Index
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form
A
- Access - Static variable in class com.inrupt.client.vocabulary.ACL
-
The acl:Access URI.
- accessControl - Static variable in class com.inrupt.client.vocabulary.ACP
-
The acp:accessControl URI.
- AccessControl - Static variable in class com.inrupt.client.vocabulary.ACP
-
The acp:AccessControl URI.
- accessControlPolicyTriples(URI, URI...) - Static method in class com.inrupt.client.accessgrant.AccessGrantUtils
- accessControlResource - Static variable in class com.inrupt.client.vocabulary.ACP
-
The acp:accessControlResource URI.
- AccessControlResource - Static variable in class com.inrupt.client.vocabulary.ACP
-
The acp:AccessControlResource URI.
- AccessCredential - Class in com.inrupt.client.accessgrant
-
A base class for access credentials.
- AccessCredential(URI, String, AccessCredential.CredentialData, AccessCredential.CredentialMetadata) - Constructor for class com.inrupt.client.accessgrant.AccessCredential
-
Create a base class for credential types.
- AccessCredential.CredentialData - Class in com.inrupt.client.accessgrant
-
User-managed credential data.
- AccessCredential.CredentialMetadata - Class in com.inrupt.client.accessgrant
-
Server-managed credential data.
- AccessCredentialQuery<T extends AccessCredential> - Class in com.inrupt.client.accessgrant
-
An object to represent an access credential query.
- AccessCredentialQuery.Builder - Class in com.inrupt.client.accessgrant
-
A builder class for access credential queries.
- AccessCredentialVerification - Class in com.inrupt.client.accessgrant
-
The response from a verification operation.
- AccessCredentialVerification() - Constructor for class com.inrupt.client.accessgrant.AccessCredentialVerification
-
Create an empty verification response.
- AccessCredentialVerification(List<String>, List<String>, List<String>) - Constructor for class com.inrupt.client.accessgrant.AccessCredentialVerification
-
Create a verification response.
- AccessDenial - Class in com.inrupt.client.accessgrant
-
An Access Denial abstraction, for use when interacting with Solid resources.
- AccessDenial(URI, String, AccessCredential.CredentialData, AccessCredential.CredentialMetadata) - Constructor for class com.inrupt.client.accessgrant.AccessDenial
-
Read a verifiable presentation as an AccessDenial.
- AccessGrant - Class in com.inrupt.client.accessgrant
-
An Access Grant abstraction, for use when interacting with Solid resources.
- AccessGrant(URI, String, AccessCredential.CredentialData, AccessCredential.CredentialMetadata) - Constructor for class com.inrupt.client.accessgrant.AccessGrant
-
Read a verifiable presentation as an AccessGrant.
- AccessGrantClient - Class in com.inrupt.client.accessgrant
-
A client for interacting with and managing Access Grant Resources.
- AccessGrantClient(Client, URI) - Constructor for class com.inrupt.client.accessgrant.AccessGrantClient
-
Create an access grant client.
- AccessGrantClient(Client, URI, ClientCache<URI, Metadata>) - Constructor for class com.inrupt.client.accessgrant.AccessGrantClient
-
Create an access grant client.
- AccessGrantClient(URI) - Constructor for class com.inrupt.client.accessgrant.AccessGrantClient
-
Create an access grant client.
- AccessGrantException - Exception in com.inrupt.client.accessgrant
-
A runtime exception for use with Access Grants.
- AccessGrantException(String) - Constructor for exception com.inrupt.client.accessgrant.AccessGrantException
-
Create an AccessGrant exception.
- AccessGrantException(String, int) - Constructor for exception com.inrupt.client.accessgrant.AccessGrantException
-
Create an AccessGrant exception.
- AccessGrantException(String, int, Throwable) - Constructor for exception com.inrupt.client.accessgrant.AccessGrantException
-
Create an AccessGrant exception.
- AccessGrantException(String, Throwable) - Constructor for exception com.inrupt.client.accessgrant.AccessGrantException
-
Create an AccessGrant exception.
- AccessGrantSession - Class in com.inrupt.client.accessgrant
-
A session implementation that makes use of Access Grants.
- AccessGrantUtils - Class in com.inrupt.client.accessgrant
-
Utility methods for use with the Access Grant module.
- AccessRequest - Class in com.inrupt.client.accessgrant
-
An Access Request abstraction, for use when interacting with Solid resources.
- AccessRequest(URI, String, AccessCredential.CredentialData, AccessCredential.CredentialMetadata) - Constructor for class com.inrupt.client.accessgrant.AccessRequest
-
Read a verifiable presentation as an AccessRequest.
- AccessRequest.RequestParameters - Class in com.inrupt.client.accessgrant
-
A collection of parameters used for creating access requests.
- AccessRequest.RequestParameters.Builder - Class in com.inrupt.client.accessgrant
-
A class for building access request parameters.
- accessToken - Variable in class com.inrupt.client.openid.TokenResponse
- acl(URI) - Method in class com.inrupt.client.solid.Metadata.Builder
-
Add an acl property.
- ACL - Class in com.inrupt.client.vocabulary
-
URI constants from the ACL vocabulary.
- ACP - Class in com.inrupt.client.vocabulary
-
URI constants from the ACP vocabulary.
- add(BlankNodeOrIRI, BlankNodeOrIRI, IRI, RDFTerm) - Method in class com.inrupt.rdf.wrapping.commons.WrapperDataset
- add(BlankNodeOrIRI, IRI, RDFTerm) - Method in class com.inrupt.rdf.wrapping.commons.WrapperGraph
- add(IRI, Iterable<T>, TermMapping<T>) - Method in class com.inrupt.rdf.wrapping.commons.WrapperBlankNodeOrIRI
-
An additive converting singular setter helper for expected cardinality
0..*
. - add(IRI, T, TermMapping<T>) - Method in class com.inrupt.rdf.wrapping.commons.WrapperBlankNodeOrIRI
-
An additive converting singular setter helper for expected cardinality
0..*
. - add(Quad) - Method in class com.inrupt.rdf.wrapping.commons.WrapperDataset
- add(Triple) - Method in class com.inrupt.rdf.wrapping.commons.WrapperGraph
- add(T) - Method in class com.inrupt.rdf.wrapping.commons.ObjectSet
- addAll(Collection<? extends T>) - Method in class com.inrupt.rdf.wrapping.commons.ObjectSet
- addProofKeyPair(String, KeyPair) - Method in class com.inrupt.client.openid.OpenIdConfig
-
Add a Proofing (DPoP) keypair.
- algorithms() - Method in interface com.inrupt.client.auth.DPoP
-
Return a collection of the supported algorithm names.
- allOf - Static variable in class com.inrupt.client.vocabulary.ACP
-
The acp:allOf URI.
- allow - Static variable in class com.inrupt.client.vocabulary.ACP
-
The acp:allow URI.
- allowedMethod(String) - Method in class com.inrupt.client.solid.Metadata.Builder
-
Add an allowedMethod property.
- allowedPatchSyntax(String) - Method in class com.inrupt.client.solid.Metadata.Builder
-
Add a allowedPatchSyntax property.
- allowedPostSyntax(String) - Method in class com.inrupt.client.solid.Metadata.Builder
-
Add a allowedPostSyntax property.
- allowedPutSyntax(String) - Method in class com.inrupt.client.solid.Metadata.Builder
-
Add a allowedPutSyntax property.
- allValues(String) - Method in class com.inrupt.client.Headers
-
Get all values for a header.
- anonymous() - Static method in interface com.inrupt.client.auth.Session
-
Create a new anonymous session.
- anyOf - Static variable in class com.inrupt.client.vocabulary.ACP
-
The acp:anyOf URI.
- anyOrNull(IRI, ValueMapping<T>) - Method in class com.inrupt.rdf.wrapping.commons.WrapperBlankNodeOrIRI
-
A converting singular getter helper for expected cardinality
0..1
that ignores overflow. - anyOrThrow(IRI, ValueMapping<T>) - Method in class com.inrupt.rdf.wrapping.commons.WrapperBlankNodeOrIRI
-
A converting singular getter helper for expected cardinality
1..1
that ignores overflow. - Append - Static variable in class com.inrupt.client.vocabulary.ACL
-
The acl:Append URI.
- apply - Static variable in class com.inrupt.client.vocabulary.ACP
-
The acp:apply URI.
- apply(Response.ResponseInfo) - Method in interface com.inrupt.client.Response.BodyHandler
-
Transform the response into the desired Java type.
- apply(RDFTerm, Graph) - Method in interface com.inrupt.rdf.wrapping.commons.ValueMapping
-
Converts a node to a value.
- apply(T, Graph) - Method in interface com.inrupt.rdf.wrapping.commons.TermMapping
-
Converts a value to a term.
- as(Class<T>) - Static method in class com.inrupt.rdf.wrapping.commons.ValueMappings
-
A factory for mappings from a term to a view.
- asIri(String, Graph) - Static method in class com.inrupt.rdf.wrapping.commons.TermMappings
-
Maps an IRI string to an IRI term.
- asIri(URI, Graph) - Static method in class com.inrupt.rdf.wrapping.commons.TermMappings
-
Maps a URI to an IRI term.
- asMap() - Method in class com.inrupt.client.Headers
-
Get the header values as a Java Map.
- asSession(JsonWebToken) - Static method in class com.inrupt.client.quarkus.SessionUtils
-
Convert a Quarkus (Microprofile)
JsonWebToken
to aSession
object. - asSession(JsonWebToken, Function<String, Session>) - Static method in class com.inrupt.client.quarkus.SessionUtils
-
Convert a Quarkus (Microprofile)
JsonWebToken
to aSession
object. - asSession(OAuth2User) - Static method in class com.inrupt.client.spring.SessionUtils
-
Convert a Spring
OAuth2User
to aSession
object. - asSession(OAuth2User, Function<String, Session>) - Static method in class com.inrupt.client.spring.SessionUtils
-
Convert a Spring
OAuth2User
to aSession
object. - asStringLiteral(String, Graph) - Static method in class com.inrupt.rdf.wrapping.commons.TermMappings
-
Maps a string to a literal term.
- asTypedLiteral(Boolean, Graph) - Static method in class com.inrupt.rdf.wrapping.commons.TermMappings
-
Maps a boolean value to a literal term.
- asTypedLiteral(Integer, Graph) - Static method in class com.inrupt.rdf.wrapping.commons.TermMappings
-
Maps a integer value to a literal term.
- asTypedLiteral(Instant, Graph) - Static method in class com.inrupt.rdf.wrapping.commons.TermMappings
-
Maps a point in time to a literal term.
- authenticate(Authenticator, Request, Set<String>) - Method in class com.inrupt.client.accessgrant.AccessGrantSession
- authenticate(Authenticator, Request, Set<String>) - Method in interface com.inrupt.client.auth.Session
-
Fetch an authentication token from session values.
- authenticate(Authenticator, Request, Set<String>) - Method in class com.inrupt.client.openid.OpenIdSession
- authenticate(Session, Request, Set<String>) - Method in interface com.inrupt.client.auth.Authenticator
-
Perform an ansynchronous authentication process, resulting in an access token.
- authenticate(Session, Request, Set<String>) - Method in class com.inrupt.client.openid.OpenIdAuthenticationProvider.OpenIdAuthenticator
- AuthenticatedAgent - Static variable in class com.inrupt.client.vocabulary.ACL
-
The acl:AuthenticatedAgent URI.
- AuthenticationProvider - Interface in com.inrupt.client.spi
-
An authentication mechanism that knows how to authenticate over network connections.
- Authenticator - Interface in com.inrupt.client.auth
-
An interface for handling authentication challenges.
- authMethod(String) - Method in class com.inrupt.client.openid.TokenRequest.Builder
-
Set the authentication method for the token endpoint.
- Authorization - Static variable in class com.inrupt.client.vocabulary.ACL
-
The acl:Authorization URI.
- authorizationEndpoint - Variable in class com.inrupt.client.openid.Metadata
-
The location of the authorization endpoint for the given OpenID Connect provider.
- AuthorizationRequest - Class in com.inrupt.client.openid
-
A class representing an authorization request at an OpenID provider.
- AuthorizationRequest.Builder - Class in com.inrupt.client.openid
-
A class for building
AuthorizationRequest
objects. - authorizationResponseIssParameterSupported - Variable in class com.inrupt.client.openid.Metadata
-
Indication of whether the OpenID Connect provider supports RFC-9207.
- authorize(AuthorizationRequest) - Method in class com.inrupt.client.openid.OpenIdProvider
-
Construct the OpenID authorization URI asynchronously.
B
- BadRequestException - Exception in com.inrupt.client.solid
-
A runtime exception that represents an HTTP bad request (400) response.
- BadRequestException(String, URI, Headers, String) - Constructor for exception com.inrupt.client.solid.BadRequestException
-
Create a BadRequestException exception.
- BasicContainer - Static variable in class com.inrupt.client.vocabulary.LDP
-
The ldp:BasicContainer URI.
- body() - Method in interface com.inrupt.client.Response
-
The body of the HTTP response.
- body() - Method in interface com.inrupt.client.Response.ResponseInfo
-
Retrieve the response body as a byte buffer.
- bodyPublisher() - Method in class com.inrupt.client.Request
-
The
Request.BodyPublisher
set on this request. - buffer(Consumer<OutputStream>) - Static method in class com.inrupt.client.util.IOUtils
-
Buffer a request body from a consuming function.
