- AbstractBuilder() - Constructor for class org.springframework.security.oauth2.core.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
- AbstractBuilder(Authentication) - Constructor for class org.springframework.security.oauth2.core.authentication.OAuth2AuthenticationContext.AbstractBuilder
-
- AbstractBuilder() - Constructor for class org.springframework.security.oauth2.server.authorization.config.AbstractSettings.AbstractBuilder
-
- AbstractBuilder() - Constructor for class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
-
- AbstractOAuth2AuthorizationServerMetadata - Class in org.springframework.security.oauth2.core
-
A base representation of OAuth 2.0 Authorization Server metadata,
returned by an endpoint defined in OAuth 2.0 Authorization Server Metadata and OpenID Connect Discovery 1.0.
- AbstractOAuth2AuthorizationServerMetadata(Map<String, Object>) - Constructor for class org.springframework.security.oauth2.core.AbstractOAuth2AuthorizationServerMetadata
-
- AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder<T extends AbstractOAuth2AuthorizationServerMetadata,B extends AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder<T,B>> - Class in org.springframework.security.oauth2.core
-
- AbstractSettings - Class in org.springframework.security.oauth2.server.authorization.config
-
Base implementation for configuration settings.
- AbstractSettings(Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.config.AbstractSettings
-
- AbstractSettings.AbstractBuilder<T extends AbstractSettings,B extends AbstractSettings.AbstractBuilder<T,B>> - Class in org.springframework.security.oauth2.server.authorization.config
-
- ACCESS_TOKEN - Static variable in class org.springframework.security.oauth2.core.OAuth2TokenType
-
- ACCESS_TOKEN_FORMAT - Static variable in class org.springframework.security.oauth2.server.authorization.config.ConfigurationSettingNames.Token
-
- ACCESS_TOKEN_TIME_TO_LIVE - Static variable in class org.springframework.security.oauth2.server.authorization.config.ConfigurationSettingNames.Token
-
Set the time-to-live for an access token.
- accessToken(OAuth2AccessToken) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
-
Sets the access token
.
- accessToken(OAuth2AccessToken) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationContext.Builder
-
Sets the OAuth 2.0 Access Token
.
- accessTokenFormat(OAuth2TokenFormat) - Method in class org.springframework.security.oauth2.server.authorization.config.TokenSettings.Builder
-
Set the token format for an access token.
- accessTokenRequestConverter(AuthenticationConverter) - Method in class org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization.OAuth2TokenEndpointConfigurer
-
Sets the
AuthenticationConverter
used when attempting to extract an Access Token Request from
HttpServletRequest
to an instance of
OAuth2AuthorizationGrantAuthenticationToken
used for authenticating the authorization grant.
- accessTokenResponseHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization.OAuth2TokenEndpointConfigurer
-
- accessTokenTimeToLive(Duration) - Method in class org.springframework.security.oauth2.server.authorization.config.TokenSettings.Builder
-
Set the time-to-live for an access token.
- active(boolean) - Method in class org.springframework.security.oauth2.core.OAuth2TokenIntrospection.Builder
-
Sets the indicator of whether or not the presented token is currently active, REQUIRED.
- additionalParameters(Map<String, Object>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken.Builder
-
Sets the additional parameters.
- apply(RegisteredClient) - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository.RegisteredClientParametersMapper
-
- apply(OAuth2AuthorizationConsent) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService.OAuth2AuthorizationConsentParametersMapper
-
- apply(OAuth2Authorization) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationParametersMapper
-
- applyDefaultSecurity(HttpSecurity) - Static method in class org.springframework.security.config.annotation.web.configuration.OAuth2AuthorizationServerConfiguration
-
- attribute(String, Object) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
-
Adds an attribute associated to the authorization.
- attributes(Consumer<Map<String, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
-
A Consumer
of the attributes Map
allowing the ability to add, replace, or remove.
- AUD - Static variable in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimNames
-
aud
- the Audience claim identifies the recipient(s) that the OAuth 2.0 Token is intended for
- audience(String) - Method in class org.springframework.security.oauth2.core.OAuth2TokenIntrospection.Builder
-
Add the identifier representing the intended audience for this token, OPTIONAL.
- audience(List<String>) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet.Builder
-
Sets the audience (aud)
claim, which identifies the recipient(s) that the OAuth 2.0 Token is intended for.
- audiences(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.core.OAuth2TokenIntrospection.Builder
-
A Consumer
of the intended audience(s) for this token,
allowing the ability to add, replace, or remove, OPTIONAL.
- authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.ClientSecretAuthenticationProvider
-
- authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.JwtClientAssertionAuthenticationProvider
-
- authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeAuthenticationProvider
-
- authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationProvider
-
- authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientCredentialsAuthenticationProvider
-
- authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2RefreshTokenAuthenticationProvider
-
- authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationProvider
-
- authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenRevocationAuthenticationProvider
-
- authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.PublicClientAuthenticationProvider
-
- authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationProvider
-
- authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationProvider
-
- authenticationConverter(AuthenticationConverter) - Method in class org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization.OAuth2ClientAuthenticationConfigurer
-
Sets the
AuthenticationConverter
used when attempting to extract client credentials from
HttpServletRequest
to an instance of
OAuth2ClientAuthenticationToken
used for authenticating the client.
- authenticationProvider(AuthenticationProvider) - Method in class org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization.OAuth2AuthorizationEndpointConfigurer
-
- authenticationProvider(AuthenticationProvider) - Method in class org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization.OAuth2ClientAuthenticationConfigurer
-
- authenticationProvider(AuthenticationProvider) - Method in class org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization.OAuth2TokenEndpointConfigurer
-
- authenticationProvider(AuthenticationProvider) - Method in class org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization.OAuth2TokenIntrospectionEndpointConfigurer
-
- authenticationProvider(AuthenticationProvider) - Method in class org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization.OAuth2TokenRevocationEndpointConfigurer
-
- authenticationSuccessHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization.OAuth2ClientAuthenticationConfigurer
-
Sets the
AuthenticationSuccessHandler
used for handling a successful client authentication
and associating the
OAuth2ClientAuthenticationToken
to the
SecurityContext
.
- authorities(Consumer<Set<GrantedAuthority>>) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent.Builder
-
A Consumer
of the authorities
, allowing the ability to add, replace or remove.
- authority(GrantedAuthority) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent.Builder
-
- authorization(OAuth2Authorization) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext.Builder
-
- authorization(OAuth2Authorization) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationContext.Builder
-
- authorization(OAuth2Authorization) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
-
- AUTHORIZATION_ENDPOINT - Static variable in class org.springframework.security.oauth2.core.OAuth2AuthorizationServerMetadataClaimNames
-
authorization_endpoint
- the URL
of the OAuth 2.0 Authorization Endpoint
- AUTHORIZATION_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.config.ConfigurationSettingNames.Provider
-
Set the Provider's OAuth 2.0 Authorization endpoint.
- authorizationCode(OAuth2AuthorizationCode) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken.Builder
-
- authorizationConsent(OAuth2AuthorizationConsent.Builder) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext.Builder
-
Sets the authorization consent builder
.
- authorizationConsentService(OAuth2AuthorizationConsentService) - Method in class org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization.OAuth2AuthorizationServerConfigurer
-
Sets the authorization consent service.
- authorizationEndpoint(Customizer<OAuth2AuthorizationEndpointConfigurer>) - Method in class org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization.OAuth2AuthorizationServerConfigurer
-
Configures the OAuth 2.0 Authorization Endpoint.
- authorizationEndpoint(String) - Method in class org.springframework.security.oauth2.core.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
- authorizationEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.config.ProviderSettings.Builder
-
Sets the Provider's OAuth 2.0 Authorization endpoint.
- authorizationGrant(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
-
Sets the Authentication
representing the authorization grant.
- authorizationGrantType(AuthorizationGrantType) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
Adds an authorization grant type
the client may use.
- authorizationGrantType(AuthorizationGrantType) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
-
Sets the authorization grant type
used for the authorization.
- authorizationGrantType(AuthorizationGrantType) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
-
Sets the authorization grant type
.
- authorizationGrantTypes(Consumer<Set<AuthorizationGrantType>>) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
A Consumer
of the authorization grant type(s)
allowing the ability to add, replace, or remove.
- authorizationRequest(OAuth2AuthorizationRequest) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext.Builder
-
Sets the authorization request
.
- authorizationRequestConverter(AuthenticationConverter) - Method in class org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization.OAuth2AuthorizationEndpointConfigurer
-
- authorizationResponseHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization.OAuth2AuthorizationEndpointConfigurer
-
- authorizationServerSecurityFilterChain(HttpSecurity) - Method in class org.springframework.security.config.annotation.web.configuration.OAuth2AuthorizationServerConfiguration
-
- authorizationService(OAuth2AuthorizationService) - Method in class org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization.OAuth2AuthorizationServerConfigurer
-
Sets the authorization service.
- authorizationUri(String) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken.Builder
-
Sets the authorization URI.
- AUTHORIZED_SCOPE_ATTRIBUTE_NAME - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
-
The name of the
attribute
used for the authorized scope(s).
- authorizedScopes(Set<String>) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
-
Sets the authorized scope(s).
- claim(String, Object) - Method in class org.springframework.security.oauth2.core.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
- claim(String, Object) - Method in class org.springframework.security.oauth2.core.OAuth2TokenIntrospection.Builder
-
Sets the claim.
- claim(String, Object) - Method in class org.springframework.security.oauth2.core.oidc.OidcClientRegistration.Builder
-
Sets the claim.
- claim(String, Object) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet.Builder
-
Sets the claim.
- claims(Consumer<Map<String, Object>>) - Method in class org.springframework.security.oauth2.core.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
- claims(Consumer<Map<String, Object>>) - Method in class org.springframework.security.oauth2.core.OAuth2TokenIntrospection.Builder
-
- claims(Consumer<Map<String, Object>>) - Method in class org.springframework.security.oauth2.core.oidc.OidcClientRegistration.Builder
-
- claims(Consumer<Map<String, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet.Builder
-
A Consumer
to be provided access to the claims allowing the ability to add, replace, or remove.
- CLAIMS_METADATA_NAME - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
-
The name of the metadata used for the claims of the token.
- CLIENT_ID - Static variable in class org.springframework.security.oauth2.core.oidc.OidcClientMetadataClaimNames
-
client_id
- the Client Identifier
- CLIENT_ID_ISSUED_AT - Static variable in class org.springframework.security.oauth2.core.oidc.OidcClientMetadataClaimNames
-
client_id_issued_at
- the time at which the Client Identifier was issued
- CLIENT_NAME - Static variable in class org.springframework.security.oauth2.core.oidc.OidcClientMetadataClaimNames
-
client_name
- the name of the Client to be presented to the End-User
- CLIENT_SECRET - Static variable in class org.springframework.security.oauth2.core.oidc.OidcClientMetadataClaimNames
-
client_secret
- the Client Secret
- CLIENT_SECRET_EXPIRES_AT - Static variable in class org.springframework.security.oauth2.core.oidc.OidcClientMetadataClaimNames
-
client_secret_expires_at
- the time at which the client_secret
will expire or 0 if it will not expire
- clientAuthentication(Customizer<OAuth2ClientAuthenticationConfigurer>) - Method in class org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization.OAuth2AuthorizationServerConfigurer
-
Configures OAuth 2.0 Client Authentication.
- clientAuthenticationMethod(ClientAuthenticationMethod) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
Adds an authentication method
the client may use when authenticating with the authorization server.
- clientAuthenticationMethods(Consumer<Set<ClientAuthenticationMethod>>) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
A Consumer
of the authentication method(s)
allowing the ability to add, replace, or remove.
- clientId(String) - Method in class org.springframework.security.oauth2.core.OAuth2TokenIntrospection.Builder
-
Sets the client identifier for the OAuth 2.0 client that requested this token, OPTIONAL.
- clientId(String) - Method in class org.springframework.security.oauth2.core.oidc.OidcClientRegistration.Builder
-
Sets the Client Identifier, REQUIRED.
- clientId(String) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
Sets the client identifier.
- clientIdIssuedAt(Instant) - Method in class org.springframework.security.oauth2.core.oidc.OidcClientRegistration.Builder
-
Sets the time at which the Client Identifier was issued, OPTIONAL.
- clientIdIssuedAt(Instant) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
Sets the time at which the client identifier was issued.
- clientName(String) - Method in class org.springframework.security.oauth2.core.oidc.OidcClientRegistration.Builder
-
Sets the name of the Client to be presented to the End-User, OPTIONAL.
- clientName(String) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
Sets the client name.
