Index
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form
A
- AbstractBuilder() - Constructor for class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
- AbstractBuilder() - Constructor for class org.springframework.security.oauth2.server.authorization.settings.AbstractSettings.AbstractBuilder
- AbstractBuilder() - Constructor for class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
- AbstractBuilder(Authentication) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthenticationContext.AbstractBuilder
- AbstractOAuth2AuthorizationServerMetadata - Class in org.springframework.security.oauth2.server.authorization
-
A base representation of OAuth 2.0 Authorization Server metadata, returned by an endpoint defined in OAuth 2.0 Authorization Server Metadata and OpenID Connect Discovery 1.0.
- AbstractOAuth2AuthorizationServerMetadata(Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata
- AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder<T extends AbstractOAuth2AuthorizationServerMetadata,
B extends AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder<T, B>> - Class in org.springframework.security.oauth2.server.authorization -
A builder for subclasses of
AbstractOAuth2AuthorizationServerMetadata
. - AbstractSettings - Class in org.springframework.security.oauth2.server.authorization.settings
-
Base implementation for configuration settings.
- AbstractSettings(Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.settings.AbstractSettings
- AbstractSettings.AbstractBuilder<T extends AbstractSettings,
B extends AbstractSettings.AbstractBuilder<T, B>> - Class in org.springframework.security.oauth2.server.authorization.settings -
A builder for subclasses of
AbstractSettings
. - accept(OAuth2AuthorizationCodeRequestAuthenticationContext) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationValidator
- ACCESS_TOKEN - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2TokenType
- ACCESS_TOKEN_FORMAT - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.Token
-
Set the
token format
for an access token. - ACCESS_TOKEN_TIME_TO_LIVE - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.Token
-
Set the time-to-live for an access token.
- accessToken(OAuth2AccessToken) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
-
Sets the
access token
. - accessToken(OAuth2AccessToken) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationContext.Builder
-
Sets the
OAuth 2.0 Access Token
. - accessTokenFormat(OAuth2TokenFormat) - Method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings.Builder
-
Set the token format for an access token.
- accessTokenRequestConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenEndpointConfigurer
-
Adds an
AuthenticationConverter
used when attempting to extract an Access Token Request fromHttpServletRequest
to an instance ofOAuth2AuthorizationGrantAuthenticationToken
used for authenticating the authorization grant. - accessTokenRequestConverters(Consumer<List<AuthenticationConverter>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenEndpointConfigurer
-
Sets the
Consumer
providing access to theList
of default and (optionally) addedAuthenticationConverter
's allowing the ability to add, remove, or customize a specificAuthenticationConverter
. - accessTokenResponseHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenEndpointConfigurer
-
Sets the
AuthenticationSuccessHandler
used for handling anOAuth2AccessTokenAuthenticationToken
and returning theAccess Token Response
. - accessTokenTimeToLive(Duration) - Method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings.Builder
-
Set the time-to-live for an access token.
- active(boolean) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
-
Sets the indicator of whether or not the presented token is currently active, REQUIRED.
- apply(RegisteredClient) - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository.RegisteredClientParametersMapper
- apply(OAuth2Authorization) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationParametersMapper
- apply(OAuth2AuthorizationConsent) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService.OAuth2AuthorizationConsentParametersMapper
- applyDefaultSecurity(HttpSecurity) - Static method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configuration.OAuth2AuthorizationServerConfiguration
- attribute(String, Object) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
-
Adds an attribute associated to the authorization.
- attributes(Consumer<Map<String, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
-
A
Consumer
of the attributesMap
allowing the ability to add, replace, or remove. - AUD - Static variable in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimNames
-
aud
- the Audience claim identifies the recipient(s) that the OAuth 2.0 Token is intended for - audience(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
-
Add the identifier representing the intended audience for this token, OPTIONAL.
- audience(List<String>) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet.Builder
-
Sets the audience
(aud)
claim, which identifies the recipient(s) that the OAuth 2.0 Token is intended for. - audiences(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
-
A
Consumer
of the intended audience(s) for this token, allowing the ability to add, replace, or remove, OPTIONAL. - authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.ClientSecretAuthenticationProvider
- authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.JwtClientAssertionAuthenticationProvider
- authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeAuthenticationProvider
- authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationProvider
- authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationProvider
- authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientCredentialsAuthenticationProvider
- authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2RefreshTokenAuthenticationProvider
- authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationProvider
- authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenRevocationAuthenticationProvider
- authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.authentication.PublicClientAuthenticationProvider
- authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientConfigurationAuthenticationProvider
- authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationProvider
- authenticate(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationProvider
- authenticationConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2ClientAuthenticationConfigurer
-
Adds an
AuthenticationConverter
used when attempting to extract client credentials fromHttpServletRequest
to an instance ofOAuth2ClientAuthenticationToken
used for authenticating the client. - authenticationConverters(Consumer<List<AuthenticationConverter>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2ClientAuthenticationConfigurer
-
Sets the
Consumer
providing access to theList
of default and (optionally) addedAuthenticationConverter
's allowing the ability to add, remove, or customize a specificAuthenticationConverter
. - authenticationProvider(AuthenticationProvider) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationEndpointConfigurer
-
Adds an
AuthenticationProvider
used for authenticating anOAuth2AuthorizationCodeRequestAuthenticationToken
. - authenticationProvider(AuthenticationProvider) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2ClientAuthenticationConfigurer
-
Adds an
AuthenticationProvider
used for authenticating anOAuth2ClientAuthenticationToken
. - authenticationProvider(AuthenticationProvider) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenEndpointConfigurer
-
Adds an
AuthenticationProvider
used for authenticating a type ofOAuth2AuthorizationGrantAuthenticationToken
. - authenticationProvider(AuthenticationProvider) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenIntrospectionEndpointConfigurer
-
Adds an
AuthenticationProvider
used for authenticating a type ofOAuth2TokenIntrospectionAuthenticationToken
. - authenticationProvider(AuthenticationProvider) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenRevocationEndpointConfigurer
-
Adds an
AuthenticationProvider
used for authenticating a type ofOAuth2TokenRevocationAuthenticationToken
. - authenticationProvider(AuthenticationProvider) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcClientRegistrationEndpointConfigurer
-
Adds an
AuthenticationProvider
used for authenticating anOidcClientRegistrationAuthenticationToken
. - authenticationProvider(AuthenticationProvider) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcUserInfoEndpointConfigurer
-
Adds an
AuthenticationProvider
used for authenticating anOidcUserInfoAuthenticationToken
. - authenticationProviders(Consumer<List<AuthenticationProvider>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationEndpointConfigurer
-
Sets the
Consumer
providing access to theList
of default and (optionally) addedAuthenticationProvider
's allowing the ability to add, remove, or customize a specificAuthenticationProvider
. - authenticationProviders(Consumer<List<AuthenticationProvider>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2ClientAuthenticationConfigurer
-
Sets the
Consumer
providing access to theList
of default and (optionally) addedAuthenticationProvider
's allowing the ability to add, remove, or customize a specificAuthenticationProvider
. - authenticationProviders(Consumer<List<AuthenticationProvider>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenEndpointConfigurer
-
Sets the
Consumer
providing access to theList
of default and (optionally) addedAuthenticationProvider
's allowing the ability to add, remove, or customize a specificAuthenticationProvider
. - authenticationProviders(Consumer<List<AuthenticationProvider>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenIntrospectionEndpointConfigurer
-
Sets the
Consumer
providing access to theList
of default and (optionally) addedAuthenticationProvider
's allowing the ability to add, remove, or customize a specificAuthenticationProvider
. - authenticationProviders(Consumer<List<AuthenticationProvider>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenRevocationEndpointConfigurer
-
Sets the
Consumer
providing access to theList
of default and (optionally) addedAuthenticationProvider
's allowing the ability to add, remove, or customize a specificAuthenticationProvider
. - authenticationProviders(Consumer<List<AuthenticationProvider>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcClientRegistrationEndpointConfigurer
-
Sets the
Consumer
providing access to theList
of default and (optionally) addedAuthenticationProvider
's allowing the ability to add, remove, or customize a specificAuthenticationProvider
. - authenticationProviders(Consumer<List<AuthenticationProvider>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcUserInfoEndpointConfigurer
-
Sets the
Consumer
providing access to theList
of default and (optionally) addedAuthenticationProvider
's allowing the ability to add, remove, or customize a specificAuthenticationProvider
. - authenticationSuccessHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2ClientAuthenticationConfigurer
-
Sets the
AuthenticationSuccessHandler
used for handling a successful client authentication and associating theOAuth2ClientAuthenticationToken
to theSecurityContext
. - authorities(Consumer<Set<GrantedAuthority>>) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent.Builder
-
A
Consumer
of theauthorities
, allowing the ability to add, replace or remove. - authority(GrantedAuthority) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent.Builder
-
Adds a
GrantedAuthority
to the collection ofauthorities
in the resultingOAuth2AuthorizationConsent
. - authorization(OAuth2Authorization) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext.Builder
-
Sets the
authorization
. - authorization(OAuth2Authorization) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationContext.Builder
-
Sets the
authorization
. - authorization(OAuth2Authorization) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
-
Sets the
authorization
. - AUTHORIZATION_CODE_TIME_TO_LIVE - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.Token
-
Set the time-to-live for an authorization code.
- AUTHORIZATION_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
-
authorization_endpoint
- theURL
of the OAuth 2.0 Authorization Endpoint - AUTHORIZATION_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.AuthorizationServer
-
Set the OAuth 2.0 Authorization endpoint.
- authorizationCodeTimeToLive(Duration) - Method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings.Builder
-
Set the time-to-live for an authorization code.
- authorizationConsent(OAuth2AuthorizationConsent.Builder) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext.Builder
-
Sets the
authorization consent builder
. - authorizationConsentService(OAuth2AuthorizationConsentService) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
-
Sets the authorization consent service.
- authorizationEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
Use this
authorization_endpoint
in the resultingAbstractOAuth2AuthorizationServerMetadata
, REQUIRED. - authorizationEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings.Builder
-
Sets the OAuth 2.0 Authorization endpoint.
- authorizationEndpoint(Customizer<OAuth2AuthorizationEndpointConfigurer>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
-
Configures the OAuth 2.0 Authorization Endpoint.
- authorizationGrant(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
-
Sets the
Authentication
representing the authorization grant. - authorizationGrantType(AuthorizationGrantType) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
Adds an
authorization grant type
the client may use. - authorizationGrantType(AuthorizationGrantType) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
-
Sets the
authorization grant type
used for the authorization. - authorizationGrantType(AuthorizationGrantType) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
-
Sets the
authorization grant type
. - authorizationGrantTypes(Consumer<Set<AuthorizationGrantType>>) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
A
Consumer
of theauthorization grant type(s)
allowing the ability to add, replace, or remove. - authorizationRequest(OAuth2AuthorizationRequest) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext.Builder
-
Sets the
authorization request
. - authorizationRequestConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationEndpointConfigurer
-
Adds an
AuthenticationConverter
used when attempting to extract an Authorization Request (or Consent) fromHttpServletRequest
to an instance ofOAuth2AuthorizationCodeRequestAuthenticationToken
orOAuth2AuthorizationConsentAuthenticationToken
used for authenticating the request. - authorizationRequestConverters(Consumer<List<AuthenticationConverter>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationEndpointConfigurer
-
Sets the
Consumer
providing access to theList
of default and (optionally) addedAuthenticationConverter
's allowing the ability to add, remove, or customize a specificAuthenticationConverter
. - authorizationResponseHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationEndpointConfigurer
-
Sets the
AuthenticationSuccessHandler
used for handling anOAuth2AuthorizationCodeRequestAuthenticationToken
and returning theAuthorization Response
. - authorizationServerContext(AuthorizationServerContext) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
-
Sets the
authorization server context
. - AuthorizationServerContext - Interface in org.springframework.security.oauth2.server.authorization.context
-
A context that holds information of the Authorization Server runtime environment.
