com.nimbusds.openid.connect.sdk
Class OIDCScopeValue

java.lang.Object
  extended by com.nimbusds.oauth2.sdk.id.Identifier
      extended by com.nimbusds.oauth2.sdk.Scope.Value
          extended by com.nimbusds.openid.connect.sdk.OIDCScopeValue
All Implemented Interfaces:
net.minidev.json.JSONAware

public class OIDCScopeValue
extends Scope.Value

Standard OpenID Connect scope value.

Author:
Vladimir Dzhuvinov

Nested Class Summary
 
Nested classes/interfaces inherited from class com.nimbusds.oauth2.sdk.Scope.Value
Scope.Value.Requirement
 
Field Summary
static OIDCScopeValue ADDRESS
          Requests that access to address claim at the UserInfo endpoint be granted by the issued access token.
static OIDCScopeValue EMAIL
          Requests that access to the email and email_verified claims at the UserInfo endpoint be granted by the issued access token.
static OIDCScopeValue OFFLINE_ACCESS
          Requests that an OAuth 2.0 refresh token be issued that can be used to obtain an access token that grants access the end-user's UserInfo endpoint even when the user is not present (not logged in).
static OIDCScopeValue OPENID
          Informs the authorisation server that the client is making an OpenID Connect request (REQUIRED).
static OIDCScopeValue PHONE
          Requests that access to the phone_number and phone_number_verified claims at the UserInfo endpoint be granted by the issued access token.
static OIDCScopeValue PROFILE
          Requests that access to the end-user's default profile claims at the UserInfo endpoint be granted by the issued access token.
 
Method Summary
 Set<String> getClaims()
          Returns the names of the associated claims.
 net.minidev.json.JSONObject getClaimsRequestJSONObject()
          Gets a default claims request JSON object for the scope token.
 
Methods inherited from class com.nimbusds.oauth2.sdk.Scope.Value
equals, getRequirement
 
Methods inherited from class com.nimbusds.oauth2.sdk.id.Identifier
getValue, hashCode, toJSONString, toString
 
Methods inherited from class java.lang.Object
clone, finalize, getClass, notify, notifyAll, wait, wait, wait
 

Field Detail

OPENID

public static final OIDCScopeValue OPENID
Informs the authorisation server that the client is making an OpenID Connect request (REQUIRED). This scope values requests access to the sub claim.


PROFILE

public static final OIDCScopeValue PROFILE
Requests that access to the end-user's default profile claims at the UserInfo endpoint be granted by the issued access token. These claims are: name, family_name, given_name, middle_name, nickname, preferred_username, profile, picture, website, gender, birthdate, zoneinfo, locale, and updated_at.


EMAIL

public static final OIDCScopeValue EMAIL
Requests that access to the email and email_verified claims at the UserInfo endpoint be granted by the issued access token.


ADDRESS

public static final OIDCScopeValue ADDRESS
Requests that access to address claim at the UserInfo endpoint be granted by the issued access token.


PHONE

public static final OIDCScopeValue PHONE
Requests that access to the phone_number and phone_number_verified claims at the UserInfo endpoint be granted by the issued access token.


OFFLINE_ACCESS

public static final OIDCScopeValue OFFLINE_ACCESS
Requests that an OAuth 2.0 refresh token be issued that can be used to obtain an access token that grants access the end-user's UserInfo endpoint even when the user is not present (not logged in).

Method Detail

getClaims

public Set<String> getClaims()
Returns the names of the associated claims.

Returns:
The names of the associated claims, null if not applicable.

getClaimsRequestJSONObject

public net.minidev.json.JSONObject getClaimsRequestJSONObject()
Gets a default claims request JSON object for the scope token.

Returns:
The default claims request JSON object, null if not applicable.


Copyright © 2013 NimbusDS. All Rights Reserved.