- clientRegistrationEndpoint(Customizer<OidcClientRegistrationEndpointConfigurer>) - Method in class org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization.OidcConfigurer
-
Configures the OpenID Connect Dynamic Client Registration 1.0 Endpoint.
- clientSecret(String) - Method in class org.springframework.security.oauth2.core.oidc.OidcClientRegistration.Builder
-
Sets the Client Secret, OPTIONAL.
- clientSecret(String) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
Sets the client secret.
- ClientSecretAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An AuthenticationProvider
implementation used for OAuth 2.0 Client Authentication,
which authenticates the client_secret
parameter.
- ClientSecretAuthenticationProvider(RegisteredClientRepository, OAuth2AuthorizationService) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.ClientSecretAuthenticationProvider
-
Constructs a ClientSecretAuthenticationProvider
using the provided parameters.
- ClientSecretBasicAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
-
Attempts to extract HTTP Basic credentials from
HttpServletRequest
and then converts to an
OAuth2ClientAuthenticationToken
used for authenticating the client.
- ClientSecretBasicAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.ClientSecretBasicAuthenticationConverter
-
- clientSecretExpiresAt(Instant) - Method in class org.springframework.security.oauth2.core.oidc.OidcClientRegistration.Builder
-
Sets the time at which the client_secret
will expire or null
if it will not expire, REQUIRED if client_secret
was issued.
- clientSecretExpiresAt(Instant) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
Sets the time at which the client secret expires or null
if it does not expire.
- ClientSecretPostAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
-
Attempts to extract client credentials from POST parameters of
HttpServletRequest
and then converts to an
OAuth2ClientAuthenticationToken
used for authenticating the client.
- ClientSecretPostAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.ClientSecretPostAuthenticationConverter
-
- clientSettings(ClientSettings) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
- ClientSettings - Class in org.springframework.security.oauth2.server.authorization.config
-
A facility for client configuration settings.
- ClientSettings.Builder - Class in org.springframework.security.oauth2.server.authorization.config
-
- CODE_CHALLENGE_METHODS_SUPPORTED - Static variable in class org.springframework.security.oauth2.core.OAuth2AuthorizationServerMetadataClaimNames
-
code_challenge_methods_supported
- the Proof Key for Code Exchange (PKCE) code_challenge_method
values supported
- codeChallengeMethod(String) - Method in class org.springframework.security.oauth2.core.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
- codeChallengeMethods(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.core.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
A Consumer
of the Proof Key for Code Exchange (PKCE) code_challenge_method
values supported allowing the ability to add, replace, or remove.
- ConfigurationSettingNames - Class in org.springframework.security.oauth2.server.authorization.config
-
The names for all the configuration settings.
- ConfigurationSettingNames.Client - Class in org.springframework.security.oauth2.server.authorization.config
-
The names for client configuration settings.
- ConfigurationSettingNames.Provider - Class in org.springframework.security.oauth2.server.authorization.config
-
The names for provider configuration settings.
- ConfigurationSettingNames.Token - Class in org.springframework.security.oauth2.server.authorization.config
-
The names for token configuration settings.
- configure(B) - Method in class org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization.OAuth2AuthorizationServerConfigurer
-
- consent(boolean) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken.Builder
-
Set to true
if this Authentication
represents an authorization consent request, false
otherwise.
- consentPage(String) - Method in class org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization.OAuth2AuthorizationEndpointConfigurer
-
Specify the URI to redirect Resource Owners to if consent is required during
the authorization_code
flow.
- consentRequired(boolean) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken.Builder
-
Set to true
if authorization consent is required, false
otherwise.
- context(Consumer<Map<Object, Object>>) - Method in class org.springframework.security.oauth2.core.authentication.OAuth2AuthenticationContext.AbstractBuilder
-
A Consumer
of the attributes Map
allowing the ability to add, replace, or remove.
- Context - Interface in org.springframework.security.oauth2.core.context
-
A facility for holding information associated to a specific context.
- context(Consumer<Map<Object, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
-
A Consumer
of the attributes Map
allowing the ability to add, replace, or remove.
- convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.ClientSecretBasicAuthenticationConverter
-
- convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.ClientSecretPostAuthenticationConverter
-
- convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.DelegatingAuthenticationConverter
-
- convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.JwtClientAssertionAuthenticationConverter
-
- convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2AuthorizationCodeAuthenticationConverter
-
- convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2AuthorizationCodeRequestAuthenticationConverter
-
- convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2ClientCredentialsAuthenticationConverter
-
- convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2RefreshTokenAuthenticationConverter
-
- convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.PublicClientAuthenticationConverter
-
- customize(T) - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenCustomizer
-
Customize the OAuth 2.0 Token attributes.
- generate(OAuth2TokenContext) - Method in class org.springframework.security.oauth2.server.authorization.token.DelegatingOAuth2TokenGenerator
-
- generate(OAuth2TokenContext) - Method in class org.springframework.security.oauth2.server.authorization.token.JwtGenerator
-
- generate(OAuth2TokenContext) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2AccessTokenGenerator
-
- generate(OAuth2TokenContext) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2RefreshTokenGenerator
-
- generate(OAuth2TokenContext) - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenGenerator
-
- get(Object) - Method in class org.springframework.security.oauth2.core.authentication.OAuth2AuthenticationContext.AbstractBuilder
-
- get(Object) - Method in class org.springframework.security.oauth2.core.authentication.OAuth2AuthenticationContext
-
- get(Object) - Method in interface org.springframework.security.oauth2.core.context.Context
-
Returns the value of the attribute associated to the key.
- get(Class<V>) - Method in interface org.springframework.security.oauth2.core.context.Context
-
Returns the value of the attribute associated to the key.
- get(Object) - Method in class org.springframework.security.oauth2.server.authorization.token.DefaultOAuth2TokenContext
-
- get(Object) - Method in class org.springframework.security.oauth2.server.authorization.token.JwtEncodingContext
-
- get(Object) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsContext
-
- get(Object) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
-
- getAccessToken() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AccessTokenAuthenticationToken
-
Returns the access token
.
- getAccessToken() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
-
- getAccessToken() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationContext
-
Returns the OAuth 2.0 Access Token
.
- getAccessTokenFormat() - Method in class org.springframework.security.oauth2.server.authorization.config.TokenSettings
-
Returns the token format for an access token.
- getAccessTokenTimeToLive() - Method in class org.springframework.security.oauth2.server.authorization.config.TokenSettings
-
Returns the time-to-live for an access token.
- getAdditionalParameters() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AccessTokenAuthenticationToken
-
Returns the additional parameters.
- getAdditionalParameters() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
-
Returns the additional parameters.
- getAdditionalParameters() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationGrantAuthenticationToken
-
Returns the additional parameters.
- getAdditionalParameters() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientAuthenticationToken
-
Returns the additional parameters.
- getAdditionalParameters() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationToken
-
Returns the additional parameters.
- getAttribute(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
-
Returns the value of an attribute associated to the authorization.
- getAttributes() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
-
Returns the attribute(s) associated to the authorization.
- getAudience() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimAccessor
-
Returns the Audience (aud)
claim which identifies the recipient(s) that the OAuth 2.0 Token is intended for.
- getAuthentication() - Method in class org.springframework.security.oauth2.core.authentication.OAuth2AuthenticationContext
-
Returns the Authentication
associated to the context.
- getAuthorities() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent
-
Returns the authorities
granted to the client by the principal.
- getAuthorization() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext
-
- getAuthorization() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationContext
-
- getAuthorization() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext
-
- getAuthorizationCode() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
-
- getAuthorizationCodeRequestAuthentication() - Method in exception org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationException
-
Returns the Authentication
instance of the OAuth 2.0 Authorization Request (or Consent), or null
if not available.
- getAuthorizationConsent() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext
-
Returns the authorization consent builder
.
- getAuthorizationConsentParametersMapper() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService
-
- getAuthorizationConsentRowMapper() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService
-
- getAuthorizationEndpoint() - Method in interface org.springframework.security.oauth2.core.OAuth2AuthorizationServerMetadataClaimAccessor
-
Returns the URL
of the OAuth 2.0 Authorization Endpoint (authorization_endpoint)
.
- getAuthorizationEndpoint() - Method in class org.springframework.security.oauth2.server.authorization.config.ProviderSettings
-
Returns the Provider's OAuth 2.0 Authorization endpoint.
- getAuthorizationGrant() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext
-
Returns the Authentication
representing the authorization grant.
- getAuthorizationGrantType() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
-
Returns the authorization grant type
used for the authorization.
- getAuthorizationGrantType() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext
-
Returns the authorization grant type
.
- getAuthorizationGrantTypes() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
-
Returns the authorization grant type(s)
that the client may use.
- getAuthorizationParametersMapper() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
-
- getAuthorizationRequest() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext
-
Returns the authorization request
.
- getAuthorizationRowMapper() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
-
- getAuthorizationUri() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
-
Returns the authorization URI.
- getAuthorizedScopes() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext
-
Returns the authorized scope(s).
- getClaims() - Method in class org.springframework.security.oauth2.core.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
- getClaims() - Method in class org.springframework.security.oauth2.core.AbstractOAuth2AuthorizationServerMetadata
-
Returns the metadata as claims.
- getClaims() - Method in class org.springframework.security.oauth2.core.OAuth2TokenIntrospection
-
Returns the claims in the Token Introspection Response.
- getClaims() - Method in class org.springframework.security.oauth2.core.oidc.OidcClientRegistration
-
Returns the metadata as claims.
- getClaims() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
-
Returns the claims associated to the token.
- getClaims() - Method in class org.springframework.security.oauth2.server.authorization.token.JwtEncodingContext
-
Returns the claims
allowing the ability to add, replace, or remove.
- getClaims() - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsContext
-
Returns the
claims
allowing the ability to add, replace, or remove.
- getClaims() - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet
-
- getClientAuthenticationMethod() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientAuthenticationToken
-
Returns the authentication method
used by the client.
- getClientAuthenticationMethods() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
-
Returns the authentication method(s)
that the client may use.
- getClientId() - Method in interface org.springframework.security.oauth2.core.oidc.OidcClientMetadataClaimAccessor
-
Returns the Client Identifier (client_id)
.
- getClientId() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
-
Returns the client identifier.
- getClientId() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
-
Returns the client identifier.
- getClientId() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationToken
-
Returns the client identifier.
- getClientIdIssuedAt() - Method in interface org.springframework.security.oauth2.core.oidc.OidcClientMetadataClaimAccessor
-
Returns the time at which the Client Identifier was issued (client_id_issued_at)
.
- getClientIdIssuedAt() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
-
Returns the time at which the client identifier was issued.
- getClientName() - Method in interface org.springframework.security.oauth2.core.oidc.OidcClientMetadataClaimAccessor
-
Returns the name of the Client to be presented to the End-User (client_name)
.
- getClientName() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
-
Returns the client name.
- getClientRegistration() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationToken
-
Returns the client registration.
- getClientSecret() - Method in interface org.springframework.security.oauth2.core.oidc.OidcClientMetadataClaimAccessor
-
Returns the Client Secret (client_secret)
.
- getClientSecret() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
-
Returns the client secret or null
if not available.
- getClientSecretExpiresAt() - Method in interface org.springframework.security.oauth2.core.oidc.OidcClientMetadataClaimAccessor
-
Returns the time at which the client_secret
will expire (client_secret_expires_at)
.
- getClientSecretExpiresAt() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
-
Returns the time at which the client secret expires or null
if it does not expire.
- getClientSettings() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
-
- getCode() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeAuthenticationToken
-
Returns the authorization code.
- getCodeChallengeMethods() - Method in interface org.springframework.security.oauth2.core.OAuth2AuthorizationServerMetadataClaimAccessor
-
Returns the Proof Key for Code Exchange (PKCE) code_challenge_method
values supported (code_challenge_methods_supported)
.
- getContext() - Method in class org.springframework.security.oauth2.core.authentication.OAuth2AuthenticationContext.AbstractBuilder
-
- getContext() - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
-
- getCredentials() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AccessTokenAuthenticationToken
-
- getCredentials() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
-
- getCredentials() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationGrantAuthenticationToken
-
- getCredentials() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientAuthenticationToken
-
- getCredentials() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationToken
-
- getCredentials() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenRevocationAuthenticationToken
-
- getCredentials() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationToken
-
- getCredentials() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationToken
-
- getEndpointsMatcher() - Method in class org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization.OAuth2AuthorizationServerConfigurer
-
Returns a RequestMatcher
for the authorization server endpoints.
- getExpiresAt() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimAccessor
-
Returns the Expiration time (exp)
claim which identifies the expiration time on or after
which the OAuth 2.0 Token MUST NOT be accepted for processing.
- getGrantType() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationGrantAuthenticationToken
-
Returns the authorization grant type.