- build() - Method in class com.inrupt.client.accessgrant.AccessRequest.RequestParameters.Builder
-
Build the
AccessRequest.RequestParameters
object. - build() - Method in interface com.inrupt.client.Client.Builder
-
Build the client.
- build() - Method in class com.inrupt.client.openid.EndSessionRequest.Builder
-
Build the end session request.
- build() - Method in class com.inrupt.client.Request.Builder
-
Build the
Request
. - build() - Method in class com.inrupt.client.solid.Metadata.Builder
-
Build the Metadata object.
- build() - Method in class com.inrupt.client.solid.SolidClient.Builder
-
Build the
SolidClient
. - build() - Method in class com.inrupt.client.solid.SolidSyncClient.Builder
-
Build the
SolidSyncClient
. - build() - Method in class com.inrupt.client.util.URIBuilder
-
Build a URI.
- build(int, Duration) - Method in interface com.inrupt.client.spi.CacheBuilderService
-
Build a cache.
- build(Class<T>) - Method in class com.inrupt.client.accessgrant.AccessCredentialQuery.Builder
-
Build the access credential query.
- build(String, String) - Method in class com.inrupt.client.openid.TokenRequest.Builder
-
Build a token request.
- build(String, URI) - Method in class com.inrupt.client.openid.AuthorizationRequest.Builder
-
Build the authorization request.
- Builder() - Constructor for class com.inrupt.client.accessgrant.AccessCredentialQuery.Builder
- Builder() - Constructor for class com.inrupt.client.openid.AuthorizationRequest.Builder
- Builder() - Constructor for class com.inrupt.client.openid.TokenRequest.Builder
C
- CacheBuilderService - Interface in com.inrupt.client.spi
-
A cache builder abstraction for use with different cache implementations.
- Challenge - Class in com.inrupt.client.auth
-
Part of the HTTP Challenge and Response authentication framework, this class represents a challenge object as represented in a WWW-Authenticate Response Header.
- claimsSupported - Variable in class com.inrupt.client.openid.Metadata
-
A list of claims supported by the given OpenID Connect provider.
- clear() - Method in class com.inrupt.rdf.wrapping.commons.ObjectSet
- clear() - Method in class com.inrupt.rdf.wrapping.commons.WrapperDataset
- clear() - Method in class com.inrupt.rdf.wrapping.commons.WrapperGraph
- client(Client) - Method in class com.inrupt.client.solid.SolidClient.Builder
-
Set a pre-configured
Client
. - client(Client) - Method in class com.inrupt.client.solid.SolidSyncClient.Builder
-
Set a pre-configured
Client
. - Client - Interface in com.inrupt.client
-
An API for an HTTP client.
- Client.Builder - Interface in com.inrupt.client
-
An API for an HTTP client builder.
- ClientCache<T,
U> - Interface in com.inrupt.client -
A generic caching abstraction for use in the Inrupt Client Libraries.
- clientId(String) - Method in class com.inrupt.client.openid.EndSessionRequest.Builder
-
Set a client id for the builder.
- ClientProvider - Class in com.inrupt.client
-
An API for loading the HTTP client.
- ClientProviderResolver - Class in com.inrupt.client.spi
-
An abstraction that loads the available
Client
from, the classpath. - ClientProviderResolver() - Constructor for class com.inrupt.client.spi.ClientProviderResolver
- clientSecret(String) - Method in class com.inrupt.client.openid.TokenRequest.Builder
-
Set the client secret value.
- close() - Method in class com.inrupt.client.NonRDFSource
- close() - Method in class com.inrupt.client.RDFSource
- close() - Method in class com.inrupt.client.solid.SolidResourceReference
- code(String) - Method in class com.inrupt.client.openid.TokenRequest.Builder
-
Set the authorization code value.
- codeChallenge(String) - Method in class com.inrupt.client.openid.AuthorizationRequest.Builder
-
Add a code challenge to the builder.
- codeChallengeMethod(String) - Method in class com.inrupt.client.openid.AuthorizationRequest.Builder
-
Add a code challenge method to the builder.
- codeChallengeMethodsSupported - Variable in class com.inrupt.client.openid.Metadata
-
A list of code challenge methods supported by the given OpentID Connect provider.
- codeVerifier(String) - Method in class com.inrupt.client.openid.TokenRequest.Builder
-
Set the PKCE code verifier for the token endpoint.
- com.inrupt.client - package com.inrupt.client
-
Application interfaces for the Inrupt Java Client Libraries.
- com.inrupt.client.accessgrant - package com.inrupt.client.accessgrant
-
Classes for working with Access Grants.
- com.inrupt.client.auth - package com.inrupt.client.auth
-
Authentication and Authorization classes for the Inrupt Java Client Libraries.
- com.inrupt.client.httpclient - package com.inrupt.client.httpclient
-
HttpClient
bindings for the Inrupt Java Client Libraries. - com.inrupt.client.jena - package com.inrupt.client.jena
-
Jena RDF support for the Inrupt Java Client Libraries.
- com.inrupt.client.okhttp - package com.inrupt.client.okhttp
-
OkHttp bindings for the Inrupt Java Client Libraries.
- com.inrupt.client.openid - package com.inrupt.client.openid
-
OpenID support for the Inrupt Java Client Libraries.
- com.inrupt.client.quarkus - package com.inrupt.client.quarkus
-
Integration tooling for Quarkus applications.
- com.inrupt.client.rdf4j - package com.inrupt.client.rdf4j
-
RDF4J RDF support for the Inrupt Java Client Libraries.
- com.inrupt.client.solid - package com.inrupt.client.solid
-
Support for Solid specific concepts for the Inrupt Java Client Libraries.
- com.inrupt.client.spi - package com.inrupt.client.spi
-
Service interfaces for the Inrupt Java Client Libraries.
- com.inrupt.client.spring - package com.inrupt.client.spring
-
Integration tooling for Spring applications.
- com.inrupt.client.util - package com.inrupt.client.util
-
Utility classes for the Inrupt Java Client Libraries.
- com.inrupt.client.vocabulary - package com.inrupt.client.vocabulary
-
RDF Vocabulary definitions for the Inrupt Java Client Libraries.
- com.inrupt.client.webid - package com.inrupt.client.webid
-
WebID Profile support for the Inrupt Java Client Libraries.
- com.inrupt.rdf.wrapping.commons - package com.inrupt.rdf.wrapping.commons
-
RDF Wrapping utilities for the Apache Commons RDF API.
- ConflictException - Exception in com.inrupt.client.solid
-
A runtime exception that represents an HTTP conflict (409) response..
- ConflictException(String, URI, Headers, String) - Constructor for exception com.inrupt.client.solid.ConflictException
-
Create a ConflictException exception.
- contains - Static variable in class com.inrupt.client.vocabulary.LDP
-
The ldp:contains URI.
- contains(Object) - Method in class com.inrupt.rdf.wrapping.commons.ObjectSet
- contains(Optional<BlankNodeOrIRI>, BlankNodeOrIRI, IRI, RDFTerm) - Method in class com.inrupt.rdf.wrapping.commons.WrapperDataset
- contains(BlankNodeOrIRI, IRI, RDFTerm) - Method in class com.inrupt.rdf.wrapping.commons.WrapperGraph
- contains(Quad) - Method in class com.inrupt.rdf.wrapping.commons.WrapperDataset
- contains(Triple) - Method in class com.inrupt.rdf.wrapping.commons.WrapperGraph
- containsAll(Collection<?>) - Method in class com.inrupt.rdf.wrapping.commons.ObjectSet
- contentLength() - Method in interface com.inrupt.client.Request.BodyPublisher
-
Get the length of the HTTP Request.
- contentType(String) - Method in class com.inrupt.client.solid.Metadata.Builder
-
Add a content type property.
- Control - Static variable in class com.inrupt.client.vocabulary.ACL
-
The acl:Control URI.
- create(T) - Method in class com.inrupt.client.solid.SolidClient
-
Create a new Solid Resource.
- create(T) - Method in class com.inrupt.client.solid.SolidSyncClient
-
Create a new Solid Resource.
- create(T, Headers) - Method in class com.inrupt.client.solid.SolidClient
-
Create a new Solid Resource.
- creator(URI) - Method in class com.inrupt.client.accessgrant.AccessCredentialQuery.Builder
-
Set the creator identifier.
- Credential - Class in com.inrupt.client.auth
-
A credential that can be used with Solid resource servers.
- Credential(String, URI, String, Instant, URI, String) - Constructor for class com.inrupt.client.auth.Credential
-
Create a credential.
- CredentialData(Set<URI>, Set<String>, Set<URI>, URI) - Constructor for class com.inrupt.client.accessgrant.AccessCredential.CredentialData
-
Create a collection of user-managed credential data.
- CredentialMetadata(URI, URI, Set<String>, Instant, Instant, Status) - Constructor for class com.inrupt.client.accessgrant.AccessCredential.CredentialMetadata
-
A collection of server-managed credential metadata.
D
- DataMappingException - Exception in com.inrupt.client.solid
- DataMappingException(String, Collection<String>) - Constructor for exception com.inrupt.client.solid.DataMappingException
-
Create a Data Mapping exception.
- DEFAULT_TYPE - Static variable in interface com.inrupt.client.ProblemDetails
-
The RFC9457 default problem type.
- delete(URI) - Method in class com.inrupt.client.solid.SolidClient
-
Delete an existing Solid Resource.
- delete(URI) - Method in class com.inrupt.client.solid.SolidSyncClient
-
Delete an existing Solid Resource.
- delete(URI, Headers) - Method in class com.inrupt.client.solid.SolidClient
-
Delete an existing Solid Resource.
- delete(T) - Method in class com.inrupt.client.solid.SolidClient
-
Delete an existing Solid Resource.
- delete(T) - Method in class com.inrupt.client.solid.SolidSyncClient
-
Delete an existing Solid Resource.
- delete(T, Headers) - Method in class com.inrupt.client.solid.SolidClient
-
Delete an existing Solid Resource.
- DELETE() - Method in class com.inrupt.client.Request.Builder
-
A convenience method for building an HTTP DELETE request.
- deny - Static variable in class com.inrupt.client.vocabulary.ACP
-
The acp:deny URI.
- denyAccess(AccessRequest) - Method in class com.inrupt.client.accessgrant.AccessGrantClient
-
Issue an access denial receipt based on an access request.
- discarding() - Static method in class com.inrupt.client.Response.BodyHandlers
-
Creates a response handler that discards the body.
- DPoP - Interface in com.inrupt.client.auth
-
An abstraction for working with OAuth 2.0 Demonstrating Proof-of-Possession at the Application Layer (DPoP).
- DpopService - Interface in com.inrupt.client.spi
-
A DPoP management abstraction.
- dpopSigningAlgValuesSupported - Variable in class com.inrupt.client.openid.Metadata
-
A list of DPoP signing algorithm values supported by the given OpenID Connect provider.
E
- empty() - Static method in class com.inrupt.client.Headers
-
Create an empty headers object.
- endSession(EndSessionRequest) - Method in class com.inrupt.client.openid.OpenIdProvider
-
End the session asynchronously with the OpenID Provider.
- endSessionEndpoint - Variable in class com.inrupt.client.openid.Metadata
-
The location of the end session endpoint for the given OpenID Connect provider, if supported.
- EndSessionRequest - Class in com.inrupt.client.openid
-
A class for initiating a session termination flow with an OpenID Provider.
- EndSessionRequest.Builder - Class in com.inrupt.client.openid
-
A builder class for
EndSessionRequest
objects. - equals(Object) - Method in class com.inrupt.client.auth.Challenge
- equals(Object) - Method in class com.inrupt.client.Headers.Link
- equals(Object) - Method in class com.inrupt.client.Headers.WacAllow
- equals(Object) - Method in class com.inrupt.rdf.wrapping.commons.ObjectSet
- equals(Object) - Method in class com.inrupt.rdf.wrapping.commons.WrapperBlankNode
- equals(Object) - Method in class com.inrupt.rdf.wrapping.commons.WrapperIRI
- error - Variable in class com.inrupt.client.openid.ErrorResponse
- errorDescription - Variable in class com.inrupt.client.openid.ErrorResponse
- ErrorResponse - Class in com.inrupt.client.openid
- ErrorResponse() - Constructor for class com.inrupt.client.openid.ErrorResponse
- expiration(Instant) - Method in class com.inrupt.client.accessgrant.AccessRequest.RequestParameters.Builder
-
Set a preferred expiration time for the access request operation.
- expiresIn - Variable in class com.inrupt.client.openid.TokenResponse
F
- fetch(URI, Class<T>) - Method in class com.inrupt.client.accessgrant.AccessGrantClient
-
Fetch an access credential by identifier.
- fetchAfterWrite(boolean) - Method in class com.inrupt.client.solid.SolidClient.Builder
-
Set whether to fetch a resource after a write operation.
- fetchAfterWrite(boolean) - Method in class com.inrupt.client.solid.SolidSyncClient.Builder
-
Set whether to fetch a resource after a write operation.
- firstValue(String) - Method in class com.inrupt.client.Headers
-
Get the first value of a header, if it exists.
- ForbiddenException - Exception in com.inrupt.client.solid
-
A runtime exception that represents an HTTP forbidden (403) response.
