/* * Copyright 2012-2017 the original author or authors. * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. * You may obtain a copy of the License at * * http://www.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. * See the License for the specific language governing permissions and * limitations under the License. */ package org.springframework.security.oauth2.client.registration; import org.springframework.security.oauth2.core.AuthorizationGrantType; import org.springframework.security.oauth2.core.ClientAuthenticationMethod; import java.util.Set; /** * A convenience class that provides a <i>"flattened"</i> property structure for {@link ClientRegistration}. * * <p> * This class may be used to <i>"bind"</i> property values located in the {@link org.springframework.core.env.Environment} * and then pass it to {@link ClientRegistration.Builder#Builder(ClientRegistrationProperties)} * to construct a {@link ClientRegistration} instance. * * @author Joe Grandja * @since 5.0 * @see ClientRegistration */ public class ClientRegistrationProperties { private String clientId; private String clientSecret; private ClientAuthenticationMethod clientAuthenticationMethod = ClientAuthenticationMethod.HEADER; private AuthorizationGrantType authorizedGrantType; private String redirectUri; private Set<String> scopes; private String authorizationUri; private String tokenUri; private String userInfoUri; private String clientName; private String clientAlias; public String getClientId() { return this.clientId; } public void setClientId(String clientId) { this.clientId = clientId; } public String getClientSecret() { return this.clientSecret; } public void setClientSecret(String clientSecret) { this.clientSecret = clientSecret; } public ClientAuthenticationMethod getClientAuthenticationMethod() { return this.clientAuthenticationMethod; } public void setClientAuthenticationMethod(ClientAuthenticationMethod clientAuthenticationMethod) { this.clientAuthenticationMethod = clientAuthenticationMethod; } public AuthorizationGrantType getAuthorizedGrantType() { return this.authorizedGrantType; } public void setAuthorizedGrantType(AuthorizationGrantType authorizedGrantType) { this.authorizedGrantType = authorizedGrantType; } public String getRedirectUri() { return this.redirectUri; } public void setRedirectUri(String redirectUri) { this.redirectUri = redirectUri; } public Set<String> getScopes() { return this.scopes; } public void setScopes(Set<String> scopes) { this.scopes = scopes; } public String getAuthorizationUri() { return this.authorizationUri; } public void setAuthorizationUri(String authorizationUri) { this.authorizationUri = authorizationUri; } public String getTokenUri() { return this.tokenUri; } public void setTokenUri(String tokenUri) { this.tokenUri = tokenUri; } public String getUserInfoUri() { return this.userInfoUri; } public void setUserInfoUri(String userInfoUri) { this.userInfoUri = userInfoUri; } public String getClientName() { return this.clientName; } public void setClientName(String clientName) { this.clientName = clientName; } public String getClientAlias() { return this.clientAlias; } public void setClientAlias(String clientAlias) { this.clientAlias = clientAlias; } }