- getGrantTypes() - Method in interface org.springframework.security.oauth2.core.OAuth2AuthorizationServerMetadataClaimAccessor
-
Returns the OAuth 2.0 grant_type
values supported (grant_types_supported)
.
- getGrantTypes() - Method in interface org.springframework.security.oauth2.core.oidc.OidcClientMetadataClaimAccessor
-
Returns the OAuth 2.0 grant_type
values that the Client will restrict itself to using (grant_types)
.
- getHeaders() - Method in class org.springframework.security.oauth2.server.authorization.token.JwtEncodingContext
-
Returns the headers
allowing the ability to add, replace, or remove.
- getId() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
-
Returns the identifier for the registration.
- getId() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
-
Returns the identifier for the authorization.
- getId() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimAccessor
-
Returns the ID (jti)
claim which provides a unique identifier for the OAuth 2.0 Token.
- getIdTokenSignatureAlgorithm() - Method in class org.springframework.security.oauth2.server.authorization.config.TokenSettings
-
Returns the JWS
algorithm for signing the ID Token
.
- getIdTokenSignedResponseAlgorithm() - Method in interface org.springframework.security.oauth2.core.oidc.OidcClientMetadataClaimAccessor
-
Returns the JWS
algorithm required for signing the ID Token
issued to the Client (id_token_signed_response_alg)
.
- getIdTokenSigningAlgorithms() - Method in interface org.springframework.security.oauth2.core.oidc.OidcProviderMetadataClaimAccessor
-
Returns the JWS
signing algorithms supported for the ID Token
to encode the claims in a Jwt
(id_token_signing_alg_values_supported)
.
- getIssuedAt() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimAccessor
-
Returns the Issued at (iat)
claim which identifies the time at which the OAuth 2.0 Token was issued.
- getIssuer() - Method in interface org.springframework.security.oauth2.core.OAuth2AuthorizationServerMetadataClaimAccessor
-
Returns the URL
the Authorization Server asserts as its Issuer Identifier (issuer)
.
- getIssuer() - Method in class org.springframework.security.oauth2.server.authorization.config.ProviderSettings
-
Returns the URL of the Provider's Issuer Identifier
- getIssuer() - Method in class org.springframework.security.oauth2.server.authorization.context.ProviderContext
-
Returns the URL
of the Provider's issuer identifier.
- getIssuer() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimAccessor
-
Returns the Issuer (iss)
claim which identifies the principal that issued the OAuth 2.0 Token.
- getJdbcOperations() - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository
-
- getJdbcOperations() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService
-
- getJdbcOperations() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
-
- getJwkSetEndpoint() - Method in class org.springframework.security.oauth2.server.authorization.config.ProviderSettings
-
Returns the Provider's JWK Set endpoint.
- getJwkSetUrl() - Method in interface org.springframework.security.oauth2.core.OAuth2AuthorizationServerMetadataClaimAccessor
-
Returns the URL
of the JSON Web Key Set (jwks_uri)
.
- getJwkSetUrl() - Method in interface org.springframework.security.oauth2.core.oidc.OidcClientMetadataClaimAccessor
-
Returns the URL
for the Client's JSON Web Key Set (jwks_uri)
.
- getJwkSetUrl() - Method in class org.springframework.security.oauth2.server.authorization.config.ClientSettings
-
Returns the URL
for the Client's JSON Web Key Set.
- getLobHandler() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
-
- getLobHandler() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationRowMapper
-
- getMetadata(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
-
Returns the value of the metadata associated to the token.
- getMetadata() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
-
Returns the metadata associated to the token.
- getNotBefore() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimAccessor
-
Returns the Not Before (nbf)
claim which identifies the time before
which the OAuth 2.0 Token MUST NOT be accepted for processing.
- getObjectMapper() - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository.RegisteredClientParametersMapper
-
- getObjectMapper() - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository.RegisteredClientRowMapper
-
- getObjectMapper() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationParametersMapper
-
- getObjectMapper() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationRowMapper
-
- getOidcClientRegistrationEndpoint() - Method in class org.springframework.security.oauth2.server.authorization.config.ProviderSettings
-
Returns the Provider's OpenID Connect 1.0 Client Registration endpoint.
- getOidcUserInfoEndpoint() - Method in class org.springframework.security.oauth2.server.authorization.config.ProviderSettings
-
Returns the Provider's OpenID Connect 1.0 UserInfo endpoint.
- getPrincipal() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AccessTokenAuthenticationToken
-
- getPrincipal() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
-
- getPrincipal() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationGrantAuthenticationToken
-
- getPrincipal() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientAuthenticationToken
-
- getPrincipal() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationToken
-
- getPrincipal() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenRevocationAuthenticationToken
-
- getPrincipal() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationToken
-
- getPrincipal() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationToken
-
- getPrincipal() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext
-
Returns the Authentication
representing the Principal
resource owner (or client).
- getPrincipalName() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
-
Returns the Principal
name of the resource owner (or client).
- getPrincipalName() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent
-
Returns the Principal
name of the resource owner (or client).
- getProviderContext() - Static method in class org.springframework.security.oauth2.server.authorization.context.ProviderContextHolder
-
- getProviderContext() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext
-
- getProviderSettings() - Method in class org.springframework.security.oauth2.server.authorization.context.ProviderContext
-
- getRedirectUri() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeAuthenticationToken
-
Returns the redirect uri.
- getRedirectUri() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
-
Returns the redirect uri.
- getRedirectUris() - Method in interface org.springframework.security.oauth2.core.oidc.OidcClientMetadataClaimAccessor
-
Returns the redirection URI
values used by the Client (redirect_uris)
.
- getRedirectUris() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
-
Returns the redirect URI(s) that the client may use in redirect-based flows.
- getRefreshToken() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AccessTokenAuthenticationToken
-
Returns the refresh token
.
- getRefreshToken() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2RefreshTokenAuthenticationToken
-
Returns the refresh token.
- getRefreshToken() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
-
- getRefreshTokenTimeToLive() - Method in class org.springframework.security.oauth2.server.authorization.config.TokenSettings
-
Returns the time-to-live for a refresh token.
- getRegisteredClient() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AccessTokenAuthenticationToken
-
- getRegisteredClient() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext
-
- getRegisteredClient() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientAuthenticationToken
-
- getRegisteredClient() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext
-
- getRegisteredClientId() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
-
- getRegisteredClientId() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent
-
- getRegisteredClientParametersMapper() - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository
-
- getRegisteredClientRepository() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService.OAuth2AuthorizationConsentRowMapper
-
- getRegisteredClientRepository() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationRowMapper
-
- getRegisteredClientRowMapper() - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository
-
- getRegistrationAccessToken() - Method in interface org.springframework.security.oauth2.core.oidc.OidcClientMetadataClaimAccessor
-
Returns the Registration Access Token that can be used at the Client Configuration Endpoint.
- getRegistrationClientUrl() - Method in interface org.springframework.security.oauth2.core.oidc.OidcClientMetadataClaimAccessor
-
Returns the URL
of the Client Configuration Endpoint where the Registration Access Token can be used.
- getRequestMatcher() - Method in class org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization.OAuth2TokenIntrospectionEndpointConfigurer
-
- getResponseTypes() - Method in interface org.springframework.security.oauth2.core.OAuth2AuthorizationServerMetadataClaimAccessor
-
Returns the OAuth 2.0 response_type
values supported (response_types_supported)
.
- getResponseTypes() - Method in interface org.springframework.security.oauth2.core.oidc.OidcClientMetadataClaimAccessor
-
Returns the OAuth 2.0 response_type
values that the Client will restrict itself to using (response_types)
.
- getScopes() - Method in interface org.springframework.security.oauth2.core.OAuth2AuthorizationServerMetadataClaimAccessor
-
Returns the OAuth 2.0 scope
values supported (scopes_supported)
.
- getScopes() - Method in interface org.springframework.security.oauth2.core.oidc.OidcClientMetadataClaimAccessor
-
Returns the OAuth 2.0 scope
values that the Client will restrict itself to using (scope)
.
- getScopes() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
-
Returns the requested (or authorized) scope(s).
- getScopes() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientCredentialsAuthenticationToken
-
Returns the requested scope(s).
- getScopes() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2RefreshTokenAuthenticationToken
-
Returns the requested scope(s).
- getScopes() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
-
Returns the scope(s) that the client may use.
- getScopes() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent
-
Convenience method for obtaining the
scope
s granted to the client by the principal,
extracted from the
authorities
.
- getSetting(String) - Method in class org.springframework.security.oauth2.server.authorization.config.AbstractSettings
-
Returns a configuration setting.
- getSettings() - Method in class org.springframework.security.oauth2.server.authorization.config.AbstractSettings.AbstractBuilder
-
- getSettings() - Method in class org.springframework.security.oauth2.server.authorization.config.AbstractSettings
-
Returns a Map
of the configuration settings.
- getState() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
-
Returns the state.
- getSubject() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimAccessor
-
Returns the Subject (sub)
claim which identifies the principal that is the subject of the OAuth 2.0 Token.
- getSubjectTypes() - Method in interface org.springframework.security.oauth2.core.oidc.OidcProviderMetadataClaimAccessor
-
Returns the Subject Identifier types supported (subject_types_supported)
.
- getThis() - Method in class org.springframework.security.oauth2.core.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
- getThis() - Method in class org.springframework.security.oauth2.core.authentication.OAuth2AuthenticationContext.AbstractBuilder
-
- getThis() - Method in class org.springframework.security.oauth2.server.authorization.config.AbstractSettings.AbstractBuilder
-
- getThis() - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
-
- getToken() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationToken
-
Returns the token.
- getToken() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenRevocationAuthenticationToken
-
Returns the token.
- getToken(Class<T>) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
-
- getToken(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
-
- getToken() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
-
Returns the token of type OAuth2Token
.
- getTokenClaims() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationToken
-
Returns the token claims.
- getTokenEndpoint() - Method in interface org.springframework.security.oauth2.core.OAuth2AuthorizationServerMetadataClaimAccessor
-
Returns the URL
of the OAuth 2.0 Token Endpoint (token_endpoint)
.
- getTokenEndpoint() - Method in class org.springframework.security.oauth2.server.authorization.config.ProviderSettings
-
Returns the Provider's OAuth 2.0 Token endpoint.
- getTokenEndpointAuthenticationMethod() - Method in interface org.springframework.security.oauth2.core.oidc.OidcClientMetadataClaimAccessor
-
Returns the authentication method used by the Client for the Token Endpoint (token_endpoint_auth_method)
.
- getTokenEndpointAuthenticationMethods() - Method in interface org.springframework.security.oauth2.core.OAuth2AuthorizationServerMetadataClaimAccessor
-
Returns the client authentication methods supported by the OAuth 2.0 Token Endpoint (token_endpoint_auth_methods_supported)
.
- getTokenEndpointAuthenticationSigningAlgorithm() - Method in interface org.springframework.security.oauth2.core.oidc.OidcClientMetadataClaimAccessor
-
Returns the JWS
algorithm that must be used for signing the JWT
used to authenticate
the Client at the Token Endpoint for the private_key_jwt
and
client_secret_jwt
authentication methods (token_endpoint_auth_signing_alg)
.
- getTokenEndpointAuthenticationSigningAlgorithm() - Method in class org.springframework.security.oauth2.server.authorization.config.ClientSettings
-
Returns the JWS
algorithm that must be used for signing the JWT
used to authenticate
the Client at the Token Endpoint for the private_key_jwt
and
client_secret_jwt
authentication methods.
- getTokenIntrospectionEndpoint() - Method in interface org.springframework.security.oauth2.core.OAuth2AuthorizationServerMetadataClaimAccessor
-
Returns the URL
of the OAuth 2.0 Token Introspection Endpoint (introspection_endpoint)
.
- getTokenIntrospectionEndpoint() - Method in class org.springframework.security.oauth2.server.authorization.config.ProviderSettings
-
Returns the Provider's OAuth 2.0 Token Introspection endpoint.
- getTokenIntrospectionEndpointAuthenticationMethods() - Method in interface org.springframework.security.oauth2.core.OAuth2AuthorizationServerMetadataClaimAccessor
-
Returns the client authentication methods supported by the OAuth 2.0 Token Introspection Endpoint (introspection_endpoint_auth_methods_supported)
.
- getTokenRevocationEndpoint() - Method in interface org.springframework.security.oauth2.core.OAuth2AuthorizationServerMetadataClaimAccessor
-
Returns the URL
of the OAuth 2.0 Token Revocation Endpoint (revocation_endpoint)
.
- getTokenRevocationEndpoint() - Method in class org.springframework.security.oauth2.server.authorization.config.ProviderSettings
-
Returns the Provider's OAuth 2.0 Token Revocation endpoint.