- ForbiddenException(String, URI, Headers, String) - Constructor for exception com.inrupt.client.solid.ForbiddenException
-
Create a ForbiddenException exception.
- fragment(String) - Method in class com.inrupt.client.util.URIBuilder
-
Set a fragment value for a URI.
- fromCache(Request) - Method in class com.inrupt.client.accessgrant.AccessGrantSession
- fromCache(Request) - Method in interface com.inrupt.client.auth.Session
-
Retrieve an access token for a request from a cache.
- fromCache(Request) - Method in class com.inrupt.client.openid.OpenIdSession
- fromDataset(Dataset, RDFSyntax, OutputStream) - Method in class com.inrupt.client.jena.JenaService
- fromDataset(Dataset, RDFSyntax, OutputStream) - Method in class com.inrupt.client.rdf4j.RDF4JService
- fromDataset(Dataset, RDFSyntax, OutputStream) - Method in interface com.inrupt.client.spi.RdfService
-
Serialize a dataset to an output stream.
- fromGraph(Graph, RDFSyntax, OutputStream) - Method in class com.inrupt.client.jena.JenaService
- fromGraph(Graph, RDFSyntax, OutputStream) - Method in class com.inrupt.client.rdf4j.RDF4JService
- fromGraph(Graph, RDFSyntax, OutputStream) - Method in interface com.inrupt.client.spi.RdfService
-
Serialize a graph to an output stream.
- fromJson(InputStream, Class<T>) - Method in interface com.inrupt.client.spi.JsonService
-
Read JSON into a java object.
- fromJson(InputStream, Type) - Method in interface com.inrupt.client.spi.JsonService
-
Read JSON into a java object.
G
- generateProof(String, Request) - Method in class com.inrupt.client.accessgrant.AccessGrantSession
- generateProof(String, Request) - Method in interface com.inrupt.client.auth.Session
-
Generate a proof for a request.
- generateProof(String, Request) - Method in class com.inrupt.client.openid.OpenIdSession
- generateProof(String, URI, String) - Method in interface com.inrupt.client.auth.DPoP
-
Generate a DPoP proof for a given URI and method pair.
- get(T) - Method in interface com.inrupt.client.ClientCache
-
Retrieve a cached value.
- GET() - Method in class com.inrupt.client.Request.Builder
-
A convenience method for building an HTTP GET request.
- getAccessParams() - Method in class com.inrupt.client.Headers.WacAllow
-
Get the Access Parameters associated with this HTTP WAC-Allow interaction.
- getAcl() - Method in class com.inrupt.client.solid.Metadata
-
The access control resource location.
- getAllowedMethods() - Method in class com.inrupt.client.solid.Metadata
-
The supported HTTP methods for the associated resource.
- getAllowedPatchSyntaxes() - Method in class com.inrupt.client.solid.Metadata
-
The supported HTTP PATCH MIME types for the associated resource.
- getAllowedPostSyntaxes() - Method in class com.inrupt.client.solid.Metadata
-
The supported HTTP POST MIME types for the associated resource.
- getAllowedPutSyntaxes() - Method in class com.inrupt.client.solid.Metadata
-
The supported HTTP PUT MIME types for the associated resource.
- getAuthenticator(Challenge) - Method in class com.inrupt.client.openid.OpenIdAuthenticationProvider
- getAuthenticator(Challenge) - Method in interface com.inrupt.client.spi.AuthenticationProvider
-
Return an authenticator for the supplied challenge.
- getAuthMethod() - Method in class com.inrupt.client.openid.TokenRequest
-
Get the authentication method.
- getBody() - Method in exception com.inrupt.client.solid.SolidClientException
-
Retrieve the body associated with this exception.
- getBytes() - Method in interface com.inrupt.client.Request.BodyPublisher
-
Get the serialized bytes for an HTTP Request.
- getCacheBuilder() - Static method in class com.inrupt.client.spi.ServiceProvider
-
Get the
CacheBuilderService
for this application. - getChallenges() - Method in class com.inrupt.client.Headers.WwwAuthenticate
-
Get the challenges associated with this HTTP authentication interaction.
- getChecks() - Method in class com.inrupt.client.accessgrant.AccessCredentialVerification
-
The verification checks that were performed.
- getClient() - Static method in class com.inrupt.client.ClientProvider
-
Get the
Client
for the current application. - getClient() - Static method in class com.inrupt.client.solid.SolidClient
-
Get the
SolidClient
for the current application. - getClient() - Static method in class com.inrupt.client.solid.SolidSyncClient
-
Get the
SolidSyncClient
for the current application. - getClient() - Method in class com.inrupt.client.spi.ClientProviderResolver
-
Get the
Client
for this application. - getClientBuilder() - Static method in class com.inrupt.client.ClientProvider
-
Get a
Client.Builder
for the current application. - getClientBuilder() - Static method in class com.inrupt.client.solid.SolidClient
-
Get a
SolidClient.Builder
for the current application. - getClientBuilder() - Static method in class com.inrupt.client.solid.SolidSyncClient
- getClientBuilder() - Method in class com.inrupt.client.spi.ClientProviderResolver
-
Get a
Client.Builder
for this application. - getClientId() - Method in class com.inrupt.client.openid.AuthorizationRequest
-
Get the OAuth 2.0 client id.
- getClientId() - Method in class com.inrupt.client.openid.EndSessionRequest
-
Return the
client_id
value. - getClientId() - Method in class com.inrupt.client.openid.TokenRequest
-
Get the client_id value.
- getClientSecret() - Method in class com.inrupt.client.openid.TokenRequest
-
Get the client_secret value.
- getCode() - Method in class com.inrupt.client.openid.TokenRequest
-
Get the authorization code value.
- getCodeChallenge() - Method in class com.inrupt.client.openid.AuthorizationRequest
-
Get the PKCE code challenge.
- getCodeChallengeMethod() - Method in class com.inrupt.client.openid.AuthorizationRequest
-
Get the PKCE code challenge method.
- getCodeVerifier() - Method in class com.inrupt.client.openid.TokenRequest
-
Get the code_verifier value.
- getContentType() - Method in class com.inrupt.client.NonRDFSource
- getContentType() - Method in class com.inrupt.client.RDFSource
- getContentType() - Method in interface com.inrupt.client.Resource
-
The content type of the resource.
- getContentType() - Method in class com.inrupt.client.solid.Metadata
-
The content types associated with the Solid Resource.
- getContentType() - Method in class com.inrupt.client.solid.SolidResourceReference
- getCreator() - Method in class com.inrupt.client.accessgrant.AccessCredential.CredentialMetadata
-
Get the creator of the credential.
- getCreator() - Method in class com.inrupt.client.accessgrant.AccessCredential
-
Get the creator of this access credential.
- getCreator() - Method in class com.inrupt.client.accessgrant.AccessCredentialQuery
-
Get the requested creator.
- getCredential() - Method in class com.inrupt.client.accessgrant.Status
-
Get the identifier for the status list credential.
- getCredential(URI, URI) - Method in class com.inrupt.client.accessgrant.AccessGrantSession
- getCredential(URI, URI) - Method in interface com.inrupt.client.auth.Session
-
Retrieve a credential from this session.
- getCredential(URI, URI) - Method in class com.inrupt.client.openid.OpenIdSession
- getDetail() - Method in interface com.inrupt.client.ProblemDetails
-
The problem detail.
- getDetail() - Method in class com.inrupt.client.solid.SolidProblemDetails
- getDpopService() - Static method in class com.inrupt.client.spi.ServiceProvider
-
Get the
DpopService
for this application. - getEntity() - Method in class com.inrupt.client.NonRDFSource
- getEntity() - Method in class com.inrupt.client.RDFSource
- getEntity() - Method in interface com.inrupt.client.Resource
-
The resource entity.
- getEntity() - Method in class com.inrupt.client.solid.SolidResourceReference
- getErrors() - Method in class com.inrupt.client.accessgrant.AccessCredentialVerification
-
The verification errors that were discovered.
- getExpectedAudience() - Method in class com.inrupt.client.openid.OpenIdConfig
-
Get the expected audience of an ID token.
- getExpGracePeriodSecs() - Method in class com.inrupt.client.openid.OpenIdConfig
-
Get the expiration grace period for an ID token in seconds.
- getExpiration() - Method in class com.inrupt.client.accessgrant.AccessCredential.CredentialMetadata
-
Get the expiration time of the credential.
- getExpiration() - Method in class com.inrupt.client.accessgrant.AccessCredential
-
Get the expiration time of the access credential.
- getExpiration() - Method in class com.inrupt.client.accessgrant.AccessRequest.RequestParameters
-
Get the requested expiration date used with an access request operation.
- getExpiration() - Method in class com.inrupt.client.auth.Credential
-
Get the expiration time for this credential.
- getGrantType() - Method in class com.inrupt.client.openid.TokenRequest
-
Get the grant type value.
- getGraph() - Method in class com.inrupt.rdf.wrapping.commons.WrapperDataset
- getGraph(BlankNodeOrIRI) - Method in class com.inrupt.rdf.wrapping.commons.WrapperDataset
- getGraphNames() - Method in class com.inrupt.rdf.wrapping.commons.WrapperDataset
- getHeaderParser() - Static method in class com.inrupt.client.spi.ServiceProvider
-
Get the
HeaderParser
for this application. - getHeaders() - Method in class com.inrupt.client.NonRDFSource
- getHeaders() - Method in class com.inrupt.client.RDFSource
- getHeaders() - Method in interface com.inrupt.client.Resource
-
The resource headers.
- getHeaders() - Method in exception com.inrupt.client.solid.SolidClientException
-
Retrieve the headers associated with this exception.
- getHeaders() - Method in class com.inrupt.client.solid.SolidResourceReference
- getHttpService() - Static method in class com.inrupt.client.spi.ServiceProvider
-
Get the
HttpService
for this application. - getId() - Method in class com.inrupt.client.accessgrant.AccessGrantSession
- getId() - Method in interface com.inrupt.client.auth.Session
-
Retrieve the identifier associated with this session.
- getId() - Method in class com.inrupt.client.openid.OpenIdSession
- getIdentifier() - Method in class com.inrupt.client.accessgrant.AccessCredential
-
Get the identifier of the access credential.
- getIdentifier() - Method in class com.inrupt.client.accessgrant.Status
-
Get the identifier for this credential status.
- getIdentifier() - Method in class com.inrupt.client.NonRDFSource
- getIdentifier() - Method in class com.inrupt.client.RDFSource
- getIdentifier() - Method in interface com.inrupt.client.Resource
-
The resource identifier.
- getIdentifier() - Method in class com.inrupt.client.solid.SolidResourceReference
- getIdTokenHint() - Method in class com.inrupt.client.openid.EndSessionRequest
-
Return the
id_token_hint
value. - getIndex() - Method in class com.inrupt.client.accessgrant.Status
-
Get the index value for this credential status.
- getInstance() - Method in interface com.inrupt.client.ProblemDetails
-
The problem instance.
- getInstance() - Method in class com.inrupt.client.solid.SolidProblemDetails
- getInstance() - Static method in class com.inrupt.client.spi.ClientProviderResolver
-
Find and return the provider resolver instance.
- getInstance() - Static method in class com.inrupt.client.spi.RDFFactory
-
Find and return the RDF instance.
- getInstance() - Static method in class com.inrupt.rdf.wrapping.commons.RDFFactory
-
Creates an RDF implementation by using the
ServiceLoader.load(Class)
method. - getIRIString() - Method in class com.inrupt.rdf.wrapping.commons.WrapperIRI
- getIssuedAt() - Method in class com.inrupt.client.accessgrant.AccessCredential.CredentialMetadata
-
Get the instant when the credential was issued.
- getIssuedAt() - Method in class com.inrupt.client.accessgrant.AccessCredential
-
Get the issuance date for the credential.
- getIssuedAt() - Method in class com.inrupt.client.accessgrant.AccessRequest.RequestParameters
-
Get the requested issuance date used with an access request operation.
- getIssuer() - Method in class com.inrupt.client.accessgrant.AccessCredential.CredentialMetadata
-
Get the issuer of the credential.
- getIssuer() - Method in class com.inrupt.client.accessgrant.AccessCredential
-
Get the issuer of the access credential.
- getIssuer() - Method in class com.inrupt.client.auth.Credential
-
Get the issuer for this credential.
- getIssuer() - Method in class com.inrupt.client.openid.TokenRequest
-
Get the issuer.
- getJsonService() - Static method in class com.inrupt.client.spi.ServiceProvider
-
Get the
JsonService
for this application. - getMetadata() - Method in class com.inrupt.client.solid.SolidNonRDFSource
-
Get the metadata for this resource.
- getMetadata() - Method in class com.inrupt.client.solid.SolidRDFSource
- getMetadata() - Method in interface com.inrupt.client.solid.SolidResource
-
Get the associated metadata about this resource.
- getMetadata() - Method in class com.inrupt.client.solid.SolidResourceReference
- getModes() - Method in class com.inrupt.client.accessgrant.AccessCredential.CredentialData
-
Get the access modes associated with the credential.
- getModes() - Method in class com.inrupt.client.accessgrant.AccessCredential
-
Get the access modes of the access credential.
- getModes() - Method in class com.inrupt.client.accessgrant.AccessCredentialQuery
-
Get the requested access modes.
