizationCode
Returns whether an authorization code has been used.
isUseDeviceSession() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
isUseLocalCache() - Method in class io.jans.as.server.service.AttributeService
 
isUseLocalCache() - Method in class io.jans.as.server.service.OrganizationService
 
isUserInGroup(String, String) - Method in class io.jans.as.server.service.UserGroupService
 
isUserInGroupOrMember(String, String) - Method in class io.jans.as.server.service.UserGroupService
 
isValid() - Method in class io.jans.as.server.model.common.AbstractToken
Checks whether a token is valid, it is valid if it is not revoked and not expired.
isValid() - Method in class io.jans.as.server.model.common.AuthorizationCode
Checks whether a token is valid.
isValid(String, String, String) - Static method in class io.jans.as.server.ws.rs.stat.Months
 

J

JansConfigurationWS - Class in io.jans.as.server.jans.ws.rs
Created by eugeniuparvan on 8/5/16.
JansConfigurationWS() - Constructor for class io.jans.as.server.jans.ws.rs.JansConfigurationWS
 
JSON_REDIRECT_PROPNAME - Static variable in class io.jans.as.server.util.RedirectUtil
 
jsonArrayToString(JSONArray) - Method in class io.jans.as.server.ssa.ws.rs.SsaJsonService
Convert to json string from jsonArray.
jsonMapperWithUnwrapRoot() - Static method in class io.jans.as.server.util.ServerUtil
 
jsonMapperWithWrapRoot() - Static method in class io.jans.as.server.util.ServerUtil
 
jsonObjectToString(JSONObject) - Method in class io.jans.as.server.register.ws.rs.RegisterJsonService
 
jsonObjectToString(JSONObject) - Method in class io.jans.as.server.ssa.ws.rs.SsaJsonService
Convert to json string from jsonObject.
JwkRestWebService - Interface in io.jans.as.server.jwk.ws.rs
Provides interface for JWK REST web services
JwkRestWebServiceImpl - Class in io.jans.as.server.jwk.ws.rs
Provides interface for JWK REST web services
JwkRestWebServiceImpl() - Constructor for class io.jans.as.server.jwk.ws.rs.JwkRestWebServiceImpl
 
JwrService - Class in io.jans.as.server.model.token
 
JwrService() - Constructor for class io.jans.as.server.model.token.JwrService
 
JwtAuthorizationRequest - Class in io.jans.as.server.model.authorize
 
JwtAuthorizationRequest(AppConfiguration, AbstractCryptoProvider, String, Client) - Constructor for class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
JwtSigner - Class in io.jans.as.server.model.token
 
JwtSigner(AppConfiguration, JSONWebKeySet, SignatureAlgorithm, String) - Constructor for class io.jans.as.server.model.token.JwtSigner
 
JwtSigner(AppConfiguration, JSONWebKeySet, SignatureAlgorithm, String, String) - Constructor for class io.jans.as.server.model.token.JwtSigner
 
JwtSigner(AppConfiguration, JSONWebKeySet, SignatureAlgorithm, String, String, AbstractCryptoProvider) - Constructor for class io.jans.as.server.model.token.JwtSigner
 

K

KeyGenerationEvent - Class in io.jans.as.server.service.cdi.event
 
KeyGenerationEvent() - Constructor for class io.jans.as.server.service.cdi.event.KeyGenerationEvent
 
KeyGeneratorTimer - Class in io.jans.as.server.service
 
KeyGeneratorTimer() - Constructor for class io.jans.as.server.service.KeyGeneratorTimer
 
keys() - Method in class io.jans.as.server.uma.authorization.Claims
 

L

LanguageBean - Class in io.jans.as.server.i18n
 
LanguageBean() - Constructor for class io.jans.as.server.i18n.LanguageBean
 
LdapCustomAuthenticationConfigurationService - Class in io.jans.as.server.service
Provides service methods methods with LDAP configuration
LdapCustomAuthenticationConfigurationService() - Constructor for class io.jans.as.server.service.LdapCustomAuthenticationConfigurationService
 
ldapFilterConverter - Variable in class io.jans.as.server.service.BaseAuthFilterService
 
LdapStatusTimer - Class in io.jans.as.server.service.status.ldap
 
LdapStatusTimer() - Constructor for class io.jans.as.server.service.status.ldap.LdapStatusTimer
 
levelToAcrMapping() - Method in class io.jans.as.server.service.external.ExternalAuthenticationService
 
listAsArrayWithoutDuplicates(List<String>) - Static method in class io.jans.as.server.register.ws.rs.RegisterService
 
Literal() - Constructor for class io.jans.as.server.service.cdi.event.ReloadAuthScript.Literal
 
load(String) - Method in class io.jans.as.server.service.ciba.CibaRequestService
Load a CIBARequest entry from database.
loadCryptoConfigurationSalt() - Method in class io.jans.as.server.model.config.ConfigurationFactory
 
loadEntryDN(PersistenceEntryManager, Class<T>, BaseAuthFilterService.AuthenticationFilterWithParameters, Map<String, String>) - Method in class io.jans.as.server.service.BaseAuthFilterService
 
loadExpiredByStatus(CibaRequestStatus, int) - Method in class io.jans.as.server.service.ciba.CibaRequestService
Generates a list of requests that are expired and also filter them using a Status.
loadGroup(String) - Method in class io.jans.as.server.service.UserGroupService
 
loadJson(String) - Method in class io.jans.as.server.service.net.UriService
 
loadX509CertificateFromFile(String) - Static method in class io.jans.as.server.util.CertUtil
 
LocalResponseCache - Class in io.jans.as.server.service
 
LocalResponseCache() - Constructor for class io.jans.as.server.service.LocalResponseCache
 
log - Variable in class io.jans.as.server.service.BaseAuthFilterService
 
logConnectionProviderStatistic(PersistenceEntryManager, String, String) - Method in class io.jans.as.server.service.status.ldap.LdapStatusTimer
 
LoggerService - Class in io.jans.as.server.service.logger
Logger service
LoggerService() - Constructor for class io.jans.as.server.service.logger.LoggerService
 
login() - Method in class io.jans.as.server.auth.SelectAccountAction
 
LoginAction - Class in io.jans.as.server.authorize.ws.rs
 
LoginAction() - Constructor for class io.jans.as.server.authorize.ws.rs.LoginAction
 
LogoServlet - Class in io.jans.as.server.servlet
 
LogoServlet() - Constructor for class io.jans.as.server.servlet.LogoServlet
 
logout(String) - Method in class io.jans.as.server.service.GrantService
 
logout(Map<String, SimpleCustomProperty>, Map<String, String[]>) - Method in class io.jans.as.server.service.external.internal.InternalDefaultPersonAuthenticationType
 
LogoutAction - Class in io.jans.as.server.authorize.ws.rs
 
LogoutAction() - Constructor for class io.jans.as.server.authorize.ws.rs.LogoutAction
 
LogoutAction.LogoutParameters - Class in io.jans.as.server.authorize.ws.rs
 
logoutFailed() - Method in class io.jans.as.server.authorize.ws.rs.LogoutAction
 
LogoutParameters() - Constructor for class io.jans.as.server.authorize.ws.rs.LogoutAction.LogoutParameters
 
LogoutParameters(String, String) - Constructor for class io.jans.as.server.authorize.ws.rs.LogoutAction.LogoutParameters
 
LogoutTokenFactory - Class in io.jans.as.server.session.ws.rs
 
LogoutTokenFactory() - Constructor for class io.jans.as.server.session.ws.rs.LogoutTokenFactory
 
LogResponseWrapper - Class in io.jans.as.server.audit.debug.wrapper
 
LogResponseWrapper(HttpServletResponse) - Constructor for class io.jans.as.server.audit.debug.wrapper.LogResponseWrapper
 

M

map() - Method in class io.jans.as.server.uma.service.RedirectParameters
 
markStep(SessionId, Integer, boolean) - Method in class io.jans.as.server.authorize.ws.rs.ConsentGatheringSessionService
 
markStep(SessionId, Integer, boolean) - Method in class io.jans.as.server.uma.service.UmaSessionService
 
merge(ArchivedJwk) - Method in class io.jans.as.server.jwk.ws.rs.ArchivedJwksService
 
merge(Client) - Method in class io.jans.as.server.service.ClientService
 
merge(DeviceSession) - Method in class io.jans.as.server.authorize.ws.rs.DeviceSessionService
 
merge(Ssa) - Method in class io.jans.as.server.ssa.ws.rs.SsaService
Updates an existing SSA in the database
merge(UmaPermission) - Method in class io.jans.as.server.uma.service.UmaPermissionService
 
merge(UmaPCT) - Method in class io.jans.as.server.uma.service.UmaPctService
 
merge(UmaRPT) - Method in class io.jans.as.server.uma.service.UmaRptService
 
merge(TokenEntity) - Method in class io.jans.as.server.service.GrantService
 
mergeSilently(UmaPermission) - Method in class io.jans.as.server.uma.service.UmaPermissionService
 
mergeSilently(TokenEntity) - Method in class io.jans.as.server.service.GrantService
 
METRIC_SERVICE_COMPONENT_NAME - Static variable in class io.jans.as.server.service.MetricService
 
MetricService - Class in io.jans.as.server.service
Store and retrieve metric
MetricService() - Constructor for class io.jans.as.server.service.MetricService
 
missingLogoutParameters() - Method in class io.jans.as.server.authorize.ws.rs.LogoutAction
 
MODIFIED_INTERNAL_TYPES_EVENT_TYPE - Static variable in class io.jans.as.server.service.external.ExternalAuthenticationService
 
modifyAccessToken(AccessToken, ExternalUpdateTokenContext) - Method in class io.jans.as.server.service.external.ExternalUpdateTokenService
 
modifyAccessToken(CustomScriptConfiguration, AccessToken, ExternalUpdateTokenContext) - Method in class io.jans.as.server.service.external.ExternalUpdateTokenService
 
modifyActiveSessionsResponse(JSONArray, ExecutionContext) - Method in class io.jans.as.server.service.external.ExternalApplicationSessionService
 
modifyDiscovery(JSONObject, ExecutionContext) - Method in class io.jans.as.server.service.external.ExternalDiscoveryService
 
modifyIdTokenMethod(CustomScriptConfiguration, JsonWebResponse, ExternalUpdateTokenContext) - Method in class io.jans.as.server.service.external.ExternalUpdateTokenService
 
modifyIdTokenMethods(JsonWebResponse, ExternalUpdateTokenContext) - Method in class io.jans.as.server.service.external.ExternalUpdateTokenService
 
modifyPostResponse(JSONObject, ExecutionContext) - Method in class io.jans.as.server.service.external.ExternalDynamicClientRegistrationService
 
modifyPutResponse(JSONObject, ExecutionContext) - Method in class io.jans.as.server.service.external.ExternalDynamicClientRegistrationService
 
modifyReadResponse(JSONObject, ExecutionContext) - Method in class io.jans.as.server.service.external.ExternalDynamicClientRegistrationService
 
modifyRefreshToken(RefreshToken, ExternalUpdateTokenContext) - Method in class io.jans.as.server.service.external.ExternalUpdateTokenService
 
modifyRefreshToken(CustomScriptConfiguration, RefreshToken, ExternalUpdateTokenContext) - Method in class io.jans.as.server.service.external.ExternalUpdateTokenService
 
ModifySsaResponseContext - Class in io.jans.as.server.service.external.context
 
ModifySsaResponseContext(HttpServletRequest, AuthorizationGrant, Client, AppConfiguration, AttributeService) - Constructor for class io.jans.as.server.service.external.context.ModifySsaResponseContext
 
ModifySsaResponseService - Class in io.jans.as.server.service.external
 
ModifySsaResponseService() - Constructor for class io.jans.as.server.service.external.ModifySsaResponseService
 
Months - Class in io.jans.as.server.ws.rs.stat
 
MPNS - io.jans.as.server.service.push.sns.PushPlatform
 
MTLSService - Class in io.jans.as.server.auth
 
MTLSService() - Constructor for class io.jans.as.server.auth.MTLSService
 

N

Negotiate - io.jans.as.server.model.token.HttpAuthTokenType
 
newHll() - Method in class io.jans.as.server.service.stat.StatService
 
newJwt() - Method in class io.jans.as.server.model.token.JwtSigner
 
newJwtSigner(AppConfiguration, JSONWebKeySet, Client) - Static method in class io.jans.as.server.model.token.JwtSigner
 
newJwtSigner(AppConfiguration, JSONWebKeySet, Client, String) - Static method in class io.jans.as.server.model.token.JwtSigner
 
NO_CACHE - Static variable in class io.jans.as.server.auth.DpopService
 
noNonePrompt(List<Prompt>) - Static method in class io.jans.as.server.model.authorize.AuthorizeParamsValidator
 
normalizeAttributeMap(Map<?, ?>) - Static method in class io.jans.as.server.service.BaseAuthFilterService
 
normalizeAttributeName(String) - Static method in class io.jans.as.server.service.BaseAuthFilterService
 
NOT_ALLOWED_FOR_UNMODIFIABLE_AUTHORIZATION_GRANT - Static variable in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
notifyEndUser(String, String, String, String) - Method in class io.jans.as.server.ciba.CIBAEndUserNotificationService
 
now() - Method in class io.jans.as.server.audit.debug.ServletLoggingFilter
 
now() - Static method in class io.jans.as.server.util.ServerUtil
 
nowAsSeconds() - Static method in class io.jans.as.server.util.ServerUtil
 
NULL - io.jans.as.server.model.authorize.ClaimValueType
 

O

OAuth2AuditLog - Class in io.jans.as.server.model.audit
 
OAuth2AuditLog(String, Action) - Constructor for class io.jans.as.server.model.audit.OAuth2AuditLog
 
of(AuthzRequest) - Static method in class io.jans.as.server.model.common.ExecutionContext
 
of(ExecutionContext) - Static method in class io.jans.as.server.model.common.ExecutionContext
 
of(ExecutionContext) - Static method in class io.jans.as.server.service.external.context.ExternalUpdateTokenContext
 
of(ExecutionContext) - Static method in class io.jans.as.server.service.external.context.ModifySsaResponseContext
 
of(ExecutionContext, JwtSigner) - Static method in class io.jans.as.server.service.external.context.ExternalUpdateTokenContext
 
of(ExternalContext) - Static method in class io.jans.as.server.model.common.ExecutionContext
 
onServletContextActivation(ServletContext) - Method in class io.jans.as.server.model.config.ConfigurationFactory
 
onSuccessfulLogin(SessionId) - Method in class io.jans.as.server.service.AuthenticationService
 
OP_BROWSER_STATE - Static variable in class io.jans.as.server.service.CookieService
 
OPEN_ID - io.jans.as.server.model.common.DefaultScope
 
OpenIdConfiguration - Class in io.jans.as.server.servlet
 
OpenIdConfiguration() - Constructor for class io.jans.as.server.servlet.OpenIdConfiguration
 
OpenIdConnectDiscoveryParamsValidator - Class in io.jans.as.server.model.discovery
 
OpenIdConnectDiscoveryParamsValidator() - Constructor for class io.jans.as.server.model.discovery.OpenIdConnectDiscoveryParamsValidator
 
OrganizationService - Class in io.jans.as.server.service
 
OrganizationService() - Constructor for class io.jans.as.server.service.OrganizationService
 
overwriteAccessTokenScopes(AccessToken, Set<String>) - Method in class io.jans.as.server.service.external.context.ExternalUpdateTokenContext
 
OX_AUTH_SCOPE_TYPE_OPENID - Static variable in class io.jans.as.server.model.config.Constants
 

P

pageLoaded() - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
Method used by the view to load all query params and set the page state.
PairwiseIdentifierService - Class in io.jans.as.server.service
 
PairwiseIdentifierService() - Constructor for class io.jans.as.server.service.PairwiseIdentifierService
 
