Searched refs:providerSettings (Results 1 - 25 of 99) sorted by relevance

1234

/forgerock/openam-v13/openam-oauth2-common/openid-connect-core/src/main/java/org/forgerock/openidconnect/
H A DOpenIdConnectClientRegistration.java64 String getSubValue(String id, OAuth2ProviderSettings providerSettings); argument
69 * @param providerSettings An instance of the OAuth2ProviderSettings.
73 long getAuthorizationCodeLifeTime(OAuth2ProviderSettings providerSettings) throws ServerException; argument
78 * @param providerSettings An instance of the OAuth2ProviderSettings.
82 long getAccessTokenLifeTime(OAuth2ProviderSettings providerSettings) throws ServerException; argument
87 * @param providerSettings An instance of the OAuth2ProviderSettings.
91 long getRefreshTokenLifeTime(OAuth2ProviderSettings providerSettings) throws ServerException; argument
96 * @param providerSettings An instance of the OAuth2ProviderSettings.
100 long getJwtTokenLifeTime(OAuth2ProviderSettings providerSettings) throws ServerException; argument
H A DOpenIDConnectProviderConfiguration.java72 final OAuth2ProviderSettings providerSettings = providerSettingsFactory.get(request);
75 if (!providerSettings.exists() || providerSettings.getSupportedScopes() == null ||
76 !providerSettings.getSupportedScopes().contains("openid")) {
81 configuration.put("version", providerSettings.getOpenIDConnectVersion());
90 configuration.put("claims_supported", providerSettings.getSupportedClaims());
91 configuration.put("scopes_supported", providerSettings.getSupportedScopes());
93 getResponseTypes(providerSettings.getAllowedResponseTypes().keySet()));
94 configuration.put("subject_types_supported", providerSettings.getSupportedSubjectTypes());
96 providerSettings
[all...]
/forgerock/openam/openam-oauth2/src/main/java/org/forgerock/openidconnect/
H A DOpenIdConnectClientRegistration.java87 String getSubValue(String id, OAuth2ProviderSettings providerSettings); argument
92 * @param providerSettings An instance of the OAuth2ProviderSettings.
96 long getAuthorizationCodeLifeTime(OAuth2ProviderSettings providerSettings) throws ServerException; argument
101 * @param providerSettings An instance of the OAuth2ProviderSettings.
105 long getAccessTokenLifeTime(OAuth2ProviderSettings providerSettings) throws ServerException; argument
110 * @param providerSettings An instance of the OAuth2ProviderSettings.
114 long getRefreshTokenLifeTime(OAuth2ProviderSettings providerSettings) throws ServerException; argument
119 * @param providerSettings An instance of the OAuth2ProviderSettings.
123 long getJwtTokenLifeTime(OAuth2ProviderSettings providerSettings) throws ServerException; argument
H A DOpenIDConnectProviderConfiguration.java72 final OAuth2ProviderSettings providerSettings = providerSettingsFactory.get(request);
75 if (!providerSettings.exists()) {
80 configuration.put("version", providerSettings.getOpenIDConnectVersion());
89 configuration.put("claims_supported", providerSettings.getSupportedClaims());
90 configuration.put("scopes_supported", providerSettings.getSupportedScopes());
92 getResponseTypes(providerSettings.getAllowedResponseTypes().keySet()));
93 configuration.put("subject_types_supported", providerSettings.getSupportedSubjectTypes());
95 providerSettings.getSupportedIDTokenSigningAlgorithms());
97 providerSettings.getSupportedIDTokenEncryptionAlgorithms());
99 providerSettings
[all...]
