Class OidcProfile

java.lang.Object
org.pac4j.core.profile.BasicUserProfile
org.pac4j.core.profile.CommonProfile
org.pac4j.core.profile.jwt.AbstractJwtProfile
org.pac4j.oidc.profile.OidcProfile
All Implemented Interfaces:
Externalizable, Serializable, org.pac4j.core.profile.UserProfile
Direct Known Subclasses:
AppleProfile, AzureAdProfile, GoogleOidcProfile, KeycloakOidcProfile

public class OidcProfile extends org.pac4j.core.profile.jwt.AbstractJwtProfile

This class is the user profile for sites using OpenID Connect protocol.

It is returned by the OidcClient.

Version:
1.7.0
Author:
Michael Remond
See Also:
  • Constructor Details

    • OidcProfile

      public OidcProfile()
  • Method Details

    • getFirstName

      public String getFirstName()
      Overrides:
      getFirstName in class org.pac4j.core.profile.CommonProfile
    • getMiddleName

      public String getMiddleName()
    • getDisplayName

      public String getDisplayName()
      Overrides:
      getDisplayName in class org.pac4j.core.profile.CommonProfile
    • getNickname

      public String getNickname()
    • getUsername

      public String getUsername()
      Specified by:
      getUsername in interface org.pac4j.core.profile.UserProfile
      Overrides:
      getUsername in class org.pac4j.core.profile.CommonProfile
    • getPictureUrl

      public URI getPictureUrl()
      Overrides:
      getPictureUrl in class org.pac4j.core.profile.CommonProfile
    • getProfileUrl

      public URI getProfileUrl()
      Overrides:
      getProfileUrl in class org.pac4j.core.profile.CommonProfile
    • getLocation

      public String getLocation()
      Overrides:
      getLocation in class org.pac4j.core.profile.CommonProfile
    • getEmailVerified

      public Boolean getEmailVerified()
    • getPhoneNumber

      public String getPhoneNumber()
    • getPhoneNumberVerified

      public Boolean getPhoneNumberVerified()
    • getUpdatedAt

      public Date getUpdatedAt()
    • getAuthTime

      public Date getAuthTime()
    • getNonce

      public String getNonce()
    • getAcr

      public String getAcr()
    • getAmr

      public Object getAmr()
    • getAzp

      public String getAzp()
    • setAccessToken

      public void setAccessToken(com.nimbusds.oauth2.sdk.token.AccessToken accessToken)
    • getAccessToken

      public com.nimbusds.oauth2.sdk.token.AccessToken getAccessToken()
    • getIdTokenString

      public String getIdTokenString()
    • setIdTokenString

      public void setIdTokenString(String idToken)
    • getIdToken

      public com.nimbusds.jwt.JWT getIdToken()
    • getRefreshToken

      public com.nimbusds.oauth2.sdk.token.RefreshToken getRefreshToken()
    • setRefreshToken

      public void setRefreshToken(com.nimbusds.oauth2.sdk.token.RefreshToken refreshToken)
    • removeLoginData

      public void removeLoginData()
      Overrides:
      removeLoginData in class org.pac4j.core.profile.BasicUserProfile
    • getTokenExpirationAdvance

      public int getTokenExpirationAdvance()
    • setTokenExpirationAdvance

      public void setTokenExpirationAdvance(int tokenExpirationAdvance)
    • getExpiration

      public Date getExpiration()
    • setExpiration

      public void setExpiration(Date expiration)
    • isExpired

      public boolean isExpired()
      Specified by:
      isExpired in interface org.pac4j.core.profile.UserProfile
      Overrides:
      isExpired in class org.pac4j.core.profile.CommonProfile