PAR_REQUEST - io.jans.as.server.model.audit.Action
 
PARAM_CORS_ALLOWED_HEADERS - Static variable in class io.jans.as.server.filter.CorsFilterConfig
Key to retrieve allowed headers from CorsConfigurationFilter.
PARAM_CORS_ALLOWED_METHODS - Static variable in class io.jans.as.server.filter.CorsFilterConfig
Key to retrieve allowed methods from CorsConfigurationFilter.
PARAM_CORS_ALLOWED_ORIGINS - Static variable in class io.jans.as.server.filter.CorsFilterConfig
Key to retrieve allowed origins from CorsConfigurationFilter.
PARAM_CORS_ENABLED - Static variable in class io.jans.as.server.filter.CorsFilterConfig
Key to retrieve if filter enabled from CorsConfigurationFilter.
PARAM_CORS_EXPOSED_HEADERS - Static variable in class io.jans.as.server.filter.CorsFilterConfig
Key to retrieve exposed headers from CorsConfigurationFilter.
PARAM_CORS_LOGGING_ENABLED - Static variable in class io.jans.as.server.filter.CorsFilterConfig
Key to retrieve logging enabled from CorsConfigurationFilter.
PARAM_CORS_PREFLIGHT_MAXAGE - Static variable in class io.jans.as.server.filter.CorsFilterConfig
Key to retrieve preflight max age from CorsConfigurationFilter.
PARAM_CORS_REQUEST_DECORATE - Static variable in class io.jans.as.server.filter.CorsFilterConfig
Key to determine if request should be decorated CorsConfigurationFilter.
PARAM_CORS_SUPPORT_CREDENTIALS - Static variable in class io.jans.as.server.filter.CorsFilterConfig
Key to retrieve support credentials from CorsConfigurationFilter.
PARAM_VALUE_PATTERN - Static variable in class io.jans.as.server.service.BaseAuthFilterService
 
parametersAsString() - Method in class io.jans.as.server.service.AuthenticationService
 
parametersAsString(Map<String, String>) - Method in class io.jans.as.server.service.RequestParameterService
 
ParResponse - Class in io.jans.as.server.par.ws.rs
 
ParResponse() - Constructor for class io.jans.as.server.par.ws.rs.ParResponse
 
ParRestWebService - Class in io.jans.as.server.par.ws.rs
Implementation based on https://datatracker.ietf.org/doc/html/draft-ietf-oauth-par-08
ParRestWebService() - Constructor for class io.jans.as.server.par.ws.rs.ParRestWebService
 
parse(String) - Static method in class io.jans.as.server.ws.rs.stat.Months
 
parseDer(byte[]) - Static method in class io.jans.as.server.crypto.cert.CertificateParser
 
parseDer(InputStream) - Static method in class io.jans.as.server.crypto.cert.CertificateParser
 
parseDer(String) - Static method in class io.jans.as.server.crypto.cert.CertificateParser
 
parsePem(String) - Static method in class io.jans.as.server.crypto.cert.CertificateParser
 
parsePem(String) - Static method in class io.jans.as.server.util.CertUtil
 
parseRequestObjectWithoutValidation(String) - Method in class io.jans.as.server.register.ws.rs.RegisterService
 
parseRequestToJwr(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequestService
 
ParService - Class in io.jans.as.server.par.ws.rs
 
ParService() - Constructor for class io.jans.as.server.par.ws.rs.ParService
 
ParValidator - Class in io.jans.as.server.par.ws.rs
 
ParValidator() - Constructor for class io.jans.as.server.par.ws.rs.ParValidator
 
PasswordValidator - Class in io.jans.as.server.util
 
PasswordValidator() - Constructor for class io.jans.as.server.util.PasswordValidator
 
pctLifetime() - Method in class io.jans.as.server.uma.service.UmaPctService
 
PENDING - io.jans.as.server.model.common.CibaRequestStatus
 
PENDING - io.jans.as.server.model.common.DeviceAuthorizationStatus
 
permissionDenied() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
permissionDenied(SessionId) - Method in class io.jans.as.server.service.AuthorizeService
 
permissionGranted() - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
permissionGranted(SessionId) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
permissionGranted(HttpServletRequest, SessionId) - Method in class io.jans.as.server.service.AuthorizeService
 
persist() - Method in class io.jans.as.server.service.external.context.ConsentGatheringContext
Must not take any parameters
persist() - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
Must not take any parameters
persist(ArchivedJwk) - Method in class io.jans.as.server.jwk.ws.rs.ArchivedJwksService
 
persist(Client) - Method in class io.jans.as.server.service.ClientService
 
persist(DeviceSession) - Method in class io.jans.as.server.authorize.ws.rs.DeviceSessionService
 
persist(SessionId) - Method in class io.jans.as.server.authorize.ws.rs.ConsentGatheringSessionService
 
persist(SessionId) - Method in class io.jans.as.server.uma.service.UmaSessionService
 
persist(Ssa) - Method in class io.jans.as.server.ssa.ws.rs.SsaService
Persist SSA in to the database
persist(Par) - Method in class io.jans.as.server.par.ws.rs.ParService
 
persist(Scope) - Method in class io.jans.as.server.service.ScopeService
 
persist(Scope) - Method in class io.jans.as.server.uma.service.UmaScopeService
 
persist(AuthorizationCode) - Method in class io.jans.as.server.model.common.AuthorizationGrant
 
persist(UmaPCT) - Method in class io.jans.as.server.uma.service.UmaPctService
 
persist(UmaRPT) - Method in class io.jans.as.server.uma.service.UmaRptService
 
persist(TokenEntity) - Method in class io.jans.as.server.model.common.AuthorizationGrant
 
persist(TokenEntity) - Method in class io.jans.as.server.service.GrantService
 
PERSISTENCE_CONFIGURATION_RELOAD_EVENT_TYPE - Static variable in class io.jans.as.server.model.config.ConfigurationFactory
 
PersistentJwt - Class in io.jans.as.server.model.token
 
PersistentJwt() - Constructor for class io.jans.as.server.model.token.PersistentJwt
 
PersistentJwt(String) - Constructor for class io.jans.as.server.model.token.PersistentJwt
 
persistRequest(CibaRequestCacheControl, int) - Method in class io.jans.as.server.service.ciba.CibaRequestService
Uses request data and expiration sent by the client and save request data in database.
persistSessionId(SessionId) - Method in class io.jans.as.server.service.SessionIdService
 
persistSessionId(SessionId, boolean) - Method in class io.jans.as.server.service.SessionIdService
 
PHONE - io.jans.as.server.model.common.DefaultScope
 
pingCallback(String, String, String) - Method in class io.jans.as.server.ciba.CIBAPingCallbackService
 
PolicyExternalAuthorizationEnum - Enum in io.jans.as.server.uma.authorization
 
postGatherClaims(String, String, String, String, Boolean, Boolean, HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.uma.ws.rs.UmaGatheringWS
 
PRAGMA - Static variable in class io.jans.as.server.auth.DpopService
 
PREFIX - Static variable in class io.jans.as.server.util.TokenHashUtil
 
prepare() - Method in class io.jans.as.server.auth.CreateUserAction
 
prepare() - Method in class io.jans.as.server.auth.SelectAccountAction
 
prepareAuthenticationForStep() - Method in class io.jans.as.server.auth.Authenticator
 
prepareAuthenticationForStep(SessionId) - Method in class io.jans.as.server.auth.Authenticator
 
prepareAuthzRequest(AuthzRequest) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizationChallengeService
 
prepareBranch() - Method in class io.jans.as.server.service.ClientAuthorizationsService
 
prepareBranch(String) - Method in class io.jans.as.server.service.PairwiseIdentifierService
 
prepareCustomPersistanceProperties(String) - Method in class io.jans.as.server.service.AppInitializer
 
prepareForLogs(Map<String, String[]>) - Static method in class io.jans.as.server.util.ServerUtil
 
prepareForStep() - Method in class io.jans.as.server.authorize.ws.rs.ConsentGathererService
 
prepareForStep() - Method in class io.jans.as.server.uma.service.UmaGatherer
 
prepareForStep(CustomScriptConfiguration, int, ConsentGatheringContext) - Method in class io.jans.as.server.service.external.ExternalConsentGatheringService
 
prepareForStep(CustomScriptConfiguration, int, UmaGatherContext) - Method in class io.jans.as.server.service.external.ExternalUmaClaimsGatheringService
 
prepareForStep(Map<String, SimpleCustomProperty>, Map<String, String[]>, int) - Method in class io.jans.as.server.service.external.internal.InternalDefaultPersonAuthenticationType
 
preparePersistanceProperties() - Method in class io.jans.as.server.service.AppInitializer
 
prepareSsaJsonObject(JwtClaims, SsaValidationConfig) - Method in class io.jans.as.server.register.ws.rs.SsaValidationConfigService
 
printJsonObject(JSONObject, ServletOutputStream) - Static method in class io.jans.as.server.servlet.AccountAccessConsentServlet
 
process() - Method in class io.jans.as.server.service.DiscoveryService
 
process(ClientPeriodicUpdateEvent) - Method in class io.jans.as.server.service.ClientLastUpdateAtTimer
 
process(ExpirationEvent) - Method in class io.jans.as.server.service.expiration.ExpirationNotificatorTimer
 
process(KeyGenerationEvent) - Method in class io.jans.as.server.service.KeyGeneratorTimer
 
process(StatEvent) - Method in class io.jans.as.server.service.stat.StatTimer
 
process(CibaRequestsProcessorEvent) - Method in class io.jans.as.server.service.ciba.CibaRequestsProcessorJob
 
process(CleanerEvent) - Method in class io.jans.as.server.service.CleanerTimer
 
process(LdapStatusEvent) - Method in class io.jans.as.server.service.status.ldap.LdapStatusTimer
 
processAuthenticationFilter(BaseAuthFilterService.AuthenticationFilterWithParameters, Map<?, ?>) - Method in class io.jans.as.server.service.AuthenticationFilterService
 
processAuthenticationFilter(BaseAuthFilterService.AuthenticationFilterWithParameters, Map<?, ?>) - Method in class io.jans.as.server.service.BaseAuthFilterService
 
processAuthenticationFilter(BaseAuthFilterService.AuthenticationFilterWithParameters, Map<?, ?>) - Method in class io.jans.as.server.service.ClientFilterService
 
processAuthenticationFilters(Map<?, ?>) - Method in class io.jans.as.server.service.BaseAuthFilterService
 
processConfiguration(JSONObject) - Method in class io.jans.as.server.ciba.CIBAConfigurationService
 
processImpl() - Method in class io.jans.as.server.service.ciba.CibaRequestsProcessorJob
Main process that process CIBA requests in cache.
processImpl() - Method in class io.jans.as.server.service.CleanerTimer
 
processMTLS(HttpServletRequest, HttpServletResponse, FilterChain, Client) - Method in class io.jans.as.server.auth.MTLSService
 
processPar(AuthzRequest) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequestService
 
processRegisterMTLS(HttpServletRequest) - Method in class io.jans.as.server.auth.MTLSService
 
processRequest(HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.servlet.AccountAccessConsentServlet
Processes requests for both HTTP GET and POST methods.
processRequest(HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.servlet.AccountsServlet
Processes requests for both HTTP GET and POST methods.
processRequest(HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.servlet.FapiOpenIdConfiguration
Processes requests for both HTTP GET and POST methods.
processRequest(HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.servlet.OpenIdConfiguration
Processes requests for both HTTP GET and POST methods.
processRequest(HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.servlet.SectorIdentifier
 
processRequest(HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.servlet.WebFinger
Processes requests for both HTTP GET and POST methods.
processRequestObject(AuthzRequest, Client, Set<String>, User) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequestService
 
processTokenExchange(String, Function<JsonWebResponse, Void>, ExecutionContext) - Method in class io.jans.as.server.token.ws.rs.TokenExchangeService
 
processTxToken(ExecutionContext) - Method in class io.jans.as.server.token.ws.rs.TxTokenService
 
processUserCodeVerification() - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
Processes user code introduced or loaded in the veritification page and redirects whether user code is correct or return an error if there is something wrong.
PROFILE - io.jans.as.server.model.common.DefaultScope
 
publishIdTokenLockMessage(TokenEntity, String) - Method in class io.jans.as.server.service.GrantService
 
pushError(String, String, String, PushErrorResponseType, String) - Method in class io.jans.as.server.ciba.CIBAPushErrorService
 
PushPlatform - Enum in io.jans.as.server.service.push.sns
Platforms supported AWS SNS
PushSnsService - Class in io.jans.as.server.service.push.sns
Provides operations to send AWS SNS push messages
PushSnsService() - Constructor for class io.jans.as.server.service.push.sns.PushSnsService
 
pushTokenDelivery(String, String, String, String, String, String, Integer) - Method in class io.jans.as.server.ciba.CIBAPushTokenDeliveryService
 
put(String, Object) - Method in class io.jans.as.server.uma.authorization.Claims
 
putClaim(String, Object) - Method in class io.jans.as.server.uma.authorization.UmaAuthorizationContext
 
putClaim(String, Object) - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
 
putCustomParametersIntoSession(SessionId, HttpServletRequest) - Method in class io.jans.as.server.service.RequestParameterService
 
putCustomParametersIntoSession(SessionId, Map<String, String>) - Method in class io.jans.as.server.service.RequestParameterService
 
putCustomParametersIntoSession(Map<String, String>, Map<String, String>) - Method in class io.jans.as.server.service.RequestParameterService
 
putDiscoveryResponse(JSONObject) - Method in class io.jans.as.server.service.LocalResponseCache
 
putSectorRedirectUris(String, List<String>) - Method in class io.jans.as.server.service.LocalResponseCache
 

Q

quietLogin(String) - Method in class io.jans.as.server.service.AuthenticationService
 

R

RandomChallengeGenerator - Class in io.jans.as.server.crypto.random
 
RandomChallengeGenerator() - Constructor for class io.jans.as.server.crypto.random.RandomChallengeGenerator
 
readClient(String, String, HttpServletRequest, SecurityContext) - Method in class io.jans.as.server.register.ws.rs.action.RegisterReadAction
 
recreatePersistanceEntryManagerImpl(Instance<PersistenceEntryManager>, String, Annotation...) - Method in class io.jans.as.server.service.AppInitializer
 
recreatePersistenceAuthEntryManagers(List<GluuLdapConfiguration>) - Method in class io.jans.as.server.service.AppInitializer
 
recreatePersistenceEntryManager(String) - Method in class io.jans.as.server.service.AppInitializer
 
redirect() - Method in class io.jans.as.server.authorize.ws.rs.LogoutAction
 
RedirectionUriService - Class in io.jans.as.server.service
 
RedirectionUriService() - Constructor for class io.jans.as.server.service.RedirectionUriService
 
RedirectParameters - Class in io.jans.as.server.uma.service
 
RedirectParameters() - Constructor for class io.jans.as.server.uma.service.RedirectParameters
 
redirectToExternalUrl(String) - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
 
RedirectUriResponse - Class in io.jans.as.server.service
 
RedirectUriResponse(RedirectUri, String, HttpServletRequest, ErrorResponseFactory) - Constructor for class io.jans.as.server.service.RedirectUriResponse
 
RedirectUtil - Class in io.jans.as.server.util
 
REFRESH_TOKEN_KEY - Static variable in class io.jans.as.server.service.stat.StatService
 
RefreshToken - Class in io.jans.as.server.model.common
Authorization servers MAY issue refresh tokens to web application clients and native application clients.
RefreshToken(int) - Constructor for class io.jans.as.server.model.common.RefreshToken
Constructs a refresh token.
RefreshToken(String, Date, Date) - Constructor for class io.jans.as.server.model.common.RefreshToken
 
refreshTokens - Variable in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
RegisterCreateAction - Class in io.jans.as.server.register.ws.rs.action
 
RegisterCreateAction() - Constructor for class io.jans.as.server.register.ws.rs.action.RegisterCreateAction
 
RegisterDeleteAction - Class in io.jans.as.server.register.ws.rs.action
 
RegisterDeleteAction() - Constructor for class io.jans.as.server.register.ws.rs.action.RegisterDeleteAction
 
RegisterJsonService - Class in io.jans.as.server.register.ws.rs
 
RegisterJsonService() - Constructor for class io.jans.as.server.register.ws.rs.RegisterJsonService
 
RegisterParamsValidator - Class in io.jans.as.server.model.registration
Validates the parameters received for the register web service.
RegisterParamsValidator() - Constructor for class io.jans.as.server.model.registration.RegisterParamsValidator
 
registerPermission(HttpServletRequest, String, String) - Method in class io.jans.as.server.uma.ws.rs.UmaPermissionRegistrationWS
 
RegisterReadAction - Class in io.jans.as.server.register.ws.rs.action
 
RegisterReadAction() - Constructor for class io.jans.as.server.register.ws.rs.action.RegisterReadAction
 
RegisterRestWebService - Interface in io.jans.as.server.register.ws.rs
Provides interface for register REST web services.
RegisterRestWebServiceImpl - Class in io.jans.as.server.register.ws.rs
Implementation for register REST web services.
RegisterRestWebServiceImpl() - Constructor for class io.jans.as.server.register.ws.rs.RegisterRestWebServiceImpl
 
