d94631fe3476a32a7fd6909f9f0a5df7d61a5854
[ccsdk/features.git] /
1 package org.onap.ccsdk.features.sdnr.wt.oauthprovider.data;
2
3 public class OpenIdConfigResponseData {
4
5     private String issuer;
6     private String authorization_endpoint;
7     private String token_endpoint;
8     private String userinfo_endpoint;
9
10     private String end_session_endpoint;
11     private String jwks_uri;
12
13     public OpenIdConfigResponseData(){
14
15     }
16
17     public String getIssuer() {
18         return issuer;
19     }
20
21     public void setIssuer(String issuer) {
22         this.issuer = issuer;
23     }
24
25     public String getAuthorization_endpoint() {
26         return authorization_endpoint;
27     }
28
29     public void setAuthorization_endpoint(String authorization_endpoint) {
30         this.authorization_endpoint = authorization_endpoint;
31     }
32
33     public String getToken_endpoint() {
34         return token_endpoint;
35     }
36
37     public void setToken_endpoint(String token_endpoint) {
38         this.token_endpoint = token_endpoint;
39     }
40
41     public String getUserinfo_endpoint() {
42         return userinfo_endpoint;
43     }
44
45     public void setUserinfo_endpoint(String userinfo_endpoint) {
46         this.userinfo_endpoint = userinfo_endpoint;
47     }
48
49     public String getJwks_uri() {
50         return jwks_uri;
51     }
52
53     public void setJwks_uri(String jwks_uri) {
54         this.jwks_uri = jwks_uri;
55     }
56
57     public String getEnd_session_endpoint() {
58         return end_session_endpoint;
59     }
60
61     public void setEnd_session_endpoint(String end_session_endpoint) {
62         this.end_session_endpoint = end_session_endpoint;
63     }
64
65 }