- AuthorizationServerContextHolder - Class in org.springframework.security.oauth2.server.authorization.context
-
A holder of the
AuthorizationServerContext
that associates it with the current thread using aThreadLocal
. - authorizationServerMetadataCustomizer(Consumer<OAuth2AuthorizationServerMetadata.Builder>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerMetadataEndpointConfigurer
-
Sets the
Consumer
providing access to theOAuth2AuthorizationServerMetadata.Builder
allowing the ability to customize the claims of the Authorization Server's configuration. - authorizationServerMetadataEndpoint(Customizer<OAuth2AuthorizationServerMetadataEndpointConfigurer>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
-
Configures the OAuth 2.0 Authorization Server Metadata Endpoint.
- authorizationServerSecurityFilterChain(HttpSecurity) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configuration.OAuth2AuthorizationServerConfiguration
- authorizationServerSettings(AuthorizationServerSettings) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
-
Sets the authorization server settings.
- AuthorizationServerSettings - Class in org.springframework.security.oauth2.server.authorization.settings
-
A facility for authorization server configuration settings.
- AuthorizationServerSettings.Builder - Class in org.springframework.security.oauth2.server.authorization.settings
-
A builder for
AuthorizationServerSettings
. - authorizationService(OAuth2AuthorizationService) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
-
Sets the authorization service.
- authorizedScopes(Set<String>) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
-
Sets the authorized scope(s).
- authorizedScopes(Set<String>) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
-
Sets the authorized scope(s).
B
- build() - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
Creates the
AbstractOAuth2AuthorizationServerMetadata
. - build() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthenticationContext.AbstractBuilder
-
Builds a new
OAuth2AuthenticationContext
. - build() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationContext.Builder
-
Builds a new
OAuth2AuthorizationCodeRequestAuthenticationContext
. - build() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext.Builder
-
Builds a new
OAuth2AuthorizationConsentAuthenticationContext
. - build() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
Builds a new
RegisteredClient
. - build() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
-
Builds a new
OAuth2Authorization
. - build() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent.Builder
-
Validate the authorities and build the
OAuth2AuthorizationConsent
. - build() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadata.Builder
-
Validate the claims and build the
OAuth2AuthorizationServerMetadata
. - build() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
-
Validate the claims and build the
OAuth2TokenIntrospection
. - build() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationContext.Builder
-
Builds a new
OidcUserInfoAuthenticationContext
. - build() - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
-
Validate the claims and build the
OidcClientRegistration
. - build() - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcProviderConfiguration.Builder
-
Validate the claims and build the
OidcProviderConfiguration
. - build() - Method in class org.springframework.security.oauth2.server.authorization.settings.AbstractSettings.AbstractBuilder
- build() - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings.Builder
-
Builds the
AuthorizationServerSettings
. - build() - Method in class org.springframework.security.oauth2.server.authorization.settings.ClientSettings.Builder
-
Builds the
ClientSettings
. - build() - Method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings.Builder
-
Builds the
TokenSettings
. - build() - Method in class org.springframework.security.oauth2.server.authorization.token.DefaultOAuth2TokenContext.Builder
-
Builds a new
DefaultOAuth2TokenContext
. - build() - Method in class org.springframework.security.oauth2.server.authorization.token.JwtEncodingContext.Builder
-
Builds a new
JwtEncodingContext
. - build() - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsContext.Builder
-
Builds a new
OAuth2TokenClaimsContext
. - build() - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet.Builder
-
Builds a new
OAuth2TokenClaimsSet
. - build() - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
-
Builds a new
OAuth2TokenContext
. - builder() - Static method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadata
-
Constructs a new
OAuth2AuthorizationServerMetadata.Builder
with empty claims. - builder() - Static method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection
- builder() - Static method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration
-
Constructs a new
OidcClientRegistration.Builder
with empty claims. - builder() - Static method in class org.springframework.security.oauth2.server.authorization.oidc.OidcProviderConfiguration
-
Constructs a new
OidcProviderConfiguration.Builder
with empty claims. - builder() - Static method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings
-
Constructs a new
AuthorizationServerSettings.Builder
with the default settings. - builder() - Static method in class org.springframework.security.oauth2.server.authorization.settings.ClientSettings
-
Constructs a new
ClientSettings.Builder
with the default settings. - builder() - Static method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings
-
Constructs a new
TokenSettings.Builder
with the default settings. - builder() - Static method in class org.springframework.security.oauth2.server.authorization.token.DefaultOAuth2TokenContext
-
Returns a new
DefaultOAuth2TokenContext.Builder
. - builder() - Static method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet
-
Returns a new
OAuth2TokenClaimsSet.Builder
. - builder(boolean) - Static method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection
-
Constructs a new
OAuth2TokenIntrospection.Builder
initialized with the providedactive
claim. - Builder(String) - Constructor for class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
- Builder(String) - Constructor for class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
- Builder(RegisteredClient) - Constructor for class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
C
- claim(String, Object) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
Use this claim in the resulting
AbstractOAuth2AuthorizationServerMetadata
. - claim(String, Object) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
-
Sets the claim.
- claim(String, Object) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
-
Sets the claim.
- claim(String, Object) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet.Builder
-
Sets the claim.
- claims(Consumer<Map<String, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
Provides access to every
AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder.claim(String, Object)
declared so far with the possibility to add, replace, or remove. - claims(Consumer<Map<String, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
-
Provides access to every
OAuth2TokenIntrospection.Builder.claim(String, Object)
declared so far with the possibility to add, replace, or remove. - claims(Consumer<Map<String, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
-
Provides access to every
OidcClientRegistration.Builder.claim(String, Object)
declared so far allowing the ability to add, replace, or remove. - claims(Consumer<Map<String, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet.Builder
-
A
Consumer
to be provided access to the claims allowing the ability to add, replace, or remove. - CLAIMS_METADATA_NAME - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
-
The name of the metadata used for the claims of the token.
- CLIENT_ID - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
-
client_id
- the Client Identifier - CLIENT_ID_ISSUED_AT - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
-
client_id_issued_at
- the time at which the Client Identifier was issued - CLIENT_NAME - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
-
client_name
- the name of the Client to be presented to the End-User - CLIENT_SECRET - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
-
client_secret
- the Client Secret - CLIENT_SECRET_EXPIRES_AT - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
-
client_secret_expires_at
- the time at which theclient_secret
will expire or 0 if it will not expire - clientAuthentication(Customizer<OAuth2ClientAuthenticationConfigurer>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
-
Configures OAuth 2.0 Client Authentication.
- clientAuthenticationMethod(ClientAuthenticationMethod) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
Adds an
authentication method
the client may use when authenticating with the authorization server. - clientAuthenticationMethods(Consumer<Set<ClientAuthenticationMethod>>) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
A
Consumer
of theauthentication method(s)
allowing the ability to add, replace, or remove. - clientId(String) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
Sets the client identifier.
- clientId(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
-
Sets the client identifier for the OAuth 2.0 client that requested this token, OPTIONAL.
- clientId(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
-
Sets the Client Identifier, REQUIRED.
- clientIdIssuedAt(Instant) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
Sets the time at which the client identifier was issued.
- clientIdIssuedAt(Instant) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
-
Sets the time at which the Client Identifier was issued, OPTIONAL.
- clientName(String) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
Sets the client name.
- clientName(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
-
Sets the name of the Client to be presented to the End-User, OPTIONAL.
- clientRegistrationEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
Use this
registration_endpoint
in the resultingAbstractOAuth2AuthorizationServerMetadata
, OPTIONAL. - clientRegistrationEndpoint(Customizer<OidcClientRegistrationEndpointConfigurer>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcConfigurer
-
Configures the OpenID Connect Dynamic Client Registration 1.0 Endpoint.
- clientRegistrationRequestConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcClientRegistrationEndpointConfigurer
-
Adds an
AuthenticationConverter
used when attempting to extract a Client Registration Request fromHttpServletRequest
to an instance ofOidcClientRegistrationAuthenticationToken
used for authenticating the request. - clientRegistrationRequestConverters(Consumer<List<AuthenticationConverter>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcClientRegistrationEndpointConfigurer
-
Sets the
Consumer
providing access to theList
of default and (optionally) addedAuthenticationConverter
's allowing the ability to add, remove, or customize a specificAuthenticationConverter
. - clientRegistrationResponseHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcClientRegistrationEndpointConfigurer
-
Sets the
AuthenticationSuccessHandler
used for handling anOidcClientRegistrationAuthenticationToken
and returning theClient Registration Response
. - clientSecret(String) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
Sets the client secret.
- clientSecret(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
-
Sets the Client Secret, OPTIONAL.
- ClientSecretAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An
AuthenticationProvider
implementation used for OAuth 2.0 Client Authentication, which authenticates theclient_secret
parameter. - ClientSecretAuthenticationProvider(RegisteredClientRepository, OAuth2AuthorizationService) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.ClientSecretAuthenticationProvider
-
Constructs a
ClientSecretAuthenticationProvider
using the provided parameters. - ClientSecretBasicAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
-
Attempts to extract HTTP Basic credentials from
HttpServletRequest
and then converts to anOAuth2ClientAuthenticationToken
used for authenticating the client. - ClientSecretBasicAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.ClientSecretBasicAuthenticationConverter
- clientSecretExpiresAt(Instant) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
Sets the time at which the client secret expires or
null
if it does not expire. - clientSecretExpiresAt(Instant) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
-
Sets the time at which the
client_secret
will expire ornull
if it will not expire, REQUIRED ifclient_secret
was issued. - ClientSecretPostAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
-
Attempts to extract client credentials from POST parameters of
HttpServletRequest
and then converts to anOAuth2ClientAuthenticationToken
used for authenticating the client. - ClientSecretPostAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.ClientSecretPostAuthenticationConverter
- clientSettings(ClientSettings) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
Sets the
client configuration settings
. - ClientSettings - Class in org.springframework.security.oauth2.server.authorization.settings
-
A facility for client configuration settings.
- ClientSettings.Builder - Class in org.springframework.security.oauth2.server.authorization.settings
-
A builder for
ClientSettings
. - CODE_CHALLENGE_METHODS_SUPPORTED - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
-
code_challenge_methods_supported
- the Proof Key for Code Exchange (PKCE)code_challenge_method
values supported - codeChallengeMethod(String) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
Add this Proof Key for Code Exchange (PKCE)
code_challenge_method
to the collection ofcode_challenge_methods_supported
in the resultingAbstractOAuth2AuthorizationServerMetadata
, OPTIONAL. - codeChallengeMethods(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
A
Consumer
of the Proof Key for Code Exchange (PKCE)code_challenge_method
values supported allowing the ability to add, replace, or remove. - ConfigurationSettingNames - Class in org.springframework.security.oauth2.server.authorization.settings
-
The names for all the configuration settings.
- ConfigurationSettingNames.AuthorizationServer - Class in org.springframework.security.oauth2.server.authorization.settings
-
The names for authorization server configuration settings.
- ConfigurationSettingNames.Client - Class in org.springframework.security.oauth2.server.authorization.settings
-
The names for client configuration settings.
- ConfigurationSettingNames.Token - Class in org.springframework.security.oauth2.server.authorization.settings
-
The names for token configuration settings.
- configure(HttpSecurity) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
- consentPage(String) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationEndpointConfigurer
-
Specify the URI to redirect Resource Owners to if consent is required during the
authorization_code
flow. - context(Consumer<Map<Object, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthenticationContext.AbstractBuilder
-
A
Consumer
of the attributesMap
allowing the ability to add, replace, or remove. - context(Consumer<Map<Object, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
-
A
Consumer
of the attributesMap
allowing the ability to add, replace, or remove. - Context - Interface in org.springframework.security.oauth2.server.authorization.context
-
A facility for holding information associated to a specific context.
- convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.oidc.web.authentication.OidcClientRegistrationAuthenticationConverter
- convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.ClientSecretBasicAuthenticationConverter
- convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.ClientSecretPostAuthenticationConverter
- convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.DelegatingAuthenticationConverter
- convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.JwtClientAssertionAuthenticationConverter
- convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2AuthorizationCodeAuthenticationConverter
- convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2AuthorizationCodeRequestAuthenticationConverter
- convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2AuthorizationConsentAuthenticationConverter
- convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2ClientCredentialsAuthenticationConverter
- convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2RefreshTokenAuthenticationConverter
- convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2TokenIntrospectionAuthenticationConverter
- convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2TokenRevocationAuthenticationConverter
- convert(HttpServletRequest) - Method in class org.springframework.security.oauth2.server.authorization.web.authentication.PublicClientAuthenticationConverter
- createDecoder(RegisteredClient) - Method in class org.springframework.security.oauth2.server.authorization.authentication.JwtClientAssertionDecoderFactory
- customize(T) - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenCustomizer
-
Customize the OAuth 2.0 Token attributes.
D
- DEFAULT_JWT_VALIDATOR_FACTORY - Static variable in class org.springframework.security.oauth2.server.authorization.authentication.JwtClientAssertionDecoderFactory
-
The default
OAuth2TokenValidator<Jwt>
factory that validates theiss
,sub
,aud
,exp
andnbf
claims of theJwt
for the specifiedRegisteredClient
. - DEFAULT_REDIRECT_URI_VALIDATOR - Static variable in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationValidator
-
The default validator for
OAuth2AuthorizationCodeRequestAuthenticationToken.getRedirectUri()
. - DEFAULT_SCOPE_VALIDATOR - Static variable in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationValidator
-
The default validator for
OAuth2AuthorizationCodeRequestAuthenticationToken.getScopes()
. - defaultMetadata() - Static method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
- DefaultOAuth2TokenContext - Class in org.springframework.security.oauth2.server.authorization.token
-
Default implementation of
OAuth2TokenContext
. - DefaultOAuth2TokenContext.Builder - Class in org.springframework.security.oauth2.server.authorization.token
-
A builder for
DefaultOAuth2TokenContext
. - DelegatingAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
-
An
AuthenticationConverter
that simply delegates to it's internalList
ofAuthenticationConverter
(s). - DelegatingAuthenticationConverter(List<AuthenticationConverter>) - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.DelegatingAuthenticationConverter
-
Constructs a
DelegatingAuthenticationConverter
using the provided parameters. - DelegatingOAuth2TokenGenerator - Class in org.springframework.security.oauth2.server.authorization.token
- DelegatingOAuth2TokenGenerator(OAuth2TokenGenerator<? extends OAuth2Token>...) - Constructor for class org.springframework.security.oauth2.server.authorization.token.DelegatingOAuth2TokenGenerator
-
Constructs a
DelegatingOAuth2TokenGenerator
using the provided parameters. - doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.oauth2.server.authorization.oidc.web.OidcClientRegistrationEndpointFilter
- doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.oauth2.server.authorization.oidc.web.OidcProviderConfigurationEndpointFilter
- doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.oauth2.server.authorization.oidc.web.OidcUserInfoEndpointFilter
- doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.oauth2.server.authorization.web.NimbusJwkSetEndpointFilter
- doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationEndpointFilter
- doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationServerMetadataEndpointFilter
- doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2ClientAuthenticationFilter
- doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenEndpointFilter
- doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenIntrospectionEndpointFilter
- doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenRevocationEndpointFilter
E
- equals(Object) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
- equals(Object) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
- equals(Object) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
- equals(Object) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent
- equals(Object) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenType
- equals(Object) - Method in class org.springframework.security.oauth2.server.authorization.settings.AbstractSettings
- equals(Object) - Method in class org.springframework.security.oauth2.server.authorization.settings.OAuth2TokenFormat
- errorResponseHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationEndpointConfigurer
-
Sets the
AuthenticationFailureHandler
used for handling anOAuth2AuthorizationCodeRequestAuthenticationException
and returning theError Response
. - errorResponseHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2ClientAuthenticationConfigurer
-
Sets the
AuthenticationFailureHandler
used for handling a failed client authentication and returning theError Response
. - errorResponseHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenEndpointConfigurer
-
Sets the
AuthenticationFailureHandler
used for handling anOAuth2AuthenticationException
and returning theError Response
. - errorResponseHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenIntrospectionEndpointConfigurer
-
Sets the
AuthenticationFailureHandler
used for handling anOAuth2AuthenticationException
and returning theError Response
. - errorResponseHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenRevocationEndpointConfigurer
-
Sets the
AuthenticationFailureHandler
used for handling anOAuth2AuthenticationException
and returning theError Response
. - errorResponseHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcClientRegistrationEndpointConfigurer
-
Sets the
AuthenticationFailureHandler
used for handling anOAuth2AuthenticationException
and returning theError Response
. - errorResponseHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcUserInfoEndpointConfigurer
-
Sets the
AuthenticationFailureHandler
used for handling anOAuth2AuthenticationException
and returning theError Response
. - EXP - Static variable in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimNames
-
exp
- the Expiration time claim identifies the expiration time on or after which the OAuth 2.0 Token MUST NOT be accepted for processing - expiresAt(Instant) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
-
Sets the time indicating when this token will expire, OPTIONAL.
- expiresAt(Instant) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet.Builder
-
Sets the expiration time
(exp)
claim, which identifies the time on or after which the OAuth 2.0 Token MUST NOT be accepted for processing.
F
- findByClientId(String) - Method in class org.springframework.security.oauth2.server.authorization.client.InMemoryRegisteredClientRepository
- findByClientId(String) - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository
- findByClientId(String) - Method in interface org.springframework.security.oauth2.server.authorization.client.RegisteredClientRepository
-
Returns the registered client identified by the provided
clientId
, ornull
if not found. - findById(String) - Method in class org.springframework.security.oauth2.server.authorization.client.InMemoryRegisteredClientRepository
- findById(String) - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository
- findById(String) - Method in interface org.springframework.security.oauth2.server.authorization.client.RegisteredClientRepository
-
Returns the registered client identified by the provided
id
, ornull
if not found. - findById(String) - Method in class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationService
- findById(String) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
- findById(String) - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationService
- findById(String, String) - Method in class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationConsentService
- findById(String, String) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService
- findById(String, String) - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsentService
-
Returns the
OAuth2AuthorizationConsent
identified by the providedregisteredClientId
andprincipalName
, ornull
if not found. - findByToken(String, OAuth2TokenType) - Method in class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationService
- findByToken(String, OAuth2TokenType) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
- findByToken(String, OAuth2TokenType) - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationService
- from(RegisteredClient) - Static method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
-
Returns a new
RegisteredClient.Builder
, initialized with the values from the providedRegisteredClient
. - from(OAuth2Authorization) - Static method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
-
Returns a new
OAuth2Authorization.Builder
, initialized with the values from the providedOAuth2Authorization
. - from(OAuth2AuthorizationConsent) - Static method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent
-
Returns a new
OAuth2AuthorizationConsent.Builder
, initialized with the values from the providedOAuth2AuthorizationConsent
.
G
- generate(OAuth2TokenContext) - Method in class org.springframework.security.oauth2.server.authorization.token.DelegatingOAuth2TokenGenerator
- generate(OAuth2TokenContext) - Method in class org.springframework.security.oauth2.server.authorization.token.JwtGenerator
- generate(OAuth2TokenContext) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2AccessTokenGenerator
- generate(OAuth2TokenContext) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2RefreshTokenGenerator
- generate(OAuth2TokenContext) - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenGenerator
-
Generate an OAuth 2.0 Token using the attributes contained in the
OAuth2TokenContext
, or returnnull
if theOAuth2TokenContext.getTokenType()
is not supported. - get(Class<V>) - Method in interface org.springframework.security.oauth2.server.authorization.context.Context
-
Returns the value of the attribute associated to the key.
- get(Object) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthenticationContext.AbstractBuilder
- get(Object) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationContext
- get(Object) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext
- get(Object) - Method in interface org.springframework.security.oauth2.server.authorization.context.Context
-
Returns the value of the attribute associated to the key.
- get(Object) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationContext
- get(Object) - Method in class org.springframework.security.oauth2.server.authorization.token.DefaultOAuth2TokenContext
- get(Object) - Method in class org.springframework.security.oauth2.server.authorization.token.JwtEncodingContext
- get(Object) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsContext
- get(Object) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
- getAccessToken() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AccessTokenAuthenticationToken
-
Returns the
access token
. - getAccessToken() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
-
Returns the
OAuth2Authorization.Token
of typeOAuth2AccessToken
. - getAccessToken() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationContext
-
Returns the
OAuth 2.0 Access Token
. - getAccessTokenFormat() - Method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings
-
Returns the token format for an access token.
- getAccessTokenTimeToLive() - Method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings
-
Returns the time-to-live for an access token.
- getAdditionalParameters() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AccessTokenAuthenticationToken
-
Returns the additional parameters.
- getAdditionalParameters() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
-
Returns the additional parameters.
- getAdditionalParameters() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationToken
-
Returns the additional parameters.
- getAdditionalParameters() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationGrantAuthenticationToken
-
Returns the additional parameters.
- getAdditionalParameters() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientAuthenticationToken
-
Returns the additional parameters.
- getAdditionalParameters() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationToken
-
Returns the additional parameters.
- getAttribute(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
-
Returns the value of an attribute associated to the authorization.
- getAttributes() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
-
Returns the attribute(s) associated to the authorization.
- getAudience() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimAccessor
-
Returns the Audience
(aud)
claim which identifies the recipient(s) that the OAuth 2.0 Token is intended for. - getAuthentication() - Method in interface org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthenticationContext
-
Returns the
Authentication
associated to the context. - getAuthorities() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent
-
Returns the
authorities
granted to the client by the principal. - getAuthorization() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext
-
Returns the
authorization
. - getAuthorization() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationContext
-
Returns the
authorization
. - getAuthorization() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext
-
Returns the
authorization
. - getAuthorizationCode() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
-
Returns the
OAuth2AuthorizationCode
. - getAuthorizationCodeRequestAuthentication() - Method in exception org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationException
-
Returns the
Authentication
instance of the OAuth 2.0 Authorization Request (or Consent), ornull
if not available. - getAuthorizationCodeTimeToLive() - Method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings
-
Returns the time-to-live for an authorization code.
- getAuthorizationConsent() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext
-
Returns the
authorization consent builder
. - getAuthorizationConsentParametersMapper() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService
- getAuthorizationConsentRowMapper() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService
- getAuthorizationEndpoint() - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimAccessor
-
Returns the
URL
of the OAuth 2.0 Authorization Endpoint(authorization_endpoint)
. - getAuthorizationEndpoint() - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings
-
Returns the OAuth 2.0 Authorization endpoint.
- getAuthorizationGrant() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext
-
Returns the
Authentication
representing the authorization grant. - getAuthorizationGrantType() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
-
Returns the
authorization grant type
used for the authorization. - getAuthorizationGrantType() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext
-
Returns the
authorization grant type
. - getAuthorizationGrantTypes() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
-
Returns the
authorization grant type(s)
that the client may use. - getAuthorizationParametersMapper() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
- getAuthorizationRequest() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext
-
Returns the
authorization request
. - getAuthorizationRowMapper() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
- getAuthorizationServerContext() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext
-
Returns the
authorization server context
. - getAuthorizationServerSettings() - Method in interface org.springframework.security.oauth2.server.authorization.context.AuthorizationServerContext
-
Returns the
AuthorizationServerSettings
. - getAuthorizationUri() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
-
Returns the authorization URI.
- getAuthorizationUri() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationToken
-
Returns the authorization URI.
- getAuthorizedScopes() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
-
Returns the authorized scope(s).