RegisterService - Class in io.jans.as.server.register.ws.rs
 
RegisterService() - Constructor for class io.jans.as.server.register.ws.rs.RegisterService
 
RegisterUpdateAction - Class in io.jans.as.server.register.ws.rs.action
 
RegisterUpdateAction() - Constructor for class io.jans.as.server.register.ws.rs.action.RegisterUpdateAction
 
RegisterValidator - Class in io.jans.as.server.register.ws.rs
 
RegisterValidator() - Constructor for class io.jans.as.server.register.ws.rs.RegisterValidator
 
RegistrationPersistenceService - Class in io.jans.as.server.service
Every registration is persisted under Person Entry
RegistrationPersistenceService() - Constructor for class io.jans.as.server.service.RegistrationPersistenceService
 
reinitLogin(SessionId, boolean) - Method in class io.jans.as.server.service.SessionIdService
 
reloadAuthScript(String) - Method in class io.jans.as.server.service.external.ExternalAuthenticationService
 
ReloadAuthScript - Annotation Type in io.jans.as.server.service.cdi.event
 
ReloadAuthScript.Literal - Class in io.jans.as.server.service.cdi.event
 
reloadConfFromLdap() - Method in class io.jans.as.server.model.config.ConfigurationFactory
 
reloadConfigurationTimerEvent(AuthConfigurationEvent) - Method in class io.jans.as.server.service.AppInitializer
 
reloadConfigurationTimerEvent(AuthConfigurationEvent) - Method in class io.jans.as.server.service.LocalResponseCache
 
reloadConfigurationTimerEvent(ConfigurationEvent) - Method in class io.jans.as.server.model.config.ConfigurationFactory
 
reloadExternal() - Method in class io.jans.as.server.service.external.ExternalAuthenticationService
 
reloadExternal() - Method in class io.jans.as.server.service.external.ExternalConsentGatheringService
 
reloadExternal() - Method in class io.jans.as.server.service.external.ExternalUmaClaimsGatheringService
 
reloadExternal() - Method in class io.jans.as.server.service.external.ExternalUmaRptPolicyService
 
REMOTE_IP - Static variable in class io.jans.as.server.model.config.Constants
 
remove(Client) - Method in class io.jans.as.server.service.ClientService
 
remove(SessionId) - Method in class io.jans.as.server.service.expiration.ExpirationNotificatorTimer
 
remove(SessionId) - Method in class io.jans.as.server.service.SessionIdService
 
remove(UmaResource) - Method in class io.jans.as.server.uma.service.UmaResourceService
Remove resource description entry
remove(AuthorizationGrant) - Method in class io.jans.as.server.service.GrantService
 
remove(UmaPCT) - Method in class io.jans.as.server.uma.service.UmaPctService
 
remove(TokenEntity) - Method in class io.jans.as.server.service.GrantService
 
remove(String) - Method in class io.jans.as.server.uma.service.RedirectParameters
 
remove(String) - Method in class io.jans.as.server.uma.service.UmaPctService
 
remove(String) - Method in class io.jans.as.server.uma.service.UmaResourceService
Remove resource description entry by ID.
remove(List<SessionId>) - Method in class io.jans.as.server.service.SessionIdService
 
remove(List<UmaResource>) - Method in class io.jans.as.server.uma.service.UmaResourceService
 
remove(List<UmaPCT>) - Method in class io.jans.as.server.uma.service.UmaPctService
 
remove(List<TokenEntity>) - Method in class io.jans.as.server.service.GrantService
 
removeAllByAuthorizationCode(String) - Method in class io.jans.as.server.service.GrantService
 
removeAllByGrantId(String) - Method in class io.jans.as.server.service.GrantService
 
removeAllTokensBySession(String) - Method in class io.jans.as.server.service.GrantService
 
removeAuthorizationCode(String) - Method in class io.jans.as.server.service.GrantService
 
removeAuthorizationGrants(List<AuthorizationGrant>) - Method in class io.jans.as.server.model.common.AuthorizationGrantList
 
removeAuthorizationGrants(List<AuthorizationGrant>) - Method in interface io.jans.as.server.model.common.IAuthorizationGrantList
 
removeByCode(String) - Method in class io.jans.as.server.service.GrantService
Removes grant with particular code.
removeCibaCacheRequest(String) - Method in class io.jans.as.server.service.ciba.CibaRequestService
Removes from cache a request.
removeCibaRequest(CIBARequest) - Method in class io.jans.as.server.service.ciba.CibaRequestService
Removes a CibaRequest object from the database.
removeCibaRequest(String) - Method in class io.jans.as.server.service.ciba.CibaRequestService
Removes a CibaRequest from the database.
removeClaim(String) - Method in class io.jans.as.server.uma.authorization.Claims
 
removeClaim(String) - Method in class io.jans.as.server.uma.authorization.UmaAuthorizationContext
 
removeClaim(String) - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
 
removeConsentSessionIdCookie(HttpServletResponse) - Method in class io.jans.as.server.service.CookieService
 
removeCookie(String, HttpServletResponse) - Method in class io.jans.as.server.service.CookieService
 
removeDeviceAuthRequestInCache(String, String) - Method in class io.jans.as.server.service.DeviceAuthorizationService
Removes device request data from cache using user_code and device_code.
removeFromCache(Client) - Method in class io.jans.as.server.service.ClientLastUpdateAtTimer
 
removeFromCache(Client) - Method in class io.jans.as.server.service.ClientService
 
removeOPBrowserStateCookie(HttpServletResponse) - Method in class io.jans.as.server.service.CookieService
 
removeParametersForAgamaAcr(AuthzRequest) - Static method in class io.jans.as.server.service.AcrService
 
removeParametersFromAgamaAcr(String) - Static method in class io.jans.as.server.service.AcrService
 
removePrompt(Prompt) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
removeRedirectUserParameter(String) - Method in class io.jans.as.server.uma.authorization.UmaAuthorizationContext
 
removeRedirectUserParameter(String) - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
 
removeSessionAttribute(String) - Method in class io.jans.as.server.service.external.context.ConsentGatheringContext
 
removeSessionAttribute(String) - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
 
removeSessionIdCookie(HttpServletResponse) - Method in class io.jans.as.server.service.CookieService
 
removeSilently(TokenEntity) - Method in class io.jans.as.server.service.GrantService
 
removeSilently(List<TokenEntity>) - Method in class io.jans.as.server.service.GrantService
 
removeUmaSessionIdCookie(HttpServletResponse) - Method in class io.jans.as.server.service.CookieService
 
reportAccessToken(GrantType) - Method in class io.jans.as.server.service.stat.StatService
 
reportActiveUser(String) - Method in class io.jans.as.server.service.stat.StatService
 
reportIdToken(GrantType) - Method in class io.jans.as.server.service.stat.StatService
 
reportRefreshToken(GrantType) - Method in class io.jans.as.server.service.stat.StatService
 
reportUmaToken(GrantType) - Method in class io.jans.as.server.service.stat.StatService
 
requestAccessToken(String, String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in interface io.jans.as.server.revoke.RevokeRestWebService
 
requestAccessToken(String, String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in class io.jans.as.server.revoke.RevokeRestWebServiceImpl
 
requestAccessToken(String, String, String, String, String, String, String, String, String, String, String, String, String, String, String, String, String, String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in interface io.jans.as.server.token.ws.rs.TokenRestWebService
 
requestAccessToken(String, String, String, String, String, String, String, String, String, String, String, String, String, String, String, String, String, String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in class io.jans.as.server.token.ws.rs.TokenRestWebServiceImpl
 
requestActiveSessions(String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in class io.jans.as.server.session.ws.rs.SessionRestWebService
 
requestArchivedKid(String) - Method in class io.jans.as.server.jwk.ws.rs.ArchivedJwksService
 
requestArchivedKid(String) - Method in class io.jans.as.server.jwk.ws.rs.ArchivedJwksWebServiceImpl
 
requestAuthorization(AuthzRequest) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizationChallengeService
 
requestAuthorizationGet(String, String, String, String, String, String, String, String, String, Integer, String, String, String, String, String, String, String, String, String, String, String, String, String, String, String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in interface io.jans.as.server.authorize.ws.rs.AuthorizeRestWebService
Requests authorization.
requestAuthorizationGet(String, String, String, String, String, String, String, String, String, Integer, String, String, String, String, String, String, String, String, String, String, String, String, String, String, String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeRestWebServiceImpl
 
requestAuthorizationPost(String, String, String, String, String, String, String, String, String, Integer, String, String, String, String, String, String, String, String, String, String, String, String, String, String, String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in interface io.jans.as.server.authorize.ws.rs.AuthorizeRestWebService
Requests authorization.
requestAuthorizationPost(String, String, String, String, String, String, String, String, String, Integer, String, String, String, String, String, String, String, String, String, String, String, String, String, String, String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeRestWebServiceImpl
 
requestAuthorizationPost(String, String, String, String, String, String, String, String, String, String, String, HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizationChallengeEndpoint
 
requestBackchannelAuthorizationPost(String, String, String, String, String, String, String, String, String, Integer, String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in interface io.jans.as.server.bcauthorize.ws.rs.BackchannelAuthorizeRestWebService
 
requestBackchannelAuthorizationPost(String, String, String, String, String, String, String, String, String, Integer, String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in class io.jans.as.server.bcauthorize.ws.rs.BackchannelAuthorizeRestWebServiceImpl
 
requestBackchannelDeviceRegistrationPost(String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in interface io.jans.as.server.bcauthorize.ws.rs.BackchannelDeviceRegistrationRestWebService
 
requestBackchannelDeviceRegistrationPost(String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in class io.jans.as.server.bcauthorize.ws.rs.BackchannelDeviceRegistrationRestWebServiceImpl
 
requestCheckSessionStatus(HttpServletRequest, HttpServletResponse, SecurityContext) - Method in class io.jans.as.server.session.ws.rs.CheckSessionStatusRestWebServiceImpl
 
requestClientInfo(String, String, SecurityContext) - Method in class io.jans.as.server.clientinfo.ws.rs.ClientInfoRestWebServiceImpl
 
requestClientInfoGet(String, String, SecurityContext) - Method in interface io.jans.as.server.clientinfo.ws.rs.ClientInfoRestWebService
 
requestClientInfoGet(String, String, SecurityContext) - Method in class io.jans.as.server.clientinfo.ws.rs.ClientInfoRestWebServiceImpl
 
requestClientInfoPost(String, String, SecurityContext) - Method in interface io.jans.as.server.clientinfo.ws.rs.ClientInfoRestWebService
 
requestClientInfoPost(String, String, SecurityContext) - Method in class io.jans.as.server.clientinfo.ws.rs.ClientInfoRestWebServiceImpl
 
requestClientRead(String, String, HttpServletRequest, SecurityContext) - Method in interface io.jans.as.server.register.ws.rs.RegisterRestWebService
This operation retrieves the Client Metadata for a previously registered client.
requestClientRead(String, String, HttpServletRequest, SecurityContext) - Method in class io.jans.as.server.register.ws.rs.RegisterRestWebServiceImpl
 
requestClientUpdate(String, String, String, HttpServletRequest, SecurityContext) - Method in interface io.jans.as.server.register.ws.rs.RegisterRestWebService
This operation updates the Client Metadata for a previously registered client.
requestClientUpdate(String, String, String, HttpServletRequest, SecurityContext) - Method in class io.jans.as.server.register.ws.rs.RegisterRestWebServiceImpl
 
requestEndSession(String, String, String, String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in interface io.jans.as.server.session.ws.rs.EndSessionRestWebService
 
requestEndSession(String, String, String, String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in class io.jans.as.server.session.ws.rs.EndSessionRestWebServiceImpl
 
requestJwk(SecurityContext) - Method in interface io.jans.as.server.jwk.ws.rs.JwkRestWebService
The JWK endpoint.
requestJwk(SecurityContext) - Method in class io.jans.as.server.jwk.ws.rs.JwkRestWebServiceImpl
 
RequestParameterService - Class in io.jans.as.server.service
 
RequestParameterService() - Constructor for class io.jans.as.server.service.RequestParameterService
 
requestPushedAuthorizationRequest(String, String, String, String, String, String, String, String, String, String, Integer, String, String, String, String, String, String, String, String, String, String, String, String, String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in class io.jans.as.server.par.ws.rs.ParRestWebService
 
requestRegister(String, HttpServletRequest, SecurityContext) - Method in interface io.jans.as.server.register.ws.rs.RegisterRestWebService
In order for an OpenID Connect client to utilize OpenID services for a user, the client needs to register with the OpenID Provider to acquire a client ID and shared secret.
requestRegister(String, HttpServletRequest, SecurityContext) - Method in class io.jans.as.server.register.ws.rs.RegisterRestWebServiceImpl
 
requestRevokeSession(String, String, HttpServletRequest, HttpServletResponse, SecurityContext) - Method in class io.jans.as.server.revoke.RevokeSessionRestWebService
 
requestRpt(String, String, String, String, String, String, String, HttpServletRequest, HttpServletResponse) - Method in class io.jans.as.server.uma.service.UmaTokenService
 
requestRptStatusGet(String, String, String) - Method in class io.jans.as.server.uma.ws.rs.UmaRptIntrospectionWS
 
requestUserInfoGet(String, String, HttpServletRequest, SecurityContext) - Method in interface io.jans.as.server.userinfo.ws.rs.UserInfoRestWebService
 
requestUserInfoGet(String, String, HttpServletRequest, SecurityContext) - Method in class io.jans.as.server.userinfo.ws.rs.UserInfoRestWebServiceImpl
 
requestUserInfoPost(String, String, HttpServletRequest, SecurityContext) - Method in interface io.jans.as.server.userinfo.ws.rs.UserInfoRestWebService
 
requestUserInfoPost(String, String, HttpServletRequest, SecurityContext) - Method in class io.jans.as.server.userinfo.ws.rs.UserInfoRestWebServiceImpl
 
RequestWrapper - Class in io.jans.as.server.audit.debug.wrapper
Created by eugeniuparvan on 5/10/17.
RequestWrapper(HttpServletRequest) - Constructor for class io.jans.as.server.audit.debug.wrapper.RequestWrapper
Constructs a request object wrapping the given request.
resetToStep(SessionId, int) - Method in class io.jans.as.server.service.SessionIdService
 
resetToStep(SessionId, int, int) - Method in class io.jans.as.server.authorize.ws.rs.ConsentGatheringSessionService
 
resetToStep(SessionId, int, int) - Method in class io.jans.as.server.uma.service.UmaSessionService
 
resetTtlFromExpirationDate() - Method in class io.jans.as.server.model.common.AbstractToken
 
RESOURCE_OWNER_PASSWORD_CREDENTIALS - io.jans.as.server.model.common.AuthorizationGrantType
The resource owner password credentials (i.e.
ResourceOwnerPasswordCredentialsGrant - Class in io.jans.as.server.model.common
The resource owner password credentials (i.e.
ResourceOwnerPasswordCredentialsGrant() - Constructor for class io.jans.as.server.model.common.ResourceOwnerPasswordCredentialsGrant
 
ResourceOwnerPasswordCredentialsGrant(User, Client) - Constructor for class io.jans.as.server.model.common.ResourceOwnerPasswordCredentialsGrant
Constructs a resource owner password credentials grant.
ResponseWrapper - Class in io.jans.as.server.audit.debug.wrapper
Created by eugeniuparvan on 5/10/17.
ResponseWrapper(HttpServletResponse) - Constructor for class io.jans.as.server.audit.debug.wrapper.ResponseWrapper
Constructs a response adaptor wrapping the given response.
ResteasyInitializer - Class in io.jans.as.server.service
Integration with Resteasy
ResteasyInitializer() - Constructor for class io.jans.as.server.service.ResteasyInitializer
 
result(String) - Method in class io.jans.as.server.authorize.ws.rs.ConsentGathererService
 
result(String) - Method in class io.jans.as.server.uma.service.UmaGatherer
 
RESULT_AUTHENTICATION_FAILED - Static variable in class io.jans.as.server.model.config.Constants
 
RESULT_DISABLED - Static variable in class io.jans.as.server.model.config.Constants
 
RESULT_DUPLICATE - Static variable in class io.jans.as.server.model.config.Constants
 
RESULT_EXPIRED - Static variable in class io.jans.as.server.model.config.Constants
 
RESULT_FAILURE - Static variable in class io.jans.as.server.model.config.Constants
 
RESULT_INVALID_STEP - Static variable in class io.jans.as.server.model.config.Constants
 
RESULT_LOGOUT - Static variable in class io.jans.as.server.model.config.Constants
 
