Index

A B C D E F G H I J L M N O P R S T U V W 
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form

A

AbstractBuilder() - Constructor for class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
 
AbstractBuilder() - Constructor for class org.springframework.security.oauth2.server.authorization.settings.AbstractSettings.AbstractBuilder
 
AbstractBuilder() - Constructor for class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
 
AbstractBuilder(Authentication) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthenticationContext.AbstractBuilder
 
AbstractOAuth2AuthorizationServerMetadata - Class in org.springframework.security.oauth2.server.authorization
A base representation of OAuth 2.0 Authorization Server metadata, returned by an endpoint defined in OAuth 2.0 Authorization Server Metadata and OpenID Connect Discovery 1.0.
AbstractOAuth2AuthorizationServerMetadata(Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata
 
AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder<T extends AbstractOAuth2AuthorizationServerMetadata,B extends AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder<T,B>> - Class in org.springframework.security.oauth2.server.authorization
A builder for subclasses of AbstractOAuth2AuthorizationServerMetadata.
AbstractSettings - Class in org.springframework.security.oauth2.server.authorization.settings
Base implementation for configuration settings.
AbstractSettings(Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.settings.AbstractSettings
 
AbstractSettings.AbstractBuilder<T extends AbstractSettings,B extends AbstractSettings.AbstractBuilder<T,B>> - Class in org.springframework.security.oauth2.server.authorization.settings
A builder for subclasses of AbstractSettings.
accept(OAuth2AuthorizationCodeRequestAuthenticationContext) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationValidator
 
ACCESS_TOKEN - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2TokenType
 
ACCESS_TOKEN_FORMAT - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.Token
Set the token format for an access token.
ACCESS_TOKEN_TIME_TO_LIVE - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.Token
Set the time-to-live for an access token.
accessToken(OAuth2AccessToken) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
Sets the access token.
accessToken(OAuth2AccessToken) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationContext.Builder
Sets the OAuth 2.0 Access Token.
accessTokenFormat(OAuth2TokenFormat) - Method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings.Builder
Set the token format for an access token.
accessTokenRequestConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenEndpointConfigurer
Adds an AuthenticationConverter used when attempting to extract an Access Token Request from HttpServletRequest to an instance of OAuth2AuthorizationGrantAuthenticationToken used for authenticating the authorization grant.
accessTokenRequestConverters(Consumer<List<AuthenticationConverter>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenEndpointConfigurer
Sets the Consumer providing access to the List of default and (optionally) added AuthenticationConverter's allowing the ability to add, remove, or customize a specific AuthenticationConverter.
accessTokenResponseHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenEndpointConfigurer
Sets the AuthenticationSuccessHandler used for handling an OAuth2AccessTokenAuthenticationToken and returning the Access Token Response.
accessTokenTimeToLive(Duration) - Method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings.Builder
Set the time-to-live for an access token.
active(boolean) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
Sets the indicator of whether or not the presented token is currently active, REQUIRED.
apply(RegisteredClient) - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository.RegisteredClientParametersMapper
 
apply(OAuth2Authorization) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationParametersMapper
 
apply(OAuth2AuthorizationConsent) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService.OAuth2AuthorizationConsentParametersMapper
 
applyDefaultSecurity(HttpSecurity) - Static method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configuration.OAuth2AuthorizationServerConfiguration
 
attribute(String, Object) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
Adds an attribute associated to the authorization.
attributes(Consumer<Map<String, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
A Consumer of the attributes Map allowing the ability to add, replace, or remove.
AUD - Static variable in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimNames
aud - the Audience claim identifies the recipient(s) that the OAuth 2.0 Token is intended for
audience(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
Add the identifier representing the intended audience for this token, OPTIONAL.
audience(List<String>) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet.Builder
Sets the audience (aud) claim, which identifies the recipient(s) that the OAuth 2.0 Token is intended for.
audiences(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
A Consumer of the intended audience(s) for this token, allowing the ability to add, replace, or remove, OPTIONAL.
authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.ClientSecretAuthenticationProvider
 
authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.JwtClientAssertionAuthenticationProvider
 
authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeAuthenticationProvider
 
authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationProvider
 
authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationProvider
 
authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientCredentialsAuthenticationProvider
 
authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceAuthorizationConsentAuthenticationProvider
 
authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceAuthorizationRequestAuthenticationProvider
 
authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceCodeAuthenticationProvider
 
authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceVerificationAuthenticationProvider
 
authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2RefreshTokenAuthenticationProvider
 
authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationProvider
 
authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenRevocationAuthenticationProvider
 
authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.PublicClientAuthenticationProvider
 
authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientConfigurationAuthenticationProvider
 
authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationProvider
 
authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcLogoutAuthenticationProvider
 
authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationProvider
 
authenticationConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2ClientAuthenticationConfigurer
Adds an AuthenticationConverter used when attempting to extract client credentials from HttpServletRequest to an instance of OAuth2ClientAuthenticationToken used for authenticating the client.
authenticationConverters(Consumer<List<AuthenticationConverter>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2ClientAuthenticationConfigurer
Sets the Consumer providing access to the List of default and (optionally) added AuthenticationConverter's allowing the ability to add, remove, or customize a specific AuthenticationConverter.
authenticationProvider(AuthenticationProvider) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationEndpointConfigurer
Adds an AuthenticationProvider used for authenticating an OAuth2AuthorizationCodeRequestAuthenticationToken.
authenticationProvider(AuthenticationProvider) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2ClientAuthenticationConfigurer
Adds an AuthenticationProvider used for authenticating an OAuth2ClientAuthenticationToken.
authenticationProvider(AuthenticationProvider) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2DeviceAuthorizationEndpointConfigurer
Adds an AuthenticationProvider used for authenticating an OAuth2DeviceAuthorizationRequestAuthenticationToken.
authenticationProvider(AuthenticationProvider) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2DeviceVerificationEndpointConfigurer
Adds an AuthenticationProvider used for authenticating an OAuth2DeviceVerificationAuthenticationToken or OAuth2DeviceAuthorizationConsentAuthenticationToken.
authenticationProvider(AuthenticationProvider) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenEndpointConfigurer
Adds an AuthenticationProvider used for authenticating a type of OAuth2AuthorizationGrantAuthenticationToken.
authenticationProvider(AuthenticationProvider) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenIntrospectionEndpointConfigurer
Adds an AuthenticationProvider used for authenticating a type of OAuth2TokenIntrospectionAuthenticationToken.
authenticationProvider(AuthenticationProvider) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenRevocationEndpointConfigurer
Adds an AuthenticationProvider used for authenticating a type of OAuth2TokenRevocationAuthenticationToken.
authenticationProvider(AuthenticationProvider) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcClientRegistrationEndpointConfigurer
Adds an AuthenticationProvider used for authenticating an OidcClientRegistrationAuthenticationToken.
authenticationProvider(AuthenticationProvider) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcLogoutEndpointConfigurer
Adds an AuthenticationProvider used for authenticating an OidcLogoutAuthenticationToken.
authenticationProvider(AuthenticationProvider) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcUserInfoEndpointConfigurer
Adds an AuthenticationProvider used for authenticating an OidcUserInfoAuthenticationToken.
authenticationProviders(Consumer<List<AuthenticationProvider>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationEndpointConfigurer
Sets the Consumer providing access to the List of default and (optionally) added AuthenticationProvider's allowing the ability to add, remove, or customize a specific AuthenticationProvider.
authenticationProviders(Consumer<List<AuthenticationProvider>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2ClientAuthenticationConfigurer
Sets the Consumer providing access to the List of default and (optionally) added AuthenticationProvider's allowing the ability to add, remove, or customize a specific AuthenticationProvider.
authenticationProviders(Consumer<List<AuthenticationProvider>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2DeviceAuthorizationEndpointConfigurer
Sets the Consumer providing access to the List of default and (optionally) added AuthenticationProvider's allowing the ability to add, remove, or customize a specific AuthenticationProvider.
authenticationProviders(Consumer<List<AuthenticationProvider>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2DeviceVerificationEndpointConfigurer
Sets the Consumer providing access to the List of default and (optionally) added AuthenticationProvider's allowing the ability to add, remove, or customize a specific AuthenticationProvider.
authenticationProviders(Consumer<List<AuthenticationProvider>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenEndpointConfigurer
Sets the Consumer providing access to the List of default and (optionally) added AuthenticationProvider's allowing the ability to add, remove, or customize a specific AuthenticationProvider.
authenticationProviders(Consumer<List<AuthenticationProvider>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenIntrospectionEndpointConfigurer
Sets the Consumer providing access to the List of default and (optionally) added AuthenticationProvider's allowing the ability to add, remove, or customize a specific AuthenticationProvider.
authenticationProviders(Consumer<List<AuthenticationProvider>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenRevocationEndpointConfigurer
Sets the Consumer providing access to the List of default and (optionally) added AuthenticationProvider's allowing the ability to add, remove, or customize a specific AuthenticationProvider.
authenticationProviders(Consumer<List<AuthenticationProvider>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcClientRegistrationEndpointConfigurer
Sets the Consumer providing access to the List of default and (optionally) added AuthenticationProvider's allowing the ability to add, remove, or customize a specific AuthenticationProvider.
authenticationProviders(Consumer<List<AuthenticationProvider>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcLogoutEndpointConfigurer
Sets the Consumer providing access to the List of default and (optionally) added AuthenticationProvider's allowing the ability to add, remove, or customize a specific AuthenticationProvider.
authenticationProviders(Consumer<List<AuthenticationProvider>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcUserInfoEndpointConfigurer
Sets the Consumer providing access to the List of default and (optionally) added AuthenticationProvider's allowing the ability to add, remove, or customize a specific AuthenticationProvider.
authenticationSuccessHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2ClientAuthenticationConfigurer
Sets the AuthenticationSuccessHandler used for handling a successful client authentication and associating the OAuth2ClientAuthenticationToken to the SecurityContext.
authorities(Consumer<Set<GrantedAuthority>>) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent.Builder
A Consumer of the authorities, allowing the ability to add, replace or remove.
authority(GrantedAuthority) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent.Builder
Adds a GrantedAuthority to the collection of authorities in the resulting OAuth2AuthorizationConsent.
authorization(OAuth2Authorization) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext.Builder
Sets the authorization.
authorization(OAuth2Authorization) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationContext.Builder
Sets the authorization.
authorization(OAuth2Authorization) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
Sets the authorization.
AUTHORIZATION_CODE_TIME_TO_LIVE - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.Token
Set the time-to-live for an authorization code.
AUTHORIZATION_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
authorization_endpoint - the URL of the OAuth 2.0 Authorization Endpoint
AUTHORIZATION_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.AuthorizationServer
Set the OAuth 2.0 Authorization endpoint.
authorizationCodeTimeToLive(Duration) - Method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings.Builder
Set the time-to-live for an authorization code.
authorizationConsent(OAuth2AuthorizationConsent.Builder) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext.Builder
authorizationConsentService(OAuth2AuthorizationConsentService) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
Sets the authorization consent service.
authorizationEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
Use this authorization_endpoint in the resulting AbstractOAuth2AuthorizationServerMetadata, REQUIRED.
authorizationEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings.Builder
Sets the OAuth 2.0 Authorization endpoint.
authorizationEndpoint(Customizer<OAuth2AuthorizationEndpointConfigurer>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
Configures the OAuth 2.0 Authorization Endpoint.
authorizationGrant(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
Sets the Authentication representing the authorization grant.
authorizationGrantType(AuthorizationGrantType) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
Adds an authorization grant type the client may use.
authorizationGrantType(AuthorizationGrantType) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
Sets the authorization grant type used for the authorization.
authorizationGrantType(AuthorizationGrantType) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
Sets the authorization grant type.
authorizationGrantTypes(Consumer<Set<AuthorizationGrantType>>) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
A Consumer of the authorization grant type(s) allowing the ability to add, replace, or remove.
authorizationRequest(OAuth2AuthorizationRequest) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext.Builder
Sets the authorization request.
authorizationRequestConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationEndpointConfigurer
Adds an AuthenticationConverter used when attempting to extract an Authorization Request (or Consent) from HttpServletRequest to an instance of OAuth2AuthorizationCodeRequestAuthenticationToken or OAuth2AuthorizationConsentAuthenticationToken used for authenticating the request.
authorizationRequestConverters(Consumer<List<AuthenticationConverter>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationEndpointConfigurer
Sets the Consumer providing access to the List of default and (optionally) added AuthenticationConverter's allowing the ability to add, remove, or customize a specific AuthenticationConverter.
authorizationResponseHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationEndpointConfigurer
Sets the AuthenticationSuccessHandler used for handling an OAuth2AuthorizationCodeRequestAuthenticationToken and returning the Authorization Response.
authorizationServerContext(AuthorizationServerContext) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
AuthorizationServerContext - Interface in org.springframework.security.oauth2.server.authorization.context
A context that holds information of the Authorization Server runtime environment.
AuthorizationServerContextHolder - Class in org.springframework.security.oauth2.server.authorization.context
A holder of the AuthorizationServerContext that associates it with the current thread using a ThreadLocal.
authorizationServerMetadataCustomizer(Consumer<OAuth2AuthorizationServerMetadata.Builder>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerMetadataEndpointConfigurer
Sets the Consumer providing access to the OAuth2AuthorizationServerMetadata.Builder allowing the ability to customize the claims of the Authorization Server's configuration.
authorizationServerMetadataEndpoint(Customizer<OAuth2AuthorizationServerMetadataEndpointConfigurer>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
Configures the OAuth 2.0 Authorization Server Metadata Endpoint.
authorizationServerSecurityFilterChain(HttpSecurity) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configuration.OAuth2AuthorizationServerConfiguration
 
authorizationServerSettings(AuthorizationServerSettings) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
Sets the authorization server settings.
AuthorizationServerSettings - Class in org.springframework.security.oauth2.server.authorization.settings
A facility for authorization server configuration settings.
AuthorizationServerSettings.Builder - Class in org.springframework.security.oauth2.server.authorization.settings
authorizationService(OAuth2AuthorizationService) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
Sets the authorization service.
authorizedScopes(Set<String>) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
Sets the authorized scope(s).
authorizedScopes(Set<String>) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
Sets the authorized scope(s).

B

build() - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
build() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthenticationContext.AbstractBuilder
build() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationContext.Builder
build() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext.Builder
build() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
Builds a new RegisteredClient.
build() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
Builds a new OAuth2Authorization.
build() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent.Builder
Validate the authorities and build the OAuth2AuthorizationConsent.
build() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadata.Builder
Validate the claims and build the OAuth2AuthorizationServerMetadata.
build() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
Validate the claims and build the OAuth2TokenIntrospection.
build() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationContext.Builder
build() - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
Validate the claims and build the OidcClientRegistration.
build() - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcProviderConfiguration.Builder
Validate the claims and build the OidcProviderConfiguration.
build() - Method in class org.springframework.security.oauth2.server.authorization.settings.AbstractSettings.AbstractBuilder
 
build() - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings.Builder
build() - Method in class org.springframework.security.oauth2.server.authorization.settings.ClientSettings.Builder
Builds the ClientSettings.
build() - Method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings.Builder
Builds the TokenSettings.
build() - Method in class org.springframework.security.oauth2.server.authorization.token.DefaultOAuth2TokenContext.Builder
build() - Method in class org.springframework.security.oauth2.server.authorization.token.JwtEncodingContext.Builder
Builds a new JwtEncodingContext.
build() - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsContext.Builder
build() - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet.Builder
Builds a new OAuth2TokenClaimsSet.
build() - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
Builds a new OAuth2TokenContext.
builder() - Static method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadata
Constructs a new OAuth2AuthorizationServerMetadata.Builder with empty claims.
builder() - Static method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection
Constructs a new OAuth2TokenIntrospection.Builder initialized with the active claim to false.
builder() - Static method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration
Constructs a new OidcClientRegistration.Builder with empty claims.
builder() - Static method in class org.springframework.security.oauth2.server.authorization.oidc.OidcProviderConfiguration
Constructs a new OidcProviderConfiguration.Builder with empty claims.
builder() - Static method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings
Constructs a new AuthorizationServerSettings.Builder with the default settings.
builder() - Static method in class org.springframework.security.oauth2.server.authorization.settings.ClientSettings
Constructs a new ClientSettings.Builder with the default settings.
builder() - Static method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings
Constructs a new TokenSettings.Builder with the default settings.
builder() - Static method in class org.springframework.security.oauth2.server.authorization.token.DefaultOAuth2TokenContext
builder() - Static method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet
builder(boolean) - Static method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection
Constructs a new OAuth2TokenIntrospection.Builder initialized with the provided active claim.
Builder(String) - Constructor for class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
 
Builder(String) - Constructor for class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
 
Builder(RegisteredClient) - Constructor for class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
 