- getTokenRevocationEndpointAuthenticationMethods() - Method in interface org.springframework.security.oauth2.core.OAuth2AuthorizationServerMetadataClaimAccessor
-
Returns the client authentication methods supported by the OAuth 2.0 Token Revocation Endpoint (revocation_endpoint_auth_methods_supported)
.
- getTokenSettings() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
-
- getTokenType() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext
-
- getTokenTypeHint() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationToken
-
Returns the token type hint.
- getTokenTypeHint() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenRevocationAuthenticationToken
-
Returns the token type hint.
- getUserInfo() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationToken
-
Returns the UserInfo claims.
- getUserInfoEndpoint() - Method in interface org.springframework.security.oauth2.core.oidc.OidcProviderMetadataClaimAccessor
-
Returns the URL
of the OpenID Connect 1.0 UserInfo Endpoint (userinfo_endpoint)
.
- getValue() - Method in class org.springframework.security.oauth2.core.OAuth2TokenFormat
-
Returns the value of the token format.
- getValue() - Method in class org.springframework.security.oauth2.core.OAuth2TokenType
-
Returns the value of the token type.
- getVersion() - Static method in class org.springframework.security.oauth2.core.Version
-
- GRANT_TYPES - Static variable in class org.springframework.security.oauth2.core.oidc.OidcClientMetadataClaimNames
-
grant_types
- the OAuth 2.0 grant_type
values that the Client will restrict itself to using
- GRANT_TYPES_SUPPORTED - Static variable in class org.springframework.security.oauth2.core.OAuth2AuthorizationServerMetadataClaimNames
-
grant_types_supported
- the OAuth 2.0 grant_type
values supported
- grantType(String) - Method in class org.springframework.security.oauth2.core.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
- grantType(String) - Method in class org.springframework.security.oauth2.core.oidc.OidcClientRegistration.Builder
-
Add the OAuth 2.0 grant_type
that the Client will restrict itself to using, OPTIONAL.
- grantTypes(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.core.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
A Consumer
of the OAuth 2.0 grant_type
values supported allowing the ability to add, replace, or remove.
- grantTypes(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.core.oidc.OidcClientRegistration.Builder
-
A Consumer
of the OAuth 2.0 grant_type
values that the Client will restrict itself to using,
allowing the ability to add, replace, or remove, OPTIONAL.
- IAT - Static variable in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimNames
-
iat
- The Issued at claim identifies the time at which the OAuth 2.0 Token was issued
- id(String) - Method in class org.springframework.security.oauth2.core.OAuth2TokenIntrospection.Builder
-
Sets the identifier for the token, OPTIONAL.
- id(String) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
Sets the identifier for the registration.
- id(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
-
Sets the identifier for the authorization.
- id(String) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet.Builder
-
Sets the ID (jti)
claim, which provides a unique identifier for the OAuth 2.0 Token.
- ID_TOKEN_SIGNATURE_ALGORITHM - Static variable in class org.springframework.security.oauth2.server.authorization.config.ConfigurationSettingNames.Token
-
Set the JWS
algorithm for signing the ID Token
.
- ID_TOKEN_SIGNED_RESPONSE_ALG - Static variable in class org.springframework.security.oauth2.core.oidc.OidcClientMetadataClaimNames
-
id_token_signed_response_alg
- the JWS
algorithm required for signing the ID Token
issued to the Client
- ID_TOKEN_SIGNING_ALG_VALUES_SUPPORTED - Static variable in class org.springframework.security.oauth2.core.oidc.OidcProviderMetadataClaimNames
-
id_token_signing_alg_values_supported
- the JWS
signing algorithms supported for the ID Token
- idTokenSignatureAlgorithm(SignatureAlgorithm) - Method in class org.springframework.security.oauth2.server.authorization.config.TokenSettings.Builder
-
Sets the JWS
algorithm for signing the ID Token
.
- idTokenSignedResponseAlgorithm(String) - Method in class org.springframework.security.oauth2.core.oidc.OidcClientRegistration.Builder
-
Sets the JWS
algorithm required for signing the ID Token
issued to the Client, OPTIONAL.
- idTokenSigningAlgorithm(String) - Method in class org.springframework.security.oauth2.core.oidc.OidcProviderConfiguration.Builder
-
Add this
JWS
signing algorithm to the collection of
id_token_signing_alg_values_supported
in the resulting
OidcProviderConfiguration
, REQUIRED.
- idTokenSigningAlgorithms(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.core.oidc.OidcProviderConfiguration.Builder
-
A Consumer
of the JWS
signing algorithms for the ID Token
allowing the ability to add, replace, or remove.
- init(B) - Method in class org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization.OAuth2AuthorizationServerConfigurer
-
- InMemoryOAuth2AuthorizationConsentService - Class in org.springframework.security.oauth2.server.authorization
-
- InMemoryOAuth2AuthorizationConsentService() - Constructor for class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationConsentService
-
Constructs an InMemoryOAuth2AuthorizationConsentService
.
- InMemoryOAuth2AuthorizationConsentService(OAuth2AuthorizationConsent...) - Constructor for class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationConsentService
-
Constructs an InMemoryOAuth2AuthorizationConsentService
using the provided parameters.
- InMemoryOAuth2AuthorizationConsentService(List<OAuth2AuthorizationConsent>) - Constructor for class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationConsentService
-
Constructs an InMemoryOAuth2AuthorizationConsentService
using the provided parameters.
- InMemoryOAuth2AuthorizationService - Class in org.springframework.security.oauth2.server.authorization
-
- InMemoryOAuth2AuthorizationService() - Constructor for class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationService
-
Constructs an InMemoryOAuth2AuthorizationService
.
- InMemoryOAuth2AuthorizationService(OAuth2Authorization...) - Constructor for class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationService
-
Constructs an InMemoryOAuth2AuthorizationService
using the provided parameters.
- InMemoryOAuth2AuthorizationService(List<OAuth2Authorization>) - Constructor for class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationService
-
Constructs an InMemoryOAuth2AuthorizationService
using the provided parameters.
- InMemoryRegisteredClientRepository - Class in org.springframework.security.oauth2.server.authorization.client
-
- InMemoryRegisteredClientRepository(RegisteredClient...) - Constructor for class org.springframework.security.oauth2.server.authorization.client.InMemoryRegisteredClientRepository
-
Constructs an InMemoryRegisteredClientRepository
using the provided parameters.
- InMemoryRegisteredClientRepository(List<RegisteredClient>) - Constructor for class org.springframework.security.oauth2.server.authorization.client.InMemoryRegisteredClientRepository
-
Constructs an InMemoryRegisteredClientRepository
using the provided parameters.
- INTROSPECTION_ENDPOINT - Static variable in class org.springframework.security.oauth2.core.OAuth2AuthorizationServerMetadataClaimNames
-
introspection_endpoint
- the URL
of the OAuth 2.0 Token Introspection Endpoint
- INTROSPECTION_ENDPOINT_AUTH_METHODS_SUPPORTED - Static variable in class org.springframework.security.oauth2.core.OAuth2AuthorizationServerMetadataClaimNames
-
introspection_endpoint_auth_methods_supported
- the client authentication methods supported by the OAuth 2.0 Token Introspection Endpoint
- introspectionRequestConverter(AuthenticationConverter) - Method in class org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization.OAuth2TokenIntrospectionEndpointConfigurer
-
- introspectionResponseHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization.OAuth2TokenIntrospectionEndpointConfigurer
-
- INVALIDATED_METADATA_NAME - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
-
The name of the metadata that indicates if the token has been invalidated.
- isActive() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
-
Returns true
if the token is currently active.
- isBeforeUse() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
-
Returns true
if the token is before the time it can be used.
- isConsent() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
-
Returns true
if this Authentication
represents an authorization consent request,
false
otherwise.
- isConsentRequired() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
-
Returns true
if authorization consent is required, false
otherwise.
- isExpired() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
-
Returns true
if the token has expired.
- isInvalidated() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
-
Returns true
if the token has been invalidated (e.g.
- isRequireAuthorizationConsent() - Method in class org.springframework.security.oauth2.server.authorization.config.ClientSettings
-
Returns true
if authorization consent is required when the client requests access.
- isRequireProofKey() - Method in class org.springframework.security.oauth2.server.authorization.config.ClientSettings
-
Returns true
if the client is required to provide a proof key challenge and verifier
when performing the Authorization Code Grant flow.
- isReuseRefreshTokens() - Method in class org.springframework.security.oauth2.server.authorization.config.TokenSettings
-
Returns true
if refresh tokens are reused when returning the access token response,
or false
if a new refresh token is issued.
- ISS - Static variable in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimNames
-
iss
- the Issuer claim identifies the principal that issued the OAuth 2.0 Token
- issuedAt(Instant) - Method in class org.springframework.security.oauth2.core.OAuth2TokenIntrospection.Builder
-
Sets the time indicating when this token was originally issued, OPTIONAL.
- issuedAt(Instant) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet.Builder
-
Sets the issued at (iat)
claim, which identifies the time at which the OAuth 2.0 Token was issued.
- issuer(String) - Method in class org.springframework.security.oauth2.core.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
- ISSUER - Static variable in class org.springframework.security.oauth2.core.OAuth2AuthorizationServerMetadataClaimNames
-
issuer
- the URL
the Authorization Server asserts as its Issuer Identifier
- issuer(String) - Method in class org.springframework.security.oauth2.core.OAuth2TokenIntrospection.Builder
-
Sets the issuer of this token, OPTIONAL.
- ISSUER - Static variable in class org.springframework.security.oauth2.server.authorization.config.ConfigurationSettingNames.Provider
-
Set the URL the Provider uses as its Issuer Identifier.
- issuer(String) - Method in class org.springframework.security.oauth2.server.authorization.config.ProviderSettings.Builder
-
Sets the URL the Provider uses as its Issuer Identifier.
- issuer(String) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet.Builder
-
Sets the issuer (iss)
claim, which identifies the principal that issued the OAuth 2.0 Token.
- OAuth2AccessTokenAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An Authentication
implementation used when issuing an
OAuth 2.0 Access Token and (optional) Refresh Token.
- OAuth2AccessTokenAuthenticationToken(RegisteredClient, Authentication, OAuth2AccessToken) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AccessTokenAuthenticationToken
-
Constructs an OAuth2AccessTokenAuthenticationToken
using the provided parameters.
- OAuth2AccessTokenAuthenticationToken(RegisteredClient, Authentication, OAuth2AccessToken, OAuth2RefreshToken) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AccessTokenAuthenticationToken
-
Constructs an OAuth2AccessTokenAuthenticationToken
using the provided parameters.
- OAuth2AccessTokenAuthenticationToken(RegisteredClient, Authentication, OAuth2AccessToken, OAuth2RefreshToken, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AccessTokenAuthenticationToken
-
Constructs an OAuth2AccessTokenAuthenticationToken
using the provided parameters.
- OAuth2AccessTokenGenerator - Class in org.springframework.security.oauth2.server.authorization.token
-
- OAuth2AccessTokenGenerator() - Constructor for class org.springframework.security.oauth2.server.authorization.token.OAuth2AccessTokenGenerator
-
- OAuth2AuthenticationContext - Class in org.springframework.security.oauth2.core.authentication
-
A context that holds an Authentication
and (optionally) additional information.
- OAuth2AuthenticationContext(Authentication, Map<Object, Object>) - Constructor for class org.springframework.security.oauth2.core.authentication.OAuth2AuthenticationContext
-
Constructs an OAuth2AuthenticationContext
using the provided parameters.
- OAuth2AuthenticationContext(Map<Object, Object>) - Constructor for class org.springframework.security.oauth2.core.authentication.OAuth2AuthenticationContext
-
Constructs an OAuth2AuthenticationContext
using the provided parameters.
- OAuth2AuthenticationContext.AbstractBuilder<T extends OAuth2AuthenticationContext,B extends OAuth2AuthenticationContext.AbstractBuilder<T,B>> - Class in org.springframework.security.oauth2.core.authentication
-
- OAuth2AuthenticationValidator - Interface in org.springframework.security.oauth2.core.authentication
-
Implementations of this interface are responsible for validating the attribute(s)
of the
Authentication
associated to the
OAuth2AuthenticationContext
.
- OAuth2Authorization - Class in org.springframework.security.oauth2.server.authorization
-
A representation of an OAuth 2.0 Authorization, which holds state related to the authorization granted
to a
client
, by the
resource owner
or itself in the case of the
client_credentials
grant type.
- OAuth2Authorization() - Constructor for class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
-
- OAuth2Authorization.Builder - Class in org.springframework.security.oauth2.server.authorization
-
- OAuth2Authorization.Token<T extends org.springframework.security.oauth2.core.OAuth2Token> - Class in org.springframework.security.oauth2.server.authorization
-
A holder of an OAuth 2.0 Token and it's associated metadata.