RESULT_NO_PERMISSIONS - Static variable in class io.jans.as.server.model.config.Constants
 
RESULT_SUCCESS - Static variable in class io.jans.as.server.model.config.Constants
 
RESULT_VALIDATION_ERROR - Static variable in class io.jans.as.server.model.config.Constants
 
revoke(String, String, HttpServletRequest) - Method in class io.jans.as.server.ssa.ws.rs.action.SsaRevokeAction
Revoked existing active SSA based on "jti" or "org_id".
revoke(String, String, HttpServletRequest) - Method in interface io.jans.as.server.ssa.ws.rs.SsaRestWebService
Revokes existing active SSA based on "jti" or "org_id".
revoke(String, String, HttpServletRequest) - Method in class io.jans.as.server.ssa.ws.rs.SsaRestWebServiceImpl
Revoked existing active SSA based on "jti" or "org_id".
revoke(List<Ssa>, ModifySsaResponseContext) - Method in class io.jans.as.server.service.external.ModifySsaResponseService
 
REVOKE_ANY_TOKEN_SCOPE - Static variable in class io.jans.as.server.model.config.Constants
 
REVOKE_SESSION_SCOPE - Static variable in class io.jans.as.server.model.config.Constants
 
revokeAllTokens() - Method in class io.jans.as.server.model.common.AuthorizationCodeGrant
Revokes all the issued tokens.
revokeAllTokens() - Method in class io.jans.as.server.model.common.AuthorizationGrant
 
revokeAllTokens() - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
revokeAllTokens() - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
RevokeRestWebService - Interface in io.jans.as.server.revoke
Provides interface for token revocation REST web services.
RevokeRestWebServiceImpl - Class in io.jans.as.server.revoke
Provides interface for token revocation REST web services
RevokeRestWebServiceImpl() - Constructor for class io.jans.as.server.revoke.RevokeRestWebServiceImpl
 
RevokeSessionRestWebService - Class in io.jans.as.server.revoke
 
RevokeSessionRestWebService() - Constructor for class io.jans.as.server.revoke.RevokeSessionRestWebService
 
revokeToken(CustomScriptConfiguration, ExecutionContext) - Method in class io.jans.as.server.service.external.ExternalRevokeTokenService
 
revokeTokenMethods(ExecutionContext) - Method in class io.jans.as.server.service.external.ExternalRevokeTokenService
 
rotateDeviceSecret(SessionId, String) - Method in class io.jans.as.server.token.ws.rs.TokenExchangeService
 
rotateDeviceSecret(SessionId, String, boolean) - Method in class io.jans.as.server.token.ws.rs.TokenExchangeService
 
rotateDeviceSecretOnRefreshToken(HttpServletRequest, AuthorizationGrant, String) - Method in class io.jans.as.server.token.ws.rs.TokenExchangeService
 
rotateRegistrationAccessToken(Client) - Method in class io.jans.as.server.service.ClientService
 
rptExpirationDate() - Method in class io.jans.as.server.uma.service.UmaRptService
 

S

save() - Method in class io.jans.as.server.model.common.AuthorizationGrant
 
save() - Method in class io.jans.as.server.model.common.CIBAGrant
 
save() - Method in class io.jans.as.server.model.common.DeviceCodeGrant
 
save() - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
Saves changes asynchronously
save() - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
save(CibaRequestCacheControl, int) - Method in class io.jans.as.server.service.ciba.CibaRequestService
Register a new CibaRequestCacheControl instance in Cache and in the database.
saveInCache(DeviceAuthorizationCacheControl, boolean, boolean) - Method in class io.jans.as.server.service.DeviceAuthorizationService
Saves data in cache, it could be saved with two identifiers used by Token endpoint or device_authorization page.
SchemaEntry - Class in io.jans.as.server.model.ldap
Schema attribute
SchemaEntry() - Constructor for class io.jans.as.server.model.ldap.SchemaEntry
 
scopeChecker - Variable in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
ScopeChecker - Class in io.jans.as.server.model.authorize
Validates the scopes received for the authorize web service.
ScopeChecker() - Constructor for class io.jans.as.server.model.authorize.ScopeChecker
 
ScopeService - Class in io.jans.as.server.service
 
ScopeService() - Constructor for class io.jans.as.server.service.ScopeService
 
scriptInumMap - Variable in class io.jans.as.server.service.external.ExternalConsentGatheringService
 
scriptInumMap - Variable in class io.jans.as.server.service.external.ExternalUmaClaimsGatheringService
 
scriptInumMap - Variable in class io.jans.as.server.service.external.ExternalUmaRptPolicyService
 
scriptName(String) - Method in class io.jans.as.server.service.external.ExternalAuthenticationService
 
SECONDS_IN_ONE_YEAR - Static variable in class io.jans.as.server.jwk.ws.rs.ArchivedJwksService
 
SectorIdentifier - Class in io.jans.as.server.servlet
 
SectorIdentifier() - Constructor for class io.jans.as.server.servlet.SectorIdentifier
 
SectorIdentifierService - Class in io.jans.as.server.service
 
SectorIdentifierService() - Constructor for class io.jans.as.server.service.SectorIdentifierService
 
select() - Method in class io.jans.as.server.auth.SelectAccountAction
 
SelectAccountAction - Class in io.jans.as.server.auth
 
SelectAccountAction() - Constructor for class io.jans.as.server.auth.SelectAccountAction
 
sendMessage(OAuth2AuditLog) - Method in class io.jans.as.server.audit.ApplicationAuditLogger
 
sendPushMessage(AmazonSNS, PushPlatform, String, String, Map<String, MessageAttributeValue>) - Method in class io.jans.as.server.service.push.sns.PushSnsService
 
sendPushMessage(AmazonSNS, PushPlatform, String, Map<String, Object>, Map<String, MessageAttributeValue>) - Method in class io.jans.as.server.service.push.sns.PushSnsService
 
SEPARATOR - Static variable in class io.jans.as.server.idgen.ws.rs.InumGenerator
 
ServerCryptoProvider - Class in io.jans.as.server.service
 
ServerCryptoProvider(AbstractCryptoProvider) - Constructor for class io.jans.as.server.service.ServerCryptoProvider
 
ServerUtil - Class in io.jans.as.server.util
 
ServletLoggingFilter - Class in io.jans.as.server.audit.debug
Created by eugeniuparvan on 5/10/17.
ServletLoggingFilter() - Constructor for class io.jans.as.server.audit.debug.ServletLoggingFilter
 
ServletOutputStreamCopier - Class in io.jans.as.server.audit.debug.wrapper
 
ServletOutputStreamCopier(OutputStream) - Constructor for class io.jans.as.server.audit.debug.wrapper.ServletOutputStreamCopier
 
SESSION - io.jans.as.server.service.expiration.ExpType
 
SESSION_ATTEMPTS - Static variable in class io.jans.as.server.service.DeviceAuthorizationService
 
SESSION_AUTHENTICATED - io.jans.as.server.model.audit.Action
 
SESSION_CUSTOM_STATE - Static variable in class io.jans.as.server.session.ws.rs.CheckSessionStatusRestWebServiceImpl
 
SESSION_DESTROYED - io.jans.as.server.model.audit.Action
 
SESSION_ID_COOKIE_NAME - Static variable in class io.jans.as.server.service.CookieService
 
SESSION_LAST_ATTEMPT - Static variable in class io.jans.as.server.service.DeviceAuthorizationService
 
SESSION_UNAUTHENTICATED - io.jans.as.server.model.audit.Action
 
SESSION_USER_CODE - Static variable in class io.jans.as.server.service.DeviceAuthorizationService
 
SessionClient - Class in io.jans.as.server.model.session
 
SessionClient() - Constructor for class io.jans.as.server.model.session.SessionClient
 
SessionEvent - Class in io.jans.as.server.service.external.session
 
SessionEvent(SessionEventType, SessionId) - Constructor for class io.jans.as.server.service.external.session.SessionEvent
 
SessionEventType - Enum in io.jans.as.server.service.external.session
 
SessionIdService - Class in io.jans.as.server.service
 
SessionIdService() - Constructor for class io.jans.as.server.service.SessionIdService
 
SessionRestWebService - Class in io.jans.as.server.session.ws.rs
 
SessionRestWebService() - Constructor for class io.jans.as.server.session.ws.rs.SessionRestWebService
 
setAccessTokenAsJwt(Jwt) - Method in class io.jans.as.server.service.external.context.ExternalIntrospectionContext
 
setAccessTokenEntity(TokenEntity) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setAccessTokens(List<AccessToken>) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
setAccessTokens(List<AccessToken>) - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
setAccessTokens(List<AccessToken>) - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
setAccessTokens(List<AccessToken>) - Method in class io.jans.as.server.model.token.PersistentJwt
 
setAcrsIfNeeded(AuthzRequest) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequestService
 
setAcrValues(String) - Method in class io.jans.as.server.auth.CreateUserAction
 
setAcrValues(String) - Method in class io.jans.as.server.auth.SelectAccountAction
 
setAcrValues(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
setAcrValues(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setAcrValues(String) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
setAcrValues(String) - Method in class io.jans.as.server.model.common.CacheGrant
 
setAcrValues(String) - Method in class io.jans.as.server.model.common.CibaRequestCacheControl
 
setAcrValues(String) - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
setAcrValues(String) - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
setAllowedScope(String) - Method in class io.jans.as.server.auth.CreateUserAction
 
setAllowedScope(String) - Method in class io.jans.as.server.auth.SelectAccountAction
 
setAllowSpontaneousScopePersistence(boolean) - Method in class io.jans.as.server.service.external.context.SpontaneousScopeExternalContext
 
setAmrValues(String) - Method in class io.jans.as.server.auth.CreateUserAction
 
setAmrValues(String) - Method in class io.jans.as.server.auth.SelectAccountAction
 
setAmrValues(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
setAmrValues(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setAppConfiguration(AppConfiguration) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setAttributeService(AttributeService) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setAttributeTypes(List<String>) - Method in class io.jans.as.server.model.ldap.SchemaEntry
 
setAuditLog(OAuth2AuditLog) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setAuditLog(OAuth2AuditLog) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setAuthenticatedSessionState(HttpServletRequest, HttpServletResponse, SessionId) - Method in class io.jans.as.server.authorize.ws.rs.ConsentGatheringSessionService
 
setAuthenticationFilter(BaseFilter) - Method in class io.jans.as.server.service.BaseAuthFilterService.AuthenticationFilterWithParameters
 
setAuthenticationTime(Long) - Method in class io.jans.as.server.model.session.SessionClient
 
setAuthenticationTime(Date) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
setAuthenticationTime(Date) - Method in class io.jans.as.server.model.common.CacheGrant
 
setAuthenticationTime(Date) - Method in class io.jans.as.server.model.token.PersistentJwt
 
setAuthorizationChallengeSessionId(SessionId) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setAuthorizationCode(AuthorizationCode) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
setAuthorizationCode(AuthorizationCode) - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
setAuthorizationCode(AuthorizationCode) - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
setAuthorizationCodeString(String) - Method in class io.jans.as.server.model.common.CacheGrant
 
setAuthorizationDetails(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
Sets authorization details string json.
setAuthorizationGrantType(AuthorizationGrantType) - Method in class io.jans.as.server.model.token.PersistentJwt
 
setAuthReqId(String) - Method in class io.jans.as.server.auth.CreateUserAction
 
setAuthReqId(String) - Method in class io.jans.as.server.auth.SelectAccountAction
 
setAuthReqId(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
setAuthReqId(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setAuthReqId(String) - Method in class io.jans.as.server.model.common.CacheGrant
 
setAuthReqId(String) - Method in class io.jans.as.server.model.common.CIBAGrant
 
setAuthReqId(String) - Method in class io.jans.as.server.model.common.CibaRequestCacheControl
 
setAuthReqId(String) - Method in class io.jans.as.server.model.ldap.CIBARequest
 
setAuthzDetail(AuthzDetail) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setAuthzDetails(AuthzDetails) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setAuthzDetails(AuthzDetails) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
setAuthzDetails(AuthzDetails) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setAuthzDetails(String) - Method in class io.jans.as.server.model.common.CacheGrant
 
setAuthzDetails(String) - Method in class io.jans.as.server.model.common.CibaRequestCacheControl
 
setAuthzDetails(String) - Method in class io.jans.as.server.model.common.DeviceAuthorizationCacheControl
 
setAuthzDetailsString(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setAuthzRequest(AuthzRequest) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setAuthzRequest(AuthzRequest) - Method in class io.jans.as.server.service.external.context.ExternalPostAuthnContext
 
setBindingMessage(String) - Method in class io.jans.as.server.auth.CreateUserAction
 
setBindingMessage(String) - Method in class io.jans.as.server.auth.SelectAccountAction
 
setBindingMessage(String) - Method in class io.jans.as.server.model.common.CibaRequestCacheControl
 
setBody(String) - Method in class io.jans.as.server.audit.debug.entity.HttpRequest
 
setBody(String) - Method in class io.jans.as.server.audit.debug.entity.HttpResponse
 
setCertAsPem(String) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setCertificate(X509Certificate) - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
setClaims(JwtClaims) - Method in class io.jans.as.server.uma.authorization.UmaPCT
 
setClaims(String) - Method in class io.jans.as.server.auth.CreateUserAction
 
setClaims(String) - Method in class io.jans.as.server.auth.SelectAccountAction
 
setClaims(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
setClaims(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setClaims(String) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
setClaims(String) - Method in class io.jans.as.server.model.common.CacheGrant
 
setClaimsAsString(String) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setClaimsRedirectUri(SessionId, String) - Method in class io.jans.as.server.uma.service.UmaSessionService
 
setClaimValue(ClaimValue) - Method in class io.jans.as.server.model.authorize.Claim
 
setClaimValuesAsJson(String) - Method in class io.jans.as.server.uma.authorization.UmaPCT
 
setClient(Client) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setClient(Client) - Method in class io.jans.as.server.model.common.CacheGrant
 
setClient(Client) - Method in class io.jans.as.server.model.common.CibaRequestCacheControl
 
setClient(Client) - Method in class io.jans.as.server.model.common.DeviceAuthorizationCacheControl
 
setClient(Client) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setClient(Client) - Method in class io.jans.as.server.model.session.SessionClient
 
setClient(Client) - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
setClientId(SessionId, String) - Method in class io.jans.as.server.authorize.ws.rs.ConsentGatheringSessionService
 
setClientId(SessionId, String) - Method in class io.jans.as.server.uma.service.UmaSessionService
 
setClientId(String) - Method in class io.jans.as.server.auth.CreateUserAction
 
setClientId(String) - Method in class io.jans.as.server.auth.SelectAccountAction
 
setClientId(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
Sets the client identifier.
setClientId(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setClientId(String) - Method in class io.jans.as.server.model.audit.OAuth2AuditLog
 
setClientId(String) - Method in class io.jans.as.server.model.ldap.CIBARequest
 
setClientId(String) - Method in class io.jans.as.server.model.token.PersistentJwt
 
setClientId(String) - Method in class io.jans.as.server.uma.authorization.UmaPCT
 
setClientId(String) - Method in class io.jans.as.server.uma.authorization.UmaRPT
 
setClientNotificationToken(String) - Method in class io.jans.as.server.model.common.CibaRequestCacheControl
 
setCode(String) - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
 
setCode(String) - Method in class io.jans.as.server.model.common.AbstractToken
Sets the token code.
setCodeChallenge(String) - Method in class io.jans.as.server.auth.CreateUserAction
 
setCodeChallenge(String) - Method in class io.jans.as.server.auth.SelectAccountAction
 
setCodeChallenge(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
setCodeChallenge(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setCodeChallenge(String) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
setCodeChallenge(String) - Method in class io.jans.as.server.model.common.CacheGrant
 
setCodeChallengeMethod(String) - Method in class io.jans.as.server.auth.CreateUserAction
 
setCodeChallengeMethod(String) - Method in class io.jans.as.server.auth.SelectAccountAction
 
setCodeChallengeMethod(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
setCodeChallengeMethod(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setCodeChallengeMethod(String) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
setCodeChallengeMethod(String) - Method in class io.jans.as.server.model.common.CacheGrant
 
setCreationDate(Date) - Method in class io.jans.as.server.model.common.AbstractToken
Sets the creation date of the token.
setCreationDate(Date) - Method in class io.jans.as.server.model.ldap.CIBARequest
 
setCryptoProvider(AbstractCryptoProvider) - Method in class io.jans.as.server.model.token.JwtSigner
 
setCurrentSessions(List<SessionId>) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setCustomAttribute(Client, String, String) - Method in class io.jans.as.server.service.ClientService
 