C

claim(String, Object) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
Use this claim in the resulting AbstractOAuth2AuthorizationServerMetadata.
claim(String, Object) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
Sets the claim.
claim(String, Object) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
Sets the claim.
claim(String, Object) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet.Builder
Sets the claim.
claims(Consumer<Map<String, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
Provides access to every AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder.claim(String, Object) declared so far with the possibility to add, replace, or remove.
claims(Consumer<Map<String, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
Provides access to every OAuth2TokenIntrospection.Builder.claim(String, Object) declared so far with the possibility to add, replace, or remove.
claims(Consumer<Map<String, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
Provides access to every OidcClientRegistration.Builder.claim(String, Object) declared so far allowing the ability to add, replace, or remove.
claims(Consumer<Map<String, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet.Builder
A Consumer to be provided access to the claims allowing the ability to add, replace, or remove.
CLAIMS_METADATA_NAME - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
The name of the metadata used for the claims of the token.
CLIENT_ID - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
client_id - the Client Identifier
CLIENT_ID_ISSUED_AT - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
client_id_issued_at - the time at which the Client Identifier was issued
CLIENT_NAME - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
client_name - the name of the Client to be presented to the End-User
CLIENT_SECRET - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
client_secret - the Client Secret
CLIENT_SECRET_EXPIRES_AT - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
client_secret_expires_at - the time at which the client_secret will expire or 0 if it will not expire
clientAuthentication(Customizer<OAuth2ClientAuthenticationConfigurer>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
Configures OAuth 2.0 Client Authentication.
clientAuthenticationMethod(ClientAuthenticationMethod) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
Adds an authentication method the client may use when authenticating with the authorization server.
clientAuthenticationMethods(Consumer<Set<ClientAuthenticationMethod>>) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
A Consumer of the authentication method(s) allowing the ability to add, replace, or remove.
clientId(String) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
Sets the client identifier.
clientId(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
Sets the client identifier for the OAuth 2.0 client that requested this token, OPTIONAL.
clientId(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
Sets the Client Identifier, REQUIRED.
clientIdIssuedAt(Instant) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
Sets the time at which the client identifier was issued.
clientIdIssuedAt(Instant) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
Sets the time at which the Client Identifier was issued, OPTIONAL.
clientName(String) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
Sets the client name.
clientName(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
Sets the name of the Client to be presented to the End-User, OPTIONAL.
clientRegistrationEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
Use this registration_endpoint in the resulting AbstractOAuth2AuthorizationServerMetadata, OPTIONAL.
clientRegistrationEndpoint(Customizer<OidcClientRegistrationEndpointConfigurer>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcConfigurer
Configures the OpenID Connect Dynamic Client Registration 1.0 Endpoint.
clientRegistrationRequestConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcClientRegistrationEndpointConfigurer
Adds an AuthenticationConverter used when attempting to extract a Client Registration Request from HttpServletRequest to an instance of OidcClientRegistrationAuthenticationToken used for authenticating the request.
clientRegistrationRequestConverters(Consumer<List<AuthenticationConverter>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcClientRegistrationEndpointConfigurer
Sets the Consumer providing access to the List of default and (optionally) added AuthenticationConverter's allowing the ability to add, remove, or customize a specific AuthenticationConverter.
clientRegistrationResponseHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcClientRegistrationEndpointConfigurer
Sets the AuthenticationSuccessHandler used for handling an OidcClientRegistrationAuthenticationToken and returning the Client Registration Response.
clientSecret(String) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
Sets the client secret.
clientSecret(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
Sets the Client Secret, OPTIONAL.
ClientSecretAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
An AuthenticationProvider implementation used for OAuth 2.0 Client Authentication, which authenticates the client_secret parameter.
ClientSecretAuthenticationProvider(RegisteredClientRepository, OAuth2AuthorizationService) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.ClientSecretAuthenticationProvider
Constructs a ClientSecretAuthenticationProvider using the provided parameters.
ClientSecretBasicAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
Attempts to extract HTTP Basic credentials from HttpServletRequest and then converts to an OAuth2ClientAuthenticationToken used for authenticating the client.
ClientSecretBasicAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.ClientSecretBasicAuthenticationConverter
 
clientSecretExpiresAt(Instant) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
Sets the time at which the client secret expires or null if it does not expire.
clientSecretExpiresAt(Instant) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
Sets the time at which the client_secret will expire or null if it will not expire, REQUIRED if client_secret was issued.
ClientSecretPostAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
Attempts to extract client credentials from POST parameters of HttpServletRequest and then converts to an OAuth2ClientAuthenticationToken used for authenticating the client.
ClientSecretPostAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.ClientSecretPostAuthenticationConverter
 
clientSettings(ClientSettings) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
ClientSettings - Class in org.springframework.security.oauth2.server.authorization.settings
A facility for client configuration settings.
ClientSettings.Builder - Class in org.springframework.security.oauth2.server.authorization.settings
A builder for ClientSettings.
CODE_CHALLENGE_METHODS_SUPPORTED - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
code_challenge_methods_supported - the Proof Key for Code Exchange (PKCE) code_challenge_method values supported
codeChallengeMethod(String) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
Add this Proof Key for Code Exchange (PKCE) code_challenge_method to the collection of code_challenge_methods_supported in the resulting AbstractOAuth2AuthorizationServerMetadata, OPTIONAL.
codeChallengeMethods(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
A Consumer of the Proof Key for Code Exchange (PKCE) code_challenge_method values supported allowing the ability to add, replace, or remove.
ConfigurationSettingNames - Class in org.springframework.security.oauth2.server.authorization.settings
The names for all the configuration settings.
ConfigurationSettingNames.AuthorizationServer - Class in org.springframework.security.oauth2.server.authorization.settings
The names for authorization server configuration settings.
ConfigurationSettingNames.Client - Class in org.springframework.security.oauth2.server.authorization.settings
The names for client configuration settings.
ConfigurationSettingNames.Token - Class in org.springframework.security.oauth2.server.authorization.settings
The names for token configuration settings.
configure(HttpSecurity) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
 
configure(HttpSecurity) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2DeviceAuthorizationEndpointConfigurer
 
configure(HttpSecurity) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2DeviceVerificationEndpointConfigurer
 
consentPage(String) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationEndpointConfigurer
Specify the URI to redirect Resource Owners to if consent is required during the authorization_code flow.
consentPage(String) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2DeviceVerificationEndpointConfigurer
Specify the URI to redirect Resource Owners to if consent is required during the device_code flow.
context(Consumer<Map<Object, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthenticationContext.AbstractBuilder
A Consumer of the attributes Map allowing the ability to add, replace, or remove.
context(Consumer<Map<Object, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
A Consumer of the attributes Map allowing the ability to add, replace, or remove.
Context - Interface in org.springframework.security.oauth2.server.authorization.context
A facility for holding information associated to a specific context.
convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.oidc.web.authentication.OidcClientRegistrationAuthenticationConverter
 
convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.oidc.web.authentication.OidcLogoutAuthenticationConverter
 
convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.ClientSecretBasicAuthenticationConverter
 
convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.ClientSecretPostAuthenticationConverter
 
convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.DelegatingAuthenticationConverter
 
convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.JwtClientAssertionAuthenticationConverter
 
convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2AuthorizationCodeAuthenticationConverter
 
convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2AuthorizationCodeRequestAuthenticationConverter
 
convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2AuthorizationConsentAuthenticationConverter
 
convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2ClientCredentialsAuthenticationConverter
 
convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2DeviceAuthorizationConsentAuthenticationConverter
 
convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2DeviceAuthorizationRequestAuthenticationConverter
 
convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2DeviceCodeAuthenticationConverter
 
convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2DeviceVerificationAuthenticationConverter
 
convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2RefreshTokenAuthenticationConverter
 
convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2TokenIntrospectionAuthenticationConverter
 
convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2TokenRevocationAuthenticationConverter
 
convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.PublicClientAuthenticationConverter
 
convert(RegisteredClient) - Method in class org.springframework.security.oauth2.server.authorization.oidc.converter.RegisteredClientOidcClientRegistrationConverter
 
convert(OidcClientRegistration) - Method in class org.springframework.security.oauth2.server.authorization.oidc.converter.OidcClientRegistrationRegisteredClientConverter
 
createDecoder(RegisteredClient) - Method in class org.springframework.security.oauth2.server.authorization.authentication.JwtClientAssertionDecoderFactory
 
customize(T) - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenCustomizer
Customize the OAuth 2.0 Token attributes.

D

DEFAULT_JWT_VALIDATOR_FACTORY - Static variable in class org.springframework.security.oauth2.server.authorization.authentication.JwtClientAssertionDecoderFactory
The default OAuth2TokenValidator<Jwt> factory that validates the iss, sub, aud, exp and nbf claims of the Jwt for the specified RegisteredClient.
DEFAULT_REDIRECT_URI_VALIDATOR - Static variable in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationValidator
DEFAULT_SCOPE_VALIDATOR - Static variable in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationValidator
defaultMetadata() - Static method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
 
DefaultOAuth2TokenContext - Class in org.springframework.security.oauth2.server.authorization.token
Default implementation of OAuth2TokenContext.
DefaultOAuth2TokenContext.Builder - Class in org.springframework.security.oauth2.server.authorization.token
DelegatingAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
An AuthenticationConverter that simply delegates to it's internal List of AuthenticationConverter(s).
DelegatingAuthenticationConverter(List<AuthenticationConverter>) - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.DelegatingAuthenticationConverter
Constructs a DelegatingAuthenticationConverter using the provided parameters.
DelegatingOAuth2TokenGenerator - Class in org.springframework.security.oauth2.server.authorization.token
An OAuth2TokenGenerator that simply delegates to it's internal List of OAuth2TokenGenerator(s).
DelegatingOAuth2TokenGenerator(OAuth2TokenGenerator<? extends OAuth2Token>...) - Constructor for class org.springframework.security.oauth2.server.authorization.token.DelegatingOAuth2TokenGenerator
Constructs a DelegatingOAuth2TokenGenerator using the provided parameters.
DEVICE_AUTHORIZATION_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
device_authorization_endpoint - the URL of the OAuth 2.0 Device Authorization Endpoint
DEVICE_AUTHORIZATION_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.AuthorizationServer
Set the OAuth 2.0 Device Authorization endpoint.
DEVICE_CODE_TIME_TO_LIVE - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.Token
Set the time-to-live for a device code.
DEVICE_VERIFICATION_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.AuthorizationServer
Set the OAuth 2.0 Device Verification endpoint.
deviceAuthorizationEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
Use this device_authorization_endpoint in the resulting AbstractOAuth2AuthorizationServerMetadata, OPTIONAL.
deviceAuthorizationEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings.Builder
Sets the OAuth 2.0 Device Authorization endpoint.
deviceAuthorizationEndpoint(Customizer<OAuth2DeviceAuthorizationEndpointConfigurer>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
Configures the OAuth 2.0 Device Authorization Endpoint.
deviceAuthorizationRequestConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2DeviceAuthorizationEndpointConfigurer
Sets the AuthenticationConverter used when attempting to extract a Device Authorization Request from HttpServletRequest to an instance of OAuth2DeviceAuthorizationRequestAuthenticationToken used for authenticating the request.
deviceAuthorizationRequestConverters(Consumer<List<AuthenticationConverter>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2DeviceAuthorizationEndpointConfigurer
Sets the Consumer providing access to the List of default and (optionally) added AuthenticationConverter's allowing the ability to add, remove, or customize a specific AuthenticationConverter.
deviceAuthorizationResponseHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2DeviceAuthorizationEndpointConfigurer
Sets the AuthenticationSuccessHandler used for handling an OAuth2DeviceAuthorizationRequestAuthenticationToken and returning the Device Authorization Response.
deviceCodeTimeToLive(Duration) - Method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings.Builder
Set the time-to-live for a device code.
deviceVerificationEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings.Builder
Sets the OAuth 2.0 Device Verification endpoint.
deviceVerificationEndpoint(Customizer<OAuth2DeviceVerificationEndpointConfigurer>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
Configures the OAuth 2.0 Device Verification Endpoint.
deviceVerificationRequestConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2DeviceVerificationEndpointConfigurer
Sets the AuthenticationConverter used when attempting to extract a Device Verification Request (or Device Authorization Consent) from HttpServletRequest to an instance of OAuth2DeviceVerificationAuthenticationToken or OAuth2DeviceAuthorizationConsentAuthenticationToken used for authenticating the request.
deviceVerificationRequestConverters(Consumer<List<AuthenticationConverter>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2DeviceVerificationEndpointConfigurer
Sets the Consumer providing access to the List of default and (optionally) added AuthenticationConverter's allowing the ability to add, remove, or customize a specific AuthenticationConverter.
deviceVerificationResponseHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2DeviceVerificationEndpointConfigurer
Sets the AuthenticationSuccessHandler used for handling an OAuth2DeviceVerificationAuthenticationToken and returning the response.
doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.oauth2.server.authorization.oidc.web.OidcClientRegistrationEndpointFilter
 
doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.oauth2.server.authorization.oidc.web.OidcLogoutEndpointFilter
 
doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.oauth2.server.authorization.oidc.web.OidcProviderConfigurationEndpointFilter
 
doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.oauth2.server.authorization.oidc.web.OidcUserInfoEndpointFilter
 
doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.oauth2.server.authorization.web.NimbusJwkSetEndpointFilter
 
doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationEndpointFilter
 
doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationServerMetadataEndpointFilter
 
doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2ClientAuthenticationFilter
 
doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2DeviceAuthorizationEndpointFilter
 
doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2DeviceVerificationEndpointFilter
 
doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenEndpointFilter
 
doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenIntrospectionEndpointFilter
 
doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenRevocationEndpointFilter
 

E

END_SESSION_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcProviderMetadataClaimNames
end_session_endpoint - the URL of the OpenID Connect 1.0 End Session Endpoint
endSessionEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcProviderConfiguration.Builder
Use this end_session_endpoint in the resulting OidcProviderConfiguration, OPTIONAL.
equals(Object) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
 
equals(Object) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
 
equals(Object) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
 
equals(Object) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent
 
equals(Object) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenType
 
equals(Object) - Method in class org.springframework.security.oauth2.server.authorization.settings.AbstractSettings
 
equals(Object) - Method in class org.springframework.security.oauth2.server.authorization.settings.OAuth2TokenFormat
 
errorResponseHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationEndpointConfigurer
Sets the AuthenticationFailureHandler used for handling an OAuth2AuthorizationCodeRequestAuthenticationException and returning the Error Response.
errorResponseHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2ClientAuthenticationConfigurer
Sets the AuthenticationFailureHandler used for handling a failed client authentication and returning the Error Response.
errorResponseHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2DeviceAuthorizationEndpointConfigurer
Sets the AuthenticationFailureHandler used for handling an OAuth2AuthenticationException and returning the Error Response.
errorResponseHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2DeviceVerificationEndpointConfigurer
Sets the AuthenticationFailureHandler used for handling an OAuth2AuthenticationException and returning the Error Response.
errorResponseHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenEndpointConfigurer
Sets the AuthenticationFailureHandler used for handling an OAuth2AuthenticationException and returning the Error Response.
errorResponseHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenIntrospectionEndpointConfigurer
Sets the AuthenticationFailureHandler used for handling an OAuth2AuthenticationException and returning the Error Response.
errorResponseHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenRevocationEndpointConfigurer
Sets the AuthenticationFailureHandler used for handling an OAuth2AuthenticationException and returning the Error Response.
errorResponseHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcClientRegistrationEndpointConfigurer
Sets the AuthenticationFailureHandler used for handling an OAuth2AuthenticationException and returning the Error Response.
errorResponseHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcLogoutEndpointConfigurer
Sets the AuthenticationFailureHandler used for handling an OAuth2AuthenticationException and returning the Error Response.
errorResponseHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcUserInfoEndpointConfigurer
Sets the AuthenticationFailureHandler used for handling an OAuth2AuthenticationException and returning the Error Response.
EXP - Static variable in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimNames
exp - the Expiration time claim identifies the expiration time on or after which the OAuth 2.0 Token MUST NOT be accepted for processing
expiresAt(Instant) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
Sets the time indicating when this token will expire, OPTIONAL.
expiresAt(Instant) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet.Builder
Sets the expiration time (exp) claim, which identifies the time on or after which the OAuth 2.0 Token MUST NOT be accepted for processing.

F

findByClientId(String) - Method in class org.springframework.security.oauth2.server.authorization.client.InMemoryRegisteredClientRepository
 
findByClientId(String) - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository
 
findByClientId(String) - Method in interface org.springframework.security.oauth2.server.authorization.client.RegisteredClientRepository
Returns the registered client identified by the provided clientId, or null if not found.
findById(String) - Method in class org.springframework.security.oauth2.server.authorization.client.InMemoryRegisteredClientRepository
 
findById(String) - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository
 
findById(String) - Method in interface org.springframework.security.oauth2.server.authorization.client.RegisteredClientRepository
Returns the registered client identified by the provided id, or null if not found.
findById(String) - Method in class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationService
 
findById(String) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
 
findById(String) - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationService
Returns the OAuth2Authorization identified by the provided id, or null if not found.
findById(String, String) - Method in class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationConsentService
 
findById(String, String) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService
 
findById(String, String) - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsentService
Returns the OAuth2AuthorizationConsent identified by the provided registeredClientId and principalName, or null if not found.
findByToken(String, OAuth2TokenType) - Method in class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationService
 
findByToken(String, OAuth2TokenType) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
 
findByToken(String, OAuth2TokenType) - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationService
Returns the OAuth2Authorization containing the provided token, or null if not found.
from(RegisteredClient) - Static method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
Returns a new RegisteredClient.Builder, initialized with the values from the provided RegisteredClient.
from(OAuth2Authorization) - Static method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
Returns a new OAuth2Authorization.Builder, initialized with the values from the provided OAuth2Authorization.
from(OAuth2AuthorizationConsent) - Static method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent
Returns a new OAuth2AuthorizationConsent.Builder, initialized with the values from the provided OAuth2AuthorizationConsent.

G

generate(OAuth2TokenContext) - Method in class org.springframework.security.oauth2.server.authorization.token.DelegatingOAuth2TokenGenerator
 
generate(OAuth2TokenContext) - Method in class org.springframework.security.oauth2.server.authorization.token.JwtGenerator
 
generate(OAuth2TokenContext) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2AccessTokenGenerator
 
generate(OAuth2TokenContext) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2RefreshTokenGenerator
 
generate(OAuth2TokenContext) - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenGenerator
Generate an OAuth 2.0 Token using the attributes contained in the OAuth2TokenContext, or return null if the OAuth2TokenContext.getTokenType() is not supported.
get(Class<V>) - Method in interface org.springframework.security.oauth2.server.authorization.context.Context
Returns the value of the attribute associated to the key.
get(Object) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthenticationContext.AbstractBuilder
 
get(Object) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationContext
 
get(Object) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext
 
get(Object) - Method in interface org.springframework.security.oauth2.server.authorization.context.Context
Returns the value of the attribute associated to the key.
get(Object) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationContext
 
get(Object) - Method in class org.springframework.security.oauth2.server.authorization.token.DefaultOAuth2TokenContext
 
get(Object) - Method in class org.springframework.security.oauth2.server.authorization.token.JwtEncodingContext
 
get(Object) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsContext
 
get(Object) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
 
getAccessToken() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AccessTokenAuthenticationToken
Returns the access token.
getAccessToken() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
Returns the OAuth2Authorization.Token of type OAuth2AccessToken.
getAccessToken() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationContext
Returns the OAuth 2.0 Access Token.
getAccessTokenFormat() - Method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings
Returns the token format for an access token.
getAccessTokenTimeToLive() - Method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings
Returns the time-to-live for an access token.
getAdditionalParameters() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AccessTokenAuthenticationToken
Returns the additional parameters.
getAdditionalParameters() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
Returns the additional parameters.
getAdditionalParameters() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationToken
Returns the additional parameters.
getAdditionalParameters() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationGrantAuthenticationToken
Returns the additional parameters.
getAdditionalParameters() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientAuthenticationToken
Returns the additional parameters.
getAdditionalParameters() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceAuthorizationRequestAuthenticationToken
Returns the additional parameters.
getAdditionalParameters() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceVerificationAuthenticationToken
Returns the additional parameters.
getAdditionalParameters() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationToken
Returns the additional parameters.
getAttribute(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
Returns the value of an attribute associated to the authorization.
getAttributes() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
Returns the attribute(s) associated to the authorization.
getAudience() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimAccessor
Returns the Audience (aud) claim which identifies the recipient(s) that the OAuth 2.0 Token is intended for.
getAuthentication() - Method in interface org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthenticationContext
Returns the Authentication associated to the context.
getAuthorities() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent
Returns the authorities granted to the client by the principal.
getAuthorization() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext
Returns the authorization.
getAuthorization() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationContext
Returns the authorization.
getAuthorization() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext
Returns the authorization.
getAuthorizationCode() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
getAuthorizationCodeRequestAuthentication() - Method in exception org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationException
Returns the Authentication instance of the OAuth 2.0 Authorization Request (or Consent), or null if not available.
getAuthorizationCodeTimeToLive() - Method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings
Returns the time-to-live for an authorization code.
getAuthorizationConsent() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext
getAuthorizationConsentParametersMapper() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService
 
getAuthorizationConsentRowMapper() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService
 
getAuthorizationEndpoint() - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimAccessor
Returns the URL of the OAuth 2.0 Authorization Endpoint (authorization_endpoint).
getAuthorizationEndpoint() - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings
Returns the OAuth 2.0 Authorization endpoint.
getAuthorizationGrant() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext
Returns the Authentication representing the authorization grant.
getAuthorizationGrantType() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
Returns the authorization grant type used for the authorization.
getAuthorizationGrantType() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext
Returns the authorization grant type.
getAuthorizationGrantTypes() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
Returns the authorization grant type(s) that the client may use.
getAuthorizationParametersMapper() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
 
getAuthorizationRequest() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext
Returns the authorization request.
getAuthorizationRowMapper() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
 