/forgerock/openam-v13/openam-uma/src/main/java/org/forgerock/openam/uma/
H A DUmaWellKnownConfigurationEndpoint.java73 UmaProviderSettings providerSettings = providerSettingsFactory.get(getRequest());
76 field("version", providerSettings.getVersion()),
78 field("pat_profiles_supported", providerSettings.getSupportedPATProfiles()),
79 field("aat_profiles_supported", providerSettings.getSupportedAATProfiles()),
80 field("rpt_profiles_supported", providerSettings.getSupportedRPTProfiles()),
81 field("pat_grant_types_supported", providerSettings.getSupportedPATGrantTypes()),
82 field("aat_grant_types_supported", providerSettings.getSupportedAATGrantTypes()),
90 Set<String> supportedClaimTokenProfiles = providerSettings.getSupportedClaimTokenProfiles();
94 Set<URI> supportedUmaProfiles = providerSettings.getSupportedUmaProfiles();
H A DUmaProviderSettingsFactory.java92 UmaProviderSettingsImpl providerSettings = providerSettingsMap.get(realm);
93 if (providerSettings == null) {
95 providerSettings = getUmaProviderSettings(realm, oAuth2ProviderSettings);
97 return providerSettings;
102 UmaProviderSettingsImpl providerSettings;UmaTokenStore tokenStore = tokenStoreFactory.create(realm);
103 providerSettings = new UmaProviderSettingsImpl(realm, tokenStore, oAuth2ProviderSettings);
104 providerSettingsMap.put(realm, providerSettings);
105 return providerSettings;
/forgerock/openam/openam-uma/src/main/java/org/forgerock/openam/uma/
H A DUmaWellKnownConfigurationEndpoint.java76 UmaProviderSettings providerSettings = providerSettingsFactory.get(getRequest());
79 field("version", providerSettings.getVersion()),
81 field("pat_profiles_supported", newList(providerSettings.getSupportedPATProfiles())),
82 field("aat_profiles_supported", newList(providerSettings.getSupportedAATProfiles())),
83 field("rpt_profiles_supported", newList(providerSettings.getSupportedRPTProfiles())),
84 field("pat_grant_types_supported", newList(providerSettings.getSupportedPATGrantTypes())),
85 field("aat_grant_types_supported", newList(providerSettings.getSupportedAATGrantTypes())),
93 Set<String> supportedClaimTokenProfiles = providerSettings.getSupportedClaimTokenProfiles();
97 Set<URI> supportedUmaProfiles = providerSettings.getSupportedUmaProfiles();
H A DUmaProviderSettingsFactory.java91 UmaProviderSettingsImpl providerSettings = providerSettingsMap.get(realm);
92 if (providerSettings == null) {
95 providerSettings = getUmaProviderSettings(realm, oAuth2ProviderSettings);
97 return providerSettings;
103 UmaProviderSettingsImpl providerSettings;UmaTokenStore tokenStore = tokenStoreFactory.create(realm);
104 providerSettings = new UmaProviderSettingsImpl(realm, tokenStore, oAuth2ProviderSettings);
105 providerSettingsMap.put(realm, providerSettings);
106 return providerSettings;
/forgerock/openam-v13/openam-oauth2-common/oauth2-core/src/test/java/org/forgerock/oauth2/core/
H A DResponseTypeValidatorTest.java51 OAuth2ProviderSettings providerSettings = mock(OAuth2ProviderSettings.class);
54 responseTypeValidator.validate(clientRegistration, requestedRequestTypes, providerSettings);
67 OAuth2ProviderSettings providerSettings = mock(OAuth2ProviderSettings.class);
70 responseTypeValidator.validate(clientRegistration, requestedRequestTypes, providerSettings);
83 OAuth2ProviderSettings providerSettings = mock(OAuth2ProviderSettings.class);
87 given(providerSettings.getAllowedResponseTypes()).willReturn(providerResponseTypes);
90 responseTypeValidator.validate(clientRegistration, requestedRequestTypes, providerSettings);
103 OAuth2ProviderSettings providerSettings = mock(OAuth2ProviderSettings.class);
107 given(providerSettings.getAllowedResponseTypes()).willReturn(providerResponseTypes);
110 responseTypeValidator.validate(clientRegistration, requestedRequestTypes, providerSettings);
[all...]