setCustomParameters(AuthzRequest) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequestService
 
setCustomParameters(Map<String, String>) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setCustomResponseHeaders(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setCustomScriptConfigurationsMapByUsageType(Map<AuthenticationScriptUsageType, List<CustomScriptConfiguration>>) - Method in class io.jans.as.server.service.external.ExternalAuthenticationService
 
setDcr(Jwt) - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
setDefaultExternalAuthenticators(Map<AuthenticationScriptUsageType, CustomScriptConfiguration>) - Method in class io.jans.as.server.service.external.ExternalAuthenticationService
 
setDeletable(boolean) - Method in class io.jans.as.server.model.common.AbstractToken
 
setDescriptionMsg(String) - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
 
setDeviceCode(String) - Method in class io.jans.as.server.model.common.DeviceAuthorizationCacheControl
 
setDeviceCode(String) - Method in class io.jans.as.server.model.common.DeviceCodeGrant
 
setDeviceSecret(String) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setDeviceSession(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setDeviceSessionObject(DeviceSession) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setDisplay(String) - Method in class io.jans.as.server.auth.CreateUserAction
 
setDisplay(String) - Method in class io.jans.as.server.auth.SelectAccountAction
 
setDisplay(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
Sets an ASCII string value that specifies how the Authorization Server displays the authentication page to the End-User.
setDisplay(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setDisplayName(String) - Method in class io.jans.as.server.auth.CreateUserAction
 
setDisplayName(String) - Method in class io.jans.as.server.model.ldap.UserGroup
 
setDn(String) - Method in class io.jans.as.server.model.ldap.CIBARequest
 
setDn(String) - Method in class io.jans.as.server.model.ldap.UserGroup
 
setDn(String) - Method in class io.jans.as.server.uma.authorization.UmaPCT
 
setDn(String) - Method in class io.jans.as.server.uma.authorization.UmaRPT
 
setDpop(String) - Method in class io.jans.as.server.model.common.AbstractToken
 
setDpop(String) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setDpopJkt(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setDpopJkt(String) - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
setDpopJkt(String) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
setDuration(String) - Method in class io.jans.as.server.audit.debug.entity.HttpRequest
 
setEmail(String) - Method in class io.jans.as.server.auth.CreateUserAction
 
setEnabled(boolean) - Method in class io.jans.as.server.service.BaseAuthFilterService
 
setError(String) - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
 
setErrorDescription(String) - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
 
setErrorResponseFactory(ErrorResponseFactory) - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
setEssential(Boolean) - Method in class io.jans.as.server.model.authorize.ClaimValue
 
setEvidence(Jwt) - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
setExecutionContext(ExecutionContext) - Method in class io.jans.as.server.service.external.context.ExternalUpdateTokenContext
 
setExecutionContext(ExecutionContext) - Method in class io.jans.as.server.service.external.context.ModifySsaResponseContext
 
setExpirationDate(Date) - Method in class io.jans.as.server.model.common.AbstractToken
Sets the expiration date of the token.
setExpirationDate(Date) - Method in class io.jans.as.server.model.ldap.CIBARequest
 
setExpired(boolean) - Method in class io.jans.as.server.model.common.AbstractToken
Sets the value of the expired flag to indicate whether the token has expired.
setExpiresIn(int) - Method in class io.jans.as.server.model.common.CibaRequestCacheControl
 
setExpiresIn(int) - Method in class io.jans.as.server.model.common.DeviceAuthorizationCacheControl
 
setExpiresIn(Integer) - Method in class io.jans.as.server.par.ws.rs.ParResponse
 
setExternalScriptExtraParameters(Map<String, String>, Map<String, String>) - Method in class io.jans.as.server.service.AuthenticationService
 
setFapiCompatible(boolean) - Method in class io.jans.as.server.service.RedirectUriResponse
 
setFilterAttributes(boolean) - Method in class io.jans.as.server.service.BaseAuthFilterService
 
setForceReAuthentication(boolean) - Method in exception io.jans.as.server.model.exception.AcrChangedException
 
setGrant(AuthorizationGrant) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setGrant(AuthorizationGrant) - Method in class io.jans.as.server.service.external.context.ExternalUpdateTokenContext
 
setGrantId(String) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
setGrantId(String) - Method in class io.jans.as.server.model.common.CacheGrant
 
setGrantId(String) - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
setGrantId(String) - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
setGrantOfIntrospectionToken(AuthorizationGrant) - Method in class io.jans.as.server.service.external.context.ExternalIntrospectionContext
 
setGroupType(String) - Method in class io.jans.as.server.model.ldap.UserGroup
 
setHeaders(Map<String, String>) - Method in class io.jans.as.server.audit.debug.entity.HttpRequest
 
setHeaders(Map<String, String>) - Method in class io.jans.as.server.audit.debug.entity.HttpResponse
 
setHttpMethod(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setHttpRequest(HttpServletRequest) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setHttpRequest(HttpServletRequest) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setHttpRequest(HttpServletRequest) - Method in class io.jans.as.server.service.external.session.SessionEvent
 
setHttpResponse(HttpServletResponse) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setHttpResponse(HttpServletResponse) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setHttpResponse(HttpServletResponse) - Method in class io.jans.as.server.service.external.session.SessionEvent
 
setHtu(String) - Method in class io.jans.as.server.model.common.DPoPJti
 
setIat(Long) - Method in class io.jans.as.server.model.common.DPoPJti
 
setIdToken(IdToken) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
setIdToken(IdToken) - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
setIdToken(IdToken) - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
setIdToken(IdToken) - Method in class io.jans.as.server.model.token.PersistentJwt
 
setIdTokenEntity(TokenEntity) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setIdTokenHint(String) - Method in class io.jans.as.server.auth.CreateUserAction
 
setIdTokenHint(String) - Method in class io.jans.as.server.auth.SelectAccountAction
 
setIdTokenHint(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
setIdTokenHint(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setIdTokenHint(String) - Method in class io.jans.as.server.authorize.ws.rs.LogoutAction.LogoutParameters
 
setIdTokenHint(String) - Method in class io.jans.as.server.authorize.ws.rs.LogoutAction
 
setIncludeIdTokenClaims(boolean) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setIndexedVariables(List<BaseAuthFilterService.IndexedParameter>) - Method in class io.jans.as.server.service.BaseAuthFilterService.AuthenticationFilterWithParameters
 
setInterval(int) - Method in class io.jans.as.server.model.common.DeviceAuthorizationCacheControl
 
setInum(String) - Method in class io.jans.as.server.model.ldap.UserGroup
 
setIsCachedWithNoPersistence(boolean) - Method in class io.jans.as.server.model.common.AuthorizationGrant
 
setJti(String) - Method in class io.jans.as.server.model.common.DPoPJti
 
setJwt(Jwt) - Method in class io.jans.as.server.model.token.JwtSigner
 
setJwtAuthorizationRequest(JwtAuthorizationRequest) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
setJwtAuthorizationRequest(JwtAuthorizationRequest) - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
setJwtAuthorizationRequest(JwtAuthorizationRequest) - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
setJwtRequest(JwtAuthorizationRequest) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setJwtSigner(JwtSigner) - Method in class io.jans.as.server.service.external.context.ExternalUpdateTokenContext
 
setLastAccessControl(long) - Method in class io.jans.as.server.model.common.DeviceAuthorizationCacheControl
 
setLastAccessControl(Long) - Method in class io.jans.as.server.model.common.CibaRequestCacheControl
 
setLastFinishedTime(long) - Method in class io.jans.as.server.service.AppInitializer
 
setLocale(Locale) - Method in class io.jans.as.server.i18n.LanguageBean
 
setLocaleCode(String) - Method in class io.jans.as.server.i18n.LanguageBean
 
setLoginHint(String) - Method in class io.jans.as.server.auth.CreateUserAction
 
setLoginHint(String) - Method in class io.jans.as.server.auth.SelectAccountAction
 
setLoginHint(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
setLoginHint(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setLoginHint(String) - Method in class io.jans.as.server.authorize.ws.rs.LoginAction
 
setLongLivedAccessToken(AccessToken) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
setLongLivedAccessToken(AccessToken) - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
setLongLivedAccessToken(AccessToken) - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
setLongLivedAccessToken(AccessToken) - Method in class io.jans.as.server.model.token.PersistentJwt
 
setMaxAge(Integer) - Method in class io.jans.as.server.auth.CreateUserAction
 
setMaxAge(Integer) - Method in class io.jans.as.server.auth.SelectAccountAction
 
setMaxAge(Integer) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
setMaxAge(Integer) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setMember(String[]) - Method in class io.jans.as.server.model.ldap.UserGroup
 
setMethod(String) - Method in class io.jans.as.server.audit.debug.entity.HttpRequest
 
setMonth(String) - Method in class io.jans.as.server.ws.rs.stat.StatResponseItem
 
setMonthlyActiveUsers(long) - Method in class io.jans.as.server.ws.rs.stat.StatResponseItem
 
setName(String) - Method in class io.jans.as.server.model.auth.AuthenticationMode
 
setName(String) - Method in class io.jans.as.server.model.authorize.Claim
 
setNewPassword(String) - Method in class io.jans.as.server.util.PasswordValidator
 
setNonce(String) - Method in class io.jans.as.server.auth.CreateUserAction
 
setNonce(String) - Method in class io.jans.as.server.auth.SelectAccountAction
 
setNonce(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
Sets a string value used to associate a user agent session with an ID Token, and to mitigate replay attacks.
setNonce(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setNonce(String) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
setNonce(String) - Method in class io.jans.as.server.model.common.CacheGrant
 
setNonce(String) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setNonce(String) - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
setNonce(String) - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
setObjectClasses(List<String>) - Method in class io.jans.as.server.model.ldap.SchemaEntry
 
setOriginHeaders(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setOwner(String) - Method in class io.jans.as.server.model.ldap.UserGroup
 
setParamIndex(String) - Method in class io.jans.as.server.service.BaseAuthFilterService.IndexedParameter
 
setParamName(String) - Method in class io.jans.as.server.service.BaseAuthFilterService.IndexedParameter
 
setParams(Map<String, String>) - Method in class io.jans.as.server.audit.debug.entity.HttpRequest
 
setPassword(String) - Method in class io.jans.as.server.auth.CreateUserAction
 
setPath(String) - Method in class io.jans.as.server.audit.debug.entity.HttpRequest
 
setPct(SessionId, String) - Method in class io.jans.as.server.uma.service.UmaSessionService
 
setPermissions(List<String>) - Method in class io.jans.as.server.uma.authorization.UmaRPT
 
setPostLogoutRedirectUri(String) - Method in class io.jans.as.server.authorize.ws.rs.LogoutAction.LogoutParameters
 
setPostLogoutRedirectUri(String) - Method in class io.jans.as.server.authorize.ws.rs.LogoutAction
 
setPostProcessor(Function<JsonWebResponse, Void>) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setPreProcessing(Function<JsonWebResponse, Void>) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setPrompt(String) - Method in class io.jans.as.server.auth.CreateUserAction
 
setPrompt(String) - Method in class io.jans.as.server.auth.SelectAccountAction
 
setPrompt(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
Sets a space delimited list of ASCII strings that can contain the values login, consent, select_account, and none.
setPrompt(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setPromptFromJwt(boolean) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setPromptList(List<Prompt>) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setPrompts(List<Prompt>) - Method in class io.jans.as.server.service.external.context.ExternalPostAuthnContext
 
setRealm(String) - Method in class io.jans.as.server.auth.AuthenticationFilter
 
setRedirectUri(String) - Method in class io.jans.as.server.auth.CreateUserAction
 
setRedirectUri(String) - Method in class io.jans.as.server.auth.SelectAccountAction
 
setRedirectUri(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
Sets the redirection URI.
setRedirectUri(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setRedirectUriResponse(RedirectUriResponse) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setRefreshTokenEntity(TokenEntity) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setRefreshTokens(List<RefreshToken>) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
setRefreshTokens(List<RefreshToken>) - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
setRefreshTokens(List<RefreshToken>) - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
setRefreshTokens(List<RefreshToken>) - Method in class io.jans.as.server.model.token.PersistentJwt
 
setRegisterRequest(RegisterRequest) - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
setRegisterRequestJson(JSONObject) - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
setRequest(String) - Method in class io.jans.as.server.auth.CreateUserAction
 
setRequest(String) - Method in class io.jans.as.server.auth.SelectAccountAction
 
setRequest(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
Sets a JWT encoded OpenID Request Object.
setRequest(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setRequestUri(String) - Method in class io.jans.as.server.auth.CreateUserAction
 
setRequestUri(String) - Method in class io.jans.as.server.auth.SelectAccountAction
 
setRequestUri(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
Sets an URL that points to an OpenID Request Object.
setRequestUri(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setRequestUri(String) - Method in class io.jans.as.server.par.ws.rs.ParResponse
 
setResponse(List<StatResponseItem>) - Method in class io.jans.as.server.ws.rs.stat.FlatStatResponse
 
setResponse(Map<String, StatResponseItem>) - Method in class io.jans.as.server.ws.rs.stat.StatResponse
 
setResponseBuilder(Response.ResponseBuilder) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setResponseMode(String) - Method in class io.jans.as.server.auth.CreateUserAction
 
setResponseMode(String) - Method in class io.jans.as.server.auth.SelectAccountAction
 
setResponseMode(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
Sets the mechanism to be used for returning parameters from the Authorization Endpoint.
setResponseMode(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setResponseType(String) - Method in class io.jans.as.server.auth.CreateUserAction
 
setResponseType(String) - Method in class io.jans.as.server.auth.SelectAccountAction
 
setResponseType(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
Sets the response type.
setResponseType(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setRevoked(boolean) - Method in class io.jans.as.server.model.common.AbstractToken
Sets the value of the revoked flag to indicate whether the token has been revoked.
setScope(Scope) - Method in class io.jans.as.server.uma.authorization.UmaScriptByScope
 
setScope(String) - Method in class io.jans.as.server.auth.CreateUserAction
 
setScope(String) - Method in class io.jans.as.server.auth.SelectAccountAction
 
setScope(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
Sets the scope of the access request.
setScope(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setScope(String) - Method in class io.jans.as.server.model.audit.OAuth2AuditLog
 
setScopes(Collection<String>) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
setScopes(Collection<String>) - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
setScopes(Collection<String>) - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
setScopes(List<String>) - Method in class io.jans.as.server.model.common.CibaRequestCacheControl
 
setScopes(List<String>) - Method in class io.jans.as.server.model.common.DeviceAuthorizationCacheControl
 
setScopes(List<String>) - Method in class io.jans.as.server.model.token.PersistentJwt
 
setScopes(Set<String>) - Method in class io.jans.as.server.model.common.CacheGrant
 
setScopes(Set<String>) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setScript(CustomScriptConfiguration) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setScript(CustomScriptConfiguration) - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
setScript(CustomScriptConfiguration) - Method in class io.jans.as.server.service.external.context.EndSessionContext
 
setScript(CustomScriptConfiguration) - Method in class io.jans.as.server.service.external.context.ExternalIntrospectionContext
 
setScript(CustomScriptConfiguration) - Method in class io.jans.as.server.service.external.context.ExternalPostAuthnContext
 
setScript(CustomScriptConfiguration) - Method in class io.jans.as.server.service.external.context.ExternalResourceOwnerPasswordCredentialsContext
 
setScript(CustomScriptConfiguration) - Method in class io.jans.as.server.service.external.context.ExternalUmaRptClaimsContext
 
setScript(CustomScriptConfiguration) - Method in class io.jans.as.server.service.external.context.ExternalUpdateTokenContext
 
setScript(CustomScriptConfiguration) - Method in class io.jans.as.server.service.external.context.ModifySsaResponseContext
 
setScript(CustomScriptConfiguration) - Method in class io.jans.as.server.uma.authorization.UmaScriptByScope
 
setScriptConfiguration(CustomScriptConfiguration) - Method in class io.jans.as.server.service.external.session.SessionEvent
 
setScriptName(SessionId, String) - Method in class io.jans.as.server.authorize.ws.rs.ConsentGatheringSessionService
 
setScriptName(SessionId, String) - Method in class io.jans.as.server.uma.service.UmaSessionService
 
setSecurityContext(SecurityContext) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setSelectedSessionId(String) - Method in class io.jans.as.server.auth.SelectAccountAction
 
setSenderIP(String) - Method in class io.jans.as.server.audit.debug.entity.HttpRequest
 
setSessionClient(SessionClient) - Method in class io.jans.as.server.security.Identity
 