getAuthorizationServerContext() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext
getAuthorizationServerSettings() - Method in interface org.springframework.security.oauth2.server.authorization.context.AuthorizationServerContext
getAuthorizationUri() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
Returns the authorization URI.
getAuthorizationUri() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationToken
Returns the authorization URI.
getAuthorizationUri() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceAuthorizationRequestAuthenticationToken
Returns the authorization URI.
getAuthorizedScopes() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
Returns the authorized scope(s).
getAuthorizedScopes() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext
Returns the authorized scope(s).
getClaims() - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
 
getClaims() - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata
Returns the metadata as claims.
getClaims() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
Returns the claims associated to the token.
getClaims() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection
Returns the claims in the Token Introspection Response.
getClaims() - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration
Returns the metadata as claims.
getClaims() - Method in class org.springframework.security.oauth2.server.authorization.token.JwtEncodingContext
Returns the claims allowing the ability to add, replace, or remove.
getClaims() - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsContext
Returns the claims allowing the ability to add, replace, or remove.
getClaims() - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet
 
getClientAuthenticationMethod() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientAuthenticationToken
Returns the authentication method used by the client.
getClientAuthenticationMethods() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
Returns the authentication method(s) that the client may use.
getClientId() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
Returns the client identifier.
getClientId() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationToken
Returns the client identifier.
getClientId() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceVerificationAuthenticationToken
Returns the client identifier.
getClientId() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
Returns the client identifier.
getClientId() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationToken
Returns the client identifier.
getClientId() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcLogoutAuthenticationToken
Returns the client identifier the ID Token was issued to.
getClientId() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
Returns the Client Identifier (client_id).
getClientIdIssuedAt() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
Returns the time at which the client identifier was issued.
getClientIdIssuedAt() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
Returns the time at which the Client Identifier was issued (client_id_issued_at).
getClientName() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
Returns the client name.
getClientName() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
Returns the name of the Client to be presented to the End-User (client_name).
getClientRegistration() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationToken
Returns the client registration.
getClientRegistrationEndpoint() - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimAccessor
Returns the URL of the OAuth 2.0 Dynamic Client Registration Endpoint (registration_endpoint).
getClientSecret() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
Returns the client secret or null if not available.
getClientSecret() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
Returns the Client Secret (client_secret).
getClientSecretExpiresAt() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
Returns the time at which the client secret expires or null if it does not expire.
getClientSecretExpiresAt() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
Returns the time at which the client_secret will expire (client_secret_expires_at).
getClientSettings() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
getCode() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeAuthenticationToken
Returns the authorization code.
getCodeChallengeMethods() - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimAccessor
Returns the Proof Key for Code Exchange (PKCE) code_challenge_method values supported (code_challenge_methods_supported).
getContext() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthenticationContext.AbstractBuilder
 
getContext() - Static method in class org.springframework.security.oauth2.server.authorization.context.AuthorizationServerContextHolder
Returns the AuthorizationServerContext bound to the current thread.
getContext() - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
 
getCredentials() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AccessTokenAuthenticationToken
 
getCredentials() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
 
getCredentials() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationToken
 
getCredentials() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationGrantAuthenticationToken
 
getCredentials() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientAuthenticationToken
 
getCredentials() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceAuthorizationRequestAuthenticationToken
 
getCredentials() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceVerificationAuthenticationToken
 
getCredentials() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationToken
 
getCredentials() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenRevocationAuthenticationToken
 
getCredentials() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationToken
 
getCredentials() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcLogoutAuthenticationToken
 
getCredentials() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationToken
 
getDeviceAuthorizationEndpoint() - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimAccessor
Returns the URL of the OAuth 2.0 Device Authorization Endpoint (device_authorization_endpoint).
getDeviceAuthorizationEndpoint() - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings
Returns the OAuth 2.0 Device Authorization endpoint.
getDeviceCode() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceAuthorizationRequestAuthenticationToken
Returns the device code.
getDeviceCode() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceCodeAuthenticationToken
Returns the device code.
getDeviceCodeTimeToLive() - Method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings
Returns the time-to-live for a device code.
getDeviceVerificationEndpoint() - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings
Returns the OAuth 2.0 Device Verification endpoint.
getEndpointsMatcher() - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
Returns a RequestMatcher for the authorization server endpoints.
getEndSessionEndpoint() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcProviderMetadataClaimAccessor
Returns the URL of the OpenID Connect 1.0 End Session Endpoint (end_session_endpoint).
getExpiresAt() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimAccessor
Returns the Expiration time (exp) claim which identifies the expiration time on or after which the OAuth 2.0 Token MUST NOT be accepted for processing.
getGrantType() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationGrantAuthenticationToken
Returns the authorization grant type.
getGrantTypes() - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimAccessor
Returns the OAuth 2.0 grant_type values supported (grant_types_supported).
getGrantTypes() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
Returns the OAuth 2.0 grant_type values that the Client will restrict itself to using (grant_types).
getId() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
Returns the identifier for the registration.
getId() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
Returns the identifier for the authorization.
getId() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimAccessor
Returns the ID (jti) claim which provides a unique identifier for the OAuth 2.0 Token.
getIdToken() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcLogoutAuthenticationToken
Returns the ID Token previously issued by the Provider to the Client.
getIdTokenHint() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcLogoutAuthenticationToken
Returns the ID Token previously issued by the Provider to the Client and used as a hint about the End-User's current authenticated session with the Client.
getIdTokenSignatureAlgorithm() - Method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings
Returns the JWS algorithm for signing the ID Token.
getIdTokenSignedResponseAlgorithm() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
Returns the JWS algorithm required for signing the ID Token issued to the Client (id_token_signed_response_alg).
getIdTokenSigningAlgorithms() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcProviderMetadataClaimAccessor
Returns the JWS signing algorithms supported for the ID Token to encode the claims in a Jwt (id_token_signing_alg_values_supported).
getIssuedAt() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimAccessor
Returns the Issued at (iat) claim which identifies the time at which the OAuth 2.0 Token was issued.
getIssuer() - Method in interface org.springframework.security.oauth2.server.authorization.context.AuthorizationServerContext
Returns the URL of the Authorization Server's issuer identifier.
getIssuer() - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimAccessor
Returns the URL the Authorization Server asserts as its Issuer Identifier (issuer).
getIssuer() - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings
Returns the URL of the Authorization Server's Issuer Identifier.
getIssuer() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimAccessor
Returns the Issuer (iss) claim which identifies the principal that issued the OAuth 2.0 Token.
getJdbcOperations() - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository
 
getJdbcOperations() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService
 
getJdbcOperations() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
 
getJwkSetEndpoint() - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings
Returns the JWK Set endpoint.
getJwkSetUrl() - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimAccessor
Returns the URL of the JSON Web Key Set (jwks_uri).
getJwkSetUrl() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
Returns the URL for the Client's JSON Web Key Set (jwks_uri).
getJwkSetUrl() - Method in class org.springframework.security.oauth2.server.authorization.settings.ClientSettings
Returns the URL for the Client's JSON Web Key Set.
getJwsHeader() - Method in class org.springframework.security.oauth2.server.authorization.token.JwtEncodingContext
Returns the JWS headers allowing the ability to add, replace, or remove.
getLobHandler() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
 
getLobHandler() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationRowMapper
 
getMetadata() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
Returns the metadata associated to the token.
getMetadata(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
Returns the value of the metadata associated to the token.
getNotBefore() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimAccessor
Returns the Not Before (nbf) claim which identifies the time before which the OAuth 2.0 Token MUST NOT be accepted for processing.
getObjectMapper() - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository.RegisteredClientParametersMapper
 
getObjectMapper() - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository.RegisteredClientRowMapper
 
getObjectMapper() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationParametersMapper
 
getObjectMapper() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationRowMapper
 
getObjectPostProcessor() - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationEndpointConfigurer
 
getOidcClientRegistrationEndpoint() - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings
Returns the OpenID Connect 1.0 Client Registration endpoint.
getOidcLogoutEndpoint() - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings
Returns the OpenID Connect 1.0 Logout endpoint.
getOidcUserInfoEndpoint() - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings
Returns the OpenID Connect 1.0 UserInfo endpoint.
getPostLogoutRedirectUri() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcLogoutAuthenticationToken
Returns the URI which the Client is requesting that the End-User's User Agent be redirected to after a logout has been performed.
getPostLogoutRedirectUris() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
Returns the post logout redirect URI(s) that the client may use for logout.
getPostLogoutRedirectUris() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
Returns the post logout redirection URI values used by the Client (post_logout_redirect_uris).
getPrincipal() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AccessTokenAuthenticationToken
 
getPrincipal() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
 
getPrincipal() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationToken
 
getPrincipal() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationGrantAuthenticationToken
 
getPrincipal() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientAuthenticationToken
 
getPrincipal() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceAuthorizationRequestAuthenticationToken
 
getPrincipal() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceVerificationAuthenticationToken
 
getPrincipal() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationToken
 
getPrincipal() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenRevocationAuthenticationToken
 
getPrincipal() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationToken
 
getPrincipal() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcLogoutAuthenticationToken
Returns the authenticated principal representing the End-User.
getPrincipal() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationToken
 
getPrincipal() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext
Returns the Authentication representing the Principal resource owner (or client).
getPrincipalName() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
Returns the Principal name of the resource owner (or client).
getPrincipalName() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent
Returns the Principal name of the resource owner (or client).
getRedirectUri() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeAuthenticationToken
Returns the redirect uri.
getRedirectUri() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
Returns the redirect uri.
getRedirectUris() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
Returns the redirect URI(s) that the client may use in redirect-based flows.
getRedirectUris() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
Returns the redirection URI values used by the Client (redirect_uris).
getRefreshToken() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AccessTokenAuthenticationToken
Returns the refresh token.
getRefreshToken() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2RefreshTokenAuthenticationToken
Returns the refresh token.
getRefreshToken() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
Returns the OAuth2Authorization.Token of type OAuth2RefreshToken.
getRefreshTokenTimeToLive() - Method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings
Returns the time-to-live for a refresh token.
getRegisteredClient() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AccessTokenAuthenticationToken
Returns the registered client.
getRegisteredClient() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationContext
Returns the registered client.
getRegisteredClient() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext
Returns the registered client.
getRegisteredClient() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientAuthenticationToken
Returns the authenticated registered client, or null if not authenticated.
getRegisteredClient() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext
Returns the registered client.
getRegisteredClientId() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
Returns the identifier for the registered client.
getRegisteredClientId() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent
Returns the identifier for the registered client.
getRegisteredClientParametersMapper() - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository
 
getRegisteredClientRepository() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService.OAuth2AuthorizationConsentRowMapper
 
getRegisteredClientRepository() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationRowMapper
 
getRegisteredClientRowMapper() - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository
 
getRegistrationAccessToken() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
Returns the Registration Access Token that can be used at the Client Configuration Endpoint.
getRegistrationClientUrl() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
Returns the URL of the Client Configuration Endpoint where the Registration Access Token can be used.
getRequestedScopes() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceAuthorizationConsentAuthenticationToken
Returns the requested scopes.
getResponseTypes() - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimAccessor
Returns the OAuth 2.0 response_type values supported (response_types_supported).
getResponseTypes() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
Returns the OAuth 2.0 response_type values that the Client will restrict itself to using (response_types).
getScopes() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
Returns the requested (or authorized) scope(s).
getScopes() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationToken
Returns the requested (or authorized) scope(s).
getScopes() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientCredentialsAuthenticationToken
Returns the requested scope(s).
getScopes() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceAuthorizationRequestAuthenticationToken
Returns the requested scope(s).
getScopes() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2RefreshTokenAuthenticationToken
Returns the requested scope(s).
getScopes() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
Returns the scope(s) that the client may use.
getScopes() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent
Convenience method for obtaining the scopes granted to the client by the principal, extracted from the authorities.
getScopes() - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimAccessor
Returns the OAuth 2.0 scope values supported (scopes_supported).
getScopes() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
Returns the OAuth 2.0 scope values that the Client will restrict itself to using (scope).
getSessionId() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcLogoutAuthenticationToken
Returns the End-User's current authenticated session identifier with the Provider.
getSetting(String) - Method in class org.springframework.security.oauth2.server.authorization.settings.AbstractSettings
Returns a configuration setting.
getSettings() - Method in class org.springframework.security.oauth2.server.authorization.settings.AbstractSettings.AbstractBuilder
 
getSettings() - Method in class org.springframework.security.oauth2.server.authorization.settings.AbstractSettings
Returns a Map of the configuration settings.
getState() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
Returns the state.
getState() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationToken
Returns the state.
getState() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcLogoutAuthenticationToken
Returns the opaque value used by the Client to maintain state between the logout request and the callback to the OidcLogoutAuthenticationToken.getPostLogoutRedirectUri().
getSubject() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimAccessor
Returns the Subject (sub) claim which identifies the principal that is the subject of the OAuth 2.0 Token.
getSubjectTypes() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcProviderMetadataClaimAccessor
Returns the Subject Identifier types supported (subject_types_supported).
getThis() - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
 
getThis() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthenticationContext.AbstractBuilder
 
getThis() - Method in class org.springframework.security.oauth2.server.authorization.settings.AbstractSettings.AbstractBuilder
 
getThis() - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
 
getToken() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationToken
Returns the token.
getToken() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenRevocationAuthenticationToken
Returns the token.
getToken() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
Returns the token of type OAuth2Token.
getToken(Class<T>) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
Returns the OAuth2Authorization.Token of type tokenType.
getToken(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
Returns the OAuth2Authorization.Token matching the tokenValue.
getTokenClaims() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationToken
Returns the token claims.
getTokenEndpoint() - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimAccessor
Returns the URL of the OAuth 2.0 Token Endpoint (token_endpoint).
getTokenEndpoint() - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings
Returns the OAuth 2.0 Token endpoint.
getTokenEndpointAuthenticationMethod() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
Returns the authentication method used by the Client for the Token Endpoint (token_endpoint_auth_method).
getTokenEndpointAuthenticationMethods() - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimAccessor
Returns the client authentication methods supported by the OAuth 2.0 Token Endpoint (token_endpoint_auth_methods_supported).
getTokenEndpointAuthenticationSigningAlgorithm() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
Returns the JWS algorithm that must be used for signing the JWT used to authenticate the Client at the Token Endpoint for the private_key_jwt and client_secret_jwt authentication methods (token_endpoint_auth_signing_alg).
getTokenEndpointAuthenticationSigningAlgorithm() - Method in class org.springframework.security.oauth2.server.authorization.settings.ClientSettings
Returns the JWS algorithm that must be used for signing the JWT used to authenticate the Client at the Token Endpoint for the private_key_jwt and client_secret_jwt authentication methods.
getTokenIntrospectionEndpoint() - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimAccessor
Returns the URL of the OAuth 2.0 Token Introspection Endpoint (introspection_endpoint).
getTokenIntrospectionEndpoint() - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings
Returns the OAuth 2.0 Token Introspection endpoint.
getTokenIntrospectionEndpointAuthenticationMethods() - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimAccessor
Returns the client authentication methods supported by the OAuth 2.0 Token Introspection Endpoint (introspection_endpoint_auth_methods_supported).
getTokenRevocationEndpoint() - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimAccessor
Returns the URL of the OAuth 2.0 Token Revocation Endpoint (revocation_endpoint).
getTokenRevocationEndpoint() - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings
Returns the OAuth 2.0 Token Revocation endpoint.
getTokenRevocationEndpointAuthenticationMethods() - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimAccessor
Returns the client authentication methods supported by the OAuth 2.0 Token Revocation Endpoint (revocation_endpoint_auth_methods_supported).
getTokenSettings() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
getTokenType() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext
Returns the token type.
getTokenTypeHint() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationToken
Returns the token type hint.
getTokenTypeHint() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenRevocationAuthenticationToken
Returns the token type hint.
getUserCode() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceAuthorizationConsentAuthenticationToken
Returns the user code.
getUserCode() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceAuthorizationRequestAuthenticationToken
Returns the user code.
getUserCode() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceVerificationAuthenticationToken
Returns the user code.
getUserInfo() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationToken
Returns the UserInfo claims.
getUserInfoEndpoint() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcProviderMetadataClaimAccessor
Returns the URL of the OpenID Connect 1.0 UserInfo Endpoint (userinfo_endpoint).
getValue() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenType
Returns the value of the token type.
getValue() - Method in class org.springframework.security.oauth2.server.authorization.settings.OAuth2TokenFormat
Returns the value of the token format.
getVersion() - Static method in class org.springframework.security.oauth2.server.authorization.util.SpringAuthorizationServerVersion
 
GRANT_TYPES - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
grant_types - the OAuth 2.0 grant_type values that the Client will restrict itself to using
GRANT_TYPES_SUPPORTED - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
grant_types_supported - the OAuth 2.0 grant_type values supported
grantType(String) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
Add this OAuth 2.0 grant_type to the collection of grant_types_supported in the resulting AbstractOAuth2AuthorizationServerMetadata, OPTIONAL.
grantType(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
Add the OAuth 2.0 grant_type that the Client will restrict itself to using, OPTIONAL.
grantTypes(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
A Consumer of the OAuth 2.0 grant_type values supported allowing the ability to add, replace, or remove.
grantTypes(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
A Consumer of the OAuth 2.0 grant_type values that the Client will restrict itself to using, allowing the ability to add, replace, or remove, OPTIONAL.