- getModes() - Method in class com.inrupt.client.accessgrant.AccessRequest.RequestParameters
-
Get the access modes used with an access request operation.
- getName() - Method in interface com.inrupt.client.auth.Authenticator
-
Gets the authenticator name (e.g.
- getName() - Method in class com.inrupt.client.openid.OpenIdAuthenticationProvider.OpenIdAuthenticator
- getNamespace() - Static method in class com.inrupt.client.vocabulary.ACL
-
Get the ACL namespace URI.
- getNamespace() - Static method in class com.inrupt.client.vocabulary.ACP
-
Get the ACP namespace URI.
- getNamespace() - Static method in class com.inrupt.client.vocabulary.LDP
-
Get the LDP namespace URI.
- getNamespace() - Static method in class com.inrupt.client.vocabulary.PIM
-
Get the PIM namespace URI.
- getNamespace() - Static method in class com.inrupt.client.vocabulary.RDF
-
Get the RDF namespace URI.
- getNamespace() - Static method in class com.inrupt.client.vocabulary.RDFS
-
Get the RDFS namespace URI.
- getNamespace() - Static method in class com.inrupt.client.vocabulary.Solid
-
Get the Solid namespace URI.
- getNonce() - Method in class com.inrupt.client.openid.AuthorizationRequest
-
Get the OpenID Connect nonce value.
- getOidcIssuers() - Method in class com.inrupt.client.webid.WebIdProfile
-
Retrieve the list of OIDC issuers.
- getParameter(String) - Method in class com.inrupt.client.auth.Challenge
-
Get the value of the given parameter.
- getParameter(String) - Method in class com.inrupt.client.Headers.Link
-
Get the value of the given parameter.
- getParameters() - Method in class com.inrupt.client.auth.Challenge
-
Get all the parameters for this challenge.
- getParameters() - Method in class com.inrupt.client.Headers.Link
-
Get all the parameters for this Link.
- getPostLogoutRedirectUri() - Method in class com.inrupt.client.openid.EndSessionRequest
-
Return the
post_logout_redirect_uri
value. - getPrincipal() - Method in class com.inrupt.client.accessgrant.AccessGrantSession
- getPrincipal() - Method in class com.inrupt.client.auth.Credential
-
Get the principal, if available.
- getPrincipal() - Method in interface com.inrupt.client.auth.Session
-
Retrieve the principal associated with this session.
- getPrincipal() - Method in class com.inrupt.client.openid.OpenIdSession
- getPriority() - Method in interface com.inrupt.client.auth.Authenticator
-
Gets the priority of the authenticator.
- getPriority() - Method in class com.inrupt.client.openid.OpenIdAuthenticationProvider.OpenIdAuthenticator
- getProblemDetails() - Method in exception com.inrupt.client.solid.SolidClientException
-
Retrieve the
ProblemDetails
instance describing the HTTP error response. - getProofKeyPairs() - Method in class com.inrupt.client.openid.OpenIdConfig
-
Get any externally-defined Proofing (DPoP) keypairs.
- getProofThumbprint() - Method in class com.inrupt.client.auth.Credential
-
Get the thumbprint for an associated proof, if present.
- getPublicKeyLocation() - Method in class com.inrupt.client.openid.OpenIdConfig
-
Get the public signing key location of an ID token.
- getPurposes() - Method in class com.inrupt.client.accessgrant.AccessCredential.CredentialData
-
Get the purposes associated with the credential.
- getPurposes() - Method in class com.inrupt.client.accessgrant.AccessCredential
-
Get the collection of purposes associated with the access credential.
- getPurposes() - Method in class com.inrupt.client.accessgrant.AccessCredentialQuery
-
Get the requested purposes.
- getPurposes() - Method in class com.inrupt.client.accessgrant.AccessRequest.RequestParameters
-
Get the purpose identifiers used with an access request operation.
- getRdfService() - Static method in class com.inrupt.client.spi.ServiceProvider
-
Get the
RdfService
for this application. - getRecipient() - Method in class com.inrupt.client.accessgrant.AccessCredential.CredentialData
-
Get the recipient associated with this credential.
- getRecipient() - Method in class com.inrupt.client.accessgrant.AccessCredential
-
Get the recipient of this access credential.
- getRecipient() - Method in class com.inrupt.client.accessgrant.AccessCredentialQuery
-
Get the requested recipient.
- getRecipient() - Method in class com.inrupt.client.accessgrant.AccessRequest.RequestParameters
-
Get the recipient used with an access request operation.
- getRedirectUri() - Method in class com.inrupt.client.openid.AuthorizationRequest
-
Get the OAuth 2.0 redirect URI.
- getRedirectUri() - Method in class com.inrupt.client.openid.TokenRequest
-
Get the redirect_uri value.
- getRelatedResources() - Method in class com.inrupt.client.webid.WebIdProfile
-
Retrieve the list of related profile resources.
- getResource() - Method in class com.inrupt.client.accessgrant.AccessCredentialQuery
-
Get the requested resource.
- getResources() - Method in class com.inrupt.client.accessgrant.AccessCredential.CredentialData
-
Get the resource URIs associated with this credential.
- getResources() - Method in class com.inrupt.client.accessgrant.AccessCredential
-
Get the resources associated with the access credential.
- getResources() - Method in class com.inrupt.client.accessgrant.AccessRequest.RequestParameters
-
Get the resources used with an access request operation.
- getResources() - Method in class com.inrupt.client.solid.SolidContainer
-
Get an immutable collection of resources contained in this SolidContainer.
- getResponseType() - Method in class com.inrupt.client.openid.AuthorizationRequest
-
Get the OAuth 2.0 response type.
- getResults() - Method in class com.inrupt.client.ValidationResult
-
The messages from validation.
- getScheme() - Method in class com.inrupt.client.auth.Challenge
-
Get the authentication scheme for this challenge.
- getScheme() - Method in class com.inrupt.client.auth.Credential
-
Get the scheme for this credential.
- getSchemes() - Method in class com.inrupt.client.openid.OpenIdAuthenticationProvider
- getSchemes() - Method in interface com.inrupt.client.spi.AuthenticationProvider
-
Return the set of supported authorization schemes, such as Bearer or DPoP.
- getScope() - Method in class com.inrupt.client.openid.AuthorizationRequest
-
Get the OAuth 2.0 scope value.
- getScopes() - Method in class com.inrupt.client.openid.OpenIdConfig
-
Get any OAuth 2.0 scope values.
- getScopes() - Method in class com.inrupt.client.openid.TokenRequest
-
Get the scope values.
- getState() - Method in class com.inrupt.client.openid.AuthorizationRequest
-
Get the OAuth 2.0 state value.
- getState() - Method in class com.inrupt.client.openid.EndSessionRequest
-
Return the
state
value. - getStatus() - Method in class com.inrupt.client.accessgrant.AccessCredential.CredentialMetadata
-
Get the status of the credential.
- getStatus() - Method in class com.inrupt.client.accessgrant.AccessCredential
-
Get the revocation status of the access credential.
- getStatus() - Method in exception com.inrupt.client.openid.OpenIdException
-
Get the HTTP status code of the response if there is one.
- getStatus() - Method in interface com.inrupt.client.ProblemDetails
-
The problem status code.
- getStatus() - Method in class com.inrupt.client.solid.SolidProblemDetails
- getStatusCode() - Method in exception com.inrupt.client.accessgrant.AccessGrantException
-
Get the status code.
- getStatusCode() - Method in exception com.inrupt.client.solid.SolidClientException
-
Retrieve the status code associated with this exception.
- getStorage() - Method in class com.inrupt.client.solid.Metadata
-
The Solid Storage location.
- getStorages() - Method in class com.inrupt.client.webid.WebIdProfile
-
Retrieve the list of storage locations.
- getTitle() - Method in interface com.inrupt.client.ProblemDetails
-
The problem title.
- getTitle() - Method in class com.inrupt.client.solid.SolidProblemDetails
- getToken() - Method in class com.inrupt.client.auth.Credential
-
Get the token for this credential.
- getType() - Method in class com.inrupt.client.accessgrant.Status
-
Get the type of this credential status.
- getType() - Method in interface com.inrupt.client.ProblemDetails
-
The problem type.
- getType() - Method in class com.inrupt.client.solid.SolidProblemDetails
- getTypes() - Method in class com.inrupt.client.accessgrant.AccessCredential.CredentialMetadata
-
Get the types of the credential.
- getTypes() - Method in class com.inrupt.client.accessgrant.AccessCredential
-
Get the types of the access credential.
- getTypes() - Method in class com.inrupt.client.solid.Metadata
-
The Solid Resource types.
- getTypes() - Method in class com.inrupt.client.webid.WebIdProfile
-
Retrieve the RDF type values.
- getUri() - Method in class com.inrupt.client.Headers.Link
-
Get the URI of the link header.
- getUri() - Method in exception com.inrupt.client.solid.SolidClientException
-
Retrieve the URI associated with this exception.
- getValidationResults() - Method in exception com.inrupt.client.solid.DataMappingException
-
The validation results.
- getWacAllow() - Method in class com.inrupt.client.solid.Metadata
-
The WAC-Allow permission information.
- getWarnings() - Method in class com.inrupt.client.accessgrant.AccessCredentialVerification
-
The verification warnings that were discovered.
- GoneException - Exception in com.inrupt.client.solid
-
A runtime exception that represents an HTTP gone (410) response.
- GoneException(String, URI, Headers, String) - Constructor for exception com.inrupt.client.solid.GoneException
-
Create a GoneException exception.
- grantAccess(AccessRequest) - Method in class com.inrupt.client.accessgrant.AccessGrantClient
-
Issue an access grant based on an access request.
- grantTypesSupported - Variable in class com.inrupt.client.openid.Metadata
-
A list of grant types supported by the given OpenID Connect provider.
- graph - Variable in class com.inrupt.rdf.wrapping.commons.ObjectSet
- graph - Variable in class com.inrupt.rdf.wrapping.commons.WrapperBlankNodeOrIRI
-
The internal wrapped graph object.
H
- handle(String, URI, int, Headers, String) - Static method in exception com.inrupt.client.solid.SolidClientException
- hashCode() - Method in class com.inrupt.client.auth.Challenge
- hashCode() - Method in class com.inrupt.client.Headers.Link
- hashCode() - Method in class com.inrupt.client.Headers.WacAllow
- hashCode() - Method in class com.inrupt.rdf.wrapping.commons.ObjectSet
- hashCode() - Method in class com.inrupt.rdf.wrapping.commons.WrapperBlankNode
- hashCode() - Method in class com.inrupt.rdf.wrapping.commons.WrapperIRI
- HEAD() - Method in class com.inrupt.client.Request.Builder
-
A convenience method for building an HTTP HEAD request.
- header(String, String) - Method in class com.inrupt.client.Request.Builder
-
Set an individual header for this request.
- HeaderParser - Interface in com.inrupt.client.spi
-
A parser interface for handling HTTP header parsers.
- headers() - Method in class com.inrupt.client.Request
-
The HTTP headers for this request.
- headers() - Method in interface com.inrupt.client.Response
-
The headers from this HTTP response.
- headers() - Method in interface com.inrupt.client.Response.ResponseInfo
-
Retrieve the response headers.
- headers(Headers) - Method in class com.inrupt.client.solid.SolidClient.Builder
-
Set a collection of headers to be used with each high-level client request.
- headers(Headers) - Method in class com.inrupt.client.solid.SolidSyncClient.Builder
-
Set a collection of headers to be used with each high-level client request.
- Headers - Class in com.inrupt.client
-
A read-only view of a collection of HTTP headers.
- Headers.Link - Class in com.inrupt.client
-
A class for representing an HTTP Link header.
- Headers.WacAllow - Class in com.inrupt.client
-
a class for parsing WAC-allow headers.
- Headers.WwwAuthenticate - Class in com.inrupt.client
-
Part of the HTTP Challenge and Response authentication framework, this class represents a challenge object as represented in a WWW-Authenticate Response Header.
- HttpClientService - Class in com.inrupt.client.httpclient
-
A
HttpService
using thejava.net.http.HttpClient
. - HttpClientService() - Constructor for class com.inrupt.client.httpclient.HttpClientService
-
Create an HTTP client service with a default
HttpClient
. - HttpService - Interface in com.inrupt.client.spi
-
An HTTP handling abstraction.
I
- ID_TOKEN - Static variable in class com.inrupt.client.openid.OpenIdSession
- identity(RDFTerm, Graph) - Static method in class com.inrupt.rdf.wrapping.commons.TermMappings
-
Maps a term to itself.
- idToken - Variable in class com.inrupt.client.openid.TokenResponse
- idTokenSigningAlgValuesSupported - Variable in class com.inrupt.client.openid.Metadata
-
A list of ID Token signing algorithm values supported by the given OpenID Connect provider.
- inbox - Static variable in class com.inrupt.client.vocabulary.LDP
-
The ldp:inbox URI.
- InruptClientException - Exception in com.inrupt.client
-
A generic Inrupt runtime exception for use as a superclass.
- InruptClientException(String) - Constructor for exception com.inrupt.client.InruptClientException
-
Create an InruptClientException exception.
- InruptClientException(String, Throwable) - Constructor for exception com.inrupt.client.InruptClientException
-
Create an InruptClientException exception.
- InternalServerErrorException - Exception in com.inrupt.client.solid
-
A runtime exception that represents an HTTP internal server error (500) response.