H A DAuthorizationTokenIssuerTest.java51 OAuth2ProviderSettings providerSettings = mock(OAuth2ProviderSettings.class);
54 tokenIssuer.issueTokens(request, clientRegistration, resourceOwner, authorizationScope, providerSettings);
68 OAuth2ProviderSettings providerSettings = mock(OAuth2ProviderSettings.class);
73 tokenIssuer.issueTokens(request, clientRegistration, resourceOwner, authorizationScope, providerSettings);
H A DClientCredentialsGrantTypeHandlerTest.java48 private OAuth2ProviderSettings providerSettings; field in class:ClientCredentialsGrantTypeHandlerTest
66 providerSettings = mock(OAuth2ProviderSettings.class);
67 given(providerSettingsFactory.get(Matchers.<OAuth2Request>anyObject())).willReturn(providerSettings);
85 given(providerSettings.validateAccessTokenScope(eq(clientRegistration), anySetOf(String.class),
96 verify(providerSettings).additionalDataToReturnFromTokenEndpoint(accessToken, request);
112 given(providerSettings.validateAccessTokenScope(Matchers.<ClientRegistration>anyObject(),
124 verify(providerSettings).additionalDataToReturnFromTokenEndpoint(accessToken, request);
H A DAuthorizationServiceImplTest.java53 private OAuth2ProviderSettings providerSettings; field in class:AuthorizationServiceImplTest
74 providerSettings = mock(OAuth2ProviderSettings.class);
75 given(providerSettingsFactory.get(Matchers.<OAuth2Request>anyObject())).willReturn(providerSettings);
92 given(providerSettings.validateAuthorizationScope(eq(clientRegistration), anySetOf(String.class), eq(request)))
94 given(providerSettings.isConsentSaved(eq(resourceOwner), anyString(), eq(validatedScope))).willReturn(false);
96 given(providerSettings.getUserInfo(any(AccessToken.class), any(OAuth2Request.class)))
117 given(providerSettings.validateAuthorizationScope(eq(clientRegistration), anySetOf(String.class), eq(request)))
119 given(providerSettings.isConsentSaved(eq(resourceOwner), anyString(), eq(validatedScope))).willReturn(false);
127 verify(tokenIssuer).issueTokens(request, clientRegistration, resourceOwner, validatedScope, providerSettings);
168 verify(providerSettings, neve
[all...]
H A DPasswordCredentialsGrantTypeHandlerTest.java43 private OAuth2ProviderSettings providerSettings; field in class:PasswordCredentialsGrantTypeHandlerTest
63 providerSettings = mock(OAuth2ProviderSettings.class);
64 given(providerSettingsFactory.get(Matchers.<OAuth2Request>anyObject())).willReturn(providerSettings);
85 given(providerSettings.validateAccessTokenScope(eq(clientRegistration), anySetOf(String.class),
87 given(providerSettings.issueRefreshTokens()).willReturn(false);
97 verify(providerSettings).additionalDataToReturnFromTokenEndpoint(accessToken, request);
138 given(providerSettings.validateAccessTokenScope(eq(clientRegistration), anySetOf(String.class),
140 given(providerSettings.issueRefreshTokens()).willReturn(true);
153 verify(providerSettings).additionalDataToReturnFromTokenEndpoint(accessToken, request);
174 given(providerSettings
[all...]
/forgerock/openam/openam-oauth2/src/main/java/org/forgerock/openam/oauth2/
H A DAgentClientRegistration.java175 public String getSubValue(String id, OAuth2ProviderSettings providerSettings) { argument
180 public long getAuthorizationCodeLifeTime(OAuth2ProviderSettings providerSettings) throws ServerException { argument
181 return providerSettings.getAuthorizationCodeLifetime();
185 public long getAccessTokenLifeTime(OAuth2ProviderSettings providerSettings) throws ServerException { argument
186 return providerSettings.getAccessTokenLifetime();
190 public long getRefreshTokenLifeTime(OAuth2ProviderSettings providerSettings) throws ServerException { argument
191 return providerSettings.getRefreshTokenLifetime();
195 public long getJwtTokenLifeTime(OAuth2ProviderSettings providerSettings) throws ServerException { argument
196 return providerSettings.getOpenIdTokenLifetime();
/forgerock/openam-v13/openam-uma/src/test/java/org/forgerock/openam/uma/
H A DUmaWellKnownConfigurationEndpointTest.java51 private UmaProviderSettings providerSettings; field in class:UmaWellKnownConfigurationEndpointTest
70 providerSettings = mock(UmaProviderSettings.class);
72 given(providerSettingsFactory.get(Matchers.<Request>anyObject())).willReturn(providerSettings);
76 given(providerSettings.getVersion()).willReturn("VERSION");
78 given(providerSettings.getSupportedPATProfiles()).willReturn(Collections.singleton("PAT_PROFILE"));
79 given(providerSettings.getSupportedAATProfiles()).willReturn(Collections.singleton("AAT_PROFILE"));
80 given(providerSettings.getSupportedRPTProfiles()).willReturn(Collections.singleton("RPT_PROFILE"));
81 given(providerSettings.getSupportedPATGrantTypes()).willReturn(Collections.singleton("PAT_GRANT_TYPE"));
82 given(providerSettings.getSupportedAATGrantTypes()).willReturn(Collections.singleton("AAT_GRANT_TYPE"));
90 return providerSettings;
[all...]