H

hashCode() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
 
hashCode() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
 
hashCode() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
 
hashCode() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent
 
hashCode() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenType
 
hashCode() - Method in class org.springframework.security.oauth2.server.authorization.settings.AbstractSettings
 
hashCode() - Method in class org.springframework.security.oauth2.server.authorization.settings.OAuth2TokenFormat
 
hasKey(Object) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationContext
 
hasKey(Object) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext
 
hasKey(Object) - Method in interface org.springframework.security.oauth2.server.authorization.context.Context
Returns true if an attribute associated to the key exists, false otherwise.
hasKey(Object) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationContext
 
hasKey(Object) - Method in class org.springframework.security.oauth2.server.authorization.token.DefaultOAuth2TokenContext
 
hasKey(Object) - Method in class org.springframework.security.oauth2.server.authorization.token.JwtEncodingContext
 
hasKey(Object) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsContext
 

I

IAT - Static variable in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimNames
iat - The Issued at claim identifies the time at which the OAuth 2.0 Token was issued
id(String) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
Sets the identifier for the registration.
id(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
Sets the identifier for the authorization.
id(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
Sets the identifier for the token, OPTIONAL.
id(String) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet.Builder
Sets the ID (jti) claim, which provides a unique identifier for the OAuth 2.0 Token.
ID_TOKEN_SIGNATURE_ALGORITHM - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.Token
Set the JWS algorithm for signing the ID Token.
ID_TOKEN_SIGNED_RESPONSE_ALG - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
id_token_signed_response_alg - the JWS algorithm required for signing the ID Token issued to the Client
ID_TOKEN_SIGNING_ALG_VALUES_SUPPORTED - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcProviderMetadataClaimNames
id_token_signing_alg_values_supported - the JWS signing algorithms supported for the ID Token
idTokenSignatureAlgorithm(SignatureAlgorithm) - Method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings.Builder
Sets the JWS algorithm for signing the ID Token.
idTokenSignedResponseAlgorithm(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
Sets the JWS algorithm required for signing the ID Token issued to the Client, OPTIONAL.
idTokenSigningAlgorithm(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcProviderConfiguration.Builder
Add this JWS signing algorithm to the collection of id_token_signing_alg_values_supported in the resulting OidcProviderConfiguration, REQUIRED.
idTokenSigningAlgorithms(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcProviderConfiguration.Builder
A Consumer of the JWS signing algorithms for the ID Token allowing the ability to add, replace, or remove.
init(HttpSecurity) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
 
init(HttpSecurity) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2DeviceAuthorizationEndpointConfigurer
 
init(HttpSecurity) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2DeviceVerificationEndpointConfigurer
 
InMemoryOAuth2AuthorizationConsentService - Class in org.springframework.security.oauth2.server.authorization
InMemoryOAuth2AuthorizationConsentService() - Constructor for class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationConsentService
Constructs an InMemoryOAuth2AuthorizationConsentService.
InMemoryOAuth2AuthorizationConsentService(List<OAuth2AuthorizationConsent>) - Constructor for class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationConsentService
Constructs an InMemoryOAuth2AuthorizationConsentService using the provided parameters.
InMemoryOAuth2AuthorizationConsentService(OAuth2AuthorizationConsent...) - Constructor for class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationConsentService
Constructs an InMemoryOAuth2AuthorizationConsentService using the provided parameters.
InMemoryOAuth2AuthorizationService - Class in org.springframework.security.oauth2.server.authorization
InMemoryOAuth2AuthorizationService() - Constructor for class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationService
Constructs an InMemoryOAuth2AuthorizationService.
InMemoryOAuth2AuthorizationService(List<OAuth2Authorization>) - Constructor for class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationService
Constructs an InMemoryOAuth2AuthorizationService using the provided parameters.
InMemoryOAuth2AuthorizationService(OAuth2Authorization...) - Constructor for class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationService
Constructs an InMemoryOAuth2AuthorizationService using the provided parameters.
InMemoryRegisteredClientRepository - Class in org.springframework.security.oauth2.server.authorization.client
A RegisteredClientRepository that stores RegisteredClient(s) in-memory.
InMemoryRegisteredClientRepository(List<RegisteredClient>) - Constructor for class org.springframework.security.oauth2.server.authorization.client.InMemoryRegisteredClientRepository
Constructs an InMemoryRegisteredClientRepository using the provided parameters.
InMemoryRegisteredClientRepository(RegisteredClient...) - Constructor for class org.springframework.security.oauth2.server.authorization.client.InMemoryRegisteredClientRepository
Constructs an InMemoryRegisteredClientRepository using the provided parameters.
INTROSPECTION_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
introspection_endpoint - the URL of the OAuth 2.0 Token Introspection Endpoint
INTROSPECTION_ENDPOINT_AUTH_METHODS_SUPPORTED - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
introspection_endpoint_auth_methods_supported - the client authentication methods supported by the OAuth 2.0 Token Introspection Endpoint
introspectionRequestConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenIntrospectionEndpointConfigurer
Adds an AuthenticationConverter used when attempting to extract an Introspection Request from HttpServletRequest to an instance of OAuth2TokenIntrospectionAuthenticationToken used for authenticating the request.
introspectionRequestConverters(Consumer<List<AuthenticationConverter>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenIntrospectionEndpointConfigurer
Sets the Consumer providing access to the List of default and (optionally) added AuthenticationConverter's allowing the ability to add, remove, or customize a specific AuthenticationConverter.
introspectionResponseHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenIntrospectionEndpointConfigurer
Sets the AuthenticationSuccessHandler used for handling an OAuth2TokenIntrospectionAuthenticationToken.
INVALIDATED_METADATA_NAME - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
The name of the metadata that indicates if the token has been invalidated.
isActive() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
Returns true if the token is currently active.
isBeforeUse() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
Returns true if the token is before the time it can be used.
isExpired() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
Returns true if the token has expired.
isInvalidated() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
Returns true if the token has been invalidated (e.g.
isPrincipalAuthenticated() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcLogoutAuthenticationToken
Returns true if OidcLogoutAuthenticationToken.getPrincipal() is authenticated, false otherwise.
isRequireAuthorizationConsent() - Method in class org.springframework.security.oauth2.server.authorization.settings.ClientSettings
Returns true if authorization consent is required when the client requests access.
isRequireProofKey() - Method in class org.springframework.security.oauth2.server.authorization.settings.ClientSettings
Returns true if the client is required to provide a proof key challenge and verifier when performing the Authorization Code Grant flow.
isReuseRefreshTokens() - Method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings
Returns true if refresh tokens are reused when returning the access token response, or false if a new refresh token is issued.
ISS - Static variable in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimNames
iss - the Issuer claim identifies the principal that issued the OAuth 2.0 Token
issuedAt(Instant) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
Sets the time indicating when this token was originally issued, OPTIONAL.
issuedAt(Instant) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet.Builder
Sets the issued at (iat) claim, which identifies the time at which the OAuth 2.0 Token was issued.
issuer(String) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
Use this issuer in the resulting AbstractOAuth2AuthorizationServerMetadata, REQUIRED.
issuer(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
Sets the issuer of this token, OPTIONAL.
issuer(String) - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings.Builder
Sets the URL the Authorization Server uses as its Issuer Identifier.
issuer(String) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet.Builder
Sets the issuer (iss) claim, which identifies the principal that issued the OAuth 2.0 Token.
ISSUER - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
issuer - the URL the Authorization Server asserts as its Issuer Identifier
ISSUER - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.AuthorizationServer
Set the URL the Authorization Server uses as its Issuer Identifier.

J

JdbcOAuth2AuthorizationConsentService - Class in org.springframework.security.oauth2.server.authorization
A JDBC implementation of an OAuth2AuthorizationConsentService that uses a JdbcOperations for OAuth2AuthorizationConsent persistence.
JdbcOAuth2AuthorizationConsentService(JdbcOperations, RegisteredClientRepository) - Constructor for class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService
Constructs a JdbcOAuth2AuthorizationConsentService using the provided parameters.
JdbcOAuth2AuthorizationConsentService.OAuth2AuthorizationConsentParametersMapper - Class in org.springframework.security.oauth2.server.authorization
The default Function that maps OAuth2AuthorizationConsent to a List of SqlParameterValue.
JdbcOAuth2AuthorizationConsentService.OAuth2AuthorizationConsentRowMapper - Class in org.springframework.security.oauth2.server.authorization
The default RowMapper that maps the current row in ResultSet to OAuth2AuthorizationConsent.
JdbcOAuth2AuthorizationService - Class in org.springframework.security.oauth2.server.authorization
A JDBC implementation of an OAuth2AuthorizationService that uses a JdbcOperations for OAuth2Authorization persistence.
JdbcOAuth2AuthorizationService(JdbcOperations, RegisteredClientRepository) - Constructor for class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
Constructs a JdbcOAuth2AuthorizationService using the provided parameters.
JdbcOAuth2AuthorizationService(JdbcOperations, RegisteredClientRepository, LobHandler) - Constructor for class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
Constructs a JdbcOAuth2AuthorizationService using the provided parameters.
JdbcOAuth2AuthorizationService.OAuth2AuthorizationParametersMapper - Class in org.springframework.security.oauth2.server.authorization
The default Function that maps OAuth2Authorization to a List of SqlParameterValue.
JdbcOAuth2AuthorizationService.OAuth2AuthorizationRowMapper - Class in org.springframework.security.oauth2.server.authorization
The default RowMapper that maps the current row in java.sql.ResultSet to OAuth2Authorization.
JdbcRegisteredClientRepository - Class in org.springframework.security.oauth2.server.authorization.client
A JDBC implementation of a RegisteredClientRepository that uses a JdbcOperations for RegisteredClient persistence.
JdbcRegisteredClientRepository(JdbcOperations) - Constructor for class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository
Constructs a JdbcRegisteredClientRepository using the provided parameters.
JdbcRegisteredClientRepository.RegisteredClientParametersMapper - Class in org.springframework.security.oauth2.server.authorization.client
The default Function that maps RegisteredClient to a List of SqlParameterValue.
JdbcRegisteredClientRepository.RegisteredClientRowMapper - Class in org.springframework.security.oauth2.server.authorization.client
The default RowMapper that maps the current row in java.sql.ResultSet to RegisteredClient.
JTI - Static variable in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimNames
jti - The ID claim provides a unique identifier for the OAuth 2.0 Token
JWK_SET_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.AuthorizationServer
Set the JWK Set endpoint.
JWK_SET_URL - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.Client
Set the URL for the Client's JSON Web Key Set.
JWKS_URI - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
jwks_uri - the URL of the JSON Web Key Set
JWKS_URI - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
jwks_uri - the URL for the Client's JSON Web Key Set
jwkSetEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings.Builder
Sets the JWK Set endpoint.
jwkSetUrl(String) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
Use this jwks_uri in the resulting AbstractOAuth2AuthorizationServerMetadata, OPTIONAL.
jwkSetUrl(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
Sets the URL for the Client's JSON Web Key Set, OPTIONAL.
jwkSetUrl(String) - Method in class org.springframework.security.oauth2.server.authorization.settings.ClientSettings.Builder
Sets the URL for the Client's JSON Web Key Set.
JwtClientAssertionAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
Attempts to extract a JWT client assertion credential from HttpServletRequest and then converts to an OAuth2ClientAuthenticationToken used for authenticating the client.
JwtClientAssertionAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.JwtClientAssertionAuthenticationConverter
 
JwtClientAssertionAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
An AuthenticationProvider implementation used for OAuth 2.0 Client Authentication, which authenticates the Jwt client_assertion parameter.
JwtClientAssertionAuthenticationProvider(RegisteredClientRepository, OAuth2AuthorizationService) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.JwtClientAssertionAuthenticationProvider
Constructs a JwtClientAssertionAuthenticationProvider using the provided parameters.
JwtClientAssertionDecoderFactory - Class in org.springframework.security.oauth2.server.authorization.authentication
A factory that provides a JwtDecoder for the specified RegisteredClient and is used for authenticating a Jwt Bearer Token during OAuth 2.0 Client Authentication.
JwtClientAssertionDecoderFactory() - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.JwtClientAssertionDecoderFactory
 
jwtDecoder(JWKSource<SecurityContext>) - Static method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configuration.OAuth2AuthorizationServerConfiguration
 
JwtEncodingContext - Class in org.springframework.security.oauth2.server.authorization.token
An OAuth2TokenContext implementation used when encoding a Jwt.
JwtEncodingContext.Builder - Class in org.springframework.security.oauth2.server.authorization.token
A builder for JwtEncodingContext.
JwtGenerator - Class in org.springframework.security.oauth2.server.authorization.token
An OAuth2TokenGenerator that generates a Jwt used for an OAuth2AccessToken or OidcIdToken.
JwtGenerator(JwtEncoder) - Constructor for class org.springframework.security.oauth2.server.authorization.token.JwtGenerator
Constructs a JwtGenerator using the provided parameters.

L

logoutEndpoint(Customizer<OidcLogoutEndpointConfigurer>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcConfigurer
Configures the OpenID Connect 1.0 RP-Initiated Logout Endpoint.
logoutRequestConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcLogoutEndpointConfigurer
Adds an AuthenticationConverter used when attempting to extract a Logout Request from HttpServletRequest to an instance of OidcLogoutAuthenticationToken used for authenticating the request.
logoutRequestConverters(Consumer<List<AuthenticationConverter>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcLogoutEndpointConfigurer
Sets the Consumer providing access to the List of default and (optionally) added AuthenticationConverter's allowing the ability to add, remove, or customize a specific AuthenticationConverter.
logoutResponseHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcLogoutEndpointConfigurer
Sets the AuthenticationSuccessHandler used for handling an OidcLogoutAuthenticationToken and performing the logout.

M

mapRow(ResultSet, int) - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository.RegisteredClientRowMapper
 
mapRow(ResultSet, int) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService.OAuth2AuthorizationConsentRowMapper
 
mapRow(ResultSet, int) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationRowMapper
 

N

NBF - Static variable in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimNames
nbf - the Not Before claim identifies the time before which the OAuth 2.0 Token MUST NOT be accepted for processing
NimbusJwkSetEndpointFilter - Class in org.springframework.security.oauth2.server.authorization.web
A Filter that processes JWK Set requests.
NimbusJwkSetEndpointFilter(JWKSource<SecurityContext>) - Constructor for class org.springframework.security.oauth2.server.authorization.web.NimbusJwkSetEndpointFilter
Constructs a NimbusJwkSetEndpointFilter using the provided parameters.
NimbusJwkSetEndpointFilter(JWKSource<SecurityContext>, String) - Constructor for class org.springframework.security.oauth2.server.authorization.web.NimbusJwkSetEndpointFilter
Constructs a NimbusJwkSetEndpointFilter using the provided parameters.
notBefore(Instant) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
Sets the time indicating when this token is not to be used before, OPTIONAL.
notBefore(Instant) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet.Builder
Sets the not before (nbf) claim, which identifies the time before which the OAuth 2.0 Token MUST NOT be accepted for processing.

O

OAuth2AccessTokenAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
An Authentication implementation used when issuing an OAuth 2.0 Access Token and (optional) Refresh Token.
OAuth2AccessTokenAuthenticationToken(RegisteredClient, Authentication, OAuth2AccessToken) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AccessTokenAuthenticationToken
Constructs an OAuth2AccessTokenAuthenticationToken using the provided parameters.
OAuth2AccessTokenAuthenticationToken(RegisteredClient, Authentication, OAuth2AccessToken, OAuth2RefreshToken) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AccessTokenAuthenticationToken
Constructs an OAuth2AccessTokenAuthenticationToken using the provided parameters.
OAuth2AccessTokenAuthenticationToken(RegisteredClient, Authentication, OAuth2AccessToken, OAuth2RefreshToken, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AccessTokenAuthenticationToken
Constructs an OAuth2AccessTokenAuthenticationToken using the provided parameters.
OAuth2AccessTokenGenerator - Class in org.springframework.security.oauth2.server.authorization.token
An OAuth2TokenGenerator that generates a "reference" (opaque) OAuth2AccessToken.
OAuth2AccessTokenGenerator() - Constructor for class org.springframework.security.oauth2.server.authorization.token.OAuth2AccessTokenGenerator
 
OAuth2AuthenticationContext - Interface in org.springframework.security.oauth2.server.authorization.authentication
A context that holds an Authentication and (optionally) additional information and is used in an AuthenticationProvider.
OAuth2AuthenticationContext.AbstractBuilder<T extends OAuth2AuthenticationContext,B extends OAuth2AuthenticationContext.AbstractBuilder<T,B>> - Class in org.springframework.security.oauth2.server.authorization.authentication
A builder for subclasses of OAuth2AuthenticationContext.
OAuth2Authorization - Class in org.springframework.security.oauth2.server.authorization
A representation of an OAuth 2.0 Authorization, which holds state related to the authorization granted to a client, by the resource owner or itself in the case of the client_credentials grant type.
OAuth2Authorization() - Constructor for class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
 
OAuth2Authorization.Builder - Class in org.springframework.security.oauth2.server.authorization
A builder for OAuth2Authorization.
OAuth2Authorization.Token<T extends org.springframework.security.oauth2.core.OAuth2Token> - Class in org.springframework.security.oauth2.server.authorization
A holder of an OAuth 2.0 Token and it's associated metadata.
OAuth2AuthorizationCode - Class in org.springframework.security.oauth2.server.authorization
An implementation of an AbstractOAuth2Token representing an OAuth 2.0 Authorization Code Grant.
OAuth2AuthorizationCode(String, Instant, Instant) - Constructor for class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationCode
Constructs an OAuth2AuthorizationCode using the provided parameters.
OAuth2AuthorizationCodeAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
Attempts to extract an Access Token Request from HttpServletRequest for the OAuth 2.0 Authorization Code Grant and then converts it to an OAuth2AuthorizationCodeAuthenticationToken used for authenticating the authorization grant.
OAuth2AuthorizationCodeAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2AuthorizationCodeAuthenticationConverter
 
OAuth2AuthorizationCodeAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
An AuthenticationProvider implementation for the OAuth 2.0 Authorization Code Grant.
OAuth2AuthorizationCodeAuthenticationProvider(OAuth2AuthorizationService, OAuth2TokenGenerator<? extends OAuth2Token>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeAuthenticationProvider
Constructs an OAuth2AuthorizationCodeAuthenticationProvider using the provided parameters.
OAuth2AuthorizationCodeAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
An Authentication implementation used for the OAuth 2.0 Authorization Code Grant.
OAuth2AuthorizationCodeAuthenticationToken(String, Authentication, String, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeAuthenticationToken
Constructs an OAuth2AuthorizationCodeAuthenticationToken using the provided parameters.
OAuth2AuthorizationCodeRequestAuthenticationContext - Class in org.springframework.security.oauth2.server.authorization.authentication
An OAuth2AuthenticationContext that holds an OAuth2AuthorizationCodeRequestAuthenticationToken and additional information and is used when validating the OAuth 2.0 Authorization Request used in the Authorization Code Grant.
OAuth2AuthorizationCodeRequestAuthenticationContext.Builder - Class in org.springframework.security.oauth2.server.authorization.authentication
OAuth2AuthorizationCodeRequestAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
Attempts to extract an Authorization Request from HttpServletRequest for the OAuth 2.0 Authorization Code Grant and then converts it to an OAuth2AuthorizationCodeRequestAuthenticationToken used for authenticating the request.
OAuth2AuthorizationCodeRequestAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2AuthorizationCodeRequestAuthenticationConverter
 
OAuth2AuthorizationCodeRequestAuthenticationException - Exception in org.springframework.security.oauth2.server.authorization.authentication
This exception is thrown by OAuth2AuthorizationCodeRequestAuthenticationProvider when an attempt to authenticate the OAuth 2.0 Authorization Request (or Consent) fails.
OAuth2AuthorizationCodeRequestAuthenticationException(OAuth2Error, Throwable, OAuth2AuthorizationCodeRequestAuthenticationToken) - Constructor for exception org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationException
Constructs an OAuth2AuthorizationCodeRequestAuthenticationException using the provided parameters.
OAuth2AuthorizationCodeRequestAuthenticationException(OAuth2Error, OAuth2AuthorizationCodeRequestAuthenticationToken) - Constructor for exception org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationException
Constructs an OAuth2AuthorizationCodeRequestAuthenticationException using the provided parameters.
OAuth2AuthorizationCodeRequestAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
An AuthenticationProvider implementation for the OAuth 2.0 Authorization Request used in the Authorization Code Grant.
OAuth2AuthorizationCodeRequestAuthenticationProvider(RegisteredClientRepository, OAuth2AuthorizationService, OAuth2AuthorizationConsentService) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationProvider
Constructs an OAuth2AuthorizationCodeRequestAuthenticationProvider using the provided parameters.
OAuth2AuthorizationCodeRequestAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
An Authentication implementation for the OAuth 2.0 Authorization Request used in the Authorization Code Grant.
OAuth2AuthorizationCodeRequestAuthenticationToken(String, String, Authentication, String, String, Set<String>, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
Constructs an OAuth2AuthorizationCodeRequestAuthenticationToken using the provided parameters.
OAuth2AuthorizationCodeRequestAuthenticationToken(String, String, Authentication, OAuth2AuthorizationCode, String, String, Set<String>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
Constructs an OAuth2AuthorizationCodeRequestAuthenticationToken using the provided parameters.
OAuth2AuthorizationCodeRequestAuthenticationValidator - Class in org.springframework.security.oauth2.server.authorization.authentication
A Consumer providing access to the OAuth2AuthorizationCodeRequestAuthenticationContext containing an OAuth2AuthorizationCodeRequestAuthenticationToken and is the default authentication validator used for validating specific OAuth 2.0 Authorization Request parameters used in the Authorization Code Grant.
OAuth2AuthorizationCodeRequestAuthenticationValidator() - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationValidator
 