- getAuthorizedScopes() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext
-
Returns the authorized scope(s).
- getClaims() - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
- getClaims() - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata
-
Returns the metadata as claims.
- getClaims() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
-
Returns the claims associated to the token.
- getClaims() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection
-
Returns the claims in the Token Introspection Response.
- getClaims() - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration
-
Returns the metadata as claims.
- getClaims() - Method in class org.springframework.security.oauth2.server.authorization.token.JwtEncodingContext
-
Returns the
claims
allowing the ability to add, replace, or remove. - getClaims() - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsContext
-
Returns the
claims
allowing the ability to add, replace, or remove. - getClaims() - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet
- getClientAuthenticationMethod() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientAuthenticationToken
-
Returns the
authentication method
used by the client. - getClientAuthenticationMethods() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
-
Returns the
authentication method(s)
that the client may use. - getClientId() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
-
Returns the client identifier.
- getClientId() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationToken
-
Returns the client identifier.
- getClientId() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
-
Returns the client identifier.
- getClientId() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationToken
-
Returns the client identifier.
- getClientId() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
-
Returns the Client Identifier
(client_id)
. - getClientIdIssuedAt() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
-
Returns the time at which the client identifier was issued.
- getClientIdIssuedAt() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
-
Returns the time at which the Client Identifier was issued
(client_id_issued_at)
. - getClientName() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
-
Returns the client name.
- getClientName() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
-
Returns the name of the Client to be presented to the End-User
(client_name)
. - getClientRegistration() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationToken
-
Returns the client registration.
- getClientRegistrationEndpoint() - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimAccessor
-
Returns the
URL
of the OAuth 2.0 Dynamic Client Registration Endpoint(registration_endpoint)
. - getClientSecret() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
-
Returns the client secret or
null
if not available. - getClientSecret() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
-
Returns the Client Secret
(client_secret)
. - getClientSecretExpiresAt() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
-
Returns the time at which the client secret expires or
null
if it does not expire. - getClientSecretExpiresAt() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
-
Returns the time at which the
client_secret
will expire(client_secret_expires_at)
. - getClientSettings() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
-
Returns the
client configuration settings
. - getCode() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeAuthenticationToken
-
Returns the authorization code.
- getCodeChallengeMethods() - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimAccessor
-
Returns the Proof Key for Code Exchange (PKCE)
code_challenge_method
values supported(code_challenge_methods_supported)
. - getContext() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthenticationContext.AbstractBuilder
- getContext() - Static method in class org.springframework.security.oauth2.server.authorization.context.AuthorizationServerContextHolder
-
Returns the
AuthorizationServerContext
bound to the current thread. - getContext() - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
- getCredentials() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AccessTokenAuthenticationToken
- getCredentials() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
- getCredentials() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationToken
- getCredentials() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationGrantAuthenticationToken
- getCredentials() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientAuthenticationToken
- getCredentials() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationToken
- getCredentials() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenRevocationAuthenticationToken
- getCredentials() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationToken
- getCredentials() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationToken
- getEndpointsMatcher() - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
-
Returns a
RequestMatcher
for the authorization server endpoints. - getExpiresAt() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimAccessor
-
Returns the Expiration time
(exp)
claim which identifies the expiration time on or after which the OAuth 2.0 Token MUST NOT be accepted for processing. - getGrantType() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationGrantAuthenticationToken
-
Returns the authorization grant type.
- getGrantTypes() - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimAccessor
-
Returns the OAuth 2.0
grant_type
values supported(grant_types_supported)
. - getGrantTypes() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
-
Returns the OAuth 2.0
grant_type
values that the Client will restrict itself to using(grant_types)
. - getId() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
-
Returns the identifier for the registration.
- getId() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
-
Returns the identifier for the authorization.
- getId() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimAccessor
-
Returns the ID
(jti)
claim which provides a unique identifier for the OAuth 2.0 Token. - getIdTokenSignatureAlgorithm() - Method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings
-
Returns the
JWS
algorithm for signing theID Token
. - getIdTokenSignedResponseAlgorithm() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
-
Returns the
JWS
algorithm required for signing theID Token
issued to the Client(id_token_signed_response_alg)
. - getIdTokenSigningAlgorithms() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcProviderMetadataClaimAccessor
-
Returns the
JWS
signing algorithms supported for theID Token
to encode the claims in aJwt
(id_token_signing_alg_values_supported)
. - getIssuedAt() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimAccessor
-
Returns the Issued at
(iat)
claim which identifies the time at which the OAuth 2.0 Token was issued. - getIssuer() - Method in interface org.springframework.security.oauth2.server.authorization.context.AuthorizationServerContext
-
Returns the
URL
of the Authorization Server's issuer identifier. - getIssuer() - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimAccessor
-
Returns the
URL
the Authorization Server asserts as its Issuer Identifier(issuer)
. - getIssuer() - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings
-
Returns the URL of the Authorization Server's Issuer Identifier
- getIssuer() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimAccessor
-
Returns the Issuer
(iss)
claim which identifies the principal that issued the OAuth 2.0 Token. - getJdbcOperations() - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository
- getJdbcOperations() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService
- getJdbcOperations() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
- getJwkSetEndpoint() - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings
-
Returns the JWK Set endpoint.
- getJwkSetUrl() - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimAccessor
-
Returns the
URL
of the JSON Web Key Set(jwks_uri)
. - getJwkSetUrl() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
-
Returns the
URL
for the Client's JSON Web Key Set(jwks_uri)
. - getJwkSetUrl() - Method in class org.springframework.security.oauth2.server.authorization.settings.ClientSettings
-
Returns the
URL
for the Client's JSON Web Key Set. - getJwsHeader() - Method in class org.springframework.security.oauth2.server.authorization.token.JwtEncodingContext
-
Returns the
JWS headers
allowing the ability to add, replace, or remove. - getLobHandler() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
- getLobHandler() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationRowMapper
- getMetadata() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
-
Returns the metadata associated to the token.
- getMetadata(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
-
Returns the value of the metadata associated to the token.
- getNotBefore() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimAccessor
-
Returns the Not Before
(nbf)
claim which identifies the time before which the OAuth 2.0 Token MUST NOT be accepted for processing. - getObjectMapper() - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository.RegisteredClientParametersMapper
- getObjectMapper() - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository.RegisteredClientRowMapper
- getObjectMapper() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationParametersMapper
- getObjectMapper() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationRowMapper
- getObjectPostProcessor() - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcConfigurer
- getOidcClientRegistrationEndpoint() - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings
-
Returns the OpenID Connect 1.0 Client Registration endpoint.
- getOidcUserInfoEndpoint() - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings
-
Returns the OpenID Connect 1.0 UserInfo endpoint.
- getPrincipal() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AccessTokenAuthenticationToken
- getPrincipal() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
- getPrincipal() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationToken
- getPrincipal() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationGrantAuthenticationToken
- getPrincipal() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientAuthenticationToken
- getPrincipal() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationToken
- getPrincipal() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenRevocationAuthenticationToken
- getPrincipal() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationToken
- getPrincipal() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationToken
- getPrincipal() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext
-
Returns the
Authentication
representing thePrincipal
resource owner (or client). - getPrincipalName() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
-
Returns the
Principal
name of the resource owner (or client). - getPrincipalName() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent
-
Returns the
Principal
name of the resource owner (or client). - getRedirectUri() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeAuthenticationToken
-
Returns the redirect uri.
- getRedirectUri() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
-
Returns the redirect uri.
- getRedirectUris() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
-
Returns the redirect URI(s) that the client may use in redirect-based flows.
- getRedirectUris() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
-
Returns the redirection
URI
values used by the Client(redirect_uris)
. - getRefreshToken() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AccessTokenAuthenticationToken
-
Returns the
refresh token
. - getRefreshToken() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2RefreshTokenAuthenticationToken
-
Returns the refresh token.
- getRefreshToken() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
-
Returns the
OAuth2Authorization.Token
of typeOAuth2RefreshToken
. - getRefreshTokenTimeToLive() - Method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings
-
Returns the time-to-live for a refresh token.
- getRegisteredClient() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AccessTokenAuthenticationToken
-
Returns the
registered client
. - getRegisteredClient() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationContext
-
Returns the
registered client
. - getRegisteredClient() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext
-
Returns the
registered client
. - getRegisteredClient() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientAuthenticationToken
-
Returns the authenticated
registered client
, ornull
if not authenticated. - getRegisteredClient() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext
-
Returns the
registered client
. - getRegisteredClientId() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
-
Returns the identifier for the
registered client
. - getRegisteredClientId() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent
-
Returns the identifier for the
registered client
. - getRegisteredClientParametersMapper() - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository
- getRegisteredClientRepository() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService.OAuth2AuthorizationConsentRowMapper
- getRegisteredClientRepository() - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationRowMapper
- getRegisteredClientRowMapper() - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository
- getRegistrationAccessToken() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
-
Returns the Registration Access Token that can be used at the Client Configuration Endpoint.
- getRegistrationClientUrl() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
-
Returns the
URL
of the Client Configuration Endpoint where the Registration Access Token can be used. - getResponseTypes() - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimAccessor
-
Returns the OAuth 2.0
response_type
values supported(response_types_supported)
. - getResponseTypes() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
-
Returns the OAuth 2.0
response_type
values that the Client will restrict itself to using(response_types)
. - getScopes() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
-
Returns the requested (or authorized) scope(s).
- getScopes() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationToken
-
Returns the requested (or authorized) scope(s).
- getScopes() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientCredentialsAuthenticationToken
-
Returns the requested scope(s).
- getScopes() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2RefreshTokenAuthenticationToken
-
Returns the requested scope(s).
- getScopes() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
-
Returns the scope(s) that the client may use.
- getScopes() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent
-
Convenience method for obtaining the
scope
s granted to the client by the principal, extracted from theauthorities
. - getScopes() - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimAccessor
-
Returns the OAuth 2.0
scope
values supported(scopes_supported)
. - getScopes() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
-
Returns the OAuth 2.0
scope
values that the Client will restrict itself to using(scope)
. - getSetting(String) - Method in class org.springframework.security.oauth2.server.authorization.settings.AbstractSettings
-
Returns a configuration setting.
- getSettings() - Method in class org.springframework.security.oauth2.server.authorization.settings.AbstractSettings.AbstractBuilder
- getSettings() - Method in class org.springframework.security.oauth2.server.authorization.settings.AbstractSettings
-
Returns a
Map
of the configuration settings. - getState() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
-
Returns the state.
- getState() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationToken
-
Returns the state.
- getSubject() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimAccessor
-
Returns the Subject
(sub)
claim which identifies the principal that is the subject of the OAuth 2.0 Token. - getSubjectTypes() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcProviderMetadataClaimAccessor
-
Returns the Subject Identifier types supported
(subject_types_supported)
. - getThis() - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
- getThis() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthenticationContext.AbstractBuilder
- getThis() - Method in class org.springframework.security.oauth2.server.authorization.settings.AbstractSettings.AbstractBuilder
- getThis() - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
- getToken() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationToken
-
Returns the token.
- getToken() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenRevocationAuthenticationToken
-
Returns the token.
- getToken() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
-
Returns the token of type
OAuth2Token
. - getToken(Class<T>) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
-
Returns the
OAuth2Authorization.Token
of typetokenType
. - getToken(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
-
Returns the
OAuth2Authorization.Token
matching thetokenValue
. - getTokenClaims() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationToken
-
Returns the token claims.
- getTokenEndpoint() - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimAccessor
-
Returns the
URL
of the OAuth 2.0 Token Endpoint(token_endpoint)
. - getTokenEndpoint() - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings
-
Returns the OAuth 2.0 Token endpoint.