/forgerock/openam/openam-uma/src/test/java/org/forgerock/openam/uma/
H A DUmaWellKnownConfigurationEndpointTest.java51 private UmaProviderSettings providerSettings; field in class:UmaWellKnownConfigurationEndpointTest
70 providerSettings = mock(UmaProviderSettings.class);
72 given(providerSettingsFactory.get(Matchers.<Request>anyObject())).willReturn(providerSettings);
76 given(providerSettings.getVersion()).willReturn("VERSION");
78 given(providerSettings.getSupportedPATProfiles()).willReturn(Collections.singleton("PAT_PROFILE"));
79 given(providerSettings.getSupportedAATProfiles()).willReturn(Collections.singleton("AAT_PROFILE"));
80 given(providerSettings.getSupportedRPTProfiles()).willReturn(Collections.singleton("RPT_PROFILE"));
81 given(providerSettings.getSupportedPATGrantTypes()).willReturn(Collections.singleton("PAT_GRANT_TYPE"));
82 given(providerSettings.getSupportedAATGrantTypes()).willReturn(Collections.singleton("AAT_GRANT_TYPE"));
90 return providerSettings;
[all...]
/forgerock/openam/openam-oauth2/src/test/java/org/forgerock/openam/oauth2/
H A DAgentClientRegistrationTest.java175 OAuth2ProviderSettings providerSettings = mock(RealmOAuth2ProviderSettings.class);
176 given(providerSettings.getAuthorizationCodeLifetime()).willReturn(AUTHORIZATION_CODE_LIFETIME);
178 assertThat(agentClientRegistration.getAuthorizationCodeLifeTime(providerSettings))
185 OAuth2ProviderSettings providerSettings = mock(RealmOAuth2ProviderSettings.class);
186 given(providerSettings.getAccessTokenLifetime()).willReturn(ACCESS_TOKEN_LIFETIME);
188 assertThat(agentClientRegistration.getAccessTokenLifeTime(providerSettings))
195 OAuth2ProviderSettings providerSettings = mock(RealmOAuth2ProviderSettings.class);
196 given(providerSettings.getRefreshTokenLifetime()).willReturn(REFRESH_TOKEN_LIFETIME);
198 assertThat(agentClientRegistration.getRefreshTokenLifeTime(providerSettings))
205 OAuth2ProviderSettings providerSettings
[all...]
/forgerock/openam-v13/openam-oauth2-common/oauth2-core/src/main/java/org/forgerock/oauth2/core/
H A DAuthorizationServiceImpl.java101 final OAuth2ProviderSettings providerSettings = providerSettingsFactory.get(request);
112 final Set<String> validatedScope = providerSettings.validateAuthorizationScope(clientRegistration, scope,
118 final boolean consentSaved = providerSettings.isConsentSaved(resourceOwner,
134 userInfo = providerSettings.getUserInfo(request.getToken(AccessToken.class), request);
152 userInfo, resourceOwner.getName(providerSettings));
155 return tokenIssuer.issueTokens(request, clientRegistration, resourceOwner, scope, providerSettings);
198 final OAuth2ProviderSettings providerSettings = providerSettingsFactory.get(request);
215 final Set<String> validatedScope = providerSettings.validateAuthorizationScope(clientRegistration, scope,
219 providerSettings.saveConsent(resourceOwner, clientRegistration.getClientId(), validatedScope);
222 return tokenIssuer.issueTokens(request, clientRegistration, resourceOwner, scope, providerSettings);
[all...]