OAuth2AuthorizationConsent - Class in org.springframework.security.oauth2.server.authorization
A representation of an OAuth 2.0 "consent" to an Authorization request, which holds state related to the set of authorities granted to a client by the resource owner.
OAuth2AuthorizationConsent.Builder - Class in org.springframework.security.oauth2.server.authorization
OAuth2AuthorizationConsentAuthenticationContext - Class in org.springframework.security.oauth2.server.authorization.authentication
An OAuth2AuthenticationContext that holds an OAuth2AuthorizationConsent.Builder and additional information and is used when customizing the building of the OAuth2AuthorizationConsent.
OAuth2AuthorizationConsentAuthenticationContext.Builder - Class in org.springframework.security.oauth2.server.authorization.authentication
OAuth2AuthorizationConsentAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
Attempts to extract an Authorization Consent from HttpServletRequest for the OAuth 2.0 Authorization Code Grant and then converts it to an OAuth2AuthorizationConsentAuthenticationToken used for authenticating the request.
OAuth2AuthorizationConsentAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2AuthorizationConsentAuthenticationConverter
 
OAuth2AuthorizationConsentAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
An AuthenticationProvider implementation for the OAuth 2.0 Authorization Consent used in the Authorization Code Grant.
OAuth2AuthorizationConsentAuthenticationProvider(RegisteredClientRepository, OAuth2AuthorizationService, OAuth2AuthorizationConsentService) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationProvider
Constructs an OAuth2AuthorizationConsentAuthenticationProvider using the provided parameters.
OAuth2AuthorizationConsentAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
An Authentication implementation for the OAuth 2.0 Authorization Consent used in the Authorization Code Grant.
OAuth2AuthorizationConsentAuthenticationToken(String, String, Authentication, String, Set<String>, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationToken
Constructs an OAuth2AuthorizationConsentAuthenticationToken using the provided parameters.
OAuth2AuthorizationConsentParametersMapper() - Constructor for class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService.OAuth2AuthorizationConsentParametersMapper
 
OAuth2AuthorizationConsentRowMapper(RegisteredClientRepository) - Constructor for class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService.OAuth2AuthorizationConsentRowMapper
 
OAuth2AuthorizationConsentService - Interface in org.springframework.security.oauth2.server.authorization
Implementations of this interface are responsible for the management of OAuth 2.0 Authorization Consent(s).
OAuth2AuthorizationEndpointConfigurer - Class in org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers
Configurer for the OAuth 2.0 Authorization Endpoint.
OAuth2AuthorizationEndpointFilter - Class in org.springframework.security.oauth2.server.authorization.web
A Filter for the OAuth 2.0 Authorization Code Grant, which handles the processing of the OAuth 2.0 Authorization Request and Consent.
OAuth2AuthorizationEndpointFilter(AuthenticationManager) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationEndpointFilter
Constructs an OAuth2AuthorizationEndpointFilter using the provided parameters.
OAuth2AuthorizationEndpointFilter(AuthenticationManager, String) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationEndpointFilter
Constructs an OAuth2AuthorizationEndpointFilter using the provided parameters.
OAuth2AuthorizationGrantAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
Base implementation of an Authentication representing an OAuth 2.0 Authorization Grant.
OAuth2AuthorizationGrantAuthenticationToken(AuthorizationGrantType, Authentication, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationGrantAuthenticationToken
Sub-class constructor.
OAuth2AuthorizationParametersMapper() - Constructor for class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationParametersMapper
 
OAuth2AuthorizationRowMapper(RegisteredClientRepository) - Constructor for class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationRowMapper
 
OAuth2AuthorizationServerConfiguration - Class in org.springframework.security.oauth2.server.authorization.config.annotation.web.configuration
Configuration for OAuth 2.0 Authorization Server support.
OAuth2AuthorizationServerConfiguration() - Constructor for class org.springframework.security.oauth2.server.authorization.config.annotation.web.configuration.OAuth2AuthorizationServerConfiguration
 
OAuth2AuthorizationServerConfigurer - Class in org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers
An AbstractHttpConfigurer for OAuth 2.0 Authorization Server support.
OAuth2AuthorizationServerConfigurer() - Constructor for class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
 
OAuth2AuthorizationServerJackson2Module - Class in org.springframework.security.oauth2.server.authorization.jackson2
Jackson Module for spring-authorization-server, that registers the following mix-in annotations: UnmodifiableMapMixin HashSetMixin OAuth2AuthorizationRequestMixin DurationMixin JwsAlgorithmMixin OAuth2TokenFormatMixin If not already enabled, default typing will be automatically enabled as type info is required to properly serialize/deserialize objects.
OAuth2AuthorizationServerJackson2Module() - Constructor for class org.springframework.security.oauth2.server.authorization.jackson2.OAuth2AuthorizationServerJackson2Module
 
OAuth2AuthorizationServerMetadata - Class in org.springframework.security.oauth2.server.authorization
A representation of an OAuth 2.0 Authorization Server Metadata response, which is returned from an OAuth 2.0 Authorization Server's Metadata Endpoint, and contains a set of claims about the Authorization Server's configuration.
OAuth2AuthorizationServerMetadata.Builder - Class in org.springframework.security.oauth2.server.authorization
OAuth2AuthorizationServerMetadataClaimAccessor - Interface in org.springframework.security.oauth2.server.authorization
A ClaimAccessor for the "claims" an Authorization Server describes about its configuration, used in OAuth 2.0 Authorization Server Metadata and OpenID Connect Discovery 1.0.
OAuth2AuthorizationServerMetadataClaimNames - Class in org.springframework.security.oauth2.server.authorization
The names of the "claims" an Authorization Server describes about its configuration, used in OAuth 2.0 Authorization Server Metadata and OpenID Connect Discovery 1.0.
OAuth2AuthorizationServerMetadataClaimNames() - Constructor for class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
 
OAuth2AuthorizationServerMetadataEndpointConfigurer - Class in org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers
Configurer for the OAuth 2.0 Authorization Server Metadata Endpoint.
OAuth2AuthorizationServerMetadataEndpointFilter - Class in org.springframework.security.oauth2.server.authorization.web
A Filter that processes OAuth 2.0 Authorization Server Metadata Requests.
OAuth2AuthorizationServerMetadataEndpointFilter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationServerMetadataEndpointFilter
 
OAuth2AuthorizationServerMetadataHttpMessageConverter - Class in org.springframework.security.oauth2.server.authorization.http.converter
OAuth2AuthorizationServerMetadataHttpMessageConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.http.converter.OAuth2AuthorizationServerMetadataHttpMessageConverter
 
OAuth2AuthorizationService - Interface in org.springframework.security.oauth2.server.authorization
Implementations of this interface are responsible for the management of OAuth 2.0 Authorization(s).
OAuth2ClientAuthenticationConfigurer - Class in org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers
Configurer for OAuth 2.0 Client Authentication.
OAuth2ClientAuthenticationFilter - Class in org.springframework.security.oauth2.server.authorization.web
A Filter that processes an authentication request for an OAuth 2.0 Client.
OAuth2ClientAuthenticationFilter(AuthenticationManager, RequestMatcher) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2ClientAuthenticationFilter
Constructs an OAuth2ClientAuthenticationFilter using the provided parameters.
OAuth2ClientAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
An Authentication implementation used for OAuth 2.0 Client Authentication.
OAuth2ClientAuthenticationToken(String, ClientAuthenticationMethod, Object, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientAuthenticationToken
Constructs an OAuth2ClientAuthenticationToken using the provided parameters.
OAuth2ClientAuthenticationToken(RegisteredClient, ClientAuthenticationMethod, Object) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientAuthenticationToken
Constructs an OAuth2ClientAuthenticationToken using the provided parameters.
OAuth2ClientCredentialsAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
Attempts to extract an Access Token Request from HttpServletRequest for the OAuth 2.0 Client Credentials Grant and then converts it to an OAuth2ClientCredentialsAuthenticationToken used for authenticating the authorization grant.
OAuth2ClientCredentialsAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2ClientCredentialsAuthenticationConverter
 
OAuth2ClientCredentialsAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
An AuthenticationProvider implementation for the OAuth 2.0 Client Credentials Grant.
OAuth2ClientCredentialsAuthenticationProvider(OAuth2AuthorizationService, OAuth2TokenGenerator<? extends OAuth2Token>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientCredentialsAuthenticationProvider
Constructs an OAuth2ClientCredentialsAuthenticationProvider using the provided parameters.
OAuth2ClientCredentialsAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
An Authentication implementation used for the OAuth 2.0 Client Credentials Grant.
OAuth2ClientCredentialsAuthenticationToken(Authentication, Set<String>, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientCredentialsAuthenticationToken
Constructs an OAuth2ClientCredentialsAuthenticationToken using the provided parameters.
OAuth2DeviceAuthorizationConsentAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
Attempts to extract a Device Authorization Consent from HttpServletRequest for the OAuth 2.0 Device Authorization Grant and then converts it to an OAuth2DeviceAuthorizationConsentAuthenticationToken used for authenticating the request.
OAuth2DeviceAuthorizationConsentAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2DeviceAuthorizationConsentAuthenticationConverter
 
OAuth2DeviceAuthorizationConsentAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
An AuthenticationProvider implementation for the Device Authorization Consent used in the OAuth 2.0 Device Authorization Grant.
OAuth2DeviceAuthorizationConsentAuthenticationProvider(RegisteredClientRepository, OAuth2AuthorizationService, OAuth2AuthorizationConsentService) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceAuthorizationConsentAuthenticationProvider
Constructs an OAuth2DeviceAuthorizationConsentAuthenticationProvider using the provided parameters.
OAuth2DeviceAuthorizationConsentAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
An Authentication implementation for the Device Authorization Consent used in the OAuth 2.0 Device Authorization Grant.
OAuth2DeviceAuthorizationConsentAuthenticationToken(String, String, Authentication, String, String, Set<String>, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceAuthorizationConsentAuthenticationToken
Constructs an OAuth2DeviceAuthorizationConsentAuthenticationToken using the provided parameters.
OAuth2DeviceAuthorizationConsentAuthenticationToken(String, String, Authentication, String, String, Set<String>, Set<String>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceAuthorizationConsentAuthenticationToken
Constructs an OAuth2DeviceAuthorizationConsentAuthenticationToken using the provided parameters.
OAuth2DeviceAuthorizationEndpointConfigurer - Class in org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers
Configurer for the OAuth 2.0 Device Authorization Endpoint.
OAuth2DeviceAuthorizationEndpointFilter - Class in org.springframework.security.oauth2.server.authorization.web
A Filter for the OAuth 2.0 Device Authorization endpoint, which handles the processing of the OAuth 2.0 Device Authorization Request.
OAuth2DeviceAuthorizationEndpointFilter(AuthenticationManager) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2DeviceAuthorizationEndpointFilter
Constructs an OAuth2DeviceAuthorizationEndpointFilter using the provided parameters.
OAuth2DeviceAuthorizationEndpointFilter(AuthenticationManager, String) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2DeviceAuthorizationEndpointFilter
Constructs an OAuth2DeviceAuthorizationEndpointFilter using the provided parameters.
OAuth2DeviceAuthorizationRequestAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
Attempts to extract a Device Authorization Request from HttpServletRequest for the OAuth 2.0 Device Authorization Grant and then converts it to an OAuth2DeviceAuthorizationRequestAuthenticationToken used for authenticating the request.
OAuth2DeviceAuthorizationRequestAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2DeviceAuthorizationRequestAuthenticationConverter
 
OAuth2DeviceAuthorizationRequestAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
An AuthenticationProvider implementation for the Device Authorization Request used in the OAuth 2.0 Device Authorization Grant.
OAuth2DeviceAuthorizationRequestAuthenticationProvider(OAuth2AuthorizationService) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceAuthorizationRequestAuthenticationProvider
Constructs an OAuth2DeviceAuthorizationRequestAuthenticationProvider using the provided parameters.
OAuth2DeviceAuthorizationRequestAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
An Authentication implementation for the Device Authorization Request used in the OAuth 2.0 Device Authorization Grant.
OAuth2DeviceAuthorizationRequestAuthenticationToken(Authentication, String, Set<String>, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceAuthorizationRequestAuthenticationToken
Constructs an OAuth2DeviceAuthorizationRequestAuthenticationToken using the provided parameters.
OAuth2DeviceAuthorizationRequestAuthenticationToken(Authentication, Set<String>, OAuth2DeviceCode, OAuth2UserCode) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceAuthorizationRequestAuthenticationToken
Constructs an OAuth2DeviceAuthorizationRequestAuthenticationToken using the provided parameters.
OAuth2DeviceCodeAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
Attempts to extract a Device Access Token Request from HttpServletRequest for the OAuth 2.0 Device Authorization Grant and then converts it to an OAuth2DeviceCodeAuthenticationToken used for authenticating the authorization grant.
OAuth2DeviceCodeAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2DeviceCodeAuthenticationConverter
 
OAuth2DeviceCodeAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
An AuthenticationProvider implementation for the Device Access Token Request used in the OAuth 2.0 Device Authorization Grant.
OAuth2DeviceCodeAuthenticationProvider(OAuth2AuthorizationService, OAuth2TokenGenerator<? extends OAuth2Token>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceCodeAuthenticationProvider
Constructs an OAuth2DeviceCodeAuthenticationProvider using the provided parameters.
OAuth2DeviceCodeAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
An Authentication implementation for the Device Access Token Request used in the OAuth 2.0 Device Authorization Grant.
OAuth2DeviceCodeAuthenticationToken(String, Authentication, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceCodeAuthenticationToken
Constructs an OAuth2DeviceCodeAuthenticationToken using the provided parameters.
OAuth2DeviceVerificationAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
Attempts to extract a user code from HttpServletRequest for the OAuth 2.0 Device Authorization Grant and then converts it to an OAuth2DeviceVerificationAuthenticationToken used for authenticating the request.
OAuth2DeviceVerificationAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2DeviceVerificationAuthenticationConverter
 
OAuth2DeviceVerificationAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
An AuthenticationProvider implementation for the Device Verification Request (submission of the user code) used in the OAuth 2.0 Device Authorization Grant.
OAuth2DeviceVerificationAuthenticationProvider(RegisteredClientRepository, OAuth2AuthorizationService, OAuth2AuthorizationConsentService) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceVerificationAuthenticationProvider
Constructs an OAuth2DeviceVerificationAuthenticationProvider using the provided parameters.
OAuth2DeviceVerificationAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
An Authentication implementation for the Device Verification Request (submission of the user code) used in the OAuth 2.0 Device Authorization Grant.
OAuth2DeviceVerificationAuthenticationToken(Authentication, String, String) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceVerificationAuthenticationToken
Constructs an OAuth2DeviceVerificationAuthenticationToken using the provided parameters.
OAuth2DeviceVerificationAuthenticationToken(Authentication, String, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceVerificationAuthenticationToken
Constructs an OAuth2DeviceVerificationAuthenticationToken using the provided parameters.
OAuth2DeviceVerificationEndpointConfigurer - Class in org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers
Configurer for the OAuth 2.0 Device Verification Endpoint.
OAuth2DeviceVerificationEndpointFilter - Class in org.springframework.security.oauth2.server.authorization.web
A Filter for the OAuth 2.0 Device Authorization Grant, which handles the processing of the Device Verification Request (submission of the user code) and the Device Authorization Consent.
OAuth2DeviceVerificationEndpointFilter(AuthenticationManager) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2DeviceVerificationEndpointFilter
Constructs an OAuth2DeviceVerificationEndpointFilter using the provided parameters.
OAuth2DeviceVerificationEndpointFilter(AuthenticationManager, String) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2DeviceVerificationEndpointFilter
Constructs an OAuth2DeviceVerificationEndpointFilter using the provided parameters.
OAuth2ErrorAuthenticationFailureHandler - Class in org.springframework.security.oauth2.server.authorization.web.authentication
An implementation of an AuthenticationFailureHandler used for handling an OAuth2AuthenticationException and returning the OAuth 2.0 Error Response.
OAuth2ErrorAuthenticationFailureHandler() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2ErrorAuthenticationFailureHandler
 
OAuth2RefreshTokenAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
Attempts to extract an Access Token Request from HttpServletRequest for the OAuth 2.0 Refresh Token Grant and then converts it to an OAuth2RefreshTokenAuthenticationToken used for authenticating the authorization grant.
OAuth2RefreshTokenAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2RefreshTokenAuthenticationConverter
 
OAuth2RefreshTokenAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
An AuthenticationProvider implementation for the OAuth 2.0 Refresh Token Grant.
OAuth2RefreshTokenAuthenticationProvider(OAuth2AuthorizationService, OAuth2TokenGenerator<? extends OAuth2Token>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2RefreshTokenAuthenticationProvider
Constructs an OAuth2RefreshTokenAuthenticationProvider using the provided parameters.
OAuth2RefreshTokenAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
An Authentication implementation used for the OAuth 2.0 Refresh Token Grant.
OAuth2RefreshTokenAuthenticationToken(String, Authentication, Set<String>, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2RefreshTokenAuthenticationToken
Constructs an OAuth2RefreshTokenAuthenticationToken using the provided parameters.
OAuth2RefreshTokenGenerator - Class in org.springframework.security.oauth2.server.authorization.token
An OAuth2TokenGenerator that generates an OAuth2RefreshToken.
OAuth2RefreshTokenGenerator() - Constructor for class org.springframework.security.oauth2.server.authorization.token.OAuth2RefreshTokenGenerator
 
OAuth2TokenClaimAccessor - Interface in org.springframework.security.oauth2.server.authorization.token
A ClaimAccessor for the "claims" that may be contained in an OAuth2TokenClaimsSet.
OAuth2TokenClaimNames - Class in org.springframework.security.oauth2.server.authorization.token
The names of the "claims" that may be contained in an OAuth2TokenClaimsSet and are associated to an OAuth2Token.
OAuth2TokenClaimsContext - Class in org.springframework.security.oauth2.server.authorization.token
An OAuth2TokenContext implementation that provides access to the claims of an OAuth 2.0 Token, allowing the ability to customize.
OAuth2TokenClaimsContext.Builder - Class in org.springframework.security.oauth2.server.authorization.token
OAuth2TokenClaimsSet - Class in org.springframework.security.oauth2.server.authorization.token
A representation of a set of claims that are associated to an OAuth2Token.
OAuth2TokenClaimsSet.Builder - Class in org.springframework.security.oauth2.server.authorization.token
A builder for OAuth2TokenClaimsSet.
OAuth2TokenContext - Interface in org.springframework.security.oauth2.server.authorization.token
A context that holds information (to be) associated to an OAuth 2.0 Token and is used by an OAuth2TokenGenerator and OAuth2TokenCustomizer.
OAuth2TokenContext.AbstractBuilder<T extends OAuth2TokenContext,B extends OAuth2TokenContext.AbstractBuilder<T,B>> - Class in org.springframework.security.oauth2.server.authorization.token
Base builder for implementations of OAuth2TokenContext.
OAuth2TokenCustomizer<T extends OAuth2TokenContext> - Interface in org.springframework.security.oauth2.server.authorization.token
Implementations of this interface are responsible for customizing the OAuth 2.0 Token attributes contained within the OAuth2TokenContext.
OAuth2TokenEndpointConfigurer - Class in org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers
Configurer for the OAuth 2.0 Token Endpoint.
OAuth2TokenEndpointFilter - Class in org.springframework.security.oauth2.server.authorization.web
A Filter for the OAuth 2.0 Token endpoint, which handles the processing of an OAuth 2.0 Authorization Grant.
OAuth2TokenEndpointFilter(AuthenticationManager) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenEndpointFilter
Constructs an OAuth2TokenEndpointFilter using the provided parameters.
OAuth2TokenEndpointFilter(AuthenticationManager, String) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenEndpointFilter
Constructs an OAuth2TokenEndpointFilter using the provided parameters.
OAuth2TokenFormat - Class in org.springframework.security.oauth2.server.authorization.settings
Standard data formats for OAuth 2.0 Tokens.
OAuth2TokenFormat(String) - Constructor for class org.springframework.security.oauth2.server.authorization.settings.OAuth2TokenFormat
Constructs an OAuth2TokenFormat using the provided value.
OAuth2TokenGenerator<T extends org.springframework.security.oauth2.core.OAuth2Token> - Interface in org.springframework.security.oauth2.server.authorization.token
Implementations of this interface are responsible for generating an OAuth2Token using the attributes contained in the OAuth2TokenContext.
OAuth2TokenIntrospection - Class in org.springframework.security.oauth2.server.authorization
A representation of the claims returned in an OAuth 2.0 Token Introspection Response.
OAuth2TokenIntrospection.Builder - Class in org.springframework.security.oauth2.server.authorization
OAuth2TokenIntrospectionAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
Attempts to extract an Introspection Request from HttpServletRequest and then converts it to an OAuth2TokenIntrospectionAuthenticationToken used for authenticating the request.
OAuth2TokenIntrospectionAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2TokenIntrospectionAuthenticationConverter
 
