Interface JwtClaimAccessor

All Superinterfaces:
org.springframework.security.oauth2.core.ClaimAccessor
All Known Implementing Classes:
Jwt, JwtClaimsSet

public interface JwtClaimAccessor extends org.springframework.security.oauth2.core.ClaimAccessor
A ClaimAccessor for the "claims" that may be contained in the JSON object JWT Claims Set of a JSON Web Token (JWT).
Since:
5.0
See Also:
  • Method Summary

    Modifier and Type
    Method
    Description
    default List<String>
    Returns the Audience (aud) claim which identifies the recipient(s) that the JWT is intended for.
    default Instant
    Returns the Expiration time (exp) claim which identifies the expiration time on or after which the JWT MUST NOT be accepted for processing.
    default String
    Returns the JWT ID (jti) claim which provides a unique identifier for the JWT.
    default Instant
    Returns the Issued at (iat) claim which identifies the time at which the JWT was issued.
    default URL
    Returns the Issuer (iss) claim which identifies the principal that issued the JWT.
    default Instant
    Returns the Not Before (nbf) claim which identifies the time before which the JWT MUST NOT be accepted for processing.
    default String
    Returns the Subject (sub) claim which identifies the principal that is the subject of the JWT.

    Methods inherited from interface org.springframework.security.oauth2.core.ClaimAccessor

    getClaim, getClaimAsBoolean, getClaimAsInstant, getClaimAsMap, getClaimAsString, getClaimAsStringList, getClaimAsURL, getClaims, hasClaim
  • Method Details

    • getIssuer

      default URL getIssuer()
      Returns the Issuer (iss) claim which identifies the principal that issued the JWT.
      Returns:
      the Issuer identifier
    • getSubject

      default String getSubject()
      Returns the Subject (sub) claim which identifies the principal that is the subject of the JWT.
      Returns:
      the Subject identifier
    • getAudience

      default List<String> getAudience()
      Returns the Audience (aud) claim which identifies the recipient(s) that the JWT is intended for.
      Returns:
      the Audience(s) that this JWT intended for
    • getExpiresAt

      default Instant getExpiresAt()
      Returns the Expiration time (exp) claim which identifies the expiration time on or after which the JWT MUST NOT be accepted for processing.
      Returns:
      the Expiration time on or after which the JWT MUST NOT be accepted for processing
    • getNotBefore

      default Instant getNotBefore()
      Returns the Not Before (nbf) claim which identifies the time before which the JWT MUST NOT be accepted for processing.
      Returns:
      the Not Before time before which the JWT MUST NOT be accepted for processing
    • getIssuedAt

      default Instant getIssuedAt()
      Returns the Issued at (iat) claim which identifies the time at which the JWT was issued.
      Returns:
      the Issued at claim which identifies the time at which the JWT was issued
    • getId

      default String getId()
      Returns the JWT ID (jti) claim which provides a unique identifier for the JWT.
      Returns:
      the JWT ID claim which provides a unique identifier for the JWT