- OAuth2AuthorizationCode - Class in org.springframework.security.oauth2.core
-
An implementation of an AbstractOAuth2Token
representing an OAuth 2.0 Authorization Code Grant.
- OAuth2AuthorizationCode(String, Instant, Instant) - Constructor for class org.springframework.security.oauth2.core.OAuth2AuthorizationCode
-
Constructs an OAuth2AuthorizationCode
using the provided parameters.
- OAuth2AuthorizationCodeAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
-
Attempts to extract an Access Token Request from
HttpServletRequest
for the OAuth 2.0 Authorization Code Grant
and then converts it to an
OAuth2AuthorizationCodeAuthenticationToken
used for authenticating the authorization grant.
- OAuth2AuthorizationCodeAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2AuthorizationCodeAuthenticationConverter
-
- OAuth2AuthorizationCodeAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An AuthenticationProvider
implementation for the OAuth 2.0 Authorization Code Grant.
- OAuth2AuthorizationCodeAuthenticationProvider(OAuth2AuthorizationService, OAuth2TokenGenerator<? extends OAuth2Token>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeAuthenticationProvider
-
Constructs an OAuth2AuthorizationCodeAuthenticationProvider
using the provided parameters.
- OAuth2AuthorizationCodeAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An Authentication
implementation used for the OAuth 2.0 Authorization Code Grant.
- OAuth2AuthorizationCodeAuthenticationToken(String, Authentication, String, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeAuthenticationToken
-
Constructs an OAuth2AuthorizationCodeAuthenticationToken
using the provided parameters.
- OAuth2AuthorizationCodeRequestAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
-
- OAuth2AuthorizationCodeRequestAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2AuthorizationCodeRequestAuthenticationConverter
-
- OAuth2AuthorizationCodeRequestAuthenticationException - Exception in org.springframework.security.oauth2.server.authorization.authentication
-
- OAuth2AuthorizationCodeRequestAuthenticationException(OAuth2Error, OAuth2AuthorizationCodeRequestAuthenticationToken) - Constructor for exception org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationException
-
Constructs an OAuth2AuthorizationCodeRequestAuthenticationException
using the provided parameters.
- OAuth2AuthorizationCodeRequestAuthenticationException(OAuth2Error, Throwable, OAuth2AuthorizationCodeRequestAuthenticationToken) - Constructor for exception org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationException
-
Constructs an OAuth2AuthorizationCodeRequestAuthenticationException
using the provided parameters.
- OAuth2AuthorizationCodeRequestAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An AuthenticationProvider
implementation for the OAuth 2.0 Authorization Request (and Consent)
used in the Authorization Code Grant.
- OAuth2AuthorizationCodeRequestAuthenticationProvider(RegisteredClientRepository, OAuth2AuthorizationService, OAuth2AuthorizationConsentService) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationProvider
-
Constructs an OAuth2AuthorizationCodeRequestAuthenticationProvider
using the provided parameters.
- OAuth2AuthorizationCodeRequestAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An Authentication
implementation for the OAuth 2.0 Authorization Request (and Consent)
used in the Authorization Code Grant.
- OAuth2AuthorizationCodeRequestAuthenticationToken.Builder - Class in org.springframework.security.oauth2.server.authorization.authentication
-
- OAuth2AuthorizationConsent - Class in org.springframework.security.oauth2.server.authorization
-
A representation of an OAuth 2.0 "consent" to an Authorization request, which holds state related to the
set of
authorities
granted to a
client
by the
resource owner
.
- OAuth2AuthorizationConsent.Builder - Class in org.springframework.security.oauth2.server.authorization
-
- OAuth2AuthorizationConsentAuthenticationContext - Class in org.springframework.security.oauth2.server.authorization.authentication
-
- OAuth2AuthorizationConsentAuthenticationContext.Builder - Class in org.springframework.security.oauth2.server.authorization.authentication
-
- OAuth2AuthorizationConsentParametersMapper() - Constructor for class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService.OAuth2AuthorizationConsentParametersMapper
-
- OAuth2AuthorizationConsentRowMapper(RegisteredClientRepository) - Constructor for class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService.OAuth2AuthorizationConsentRowMapper
-
- OAuth2AuthorizationConsentService - Interface in org.springframework.security.oauth2.server.authorization
-
- OAuth2AuthorizationEndpointConfigurer - Class in org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization
-
Configurer for the OAuth 2.0 Authorization Endpoint.
- OAuth2AuthorizationEndpointFilter - Class in org.springframework.security.oauth2.server.authorization.web
-
A Filter
for the OAuth 2.0 Authorization Code Grant,
which handles the processing of the OAuth 2.0 Authorization Request (and Consent).
- OAuth2AuthorizationEndpointFilter(AuthenticationManager) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationEndpointFilter
-
Constructs an OAuth2AuthorizationEndpointFilter
using the provided parameters.
- OAuth2AuthorizationEndpointFilter(AuthenticationManager, String) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationEndpointFilter
-
Constructs an OAuth2AuthorizationEndpointFilter
using the provided parameters.
- OAuth2AuthorizationGrantAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
-
Base implementation of an Authentication
representing an OAuth 2.0 Authorization Grant.
- OAuth2AuthorizationGrantAuthenticationToken(AuthorizationGrantType, Authentication, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationGrantAuthenticationToken
-
Sub-class constructor.
- OAuth2AuthorizationParametersMapper() - Constructor for class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationParametersMapper
-
- OAuth2AuthorizationRowMapper(RegisteredClientRepository) - Constructor for class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationRowMapper
-
- OAuth2AuthorizationServerConfiguration - Class in org.springframework.security.config.annotation.web.configuration
-
Configuration
for OAuth 2.0 Authorization Server support.
- OAuth2AuthorizationServerConfiguration() - Constructor for class org.springframework.security.config.annotation.web.configuration.OAuth2AuthorizationServerConfiguration
-
- OAuth2AuthorizationServerConfigurer<B extends org.springframework.security.config.annotation.web.HttpSecurityBuilder<B>> - Class in org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization
-
An AbstractHttpConfigurer
for OAuth 2.0 Authorization Server support.
- OAuth2AuthorizationServerConfigurer() - Constructor for class org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization.OAuth2AuthorizationServerConfigurer
-
- OAuth2AuthorizationServerJackson2Module - Class in org.springframework.security.oauth2.server.authorization.jackson2
-
Jackson Module
for spring-authorization-server
, that registers the
following mix-in annotations:
UnmodifiableMapMixin
HashSetMixin
OAuth2AuthorizationRequestMixin
DurationMixin
JwsAlgorithmMixin
OAuth2TokenFormatMixin
If not already enabled, default typing will be automatically enabled as type info is
required to properly serialize/deserialize objects.
- OAuth2AuthorizationServerJackson2Module() - Constructor for class org.springframework.security.oauth2.server.authorization.jackson2.OAuth2AuthorizationServerJackson2Module
-
- OAuth2AuthorizationServerMetadata - Class in org.springframework.security.oauth2.core
-
A representation of an OAuth 2.0 Authorization Server Metadata response,
which is returned from an OAuth 2.0 Authorization Server's Metadata Endpoint,
and contains a set of claims about the Authorization Server's configuration.
- OAuth2AuthorizationServerMetadata.Builder - Class in org.springframework.security.oauth2.core
-
- OAuth2AuthorizationServerMetadataClaimAccessor - Interface in org.springframework.security.oauth2.core
-
A ClaimAccessor
for the "claims" an Authorization Server describes about its configuration,
used in OAuth 2.0 Authorization Server Metadata and OpenID Connect Discovery 1.0.
- OAuth2AuthorizationServerMetadataClaimNames - Class in org.springframework.security.oauth2.core
-
The names of the "claims" an Authorization Server describes about its configuration,
used in OAuth 2.0 Authorization Server Metadata and OpenID Connect Discovery 1.0.
- OAuth2AuthorizationServerMetadataClaimNames() - Constructor for class org.springframework.security.oauth2.core.OAuth2AuthorizationServerMetadataClaimNames
-
- OAuth2AuthorizationServerMetadataEndpointFilter - Class in org.springframework.security.oauth2.server.authorization.web
-
A Filter
that processes OAuth 2.0 Authorization Server Metadata Requests.
- OAuth2AuthorizationServerMetadataEndpointFilter(ProviderSettings) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationServerMetadataEndpointFilter
-
- OAuth2AuthorizationServerMetadataHttpMessageConverter - Class in org.springframework.security.oauth2.core.http.converter
-
- OAuth2AuthorizationServerMetadataHttpMessageConverter() - Constructor for class org.springframework.security.oauth2.core.http.converter.OAuth2AuthorizationServerMetadataHttpMessageConverter
-
- OAuth2AuthorizationService - Interface in org.springframework.security.oauth2.server.authorization
-
- OAuth2ClientAuthenticationConfigurer - Class in org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization
-
Configurer for OAuth 2.0 Client Authentication.
- OAuth2ClientAuthenticationFilter - Class in org.springframework.security.oauth2.server.authorization.web
-
A Filter
that processes an authentication request for an OAuth 2.0 Client.
- OAuth2ClientAuthenticationFilter(AuthenticationManager, RequestMatcher) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2ClientAuthenticationFilter
-
Constructs an OAuth2ClientAuthenticationFilter
using the provided parameters.
- OAuth2ClientAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An Authentication
implementation used for OAuth 2.0 Client Authentication.
- OAuth2ClientAuthenticationToken(String, ClientAuthenticationMethod, Object, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientAuthenticationToken
-
Constructs an OAuth2ClientAuthenticationToken
using the provided parameters.
- OAuth2ClientAuthenticationToken(RegisteredClient, ClientAuthenticationMethod, Object) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientAuthenticationToken
-
Constructs an OAuth2ClientAuthenticationToken
using the provided parameters.
- OAuth2ClientCredentialsAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
-
Attempts to extract an Access Token Request from
HttpServletRequest
for the OAuth 2.0 Client Credentials Grant
and then converts it to an
OAuth2ClientCredentialsAuthenticationToken
used for authenticating the authorization grant.
- OAuth2ClientCredentialsAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2ClientCredentialsAuthenticationConverter
-
- OAuth2ClientCredentialsAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An AuthenticationProvider
implementation for the OAuth 2.0 Client Credentials Grant.
- OAuth2ClientCredentialsAuthenticationProvider(OAuth2AuthorizationService, OAuth2TokenGenerator<? extends OAuth2Token>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientCredentialsAuthenticationProvider
-
Constructs an OAuth2ClientCredentialsAuthenticationProvider
using the provided parameters.
- OAuth2ClientCredentialsAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An Authentication
implementation used for the OAuth 2.0 Client Credentials Grant.
- OAuth2ClientCredentialsAuthenticationToken(Authentication, Set<String>, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientCredentialsAuthenticationToken
-
Constructs an OAuth2ClientCredentialsAuthenticationToken
using the provided parameters.
- OAuth2RefreshTokenAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
-
Attempts to extract an Access Token Request from
HttpServletRequest
for the OAuth 2.0 Refresh Token Grant
and then converts it to an
OAuth2RefreshTokenAuthenticationToken
used for authenticating the authorization grant.
- OAuth2RefreshTokenAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2RefreshTokenAuthenticationConverter
-
- OAuth2RefreshTokenAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An AuthenticationProvider
implementation for the OAuth 2.0 Refresh Token Grant.
- OAuth2RefreshTokenAuthenticationProvider(OAuth2AuthorizationService, OAuth2TokenGenerator<? extends OAuth2Token>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2RefreshTokenAuthenticationProvider
-
Constructs an OAuth2RefreshTokenAuthenticationProvider
using the provided parameters.
- OAuth2RefreshTokenAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An Authentication
implementation used for the OAuth 2.0 Refresh Token Grant.
- OAuth2RefreshTokenAuthenticationToken(String, Authentication, Set<String>, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2RefreshTokenAuthenticationToken
-
Constructs an OAuth2RefreshTokenAuthenticationToken
using the provided parameters.
- OAuth2RefreshTokenGenerator - Class in org.springframework.security.oauth2.server.authorization.token
-
- OAuth2RefreshTokenGenerator() - Constructor for class org.springframework.security.oauth2.server.authorization.token.OAuth2RefreshTokenGenerator
-
- OAuth2TokenClaimAccessor - Interface in org.springframework.security.oauth2.server.authorization.token
-
- OAuth2TokenClaimNames - Class in org.springframework.security.oauth2.server.authorization.token
-
The names of the "claims" that may be contained in an
OAuth2TokenClaimsSet
and are associated to an
OAuth2Token
.
- OAuth2TokenClaimsContext - Class in org.springframework.security.oauth2.server.authorization.token
-
An
OAuth2TokenContext
implementation that provides access
to the
claims
of an OAuth 2.0 Token, allowing the ability to customize.