- getTokenEndpointAuthenticationMethod() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
-
Returns the authentication method used by the Client for the Token Endpoint
(token_endpoint_auth_method)
. - getTokenEndpointAuthenticationMethods() - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimAccessor
-
Returns the client authentication methods supported by the OAuth 2.0 Token Endpoint
(token_endpoint_auth_methods_supported)
. - getTokenEndpointAuthenticationSigningAlgorithm() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimAccessor
-
Returns the
JWS
algorithm that must be used for signing theJWT
used to authenticate the Client at the Token Endpoint for theprivate_key_jwt
andclient_secret_jwt
authentication methods(token_endpoint_auth_signing_alg)
. - getTokenEndpointAuthenticationSigningAlgorithm() - Method in class org.springframework.security.oauth2.server.authorization.settings.ClientSettings
-
Returns the
JWS
algorithm that must be used for signing theJWT
used to authenticate the Client at the Token Endpoint for theprivate_key_jwt
andclient_secret_jwt
authentication methods. - getTokenIntrospectionEndpoint() - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimAccessor
-
Returns the
URL
of the OAuth 2.0 Token Introspection Endpoint(introspection_endpoint)
. - getTokenIntrospectionEndpoint() - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings
-
Returns the OAuth 2.0 Token Introspection endpoint.
- getTokenIntrospectionEndpointAuthenticationMethods() - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimAccessor
-
Returns the client authentication methods supported by the OAuth 2.0 Token Introspection Endpoint
(introspection_endpoint_auth_methods_supported)
. - getTokenRevocationEndpoint() - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimAccessor
-
Returns the
URL
of the OAuth 2.0 Token Revocation Endpoint(revocation_endpoint)
. - getTokenRevocationEndpoint() - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings
-
Returns the OAuth 2.0 Token Revocation endpoint.
- getTokenRevocationEndpointAuthenticationMethods() - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimAccessor
-
Returns the client authentication methods supported by the OAuth 2.0 Token Revocation Endpoint
(revocation_endpoint_auth_methods_supported)
. - getTokenSettings() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
-
Returns the
token configuration settings
. - getTokenType() - Method in interface org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext
-
Returns the
token type
. - getTokenTypeHint() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationToken
-
Returns the token type hint.
- getTokenTypeHint() - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenRevocationAuthenticationToken
-
Returns the token type hint.
- getUserInfo() - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationToken
-
Returns the UserInfo claims.
- getUserInfoEndpoint() - Method in interface org.springframework.security.oauth2.server.authorization.oidc.OidcProviderMetadataClaimAccessor
-
Returns the
URL
of the OpenID Connect 1.0 UserInfo Endpoint(userinfo_endpoint)
. - getValue() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenType
-
Returns the value of the token type.
- getValue() - Method in class org.springframework.security.oauth2.server.authorization.settings.OAuth2TokenFormat
-
Returns the value of the token format.
- getVersion() - Static method in class org.springframework.security.oauth2.server.authorization.util.SpringAuthorizationServerVersion
- GRANT_TYPES - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
-
grant_types
- the OAuth 2.0grant_type
values that the Client will restrict itself to using - GRANT_TYPES_SUPPORTED - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
-
grant_types_supported
- the OAuth 2.0grant_type
values supported - grantType(String) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
Add this OAuth 2.0
grant_type
to the collection ofgrant_types_supported
in the resultingAbstractOAuth2AuthorizationServerMetadata
, OPTIONAL. - grantType(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
-
Add the OAuth 2.0
grant_type
that the Client will restrict itself to using, OPTIONAL. - grantTypes(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
A
Consumer
of the OAuth 2.0grant_type
values supported allowing the ability to add, replace, or remove. - grantTypes(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
-
A
Consumer
of the OAuth 2.0grant_type
values that the Client will restrict itself to using, allowing the ability to add, replace, or remove, OPTIONAL.
H
- hashCode() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
- hashCode() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
- hashCode() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
- hashCode() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent
- hashCode() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenType
- hashCode() - Method in class org.springframework.security.oauth2.server.authorization.settings.AbstractSettings
- hashCode() - Method in class org.springframework.security.oauth2.server.authorization.settings.OAuth2TokenFormat
- hasKey(Object) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationContext
- hasKey(Object) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext
- hasKey(Object) - Method in interface org.springframework.security.oauth2.server.authorization.context.Context
-
Returns
true
if an attribute associated to the key exists,false
otherwise. - hasKey(Object) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationContext
- hasKey(Object) - Method in class org.springframework.security.oauth2.server.authorization.token.DefaultOAuth2TokenContext
- hasKey(Object) - Method in class org.springframework.security.oauth2.server.authorization.token.JwtEncodingContext
- hasKey(Object) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsContext
I
- IAT - Static variable in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimNames
-
iat
- The Issued at claim identifies the time at which the OAuth 2.0 Token was issued - id(String) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
Sets the identifier for the registration.
- id(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
-
Sets the identifier for the authorization.
- id(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
-
Sets the identifier for the token, OPTIONAL.
- id(String) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet.Builder
-
Sets the ID
(jti)
claim, which provides a unique identifier for the OAuth 2.0 Token. - ID_TOKEN_SIGNATURE_ALGORITHM - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.Token
-
Set the
JWS
algorithm for signing theID Token
. - ID_TOKEN_SIGNED_RESPONSE_ALG - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
-
id_token_signed_response_alg
- theJWS
algorithm required for signing theID Token
issued to the Client - ID_TOKEN_SIGNING_ALG_VALUES_SUPPORTED - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcProviderMetadataClaimNames
-
id_token_signing_alg_values_supported
- theJWS
signing algorithms supported for theID Token
- idTokenSignatureAlgorithm(SignatureAlgorithm) - Method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings.Builder
-
Sets the
JWS
algorithm for signing theID Token
. - idTokenSignedResponseAlgorithm(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
-
Sets the
JWS
algorithm required for signing theID Token
issued to the Client, OPTIONAL. - idTokenSigningAlgorithm(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcProviderConfiguration.Builder
-
Add this
JWS
signing algorithm to the collection ofid_token_signing_alg_values_supported
in the resultingOidcProviderConfiguration
, REQUIRED. - idTokenSigningAlgorithms(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcProviderConfiguration.Builder
-
A
Consumer
of theJWS
signing algorithms for theID Token
allowing the ability to add, replace, or remove. - init(HttpSecurity) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
- InMemoryOAuth2AuthorizationConsentService - Class in org.springframework.security.oauth2.server.authorization
-
An
OAuth2AuthorizationConsentService
that storesOAuth2AuthorizationConsent
's in-memory. - InMemoryOAuth2AuthorizationConsentService() - Constructor for class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationConsentService
-
Constructs an
InMemoryOAuth2AuthorizationConsentService
. - InMemoryOAuth2AuthorizationConsentService(List<OAuth2AuthorizationConsent>) - Constructor for class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationConsentService
-
Constructs an
InMemoryOAuth2AuthorizationConsentService
using the provided parameters. - InMemoryOAuth2AuthorizationConsentService(OAuth2AuthorizationConsent...) - Constructor for class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationConsentService
-
Constructs an
InMemoryOAuth2AuthorizationConsentService
using the provided parameters. - InMemoryOAuth2AuthorizationService - Class in org.springframework.security.oauth2.server.authorization
-
An
OAuth2AuthorizationService
that storesOAuth2Authorization
's in-memory. - InMemoryOAuth2AuthorizationService() - Constructor for class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationService
-
Constructs an
InMemoryOAuth2AuthorizationService
. - InMemoryOAuth2AuthorizationService(List<OAuth2Authorization>) - Constructor for class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationService
-
Constructs an
InMemoryOAuth2AuthorizationService
using the provided parameters. - InMemoryOAuth2AuthorizationService(OAuth2Authorization...) - Constructor for class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationService
-
Constructs an
InMemoryOAuth2AuthorizationService
using the provided parameters. - InMemoryRegisteredClientRepository - Class in org.springframework.security.oauth2.server.authorization.client
-
A
RegisteredClientRepository
that storesRegisteredClient
(s) in-memory. - InMemoryRegisteredClientRepository(List<RegisteredClient>) - Constructor for class org.springframework.security.oauth2.server.authorization.client.InMemoryRegisteredClientRepository
-
Constructs an
InMemoryRegisteredClientRepository
using the provided parameters. - InMemoryRegisteredClientRepository(RegisteredClient...) - Constructor for class org.springframework.security.oauth2.server.authorization.client.InMemoryRegisteredClientRepository
-
Constructs an
InMemoryRegisteredClientRepository
using the provided parameters. - INTROSPECTION_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
-
introspection_endpoint
- theURL
of the OAuth 2.0 Token Introspection Endpoint - INTROSPECTION_ENDPOINT_AUTH_METHODS_SUPPORTED - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
-
introspection_endpoint_auth_methods_supported
- the client authentication methods supported by the OAuth 2.0 Token Introspection Endpoint - introspectionRequestConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenIntrospectionEndpointConfigurer
-
Adds an
AuthenticationConverter
used when attempting to extract an Introspection Request fromHttpServletRequest
to an instance ofOAuth2TokenIntrospectionAuthenticationToken
used for authenticating the request. - introspectionRequestConverters(Consumer<List<AuthenticationConverter>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenIntrospectionEndpointConfigurer
-
Sets the
Consumer
providing access to theList
of default and (optionally) addedAuthenticationConverter
's allowing the ability to add, remove, or customize a specificAuthenticationConverter
. - introspectionResponseHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenIntrospectionEndpointConfigurer
-
Sets the
AuthenticationSuccessHandler
used for handling anOAuth2TokenIntrospectionAuthenticationToken
. - INVALIDATED_METADATA_NAME - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
-
The name of the metadata that indicates if the token has been invalidated.
- isActive() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
-
Returns
true
if the token is currently active. - isBeforeUse() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
-
Returns
true
if the token is before the time it can be used. - isExpired() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
-
Returns
true
if the token has expired. - isInvalidated() - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
-
Returns
true
if the token has been invalidated (e.g. - isRequireAuthorizationConsent() - Method in class org.springframework.security.oauth2.server.authorization.settings.ClientSettings
-
Returns
true
if authorization consent is required when the client requests access. - isRequireProofKey() - Method in class org.springframework.security.oauth2.server.authorization.settings.ClientSettings
-
Returns
true
if the client is required to provide a proof key challenge and verifier when performing the Authorization Code Grant flow. - isReuseRefreshTokens() - Method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings
-
Returns
true
if refresh tokens are reused when returning the access token response, orfalse
if a new refresh token is issued. - ISS - Static variable in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimNames
-
iss
- the Issuer claim identifies the principal that issued the OAuth 2.0 Token - issuedAt(Instant) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
-
Sets the time indicating when this token was originally issued, OPTIONAL.
- issuedAt(Instant) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet.Builder
-
Sets the issued at
(iat)
claim, which identifies the time at which the OAuth 2.0 Token was issued. - issuer(String) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
Use this
issuer
in the resultingAbstractOAuth2AuthorizationServerMetadata
, REQUIRED. - issuer(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
-
Sets the issuer of this token, OPTIONAL.
- issuer(String) - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings.Builder
-
Sets the URL the Authorization Server uses as its Issuer Identifier.
- issuer(String) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet.Builder
-
Sets the issuer
(iss)
claim, which identifies the principal that issued the OAuth 2.0 Token. - ISSUER - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
-
issuer
- theURL
the Authorization Server asserts as its Issuer Identifier - ISSUER - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.AuthorizationServer
-
Set the URL the Authorization Server uses as its Issuer Identifier.