OAuth2TokenIntrospectionAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
An AuthenticationProvider implementation for OAuth 2.0 Token Introspection.
OAuth2TokenIntrospectionAuthenticationProvider(RegisteredClientRepository, OAuth2AuthorizationService) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationProvider
Constructs an OAuth2TokenIntrospectionAuthenticationProvider using the provided parameters.
OAuth2TokenIntrospectionAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
An Authentication implementation used for OAuth 2.0 Token Introspection.
OAuth2TokenIntrospectionAuthenticationToken(String, Authentication, String, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationToken
Constructs an OAuth2TokenIntrospectionAuthenticationToken using the provided parameters.
OAuth2TokenIntrospectionAuthenticationToken(String, Authentication, OAuth2TokenIntrospection) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationToken
Constructs an OAuth2TokenIntrospectionAuthenticationToken using the provided parameters.
OAuth2TokenIntrospectionEndpointConfigurer - Class in org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers
Configurer for the OAuth 2.0 Token Introspection Endpoint.
OAuth2TokenIntrospectionEndpointFilter - Class in org.springframework.security.oauth2.server.authorization.web
A Filter for the OAuth 2.0 Token Introspection endpoint.
OAuth2TokenIntrospectionEndpointFilter(AuthenticationManager) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenIntrospectionEndpointFilter
Constructs an OAuth2TokenIntrospectionEndpointFilter using the provided parameters.
OAuth2TokenIntrospectionEndpointFilter(AuthenticationManager, String) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenIntrospectionEndpointFilter
Constructs an OAuth2TokenIntrospectionEndpointFilter using the provided parameters.
OAuth2TokenIntrospectionHttpMessageConverter - Class in org.springframework.security.oauth2.server.authorization.http.converter
A HttpMessageConverter for an OAuth 2.0 Token Introspection Response.
OAuth2TokenIntrospectionHttpMessageConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.http.converter.OAuth2TokenIntrospectionHttpMessageConverter
 
OAuth2TokenRevocationAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
Attempts to extract a Revoke Token Request from HttpServletRequest and then converts it to an OAuth2TokenRevocationAuthenticationToken used for authenticating the request.
OAuth2TokenRevocationAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2TokenRevocationAuthenticationConverter
 
OAuth2TokenRevocationAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
An AuthenticationProvider implementation for OAuth 2.0 Token Revocation.
OAuth2TokenRevocationAuthenticationProvider(OAuth2AuthorizationService) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenRevocationAuthenticationProvider
Constructs an OAuth2TokenRevocationAuthenticationProvider using the provided parameters.
OAuth2TokenRevocationAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
An Authentication implementation used for OAuth 2.0 Token Revocation.
OAuth2TokenRevocationAuthenticationToken(String, Authentication, String) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenRevocationAuthenticationToken
Constructs an OAuth2TokenRevocationAuthenticationToken using the provided parameters.
OAuth2TokenRevocationAuthenticationToken(OAuth2Token, Authentication) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenRevocationAuthenticationToken
Constructs an OAuth2TokenRevocationAuthenticationToken using the provided parameters.
OAuth2TokenRevocationEndpointConfigurer - Class in org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers
Configurer for the OAuth 2.0 Token Revocation Endpoint.
OAuth2TokenRevocationEndpointFilter - Class in org.springframework.security.oauth2.server.authorization.web
A Filter for the OAuth 2.0 Token Revocation endpoint.
OAuth2TokenRevocationEndpointFilter(AuthenticationManager) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenRevocationEndpointFilter
Constructs an OAuth2TokenRevocationEndpointFilter using the provided parameters.
OAuth2TokenRevocationEndpointFilter(AuthenticationManager, String) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenRevocationEndpointFilter
Constructs an OAuth2TokenRevocationEndpointFilter using the provided parameters.
OAuth2TokenType - Class in org.springframework.security.oauth2.server.authorization
Standard token types defined in the OAuth Token Type Hints Registry.
OAuth2TokenType(String) - Constructor for class org.springframework.security.oauth2.server.authorization.OAuth2TokenType
Constructs an OAuth2TokenType using the provided value.
oidc(Customizer<OidcConfigurer>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
Configures OpenID Connect 1.0 support (disabled by default).
OIDC_CLIENT_REGISTRATION_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.AuthorizationServer
Set the OpenID Connect 1.0 Client Registration endpoint.
OIDC_LOGOUT_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.AuthorizationServer
Set the OpenID Connect 1.0 Logout endpoint.
OIDC_USER_INFO_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.AuthorizationServer
Set the OpenID Connect 1.0 UserInfo endpoint.
OidcClientConfigurationAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.oidc.authentication
An AuthenticationProvider implementation for OpenID Connect 1.0 Dynamic Client Configuration Endpoint.
OidcClientConfigurationAuthenticationProvider(RegisteredClientRepository, OAuth2AuthorizationService) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientConfigurationAuthenticationProvider
Constructs an OidcClientConfigurationAuthenticationProvider using the provided parameters.
OidcClientMetadataClaimAccessor - Interface in org.springframework.security.oauth2.server.authorization.oidc
A ClaimAccessor for the "claims" that are contained in the OpenID Client Registration Request and Response.
OidcClientMetadataClaimNames - Class in org.springframework.security.oauth2.server.authorization.oidc
The names of the "claims" defined by OpenID Connect Dynamic Client Registration 1.0 that are contained in the OpenID Client Registration Request and Response.
OidcClientRegistration - Class in org.springframework.security.oauth2.server.authorization.oidc
A representation of an OpenID Client Registration Request and Response, which is sent to and returned from the Client Registration Endpoint, and contains a set of claims about the Client's Registration information.
OidcClientRegistration.Builder - Class in org.springframework.security.oauth2.server.authorization.oidc
Helps configure an OidcClientRegistration.
OidcClientRegistrationAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.oidc.web.authentication
Attempts to extract an OpenID Connect 1.0 Dynamic Client Registration (or Client Read) Request from HttpServletRequest and then converts to an OidcClientRegistrationAuthenticationToken used for authenticating the request.
OidcClientRegistrationAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.web.authentication.OidcClientRegistrationAuthenticationConverter
 
OidcClientRegistrationAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.oidc.authentication
An AuthenticationProvider implementation for OpenID Connect 1.0 Dynamic Client Registration Endpoint.
OidcClientRegistrationAuthenticationProvider(RegisteredClientRepository, OAuth2AuthorizationService, OAuth2TokenGenerator<? extends OAuth2Token>) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationProvider
Constructs an OidcClientRegistrationAuthenticationProvider using the provided parameters.
OidcClientRegistrationAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.oidc.authentication
An Authentication implementation used for OpenID Connect 1.0 Dynamic Client Registration (and Configuration) Endpoint.
OidcClientRegistrationAuthenticationToken(Authentication, String) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationToken
Constructs an OidcClientRegistrationAuthenticationToken using the provided parameters.
OidcClientRegistrationAuthenticationToken(Authentication, OidcClientRegistration) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationToken
Constructs an OidcClientRegistrationAuthenticationToken using the provided parameters.
oidcClientRegistrationEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings.Builder
Sets the OpenID Connect 1.0 Client Registration endpoint.
OidcClientRegistrationEndpointConfigurer - Class in org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers
Configurer for OpenID Connect 1.0 Dynamic Client Registration Endpoint.
OidcClientRegistrationEndpointFilter - Class in org.springframework.security.oauth2.server.authorization.oidc.web
A Filter that processes OpenID Connect 1.0 Dynamic Client Registration (and Client Read) Requests.
OidcClientRegistrationEndpointFilter(AuthenticationManager) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.web.OidcClientRegistrationEndpointFilter
Constructs an OidcClientRegistrationEndpointFilter using the provided parameters.
OidcClientRegistrationEndpointFilter(AuthenticationManager, String) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.web.OidcClientRegistrationEndpointFilter
Constructs an OidcClientRegistrationEndpointFilter using the provided parameters.
OidcClientRegistrationHttpMessageConverter - Class in org.springframework.security.oauth2.server.authorization.oidc.http.converter
OidcClientRegistrationHttpMessageConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcClientRegistrationHttpMessageConverter
 
OidcClientRegistrationRegisteredClientConverter - Class in org.springframework.security.oauth2.server.authorization.oidc.converter
A Converter that converts the provided OidcClientRegistration to a RegisteredClient.
OidcClientRegistrationRegisteredClientConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.converter.OidcClientRegistrationRegisteredClientConverter
 
OidcConfigurer - Class in org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers
Configurer for OpenID Connect 1.0 support.
OidcLogoutAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.oidc.web.authentication
Attempts to extract an OpenID Connect 1.0 RP-Initiated Logout Request from HttpServletRequest and then converts to an OidcLogoutAuthenticationToken used for authenticating the request.
OidcLogoutAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.web.authentication.OidcLogoutAuthenticationConverter
 
OidcLogoutAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.oidc.authentication
An AuthenticationProvider implementation for OpenID Connect 1.0 RP-Initiated Logout Endpoint.
OidcLogoutAuthenticationProvider(RegisteredClientRepository, OAuth2AuthorizationService, SessionRegistry) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcLogoutAuthenticationProvider
Constructs an OidcLogoutAuthenticationProvider using the provided parameters.
OidcLogoutAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.oidc.authentication
An Authentication implementation used for OpenID Connect 1.0 RP-Initiated Logout Endpoint.
OidcLogoutAuthenticationToken(String, Authentication, String, String, String, String) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcLogoutAuthenticationToken
Constructs an OidcLogoutAuthenticationToken using the provided parameters.
OidcLogoutAuthenticationToken(OidcIdToken, Authentication, String, String, String, String) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcLogoutAuthenticationToken
Constructs an OidcLogoutAuthenticationToken using the provided parameters.
oidcLogoutEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings.Builder
Sets the OpenID Connect 1.0 Logout endpoint.
OidcLogoutEndpointConfigurer - Class in org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers
Configurer for OpenID Connect 1.0 RP-Initiated Logout Endpoint.
OidcLogoutEndpointFilter - Class in org.springframework.security.oauth2.server.authorization.oidc.web
A Filter that processes OpenID Connect 1.0 RP-Initiated Logout Requests.
OidcLogoutEndpointFilter(AuthenticationManager) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.web.OidcLogoutEndpointFilter
Constructs an OidcLogoutEndpointFilter using the provided parameters.
OidcLogoutEndpointFilter(AuthenticationManager, String) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.web.OidcLogoutEndpointFilter
Constructs an OidcLogoutEndpointFilter using the provided parameters.
OidcProviderConfiguration - Class in org.springframework.security.oauth2.server.authorization.oidc
A representation of an OpenID Provider Configuration Response, which is returned from an Issuer's Discovery Endpoint, and contains a set of claims about the OpenID Provider's configuration.
OidcProviderConfiguration.Builder - Class in org.springframework.security.oauth2.server.authorization.oidc
Helps configure an OidcProviderConfiguration.
OidcProviderConfigurationEndpointConfigurer - Class in org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers
Configurer for the OpenID Connect 1.0 Provider Configuration Endpoint.
OidcProviderConfigurationEndpointFilter - Class in org.springframework.security.oauth2.server.authorization.oidc.web
A Filter that processes OpenID Provider Configuration Requests.
OidcProviderConfigurationEndpointFilter() - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.web.OidcProviderConfigurationEndpointFilter
 
OidcProviderConfigurationHttpMessageConverter - Class in org.springframework.security.oauth2.server.authorization.oidc.http.converter
A HttpMessageConverter for an OpenID Provider Configuration Response.
OidcProviderConfigurationHttpMessageConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcProviderConfigurationHttpMessageConverter
 
OidcProviderMetadataClaimAccessor - Interface in org.springframework.security.oauth2.server.authorization.oidc
A ClaimAccessor for the "claims" that can be returned in the OpenID Provider Configuration Response.
OidcProviderMetadataClaimNames - Class in org.springframework.security.oauth2.server.authorization.oidc
The names of the "claims" defined by OpenID Connect Discovery 1.0 that can be returned in the OpenID Provider Configuration Response.
OidcUserInfoAuthenticationContext - Class in org.springframework.security.oauth2.server.authorization.oidc.authentication
An OAuth2AuthenticationContext that holds an OidcUserInfoAuthenticationToken and additional information and is used when mapping claims to an instance of OidcUserInfo.
OidcUserInfoAuthenticationContext.Builder - Class in org.springframework.security.oauth2.server.authorization.oidc.authentication
OidcUserInfoAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.oidc.authentication
An AuthenticationProvider implementation for OpenID Connect 1.0 UserInfo Endpoint.
OidcUserInfoAuthenticationProvider(OAuth2AuthorizationService) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationProvider
Constructs an OidcUserInfoAuthenticationProvider using the provided parameters.
OidcUserInfoAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.oidc.authentication
An Authentication implementation used for OpenID Connect 1.0 UserInfo Endpoint.
OidcUserInfoAuthenticationToken(Authentication) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationToken
Constructs an OidcUserInfoAuthenticationToken using the provided parameters.
OidcUserInfoAuthenticationToken(Authentication, OidcUserInfo) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationToken
Constructs an OidcUserInfoAuthenticationToken using the provided parameters.
oidcUserInfoEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings.Builder
Sets the OpenID Connect 1.0 UserInfo endpoint.
OidcUserInfoEndpointConfigurer - Class in org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers
Configurer for OpenID Connect 1.0 UserInfo Endpoint.
OidcUserInfoEndpointFilter - Class in org.springframework.security.oauth2.server.authorization.oidc.web
A Filter that processes OpenID Connect 1.0 UserInfo Requests.
OidcUserInfoEndpointFilter(AuthenticationManager) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.web.OidcUserInfoEndpointFilter
Constructs an OidcUserInfoEndpointFilter using the provided parameters.
OidcUserInfoEndpointFilter(AuthenticationManager, String) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.web.OidcUserInfoEndpointFilter
Constructs an OidcUserInfoEndpointFilter using the provided parameters.
OidcUserInfoHttpMessageConverter - Class in org.springframework.security.oauth2.server.authorization.oidc.http.converter
A HttpMessageConverter for an OpenID Connect UserInfo Response.
OidcUserInfoHttpMessageConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcUserInfoHttpMessageConverter
 
onAuthenticationFailure(HttpServletRequest, HttpServletResponse, AuthenticationException) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2ErrorAuthenticationFailureHandler
 
org.springframework.security.oauth2.server.authorization - package org.springframework.security.oauth2.server.authorization
 
org.springframework.security.oauth2.server.authorization.authentication - package org.springframework.security.oauth2.server.authorization.authentication
 
org.springframework.security.oauth2.server.authorization.client - package org.springframework.security.oauth2.server.authorization.client
 
org.springframework.security.oauth2.server.authorization.config.annotation.web.configuration - package org.springframework.security.oauth2.server.authorization.config.annotation.web.configuration
 
org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers - package org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers
 
org.springframework.security.oauth2.server.authorization.context - package org.springframework.security.oauth2.server.authorization.context
 
org.springframework.security.oauth2.server.authorization.http.converter - package org.springframework.security.oauth2.server.authorization.http.converter
 
org.springframework.security.oauth2.server.authorization.jackson2 - package org.springframework.security.oauth2.server.authorization.jackson2
 
org.springframework.security.oauth2.server.authorization.oidc - package org.springframework.security.oauth2.server.authorization.oidc
 
org.springframework.security.oauth2.server.authorization.oidc.authentication - package org.springframework.security.oauth2.server.authorization.oidc.authentication
 
org.springframework.security.oauth2.server.authorization.oidc.converter - package org.springframework.security.oauth2.server.authorization.oidc.converter
 
org.springframework.security.oauth2.server.authorization.oidc.http.converter - package org.springframework.security.oauth2.server.authorization.oidc.http.converter
 
org.springframework.security.oauth2.server.authorization.oidc.web - package org.springframework.security.oauth2.server.authorization.oidc.web
 
org.springframework.security.oauth2.server.authorization.oidc.web.authentication - package org.springframework.security.oauth2.server.authorization.oidc.web.authentication
 
org.springframework.security.oauth2.server.authorization.settings - package org.springframework.security.oauth2.server.authorization.settings
 
org.springframework.security.oauth2.server.authorization.token - package org.springframework.security.oauth2.server.authorization.token
 
org.springframework.security.oauth2.server.authorization.util - package org.springframework.security.oauth2.server.authorization.util
 
org.springframework.security.oauth2.server.authorization.web - package org.springframework.security.oauth2.server.authorization.web
 
org.springframework.security.oauth2.server.authorization.web.authentication - package org.springframework.security.oauth2.server.authorization.web.authentication
 

P

POST_LOGOUT_REDIRECT_URIS - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
post_logout_redirect_uris - the post logout redirection URI values used by the Client.
postLogoutRedirectUri(String) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
Adds a post logout redirect URI the client may use for logout.
postLogoutRedirectUri(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
Add the post logout redirection URI used by the Client, OPTIONAL.
postLogoutRedirectUris(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
A Consumer of the post logout redirection URI values used by the Client, allowing the ability to add, replace, or remove, OPTIONAL.
postLogoutRedirectUris(Consumer<Set<String>>) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
A Consumer of the post logout redirect URI(s) allowing the ability to add, replace, or remove.
postProcess(T) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationEndpointConfigurer
 
principal(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
Sets the Authentication representing the Principal resource owner (or client).
principalName(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
Sets the Principal name of the resource owner (or client).
providerConfigurationCustomizer(Consumer<OidcProviderConfiguration.Builder>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcProviderConfigurationEndpointConfigurer
Sets the Consumer providing access to the OidcProviderConfiguration.Builder allowing the ability to customize the claims of the OpenID Provider's configuration.
providerConfigurationEndpoint(Customizer<OidcProviderConfigurationEndpointConfigurer>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcConfigurer
Configures the OpenID Connect 1.0 Provider Configuration Endpoint.
PublicClientAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
Attempts to extract the parameters from HttpServletRequest used for authenticating public clients using Proof Key for Code Exchange (PKCE).
PublicClientAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.PublicClientAuthenticationConverter
 
PublicClientAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
An AuthenticationProvider implementation used for OAuth 2.0 Public Client Authentication, which authenticates the code_verifier parameter.
PublicClientAuthenticationProvider(RegisteredClientRepository, OAuth2AuthorizationService) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.PublicClientAuthenticationProvider
Constructs a PublicClientAuthenticationProvider using the provided parameters.
put(Object, Object) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthenticationContext.AbstractBuilder
Associates an attribute.
put(Object, Object) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
Associates an attribute.