- InternalServerErrorException(String, URI, Headers, String) - Constructor for exception com.inrupt.client.solid.InternalServerErrorException
-
Create an InternalServerErrorException exception.
- invalidate(T) - Method in interface com.inrupt.client.ClientCache
-
Invalidate a single cached value.
- invalidateAll() - Method in interface com.inrupt.client.ClientCache
-
Invalidate all values in the cache.
- IOUtils - Class in com.inrupt.client.util
-
IOUtility methods for use with the Inrupt Java Client Libraries.
- iriAsString(RDFTerm, Graph) - Static method in class com.inrupt.rdf.wrapping.commons.ValueMappings
-
Maps an IRI term to its IRI string.
- iriAsUri(RDFTerm, Graph) - Static method in class com.inrupt.rdf.wrapping.commons.ValueMappings
-
Maps an IRI term to a
URI
created from its IRI string. - isEmpty() - Method in class com.inrupt.rdf.wrapping.commons.ObjectSet
- issuedAt(Instant) - Method in class com.inrupt.client.accessgrant.AccessRequest.RequestParameters.Builder
-
Set a preferred issuance time for the access request operation, likely at a time in the future.
- issuer - Variable in class com.inrupt.client.openid.Metadata
-
The issuer URI for the given OpenID Connect provider.
- issuer(URI) - Method in class com.inrupt.client.openid.TokenRequest.Builder
-
Set the issuer URI.
- isValid() - Method in class com.inrupt.client.ValidationResult
-
The result of the validation.
- iterator() - Method in class com.inrupt.rdf.wrapping.commons.ObjectSet
J
- JenaBodyHandlers - Class in com.inrupt.client.jena
-
Response.BodyHandler
implementations for use with Jena types. - JenaBodyPublishers - Class in com.inrupt.client.jena
-
Request.BodyPublisher
implementations for use with Jena types. - JenaService - Class in com.inrupt.client.jena
-
An
RdfService
that uses the Jena library. - JenaService() - Constructor for class com.inrupt.client.jena.JenaService
- JsonService - Interface in com.inrupt.client.spi
-
A JSON handling abstraction.
- jwksUri - Variable in class com.inrupt.client.openid.Metadata
-
The location of the JSON Web Key Set endpoint for the given OpenID Connect provider.
L
- LDP - Class in com.inrupt.client.vocabulary
-
URI constants from the LDP vocabulary.
- literalAsBoolean(RDFTerm, Graph) - Static method in class com.inrupt.rdf.wrapping.commons.ValueMappings
-
Maps a literal term to a boolean.
- literalAsInstant(RDFTerm, Graph) - Static method in class com.inrupt.rdf.wrapping.commons.ValueMappings
-
Maps a literal term to a point in time.
- literalAsIntegerOrNull(RDFTerm, Graph) - Static method in class com.inrupt.rdf.wrapping.commons.ValueMappings
-
Maps a literal term to an integer or null.
- literalAsString(RDFTerm, Graph) - Static method in class com.inrupt.rdf.wrapping.commons.ValueMappings
-
Maps a literal term to its lexical form.
- lookupAlgorithm(String) - Method in interface com.inrupt.client.auth.DPoP
-
Retrieve the algorithm for the given thumbprint, if available.
- lookupThumbprint(String) - Method in interface com.inrupt.client.auth.DPoP
-
Retrieve the thumbprint for a given algorithm, if available.
M
- Matcher - Static variable in class com.inrupt.client.vocabulary.ACP
-
The acp:Matcher URI.
- memberAccessControl - Static variable in class com.inrupt.client.vocabulary.ACP
-
The acp:memberAccessControl URI.
- metadata() - Method in class com.inrupt.client.openid.OpenIdProvider
-
Fetch the OpenID metadata resource.
- Metadata - Class in com.inrupt.client.openid
-
A data structure representing an Open ID Connect discovery document.
- Metadata - Class in com.inrupt.client.solid
-
Solid Resource Metadata.
- Metadata() - Constructor for class com.inrupt.client.openid.Metadata
- Metadata(URI, URI, String) - Constructor for class com.inrupt.client.solid.Metadata
-
Create a new Metadata object.
- Metadata.Builder - Class in com.inrupt.client.solid
-
A Builder class for Metadata instances.
- method() - Method in class com.inrupt.client.Request
-
The HTTP method.
- method(String, Request.BodyPublisher) - Method in class com.inrupt.client.Request.Builder
-
Set the HTTP method for this request.
- MethodNotAllowedException - Exception in com.inrupt.client.solid
-
A runtime exception that represents an HTTP method not allowed (405) response.
- MethodNotAllowedException(String, URI, Headers, String) - Constructor for exception com.inrupt.client.solid.MethodNotAllowedException
-
Create a MethodNotAllowedException exception.
- MIME_TYPE - Static variable in interface com.inrupt.client.ProblemDetails
-
The RFC9457 default MIME type.
- mode(String) - Method in class com.inrupt.client.accessgrant.AccessCredentialQuery.Builder
-
Add an access mode value.
- mode(String) - Method in class com.inrupt.client.accessgrant.AccessRequest.RequestParameters.Builder
-
Set a single access mode for the access request operation.
- modes(Collection<String>) - Method in class com.inrupt.client.accessgrant.AccessRequest.RequestParameters.Builder
-
Set multiple access modes for the access request operation.
N
- negotiate(Session, Request, Collection<Challenge>) - Method in class com.inrupt.client.auth.ReactiveAuthorization
-
Negotiate for an authorization credential.
- newBuilder() - Static method in class com.inrupt.client.accessgrant.AccessCredentialQuery
-
Create a new access credential query builder.
- newBuilder() - Static method in class com.inrupt.client.accessgrant.AccessRequest.RequestParameters
-
Create a new
AccessRequest.RequestParameters
builder. - newBuilder() - Static method in class com.inrupt.client.openid.AuthorizationRequest
-
Create a new builder object for an authorization request.
- newBuilder() - Static method in class com.inrupt.client.openid.EndSessionRequest.Builder
-
Create a new builder for end session requests.
- newBuilder() - Static method in class com.inrupt.client.openid.TokenRequest
-
Create a new token request builder.
- newBuilder() - Static method in class com.inrupt.client.Request
-
Creates a
Request
builder. - newBuilder() - Static method in class com.inrupt.client.solid.Metadata
-
Create a new
Metadata
builder. - newBuilder(URI) - Static method in class com.inrupt.client.Request
-
Creates a
Request
builder with the given URI. - newBuilder(URI) - Static method in class com.inrupt.client.util.URIBuilder
-
Create a new URI builder from an existing URI.
- noBody() - Static method in class com.inrupt.client.Request.BodyPublishers
-
Create an empty
Request.BodyPublisher
. - nonce(String) - Method in class com.inrupt.client.openid.AuthorizationRequest.Builder
-
Add a nonce value to the builder.
- noneOf - Static variable in class com.inrupt.client.vocabulary.ACP
-
The acp:noneOf URI.
- NonRDFSource - Class in com.inrupt.client
-
A base class for non-RDF-bearing resources.
- NonRDFSource - Static variable in class com.inrupt.client.vocabulary.LDP
-
The ldp:NonRDFSource URI.
- NonRDFSource(URI, String, InputStream) - Constructor for class com.inrupt.client.NonRDFSource
-
Create a new non-RDF-bearing resource.
- NonRDFSource(URI, String, InputStream, Headers) - Constructor for class com.inrupt.client.NonRDFSource
-
Create a new non-RDF-bearing resource.
- NotAcceptableException - Exception in com.inrupt.client.solid
-
A runtime exception that represents an HTTP not acceptable (406) response.
- NotAcceptableException(String, URI, Headers, String) - Constructor for exception com.inrupt.client.solid.NotAcceptableException
-
Create a NotAcceptableException exception.
- NotFoundException - Exception in com.inrupt.client.solid
-
A runtime exception that represents an HTTP not found (404) response.
- NotFoundException(String, URI, Headers, String) - Constructor for exception com.inrupt.client.solid.NotFoundException
-
Create a NotFoundException exception.
- ntriplesString() - Method in class com.inrupt.rdf.wrapping.commons.WrapperBlankNode
- ntriplesString() - Method in class com.inrupt.rdf.wrapping.commons.WrapperIRI
O
- objectIterator(IRI, ValueMapping<T>) - Method in class com.inrupt.rdf.wrapping.commons.WrapperBlankNodeOrIRI
-
A static converting plural getter helper for expected cardinality
0..*
. - objects(IRI, TermMapping<T>, ValueMapping<T>) - Method in class com.inrupt.rdf.wrapping.commons.WrapperBlankNodeOrIRI
-
A dynamic converting plural getter helper for expected cardinality
0..*
. - ObjectSet<T> - Class in com.inrupt.rdf.wrapping.commons
-
This class implements the
Set
interface as a dynamic, mutable view over an RDF predicate-object list (statements that share a subject and a predicate). - ObjectSet(BlankNodeOrIRI, IRI, Graph, TermMapping<T>, ValueMapping<T>) - Constructor for class com.inrupt.rdf.wrapping.commons.ObjectSet
-
Constructs a new dynamic set view over the objects of statements that share a predicate and a subject.
- objectsReadOnly(IRI, ValueMapping<T>) - Method in class com.inrupt.rdf.wrapping.commons.WrapperBlankNodeOrIRI
-
A static converting plural getter helper for expected cardinality
0..*
. - objectStream(IRI, ValueMapping<T>) - Method in class com.inrupt.rdf.wrapping.commons.WrapperBlankNodeOrIRI
-
A static converting plural getter helper for expected cardinality
0..*
. - of() - Static method in interface com.inrupt.client.auth.DPoP
-
Create a DPoP manager that supports a default keypair.
- of(Challenge...) - Static method in class com.inrupt.client.Headers.WwwAuthenticate
-
Create a new WWW-Authenticate object with a collection of challenges.
- of(InputStream) - Static method in class com.inrupt.client.accessgrant.AccessDenial
-
Create an AccessDenial object from a serialized form.
- of(InputStream) - Static method in class com.inrupt.client.accessgrant.AccessGrant
-
Create an AccessGrant object from a serialized form.
- of(InputStream) - Static method in class com.inrupt.client.accessgrant.AccessRequest
-
Create an AccessRequest object from a serialized form.
- of(String) - Static method in class com.inrupt.client.accessgrant.AccessDenial
-
Create an AccessDenial object from a serialized form.
- of(String) - Static method in class com.inrupt.client.accessgrant.AccessGrant
-
Create an AccessGrant object from a serialized form.
- of(String) - Static method in class com.inrupt.client.accessgrant.AccessRequest
-
Create an AccessRequest object from a serialized form.
- of(String) - Static method in class com.inrupt.client.auth.Challenge
-
Create a new Challenge object with a specific authentication scheme and no parameters.
- of(String, Map<String, String>) - Static method in class com.inrupt.client.auth.Challenge
-
Create a new Challenge object with a specific authentication scheme and parameters.
- of(URI, Headers) - Static method in class com.inrupt.client.solid.Metadata
- of(URI, String) - Static method in class com.inrupt.client.Headers.Link
-
Create a new Link object with a specific URI-Reference and relation parameter.
- of(URI, URI) - Static method in class com.inrupt.client.Headers.Link
-
Create a new Link object with a specific URI-Reference and relation parameter.
- of(URI, Map<String, String>) - Static method in class com.inrupt.client.Headers.Link
-
Create a new Link object with a specific URI-Reference and parameters.
- of(List<Challenge>) - Static method in class com.inrupt.client.Headers.WwwAuthenticate
-
Create a new WWW-Authenticate object with a collection of challenges.
- of(Map<String, KeyPair>) - Static method in interface com.inrupt.client.auth.DPoP
-
Create a DPoP manager that supports some number of keypairs.
- of(Map<String, List<String>>) - Static method in class com.inrupt.client.Headers
-
Create a headers object from an existing Java Map.
- of(Map<String, Set<String>>) - Static method in class com.inrupt.client.Headers.WacAllow
-
Create a new WAC-Allow object with a collection of Access Parameters.
- ofAccessGrant(Session, AccessGrant...) - Static method in class com.inrupt.client.accessgrant.AccessGrantSession
-
Create a session with a collection of known access grants.
- ofAccessGrant(Session, ClientCache<URI, Credential>, AccessGrant...) - Static method in class com.inrupt.client.accessgrant.AccessGrantSession
-
Create a session with a collection of known access grants.
- ofByteArray() - Static method in class com.inrupt.client.Response.BodyHandlers
-
Creates a
byte[]
response handler. - ofByteArray(byte[]) - Static method in class com.inrupt.client.Request.BodyPublishers
-
Create a byte-array-based
Request.BodyPublisher
. - ofClientCredentials(OpenIdProvider, String, String, String, OpenIdConfig) - Static method in class com.inrupt.client.openid.OpenIdSession
-
Create a session using OAuth2 client credentials.
- ofClientCredentials(URI, String, String, String) - Static method in class com.inrupt.client.openid.OpenIdSession
-
Create a session using OAuth2 client credentials.
- ofDataset() - Static method in class com.inrupt.client.jena.JenaBodyHandlers
-
Populate a Jena
Dataset
with an HTTP response. - ofDataset(Dataset) - Static method in class com.inrupt.client.jena.JenaBodyPublishers
-
Serialize a Jena Dataset as an HTTP request body.
