Interface IdTokenClaimAccessor

All Superinterfaces:
ClaimAccessor, StandardClaimAccessor
All Known Subinterfaces:
OidcUser
All Known Implementing Classes:
DefaultOidcUser, OidcIdToken

public interface IdTokenClaimAccessor extends StandardClaimAccessor
A ClaimAccessor for the "claims" that can be returned in the ID Token, which provides information about the authentication of an End-User by an Authorization Server.
Since:
5.0
See Also:
  • Method Details

    • getIssuer

      default URL getIssuer()
      Returns the Issuer identifier (iss).
      Returns:
      the Issuer identifier
    • getSubject

      default String getSubject()
      Returns the Subject identifier (sub).
      Specified by:
      getSubject in interface StandardClaimAccessor
      Returns:
      the Subject identifier
    • getAudience

      default List<String> getAudience()
      Returns the Audience(s) (aud) that this ID Token is intended for.
      Returns:
      the Audience(s) that this ID Token is intended for
    • getExpiresAt

      default Instant getExpiresAt()
      Returns the Expiration time (exp) on or after which the ID Token MUST NOT be accepted.
      Returns:
      the Expiration time on or after which the ID Token MUST NOT be accepted
    • getIssuedAt

      default Instant getIssuedAt()
      Returns the time at which the ID Token was issued (iat).
      Returns:
      the time at which the ID Token was issued
    • getAuthenticatedAt

      default Instant getAuthenticatedAt()
      Returns the time when the End-User authentication occurred (auth_time).
      Returns:
      the time when the End-User authentication occurred
    • getNonce

      default String getNonce()
      Returns a String value (nonce) used to associate a Client session with an ID Token, and to mitigate replay attacks.
      Returns:
      the nonce used to associate a Client session with an ID Token
    • getAuthenticationContextClass

      default String getAuthenticationContextClass()
      Returns the Authentication Context Class Reference (acr).
      Returns:
      the Authentication Context Class Reference
    • getAuthenticationMethods

      default List<String> getAuthenticationMethods()
      Returns the Authentication Methods References (amr).
      Returns:
      the Authentication Methods References
    • getAuthorizedParty

      default String getAuthorizedParty()
      Returns the Authorized party (azp) to which the ID Token was issued.
      Returns:
      the Authorized party to which the ID Token was issued
    • getAccessTokenHash

      default String getAccessTokenHash()
      Returns the Access Token hash value (at_hash).
      Returns:
      the Access Token hash value
    • getAuthorizationCodeHash

      default String getAuthorizationCodeHash()
      Returns the Authorization Code hash value (c_hash).
      Returns:
      the Authorization Code hash value