J
- JdbcOAuth2AuthorizationConsentService - Class in org.springframework.security.oauth2.server.authorization
-
A JDBC implementation of an
OAuth2AuthorizationConsentService
that uses aJdbcOperations
forOAuth2AuthorizationConsent
persistence. - JdbcOAuth2AuthorizationConsentService(JdbcOperations, RegisteredClientRepository) - Constructor for class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService
-
Constructs a
JdbcOAuth2AuthorizationConsentService
using the provided parameters. - JdbcOAuth2AuthorizationConsentService.OAuth2AuthorizationConsentParametersMapper - Class in org.springframework.security.oauth2.server.authorization
- JdbcOAuth2AuthorizationConsentService.OAuth2AuthorizationConsentRowMapper - Class in org.springframework.security.oauth2.server.authorization
- JdbcOAuth2AuthorizationService - Class in org.springframework.security.oauth2.server.authorization
-
A JDBC implementation of an
OAuth2AuthorizationService
that uses aJdbcOperations
forOAuth2Authorization
persistence. - JdbcOAuth2AuthorizationService(JdbcOperations, RegisteredClientRepository) - Constructor for class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
-
Constructs a
JdbcOAuth2AuthorizationService
using the provided parameters. - JdbcOAuth2AuthorizationService(JdbcOperations, RegisteredClientRepository, LobHandler) - Constructor for class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
-
Constructs a
JdbcOAuth2AuthorizationService
using the provided parameters. - JdbcOAuth2AuthorizationService.OAuth2AuthorizationParametersMapper - Class in org.springframework.security.oauth2.server.authorization
- JdbcOAuth2AuthorizationService.OAuth2AuthorizationRowMapper - Class in org.springframework.security.oauth2.server.authorization
- JdbcRegisteredClientRepository - Class in org.springframework.security.oauth2.server.authorization.client
-
A JDBC implementation of a
RegisteredClientRepository
that uses aJdbcOperations
forRegisteredClient
persistence. - JdbcRegisteredClientRepository(JdbcOperations) - Constructor for class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository
-
Constructs a
JdbcRegisteredClientRepository
using the provided parameters. - JdbcRegisteredClientRepository.RegisteredClientParametersMapper - Class in org.springframework.security.oauth2.server.authorization.client
- JdbcRegisteredClientRepository.RegisteredClientRowMapper - Class in org.springframework.security.oauth2.server.authorization.client
- JTI - Static variable in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimNames
-
jti
- The ID claim provides a unique identifier for the OAuth 2.0 Token - JWK_SET_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.AuthorizationServer
-
Set the JWK Set endpoint.
- JWK_SET_URL - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.Client
-
Set the
URL
for the Client's JSON Web Key Set. - JWKS_URI - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
-
jwks_uri
- theURL
of the JSON Web Key Set - JWKS_URI - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
-
jwks_uri
- theURL
for the Client's JSON Web Key Set - jwkSetEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings.Builder
-
Sets the JWK Set endpoint.
- jwkSetUrl(String) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
Use this
jwks_uri
in the resultingAbstractOAuth2AuthorizationServerMetadata
, OPTIONAL. - jwkSetUrl(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
-
Sets the
URL
for the Client's JSON Web Key Set, OPTIONAL. - jwkSetUrl(String) - Method in class org.springframework.security.oauth2.server.authorization.settings.ClientSettings.Builder
-
Sets the
URL
for the Client's JSON Web Key Set. - JwtClientAssertionAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
-
Attempts to extract a JWT client assertion credential from
HttpServletRequest
and then converts to anOAuth2ClientAuthenticationToken
used for authenticating the client. - JwtClientAssertionAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.JwtClientAssertionAuthenticationConverter
- JwtClientAssertionAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An
AuthenticationProvider
implementation used for OAuth 2.0 Client Authentication, which authenticates theJwt
client_assertion
parameter. - JwtClientAssertionAuthenticationProvider(RegisteredClientRepository, OAuth2AuthorizationService) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.JwtClientAssertionAuthenticationProvider
-
Constructs a
JwtClientAssertionAuthenticationProvider
using the provided parameters. - JwtClientAssertionDecoderFactory - Class in org.springframework.security.oauth2.server.authorization.authentication
-
A
factory
that provides aJwtDecoder
for the specifiedRegisteredClient
and is used for authenticating aJwt
Bearer Token during OAuth 2.0 Client Authentication. - JwtClientAssertionDecoderFactory() - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.JwtClientAssertionDecoderFactory
- jwtDecoder(JWKSource<SecurityContext>) - Static method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configuration.OAuth2AuthorizationServerConfiguration
- JwtEncodingContext - Class in org.springframework.security.oauth2.server.authorization.token
-
An
OAuth2TokenContext
implementation used when encoding aJwt
. - JwtEncodingContext.Builder - Class in org.springframework.security.oauth2.server.authorization.token
-
A builder for
JwtEncodingContext
. - JwtGenerator - Class in org.springframework.security.oauth2.server.authorization.token
- JwtGenerator(JwtEncoder) - Constructor for class org.springframework.security.oauth2.server.authorization.token.JwtGenerator
-
Constructs a
JwtGenerator
using the provided parameters.
M
- mapRow(ResultSet, int) - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository.RegisteredClientRowMapper
- mapRow(ResultSet, int) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService.OAuth2AuthorizationConsentRowMapper
- mapRow(ResultSet, int) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationRowMapper
N
- NBF - Static variable in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimNames
-
nbf
- the Not Before claim identifies the time before which the OAuth 2.0 Token MUST NOT be accepted for processing - NimbusJwkSetEndpointFilter - Class in org.springframework.security.oauth2.server.authorization.web
-
A
Filter
that processes JWK Set requests. - NimbusJwkSetEndpointFilter(JWKSource<SecurityContext>) - Constructor for class org.springframework.security.oauth2.server.authorization.web.NimbusJwkSetEndpointFilter
-
Constructs a
NimbusJwkSetEndpointFilter
using the provided parameters. - NimbusJwkSetEndpointFilter(JWKSource<SecurityContext>, String) - Constructor for class org.springframework.security.oauth2.server.authorization.web.NimbusJwkSetEndpointFilter
-
Constructs a
NimbusJwkSetEndpointFilter
using the provided parameters. - notBefore(Instant) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
-
Sets the time indicating when this token is not to be used before, OPTIONAL.
- notBefore(Instant) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet.Builder
-
Sets the not before
(nbf)
claim, which identifies the time before which the OAuth 2.0 Token MUST NOT be accepted for processing.
O
- OAuth2AccessTokenAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An
Authentication
implementation used when issuing an OAuth 2.0 Access Token and (optional) Refresh Token. - OAuth2AccessTokenAuthenticationToken(RegisteredClient, Authentication, OAuth2AccessToken) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AccessTokenAuthenticationToken
-
Constructs an
OAuth2AccessTokenAuthenticationToken
using the provided parameters. - OAuth2AccessTokenAuthenticationToken(RegisteredClient, Authentication, OAuth2AccessToken, OAuth2RefreshToken) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AccessTokenAuthenticationToken
-
Constructs an
OAuth2AccessTokenAuthenticationToken
using the provided parameters. - OAuth2AccessTokenAuthenticationToken(RegisteredClient, Authentication, OAuth2AccessToken, OAuth2RefreshToken, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AccessTokenAuthenticationToken
-
Constructs an
OAuth2AccessTokenAuthenticationToken
using the provided parameters. - OAuth2AccessTokenGenerator - Class in org.springframework.security.oauth2.server.authorization.token
- OAuth2AccessTokenGenerator() - Constructor for class org.springframework.security.oauth2.server.authorization.token.OAuth2AccessTokenGenerator
- OAuth2AuthenticationContext - Interface in org.springframework.security.oauth2.server.authorization.authentication
-
A context that holds an
Authentication
and (optionally) additional information and is used in anAuthenticationProvider
. - OAuth2AuthenticationContext.AbstractBuilder<T extends OAuth2AuthenticationContext,
B extends OAuth2AuthenticationContext.AbstractBuilder<T, B>> - Class in org.springframework.security.oauth2.server.authorization.authentication -
A builder for subclasses of
OAuth2AuthenticationContext
. - OAuth2Authorization - Class in org.springframework.security.oauth2.server.authorization
-
A representation of an OAuth 2.0 Authorization, which holds state related to the authorization granted to a
client
, by theresource owner
or itself in the case of theclient_credentials
grant type. - OAuth2Authorization() - Constructor for class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
- OAuth2Authorization.Builder - Class in org.springframework.security.oauth2.server.authorization
-
A builder for
OAuth2Authorization
. - OAuth2Authorization.Token<T extends org.springframework.security.oauth2.core.OAuth2Token> - Class in org.springframework.security.oauth2.server.authorization
-
A holder of an OAuth 2.0 Token and it's associated metadata.
- OAuth2AuthorizationCode - Class in org.springframework.security.oauth2.server.authorization
-
An implementation of an
AbstractOAuth2Token
representing an OAuth 2.0 Authorization Code Grant. - OAuth2AuthorizationCode(String, Instant, Instant) - Constructor for class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationCode
-
Constructs an
OAuth2AuthorizationCode
using the provided parameters. - OAuth2AuthorizationCodeAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
-
Attempts to extract an Access Token Request from
HttpServletRequest
for the OAuth 2.0 Authorization Code Grant and then converts it to anOAuth2AuthorizationCodeAuthenticationToken
used for authenticating the authorization grant. - OAuth2AuthorizationCodeAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2AuthorizationCodeAuthenticationConverter
- OAuth2AuthorizationCodeAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An
AuthenticationProvider
implementation for the OAuth 2.0 Authorization Code Grant. - OAuth2AuthorizationCodeAuthenticationProvider(OAuth2AuthorizationService, OAuth2TokenGenerator<? extends OAuth2Token>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeAuthenticationProvider
-
Constructs an
OAuth2AuthorizationCodeAuthenticationProvider
using the provided parameters. - OAuth2AuthorizationCodeAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An
Authentication
implementation used for the OAuth 2.0 Authorization Code Grant. - OAuth2AuthorizationCodeAuthenticationToken(String, Authentication, String, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeAuthenticationToken
-
Constructs an
OAuth2AuthorizationCodeAuthenticationToken
using the provided parameters. - OAuth2AuthorizationCodeRequestAuthenticationContext - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An
OAuth2AuthenticationContext
that holds anOAuth2AuthorizationCodeRequestAuthenticationToken
and additional information and is used when validating the OAuth 2.0 Authorization Request used in the Authorization Code Grant. - OAuth2AuthorizationCodeRequestAuthenticationContext.Builder - Class in org.springframework.security.oauth2.server.authorization.authentication
-
A builder for
OAuth2AuthorizationCodeRequestAuthenticationContext
. - OAuth2AuthorizationCodeRequestAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
-
Attempts to extract an Authorization Request from
HttpServletRequest
for the OAuth 2.0 Authorization Code Grant and then converts it to anOAuth2AuthorizationCodeRequestAuthenticationToken
used for authenticating the request. - OAuth2AuthorizationCodeRequestAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2AuthorizationCodeRequestAuthenticationConverter
- OAuth2AuthorizationCodeRequestAuthenticationException - Exception in org.springframework.security.oauth2.server.authorization.authentication
-
This exception is thrown by
OAuth2AuthorizationCodeRequestAuthenticationProvider
when an attempt to authenticate the OAuth 2.0 Authorization Request (or Consent) fails. - OAuth2AuthorizationCodeRequestAuthenticationException(OAuth2Error, Throwable, OAuth2AuthorizationCodeRequestAuthenticationToken) - Constructor for exception org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationException
-
Constructs an
OAuth2AuthorizationCodeRequestAuthenticationException
using the provided parameters. - OAuth2AuthorizationCodeRequestAuthenticationException(OAuth2Error, OAuth2AuthorizationCodeRequestAuthenticationToken) - Constructor for exception org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationException
-
Constructs an
OAuth2AuthorizationCodeRequestAuthenticationException
using the provided parameters. - OAuth2AuthorizationCodeRequestAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An
AuthenticationProvider
implementation for the OAuth 2.0 Authorization Request used in the Authorization Code Grant. - OAuth2AuthorizationCodeRequestAuthenticationProvider(RegisteredClientRepository, OAuth2AuthorizationService, OAuth2AuthorizationConsentService) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationProvider
-
Constructs an
OAuth2AuthorizationCodeRequestAuthenticationProvider
using the provided parameters. - OAuth2AuthorizationCodeRequestAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An
Authentication
implementation for the OAuth 2.0 Authorization Request used in the Authorization Code Grant. - OAuth2AuthorizationCodeRequestAuthenticationToken(String, String, Authentication, String, String, Set<String>, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
-
Constructs an
OAuth2AuthorizationCodeRequestAuthenticationToken
using the provided parameters. - OAuth2AuthorizationCodeRequestAuthenticationToken(String, String, Authentication, OAuth2AuthorizationCode, String, String, Set<String>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationToken
-
Constructs an
OAuth2AuthorizationCodeRequestAuthenticationToken