- ofDataset(Dataset, Lang) - Static method in class com.inrupt.client.jena.JenaBodyPublishers
-
Serialize a Jena Dataset as an HTTP request body.
- ofGraph() - Static method in class com.inrupt.client.jena.JenaBodyHandlers
-
Populate a Jena
Graph
with an HTTP response. - ofGraph(Graph) - Static method in class com.inrupt.client.jena.JenaBodyPublishers
-
Serialize a Jena Graph as an HTTP request body.
- ofGraph(Graph, Lang) - Static method in class com.inrupt.client.jena.JenaBodyPublishers
-
Serialize a Jena Graph as an HTTP request body.
- ofHttpClient(HttpClient) - Static method in class com.inrupt.client.httpclient.HttpClientService
-
Create an HTTP client service with a pre-configured
HttpClient
. - ofIdToken(String) - Static method in class com.inrupt.client.openid.OpenIdSession
-
Create a session from an ID token, using the default validation rules.
- ofIdToken(String, OpenIdConfig) - Static method in class com.inrupt.client.openid.OpenIdSession
-
Create a session from an ID token, using a specific validation configuration.
- ofInputStream() - Static method in class com.inrupt.client.Response.BodyHandlers
-
Creates an
InputStream
-based response handler. - ofInputStream(InputStream) - Static method in class com.inrupt.client.Request.BodyPublishers
-
Create an InputStream-based
Request.BodyPublisher
. - ofKeyPairs(Map<String, KeyPair>) - Method in interface com.inrupt.client.spi.DpopService
-
Create a DPoP manager with a collection of keypairs.
- ofModel() - Static method in class com.inrupt.client.jena.JenaBodyHandlers
-
Populate a Jena
Model
with an HTTP response body. - ofModel() - Static method in class com.inrupt.client.rdf4j.RDF4JBodyHandlers
-
Populate a RDF4J
Model
with an HTTP response. - ofModel(Model) - Static method in class com.inrupt.client.jena.JenaBodyPublishers
-
Serialize a Jena Model as an HTTP request body.
- ofModel(Model, Lang) - Static method in class com.inrupt.client.jena.JenaBodyPublishers
-
Serialize a Jena Model as an HTTP request body.
- ofModel(Model) - Static method in class com.inrupt.client.rdf4j.RDF4JBodyPublishers
-
Serialize a RDF4J Model as an HTTP request body.
- ofModel(Model, RDFFormat) - Static method in class com.inrupt.client.rdf4j.RDF4JBodyPublishers
-
Serialize a RDF4J Model as an HTTP request body.
- ofOkHttpClient(OkHttpClient) - Static method in class com.inrupt.client.okhttp.OkHttpService
-
Create an HTTP client service with a pre-configured
OkHttpClient
. - ofRepository() - Static method in class com.inrupt.client.rdf4j.RDF4JBodyHandlers
-
Populate a RDF4J
Repository
with an HTTP response. - ofRepository(Repository) - Static method in class com.inrupt.client.rdf4j.RDF4JBodyPublishers
-
Serialize a RDF4J Repository as an HTTP request body.
- ofRepository(Repository, RDFFormat) - Static method in class com.inrupt.client.rdf4j.RDF4JBodyPublishers
-
Serialize a RDF4J Repository as an HTTP request body.
- ofSolidContainer() - Static method in class com.inrupt.client.solid.SolidResourceHandlers
-
Transform an HTTP response into a Solid Container.
- ofSolidRDFSource() - Static method in class com.inrupt.client.solid.SolidResourceHandlers
-
Transform an HTTP response into a Solid Resource.
- ofSparqlUpdate(SPARQLUpdate) - Static method in class com.inrupt.client.rdf4j.RDF4JBodyPublishers
-
Serialize a RDF4J SPARQLUpdate (SPARQL-Update) as an HTTP request body.
- ofString() - Static method in class com.inrupt.client.Response.BodyHandlers
-
Creates a
String
-based response handler. - ofString(String) - Static method in class com.inrupt.client.Request.BodyPublishers
-
Create a String-based
Request.BodyPublisher
. - ofUpdateRequest(UpdateRequest) - Static method in class com.inrupt.client.jena.JenaBodyPublishers
-
Serialize a Jena UpdateRequest (SPARQL-Update) as an HTTP request body.
- oidcIssuer - Static variable in class com.inrupt.client.vocabulary.Solid
-
The solid:oidcIssuer URI.
- OkHttpService - Class in com.inrupt.client.okhttp
-
A
HttpService
using theokhttp3.OkHttpClient
. - OkHttpService() - Constructor for class com.inrupt.client.okhttp.OkHttpService
-
Create an HTTP client service with a default
OkHttpClient
. - OpenIdAuthenticationProvider - Class in com.inrupt.client.openid
-
An authentication mechanism that makes use of OpenID Tokens.
- OpenIdAuthenticationProvider() - Constructor for class com.inrupt.client.openid.OpenIdAuthenticationProvider
- OpenIdAuthenticationProvider(int) - Constructor for class com.inrupt.client.openid.OpenIdAuthenticationProvider
-
Create an
OpenIdAuthenticationProvider
with a defined priority. - OpenIdAuthenticationProvider.OpenIdAuthenticator - Class in com.inrupt.client.openid
-
A mechanism capable of retrieving an access token from an OpenId Provider.
- OpenIdAuthenticator(int) - Constructor for class com.inrupt.client.openid.OpenIdAuthenticationProvider.OpenIdAuthenticator
-
The OpenIdAuthenticator with a defined priority.
- OpenIdConfig - Class in com.inrupt.client.openid
-
A class for configuring an Open ID session.
- OpenIdConfig() - Constructor for class com.inrupt.client.openid.OpenIdConfig
- OpenIdException - Exception in com.inrupt.client.openid
-
A runtime exception for use with OpenID-related errors.
- OpenIdException(String) - Constructor for exception com.inrupt.client.openid.OpenIdException
-
Create an OpenID exception.
- OpenIdException(String, int) - Constructor for exception com.inrupt.client.openid.OpenIdException
-
Create a OpenID exception.
- OpenIdException(String, Throwable) - Constructor for exception com.inrupt.client.openid.OpenIdException
-
Create an OpenID exception.
- OpenIdException(String, Throwable, int) - Constructor for exception com.inrupt.client.openid.OpenIdException
-
Create an OpenID exception.
- OpenIdProvider - Class in com.inrupt.client.openid
-
A class for interacting with an OpenID Provider.
- OpenIdProvider(URI, DPoP) - Constructor for class com.inrupt.client.openid.OpenIdProvider
-
Create an OpenID Provider client.
- OpenIdProvider(URI, DPoP, HttpService) - Constructor for class com.inrupt.client.openid.OpenIdProvider
-
Create an OpenID Provider client.
- OpenIdProvider(URI, DPoP, HttpService, ClientCache<URI, Metadata>) - Constructor for class com.inrupt.client.openid.OpenIdProvider
-
Create an OpenID Provider client.
- OpenIdSession - Class in com.inrupt.client.openid
-
A session implementation for use with OpenID Connect ID Tokens.
- Origin - Static variable in class com.inrupt.client.vocabulary.ACL
-
The acl:Origin URI.
- overwrite(IRI, Iterable<T>, TermMapping<T>) - Method in class com.inrupt.rdf.wrapping.commons.WrapperBlankNodeOrIRI
-
A destructive converting plural setter helper for expected cardinality
1..*
. - overwrite(IRI, T, TermMapping<T>) - Method in class com.inrupt.rdf.wrapping.commons.WrapperBlankNodeOrIRI
-
A destructive converting singular setter helper for expected cardinality
1..1
. - overwriteNullable(IRI, Iterable<T>, TermMapping<T>) - Method in class com.inrupt.rdf.wrapping.commons.WrapperBlankNodeOrIRI
-
A destructive converting plural setter helper for expected cardinality
0..*
. - overwriteNullable(IRI, T, TermMapping<T>) - Method in class com.inrupt.rdf.wrapping.commons.WrapperBlankNodeOrIRI
-
A destructive converting singular setter helper for expected cardinality
0..1
.
P
- parse(String...) - Static method in class com.inrupt.client.Headers.Link
-
A parser to convert link header string representations into a collection of links.
- parse(String...) - Static method in class com.inrupt.client.Headers.WacAllow
-
Parse header strings into a WacAllow object.
- parse(String...) - Static method in class com.inrupt.client.Headers.WwwAuthenticate
-
Parse header strings into a list of Challenge objects.
- parseLink(List<String>) - Method in interface com.inrupt.client.spi.HeaderParser
-
Parse multiple HTTP Link headers into a data structure.
- parseWacAllow(List<String>) - Method in interface com.inrupt.client.spi.HeaderParser
-
Parse multiple HTTP Wac-Allow headers into a data structure.
- parseWwwAuthenticate(List<String>) - Method in interface com.inrupt.client.spi.HeaderParser
-
Parse multiple HTTP WWW-Authenticate headers into a data structure.
- PATCH(Request.BodyPublisher) - Method in class com.inrupt.client.Request.Builder
-
A convenience method for building an HTTP PATCH request with a body.
- path(String) - Method in class com.inrupt.client.util.URIBuilder
-
Append a path segment to a URI.
- PIM - Class in com.inrupt.client.vocabulary
-
URI constants from the PIM vocabulary.
- pipe(Consumer<OutputStream>) - Static method in class com.inrupt.client.util.IOUtils
-
Pipe an output stream to a consumable input stream.
- PKCE - Class in com.inrupt.client.openid
-
A class for generating values for Proof Key for Code Exchange (PKCE) interactions.
- Policy - Static variable in class com.inrupt.client.vocabulary.ACP
-
The acp:Policy URI.
- POST(Request.BodyPublisher) - Method in class com.inrupt.client.Request.Builder
-
A convenience method for building an HTTP POST request with a body.
- postLogoutRedirectUri(URI) - Method in class com.inrupt.client.openid.EndSessionRequest.Builder
-
Set a post-logout redirect URI for the builder.
- PreconditionFailedException - Exception in com.inrupt.client.solid
-
A runtime exception that represents an HTTP precondition failed (412) response.
- PreconditionFailedException(String, URI, Headers, String) - Constructor for exception com.inrupt.client.solid.PreconditionFailedException
-
Create a PreconditionFailedException exception.
- predicate - Variable in class com.inrupt.rdf.wrapping.commons.ObjectSet
- ProblemDetails - Interface in com.inrupt.client
-
A data class representing a structured problem description sent by the server on error response.
- purpose(URI) - Method in class com.inrupt.client.accessgrant.AccessCredentialQuery.Builder
-
Add a purpose identifier.
- purpose(URI) - Method in class com.inrupt.client.accessgrant.AccessRequest.RequestParameters.Builder
-
Set a single purpose for the access request operation.
- purposes(Collection<URI>) - Method in class com.inrupt.client.accessgrant.AccessRequest.RequestParameters.Builder
-
Set multiple purposes for the access request operation.
- put(T, U) - Method in interface com.inrupt.client.ClientCache
-
Set a cached value.
- PUT(Request.BodyPublisher) - Method in class com.inrupt.client.Request.Builder
-
A convenience method for building an HTTP PUT request with a body.
Q
- query(AccessCredentialQuery<T>) - Method in class com.inrupt.client.accessgrant.AccessGrantClient
-
Perform an Access Credentials query and returns 0 to N matching access credentials.
- query(URI, URI, URI, URI, String, Class<T>) - Method in class com.inrupt.client.accessgrant.AccessGrantClient
-
Perform an Access Credentials query and returns 0 to N matching access credentials.
- queryParam(String, String) - Method in class com.inrupt.client.util.URIBuilder
-
Set a query parameter for a URI.
R
- rdf - Static variable in class com.inrupt.client.RDFSource
-
The RDF Factory instance.
- RDF - Class in com.inrupt.client.vocabulary
-
URI constants from the RDF vocabulary.
- RDF4JBodyHandlers - Class in com.inrupt.client.rdf4j
-
Response.BodyHandler
implementations for use with RDF4J types. - RDF4JBodyPublishers - Class in com.inrupt.client.rdf4j
-
Request.BodyPublisher
implementations for use with RDF4J types. - RDF4JService - Class in com.inrupt.client.rdf4j
-
An
RdfService
that uses the RDF4J library. - RDF4JService() - Constructor for class com.inrupt.client.rdf4j.RDF4JService
- RDFFactory - Class in com.inrupt.client.spi
-
A RDF commons handling abstraction.
- RDFFactory - Class in com.inrupt.rdf.wrapping.commons
-
Provider for
Commons RDF implementation
s. - RDFS - Class in com.inrupt.client.vocabulary
-
URI constants from the RDFS vocabulary.
- RdfService - Interface in com.inrupt.client.spi
-
A generic abstraction for interacting with different underlying RDF libraries.
- RDFSource - Class in com.inrupt.client
-
A base class for RDF-based resource mapping.
- RDFSource - Static variable in class com.inrupt.client.vocabulary.LDP
-
The ldp:RDFSource URI.
- RDFSource(URI, Dataset) - Constructor for class com.inrupt.client.RDFSource
-
Create a new RDF-bearing resource.
- RDFSource(URI, Dataset, Headers) - Constructor for class com.inrupt.client.RDFSource
-
Create a new RDF-bearing resource.