- OAuth2TokenClaimsContext.Builder - Class in org.springframework.security.oauth2.server.authorization.token
-
- OAuth2TokenClaimsSet - Class in org.springframework.security.oauth2.server.authorization.token
-
A representation of a set of claims that are associated to an OAuth2Token
.
- OAuth2TokenClaimsSet.Builder - Class in org.springframework.security.oauth2.server.authorization.token
-
- OAuth2TokenContext - Interface in org.springframework.security.oauth2.server.authorization.token
-
- OAuth2TokenContext.AbstractBuilder<T extends OAuth2TokenContext,B extends OAuth2TokenContext.AbstractBuilder<T,B>> - Class in org.springframework.security.oauth2.server.authorization.token
-
- OAuth2TokenCustomizer<T extends OAuth2TokenContext> - Interface in org.springframework.security.oauth2.server.authorization.token
-
Implementations of this interface are responsible for customizing the
OAuth 2.0 Token attributes contained within the
OAuth2TokenContext
.
- OAuth2TokenEndpointConfigurer - Class in org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization
-
Configurer for the OAuth 2.0 Token Endpoint.
- OAuth2TokenEndpointFilter - Class in org.springframework.security.oauth2.server.authorization.web
-
A Filter
for the OAuth 2.0 Token endpoint,
which handles the processing of an OAuth 2.0 Authorization Grant.
- OAuth2TokenEndpointFilter(AuthenticationManager) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenEndpointFilter
-
Constructs an OAuth2TokenEndpointFilter
using the provided parameters.
- OAuth2TokenEndpointFilter(AuthenticationManager, String) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenEndpointFilter
-
Constructs an OAuth2TokenEndpointFilter
using the provided parameters.
- OAuth2TokenFormat - Class in org.springframework.security.oauth2.core
-
Standard data formats for OAuth 2.0 Tokens.
- OAuth2TokenFormat(String) - Constructor for class org.springframework.security.oauth2.core.OAuth2TokenFormat
-
Constructs an OAuth2TokenFormat
using the provided value.
- OAuth2TokenGenerator<T extends org.springframework.security.oauth2.core.OAuth2Token> - Interface in org.springframework.security.oauth2.server.authorization.token
-
Implementations of this interface are responsible for generating an
OAuth2Token
using the attributes contained in the
OAuth2TokenContext
.
- OAuth2TokenIntrospection - Class in org.springframework.security.oauth2.core
-
A representation of the claims returned in an OAuth 2.0 Token Introspection Response.
- OAuth2TokenIntrospection.Builder - Class in org.springframework.security.oauth2.core
-
- OAuth2TokenIntrospectionAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An AuthenticationProvider
implementation for OAuth 2.0 Token Introspection.
- OAuth2TokenIntrospectionAuthenticationProvider(RegisteredClientRepository, OAuth2AuthorizationService) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationProvider
-
Constructs an OAuth2TokenIntrospectionAuthenticationProvider
using the provided parameters.
- OAuth2TokenIntrospectionAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An Authentication
implementation used for OAuth 2.0 Token Introspection.
- OAuth2TokenIntrospectionAuthenticationToken(String, Authentication, String, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationToken
-
Constructs an OAuth2TokenIntrospectionAuthenticationToken
using the provided parameters.
- OAuth2TokenIntrospectionAuthenticationToken(String, Authentication, OAuth2TokenIntrospection) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationToken
-
Constructs an OAuth2TokenIntrospectionAuthenticationToken
using the provided parameters.
- OAuth2TokenIntrospectionEndpointConfigurer - Class in org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization
-
Configurer for the OAuth 2.0 Token Introspection Endpoint.
- OAuth2TokenIntrospectionEndpointFilter - Class in org.springframework.security.oauth2.server.authorization.web
-
A Filter
for the OAuth 2.0 Token Introspection endpoint.
- OAuth2TokenIntrospectionEndpointFilter(AuthenticationManager) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenIntrospectionEndpointFilter
-
Constructs an OAuth2TokenIntrospectionEndpointFilter
using the provided parameters.
- OAuth2TokenIntrospectionEndpointFilter(AuthenticationManager, String) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenIntrospectionEndpointFilter
-
Constructs an OAuth2TokenIntrospectionEndpointFilter
using the provided parameters.
- OAuth2TokenIntrospectionHttpMessageConverter - Class in org.springframework.security.oauth2.core.http.converter
-
- OAuth2TokenIntrospectionHttpMessageConverter() - Constructor for class org.springframework.security.oauth2.core.http.converter.OAuth2TokenIntrospectionHttpMessageConverter
-
- OAuth2TokenRevocationAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An AuthenticationProvider
implementation for OAuth 2.0 Token Revocation.
- OAuth2TokenRevocationAuthenticationProvider(OAuth2AuthorizationService) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenRevocationAuthenticationProvider
-
Constructs an OAuth2TokenRevocationAuthenticationProvider
using the provided parameters.
- OAuth2TokenRevocationAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An Authentication
implementation used for OAuth 2.0 Token Revocation.
- OAuth2TokenRevocationAuthenticationToken(String, Authentication, String) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenRevocationAuthenticationToken
-
Constructs an OAuth2TokenRevocationAuthenticationToken
using the provided parameters.
- OAuth2TokenRevocationAuthenticationToken(OAuth2Token, Authentication) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenRevocationAuthenticationToken
-
Constructs an OAuth2TokenRevocationAuthenticationToken
using the provided parameters.
- OAuth2TokenRevocationEndpointConfigurer - Class in org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization
-
Configurer for the OAuth 2.0 Token Revocation Endpoint.
- OAuth2TokenRevocationEndpointFilter - Class in org.springframework.security.oauth2.server.authorization.web
-
A Filter
for the OAuth 2.0 Token Revocation endpoint.
- OAuth2TokenRevocationEndpointFilter(AuthenticationManager) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenRevocationEndpointFilter
-
Constructs an OAuth2TokenRevocationEndpointFilter
using the provided parameters.
- OAuth2TokenRevocationEndpointFilter(AuthenticationManager, String) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenRevocationEndpointFilter
-
Constructs an OAuth2TokenRevocationEndpointFilter
using the provided parameters.
- OAuth2TokenType - Class in org.springframework.security.oauth2.core
-
Standard token types defined in the OAuth Token Type Hints Registry.
- OAuth2TokenType(String) - Constructor for class org.springframework.security.oauth2.core.OAuth2TokenType
-
Constructs an OAuth2TokenType
using the provided value.
- oidc(Customizer<OidcConfigurer>) - Method in class org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization.OAuth2AuthorizationServerConfigurer
-
Configures OpenID Connect 1.0 support.
- OIDC_CLIENT_REGISTRATION_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.config.ConfigurationSettingNames.Provider
-
Set the Provider's OpenID Connect 1.0 Client Registration endpoint.
- OIDC_USER_INFO_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.config.ConfigurationSettingNames.Provider
-
Set the Provider's OpenID Connect 1.0 UserInfo endpoint.
- OidcClientMetadataClaimAccessor - Interface in org.springframework.security.oauth2.core.oidc
-
A ClaimAccessor
for the "claims" that are contained
in the OpenID Client Registration Request and Response.
- OidcClientMetadataClaimNames - Class in org.springframework.security.oauth2.core.oidc
-
The names of the "claims" defined by OpenID Connect Dynamic Client Registration 1.0
that are contained in the OpenID Client Registration Request and Response.
- OidcClientRegistration - Class in org.springframework.security.oauth2.core.oidc
-
A representation of an OpenID Client Registration Request and Response,
which is sent to and returned from the Client Registration Endpoint,
and contains a set of claims about the Client's Registration information.
- OidcClientRegistration.Builder - Class in org.springframework.security.oauth2.core.oidc
-
- OidcClientRegistrationAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.oidc.authentication
-
An AuthenticationProvider
implementation for OpenID Connect 1.0 Dynamic Client Registration (and Configuration) Endpoint.
- OidcClientRegistrationAuthenticationProvider(RegisteredClientRepository, OAuth2AuthorizationService, OAuth2TokenGenerator<? extends OAuth2Token>) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationProvider
-
Constructs an OidcClientRegistrationAuthenticationProvider
using the provided parameters.
- OidcClientRegistrationAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.oidc.authentication
-
An Authentication
implementation used for OpenID Connect 1.0 Dynamic Client Registration (and Configuration) Endpoint.
- OidcClientRegistrationAuthenticationToken(Authentication, OidcClientRegistration) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationToken
-
Constructs an OidcClientRegistrationAuthenticationToken
using the provided parameters.
- OidcClientRegistrationAuthenticationToken(Authentication, String) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationToken
-
Constructs an OidcClientRegistrationAuthenticationToken
using the provided parameters.
- oidcClientRegistrationEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.config.ProviderSettings.Builder
-
Sets the Provider's OpenID Connect 1.0 Client Registration endpoint.
- OidcClientRegistrationEndpointConfigurer - Class in org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization
-
Configurer for OpenID Connect Dynamic Client Registration 1.0 Endpoint.
- OidcClientRegistrationEndpointFilter - Class in org.springframework.security.oauth2.server.authorization.oidc.web
-
A Filter
that processes OpenID Connect Dynamic Client Registration (and Configuration) 1.0 Requests.
- OidcClientRegistrationEndpointFilter(AuthenticationManager) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.web.OidcClientRegistrationEndpointFilter
-
Constructs an OidcClientRegistrationEndpointFilter
using the provided parameters.
- OidcClientRegistrationEndpointFilter(AuthenticationManager, String) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.web.OidcClientRegistrationEndpointFilter
-
Constructs an OidcClientRegistrationEndpointFilter
using the provided parameters.
- OidcClientRegistrationHttpMessageConverter - Class in org.springframework.security.oauth2.core.oidc.http.converter
-
- OidcClientRegistrationHttpMessageConverter() - Constructor for class org.springframework.security.oauth2.core.oidc.http.converter.OidcClientRegistrationHttpMessageConverter
-
- OidcConfigurer - Class in org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization
-
Configurer for OpenID Connect 1.0 support.
- OidcProviderConfiguration - Class in org.springframework.security.oauth2.core.oidc
-
A representation of an OpenID Provider Configuration Response,
which is returned from an Issuer's Discovery Endpoint,
and contains a set of claims about the OpenID Provider's configuration.
- OidcProviderConfiguration.Builder - Class in org.springframework.security.oauth2.core.oidc
-
- OidcProviderConfigurationEndpointFilter - Class in org.springframework.security.oauth2.server.authorization.oidc.web
-
A Filter
that processes OpenID Provider Configuration Requests.
- OidcProviderConfigurationEndpointFilter(ProviderSettings) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.web.OidcProviderConfigurationEndpointFilter
-
- OidcProviderConfigurationHttpMessageConverter - Class in org.springframework.security.oauth2.core.oidc.http.converter
-
- OidcProviderConfigurationHttpMessageConverter() - Constructor for class org.springframework.security.oauth2.core.oidc.http.converter.OidcProviderConfigurationHttpMessageConverter
-
- OidcProviderMetadataClaimAccessor - Interface in org.springframework.security.oauth2.core.oidc
-
A ClaimAccessor
for the "claims" that can be returned
in the OpenID Provider Configuration Response.
- OidcProviderMetadataClaimNames - Class in org.springframework.security.oauth2.core.oidc
-
The names of the "claims" defined by OpenID Connect Discovery 1.0 that can be returned
in the OpenID Provider Configuration Response.
- OidcUserInfoAuthenticationContext - Class in org.springframework.security.oauth2.server.authorization.oidc.authentication
-
- OidcUserInfoAuthenticationContext.Builder - Class in org.springframework.security.oauth2.server.authorization.oidc.authentication
-
- OidcUserInfoAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.oidc.authentication
-
An AuthenticationProvider
implementation for OpenID Connect 1.0 UserInfo Endpoint.
- OidcUserInfoAuthenticationProvider(OAuth2AuthorizationService) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationProvider
-
Constructs an OidcUserInfoAuthenticationProvider
using the provided parameters.
- OidcUserInfoAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.oidc.authentication
-
An Authentication
implementation used for OpenID Connect 1.0 UserInfo Endpoint.
- OidcUserInfoAuthenticationToken(Authentication) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationToken
-
Constructs an OidcUserInfoAuthenticationToken
using the provided parameters.
- OidcUserInfoAuthenticationToken(Authentication, OidcUserInfo) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationToken
-
Constructs an OidcUserInfoAuthenticationToken
using the provided parameters.
- oidcUserInfoEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.config.ProviderSettings.Builder
-
Sets the Provider's OpenID Connect 1.0 UserInfo endpoint.