setSessionDn(String) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
setSessionDn(String) - Method in class io.jans.as.server.model.common.AbstractToken
 
setSessionDn(String) - Method in class io.jans.as.server.model.common.CacheGrant
 
setSessionDn(String) - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
setSessionDn(String) - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
setSessionId(SessionId) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setSessionId(SessionId) - Method in class io.jans.as.server.security.Identity
 
setSessionId(String) - Method in class io.jans.as.server.auth.CreateUserAction
 
setSessionId(String) - Method in class io.jans.as.server.auth.SelectAccountAction
 
setSessionId(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
setSessionId(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setSessionId(String) - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
 
setSessionIdStateAuthenticated(HttpServletRequest, HttpServletResponse, SessionId, String) - Method in class io.jans.as.server.service.SessionIdService
 
setSessionState(String) - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
 
setSkipModifyAccessTokenScript(boolean) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setSoftwareStatement(Jwt) - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
setState(SessionId, String) - Method in class io.jans.as.server.uma.service.UmaSessionService
 
setState(String) - Method in class io.jans.as.server.auth.CreateUserAction
 
setState(String) - Method in class io.jans.as.server.auth.SelectAccountAction
 
setState(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
Sets the state between the request and callback.
setState(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setState(String) - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
 
setState(String) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setState(String) - Method in class io.jans.as.server.service.RedirectUriResponse
 
setStatus(int) - Method in class io.jans.as.server.audit.debug.entity.HttpResponse
 
setStatus(CibaRequestStatus) - Method in class io.jans.as.server.model.common.CibaRequestCacheControl
 
setStatus(DeviceAuthorizationStatus) - Method in class io.jans.as.server.model.common.DeviceAuthorizationCacheControl
 
setStatus(String) - Method in class io.jans.as.server.model.ldap.CIBARequest
 
setStatus(String) - Method in class io.jans.as.server.model.ldap.UserGroup
 
setStep(int) - Method in class io.jans.as.server.service.external.context.ConsentGatheringContext
 
setStep(int) - Method in class io.jans.as.server.uma.authorization.UmaGatherContext
 
setStep(int, SessionId) - Method in class io.jans.as.server.authorize.ws.rs.ConsentGatheringSessionService
 
setStep(int, SessionId) - Method in class io.jans.as.server.uma.service.UmaSessionService
 
setSubjectIdentifier(JsonWebResponse, IAuthorizationGrant) - Method in class io.jans.as.server.model.token.JwrService
 
setSuccess(boolean) - Method in class io.jans.as.server.model.audit.OAuth2AuditLog
 
setSuccessfulConfig(SsaValidationConfig) - Method in class io.jans.as.server.register.ws.rs.SsaValidationConfigContext
 
setTicket(SessionId, String) - Method in class io.jans.as.server.uma.service.UmaSessionService
 
setTitleMsg(String) - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
 
setTokenBindingHash(String) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
setTokenCountPerGrantType(Map<String, Map<String, Long>>) - Method in class io.jans.as.server.ws.rs.stat.StatResponseItem
 
setTokenEntity(TokenEntity) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
setTokenEntity(TokenEntity) - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
setTokenEntity(TokenEntity) - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
setTokensDelivered(boolean) - Method in class io.jans.as.server.model.common.CacheGrant
 
setTokensDelivered(boolean) - Method in class io.jans.as.server.model.common.CIBAGrant
 
setTokensDelivered(boolean) - Method in class io.jans.as.server.model.common.CibaRequestCacheControl
 
setTokenType(TokenType) - Method in class io.jans.as.server.model.common.AccessToken
Sets the TokenType
setTokenType(TokenType) - Method in class io.jans.as.server.model.common.TxToken
Sets the TokenType
setTranferIntrospectionPropertiesIntoJwtClaims(boolean) - Method in class io.jans.as.server.service.external.context.ExternalIntrospectionContext
 
setTranferPropertiesIntoJwtClaims(boolean) - Method in class io.jans.as.server.service.external.context.ExternalUmaRptClaimsContext
 
setTxTokens(List<TxToken>) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
setTxTokens(List<TxToken>) - Method in interface io.jans.as.server.model.common.IAuthorizationGrant
 
setTxTokens(List<TxToken>) - Method in class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
setUid(String) - Method in class io.jans.as.server.auth.CreateUserAction
 
setUiLocales(String) - Method in class io.jans.as.server.auth.CreateUserAction
 
setUiLocales(String) - Method in class io.jans.as.server.auth.SelectAccountAction
 
setUiLocales(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
setUiLocales(String) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setUsed(boolean) - Method in class io.jans.as.server.model.common.AuthorizationCode
Sets the flag to indicate whether a token has been used.
setUseDeviceSession(boolean) - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
setUser(User) - Method in class io.jans.as.server.model.common.CacheGrant
 
setUser(User) - Method in class io.jans.as.server.model.common.CibaRequestCacheControl
 
setUser(User) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setUser(User) - Method in class io.jans.as.server.security.Identity
 
setUser(User) - Method in class io.jans.as.server.service.external.context.ExternalResourceOwnerPasswordCredentialsContext
 
setUserCode(String) - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
 
setUserCode(String) - Method in class io.jans.as.server.model.common.DeviceAuthorizationCacheControl
 
setUserCodePart1(String) - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
 
setUserCodePart2(String) - Method in class io.jans.as.server.authorize.ws.rs.DeviceAuthorizationAction
 
setUserId(String) - Method in class io.jans.as.server.model.ldap.CIBARequest
 
setUserId(String) - Method in class io.jans.as.server.model.token.PersistentJwt
 
setUserId(String) - Method in class io.jans.as.server.uma.authorization.UmaRPT
 
setUsername(String) - Method in class io.jans.as.server.model.audit.OAuth2AuditLog
 
setUserSessions(List<SessionId>) - Method in class io.jans.as.server.model.common.ExecutionContext
 
setVariableNames(List<String>) - Method in class io.jans.as.server.service.BaseAuthFilterService.AuthenticationFilterWithParameters
 
setVerificationUri(URI) - Method in class io.jans.as.server.model.common.DeviceAuthorizationCacheControl
 
setWebApplicationException(NoLogWebApplicationException) - Method in class io.jans.as.server.service.external.context.ExternalScriptContext
 
setWriteListener(WriteListener) - Method in class io.jans.as.server.audit.debug.wrapper.ServletOutputStreamCopier
 
setX5ts256(String) - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
setX5ts256(String) - Method in class io.jans.as.server.model.common.AbstractToken
 
SHA256withECDSASignatureVerification - Class in io.jans.as.server.crypto.signature
 
SHA256withECDSASignatureVerification() - Constructor for class io.jans.as.server.crypto.signature.SHA256withECDSASignatureVerification
 
shouldPersist() - Method in class io.jans.as.server.service.GrantService
 
shouldSaveInCache() - Method in class io.jans.as.server.service.GrantService
 
shouldSkipScript(List<String>) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeAction
 
sign() - Method in class io.jans.as.server.model.token.JwtSigner
 
sign(String, String, String, SignatureAlgorithm) - Method in class io.jans.as.server.service.ServerCryptoProvider
 
SignatureVerification - Interface in io.jans.as.server.crypto.signature
 
SimpleAuthorizationGrant - Class in io.jans.as.server.model.common
 
SimpleAuthorizationGrant() - Constructor for class io.jans.as.server.model.common.SimpleAuthorizationGrant
 
SINGLE_VALUE - io.jans.as.server.model.authorize.ClaimValueType
 
SpontaneousScopeExternalContext - Class in io.jans.as.server.service.external.context
 
SpontaneousScopeExternalContext(Client, String, Set<String>, SpontaneousScopeService) - Constructor for class io.jans.as.server.service.external.context.SpontaneousScopeExternalContext
 
SpontaneousScopeService - Class in io.jans.as.server.service
 
SpontaneousScopeService() - Constructor for class io.jans.as.server.service.SpontaneousScopeService
 
SSA_CREATE - io.jans.as.server.model.audit.Action
 
SSA_READ - io.jans.as.server.model.audit.Action
 
SsaContextBuilder - Class in io.jans.as.server.ssa.ws.rs
Provides builder methods for SSA
SsaContextBuilder() - Constructor for class io.jans.as.server.ssa.ws.rs.SsaContextBuilder
 
SsaCreateAction - Class in io.jans.as.server.ssa.ws.rs.action
Provides required methods to create a new SSA considering all required conditions.
SsaCreateAction() - Constructor for class io.jans.as.server.ssa.ws.rs.action.SsaCreateAction
 
SsaGetAction - Class in io.jans.as.server.ssa.ws.rs.action
Provides the method to get existing SSAs based on certain conditions.
SsaGetAction() - Constructor for class io.jans.as.server.ssa.ws.rs.action.SsaGetAction
 
SsaGetJwtAction - Class in io.jans.as.server.ssa.ws.rs.action
Provides the method to get JWT of SSA existing based on certain conditions.
SsaGetJwtAction() - Constructor for class io.jans.as.server.ssa.ws.rs.action.SsaGetJwtAction
 
SsaJsonService - Class in io.jans.as.server.ssa.ws.rs
Provides json utilities for SSA
SsaJsonService() - Constructor for class io.jans.as.server.ssa.ws.rs.SsaJsonService
 
SsaRestWebService - Interface in io.jans.as.server.ssa.ws.rs
Interface to handle all SSA REST web services.
SsaRestWebServiceImpl - Class in io.jans.as.server.ssa.ws.rs
Implements all methods of the SsaRestWebService interface.
SsaRestWebServiceImpl() - Constructor for class io.jans.as.server.ssa.ws.rs.SsaRestWebServiceImpl
 
SsaRestWebServiceValidator - Class in io.jans.as.server.ssa.ws.rs
Provides methods to validate different params about SSA.
SsaRestWebServiceValidator() - Constructor for class io.jans.as.server.ssa.ws.rs.SsaRestWebServiceValidator
 
SsaRevokeAction - Class in io.jans.as.server.ssa.ws.rs.action
Provides the method to revoke an existing SSA considering certain conditions.
SsaRevokeAction() - Constructor for class io.jans.as.server.ssa.ws.rs.action.SsaRevokeAction
 
SsaService - Class in io.jans.as.server.ssa.ws.rs
Provides SSA methods to save, update, search, etc.
SsaService() - Constructor for class io.jans.as.server.ssa.ws.rs.SsaService
 
SsaValidateAction - Class in io.jans.as.server.ssa.ws.rs.action
Provides the method to validate an existing SSA considering certain conditions.
SsaValidateAction() - Constructor for class io.jans.as.server.ssa.ws.rs.action.SsaValidateAction
 
SsaValidationConfigContext - Class in io.jans.as.server.register.ws.rs
 
SsaValidationConfigContext(Jwt, SsaValidationType) - Constructor for class io.jans.as.server.register.ws.rs.SsaValidationConfigContext
 
SsaValidationConfigService - Class in io.jans.as.server.register.ws.rs
 
SsaValidationConfigService() - Constructor for class io.jans.as.server.register.ws.rs.SsaValidationConfigService
 
stat(String, String, String, String, String) - Method in class io.jans.as.server.ws.rs.stat.StatWS
 
StatEvent - Class in io.jans.as.server.service.cdi.event
 
StatEvent() - Constructor for class io.jans.as.server.service.cdi.event.StatEvent
 
statGet(String, String, String, String, String) - Method in class io.jans.as.server.ws.rs.stat.StatWS
 
statPost(String, String, String, String, String) - Method in class io.jans.as.server.ws.rs.stat.StatWS
 
StatResponse - Class in io.jans.as.server.ws.rs.stat
 
StatResponse() - Constructor for class io.jans.as.server.ws.rs.stat.StatResponse
 
StatResponseItem - Class in io.jans.as.server.ws.rs.stat
 
StatResponseItem() - Constructor for class io.jans.as.server.ws.rs.stat.StatResponseItem
 
StatResponseService - Class in io.jans.as.server.service.stat
 
StatResponseService() - Constructor for class io.jans.as.server.service.stat.StatResponseService
 
StatService - Class in io.jans.as.server.service.stat
 
StatService() - Constructor for class io.jans.as.server.service.stat.StatService
 
StatTimer - Class in io.jans.as.server.service.stat
 
StatTimer() - Constructor for class io.jans.as.server.service.stat.StatTimer
 
StatWS - Class in io.jans.as.server.ws.rs.stat
Provides server with basic statistic.
StatWS() - Constructor for class io.jans.as.server.ws.rs.stat.StatWS
 
SystemResteasyInitializer - Class in io.jans.as.server.service
Integration with Resteasy
SystemResteasyInitializer() - Constructor for class io.jans.as.server.service.SystemResteasyInitializer
 

T

throwInvalidJwtRequestExceptionAsJwtMode(RedirectUriResponse, String, String, HttpServletRequest) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeRestWebServiceValidator
 
throwWebApplicationException(String, IErrorType) - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
throwWebApplicationExceptionIfSet() - Method in class io.jans.as.server.service.external.context.ExternalScriptContext
 
ticketExpirationDate() - Method in class io.jans.as.server.uma.service.UmaPermissionService
 
toExecutionContext() - Method in class io.jans.as.server.service.external.context.ExternalUpdateTokenContext
 
toExecutionContext() - Method in class io.jans.as.server.service.external.context.ModifySsaResponseContext
 
toJSONObject() - Method in class io.jans.as.server.model.authorize.ClaimValue
 
TOKEN_EXCHANGE - io.jans.as.server.model.common.AuthorizationGrantType
 
TOKEN_REQUEST - io.jans.as.server.model.audit.Action
 
TOKEN_REVOCATION - io.jans.as.server.model.audit.Action
 
TOKEN_VALIDATE - io.jans.as.server.model.audit.Action
 
TokenCreatorService - Class in io.jans.as.server.token.ws.rs
 
TokenCreatorService() - Constructor for class io.jans.as.server.token.ws.rs.TokenCreatorService
 
TokenExchangeGrant - Class in io.jans.as.server.model.common
 
TokenExchangeGrant() - Constructor for class io.jans.as.server.model.common.TokenExchangeGrant
 
TokenExchangeService - Class in io.jans.as.server.token.ws.rs
 
TokenExchangeService() - Constructor for class io.jans.as.server.token.ws.rs.TokenExchangeService
 
TokenHashUtil - Class in io.jans.as.server.util
 
TokenHashUtil() - Constructor for class io.jans.as.server.util.TokenHashUtil
 
TokenRestWebService - Interface in io.jans.as.server.token.ws.rs
Provides interface for token REST web services
TokenRestWebServiceImpl - Class in io.jans.as.server.token.ws.rs
Provides interface for token REST web services
TokenRestWebServiceImpl() - Constructor for class io.jans.as.server.token.ws.rs.TokenRestWebServiceImpl
 
TokenRestWebServiceValidator - Class in io.jans.as.server.token.ws.rs
 
TokenRestWebServiceValidator() - Constructor for class io.jans.as.server.token.ws.rs.TokenRestWebServiceValidator
 
TokenService - Class in io.jans.as.server.service.token
Token specific service methods
TokenService() - Constructor for class io.jans.as.server.service.token.TokenService
 
TokenServiceUtil - Class in io.jans.as.server.util
 
toOutsideId(String) - Static method in class io.jans.as.server.par.ws.rs.ParService
 
toPersistenceId(String) - Static method in class io.jans.as.server.par.ws.rs.ParService
 
toPrettyJson(JSONObject) - Static method in class io.jans.as.server.util.ServerUtil
 
toResponse(Throwable) - Method in class io.jans.as.server.exception.UncaughtException
 
toString() - Method in class io.jans.as.server.authorize.ws.rs.AuthzRequest
 
toString() - Method in enum io.jans.as.server.model.audit.Action
 
toString() - Method in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
toString() - Method in enum io.jans.as.server.model.common.AuthorizationGrantType
Returns a string representation of the object.
toString() - Method in class io.jans.as.server.model.common.CacheGrant
 
toString() - Method in class io.jans.as.server.model.common.CibaRequestCacheControl
 
toString() - Method in enum io.jans.as.server.model.common.DefaultScope
Returns a string representation of the object.
toString() - Method in class io.jans.as.server.model.common.DeviceAuthorizationCacheControl
 
toString() - Method in class io.jans.as.server.model.ldap.SchemaEntry
 
toString() - Method in class io.jans.as.server.model.token.PersistentJwt
 
toString() - Method in class io.jans.as.server.par.ws.rs.ParResponse
 
toString() - Method in class io.jans.as.server.service.BaseAuthFilterService.AuthenticationFilterWithParameters
 
toString() - Method in class io.jans.as.server.service.BaseAuthFilterService.IndexedParameter
 
toString() - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
toString() - Method in class io.jans.as.server.service.external.context.EndSessionContext
 
toString() - Method in class io.jans.as.server.service.external.context.ExternalCibaEndUserNotificationContext
 
toString() - Method in class io.jans.as.server.service.external.context.ExternalPostAuthnContext
 
toString() - Method in class io.jans.as.server.service.external.context.ExternalResourceOwnerPasswordCredentialsContext
 
toString() - Method in class io.jans.as.server.service.external.context.ExternalUmaRptClaimsContext
 
toString() - Method in class io.jans.as.server.service.external.context.SpontaneousScopeExternalContext
 
toString() - Method in class io.jans.as.server.service.external.session.SessionEvent
 
toString() - Method in class io.jans.as.server.uma.authorization.UmaRPT
 
toString() - Method in class io.jans.as.server.uma.authorization.UmaScriptByScope
 
toString() - Method in class io.jans.as.server.ws.rs.stat.FlatStatResponse
 
toString() - Method in class io.jans.as.server.ws.rs.stat.StatResponse
 
toString() - Method in class io.jans.as.server.ws.rs.stat.StatResponseItem
 
TRUE - io.jans.as.server.uma.authorization.PolicyExternalAuthorizationEnum
 
TX_TOKEN - io.jans.as.server.model.common.AuthorizationGrantType
Transaction Token grant type
TxToken - Class in io.jans.as.server.model.common
 