using the provided parameters. - OAuth2AuthorizationCodeRequestAuthenticationValidator - Class in org.springframework.security.oauth2.server.authorization.authentication
-
A
Consumer
providing access to theOAuth2AuthorizationCodeRequestAuthenticationContext
containing anOAuth2AuthorizationCodeRequestAuthenticationToken
and is the defaultauthentication validator
used for validating specific OAuth 2.0 Authorization Request parameters used in the Authorization Code Grant. - OAuth2AuthorizationCodeRequestAuthenticationValidator() - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationValidator
- OAuth2AuthorizationConsent - Class in org.springframework.security.oauth2.server.authorization
-
A representation of an OAuth 2.0 "consent" to an Authorization request, which holds state related to the set of
authorities
granted to aclient
by theresource owner
. - OAuth2AuthorizationConsent.Builder - Class in org.springframework.security.oauth2.server.authorization
-
A builder for
OAuth2AuthorizationConsent
. - OAuth2AuthorizationConsentAuthenticationContext - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An
OAuth2AuthenticationContext
that holds anOAuth2AuthorizationConsent.Builder
and additional information and is used when customizing the building of theOAuth2AuthorizationConsent
. - OAuth2AuthorizationConsentAuthenticationContext.Builder - Class in org.springframework.security.oauth2.server.authorization.authentication
-
A builder for
OAuth2AuthorizationConsentAuthenticationContext
. - OAuth2AuthorizationConsentAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
-
Attempts to extract an Authorization Consent from
HttpServletRequest
for the OAuth 2.0 Authorization Code Grant and then converts it to anOAuth2AuthorizationConsentAuthenticationToken
used for authenticating the request. - OAuth2AuthorizationConsentAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2AuthorizationConsentAuthenticationConverter
- OAuth2AuthorizationConsentAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An
AuthenticationProvider
implementation for the OAuth 2.0 Authorization Consent used in the Authorization Code Grant. - OAuth2AuthorizationConsentAuthenticationProvider(RegisteredClientRepository, OAuth2AuthorizationService, OAuth2AuthorizationConsentService) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationProvider
-
Constructs an
OAuth2AuthorizationConsentAuthenticationProvider
using the provided parameters. - OAuth2AuthorizationConsentAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An
Authentication
implementation for the OAuth 2.0 Authorization Consent used in the Authorization Code Grant. - OAuth2AuthorizationConsentAuthenticationToken(String, String, Authentication, String, Set<String>, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationToken
-
Constructs an
OAuth2AuthorizationConsentAuthenticationToken
using the provided parameters. - OAuth2AuthorizationConsentParametersMapper() - Constructor for class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService.OAuth2AuthorizationConsentParametersMapper
- OAuth2AuthorizationConsentRowMapper(RegisteredClientRepository) - Constructor for class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService.OAuth2AuthorizationConsentRowMapper
- OAuth2AuthorizationConsentService - Interface in org.springframework.security.oauth2.server.authorization
-
Implementations of this interface are responsible for the management of
OAuth 2.0 Authorization Consent(s)
. - OAuth2AuthorizationEndpointConfigurer - Class in org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers
-
Configurer for the OAuth 2.0 Authorization Endpoint.
- OAuth2AuthorizationEndpointFilter - Class in org.springframework.security.oauth2.server.authorization.web
-
A
Filter
for the OAuth 2.0 Authorization Code Grant, which handles the processing of the OAuth 2.0 Authorization Request and Consent. - OAuth2AuthorizationEndpointFilter(AuthenticationManager) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationEndpointFilter
-
Constructs an
OAuth2AuthorizationEndpointFilter
using the provided parameters. - OAuth2AuthorizationEndpointFilter(AuthenticationManager, String) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationEndpointFilter
-
Constructs an
OAuth2AuthorizationEndpointFilter
using the provided parameters. - OAuth2AuthorizationGrantAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
-
Base implementation of an
Authentication
representing an OAuth 2.0 Authorization Grant. - OAuth2AuthorizationGrantAuthenticationToken(AuthorizationGrantType, Authentication, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationGrantAuthenticationToken
-
Sub-class constructor.
- OAuth2AuthorizationParametersMapper() - Constructor for class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationParametersMapper
- OAuth2AuthorizationRowMapper(RegisteredClientRepository) - Constructor for class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationRowMapper
- OAuth2AuthorizationServerConfiguration - Class in org.springframework.security.oauth2.server.authorization.config.annotation.web.configuration
-
Configuration
for OAuth 2.0 Authorization Server support. - OAuth2AuthorizationServerConfiguration() - Constructor for class org.springframework.security.oauth2.server.authorization.config.annotation.web.configuration.OAuth2AuthorizationServerConfiguration
- OAuth2AuthorizationServerConfigurer - Class in org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers
-
An
AbstractHttpConfigurer
for OAuth 2.0 Authorization Server support. - OAuth2AuthorizationServerConfigurer() - Constructor for class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
- OAuth2AuthorizationServerJackson2Module - Class in org.springframework.security.oauth2.server.authorization.jackson2
-
Jackson
Module
forspring-authorization-server
, that registers the following mix-in annotations:UnmodifiableMapMixin
HashSetMixin
OAuth2AuthorizationRequestMixin
DurationMixin
JwsAlgorithmMixin
OAuth2TokenFormatMixin
If not already enabled, default typing will be automatically enabled as type info is required to properly serialize/deserialize objects. - OAuth2AuthorizationServerJackson2Module() - Constructor for class org.springframework.security.oauth2.server.authorization.jackson2.OAuth2AuthorizationServerJackson2Module
- OAuth2AuthorizationServerMetadata - Class in org.springframework.security.oauth2.server.authorization
-
A representation of an OAuth 2.0 Authorization Server Metadata response, which is returned from an OAuth 2.0 Authorization Server's Metadata Endpoint, and contains a set of claims about the Authorization Server's configuration.
- OAuth2AuthorizationServerMetadata.Builder - Class in org.springframework.security.oauth2.server.authorization
-
Helps configure an
OAuth2AuthorizationServerMetadata
. - OAuth2AuthorizationServerMetadataClaimAccessor - Interface in org.springframework.security.oauth2.server.authorization
-
A
ClaimAccessor
for the "claims" an Authorization Server describes about its configuration, used in OAuth 2.0 Authorization Server Metadata and OpenID Connect Discovery 1.0. - OAuth2AuthorizationServerMetadataClaimNames - Class in org.springframework.security.oauth2.server.authorization
-
The names of the "claims" an Authorization Server describes about its configuration, used in OAuth 2.0 Authorization Server Metadata and OpenID Connect Discovery 1.0.
- OAuth2AuthorizationServerMetadataClaimNames() - Constructor for class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
- OAuth2AuthorizationServerMetadataEndpointConfigurer - Class in org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers
-
Configurer for the OAuth 2.0 Authorization Server Metadata Endpoint.
- OAuth2AuthorizationServerMetadataEndpointFilter - Class in org.springframework.security.oauth2.server.authorization.web
-
A
Filter
that processes OAuth 2.0 Authorization Server Metadata Requests. - OAuth2AuthorizationServerMetadataEndpointFilter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationServerMetadataEndpointFilter
- OAuth2AuthorizationServerMetadataHttpMessageConverter - Class in org.springframework.security.oauth2.server.authorization.http.converter
-
A
HttpMessageConverter
for anOAuth 2.0 Authorization Server Metadata Response
. - OAuth2AuthorizationServerMetadataHttpMessageConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.http.converter.OAuth2AuthorizationServerMetadataHttpMessageConverter
- OAuth2AuthorizationService - Interface in org.springframework.security.oauth2.server.authorization
-
Implementations of this interface are responsible for the management of
OAuth 2.0 Authorization(s)
. - OAuth2ClientAuthenticationConfigurer - Class in org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers
-
Configurer for OAuth 2.0 Client Authentication.
- OAuth2ClientAuthenticationFilter - Class in org.springframework.security.oauth2.server.authorization.web
-
A
Filter
that processes an authentication request for an OAuth 2.0 Client. - OAuth2ClientAuthenticationFilter(AuthenticationManager, RequestMatcher) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2ClientAuthenticationFilter
-
Constructs an
OAuth2ClientAuthenticationFilter
using the provided parameters. - OAuth2ClientAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An
Authentication
implementation used for OAuth 2.0 Client Authentication. - OAuth2ClientAuthenticationToken(String, ClientAuthenticationMethod, Object, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientAuthenticationToken
-
Constructs an
OAuth2ClientAuthenticationToken
using the provided parameters. - OAuth2ClientAuthenticationToken(RegisteredClient, ClientAuthenticationMethod, Object) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientAuthenticationToken
-
Constructs an
OAuth2ClientAuthenticationToken
using the provided parameters. - OAuth2ClientCredentialsAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
-
Attempts to extract an Access Token Request from
HttpServletRequest
for the OAuth 2.0 Client Credentials Grant and then converts it to anOAuth2ClientCredentialsAuthenticationToken
used for authenticating the authorization grant. - OAuth2ClientCredentialsAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2ClientCredentialsAuthenticationConverter
- OAuth2ClientCredentialsAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An
AuthenticationProvider
implementation for the OAuth 2.0 Client Credentials Grant. - OAuth2ClientCredentialsAuthenticationProvider(OAuth2AuthorizationService, OAuth2TokenGenerator<? extends OAuth2Token>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientCredentialsAuthenticationProvider
-
Constructs an
OAuth2ClientCredentialsAuthenticationProvider
using the provided parameters. - OAuth2ClientCredentialsAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An
Authentication
implementation used for the OAuth 2.0 Client Credentials Grant. - OAuth2ClientCredentialsAuthenticationToken(Authentication, Set<String>, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientCredentialsAuthenticationToken
-
Constructs an
OAuth2ClientCredentialsAuthenticationToken
using the provided parameters. - OAuth2RefreshTokenAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
-
Attempts to extract an Access Token Request from
HttpServletRequest
for the OAuth 2.0 Refresh Token Grant and then converts it to anOAuth2RefreshTokenAuthenticationToken
used for authenticating the authorization grant. - OAuth2RefreshTokenAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2RefreshTokenAuthenticationConverter
- OAuth2RefreshTokenAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An
AuthenticationProvider
implementation for the OAuth 2.0 Refresh Token Grant. - OAuth2RefreshTokenAuthenticationProvider(OAuth2AuthorizationService, OAuth2TokenGenerator<? extends OAuth2Token>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2RefreshTokenAuthenticationProvider
-
Constructs an
OAuth2RefreshTokenAuthenticationProvider
using the provided parameters. - OAuth2RefreshTokenAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An
Authentication
implementation used for the OAuth 2.0 Refresh Token Grant. - OAuth2RefreshTokenAuthenticationToken(String, Authentication, Set<String>, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2RefreshTokenAuthenticationToken
-
Constructs an
OAuth2RefreshTokenAuthenticationToken
using the provided parameters. - OAuth2RefreshTokenGenerator - Class in org.springframework.security.oauth2.server.authorization.token
-
An
OAuth2TokenGenerator
that generates anOAuth2RefreshToken
. - OAuth2RefreshTokenGenerator() - Constructor for class org.springframework.security.oauth2.server.authorization.token.OAuth2RefreshTokenGenerator
- OAuth2TokenClaimAccessor - Interface in org.springframework.security.oauth2.server.authorization.token
-
A
ClaimAccessor
for the "claims" that may be contained in anOAuth2TokenClaimsSet
. - OAuth2TokenClaimNames - Class in org.springframework.security.oauth2.server.authorization.token
-
The names of the "claims" that may be contained in an
OAuth2TokenClaimsSet
and are associated to anOAuth2Token
. - OAuth2TokenClaimsContext - Class in org.springframework.security.oauth2.server.authorization.token
-
An
OAuth2TokenContext
implementation that provides access to theclaims
of an OAuth 2.0 Token, allowing the ability to customize. - OAuth2TokenClaimsContext.Builder - Class in org.springframework.security.oauth2.server.authorization.token
-
A builder for
OAuth2TokenClaimsContext
. - OAuth2TokenClaimsSet - Class in org.springframework.security.oauth2.server.authorization.token
-
A representation of a set of claims that are associated to an
OAuth2Token
. - OAuth2TokenClaimsSet.Builder - Class in org.springframework.security.oauth2.server.authorization.token
-
A builder for
OAuth2TokenClaimsSet
. - OAuth2TokenContext - Interface in org.springframework.security.oauth2.server.authorization.token
-
A context that holds information (to be) associated to an OAuth 2.0 Token and is used by an
OAuth2TokenGenerator
andOAuth2TokenCustomizer
. - OAuth2TokenContext.AbstractBuilder<T extends OAuth2TokenContext,
B extends OAuth2TokenContext.AbstractBuilder<T, B>> - Class in org.springframework.security.oauth2.server.authorization.token -
Base builder for implementations of
OAuth2TokenContext
. - OAuth2TokenCustomizer<T extends OAuth2TokenContext> - Interface in org.springframework.security.oauth2.server.authorization.token
-
Implementations of this interface are responsible for customizing the OAuth 2.0 Token attributes contained within the
OAuth2TokenContext
. - OAuth2TokenEndpointConfigurer - Class in org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers
-
Configurer for the OAuth 2.0 Token Endpoint.
