Class LogoutTokenClaimsVerifier

  • All Implemented Interfaces:
    com.nimbusds.jwt.proc.JWTClaimsSetVerifier

    @ThreadSafe
    public class LogoutTokenClaimsVerifier
    extends Object
    implements com.nimbusds.jwt.proc.JWTClaimsSetVerifier
    ID token claims verifier.

    Related specifications:

    • OpenID Connect Back-Channel Logout 1.0, section 2.6 (draft 04).
    • Constructor Detail

      • LogoutTokenClaimsVerifier

        public LogoutTokenClaimsVerifier​(Issuer issuer,
                                         ClientID clientID)
        Creates a new logout token claims verifier.
        Parameters:
        issuer - The expected ID token issuer. Must not be null.
        clientID - The client ID. Must not be null. or positive integer.
    • Method Detail

      • getExpectedIssuer

        public Issuer getExpectedIssuer()
        Returns the expected ID token issuer.
        Returns:
        The ID token issuer.
      • getClientID

        public ClientID getClientID()
        Returns the client ID for verifying the ID token audience.
        Returns:
        The client ID.
      • verify

        public void verify​(com.nimbusds.jwt.JWTClaimsSet claimsSet,
                           com.nimbusds.jose.proc.SecurityContext ctx)
                    throws com.nimbusds.jwt.proc.BadJWTException
        Specified by:
        verify in interface com.nimbusds.jwt.proc.JWTClaimsSetVerifier
        Throws:
        com.nimbusds.jwt.proc.BadJWTException