Interface IdTokenClaimAccessor

    • Method Detail

      • getIssuer

        default java.net.URL getIssuer()
        Returns the Issuer identifier (iss).
        Returns:
        the Issuer identifier
      • getSubject

        default java.lang.String getSubject()
        Returns the Subject identifier (sub).
        Specified by:
        getSubject in interface StandardClaimAccessor
        Returns:
        the Subject identifier
      • getAudience

        default java.util.List<java.lang.String> getAudience()
        Returns the Audience(s) (aud) that this ID Token is intended for.
        Returns:
        the Audience(s) that this ID Token is intended for
      • getExpiresAt

        default java.time.Instant getExpiresAt()
        Returns the Expiration time (exp) on or after which the ID Token MUST NOT be accepted.
        Returns:
        the Expiration time on or after which the ID Token MUST NOT be accepted
      • getIssuedAt

        default java.time.Instant getIssuedAt()
        Returns the time at which the ID Token was issued (iat).
        Returns:
        the time at which the ID Token was issued
      • getAuthenticatedAt

        default java.time.Instant getAuthenticatedAt()
        Returns the time when the End-User authentication occurred (auth_time).
        Returns:
        the time when the End-User authentication occurred
      • getNonce

        default java.lang.String getNonce()
        Returns a String value (nonce) used to associate a Client session with an ID Token, and to mitigate replay attacks.
        Returns:
        the nonce used to associate a Client session with an ID Token
      • getAuthenticationContextClass

        default java.lang.String getAuthenticationContextClass()
        Returns the Authentication Context Class Reference (acr).
        Returns:
        the Authentication Context Class Reference
      • getAuthenticationMethods

        default java.util.List<java.lang.String> getAuthenticationMethods()
        Returns the Authentication Methods References (amr).
        Returns:
        the Authentication Methods References
      • getAuthorizedParty

        default java.lang.String getAuthorizedParty()
        Returns the Authorized party (azp) to which the ID Token was issued.
        Returns:
        the Authorized party to which the ID Token was issued
      • getAccessTokenHash

        default java.lang.String getAccessTokenHash()
        Returns the Access Token hash value (at_hash).
        Returns:
        the Access Token hash value
      • getAuthorizationCodeHash

        default java.lang.String getAuthorizationCodeHash()
        Returns the Authorization Code hash value (c_hash).
        Returns:
        the Authorization Code hash value