Interface IdTokenClaimNames


  • public interface IdTokenClaimNames
    The names of the "claims" defined by the OpenID Connect Core 1.0 specification that can be returned in the ID Token.
    Since:
    5.0
    See Also:
    OidcIdToken, ID Token
    • Field Summary

      Fields 
      Modifier and Type Field Description
      static java.lang.String ACR
      acr - the Authentication Context Class Reference
      static java.lang.String AMR
      amr - the Authentication Methods References
      static java.lang.String AT_HASH
      at_hash - the Access Token hash value
      static java.lang.String AUD
      aud - the Audience(s) that the ID Token is intended for
      static java.lang.String AUTH_TIME
      auth_time - the time when the End-User authentication occurred
      static java.lang.String AZP
      azp - the Authorized party to which the ID Token was issued
      static java.lang.String C_HASH
      c_hash - the Authorization Code hash value
      static java.lang.String EXP
      exp - the Expiration time on or after which the ID Token MUST NOT be accepted
      static java.lang.String IAT
      iat - the time at which the ID Token was issued
      static java.lang.String ISS
      iss - the Issuer identifier
      static java.lang.String NONCE
      nonce - a String value used to associate a Client session with an ID Token, and to mitigate replay attacks.
      static java.lang.String SUB
      sub - the Subject identifier
    • Field Detail

      • AUD

        static final java.lang.String AUD
        aud - the Audience(s) that the ID Token is intended for
        See Also:
        Constant Field Values
      • EXP

        static final java.lang.String EXP
        exp - the Expiration time on or after which the ID Token MUST NOT be accepted
        See Also:
        Constant Field Values
      • IAT

        static final java.lang.String IAT
        iat - the time at which the ID Token was issued
        See Also:
        Constant Field Values
      • AUTH_TIME

        static final java.lang.String AUTH_TIME
        auth_time - the time when the End-User authentication occurred
        See Also:
        Constant Field Values
      • NONCE

        static final java.lang.String NONCE
        nonce - a String value used to associate a Client session with an ID Token, and to mitigate replay attacks.
        See Also:
        Constant Field Values
      • ACR

        static final java.lang.String ACR
        acr - the Authentication Context Class Reference
        See Also:
        Constant Field Values
      • AMR

        static final java.lang.String AMR
        amr - the Authentication Methods References
        See Also:
        Constant Field Values
      • AZP

        static final java.lang.String AZP
        azp - the Authorized party to which the ID Token was issued
        See Also:
        Constant Field Values
      • AT_HASH

        static final java.lang.String AT_HASH
        at_hash - the Access Token hash value
        See Also:
        Constant Field Values
      • C_HASH

        static final java.lang.String C_HASH
        c_hash - the Authorization Code hash value
        See Also:
        Constant Field Values