- RDFSource(URI, RDFSyntax, Dataset) - Constructor for class com.inrupt.client.RDFSource
-
Create a new RDF-bearing resource.
- RDFSource(URI, RDFSyntax, Dataset, Headers) - Constructor for class com.inrupt.client.RDFSource
-
Create a new RDF-bearing resource.
- ReactiveAuthorization - Class in com.inrupt.client.auth
-
A class for negotiating for a supported
AuthenticationProvider
based on theWWW-Authenticate
headers received from a resource server. - ReactiveAuthorization() - Constructor for class com.inrupt.client.auth.ReactiveAuthorization
-
Create a new authorization handler, loading any
AuthenticationProvider
implementations via theServiceLoader
. - read(URI, Headers, Class<T>) - Method in class com.inrupt.client.solid.SolidClient
-
Read a Solid Resource into a particular defined type.
- read(URI, Class<T>) - Method in class com.inrupt.client.solid.SolidClient
-
Read a Solid Resource into a particular defined type.
- read(URI, Class<T>) - Method in class com.inrupt.client.solid.SolidSyncClient
-
Read a Solid Resource into a particular defined type.
- Read - Static variable in class com.inrupt.client.vocabulary.ACL
-
The acl:Read URI.
- recipient(URI) - Method in class com.inrupt.client.accessgrant.AccessCredentialQuery.Builder
-
Set the recipient identifier.
- recipient(URI) - Method in class com.inrupt.client.accessgrant.AccessRequest.RequestParameters.Builder
-
Set a recipient for the access request operation.
- redirectUri(URI) - Method in class com.inrupt.client.openid.TokenRequest.Builder
-
Set the redirect URI value.
- refreshToken - Variable in class com.inrupt.client.openid.TokenResponse
- registrationEndpoint - Variable in class com.inrupt.client.openid.Metadata
-
The registration endpoint for the given OpenID Connect provider.
- remove(Object) - Method in class com.inrupt.rdf.wrapping.commons.ObjectSet
- remove(Optional<BlankNodeOrIRI>, BlankNodeOrIRI, IRI, RDFTerm) - Method in class com.inrupt.rdf.wrapping.commons.WrapperDataset
- remove(BlankNodeOrIRI, IRI, RDFTerm) - Method in class com.inrupt.rdf.wrapping.commons.WrapperGraph
- remove(Quad) - Method in class com.inrupt.rdf.wrapping.commons.WrapperDataset
- remove(Triple) - Method in class com.inrupt.rdf.wrapping.commons.WrapperGraph
- removeAll(Collection<?>) - Method in class com.inrupt.rdf.wrapping.commons.ObjectSet
- Request - Class in com.inrupt.client
-
An HTTP Request.
- Request.BodyPublisher - Interface in com.inrupt.client
-
An API for serializing an HTTP Request.
- Request.BodyPublishers - Class in com.inrupt.client
-
Built-in
Request.BodyPublisher
implementations. - Request.Builder - Class in com.inrupt.client
-
A
Request
builder. - requestAccess(AccessRequest.RequestParameters) - Method in class com.inrupt.client.accessgrant.AccessGrantClient
-
Issue an access request.
- requestAccess(URI, Set<URI>, Set<String>, Set<URI>, Instant) - Method in class com.inrupt.client.accessgrant.AccessGrantClient
-
Issue an access request.
- reset() - Method in class com.inrupt.client.accessgrant.AccessGrantSession
- reset() - Method in interface com.inrupt.client.auth.Session
-
Reset the session state, clearing any internal caches.
- reset() - Method in class com.inrupt.client.openid.OpenIdSession
- resource - Static variable in class com.inrupt.client.vocabulary.ACP
-
The acp:resource URI.
- resource(URI) - Method in class com.inrupt.client.accessgrant.AccessCredentialQuery.Builder
-
Set the resource identifier.
- resource(URI) - Method in class com.inrupt.client.accessgrant.AccessRequest.RequestParameters.Builder
-
Set a single resource for the access request operation.
- Resource - Interface in com.inrupt.client
-
A base class for all resources.
- Resource - Static variable in class com.inrupt.client.vocabulary.LDP
-
The ldp:Resource URI.
- resources(Collection<URI>) - Method in class com.inrupt.client.accessgrant.AccessRequest.RequestParameters.Builder
-
Set multiple resources for the access request operation.
- Response<T> - Interface in com.inrupt.client
-
An HTTP Response.
- Response.BodyHandler<T> - Interface in com.inrupt.client
-
An interface for mapping an HTTP response into a specific Java type.
- Response.BodyHandlers - Class in com.inrupt.client
-
Convenience methods for creating common
Response.BodyHandler
objects. - Response.ResponseInfo - Interface in com.inrupt.client
-
Initial response info supplied to a
Response.BodyHandler
before the body is processed. - responseType(String) - Method in class com.inrupt.client.openid.AuthorizationRequest.Builder
-
Add a response type to the builder.
- responseTypesSupported - Variable in class com.inrupt.client.openid.Metadata
-
A list of response types supported by the given OpenID Connect provider.
- retainAll(Collection<?>) - Method in class com.inrupt.rdf.wrapping.commons.ObjectSet
- REVOCATION_LIST_2020_STATUS - Static variable in class com.inrupt.client.accessgrant.AccessCredential
- revocationEndpoint - Variable in class com.inrupt.client.openid.Metadata
-
The revocation endpoint for the given OpenID Connect provider.
- revoke(AccessCredential) - Method in class com.inrupt.client.accessgrant.AccessGrantClient
-
Revoke an access credential.
S
- scope(String) - Method in class com.inrupt.client.openid.AuthorizationRequest.Builder
-
Add a scope value to the builder.
- scopes(String...) - Method in class com.inrupt.client.openid.TokenRequest.Builder
-
Set one or more scope values.
- scopesSupported - Variable in class com.inrupt.client.openid.Metadata
-
A list of scopes supported by the given OpenID Connect provider.
- seeAlso - Static variable in class com.inrupt.client.vocabulary.RDFS
-
The rdfs:seeAlso URI.
- selectThumbprint(Collection<String>) - Method in class com.inrupt.client.accessgrant.AccessGrantSession
- selectThumbprint(Collection<String>) - Method in interface com.inrupt.client.auth.Session
-
Select the thumbprint from a set of candidate algorithms.
- selectThumbprint(Collection<String>) - Method in class com.inrupt.client.openid.OpenIdSession
- send(Request, Response.BodyHandler<T>) - Method in interface com.inrupt.client.Client
-
Perform an HTTP request.
- send(Request, Response.BodyHandler<T>) - Method in class com.inrupt.client.httpclient.HttpClientService
- send(Request, Response.BodyHandler<T>) - Method in class com.inrupt.client.okhttp.OkHttpService
- send(Request, Response.BodyHandler<T>) - Method in class com.inrupt.client.solid.SolidClient
-
Perform a low-level HTTP request.
- send(Request, Response.BodyHandler<T>) - Method in class com.inrupt.client.solid.SolidSyncClient
-
Perform a low-level HTTP request.
- send(Request, Response.BodyHandler<T>) - Method in interface com.inrupt.client.spi.HttpService
-
Perform an asynchonous HTTP request.
- serialize() - Method in class com.inrupt.client.accessgrant.AccessCredential
-
Serialize this access credential as a String.
- serialize(RDFSyntax, OutputStream) - Method in class com.inrupt.client.RDFSource
-
Serialize this object with a defined RDF syntax.
- ServiceProvider - Class in com.inrupt.client.spi
-
This is the class used to access data processors for the Inrupt Java Client Libraries libraries.
- session(Session) - Method in class com.inrupt.client.accessgrant.AccessGrantClient
-
Scope an access grant client to a particular session.
- session(Session) - Method in interface com.inrupt.client.Client
-
Create a session-scoped client.
- session(Session) - Method in class com.inrupt.client.solid.SolidClient
-
Create a session-scoped client.
- session(Session) - Method in class com.inrupt.client.solid.SolidSyncClient
-
Create a session-scoped client.
- Session - Interface in com.inrupt.client.auth
-
An interface for working with session objects.
- SessionUtils - Class in com.inrupt.client.quarkus
-
A utility class for converting a Quarkus (Microprofile)
JsonWebToken
to session objects for use with the Java Client libraries. - SessionUtils - Class in com.inrupt.client.spring
-
A utility class for converting Spring constructs into session objects for use with the Java Client libraries.
- setChecks(List<String>) - Method in class com.inrupt.client.accessgrant.AccessCredentialVerification
-
Initialize the verification checks that were performed.
- setErrors(List<String>) - Method in class com.inrupt.client.accessgrant.AccessCredentialVerification
-
Initialize the verification errors that were discovered.
- setExpectedAudience(String) - Method in class com.inrupt.client.openid.OpenIdConfig
-
Set the expected audience of an ID token.
- setExpGracePeriodSecs(int) - Method in class com.inrupt.client.openid.OpenIdConfig
-
Set an expiration grace period for an ID token in seconds.
- setHeader(String, String) - Method in class com.inrupt.client.Request.Builder
-
Set an individual header for this request.
- setProofKeyPairs(Map<String, KeyPair>) - Method in class com.inrupt.client.openid.OpenIdConfig
-
Set any externally-defined Proofing (DPoP) keypairs.
- setPublicKeyLocation(URI) - Method in class com.inrupt.client.openid.OpenIdConfig
-
Set the public signing key location of an ID token.
- setScopes(String...) - Method in class com.inrupt.client.openid.OpenIdConfig
-
Set any OAuth 2.0 scope values.
- setWarnings(List<String>) - Method in class com.inrupt.client.accessgrant.AccessCredentialVerification
-
Initialize the verification warnings that were discovered.
- singleOrNull(IRI, ValueMapping<T>) - Method in class com.inrupt.rdf.wrapping.commons.WrapperBlankNodeOrIRI
-
A converting singular getter helper for expected cardinality
0..1
that forbids overflow. - singleOrThrow(IRI, ValueMapping<T>) - Method in class com.inrupt.rdf.wrapping.commons.WrapperBlankNodeOrIRI
-
A converting singular getter helper for expected cardinality
1..1
that forbids overflow. - size() - Method in class com.inrupt.rdf.wrapping.commons.ObjectSet
- size() - Method in class com.inrupt.rdf.wrapping.commons.WrapperDataset
- size() - Method in class com.inrupt.rdf.wrapping.commons.WrapperGraph
- Solid - Class in com.inrupt.client.vocabulary
-
URI constants from the Solid terms vocabulary.
- SolidClient - Class in com.inrupt.client.solid
-
A high-level client for interacting with Solid resources.
- SolidClient.Builder - Class in com.inrupt.client.solid
-
A builder class for a
SolidClient
. - SolidClientException - Exception in com.inrupt.client.solid
-
A runtime exception for use with SolidClient HTTP operations.
- SolidClientException(String, URI, int, Headers, String) - Constructor for exception com.inrupt.client.solid.SolidClientException
-
Create a SolidClient exception.
- SolidContainer - Class in com.inrupt.client.solid
-
A Solid Container Object.
- SolidContainer(URI) - Constructor for class com.inrupt.client.solid.SolidContainer
-
Create a new SolidContainer.
- SolidContainer(URI, Dataset) - Constructor for class com.inrupt.client.solid.SolidContainer
-
Create a new SolidContainer.
- SolidContainer(URI, Dataset, Headers) - Constructor for class com.inrupt.client.solid.SolidContainer
-
Create a new SolidContainer.
- SolidContainer(URI, Dataset, Metadata) - Constructor for class com.inrupt.client.solid.SolidContainer
-
Deprecated.
- SolidNonRDFSource - Class in com.inrupt.client.solid
-
A non-RDF-bearing Solid Resource.
- SolidNonRDFSource(URI, String, InputStream) - Constructor for class com.inrupt.client.solid.SolidNonRDFSource
-
Create a non-RDF-bearing Solid Resource.
- SolidNonRDFSource(URI, String, InputStream, Headers) - Constructor for class com.inrupt.client.solid.SolidNonRDFSource
-
Create a non-RDF-bearing Solid Resource.
- SolidNonRDFSource(URI, String, InputStream, Metadata) - Constructor for class com.inrupt.client.solid.SolidNonRDFSource
-
Deprecated.
- SolidProblemDetails - Class in com.inrupt.client.solid
- SolidProblemDetails(URI, String, String, int, URI) - Constructor for class com.inrupt.client.solid.SolidProblemDetails
-
Build a ProblemDetails instance providing the expected fields as described in RFC9457.
- SolidRDFSource - Class in com.inrupt.client.solid
-
A Solid Resource Object.
- SolidRDFSource(URI) - Constructor for class com.inrupt.client.solid.SolidRDFSource
-
Create a Solid resource.
- SolidRDFSource(URI, Dataset) - Constructor for class com.inrupt.client.solid.SolidRDFSource
-
Create a Solid resource.
- SolidRDFSource(URI, Dataset, Headers) - Constructor for class com.inrupt.client.solid.SolidRDFSource
-
Create a Solid resource.
- SolidRDFSource(URI, Dataset, Metadata) - Constructor for class com.inrupt.client.solid.SolidRDFSource
-
Deprecated.use
SolidRDFSource(URI, Dataset, Headers)
instead - SolidResource - Interface in com.inrupt.client.solid
- SolidResourceException - Exception in com.inrupt.client.solid
-
A runtime exception for use with Solid resource related errors.