TxToken(int) - Constructor for class io.jans.as.server.model.common.TxToken
Constructs an transaction token.
TxToken(String, Date, Date) - Constructor for class io.jans.as.server.model.common.TxToken
 
TxTokenGrant - Class in io.jans.as.server.model.common
 
TxTokenGrant() - Constructor for class io.jans.as.server.model.common.TxTokenGrant
 
TxTokenGrant(User, Client) - Constructor for class io.jans.as.server.model.common.TxTokenGrant
Construct a tx token grant.
txTokens - Variable in class io.jans.as.server.model.common.AbstractAuthorizationGrant
 
TxTokenService - Class in io.jans.as.server.token.ws.rs
 
TxTokenService() - Constructor for class io.jans.as.server.token.ws.rs.TxTokenService
 
TxTokenValidator - Class in io.jans.as.server.token.ws.rs
 
TxTokenValidator() - Constructor for class io.jans.as.server.token.ws.rs.TxTokenValidator
 

U

U2F_PROTOCOL_VERSION - Static variable in class io.jans.as.server.model.config.Constants
 
UMA_CLAIMS_GATHERING_PATH - Static variable in class io.jans.as.server.uma.ws.rs.UmaMetadataWS
 
UMA_SCOPES_SUFFIX - Static variable in class io.jans.as.server.uma.ws.rs.UmaMetadataWS
 
UMA_TOKEN_KEY - Static variable in class io.jans.as.server.service.stat.StatService
 
UmaAuthorizationContext - Class in io.jans.as.server.uma.authorization
 
UmaAuthorizationContext(AppConfiguration, Map<Scope, Boolean>, Set<UmaResource>, Claims, String, HttpServletRequest, Map<String, SimpleCustomProperty>, UmaSessionService, UmaPermissionService, Client) - Constructor for class io.jans.as.server.uma.authorization.UmaAuthorizationContext
 
UmaAuthorizationContextBuilder - Class in io.jans.as.server.uma.authorization
 
UmaAuthorizationContextBuilder(AppConfiguration, UmaResourceService, List<UmaPermission>, Map<Scope, Boolean>, Claims, HttpServletRequest, UmaSessionService, UmaPermissionService, Client) - Constructor for class io.jans.as.server.uma.authorization.UmaAuthorizationContextBuilder
 
UmaExpressionService - Class in io.jans.as.server.uma.service
 
UmaExpressionService() - Constructor for class io.jans.as.server.uma.service.UmaExpressionService
 
UmaGatherContext - Class in io.jans.as.server.uma.authorization
 
UmaGatherContext(Map<String, SimpleCustomProperty>, HttpServletRequest, SessionId, UmaSessionService, UmaPermissionService, UmaPctService, Map<String, String>, AppConfiguration) - Constructor for class io.jans.as.server.uma.authorization.UmaGatherContext
 
UmaGatherer - Class in io.jans.as.server.uma.service
 
UmaGatherer() - Constructor for class io.jans.as.server.uma.service.UmaGatherer
 
UmaGatheringWS - Class in io.jans.as.server.uma.ws.rs
Claims-Gathering Endpoint.
UmaGatheringWS() - Constructor for class io.jans.as.server.uma.ws.rs.UmaGatheringWS
 
UmaMetadataWS - Class in io.jans.as.server.uma.ws.rs
The endpoint at which the requester can obtain UMA2 metadata.
UmaMetadataWS() - Constructor for class io.jans.as.server.uma.ws.rs.UmaMetadataWS
 
UmaNeedsInfoService - Class in io.jans.as.server.uma.service
 
UmaNeedsInfoService() - Constructor for class io.jans.as.server.uma.service.UmaNeedsInfoService
 
UmaPCT - Class in io.jans.as.server.uma.authorization
 
UmaPCT() - Constructor for class io.jans.as.server.uma.authorization.UmaPCT
 
UmaPCT(int) - Constructor for class io.jans.as.server.uma.authorization.UmaPCT
 
UmaPCT(String, Date, Date) - Constructor for class io.jans.as.server.uma.authorization.UmaPCT
 
UmaPctService - Class in io.jans.as.server.uma.service
 
UmaPctService() - Constructor for class io.jans.as.server.uma.service.UmaPctService
 
UmaPermissionRegistrationWS - Class in io.jans.as.server.uma.ws.rs
The endpoint at which the host registers permissions that it anticipates a requester will shortly be asking for from the AM.
UmaPermissionRegistrationWS() - Constructor for class io.jans.as.server.uma.ws.rs.UmaPermissionRegistrationWS
 
UmaPermissionService - Class in io.jans.as.server.uma.service
Holds permission tokens and permissions
UmaPermissionService() - Constructor for class io.jans.as.server.uma.service.UmaPermissionService
 
UmaResourceRegistrationWS - Class in io.jans.as.server.uma.ws.rs
The API available at the resource registration endpoint enables the resource server to put resources under the protection of an authorization server on behalf of the resource owner and manage them over time.
UmaResourceRegistrationWS() - Constructor for class io.jans.as.server.uma.ws.rs.UmaResourceRegistrationWS
 
UmaResourceService - Class in io.jans.as.server.uma.service
Provides operations with resource set descriptions
UmaResourceService() - Constructor for class io.jans.as.server.uma.service.UmaResourceService
 
UmaRPT - Class in io.jans.as.server.uma.authorization
Requesting Party Token.
UmaRPT() - Constructor for class io.jans.as.server.uma.authorization.UmaRPT
 
UmaRPT(String, Date, Date, String, String) - Constructor for class io.jans.as.server.uma.authorization.UmaRPT
 
UmaRptIntrospectionWS - Class in io.jans.as.server.uma.ws.rs
The endpoint at which the host requests the status of an RPT presented to it by a requester.
UmaRptIntrospectionWS() - Constructor for class io.jans.as.server.uma.ws.rs.UmaRptIntrospectionWS
 
UmaRptService - Class in io.jans.as.server.uma.service
RPT manager component
UmaRptService() - Constructor for class io.jans.as.server.uma.service.UmaRptService
 
UmaScopeIconWS - Class in io.jans.as.server.uma.ws.rs
 
UmaScopeIconWS() - Constructor for class io.jans.as.server.uma.ws.rs.UmaScopeIconWS
 
UmaScopeService - Class in io.jans.as.server.uma.service
 
UmaScopeService() - Constructor for class io.jans.as.server.uma.service.UmaScopeService
 
UmaScopeWS - Class in io.jans.as.server.uma.ws.rs
 
UmaScopeWS() - Constructor for class io.jans.as.server.uma.ws.rs.UmaScopeWS
 
UmaScriptByScope - Class in io.jans.as.server.uma.authorization
 
UmaScriptByScope() - Constructor for class io.jans.as.server.uma.authorization.UmaScriptByScope
 
UmaScriptByScope(Scope, CustomScriptConfiguration) - Constructor for class io.jans.as.server.uma.authorization.UmaScriptByScope
 
UmaSessionService - Class in io.jans.as.server.uma.service
 
UmaSessionService() - Constructor for class io.jans.as.server.uma.service.UmaSessionService
 
UmaTokenService - Class in io.jans.as.server.uma.service
UMA Token Service
UmaTokenService() - Constructor for class io.jans.as.server.uma.service.UmaTokenService
 
UmaValidationService - Class in io.jans.as.server.uma.service
 
UmaValidationService() - Constructor for class io.jans.as.server.uma.service.UmaValidationService
 
UmaWebException - Exception in io.jans.as.server.uma.authorization
 
UmaWebException(String, ErrorResponseFactory, UmaErrorResponseType, String) - Constructor for exception io.jans.as.server.uma.authorization.UmaWebException
 
UNAUTHENTICATED - io.jans.as.server.service.external.session.SessionEventType
 
UncaughtException - Class in io.jans.as.server.exception
Created by eugeniuparvan on 8/29/17.
UncaughtException() - Constructor for class io.jans.as.server.exception.UncaughtException
 
UnmodifiableAuthorizationGrant - Class in io.jans.as.server.model.common
Gives ability to use authorization grant in read-only mode.
UnmodifiableAuthorizationGrant(IAuthorizationGrant) - Constructor for class io.jans.as.server.model.common.UnmodifiableAuthorizationGrant
 
unsupportedGetMethod() - Method in class io.jans.as.server.par.ws.rs.ParRestWebService
 
unsupportedHeadMethod() - Method in class io.jans.as.server.par.ws.rs.ParRestWebService
 
unsupportedHeadMethod() - Method in class io.jans.as.server.uma.ws.rs.UmaResourceRegistrationWS
 
unsupportedOptionsMethod() - Method in class io.jans.as.server.par.ws.rs.ParRestWebService
 
unsupportedOptionsMethod() - Method in class io.jans.as.server.uma.ws.rs.UmaResourceRegistrationWS
 
unsupportedPutMethod() - Method in class io.jans.as.server.par.ws.rs.ParRestWebService
 
update(CibaRequestCacheControl) - Method in class io.jans.as.server.service.ciba.CibaRequestService
Put in cache a CibaRequestCacheControl object, it uses same expiration time that it has.
updateAccessTime(Client, boolean) - Method in class io.jans.as.server.service.ClientService
 
updateClaims(UmaPCT, Jwt, String, List<UmaPermission>) - Method in class io.jans.as.server.uma.service.UmaPctService
 
updateClient(Client, BackchannelTokenDeliveryMode, String, AsymmetricSignatureAlgorithm, Boolean) - Method in class io.jans.as.server.ciba.CIBARegisterClientMetadataService
 
updateClient(String, String, String, HttpServletRequest, SecurityContext) - Method in class io.jans.as.server.register.ws.rs.action.RegisterUpdateAction
 
updateClientFromRequestObject(Client, RegisterRequest, boolean) - Method in class io.jans.as.server.register.ws.rs.RegisterService
 
updateConfiguration(AppConfiguration) - Method in class io.jans.as.server.audit.ApplicationAuditLogger
 
updateConfiguration(AppConfiguration) - Method in class io.jans.as.server.service.AuthenticationProtectionService
 
UPDATED - io.jans.as.server.service.external.session.SessionEventType
 
updateExtraParameters(Map<String, String>, List<String>) - Method in class io.jans.as.server.service.AuthenticationService
 
updateOAuth2AuditLog(AuthorizationGrant, boolean) - Method in class io.jans.as.server.model.audit.OAuth2AuditLog
 
updateResource(UmaResource) - Method in class io.jans.as.server.uma.service.UmaResourceService
 
updateResource(UmaResource, boolean) - Method in class io.jans.as.server.uma.service.UmaResourceService
Update resource description entry
updateResource(String, String, UmaResource) - Method in class io.jans.as.server.uma.ws.rs.UmaResourceRegistrationWS
 
updateResponse(JSONObject, Client) - Method in class io.jans.as.server.ciba.CIBARegisterClientResponseService
 
updateSessionId(SessionId) - Method in class io.jans.as.server.service.SessionIdService
 
updateSessionId(SessionId, boolean) - Method in class io.jans.as.server.service.SessionIdService
 
updateSessionId(SessionId, boolean, boolean, boolean) - Method in class io.jans.as.server.service.SessionIdService
 
updateSessionIdIfNeeded(SessionId, boolean) - Method in class io.jans.as.server.service.SessionIdService
 
updateStat() - Method in class io.jans.as.server.service.stat.StatService
 
updateStatus(CIBARequest, CibaRequestStatus) - Method in class io.jans.as.server.service.ciba.CibaRequestService
Change the status field in database for a specific request.
UriService - Class in io.jans.as.server.service.net
 
UriService() - Constructor for class io.jans.as.server.service.net.UriService
 
uriWithoutParams(String) - Static method in class io.jans.as.server.service.RedirectionUriService
 
urlDecode(String) - Static method in class io.jans.as.server.util.ServerUtil
 
USER_AUTHORIZATION - io.jans.as.server.model.audit.Action
 
USER_INFO - io.jans.as.server.model.audit.Action
 
USER_OBJECT_CLASSES - Static variable in class io.jans.as.server.service.UserService
 
UserGroup - Class in io.jans.as.server.model.ldap
 
UserGroup() - Constructor for class io.jans.as.server.model.ldap.UserGroup
 
UserGroupService - Class in io.jans.as.server.service
It's utility service which applications uses in custom authentication scripts
UserGroupService() - Constructor for class io.jans.as.server.service.UserGroupService
 
UserInfoMember - Class in io.jans.as.server.model.authorize
 
UserInfoMember(JSONObject) - Constructor for class io.jans.as.server.model.authorize.UserInfoMember
 
UserInfoParamsValidator - Class in io.jans.as.server.model.userinfo
Validates the parameters received for the user info web service.
UserInfoParamsValidator() - Constructor for class io.jans.as.server.model.userinfo.UserInfoParamsValidator
 
UserInfoRestWebService - Interface in io.jans.as.server.userinfo.ws.rs
Provides interface for User Info REST web services
UserInfoRestWebServiceImpl - Class in io.jans.as.server.userinfo.ws.rs
Provides interface for User Info REST web services
UserInfoRestWebServiceImpl() - Constructor for class io.jans.as.server.userinfo.ws.rs.UserInfoRestWebServiceImpl
 
UserService - Class in io.jans.as.server.service
Provides operations with users.
UserService() - Constructor for class io.jans.as.server.service.UserService
 