- OidcUserInfoEndpointConfigurer - Class in org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization
-
Configurer for OpenID Connect 1.0 UserInfo Endpoint.
- OidcUserInfoEndpointFilter - Class in org.springframework.security.oauth2.server.authorization.oidc.web
-
A Filter
that processes OpenID Connect 1.0 UserInfo Requests.
- OidcUserInfoEndpointFilter(AuthenticationManager) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.web.OidcUserInfoEndpointFilter
-
Constructs an OidcUserInfoEndpointFilter
using the provided parameters.
- OidcUserInfoEndpointFilter(AuthenticationManager, String) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.web.OidcUserInfoEndpointFilter
-
Constructs an OidcUserInfoEndpointFilter
using the provided parameters.
- OidcUserInfoHttpMessageConverter - Class in org.springframework.security.oauth2.core.oidc.http.converter
-
A HttpMessageConverter
for an OpenID Connect UserInfo Response
.
- OidcUserInfoHttpMessageConverter() - Constructor for class org.springframework.security.oauth2.core.oidc.http.converter.OidcUserInfoHttpMessageConverter
-
- org.springframework.security.config.annotation.web.configuration - package org.springframework.security.config.annotation.web.configuration
-
- org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization - package org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization
-
- org.springframework.security.oauth2.core - package org.springframework.security.oauth2.core
-
- org.springframework.security.oauth2.core.authentication - package org.springframework.security.oauth2.core.authentication
-
- org.springframework.security.oauth2.core.context - package org.springframework.security.oauth2.core.context
-
- org.springframework.security.oauth2.core.http.converter - package org.springframework.security.oauth2.core.http.converter
-
- org.springframework.security.oauth2.core.oidc - package org.springframework.security.oauth2.core.oidc
-
- org.springframework.security.oauth2.core.oidc.http.converter - package org.springframework.security.oauth2.core.oidc.http.converter
-
- org.springframework.security.oauth2.server.authorization - package org.springframework.security.oauth2.server.authorization
-
- org.springframework.security.oauth2.server.authorization.authentication - package org.springframework.security.oauth2.server.authorization.authentication
-
- org.springframework.security.oauth2.server.authorization.client - package org.springframework.security.oauth2.server.authorization.client
-
- org.springframework.security.oauth2.server.authorization.config - package org.springframework.security.oauth2.server.authorization.config
-
- org.springframework.security.oauth2.server.authorization.context - package org.springframework.security.oauth2.server.authorization.context
-
- org.springframework.security.oauth2.server.authorization.jackson2 - package org.springframework.security.oauth2.server.authorization.jackson2
-
- org.springframework.security.oauth2.server.authorization.oidc.authentication - package org.springframework.security.oauth2.server.authorization.oidc.authentication
-
- org.springframework.security.oauth2.server.authorization.oidc.web - package org.springframework.security.oauth2.server.authorization.oidc.web
-
- org.springframework.security.oauth2.server.authorization.token - package org.springframework.security.oauth2.server.authorization.token
-
- org.springframework.security.oauth2.server.authorization.web - package org.springframework.security.oauth2.server.authorization.web
-
- org.springframework.security.oauth2.server.authorization.web.authentication - package org.springframework.security.oauth2.server.authorization.web.authentication
-
- readInternal(Class<? extends OAuth2AuthorizationServerMetadata>, HttpInputMessage) - Method in class org.springframework.security.oauth2.core.http.converter.OAuth2AuthorizationServerMetadataHttpMessageConverter
-
- readInternal(Class<? extends OAuth2TokenIntrospection>, HttpInputMessage) - Method in class org.springframework.security.oauth2.core.http.converter.OAuth2TokenIntrospectionHttpMessageConverter
-
- readInternal(Class<? extends OidcClientRegistration>, HttpInputMessage) - Method in class org.springframework.security.oauth2.core.oidc.http.converter.OidcClientRegistrationHttpMessageConverter
-
- readInternal(Class<? extends OidcProviderConfiguration>, HttpInputMessage) - Method in class org.springframework.security.oauth2.core.oidc.http.converter.OidcProviderConfigurationHttpMessageConverter
-
- readInternal(Class<? extends OidcUserInfo>, HttpInputMessage) - Method in class org.springframework.security.oauth2.core.oidc.http.converter.OidcUserInfoHttpMessageConverter
-
- REDIRECT_URIS - Static variable in class org.springframework.security.oauth2.core.oidc.OidcClientMetadataClaimNames
-
redirect_uris
- the redirection URI
values used by the Client
- redirectUri(String) - Method in class org.springframework.security.oauth2.core.oidc.OidcClientRegistration.Builder
-
Add the redirection URI
used by the Client, REQUIRED.
- redirectUri(String) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken.Builder
-
Sets the redirect uri.
- redirectUri(String) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
Adds a redirect URI the client may use in a redirect-based flow.
- redirectUris(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.core.oidc.OidcClientRegistration.Builder
-
A Consumer
of the redirection URI
values used by the Client,
allowing the ability to add, replace, or remove, REQUIRED.
- redirectUris(Consumer<Set<String>>) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
A Consumer
of the redirect URI(s)
allowing the ability to add, replace, or remove.
- REFERENCE - Static variable in class org.springframework.security.oauth2.core.OAuth2TokenFormat
-
Reference (opaque) tokens are unique identifiers that serve as a reference
to the token metadata and claims of the user and/or client, stored at the provider.
- REFRESH_TOKEN - Static variable in class org.springframework.security.oauth2.core.OAuth2TokenType
-
- REFRESH_TOKEN_TIME_TO_LIVE - Static variable in class org.springframework.security.oauth2.server.authorization.config.ConfigurationSettingNames.Token
-
Set the time-to-live for a refresh token.
- refreshToken(OAuth2RefreshToken) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
-
Sets the refresh token
.
- refreshTokenTimeToLive(Duration) - Method in class org.springframework.security.oauth2.server.authorization.config.TokenSettings.Builder
-
Set the time-to-live for a refresh token.
- registeredClient(RegisteredClient) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext.Builder
-
- RegisteredClient - Class in org.springframework.security.oauth2.server.authorization.client
-
A representation of a client registration with an OAuth 2.0 Authorization Server.
- RegisteredClient() - Constructor for class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
-
- registeredClient(RegisteredClient) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
-
- RegisteredClient.Builder - Class in org.springframework.security.oauth2.server.authorization.client
-
- RegisteredClientParametersMapper() - Constructor for class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository.RegisteredClientParametersMapper
-
- registeredClientRepository(RegisteredClientRepository) - Method in class org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization.OAuth2AuthorizationServerConfigurer
-
Sets the repository of registered clients.
- RegisteredClientRepository - Interface in org.springframework.security.oauth2.server.authorization.client
-
- RegisteredClientRowMapper() - Constructor for class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository.RegisteredClientRowMapper
-
- REGISTRATION_ACCESS_TOKEN - Static variable in class org.springframework.security.oauth2.core.oidc.OidcClientMetadataClaimNames
-
registration_access_token
- the Registration Access Token that can be used at the Client Configuration Endpoint
- REGISTRATION_CLIENT_URI - Static variable in class org.springframework.security.oauth2.core.oidc.OidcClientMetadataClaimNames
-
registration_client_uri
- the URL
of the Client Configuration Endpoint where the Registration Access Token can be used
- registrationAccessToken(String) - Method in class org.springframework.security.oauth2.core.oidc.OidcClientRegistration.Builder
-
Sets the Registration Access Token that can be used at the Client Configuration Endpoint, OPTIONAL.
- registrationClientUrl(String) - Method in class org.springframework.security.oauth2.core.oidc.OidcClientRegistration.Builder
-
Sets the URL
of the Client Configuration Endpoint where the Registration Access Token can be used, OPTIONAL.
- remove(OAuth2AuthorizationConsent) - Method in class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationConsentService
-
- remove(OAuth2Authorization) - Method in class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationService
-
- remove(OAuth2AuthorizationConsent) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService
-
- remove(OAuth2Authorization) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
-
- remove(OAuth2AuthorizationConsent) - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsentService
-
- remove(OAuth2Authorization) - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationService
-
- REQUIRE_AUTHORIZATION_CONSENT - Static variable in class org.springframework.security.oauth2.server.authorization.config.ConfigurationSettingNames.Client
-
Set to true
if authorization consent is required when the client requests access.
- REQUIRE_PROOF_KEY - Static variable in class org.springframework.security.oauth2.server.authorization.config.ConfigurationSettingNames.Client
-
Set to true
if the client is required to provide a proof key challenge and verifier
when performing the Authorization Code Grant flow.
- requireAuthorizationConsent(boolean) - Method in class org.springframework.security.oauth2.server.authorization.config.ClientSettings.Builder
-
Set to true
if authorization consent is required when the client requests access.
- requireProofKey(boolean) - Method in class org.springframework.security.oauth2.server.authorization.config.ClientSettings.Builder
-
Set to true
if the client is required to provide a proof key challenge and verifier
when performing the Authorization Code Grant flow.
- resetProviderContext() - Static method in class org.springframework.security.oauth2.server.authorization.context.ProviderContextHolder
-
- RESPONSE_TYPES - Static variable in class org.springframework.security.oauth2.core.oidc.OidcClientMetadataClaimNames
-
response_types
- the OAuth 2.0 response_type
values that the Client will restrict itself to using
- RESPONSE_TYPES_SUPPORTED - Static variable in class org.springframework.security.oauth2.core.OAuth2AuthorizationServerMetadataClaimNames
-
response_types_supported
- the OAuth 2.0 response_type
values supported
- responseType(String) - Method in class org.springframework.security.oauth2.core.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
- responseType(String) - Method in class org.springframework.security.oauth2.core.oidc.OidcClientRegistration.Builder
-
Add the OAuth 2.0 response_type
that the Client will restrict itself to using, OPTIONAL.
- responseTypes(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.core.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
A Consumer
of the OAuth 2.0 response_type
values supported allowing the ability to add, replace, or remove.
- responseTypes(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.core.oidc.OidcClientRegistration.Builder
-
A Consumer
of the OAuth 2.0 response_type
values that the Client will restrict itself to using,
allowing the ability to add, replace, or remove, OPTIONAL.
- REUSE_REFRESH_TOKENS - Static variable in class org.springframework.security.oauth2.server.authorization.config.ConfigurationSettingNames.Token
-
Set to true
if refresh tokens are reused when returning the access token response,
or false
if a new refresh token is issued.
- reuseRefreshTokens(boolean) - Method in class org.springframework.security.oauth2.server.authorization.config.TokenSettings.Builder
-
Set to true
if refresh tokens are reused when returning the access token response,
or false
if a new refresh token is issued.
- REVOCATION_ENDPOINT - Static variable in class org.springframework.security.oauth2.core.OAuth2AuthorizationServerMetadataClaimNames
-
revocation_endpoint
- the URL
of the OAuth 2.0 Token Revocation Endpoint
- REVOCATION_ENDPOINT_AUTH_METHODS_SUPPORTED - Static variable in class org.springframework.security.oauth2.core.OAuth2AuthorizationServerMetadataClaimNames
-
revocation_endpoint_auth_methods_supported
- the client authentication methods supported by the OAuth 2.0 Token Revocation Endpoint
- revocationRequestConverter(AuthenticationConverter) - Method in class org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization.OAuth2TokenRevocationEndpointConfigurer
-
Sets the
AuthenticationConverter
used when attempting to extract a Revoke Token Request from
HttpServletRequest
to an instance of
OAuth2TokenRevocationAuthenticationToken
used for authenticating the client.
- revocationResponseHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.config.annotation.web.configurers.oauth2.server.authorization.OAuth2TokenRevocationEndpointConfigurer
-
- save(RegisteredClient) - Method in class org.springframework.security.oauth2.server.authorization.client.InMemoryRegisteredClientRepository
-
- save(RegisteredClient) - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository
-
- save(RegisteredClient) - Method in interface org.springframework.security.oauth2.server.authorization.client.RegisteredClientRepository
-
Saves the registered client.
- save(OAuth2AuthorizationConsent) - Method in class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationConsentService
-
- save(OAuth2Authorization) - Method in class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationService
-
- save(OAuth2AuthorizationConsent) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService
-
- save(OAuth2Authorization) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
-
- save(OAuth2AuthorizationConsent) - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsentService
-
- save(OAuth2Authorization) - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationService
-
- scope(String) - Method in class org.springframework.security.oauth2.core.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
- scope(String) - Method in class org.springframework.security.oauth2.core.OAuth2TokenIntrospection.Builder
-
Add the scope associated with this token, OPTIONAL.