R

readInternal(Class<? extends OidcUserInfo>, HttpInputMessage) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcUserInfoHttpMessageConverter
 
readInternal(Class<? extends OAuth2AuthorizationServerMetadata>, HttpInputMessage) - Method in class org.springframework.security.oauth2.server.authorization.http.converter.OAuth2AuthorizationServerMetadataHttpMessageConverter
 
readInternal(Class<? extends OAuth2TokenIntrospection>, HttpInputMessage) - Method in class org.springframework.security.oauth2.server.authorization.http.converter.OAuth2TokenIntrospectionHttpMessageConverter
 
readInternal(Class<? extends OidcClientRegistration>, HttpInputMessage) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcClientRegistrationHttpMessageConverter
 
readInternal(Class<? extends OidcProviderConfiguration>, HttpInputMessage) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcProviderConfigurationHttpMessageConverter
 
REDIRECT_URIS - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
redirect_uris - the redirection URI values used by the Client
redirectUri(String) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
Adds a redirect URI the client may use in a redirect-based flow.
redirectUri(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
Add the redirection URI used by the Client, REQUIRED.
redirectUris(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
A Consumer of the redirection URI values used by the Client, allowing the ability to add, replace, or remove, REQUIRED.
redirectUris(Consumer<Set<String>>) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
A Consumer of the redirect URI(s) allowing the ability to add, replace, or remove.
REFERENCE - Static variable in class org.springframework.security.oauth2.server.authorization.settings.OAuth2TokenFormat
Reference (opaque) tokens are unique identifiers that serve as a reference to the token metadata and claims of the user and/or client, stored at the provider.
REFRESH_TOKEN - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2TokenType
 
REFRESH_TOKEN_TIME_TO_LIVE - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.Token
Set the time-to-live for a refresh token.
refreshToken(OAuth2RefreshToken) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
Sets the refresh token.
refreshTokenTimeToLive(Duration) - Method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings.Builder
Set the time-to-live for a refresh token.
registeredClient(RegisteredClient) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationContext.Builder
registeredClient(RegisteredClient) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext.Builder
registeredClient(RegisteredClient) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
RegisteredClient - Class in org.springframework.security.oauth2.server.authorization.client
A representation of a client registration with an OAuth 2.0 Authorization Server.
RegisteredClient() - Constructor for class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
 
RegisteredClient.Builder - Class in org.springframework.security.oauth2.server.authorization.client
A builder for RegisteredClient.
RegisteredClientOidcClientRegistrationConverter - Class in org.springframework.security.oauth2.server.authorization.oidc.converter
A Converter that converts the provided RegisteredClient to an OidcClientRegistration.
RegisteredClientOidcClientRegistrationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.converter.RegisteredClientOidcClientRegistrationConverter
 
RegisteredClientParametersMapper() - Constructor for class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository.RegisteredClientParametersMapper
 
registeredClientRepository(RegisteredClientRepository) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
Sets the repository of registered clients.
RegisteredClientRepository - Interface in org.springframework.security.oauth2.server.authorization.client
A repository for OAuth 2.0 RegisteredClient(s).
RegisteredClientRowMapper() - Constructor for class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository.RegisteredClientRowMapper
 
REGISTRATION_ACCESS_TOKEN - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
registration_access_token - the Registration Access Token that can be used at the Client Configuration Endpoint
REGISTRATION_CLIENT_URI - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
registration_client_uri - the URL of the Client Configuration Endpoint where the Registration Access Token can be used
REGISTRATION_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
registration_endpoint - the URL of the OAuth 2.0 Dynamic Client Registration Endpoint
registrationAccessToken(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
Sets the Registration Access Token that can be used at the Client Configuration Endpoint, OPTIONAL.
registrationClientUrl(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
Sets the URL of the Client Configuration Endpoint where the Registration Access Token can be used, OPTIONAL.
remove(OAuth2Authorization) - Method in class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationService
 
remove(OAuth2Authorization) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
 
remove(OAuth2Authorization) - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationService
Removes the OAuth2Authorization.
remove(OAuth2AuthorizationConsent) - Method in class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationConsentService
 
remove(OAuth2AuthorizationConsent) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService
 
remove(OAuth2AuthorizationConsent) - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsentService
REQUIRE_AUTHORIZATION_CONSENT - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.Client
Set to true if authorization consent is required when the client requests access.
REQUIRE_PROOF_KEY - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.Client
Set to true if the client is required to provide a proof key challenge and verifier when performing the Authorization Code Grant flow.
requireAuthorizationConsent(boolean) - Method in class org.springframework.security.oauth2.server.authorization.settings.ClientSettings.Builder
Set to true if authorization consent is required when the client requests access.
requireProofKey(boolean) - Method in class org.springframework.security.oauth2.server.authorization.settings.ClientSettings.Builder
Set to true if the client is required to provide a proof key challenge and verifier when performing the Authorization Code Grant flow.
resetContext() - Static method in class org.springframework.security.oauth2.server.authorization.context.AuthorizationServerContextHolder
Reset the AuthorizationServerContext bound to the current thread.
RESPONSE_TYPES - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
response_types - the OAuth 2.0 response_type values that the Client will restrict itself to using
RESPONSE_TYPES_SUPPORTED - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
response_types_supported - the OAuth 2.0 response_type values supported
responseType(String) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
Add this OAuth 2.0 response_type to the collection of response_types_supported in the resulting AbstractOAuth2AuthorizationServerMetadata, REQUIRED.
responseType(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
Add the OAuth 2.0 response_type that the Client will restrict itself to using, OPTIONAL.
responseTypes(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
A Consumer of the OAuth 2.0 response_type values supported allowing the ability to add, replace, or remove.
responseTypes(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
A Consumer of the OAuth 2.0 response_type values that the Client will restrict itself to using, allowing the ability to add, replace, or remove, OPTIONAL.
REUSE_REFRESH_TOKENS - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.Token
Set to true if refresh tokens are reused when returning the access token response, or false if a new refresh token is issued.
reuseRefreshTokens(boolean) - Method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings.Builder
Set to true if refresh tokens are reused when returning the access token response, or false if a new refresh token is issued.
REVOCATION_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
revocation_endpoint - the URL of the OAuth 2.0 Token Revocation Endpoint
REVOCATION_ENDPOINT_AUTH_METHODS_SUPPORTED - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
revocation_endpoint_auth_methods_supported - the client authentication methods supported by the OAuth 2.0 Token Revocation Endpoint
revocationRequestConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenRevocationEndpointConfigurer
Adds an AuthenticationConverter used when attempting to extract a Revoke Token Request from HttpServletRequest to an instance of OAuth2TokenRevocationAuthenticationToken used for authenticating the request.
revocationRequestConverters(Consumer<List<AuthenticationConverter>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenRevocationEndpointConfigurer
Sets the Consumer providing access to the List of default and (optionally) added AuthenticationConverter's allowing the ability to add, remove, or customize a specific AuthenticationConverter.
revocationResponseHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenRevocationEndpointConfigurer
Sets the AuthenticationSuccessHandler used for handling an OAuth2TokenRevocationAuthenticationToken.

S

save(RegisteredClient) - Method in class org.springframework.security.oauth2.server.authorization.client.InMemoryRegisteredClientRepository
 
save(RegisteredClient) - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository
 
save(RegisteredClient) - Method in interface org.springframework.security.oauth2.server.authorization.client.RegisteredClientRepository
Saves the registered client.
save(OAuth2Authorization) - Method in class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationService
 
save(OAuth2Authorization) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
 
save(OAuth2Authorization) - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationService
save(OAuth2AuthorizationConsent) - Method in class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationConsentService
 
save(OAuth2AuthorizationConsent) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService
 
save(OAuth2AuthorizationConsent) - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsentService
scope(String) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
Add this OAuth 2.0 scope to the collection of scopes_supported in the resulting AbstractOAuth2AuthorizationServerMetadata, RECOMMENDED.
scope(String) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
Adds a scope the client may use.
scope(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent.Builder
Adds a scope to the collection of authorities in the resulting OAuth2AuthorizationConsent, wrapping it in a SimpleGrantedAuthority, prefixed by SCOPE_.
scope(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
Add the scope associated with this token, OPTIONAL.
scope(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
Add the OAuth 2.0 scope that the Client will restrict itself to using, OPTIONAL.
SCOPE - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
scope - a space-separated list of OAuth 2.0 scope values that the Client will restrict itself to using
scopes(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
A Consumer of the OAuth 2.0 scope values supported allowing the ability to add, replace, or remove.
scopes(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
A Consumer of the scope(s) associated with this token, allowing the ability to add, replace, or remove, OPTIONAL.
scopes(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
A Consumer of the OAuth 2.0 scope values that the Client will restrict itself to using, allowing the ability to add, replace, or remove, OPTIONAL.
scopes(Consumer<Set<String>>) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
A Consumer of the scope(s) allowing the ability to add, replace, or remove.
SCOPES_SUPPORTED - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
scopes_supported - the OAuth 2.0 scope values supported
SELF_CONTAINED - Static variable in class org.springframework.security.oauth2.server.authorization.settings.OAuth2TokenFormat
Self-contained tokens use a protected, time-limited data structure that contains token metadata and claims of the user and/or client.
SERIAL_VERSION_UID - Static variable in class org.springframework.security.oauth2.server.authorization.util.SpringAuthorizationServerVersion
Global Serialization value for Spring Authorization Server classes.
setAccessTokenCustomizer(OAuth2TokenCustomizer<OAuth2TokenClaimsContext>) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2AccessTokenGenerator
Sets the OAuth2TokenCustomizer that customizes the claims for the OAuth2AccessToken.
setAuthenticationConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.oidc.web.OidcClientRegistrationEndpointFilter
Sets the AuthenticationConverter used when attempting to extract a Client Registration Request from HttpServletRequest to an instance of OidcClientRegistrationAuthenticationToken used for authenticating the request.
setAuthenticationConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.oidc.web.OidcLogoutEndpointFilter
Sets the AuthenticationConverter used when attempting to extract a Logout Request from HttpServletRequest to an instance of OidcLogoutAuthenticationToken used for authenticating the request.
setAuthenticationConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.oidc.web.OidcUserInfoEndpointFilter
Sets the AuthenticationConverter used when attempting to extract an UserInfo Request from HttpServletRequest to an instance of OidcUserInfoAuthenticationToken used for authenticating the request.
setAuthenticationConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationEndpointFilter
Sets the AuthenticationConverter used when attempting to extract an Authorization Request (or Consent) from HttpServletRequest to an instance of OAuth2AuthorizationCodeRequestAuthenticationToken or OAuth2AuthorizationConsentAuthenticationToken used for authenticating the request.
setAuthenticationConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2ClientAuthenticationFilter
Sets the AuthenticationConverter used when attempting to extract client credentials from HttpServletRequest to an instance of OAuth2ClientAuthenticationToken used for authenticating the client.
setAuthenticationConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2DeviceAuthorizationEndpointFilter
Sets the AuthenticationConverter used when attempting to extract a Device Authorization Request from HttpServletRequest to an instance of OAuth2DeviceAuthorizationRequestAuthenticationToken used for authenticating the request.
setAuthenticationConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2DeviceVerificationEndpointFilter
Sets the AuthenticationConverter used when attempting to extract a Device Verification Request (or Device Authorization Consent) from HttpServletRequest to an instance of OAuth2DeviceVerificationAuthenticationToken or OAuth2DeviceAuthorizationConsentAuthenticationToken used for authenticating the request.
setAuthenticationConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenEndpointFilter
Sets the AuthenticationConverter used when attempting to extract an Access Token Request from HttpServletRequest to an instance of OAuth2AuthorizationGrantAuthenticationToken used for authenticating the authorization grant.
setAuthenticationConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenIntrospectionEndpointFilter
Sets the AuthenticationConverter used when attempting to extract an Introspection Request from HttpServletRequest to an instance of OAuth2TokenIntrospectionAuthenticationToken used for authenticating the request.
setAuthenticationConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenRevocationEndpointFilter
Sets the AuthenticationConverter used when attempting to extract a Revoke Token Request from HttpServletRequest to an instance of OAuth2TokenRevocationAuthenticationToken used for authenticating the request.
setAuthenticationDetailsSource(AuthenticationDetailsSource<HttpServletRequest, ?>) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationEndpointFilter
Sets the AuthenticationDetailsSource used for building an authentication details instance from HttpServletRequest.
setAuthenticationDetailsSource(AuthenticationDetailsSource<HttpServletRequest, ?>) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2DeviceAuthorizationEndpointFilter
Sets the AuthenticationDetailsSource used for building an authentication details instance from HttpServletRequest.
setAuthenticationDetailsSource(AuthenticationDetailsSource<HttpServletRequest, ?>) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2DeviceVerificationEndpointFilter
Sets the AuthenticationDetailsSource used for building an authentication details instance from HttpServletRequest.
setAuthenticationDetailsSource(AuthenticationDetailsSource<HttpServletRequest, ?>) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenEndpointFilter
Sets the AuthenticationDetailsSource used for building an authentication details instance from HttpServletRequest.
setAuthenticationFailureHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.oidc.web.OidcClientRegistrationEndpointFilter
Sets the AuthenticationFailureHandler used for handling an OAuth2AuthenticationException and returning the Error Response.
setAuthenticationFailureHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.oidc.web.OidcLogoutEndpointFilter
Sets the AuthenticationFailureHandler used for handling an OAuth2AuthenticationException and returning the Error Response.
setAuthenticationFailureHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.oidc.web.OidcUserInfoEndpointFilter
Sets the AuthenticationFailureHandler used for handling an OAuth2AuthenticationException and returning the Error Response.
setAuthenticationFailureHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationEndpointFilter
Sets the AuthenticationFailureHandler used for handling an OAuth2AuthorizationCodeRequestAuthenticationException and returning the Error Response.
setAuthenticationFailureHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2ClientAuthenticationFilter
Sets the AuthenticationFailureHandler used for handling a failed client authentication and returning the Error Response.
setAuthenticationFailureHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2DeviceAuthorizationEndpointFilter
Sets the AuthenticationFailureHandler used for handling an OAuth2AuthenticationException and returning the Error Response.
setAuthenticationFailureHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2DeviceVerificationEndpointFilter
Sets the AuthenticationFailureHandler used for handling an OAuth2AuthenticationException and returning the Error Response.
setAuthenticationFailureHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenEndpointFilter
Sets the AuthenticationFailureHandler used for handling an OAuth2AuthenticationException and returning the Error Response.
setAuthenticationFailureHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenIntrospectionEndpointFilter
Sets the AuthenticationFailureHandler used for handling an OAuth2AuthenticationException and returning the Error Resonse.
setAuthenticationFailureHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenRevocationEndpointFilter
Sets the AuthenticationFailureHandler used for handling an OAuth2AuthenticationException and returning the Error Response.
setAuthenticationSuccessHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.oidc.web.OidcClientRegistrationEndpointFilter
Sets the AuthenticationSuccessHandler used for handling an OidcClientRegistrationAuthenticationToken and returning the Client Registration Response.
setAuthenticationSuccessHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.oidc.web.OidcLogoutEndpointFilter
Sets the AuthenticationSuccessHandler used for handling an OidcLogoutAuthenticationToken and performing the logout.
setAuthenticationSuccessHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.oidc.web.OidcUserInfoEndpointFilter
Sets the AuthenticationSuccessHandler used for handling an OidcUserInfoAuthenticationToken and returning the UserInfo Response.
setAuthenticationSuccessHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationEndpointFilter
Sets the AuthenticationSuccessHandler used for handling an OAuth2AuthorizationCodeRequestAuthenticationToken and returning the Authorization Response.
setAuthenticationSuccessHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2ClientAuthenticationFilter
Sets the AuthenticationSuccessHandler used for handling a successful client authentication and associating the OAuth2ClientAuthenticationToken to the SecurityContext.
setAuthenticationSuccessHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2DeviceAuthorizationEndpointFilter
Sets the AuthenticationSuccessHandler used for handling an OAuth2DeviceAuthorizationRequestAuthenticationToken and returning the Device Authorization Response.
setAuthenticationSuccessHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2DeviceVerificationEndpointFilter
Sets the AuthenticationSuccessHandler used for handling an OAuth2DeviceVerificationAuthenticationToken and returning the response.
setAuthenticationSuccessHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenEndpointFilter
Sets the AuthenticationSuccessHandler used for handling an OAuth2AccessTokenAuthenticationToken and returning the Access Token Response.
setAuthenticationSuccessHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenIntrospectionEndpointFilter
Sets the AuthenticationSuccessHandler used for handling an OAuth2TokenIntrospectionAuthenticationToken.
setAuthenticationSuccessHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenRevocationEndpointFilter
Sets the AuthenticationSuccessHandler used for handling an OAuth2TokenRevocationAuthenticationToken.
setAuthenticationValidator(Consumer<OAuth2AuthorizationCodeRequestAuthenticationContext>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationProvider
Sets the Consumer providing access to the OAuth2AuthorizationCodeRequestAuthenticationContext and is responsible for validating specific OAuth 2.0 Authorization Request parameters associated in the OAuth2AuthorizationCodeRequestAuthenticationToken.
setAuthorizationCodeGenerator(OAuth2TokenGenerator<OAuth2AuthorizationCode>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationProvider
Sets the OAuth2TokenGenerator that generates the OAuth2AuthorizationCode.
setAuthorizationCodeGenerator(OAuth2TokenGenerator<OAuth2AuthorizationCode>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationProvider
Sets the OAuth2TokenGenerator that generates the OAuth2AuthorizationCode.
setAuthorizationConsentCustomizer(Consumer<OAuth2AuthorizationConsentAuthenticationContext>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationProvider
Sets the Consumer providing access to the OAuth2AuthorizationConsentAuthenticationContext containing an OAuth2AuthorizationConsent.Builder and additional context information.
setAuthorizationConsentCustomizer(Consumer<OAuth2AuthorizationConsentAuthenticationContext>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceAuthorizationConsentAuthenticationProvider
Sets the Consumer providing access to the OAuth2AuthorizationConsentAuthenticationContext containing an OAuth2AuthorizationConsent.Builder and additional context information.
setAuthorizationConsentParametersMapper(Function<OAuth2AuthorizationConsent, List<SqlParameterValue>>) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService
Sets the Function used for mapping OAuth2AuthorizationConsent to a List of SqlParameterValue.
setAuthorizationConsentRowMapper(RowMapper<OAuth2AuthorizationConsent>) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService
Sets the RowMapper used for mapping the current row in java.sql.ResultSet to OAuth2AuthorizationConsent.
setAuthorizationParametersMapper(Function<OAuth2Authorization, List<SqlParameterValue>>) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
Sets the Function used for mapping OAuth2Authorization to a List of SqlParameterValue.
setAuthorizationRowMapper(RowMapper<OAuth2Authorization>) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
Sets the RowMapper used for mapping the current row in java.sql.ResultSet to OAuth2Authorization.
setAuthorizationServerMetadataConverter(Converter<Map<String, Object>, OAuth2AuthorizationServerMetadata>) - Method in class org.springframework.security.oauth2.server.authorization.http.converter.OAuth2AuthorizationServerMetadataHttpMessageConverter
Sets the Converter used for converting the OAuth 2.0 Authorization Server Metadata parameters to an OAuth2AuthorizationServerMetadata.
setAuthorizationServerMetadataCustomizer(Consumer<OAuth2AuthorizationServerMetadata.Builder>) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationServerMetadataEndpointFilter
Sets the Consumer providing access to the OAuth2AuthorizationServerMetadata.Builder allowing the ability to customize the claims of the Authorization Server's configuration.
setAuthorizationServerMetadataParametersConverter(Converter<OAuth2AuthorizationServerMetadata, Map<String, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.http.converter.OAuth2AuthorizationServerMetadataHttpMessageConverter
Sets the Converter used for converting the OAuth2AuthorizationServerMetadata to a Map representation of the OAuth 2.0 Authorization Server Metadata.
setClientRegistrationConverter(Converter<Map<String, Object>, OidcClientRegistration>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcClientRegistrationHttpMessageConverter
Sets the Converter used for converting the OpenID Client Registration parameters to an OidcClientRegistration.
setClientRegistrationConverter(Converter<RegisteredClient, OidcClientRegistration>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientConfigurationAuthenticationProvider
Sets the Converter used for converting a RegisteredClient to an OidcClientRegistration.
setClientRegistrationConverter(Converter<RegisteredClient, OidcClientRegistration>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationProvider
Sets the Converter used for converting a RegisteredClient to an OidcClientRegistration.
setClientRegistrationParametersConverter(Converter<OidcClientRegistration, Map<String, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcClientRegistrationHttpMessageConverter
Sets the Converter used for converting the OidcClientRegistration to a Map representation of the OpenID Client Registration parameters.
setConsentPage(String) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationEndpointFilter
Specify the URI to redirect Resource Owners to if consent is required.
setConsentPage(String) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2DeviceVerificationEndpointFilter
Specify the URI to redirect Resource Owners to if consent is required.
setContext(AuthorizationServerContext) - Static method in class org.springframework.security.oauth2.server.authorization.context.AuthorizationServerContextHolder
Bind the given AuthorizationServerContext to the current thread.
setDeviceCodeGenerator(OAuth2TokenGenerator<OAuth2DeviceCode>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceAuthorizationRequestAuthenticationProvider
Sets the OAuth2TokenGenerator that generates the OAuth2DeviceCode.
setErrorResponseConverter(HttpMessageConverter<OAuth2Error>) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2ErrorAuthenticationFailureHandler
Sets the HttpMessageConverter used for converting an OAuth2Error to an HTTP response.
setJwtCustomizer(OAuth2TokenCustomizer<JwtEncodingContext>) - Method in class org.springframework.security.oauth2.server.authorization.token.JwtGenerator
Sets the OAuth2TokenCustomizer that customizes the JWS headers and/or claims for the generated Jwt.
setJwtDecoderFactory(JwtDecoderFactory<RegisteredClient>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.JwtClientAssertionAuthenticationProvider
Sets the JwtDecoderFactory that provides a JwtDecoder for the specified RegisteredClient and is used for authenticating a Jwt Bearer Token during OAuth 2.0 Client Authentication.
setJwtValidatorFactory(Function<RegisteredClient, OAuth2TokenValidator<Jwt>>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.JwtClientAssertionDecoderFactory
Sets the factory that provides an OAuth2TokenValidator for the specified RegisteredClient and is used by the JwtDecoder.
setLobHandler(LobHandler) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationRowMapper
 