H A DClientCredentialsGrantTypeHandler.java66 OAuth2ProviderSettings providerSettings) throws InvalidRequestException, ServerException,
74 final Set<String> validatedScope = providerSettings.validateAccessTokenScope(clientRegistration, scope,
76 final String validatedClaims = providerSettings.validateRequestedClaims(
84 providerSettings.additionalDataToReturnFromTokenEndpoint(accessToken, request);
65 handle(OAuth2Request request, ClientRegistration clientRegistration, OAuth2ProviderSettings providerSettings) argument
H A DJwtBearerGrantTypeHandler.java56 OAuth2ProviderSettings providerSettings) throws RedirectUriMismatchException,
76 Set<String> authorizationScope = providerSettings.validateAccessTokenScope(clientRegistration, scopes, request);
78 final String validatedClaims = providerSettings.validateRequestedClaims(
85 providerSettings.additionalDataToReturnFromTokenEndpoint(accessToken, request);
55 handle(OAuth2Request request, ClientRegistration clientRegistration, OAuth2ProviderSettings providerSettings) argument
/forgerock/openam-v13/openam-oauth2/src/main/java/org/forgerock/openam/oauth2/
H A DOpenAMOAuth2ProviderSettingsFactory.java116 OAuth2ProviderSettings providerSettings = providerSettingsMap.get(realm);
117 if (providerSettings == null) {
119 providerSettings = new OpenAMOAuth2ProviderSettings(realm, resourceSetStore, cookieExtractor);
120 if (providerSettings.exists()) {
121 providerSettingsMap.put(realm, providerSettings);
126 return providerSettings;
/forgerock/openam/openam-oauth2/src/main/java/org/forgerock/oauth2/core/
H A DOAuth2ProviderSettingsFactory.java140 OAuth2ProviderSettings providerSettings = providerSettingsMap.get(realm);
141 if (providerSettings == null) {
145 providerSettings = new RealmOAuth2ProviderSettings(settings, realm,
147 if (providerSettings.exists()) {
148 providerSettingsMap.put(realm, providerSettings);
153 return providerSettings;
H A DAuthorizationService.java147 final OAuth2ProviderSettings providerSettings = providerSettingsFactory.get(request);
158 final Set<String> validatedScope = providerSettings.validateAuthorizationScope(clientRegistration, scope,
164 final boolean requireConsent = !providerSettings.clientsCanSkipConsent()
168 final boolean consentSaved = providerSettings.isConsentSaved(resourceOwner,
184 userInfo = providerSettings.getUserInfo(
204 final boolean saveConsentEnabled = providerSettings.isSaveConsentEnabled();
207 claimDescriptions, userInfo, resourceOwner.getName(providerSettings), saveConsentEnabled);
211 return tokenIssuer.issueTokens(request, clientRegistration, resourceOwner, scope, providerSettings);
287 final OAuth2ProviderSettings providerSettings = providerSettingsFactory.get(request);
309 final Set<String> validatedScope = providerSettings
[all...]
H A DClientCredentialsGrantTypeHandler.java71 OAuth2ProviderSettings providerSettings) throws InvalidRequestException, ServerException,
80 final Set<String> validatedScope = providerSettings.validateAccessTokenScope(clientRegistration, scope,
82 final String validatedClaims = providerSettings.validateRequestedClaims(
90 providerSettings.additionalDataToReturnFromTokenEndpoint(accessToken, request);
70 handle(OAuth2Request request, ClientRegistration clientRegistration, OAuth2ProviderSettings providerSettings) argument
H A DJwtBearerGrantTypeHandler.java57 OAuth2ProviderSettings providerSettings) throws RedirectUriMismatchException,
77 Set<String> authorizationScope = providerSettings.validateAccessTokenScope(clientRegistration, scopes, request);
79 final String validatedClaims = providerSettings.validateRequestedClaims(
86 providerSettings.additionalDataToReturnFromTokenEndpoint(accessToken, request);
56 handle(OAuth2Request request, ClientRegistration clientRegistration, OAuth2ProviderSettings providerSettings) argument

Completed in 233 milliseconds

1234