- SCOPE - Static variable in class org.springframework.security.oauth2.core.oidc.OidcClientMetadataClaimNames
-
scope
- a space-separated list of OAuth 2.0 scope
values that the Client will restrict itself to using
- scope(String) - Method in class org.springframework.security.oauth2.core.oidc.OidcClientRegistration.Builder
-
Add the OAuth 2.0 scope
that the Client will restrict itself to using, OPTIONAL.
- scope(String) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
Adds a scope the client may use.
- scope(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent.Builder
-
Adds a scope to the collection of
authorities
in the resulting
OAuth2AuthorizationConsent
,
wrapping it in a
SimpleGrantedAuthority
, prefixed by
SCOPE_
.
- scopes(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.core.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
A Consumer
of the OAuth 2.0 scope
values supported allowing the ability to add, replace, or remove.
- scopes(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.core.OAuth2TokenIntrospection.Builder
-
A Consumer
of the scope(s) associated with this token,
allowing the ability to add, replace, or remove, OPTIONAL.
- scopes(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.core.oidc.OidcClientRegistration.Builder
-
A Consumer
of the OAuth 2.0 scope
values that the Client will restrict itself to using,
allowing the ability to add, replace, or remove, OPTIONAL.
- scopes(Set<String>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken.Builder
-
Sets the requested (or authorized) scope(s).
- scopes(Consumer<Set<String>>) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
A Consumer
of the scope(s)
allowing the ability to add, replace, or remove.
- SCOPES_SUPPORTED - Static variable in class org.springframework.security.oauth2.core.OAuth2AuthorizationServerMetadataClaimNames
-
scopes_supported
- the OAuth 2.0 scope
values supported
- SELF_CONTAINED - Static variable in class org.springframework.security.oauth2.core.OAuth2TokenFormat
-
Self-contained tokens use a protected, time-limited data structure that contains token metadata
and claims of the user and/or client.
- SERIAL_VERSION_UID - Static variable in class org.springframework.security.oauth2.core.Version
-
Global Serialization value for Spring Security Authorization Server classes.
- setAccessTokenCustomizer(OAuth2TokenCustomizer<OAuth2TokenClaimsContext>) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2AccessTokenGenerator
-
- setAuthenticationConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationEndpointFilter
-
- setAuthenticationConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2ClientAuthenticationFilter
-
Sets the
AuthenticationConverter
used when attempting to extract client credentials from
HttpServletRequest
to an instance of
OAuth2ClientAuthenticationToken
used for authenticating the client.
- setAuthenticationConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenEndpointFilter
-
Sets the
AuthenticationConverter
used when attempting to extract an Access Token Request from
HttpServletRequest
to an instance of
OAuth2AuthorizationGrantAuthenticationToken
used for authenticating the authorization grant.
- setAuthenticationConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenIntrospectionEndpointFilter
-
- setAuthenticationConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenRevocationEndpointFilter
-
Sets the
AuthenticationConverter
used when attempting to extract a Revoke Token Request from
HttpServletRequest
to an instance of
OAuth2TokenRevocationAuthenticationToken
used for authenticating the client.
- setAuthenticationDetailsSource(AuthenticationDetailsSource<HttpServletRequest, ?>) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationEndpointFilter
-
Sets the AuthenticationDetailsSource
used for building an authentication details instance from HttpServletRequest
.
- setAuthenticationDetailsSource(AuthenticationDetailsSource<HttpServletRequest, ?>) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenEndpointFilter
-
Sets the AuthenticationDetailsSource
used for building an authentication details instance from HttpServletRequest
.
- setAuthenticationFailureHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationEndpointFilter
-
- setAuthenticationFailureHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2ClientAuthenticationFilter
-
Sets the AuthenticationFailureHandler
used for handling a failed client authentication
and returning the Error Response
.
- setAuthenticationFailureHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenEndpointFilter
-
Sets the AuthenticationFailureHandler
used for handling an OAuth2AuthenticationException
and returning the Error Response
.
- setAuthenticationFailureHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenIntrospectionEndpointFilter
-
Sets the AuthenticationFailureHandler
used for handling an OAuth2AuthenticationException
and returning the Error Resonse
.
- setAuthenticationFailureHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenRevocationEndpointFilter
-
Sets the AuthenticationFailureHandler
used for handling an OAuth2AuthenticationException
and returning the Error Response
.
- setAuthenticationSuccessHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationEndpointFilter
-
- setAuthenticationSuccessHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2ClientAuthenticationFilter
-
Sets the
AuthenticationSuccessHandler
used for handling a successful client authentication
and associating the
OAuth2ClientAuthenticationToken
to the
SecurityContext
.
- setAuthenticationSuccessHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenEndpointFilter
-
- setAuthenticationSuccessHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenIntrospectionEndpointFilter
-
- setAuthenticationSuccessHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenRevocationEndpointFilter
-
- setAuthenticationValidatorResolver(Function<String, OAuth2AuthenticationValidator>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationProvider
-
- setAuthorizationCodeGenerator(OAuth2TokenGenerator<OAuth2AuthorizationCode>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationProvider
-
- setAuthorizationConsentCustomizer(Consumer<OAuth2AuthorizationConsentAuthenticationContext>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationProvider
-
- setAuthorizationConsentParametersMapper(Function<OAuth2AuthorizationConsent, List<SqlParameterValue>>) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService
-
- setAuthorizationConsentRowMapper(RowMapper<OAuth2AuthorizationConsent>) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService
-
- setAuthorizationParametersMapper(Function<OAuth2Authorization, List<SqlParameterValue>>) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
-
- setAuthorizationRowMapper(RowMapper<OAuth2Authorization>) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
-
Sets the
RowMapper
used for mapping the current row in
java.sql.ResultSet
to
OAuth2Authorization
.
- setAuthorizationServerMetadataConverter(Converter<Map<String, Object>, OAuth2AuthorizationServerMetadata>) - Method in class org.springframework.security.oauth2.core.http.converter.OAuth2AuthorizationServerMetadataHttpMessageConverter
-
- setAuthorizationServerMetadataParametersConverter(Converter<OAuth2AuthorizationServerMetadata, Map<String, Object>>) - Method in class org.springframework.security.oauth2.core.http.converter.OAuth2AuthorizationServerMetadataHttpMessageConverter
-
- setClientRegistrationConverter(Converter<Map<String, Object>, OidcClientRegistration>) - Method in class org.springframework.security.oauth2.core.oidc.http.converter.OidcClientRegistrationHttpMessageConverter
-
Sets the
Converter
used for converting the OpenID Client Registration parameters to an
OidcClientRegistration
.
- setClientRegistrationParametersConverter(Converter<OidcClientRegistration, Map<String, Object>>) - Method in class org.springframework.security.oauth2.core.oidc.http.converter.OidcClientRegistrationHttpMessageConverter
-
Sets the
Converter
used for converting the
OidcClientRegistration
to a
Map
representation of the OpenID Client Registration parameters.
- setConsentPage(String) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationEndpointFilter
-
Specify the URI to redirect Resource Owners to if consent is required.
- setJwtCustomizer(OAuth2TokenCustomizer<JwtEncodingContext>) - Method in class org.springframework.security.oauth2.server.authorization.token.JwtGenerator
-
- setLobHandler(LobHandler) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationRowMapper
-
- setObjectMapper(ObjectMapper) - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository.RegisteredClientParametersMapper
-
- setObjectMapper(ObjectMapper) - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository.RegisteredClientRowMapper
-
- setObjectMapper(ObjectMapper) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationParametersMapper
-
- setObjectMapper(ObjectMapper) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationRowMapper
-
- setPasswordEncoder(PasswordEncoder) - Method in class org.springframework.security.oauth2.server.authorization.authentication.ClientSecretAuthenticationProvider
-
- setProviderConfigurationConverter(Converter<Map<String, Object>, OidcProviderConfiguration>) - Method in class org.springframework.security.oauth2.core.oidc.http.converter.OidcProviderConfigurationHttpMessageConverter
-
- setProviderConfigurationParametersConverter(Converter<OidcProviderConfiguration, Map<String, Object>>) - Method in class org.springframework.security.oauth2.core.oidc.http.converter.OidcProviderConfigurationHttpMessageConverter
-
Sets the
Converter
used for converting the
OidcProviderConfiguration
to a
Map
representation of the OpenID Provider Configuration.
- setProviderContext(ProviderContext) - Static method in class org.springframework.security.oauth2.server.authorization.context.ProviderContextHolder
-
- setRegisteredClientParametersMapper(Function<RegisteredClient, List<SqlParameterValue>>) - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository
-
Sets the
Function
used for mapping
RegisteredClient
to a
List
of
SqlParameterValue
.
- setRegisteredClientRowMapper(RowMapper<RegisteredClient>) - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository
-
Sets the
RowMapper
used for mapping the current row in
java.sql.ResultSet
to
RegisteredClient
.
- setting(String, Object) - Method in class org.springframework.security.oauth2.server.authorization.config.AbstractSettings.AbstractBuilder
-
Sets a configuration setting.
- settings(Consumer<Map<String, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.config.AbstractSettings.AbstractBuilder
-
A Consumer
of the configuration settings Map
allowing the ability to add, replace, or remove.
- setTokenIntrospectionConverter(Converter<Map<String, Object>, OAuth2TokenIntrospection>) - Method in class org.springframework.security.oauth2.core.http.converter.OAuth2TokenIntrospectionHttpMessageConverter
-
- setTokenIntrospectionParametersConverter(Converter<OAuth2TokenIntrospection, Map<String, Object>>) - Method in class org.springframework.security.oauth2.core.http.converter.OAuth2TokenIntrospectionHttpMessageConverter
-
Sets the
Converter
used for converting an
OAuth2TokenIntrospection
to a
Map
representation of the Token Introspection Response parameters.
- setupModule(Module.SetupContext) - Method in class org.springframework.security.oauth2.server.authorization.jackson2.OAuth2AuthorizationServerJackson2Module
-
- setUserInfoConverter(Converter<Map<String, Object>, OidcUserInfo>) - Method in class org.springframework.security.oauth2.core.oidc.http.converter.OidcUserInfoHttpMessageConverter
-
Sets the Converter
used for converting the UserInfo parameters
to an OidcUserInfo
.
- setUserInfoMapper(Function<OidcUserInfoAuthenticationContext, OidcUserInfo>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationProvider
-
- setUserInfoParametersConverter(Converter<OidcUserInfo, Map<String, Object>>) - Method in class org.springframework.security.oauth2.core.oidc.http.converter.OidcUserInfoHttpMessageConverter
-
Sets the Converter
used for converting the OidcUserInfo
to a
Map
representation of the UserInfo.
- state(String) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken.Builder
-
Sets the state.
- SUB - Static variable in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimNames
-
sub
- the Subject claim identifies the principal that is the subject of the OAuth 2.0 Token
- subject(String) - Method in class org.springframework.security.oauth2.core.OAuth2TokenIntrospection.Builder
-
Sets the subject of the token, usually a machine-readable identifier
of the resource owner who authorized this token, OPTIONAL.
- subject(String) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet.Builder
-
Sets the subject (sub)
claim, which identifies the principal that is the subject of the OAuth 2.0 Token.
- SUBJECT_TYPES_SUPPORTED - Static variable in class org.springframework.security.oauth2.core.oidc.OidcProviderMetadataClaimNames
-
subject_types_supported
- the Subject Identifier types supported
- subjectType(String) - Method in class org.springframework.security.oauth2.core.oidc.OidcProviderConfiguration.Builder
-
- subjectTypes(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.core.oidc.OidcProviderConfiguration.Builder
-
A Consumer
of the Subject Types(s) allowing the ability to add, replace, or remove.
- supports(Class<?>) - Method in class org.springframework.security.oauth2.core.http.converter.OAuth2AuthorizationServerMetadataHttpMessageConverter
-
- supports(Class<?>) - Method in class org.springframework.security.oauth2.core.http.converter.OAuth2TokenIntrospectionHttpMessageConverter
-
- supports(Class<?>) - Method in class org.springframework.security.oauth2.core.oidc.http.converter.OidcClientRegistrationHttpMessageConverter
-
- supports(Class<?>) - Method in class org.springframework.security.oauth2.core.oidc.http.converter.OidcProviderConfigurationHttpMessageConverter
-
- supports(Class<?>) - Method in class org.springframework.security.oauth2.core.oidc.http.converter.OidcUserInfoHttpMessageConverter
-
- supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.ClientSecretAuthenticationProvider
-
- supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.JwtClientAssertionAuthenticationProvider
-
- supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeAuthenticationProvider
-
- supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationProvider
-
- supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientCredentialsAuthenticationProvider
-
- supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2RefreshTokenAuthenticationProvider
-
- supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationProvider
-
- supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenRevocationAuthenticationProvider
-
- supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.PublicClientAuthenticationProvider
-
- supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationProvider
-
- supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationProvider
-