setObjectMapper(ObjectMapper) - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository.RegisteredClientParametersMapper
 
setObjectMapper(ObjectMapper) - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository.RegisteredClientRowMapper
 
setObjectMapper(ObjectMapper) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationParametersMapper
 
setObjectMapper(ObjectMapper) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationRowMapper
 
setPasswordEncoder(PasswordEncoder) - Method in class org.springframework.security.oauth2.server.authorization.authentication.ClientSecretAuthenticationProvider
Sets the PasswordEncoder used to validate the client secret.
setPasswordEncoder(PasswordEncoder) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationProvider
Sets the PasswordEncoder used to encode the client secret.
setProviderConfigurationConverter(Converter<Map<String, Object>, OidcProviderConfiguration>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcProviderConfigurationHttpMessageConverter
Sets the Converter used for converting the OpenID Provider Configuration parameters to an OidcProviderConfiguration.
setProviderConfigurationCustomizer(Consumer<OidcProviderConfiguration.Builder>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.web.OidcProviderConfigurationEndpointFilter
Sets the Consumer providing access to the OidcProviderConfiguration.Builder allowing the ability to customize the claims of the OpenID Provider's configuration.
setProviderConfigurationParametersConverter(Converter<OidcProviderConfiguration, Map<String, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcProviderConfigurationHttpMessageConverter
Sets the Converter used for converting the OidcProviderConfiguration to a Map representation of the OpenID Provider Configuration.
setRegisteredClientConverter(Converter<OidcClientRegistration, RegisteredClient>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationProvider
Sets the Converter used for converting an OidcClientRegistration to a RegisteredClient.
setRegisteredClientParametersMapper(Function<RegisteredClient, List<SqlParameterValue>>) - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository
Sets the Function used for mapping RegisteredClient to a List of SqlParameterValue.
setRegisteredClientRowMapper(RowMapper<RegisteredClient>) - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository
Sets the RowMapper used for mapping the current row in java.sql.ResultSet to RegisteredClient.
setSessionAuthenticationStrategy(SessionAuthenticationStrategy) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationEndpointFilter
Sets the SessionAuthenticationStrategy used for handling an OAuth2AuthorizationCodeRequestAuthenticationToken before calling the AuthenticationSuccessHandler.
setSessionRegistry(SessionRegistry) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeAuthenticationProvider
Sets the SessionRegistry used to track OpenID Connect sessions.
setting(String, Object) - Method in class org.springframework.security.oauth2.server.authorization.settings.AbstractSettings.AbstractBuilder
Sets a configuration setting.
settings(Consumer<Map<String, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.settings.AbstractSettings.AbstractBuilder
A Consumer of the configuration settings Map allowing the ability to add, replace, or remove.
setTokenIntrospectionConverter(Converter<Map<String, Object>, OAuth2TokenIntrospection>) - Method in class org.springframework.security.oauth2.server.authorization.http.converter.OAuth2TokenIntrospectionHttpMessageConverter
Sets the Converter used for converting the Token Introspection Response parameters to an OAuth2TokenIntrospection.
setTokenIntrospectionParametersConverter(Converter<OAuth2TokenIntrospection, Map<String, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.http.converter.OAuth2TokenIntrospectionHttpMessageConverter
Sets the Converter used for converting an OAuth2TokenIntrospection to a Map representation of the Token Introspection Response parameters.
setupModule(Module.SetupContext) - Method in class org.springframework.security.oauth2.server.authorization.jackson2.OAuth2AuthorizationServerJackson2Module
 
setUserCodeGenerator(OAuth2TokenGenerator<OAuth2UserCode>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceAuthorizationRequestAuthenticationProvider
Sets the OAuth2TokenGenerator that generates the OAuth2UserCode.
setUserInfoConverter(Converter<Map<String, Object>, OidcUserInfo>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcUserInfoHttpMessageConverter
Sets the Converter used for converting the UserInfo parameters to an OidcUserInfo.
setUserInfoMapper(Function<OidcUserInfoAuthenticationContext, OidcUserInfo>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationProvider
Sets the Function used to extract claims from OidcUserInfoAuthenticationContext to an instance of OidcUserInfo for the UserInfo response.
setUserInfoParametersConverter(Converter<OidcUserInfo, Map<String, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcUserInfoHttpMessageConverter
Sets the Converter used for converting the OidcUserInfo to a Map representation of the UserInfo.
setVerificationUri(String) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2DeviceAuthorizationEndpointFilter
Sets the end-user verification URI on the authorization server.
SpringAuthorizationServerVersion - Class in org.springframework.security.oauth2.server.authorization.util
Internal class used for serialization across Spring Authorization Server classes.
SpringAuthorizationServerVersion() - Constructor for class org.springframework.security.oauth2.server.authorization.util.SpringAuthorizationServerVersion
 
SUB - Static variable in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimNames
sub - the Subject claim identifies the principal that is the subject of the OAuth 2.0 Token
subject(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
Sets the subject of the token, usually a machine-readable identifier of the resource owner who authorized this token, OPTIONAL.
subject(String) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet.Builder
Sets the subject (sub) claim, which identifies the principal that is the subject of the OAuth 2.0 Token.
SUBJECT_TYPES_SUPPORTED - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcProviderMetadataClaimNames
subject_types_supported - the Subject Identifier types supported
subjectType(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcProviderConfiguration.Builder
Add this Subject Type to the collection of subject_types_supported in the resulting OidcProviderConfiguration, REQUIRED.
subjectTypes(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcProviderConfiguration.Builder
A Consumer of the Subject Types(s) allowing the ability to add, replace, or remove.
supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.ClientSecretAuthenticationProvider
 
supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.JwtClientAssertionAuthenticationProvider
 
supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeAuthenticationProvider
 
supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationProvider
 
supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationProvider
 
supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientCredentialsAuthenticationProvider
 
supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceAuthorizationConsentAuthenticationProvider
 
supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceAuthorizationRequestAuthenticationProvider
 
supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceCodeAuthenticationProvider
 
supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2DeviceVerificationAuthenticationProvider
 
supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2RefreshTokenAuthenticationProvider
 
supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationProvider
 
supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenRevocationAuthenticationProvider
 
supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.PublicClientAuthenticationProvider
 
supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.http.converter.OAuth2AuthorizationServerMetadataHttpMessageConverter
 
supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.http.converter.OAuth2TokenIntrospectionHttpMessageConverter
 
supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientConfigurationAuthenticationProvider
 
supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationProvider
 
supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcLogoutAuthenticationProvider
 
supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationProvider
 
supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcClientRegistrationHttpMessageConverter
 
supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcProviderConfigurationHttpMessageConverter
 
supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcUserInfoHttpMessageConverter
 

T

token(T) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
Sets the token.
token(T, Consumer<Map<String, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
Sets the token and associated metadata.
Token(T) - Constructor for class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
 
Token(T, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
 
TOKEN_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
token_endpoint - the URL of the OAuth 2.0 Token Endpoint
TOKEN_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.AuthorizationServer
Set the OAuth 2.0 Token endpoint.
TOKEN_ENDPOINT_AUTH_METHOD - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
token_endpoint_auth_method - the authentication method used by the Client for the Token Endpoint
TOKEN_ENDPOINT_AUTH_METHODS_SUPPORTED - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
token_endpoint_auth_methods_supported - the client authentication methods supported by the OAuth 2.0 Token Endpoint
TOKEN_ENDPOINT_AUTH_SIGNING_ALG - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
token_endpoint_auth_signing_alg - the JWS algorithm that must be used for signing the JWT used to authenticate the Client at the Token Endpoint for the private_key_jwt and client_secret_jwt authentication methods
TOKEN_ENDPOINT_AUTHENTICATION_SIGNING_ALGORITHM - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.Client
Set the JWS algorithm that must be used for signing the JWT used to authenticate the Client at the Token Endpoint for the private_key_jwt and client_secret_jwt authentication methods.
TOKEN_INTROSPECTION_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.AuthorizationServer
Set the OAuth 2.0 Token Introspection endpoint.
TOKEN_METADATA_NAMESPACE - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
 
TOKEN_REVOCATION_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.AuthorizationServer
Set the OAuth 2.0 Token Revocation endpoint.
tokenEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
Use this token_endpoint in the resulting AbstractOAuth2AuthorizationServerMetadata, REQUIRED.
tokenEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings.Builder
Sets the OAuth 2.0 Token endpoint.
tokenEndpoint(Customizer<OAuth2TokenEndpointConfigurer>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
Configures the OAuth 2.0 Token Endpoint.
tokenEndpointAuthenticationMethod(String) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
Add this client authentication method to the collection of token_endpoint_auth_methods_supported in the resulting AbstractOAuth2AuthorizationServerMetadata, OPTIONAL.
tokenEndpointAuthenticationMethod(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
Sets the authentication method used by the Client for the Token Endpoint, OPTIONAL.
tokenEndpointAuthenticationMethods(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
A Consumer of the client authentication method(s) allowing the ability to add, replace, or remove.
tokenEndpointAuthenticationSigningAlgorithm(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
Sets the JWS algorithm that must be used for signing the JWT used to authenticate the Client at the Token Endpoint for the private_key_jwt and client_secret_jwt authentication methods, OPTIONAL.
tokenEndpointAuthenticationSigningAlgorithm(JwsAlgorithm) - Method in class org.springframework.security.oauth2.server.authorization.settings.ClientSettings.Builder
Sets the JWS algorithm that must be used for signing the JWT used to authenticate the Client at the Token Endpoint for the private_key_jwt and client_secret_jwt authentication methods.
tokenGenerator(OAuth2TokenGenerator<? extends OAuth2Token>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
Sets the token generator.
tokenIntrospectionEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
Use this introspection_endpoint in the resulting AbstractOAuth2AuthorizationServerMetadata, OPTIONAL.
tokenIntrospectionEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings.Builder
Sets the OAuth 2.0 Token Introspection endpoint.
tokenIntrospectionEndpoint(Customizer<OAuth2TokenIntrospectionEndpointConfigurer>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
Configures the OAuth 2.0 Token Introspection Endpoint.
tokenIntrospectionEndpointAuthenticationMethod(String) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
Add this client authentication method to the collection of introspection_endpoint_auth_methods_supported in the resulting AbstractOAuth2AuthorizationServerMetadata, OPTIONAL.
tokenIntrospectionEndpointAuthenticationMethods(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
A Consumer of the client authentication method(s) allowing the ability to add, replace, or remove.
tokenRevocationEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
Use this revocation_endpoint in the resulting AbstractOAuth2AuthorizationServerMetadata, OPTIONAL.
tokenRevocationEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings.Builder
Sets the OAuth 2.0 Token Revocation endpoint.
tokenRevocationEndpoint(Customizer<OAuth2TokenRevocationEndpointConfigurer>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
Configures the OAuth 2.0 Token Revocation Endpoint.
tokenRevocationEndpointAuthenticationMethod(String) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
Add this client authentication method to the collection of revocation_endpoint_auth_methods_supported in the resulting AbstractOAuth2AuthorizationServerMetadata, OPTIONAL.
tokenRevocationEndpointAuthenticationMethods(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
A Consumer of the client authentication method(s) allowing the ability to add, replace, or remove.
tokens(Map<Class<? extends OAuth2Token>, OAuth2Authorization.Token<?>>) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
 
tokenSettings(TokenSettings) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
TokenSettings - Class in org.springframework.security.oauth2.server.authorization.settings
A facility for token configuration settings.
TokenSettings.Builder - Class in org.springframework.security.oauth2.server.authorization.settings
A builder for TokenSettings.
tokenType(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
Sets the token type (e.g.
tokenType(OAuth2TokenType) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
Sets the token type.
toString() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
 
toString() - Method in class org.springframework.security.oauth2.server.authorization.settings.AbstractSettings
 

U

USER_INFO_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcProviderMetadataClaimNames
userinfo_endpoint - the URL of the OpenID Connect 1.0 UserInfo Endpoint
userInfoEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcProviderConfiguration.Builder
Use this userinfo_endpoint in the resulting OidcProviderConfiguration, OPTIONAL.
userInfoEndpoint(Customizer<OidcUserInfoEndpointConfigurer>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcConfigurer
Configures the OpenID Connect 1.0 UserInfo Endpoint.
userInfoMapper(Function<OidcUserInfoAuthenticationContext, OidcUserInfo>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcUserInfoEndpointConfigurer
Sets the Function used to extract claims from OidcUserInfoAuthenticationContext to an instance of OidcUserInfo for the UserInfo response.
userInfoRequestConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcUserInfoEndpointConfigurer
Adds an AuthenticationConverter used when attempting to extract an UserInfo Request from HttpServletRequest to an instance of OidcUserInfoAuthenticationToken used for authenticating the request.
userInfoRequestConverters(Consumer<List<AuthenticationConverter>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcUserInfoEndpointConfigurer
Sets the Consumer providing access to the List of default and (optionally) added AuthenticationConverter's allowing the ability to add, remove, or customize a specific AuthenticationConverter.
userInfoResponseHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcUserInfoEndpointConfigurer
Sets the AuthenticationSuccessHandler used for handling an OidcUserInfoAuthenticationToken and returning the UserInfo Response.
username(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
Sets the human-readable identifier for the resource owner who authorized this token, OPTIONAL.

V

validate() - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
 
validate() - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcProviderConfiguration.Builder
 
validateURL(Object, String) - Static method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
 
verificationUri(String) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2DeviceAuthorizationEndpointConfigurer
Sets the end-user verification URI on the authorization server.

W

with(JwsHeader.Builder, JwtClaimsSet.Builder) - Static method in class org.springframework.security.oauth2.server.authorization.token.JwtEncodingContext
Constructs a new JwtEncodingContext.Builder with the provided JWS headers and claims.
with(OAuth2AuthorizationCodeRequestAuthenticationToken) - Static method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationContext
with(OAuth2AuthorizationConsentAuthenticationToken) - Static method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext
with(OidcUserInfoAuthenticationToken) - Static method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationContext
with(OAuth2TokenClaimsSet.Builder) - Static method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsContext
Constructs a new OAuth2TokenClaimsContext.Builder with the provided claims.
withClaims(Map<String, Object>) - Static method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadata
Constructs a new OAuth2AuthorizationServerMetadata.Builder with the provided claims.
withClaims(Map<String, Object>) - Static method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection
Constructs a new OAuth2TokenIntrospection.Builder initialized with the provided claims.
withClaims(Map<String, Object>) - Static method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration
Constructs a new OidcClientRegistration.Builder with the provided claims.
withClaims(Map<String, Object>) - Static method in class org.springframework.security.oauth2.server.authorization.oidc.OidcProviderConfiguration
Constructs a new OidcProviderConfiguration.Builder with the provided claims.
withId(String) - Static method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
Returns a new RegisteredClient.Builder, initialized with the provided registration identifier.
withId(String, String) - Static method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent
Returns a new OAuth2AuthorizationConsent.Builder, initialized with the given registeredClientId and Principal name.
withRegisteredClient(RegisteredClient) - Static method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
Returns a new OAuth2Authorization.Builder, initialized with the provided RegisteredClient.getId().
withSettings(Map<String, Object>) - Static method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings
Constructs a new AuthorizationServerSettings.Builder with the provided settings.
withSettings(Map<String, Object>) - Static method in class org.springframework.security.oauth2.server.authorization.settings.ClientSettings
Constructs a new ClientSettings.Builder with the provided settings.
withSettings(Map<String, Object>) - Static method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings
Constructs a new TokenSettings.Builder with the provided settings.
writeInternal(OidcUserInfo, HttpOutputMessage) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcUserInfoHttpMessageConverter
 
writeInternal(OAuth2AuthorizationServerMetadata, HttpOutputMessage) - Method in class org.springframework.security.oauth2.server.authorization.http.converter.OAuth2AuthorizationServerMetadataHttpMessageConverter
 
writeInternal(OAuth2TokenIntrospection, HttpOutputMessage) - Method in class org.springframework.security.oauth2.server.authorization.http.converter.OAuth2TokenIntrospectionHttpMessageConverter
 
writeInternal(OidcClientRegistration, HttpOutputMessage) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcClientRegistrationHttpMessageConverter
 
writeInternal(OidcProviderConfiguration, HttpOutputMessage) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcProviderConfigurationHttpMessageConverter
 
A B C D E F G H I J L M N O P R S T U V W 
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form