Class OAuthClientRegistrationProviderDetails

java.lang.Object
com.broadleafcommerce.auth.client.domain.OAuthClientRegistrationProviderDetails
All Implemented Interfaces:
Serializable

public class OAuthClientRegistrationProviderDetails extends Object implements Serializable
A wrapper for ClientRegistration.ProviderDetails to allow correspondence with a persistent version of the same.
See Also:
  • Constructor Details

    • OAuthClientRegistrationProviderDetails

      public OAuthClientRegistrationProviderDetails()
  • Method Details

    • getRegistrationId

      public String getRegistrationId()
      The ID of the registered provider. Should match OAuthClientRegistrationWrapper.getRegistrationId().
      Returns:
      The ID of the registered provider.
    • getIssuerUri

      public String getIssuerUri()
      URI that can either be an OpenID Connect discovery endpoint or an OAuth 2.0 Authorization Server Metadata endpoint defined by RFC 8414.

      This is used to gather the provider details which would otherwise be unknown since some providers only provide this to integrators.

      Returns:
      URI that can either be an OpenID Connect discovery endpoint or an OAuth 2.0 Authorization Server Metadata endpoint defined by RFC 8414.
    • getAuthorizationUri

      public String getAuthorizationUri()
      See Also:
      • ClientRegistration.ProviderDetails.getAuthorizationUri()
    • getTokenUri

      public String getTokenUri()
      See Also:
      • ClientRegistration.ProviderDetails.getTokenUri()
    • getUserInfoEndpoint

      See Also:
      • ClientRegistration.ProviderDetails.getUserInfoEndpoint()
    • getJwkSetUri

      public String getJwkSetUri()
      See Also:
      • ClientRegistration.ProviderDetails.getJwkSetUri()
    • getConfigurationMetadata

      public Map<String,Object> getConfigurationMetadata()
      See Also:
      • ClientRegistration.ProviderDetails.getConfigurationMetadata()
    • setRegistrationId

      public void setRegistrationId(String registrationId)
      The ID of the registered provider. Should match OAuthClientRegistrationWrapper.getRegistrationId().
      Parameters:
      registrationId - The ID of the registered provider.
    • setIssuerUri

      public void setIssuerUri(String issuerUri)
      URI that can either be an OpenID Connect discovery endpoint or an OAuth 2.0 Authorization Server Metadata endpoint defined by RFC 8414.

      This is used to gather the provider details which would otherwise be unknown since some providers only provide this to integrators.

      Parameters:
      issuerUri - URI that can either be an OpenID Connect discovery endpoint or an OAuth 2.0 Authorization Server Metadata endpoint defined by RFC 8414.
    • setAuthorizationUri

      public void setAuthorizationUri(String authorizationUri)
      See Also:
      • ClientRegistration.ProviderDetails.getAuthorizationUri()
    • setTokenUri

      public void setTokenUri(String tokenUri)
      See Also:
      • ClientRegistration.ProviderDetails.getTokenUri()
    • setUserInfoEndpoint

      public void setUserInfoEndpoint(OAuthClientRegistrationProviderDetails.UserInfoEndpoint userInfoEndpoint)
      See Also:
      • ClientRegistration.ProviderDetails.getUserInfoEndpoint()
    • setJwkSetUri

      public void setJwkSetUri(String jwkSetUri)
      See Also:
      • ClientRegistration.ProviderDetails.getJwkSetUri()
    • setConfigurationMetadata

      public void setConfigurationMetadata(Map<String,Object> configurationMetadata)
      See Also:
      • ClientRegistration.ProviderDetails.getConfigurationMetadata()
    • equals

      public boolean equals(Object o)
      Overrides:
      equals in class Object
    • canEqual

      protected boolean canEqual(Object other)
    • hashCode

      public int hashCode()
      Overrides:
      hashCode in class Object
    • toString

      public String toString()
      Overrides:
      toString in class Object