V

validate() - Method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
validate(Client) - Method in class io.jans.as.server.uma.service.UmaValidationService
 
validate(UmaResource) - Method in class io.jans.as.server.uma.service.UmaResourceService
 
validate(AuthzRequest, List<ResponseType>, Client) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeRestWebServiceValidator
 
validate(FacesContext, UIComponent, Object) - Method in class io.jans.as.server.util.PasswordValidator
 
validate(String) - Method in class io.jans.as.server.ssa.ws.rs.action.SsaValidateAction
Validates an existing SSA for a given "jti".
validate(String) - Method in interface io.jans.as.server.ssa.ws.rs.SsaRestWebService
Validate existing active SSA based on "jti".
validate(String) - Method in class io.jans.as.server.ssa.ws.rs.SsaRestWebServiceImpl
Validate existing active SSA based on "jti".
validateAccess(Client) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizationChallengeValidator
 
validateAcrs(AuthzRequest, Client) - Method in class io.jans.as.server.service.AcrService
 
validateActorToken(String, OAuth2AuditLog) - Method in class io.jans.as.server.token.ws.rs.TokenRestWebServiceValidator
 
validateActorTokenType(String, OAuth2AuditLog) - Method in class io.jans.as.server.token.ws.rs.TokenRestWebServiceValidator
 
validateAlgorithms(RegisterRequest) - Method in class io.jans.as.server.model.registration.RegisterParamsValidator
Validates all algorithms received for a register client request.
validateAudience(String, OAuth2AuditLog) - Method in class io.jans.as.server.token.ws.rs.TokenRestWebServiceValidator
 
validateAuthorizationAccessToken(String, String) - Method in class io.jans.as.server.register.ws.rs.RegisterValidator
 
validateAuthorizationDetails(AuthzRequest, Client) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeRestWebServiceValidator
 
validateAuthorizationDetails(String, ExecutionContext) - Method in class io.jans.as.server.authorize.ws.rs.AuthzDetailsService
 
validateCertSubjectHasCNAndOU() - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
validateCiba(RegisterRequest) - Method in class io.jans.as.server.register.ws.rs.RegisterValidator
 
validateCibaRequestObject(JwtAuthorizationRequest, String) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeRestWebServiceValidator
Validates expiration, audience and scopes in the JWT request.
validateClaimsRedirectUris(RegisterRequest) - Method in class io.jans.as.server.register.ws.rs.RegisterValidator
 
validateClaimToken(String, String) - Method in class io.jans.as.server.uma.service.UmaValidationService
 
validateClient(Client, OAuth2AuditLog) - Method in class io.jans.as.server.token.ws.rs.TokenRestWebServiceValidator
 
validateClient(AuthzRequest, boolean) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeRestWebServiceValidator
 
validateClient(String, String) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeRestWebServiceValidator
 
validateClient(String, String, boolean) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeRestWebServiceValidator
 
validateClientAndClaimsRedirectUri(String, String, String) - Method in class io.jans.as.server.uma.service.UmaValidationService
 
validateCNEqualsSoftwareId() - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
validateCNIsNotBlank() - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
validateDcrAuthorizationWithClientCredentials(RegisterRequest) - Method in class io.jans.as.server.register.ws.rs.RegisterValidator
 
validateDeviceAuthorization(Client, String, DeviceAuthorizationCacheControl, OAuth2AuditLog) - Method in class io.jans.as.server.token.ws.rs.TokenRestWebServiceValidator
 
validateDpop(Jwt) - Method in class io.jans.as.server.auth.DpopService
 
validateDpop(String) - Method in class io.jans.as.server.auth.DpopService
 
validateDpopThumprint(String, String) - Method in class io.jans.as.server.auth.DpopService
 
validateDpopThumprintIsPresent(String, String) - Method in class io.jans.as.server.auth.DpopService
 
validateDpopValuesCount(HttpServletRequest) - Method in class io.jans.as.server.auth.DpopService
 
validateDpopValuesCount(String[]) - Method in class io.jans.as.server.auth.DpopService
 
validateEvidence(RegisterRequest) - Method in class io.jans.as.server.register.ws.rs.RegisterValidator
 
validateExp(Integer) - Static method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
validateGrant(AuthorizationGrant, Client, Object, OAuth2AuditLog) - Method in class io.jans.as.server.token.ws.rs.TokenRestWebServiceValidator
 
validateGrant(AuthorizationGrant, Client, Object, OAuth2AuditLog, Consumer<AuthorizationGrant>) - Method in class io.jans.as.server.token.ws.rs.TokenRestWebServiceValidator
 
validateGrantType(Client, String) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizationChallengeValidator
 
validateGrantType(GrantType, Client, OAuth2AuditLog) - Method in class io.jans.as.server.token.ws.rs.TokenRestWebServiceValidator
 
validateGrantType(String) - Method in class io.jans.as.server.uma.service.UmaValidationService
 
validateGrantType(List<ResponseType>, GrantType[], AppConfiguration) - Static method in class io.jans.as.server.model.authorize.AuthorizeParamsValidator
 
validateIdTokenHint(String, SessionId, String, String, String) - Method in class io.jans.as.server.session.ws.rs.EndSessionRestWebServiceImpl
 
validateInitiateLoginUri(RegisterRequest) - Method in class io.jans.as.server.register.ws.rs.RegisterValidator
 
validateInitiateLoginUri(String) - Method in class io.jans.as.server.model.registration.RegisterParamsValidator
 
validateIntrospectionScopePresence(AuthorizationGrant) - Method in class io.jans.as.server.service.IntrospectionService
 
validateIssuer() - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
validateIssuer(JSONObject) - Method in class io.jans.as.server.register.ws.rs.RegisterValidator
 
validateJwtRequest(String, String, HttpServletRequest, List<ResponseType>, RedirectUriResponse, JwtAuthorizationRequest) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeRestWebServiceValidator
 
validateLogoutUri(String, List<String>, ErrorResponseFactory) - Method in class io.jans.as.server.model.registration.RegisterParamsValidator
 
validateLogoutUri(List<String>, List<String>, ErrorResponseFactory) - Method in class io.jans.as.server.model.registration.RegisterParamsValidator
 
validateNbf(Integer) - Static method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
validateNotBlank(String, String) - Method in class io.jans.as.server.register.ws.rs.RegisterValidator
 
validateNotWebView(HttpServletRequest) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeRestWebServiceValidator
 
validateOUEqualsOrgId() - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
validateOUIsNotBlank() - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
validateParams(BackchannelTokenDeliveryMode, String, AsymmetricSignatureAlgorithm, List<GrantType>, SubjectType, String, String, String) - Method in class io.jans.as.server.ciba.CIBARegisterParamsValidatorService
 
validateParams(String) - Static method in class io.jans.as.server.model.clientinfo.ClientInfoParamsValidator
Validates the parameters for a client info request.
validateParams(String) - Static method in class io.jans.as.server.model.token.ValidateTokenParamsValidator
Validates the parameters for a validate token request.
validateParams(String) - Static method in class io.jans.as.server.model.userinfo.UserInfoParamsValidator
Validates the parameters for an user info request.
validateParams(String, String) - Method in class io.jans.as.server.ciba.CIBADeviceRegistrationValidatorService
 
validateParams(String, String) - Static method in class io.jans.as.server.model.discovery.OpenIdConnectDiscoveryParamsValidator
 
validateParams(String, String) - Static method in class io.jans.as.server.token.ws.rs.TokenRestWebServiceValidator
 
validateParams(String, String, String, String, OAuth2AuditLog) - Method in class io.jans.as.server.token.ws.rs.TokenRestWebServiceValidator
 
validateParams(List<ResponseType>, List<Prompt>, String, boolean, ResponseMode) - Static method in class io.jans.as.server.model.authorize.AuthorizeParamsValidator
Validates the parameters for an authorization request.
validateParams(List<String>, String, BackchannelTokenDeliveryMode, String, String, String, String, Boolean, String, String, Integer) - Method in class io.jans.as.server.ciba.CIBAAuthorizeParamsValidatorService
 
validateParamsClientRead(String, String) - Method in class io.jans.as.server.model.registration.RegisterParamsValidator
Validates the parameters for a client read request.
validateParamsClientRegister(RegisterRequest) - Method in class io.jans.as.server.register.ws.rs.RegisterValidator
 
validateParamsClientRegister(ApplicationType, SubjectType, List<GrantType>, List<ResponseType>, List<String>) - Method in class io.jans.as.server.model.registration.RegisterParamsValidator
Validates the parameters for a register request.
validatePasswordGrantType(RegisterRequest) - Method in class io.jans.as.server.register.ws.rs.RegisterValidator
 
validatePct(String) - Method in class io.jans.as.server.uma.service.UmaValidationService
 
validatePermission(UmaPermission) - Method in class io.jans.as.server.uma.service.UmaValidationService
 
validatePermission(UmaPermission, Client) - Method in class io.jans.as.server.uma.service.UmaValidationService
 
validatePermissions(UmaPermissionList, Client) - Method in class io.jans.as.server.uma.service.UmaValidationService
 
validatePermissions(List<UmaPermission>) - Method in class io.jans.as.server.uma.service.UmaValidationService
 
validatePkce(String, RedirectUriResponse) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeRestWebServiceValidator
 
validatePkce(String, String, String) - Method in class io.jans.as.server.par.ws.rs.ParValidator
 
validatePKCE(AuthorizationCodeGrant, String, OAuth2AuditLog) - Method in class io.jans.as.server.token.ws.rs.TokenRestWebServiceValidator
 
validatePostLogoutRedirectUri(SessionId, String) - Method in class io.jans.as.server.service.RedirectionUriService
 
validatePostLogoutRedirectUri(String, Pair<SessionId, AuthorizationGrant>, String, String) - Method in class io.jans.as.server.session.ws.rs.EndSessionRestWebServiceImpl
 
validatePostLogoutRedirectUri(String, String) - Method in class io.jans.as.server.service.RedirectionUriService
 
validatePostLogoutRedirectUri(String, String[]) - Method in class io.jans.as.server.service.RedirectionUriService
 
validateRedirectionUri(Client, String) - Method in class io.jans.as.server.service.RedirectionUriService
 
validateRedirectionUri(String, String) - Method in class io.jans.as.server.service.RedirectionUriService
 
validateRedirectUri(Client, String, String, String, HttpServletRequest) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeRestWebServiceValidator
 
validateRedirectUri(Client, String, String, String, HttpServletRequest, AuthorizeErrorResponseType) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeRestWebServiceValidator
 
validateRedirectUris(RegisterRequest) - Method in class io.jans.as.server.register.ws.rs.RegisterValidator
 
validateRedirectUris(List<GrantType>, List<ResponseType>, ApplicationType, SubjectType, List<String>, String) - Method in class io.jans.as.server.model.registration.RegisterParamsValidator
 
validateRefreshToken(RefreshToken, OAuth2AuditLog) - Method in class io.jans.as.server.token.ws.rs.TokenRestWebServiceValidator
 
validateRequesteClaim(JansAttribute, String[], Collection<String>) - Method in class io.jans.as.server.userinfo.ws.rs.UserInfoRestWebServiceImpl
 
validateRequestedTokenType(String, OAuth2AuditLog) - Method in class io.jans.as.server.token.ws.rs.TxTokenValidator
 
validateRequestJwt(String, String, RedirectUriResponse) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeRestWebServiceValidator
 
validateRequestObject(JwtAuthorizationRequest, RedirectUriResponse) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeRestWebServiceValidator
 
validateRequestObject(RedirectUriResponse, Par, Client) - Method in class io.jans.as.server.par.ws.rs.ParValidator
 
validateRequestObject(String, JSONObject, HttpServletRequest) - Method in class io.jans.as.server.register.ws.rs.RegisterValidator
 
validateRequestParameterSupported(AuthzRequest) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeRestWebServiceValidator
 
validateRequestUri(String, Client, AppConfiguration, String) - Static method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
validateRequestUri(String, Client, AppConfiguration, String, ErrorResponseFactory) - Static method in class io.jans.as.server.model.authorize.JwtAuthorizationRequest
 
validateRequestUriIsAbsent(String) - Method in class io.jans.as.server.par.ws.rs.ParValidator
 
validateRequestUriIsAbsent(String, IErrorType) - Method in class io.jans.as.server.par.ws.rs.ParValidator
 
validateRequestUriParameterSupported(AuthzRequest) - Method in class io.jans.as.server.authorize.ws.rs.AuthorizeRestWebServiceValidator
 
validateResource(UmaResource) - Method in class io.jans.as.server.uma.service.UmaValidationService
 
validateResponseTypes(List<ResponseType>, Client) - Static method in class io.jans.as.server.model.authorize.AuthorizeParamsValidator
 
validateRestrictedByClient(String, String) - Method in class io.jans.as.server.uma.service.UmaValidationService
 
validateRPT(String) - Method in class io.jans.as.server.uma.service.UmaValidationService
 
validateSameClient(AuthorizationGrant, Client) - Method in class io.jans.as.server.revoke.RevokeRestWebServiceImpl
 
validateScope(AuthorizationGrant, Client) - Method in class io.jans.as.server.revoke.RevokeRestWebServiceImpl
 
validateScopeExpression(String) - Method in class io.jans.as.server.uma.service.UmaValidationService
 
validateScopes(String, List<UmaPermission>, Client) - Method in class io.jans.as.server.uma.service.UmaValidationService
 
validateSessionForTokenExchange(SessionId, String, OAuth2AuditLog) - Method in class io.jans.as.server.token.ws.rs.TokenRestWebServiceValidator
 
validatesGatheringScriptNames(String, String, String) - Method in class io.jans.as.server.uma.service.UmaValidationService
 
validateSoftwareId() - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
validateSoftwareStatement(HttpServletRequest, JSONObject) - Method in class io.jans.as.server.register.ws.rs.RegisterValidator
 
validateSSA() - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
validateSSA(HttpServletRequest, JSONObject) - Method in class io.jans.as.server.register.ws.rs.RegisterValidator
 
validateSsaCreateRequest(SsaCreateRequest) - Method in class io.jans.as.server.ssa.ws.rs.SsaRestWebServiceValidator
Validate SSA Metadata
validateSsaForBuiltIn(Jwt) - Method in class io.jans.as.server.register.ws.rs.SsaValidationConfigService
 
validateSSANotNull() - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
validateSSARedirectUri() - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
validateSSARedirectUri(String) - Method in class io.jans.as.server.service.external.context.DynamicClientRegistrationContext
 
validateSubjectIdentifierAttribute(RegisterRequest) - Method in class io.jans.as.server.register.ws.rs.RegisterValidator
 
validateSubjectToken(String, SubjectTokenType, OAuth2AuditLog) - Method in class io.jans.as.server.token.ws.rs.TxTokenValidator
 
validateSubjectToken(String, String, SessionId, OAuth2AuditLog) - Method in class io.jans.as.server.token.ws.rs.TokenRestWebServiceValidator
 
validateSubjectTokenType(String, OAuth2AuditLog) - Method in class io.jans.as.server.token.ws.rs.TokenRestWebServiceValidator
 
validateSubjectTokenType(String, OAuth2AuditLog) - Method in class io.jans.as.server.token.ws.rs.TxTokenValidator
 
validateTicket(String) - Method in class io.jans.as.server.uma.service.UmaValidationService
 
validateTicketWithRedirect(String, String, String) - Method in class io.jans.as.server.uma.service.UmaValidationService
 
ValidateTokenParamsValidator - Class in io.jans.as.server.model.token
Validates the parameters received for the validate token web service.
ValidateTokenParamsValidator() - Constructor for class io.jans.as.server.model.token.ValidateTokenParamsValidator
 
validateUser(User, OAuth2AuditLog) - Method in class io.jans.as.server.token.ws.rs.TokenRestWebServiceValidator
 
VALUE_LIST - io.jans.as.server.model.authorize.ClaimValueType
 
valueOf(String) - Static method in enum io.jans.as.server.model.audit.Action
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum io.jans.as.server.model.authorize.ClaimValueType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum io.jans.as.server.model.common.AuthorizationGrantType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum io.jans.as.server.model.common.CibaRequestStatus
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum io.jans.as.server.model.common.DefaultScope
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum io.jans.as.server.model.common.DeviceAuthorizationStatus
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum io.jans.as.server.model.token.HttpAuthTokenType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum io.jans.as.server.service.expiration.ExpType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum io.jans.as.server.service.external.session.SessionEventType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum io.jans.as.server.service.push.sns.PushPlatform
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum io.jans.as.server.uma.authorization.PolicyExternalAuthorizationEnum
Returns the enum constant of this type with the specified name.
values() - Static method in enum io.jans.as.server.model.audit.Action
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum io.jans.as.server.model.authorize.ClaimValueType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum io.jans.as.server.model.common.AuthorizationGrantType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum io.jans.as.server.model.common.CibaRequestStatus
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum io.jans.as.server.model.common.DefaultScope
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum io.jans.as.server.model.common.DeviceAuthorizationStatus
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum io.jans.as.server.model.token.HttpAuthTokenType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum io.jans.as.server.service.expiration.ExpType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum io.jans.as.server.service.external.session.SessionEventType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum io.jans.as.server.service.push.sns.PushPlatform
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum io.jans.as.server.uma.authorization.PolicyExternalAuthorizationEnum
Returns an array containing the constants of this enum type, in the order they are declared.
verifySignature(String, String, String, JSONObject, String, SignatureAlgorithm) - Method in class io.jans.as.server.service.ServerCryptoProvider
 

W

WebConfigurationService - Class in io.jans.as.server.service
OxAuthConfigurationService
WebConfigurationService() - Constructor for class io.jans.as.server.service.WebConfigurationService
 
WebFinger - Class in io.jans.as.server.servlet
 
WebFinger() - Constructor for class io.jans.as.server.servlet.WebFinger
 
WNS - io.jans.as.server.service.push.sns.PushPlatform
 
wrapWithSidFunction(Function<JsonWebResponse, Void>, String) - Static method in class io.jans.as.server.model.token.JwrService
 
write(int) - Method in class io.jans.as.server.audit.debug.wrapper.ServletOutputStreamCopier
 

Y

YYYYMM - Static variable in class io.jans.as.server.ws.rs.stat.Months
 
YYYYMMDD - Static variable in class io.jans.as.server.ws.rs.stat.Months
 
A B C D E F G H I J K L M N O P Q R S T U V W Y 
All Classes All Packages