Class AuthorizationServerUpdateContractProperties

    • Constructor Detail

      • AuthorizationServerUpdateContractProperties

        public AuthorizationServerUpdateContractProperties()
    • Method Detail

      • displayName

        public String displayName()
        Get the displayName property: User-friendly authorization server name.
        Returns:
        the displayName value.
      • withDisplayName

        public AuthorizationServerUpdateContractProperties withDisplayName​(String displayName)
        Set the displayName property: User-friendly authorization server name.
        Parameters:
        displayName - the displayName value to set.
        Returns:
        the AuthorizationServerUpdateContractProperties object itself.
      • clientRegistrationEndpoint

        public String clientRegistrationEndpoint()
        Get the clientRegistrationEndpoint property: Optional reference to a page where client or app registration for this authorization server is performed. Contains absolute URL to entity being referenced.
        Returns:
        the clientRegistrationEndpoint value.
      • withClientRegistrationEndpoint

        public AuthorizationServerUpdateContractProperties withClientRegistrationEndpoint​(String clientRegistrationEndpoint)
        Set the clientRegistrationEndpoint property: Optional reference to a page where client or app registration for this authorization server is performed. Contains absolute URL to entity being referenced.
        Parameters:
        clientRegistrationEndpoint - the clientRegistrationEndpoint value to set.
        Returns:
        the AuthorizationServerUpdateContractProperties object itself.
      • authorizationEndpoint

        public String authorizationEndpoint()
        Get the authorizationEndpoint property: OAuth authorization endpoint. See http://tools.ietf.org/html/rfc6749#section-3.2.
        Returns:
        the authorizationEndpoint value.
      • withAuthorizationEndpoint

        public AuthorizationServerUpdateContractProperties withAuthorizationEndpoint​(String authorizationEndpoint)
        Set the authorizationEndpoint property: OAuth authorization endpoint. See http://tools.ietf.org/html/rfc6749#section-3.2.
        Parameters:
        authorizationEndpoint - the authorizationEndpoint value to set.
        Returns:
        the AuthorizationServerUpdateContractProperties object itself.
      • grantTypes

        public List<GrantType> grantTypes()
        Get the grantTypes property: Form of an authorization grant, which the client uses to request the access token.
        Returns:
        the grantTypes value.
      • withGrantTypes

        public AuthorizationServerUpdateContractProperties withGrantTypes​(List<GrantType> grantTypes)
        Set the grantTypes property: Form of an authorization grant, which the client uses to request the access token.
        Parameters:
        grantTypes - the grantTypes value to set.
        Returns:
        the AuthorizationServerUpdateContractProperties object itself.
      • clientId

        public String clientId()
        Get the clientId property: Client or app id registered with this authorization server.
        Returns:
        the clientId value.
      • withClientId

        public AuthorizationServerUpdateContractProperties withClientId​(String clientId)
        Set the clientId property: Client or app id registered with this authorization server.
        Parameters:
        clientId - the clientId value to set.
        Returns:
        the AuthorizationServerUpdateContractProperties object itself.
      • clientSecret

        public String clientSecret()
        Get the clientSecret property: Client or app secret registered with this authorization server. This property will not be filled on 'GET' operations! Use '/listSecrets' POST request to get the value.
        Returns:
        the clientSecret value.
      • withClientSecret

        public AuthorizationServerUpdateContractProperties withClientSecret​(String clientSecret)
        Set the clientSecret property: Client or app secret registered with this authorization server. This property will not be filled on 'GET' operations! Use '/listSecrets' POST request to get the value.
        Parameters:
        clientSecret - the clientSecret value to set.
        Returns:
        the AuthorizationServerUpdateContractProperties object itself.
      • withClientAuthenticationMethod

        public AuthorizationServerUpdateContractProperties withClientAuthenticationMethod​(List<ClientAuthenticationMethod> clientAuthenticationMethod)
        Set the clientAuthenticationMethod property: Method of authentication supported by the token endpoint of this authorization server. Possible values are Basic and/or Body. When Body is specified, client credentials and other parameters are passed within the request body in the application/x-www-form-urlencoded format.
        Overrides:
        withClientAuthenticationMethod in class AuthorizationServerContractBaseProperties
        Parameters:
        clientAuthenticationMethod - the clientAuthenticationMethod value to set.
        Returns:
        the AuthorizationServerContractBaseProperties object itself.