- SolidResourceException(String) - Constructor for exception com.inrupt.client.solid.SolidResourceException
-
Create a SolidResource exception.
- SolidResourceException(String, Throwable) - Constructor for exception com.inrupt.client.solid.SolidResourceException
-
Create a SolidResource exception.
- SolidResourceHandlers - Class in com.inrupt.client.solid
-
Body handlers for Solid Resources.
- SolidResourceReference - Class in com.inrupt.client.solid
-
A reference to a Solid Resource without any corresponding data.
- SolidResourceReference(URI, Metadata) - Constructor for class com.inrupt.client.solid.SolidResourceReference
-
Create a reference to a Solid resource.
- SolidSyncClient - Class in com.inrupt.client.solid
-
A high-level synchronous client for interacting with Solid resources.
- SolidSyncClient.Builder - Class in com.inrupt.client.solid
-
A builder class for a
SolidSyncClient
. - state(String) - Method in class com.inrupt.client.openid.AuthorizationRequest.Builder
-
Add a state value to the builder.
- state(String) - Method in class com.inrupt.client.openid.EndSessionRequest.Builder
-
Set a state for the builder.
- Status - Class in com.inrupt.client.accessgrant
-
A class for representing status information of an Access Grant.
- Status(URI, String, URI, int) - Constructor for class com.inrupt.client.accessgrant.Status
-
Create a new Status object for an Access Grant.
- STATUS_CODE - Static variable in exception com.inrupt.client.solid.BadRequestException
- STATUS_CODE - Static variable in exception com.inrupt.client.solid.ConflictException
- STATUS_CODE - Static variable in exception com.inrupt.client.solid.ForbiddenException
- STATUS_CODE - Static variable in exception com.inrupt.client.solid.GoneException
- STATUS_CODE - Static variable in exception com.inrupt.client.solid.InternalServerErrorException
- STATUS_CODE - Static variable in exception com.inrupt.client.solid.MethodNotAllowedException
- STATUS_CODE - Static variable in exception com.inrupt.client.solid.NotAcceptableException
- STATUS_CODE - Static variable in exception com.inrupt.client.solid.NotFoundException
- STATUS_CODE - Static variable in exception com.inrupt.client.solid.PreconditionFailedException
- STATUS_CODE - Static variable in exception com.inrupt.client.solid.TooManyRequestsException
- STATUS_CODE - Static variable in exception com.inrupt.client.solid.UnauthorizedException
- STATUS_CODE - Static variable in exception com.inrupt.client.solid.UnsupportedMediaTypeException
- statusCode() - Method in interface com.inrupt.client.Response.ResponseInfo
-
Retrieve the status code from the response.
- statusCode() - Method in interface com.inrupt.client.Response
-
The status code of an HTTP response.
- storage - Static variable in class com.inrupt.client.vocabulary.PIM
-
The pim:storage URI.
- storage(URI) - Method in class com.inrupt.client.solid.Metadata.Builder
-
Add a storage property.
- Storage - Static variable in class com.inrupt.client.vocabulary.PIM
-
The pim:Storage URI.
- stream() - Method in class com.inrupt.rdf.wrapping.commons.WrapperDataset
- stream() - Method in class com.inrupt.rdf.wrapping.commons.WrapperGraph
- stream(Consumer<OutputStream>) - Static method in class com.inrupt.client.util.IOUtils
-
Stream a request body directly from a consuming function.
- stream(Optional<BlankNodeOrIRI>, BlankNodeOrIRI, IRI, RDFTerm) - Method in class com.inrupt.rdf.wrapping.commons.WrapperDataset
- stream(BlankNodeOrIRI, IRI, RDFTerm) - Method in class com.inrupt.rdf.wrapping.commons.WrapperGraph
- subject - Variable in class com.inrupt.rdf.wrapping.commons.ObjectSet
- subjectTypesSupported - Variable in class com.inrupt.client.openid.Metadata
-
A list of subject types supported by the given OpenID Connect provider.
- supportedSchemes() - Method in class com.inrupt.client.accessgrant.AccessGrantSession
- supportedSchemes() - Method in interface com.inrupt.client.auth.Session
-
Retrieve the authentication schemes supported by this session.
- supportedSchemes() - Method in class com.inrupt.client.openid.OpenIdSession
T
- termMapping - Variable in class com.inrupt.rdf.wrapping.commons.ObjectSet
- TermMapping<T> - Interface in com.inrupt.rdf.wrapping.commons
-
Represents a function that converts a value to a term in a graph.
- TermMappings - Class in com.inrupt.rdf.wrapping.commons
-
Common mappings from various values to RDF terms.
- timeout() - Method in class com.inrupt.client.Request
-
The timeout for this request.
- timeout(Duration) - Method in class com.inrupt.client.Request.Builder
-
Set a timeout value for this request.
- toArray() - Method in class com.inrupt.rdf.wrapping.commons.ObjectSet
- toArray(U[]) - Method in class com.inrupt.rdf.wrapping.commons.ObjectSet
- toDataset(RDFSyntax, InputStream, String) - Method in class com.inrupt.client.jena.JenaService
- toDataset(RDFSyntax, InputStream, String) - Method in class com.inrupt.client.rdf4j.RDF4JService
- toDataset(RDFSyntax, InputStream, String) - Method in interface com.inrupt.client.spi.RdfService
-
Parse an input stream into a Dataset.
- toGraph(RDFSyntax, InputStream, String) - Method in class com.inrupt.client.jena.JenaService
- toGraph(RDFSyntax, InputStream, String) - Method in class com.inrupt.client.rdf4j.RDF4JService
- toGraph(RDFSyntax, InputStream, String) - Method in interface com.inrupt.client.spi.RdfService
-
Parse an input stream into a Graph.
- toJson(T, OutputStream) - Method in interface com.inrupt.client.spi.JsonService
-
Write object data into JSON.
- token(TokenRequest) - Method in class com.inrupt.client.openid.OpenIdProvider
-
Interact asynchronously with the OpenID Provider's token endpoint.
- tokenEndpoint - Variable in class com.inrupt.client.openid.Metadata
-
The location of the token endpoint for the given OpenID Connect provider.
- tokenEndpointAuthMethodsSupported - Variable in class com.inrupt.client.openid.Metadata
-
A list of authentication methods supported by the token endpoint of the given OpenID Connect provider.
- TokenRequest - Class in com.inrupt.client.openid
-
A class for representing a Token request.
- TokenRequest.Builder - Class in com.inrupt.client.openid
-
A builder class for
TokenRequest
objects. - TokenResponse - Class in com.inrupt.client.openid
-
A class representing successful responses from a token endpoint.
- TokenResponse() - Constructor for class com.inrupt.client.openid.TokenResponse
- tokenType - Variable in class com.inrupt.client.openid.TokenResponse
- TooManyRequestsException - Exception in com.inrupt.client.solid
-
A runtime exception that represents an HTTP too many requests (429) response.
- TooManyRequestsException(String, URI, Headers, String) - Constructor for exception com.inrupt.client.solid.TooManyRequestsException
-
Create a TooManyRequestsException exception.
- toString() - Method in class com.inrupt.client.auth.Challenge
- toString() - Method in class com.inrupt.client.Headers.Link
- toString() - Method in class com.inrupt.client.openid.OpenIdAuthenticationProvider.OpenIdAuthenticator
- type - Static variable in class com.inrupt.client.vocabulary.RDF
-
The rdf:type URI.
- type(String) - Method in class com.inrupt.client.Request.Builder
-
A convenience method for setting a Content-Type header.
- type(URI) - Method in class com.inrupt.client.solid.Metadata.Builder
-
Add a type property.
- TYPE - Static variable in class com.inrupt.client.accessgrant.AccessCredential
U
- UnauthorizedException - Exception in com.inrupt.client.solid
-
A runtime exception that represents an HTTP unauthorized (401) response.
- UnauthorizedException(String, URI, Headers, String) - Constructor for exception com.inrupt.client.solid.UnauthorizedException
-
Create an UnauthorizedException exception.
- uniqueReference() - Method in class com.inrupt.rdf.wrapping.commons.WrapperBlankNode
- UnsupportedMediaTypeException - Exception in com.inrupt.client.solid
-
A runtime exception that represents an HTTP unsupported media type (415) response.
- UnsupportedMediaTypeException(String, URI, Headers, String) - Constructor for exception com.inrupt.client.solid.UnsupportedMediaTypeException
-
Create an UnsupportedMediaTypeException exception.
- update(T) - Method in class com.inrupt.client.solid.SolidClient
-
Update an existing Solid Resource.
- update(T) - Method in class com.inrupt.client.solid.SolidSyncClient
-
Update an existing Solid Resource.
- update(T, Headers) - Method in class com.inrupt.client.solid.SolidClient
-
Update an existing Solid Resource.
- uri() - Method in class com.inrupt.client.Request
-
The HTTP URI.
- uri() - Method in interface com.inrupt.client.Response.ResponseInfo
-
Retrieve the URI of the response.
- uri() - Method in interface com.inrupt.client.Response
-
The URI from which the response was received.
- uri(URI) - Method in class com.inrupt.client.Request.Builder
-
Set the URI for this request.
- URIBuilder - Class in com.inrupt.client.util
-
A utility for building
URI
objects. - userinfoEndpoint - Variable in class com.inrupt.client.openid.Metadata
-
The location of the userinfo endpoint for the given OpenID Connect provider.
V
- validate() - Method in class com.inrupt.client.RDFSource
-
Validate the dataset for this object.
- validate() - Method in class com.inrupt.client.solid.SolidContainer
- ValidationResult - Class in com.inrupt.client
-
The result of performing validation on a
Resource
. - ValidationResult(boolean, String...) - Constructor for class com.inrupt.client.ValidationResult
-
Create a ValidationResult object.
- ValidationResult(boolean, List<String>) - Constructor for class com.inrupt.client.ValidationResult
-
Create a ValidationResult object.
- valueMapping - Variable in class com.inrupt.rdf.wrapping.commons.ObjectSet
- ValueMapping<T> - Interface in com.inrupt.rdf.wrapping.commons
-
Represents a function that converts a term in a graph to another value.
- ValueMappings - Class in com.inrupt.rdf.wrapping.commons
-
Common mappings from RDF terms to other values.
- vc - Static variable in class com.inrupt.client.vocabulary.ACP
-
The acp:vc URI.
- VERIFIABLE_CREDENTIAL - Static variable in class com.inrupt.client.accessgrant.AccessGrantSession
-
The VerifiableCredential format URI, for use with UMA.
- verify(AccessCredential) - Method in class com.inrupt.client.accessgrant.AccessGrantClient
-
Verify an access grant or request.
W
- wacAllow(Map.Entry<String, Set<String>>) - Method in class com.inrupt.client.solid.Metadata.Builder
-
Add a wacAllow property.
- WebIdException - Exception in com.inrupt.client.webid
-
A runtime exception for use with WebId-related errors.
- WebIdException(String) - Constructor for exception com.inrupt.client.webid.WebIdException
-
Create a WebId exception.
- WebIdException(String, Throwable) - Constructor for exception com.inrupt.client.webid.WebIdException
-
Create a WebId exception.
- WebIdProfile - Class in com.inrupt.client.webid
-
A WebID Profile for use with Solid.
- WebIdProfile(URI, Dataset) - Constructor for class com.inrupt.client.webid.WebIdProfile
-
Create a new WebID profile resource.
- withInstance(HttpService) - Method in interface com.inrupt.client.Client.Builder
-
Add a specific
HttpService
instance to the builder. - WrapperBlankNode - Class in com.inrupt.rdf.wrapping.commons
-
A wrapper for Blank Node terms which contains methods that aid authoring wrapping classes.
- WrapperBlankNode(RDFTerm, Graph) - Constructor for class com.inrupt.rdf.wrapping.commons.WrapperBlankNode
-
Create a new subject node with a backing
Graph
object. - WrapperBlankNodeOrIRI - Class in com.inrupt.rdf.wrapping.commons
-
A wrapper for IRI and blank node terms which contains methods that aid authoring wrapping classes.
- WrapperBlankNodeOrIRI(Graph) - Constructor for class com.inrupt.rdf.wrapping.commons.WrapperBlankNodeOrIRI
-
Create a new subject node with a backing
Graph
object. - WrapperDataset - Class in com.inrupt.rdf.wrapping.commons
-
A wrapper class for
Dataset
objects. - WrapperDataset(Dataset) - Constructor for class com.inrupt.rdf.wrapping.commons.WrapperDataset
-
Create a new dataset wrapper object.
- WrapperGraph - Class in com.inrupt.rdf.wrapping.commons
-
A wrapper class for
Graph
objects. - WrapperGraph(Graph) - Constructor for class com.inrupt.rdf.wrapping.commons.WrapperGraph
-
Create a new graph wrapper object.
- WrapperIRI - Class in com.inrupt.rdf.wrapping.commons
-
A wrapper for IRI terms which contains methods that aid authoring wrapping classes.
- WrapperIRI(RDFTerm, Graph) - Constructor for class com.inrupt.rdf.wrapping.commons.WrapperIRI
-
Create a new subject node with a backing
Graph
object. - Write - Static variable in class com.inrupt.client.vocabulary.ACL
-
The acl:Write URI.
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form
SolidContainer(URI, Dataset, Headers)
instead