- OAuth2TokenEndpointFilter - Class in org.springframework.security.oauth2.server.authorization.web
-
A
Filter
for the OAuth 2.0 Token endpoint, which handles the processing of an OAuth 2.0 Authorization Grant. - OAuth2TokenEndpointFilter(AuthenticationManager) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenEndpointFilter
-
Constructs an
OAuth2TokenEndpointFilter
using the provided parameters. - OAuth2TokenEndpointFilter(AuthenticationManager, String) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenEndpointFilter
-
Constructs an
OAuth2TokenEndpointFilter
using the provided parameters. - OAuth2TokenFormat - Class in org.springframework.security.oauth2.server.authorization.settings
-
Standard data formats for OAuth 2.0 Tokens.
- OAuth2TokenFormat(String) - Constructor for class org.springframework.security.oauth2.server.authorization.settings.OAuth2TokenFormat
-
Constructs an
OAuth2TokenFormat
using the provided value. - OAuth2TokenGenerator<T extends org.springframework.security.oauth2.core.OAuth2Token> - Interface in org.springframework.security.oauth2.server.authorization.token
-
Implementations of this interface are responsible for generating an
OAuth2Token
using the attributes contained in theOAuth2TokenContext
. - OAuth2TokenIntrospection - Class in org.springframework.security.oauth2.server.authorization
-
A representation of the claims returned in an OAuth 2.0 Token Introspection Response.
- OAuth2TokenIntrospection.Builder - Class in org.springframework.security.oauth2.server.authorization
-
A builder for
OAuth2TokenIntrospection
. - OAuth2TokenIntrospectionAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
-
Attempts to extract an Introspection Request from
HttpServletRequest
and then converts it to anOAuth2TokenIntrospectionAuthenticationToken
used for authenticating the request. - OAuth2TokenIntrospectionAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2TokenIntrospectionAuthenticationConverter
- OAuth2TokenIntrospectionAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An
AuthenticationProvider
implementation for OAuth 2.0 Token Introspection. - OAuth2TokenIntrospectionAuthenticationProvider(RegisteredClientRepository, OAuth2AuthorizationService) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationProvider
-
Constructs an
OAuth2TokenIntrospectionAuthenticationProvider
using the provided parameters. - OAuth2TokenIntrospectionAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An
Authentication
implementation used for OAuth 2.0 Token Introspection. - OAuth2TokenIntrospectionAuthenticationToken(String, Authentication, String, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationToken
-
Constructs an
OAuth2TokenIntrospectionAuthenticationToken
using the provided parameters. - OAuth2TokenIntrospectionAuthenticationToken(String, Authentication, OAuth2TokenIntrospection) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationToken
-
Constructs an
OAuth2TokenIntrospectionAuthenticationToken
using the provided parameters. - OAuth2TokenIntrospectionEndpointConfigurer - Class in org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers
-
Configurer for the OAuth 2.0 Token Introspection Endpoint.
- OAuth2TokenIntrospectionEndpointFilter - Class in org.springframework.security.oauth2.server.authorization.web
-
A
Filter
for the OAuth 2.0 Token Introspection endpoint. - OAuth2TokenIntrospectionEndpointFilter(AuthenticationManager) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenIntrospectionEndpointFilter
-
Constructs an
OAuth2TokenIntrospectionEndpointFilter
using the provided parameters. - OAuth2TokenIntrospectionEndpointFilter(AuthenticationManager, String) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenIntrospectionEndpointFilter
-
Constructs an
OAuth2TokenIntrospectionEndpointFilter
using the provided parameters. - OAuth2TokenIntrospectionHttpMessageConverter - Class in org.springframework.security.oauth2.server.authorization.http.converter
-
A
HttpMessageConverter
for anOAuth 2.0 Token Introspection Response
. - OAuth2TokenIntrospectionHttpMessageConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.http.converter.OAuth2TokenIntrospectionHttpMessageConverter
- OAuth2TokenRevocationAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
-
Attempts to extract a Revoke Token Request from
HttpServletRequest
and then converts it to anOAuth2TokenRevocationAuthenticationToken
used for authenticating the request. - OAuth2TokenRevocationAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.OAuth2TokenRevocationAuthenticationConverter
- OAuth2TokenRevocationAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An
AuthenticationProvider
implementation for OAuth 2.0 Token Revocation. - OAuth2TokenRevocationAuthenticationProvider(OAuth2AuthorizationService) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenRevocationAuthenticationProvider
-
Constructs an
OAuth2TokenRevocationAuthenticationProvider
using the provided parameters. - OAuth2TokenRevocationAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An
Authentication
implementation used for OAuth 2.0 Token Revocation. - OAuth2TokenRevocationAuthenticationToken(String, Authentication, String) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenRevocationAuthenticationToken
-
Constructs an
OAuth2TokenRevocationAuthenticationToken
using the provided parameters. - OAuth2TokenRevocationAuthenticationToken(OAuth2Token, Authentication) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenRevocationAuthenticationToken
-
Constructs an
OAuth2TokenRevocationAuthenticationToken
using the provided parameters. - OAuth2TokenRevocationEndpointConfigurer - Class in org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers
-
Configurer for the OAuth 2.0 Token Revocation Endpoint.
- OAuth2TokenRevocationEndpointFilter - Class in org.springframework.security.oauth2.server.authorization.web
-
A
Filter
for the OAuth 2.0 Token Revocation endpoint. - OAuth2TokenRevocationEndpointFilter(AuthenticationManager) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenRevocationEndpointFilter
-
Constructs an
OAuth2TokenRevocationEndpointFilter
using the provided parameters. - OAuth2TokenRevocationEndpointFilter(AuthenticationManager, String) - Constructor for class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenRevocationEndpointFilter
-
Constructs an
OAuth2TokenRevocationEndpointFilter
using the provided parameters. - OAuth2TokenType - Class in org.springframework.security.oauth2.server.authorization
-
Standard token types defined in the OAuth Token Type Hints Registry.
- OAuth2TokenType(String) - Constructor for class org.springframework.security.oauth2.server.authorization.OAuth2TokenType
-
Constructs an
OAuth2TokenType
using the provided value. - oidc(Customizer<OidcConfigurer>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
-
Configures OpenID Connect 1.0 support (disabled by default).
- OIDC_CLIENT_REGISTRATION_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.AuthorizationServer
-
Set the OpenID Connect 1.0 Client Registration endpoint.
- OIDC_USER_INFO_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.AuthorizationServer
-
Set the OpenID Connect 1.0 UserInfo endpoint.
- OidcClientConfigurationAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.oidc.authentication
-
An
AuthenticationProvider
implementation for OpenID Connect 1.0 Dynamic Client Configuration Endpoint. - OidcClientConfigurationAuthenticationProvider(RegisteredClientRepository, OAuth2AuthorizationService) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientConfigurationAuthenticationProvider
-
Constructs an
OidcClientConfigurationAuthenticationProvider
using the provided parameters. - OidcClientMetadataClaimAccessor - Interface in org.springframework.security.oauth2.server.authorization.oidc
-
A
ClaimAccessor
for the "claims" that are contained in the OpenID Client Registration Request and Response. - OidcClientMetadataClaimNames - Class in org.springframework.security.oauth2.server.authorization.oidc
-
The names of the "claims" defined by OpenID Connect Dynamic Client Registration 1.0 that are contained in the OpenID Client Registration Request and Response.
- OidcClientRegistration - Class in org.springframework.security.oauth2.server.authorization.oidc
-
A representation of an OpenID Client Registration Request and Response, which is sent to and returned from the Client Registration Endpoint, and contains a set of claims about the Client's Registration information.
- OidcClientRegistration.Builder - Class in org.springframework.security.oauth2.server.authorization.oidc
-
Helps configure an
OidcClientRegistration
. - OidcClientRegistrationAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.oidc.web.authentication
-
Attempts to extract an OpenID Connect 1.0 Dynamic Client Registration (or Client Read) Request from
HttpServletRequest
and then converts to anOidcClientRegistrationAuthenticationToken
used for authenticating the request. - OidcClientRegistrationAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.web.authentication.OidcClientRegistrationAuthenticationConverter
- OidcClientRegistrationAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.oidc.authentication
-
An
AuthenticationProvider
implementation for OpenID Connect 1.0 Dynamic Client Registration Endpoint. - OidcClientRegistrationAuthenticationProvider(RegisteredClientRepository, OAuth2AuthorizationService, OAuth2TokenGenerator<? extends OAuth2Token>) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationProvider
-
Constructs an
OidcClientRegistrationAuthenticationProvider
using the provided parameters. - OidcClientRegistrationAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.oidc.authentication
-
An
Authentication
implementation used for OpenID Connect 1.0 Dynamic Client Registration (and Configuration) Endpoint. - OidcClientRegistrationAuthenticationToken(Authentication, String) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationToken
-
Constructs an
OidcClientRegistrationAuthenticationToken
using the provided parameters. - OidcClientRegistrationAuthenticationToken(Authentication, OidcClientRegistration) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationToken
-
Constructs an
OidcClientRegistrationAuthenticationToken
using the provided parameters. - oidcClientRegistrationEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings.Builder
-
Sets the OpenID Connect 1.0 Client Registration endpoint.
- OidcClientRegistrationEndpointConfigurer - Class in org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers
-
Configurer for OpenID Connect 1.0 Dynamic Client Registration Endpoint.
- OidcClientRegistrationEndpointFilter - Class in org.springframework.security.oauth2.server.authorization.oidc.web
-
A
Filter
that processes OpenID Connect 1.0 Dynamic Client Registration (and Client Read) Requests. - OidcClientRegistrationEndpointFilter(AuthenticationManager) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.web.OidcClientRegistrationEndpointFilter
-
Constructs an
OidcClientRegistrationEndpointFilter
using the provided parameters. - OidcClientRegistrationEndpointFilter(AuthenticationManager, String) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.web.OidcClientRegistrationEndpointFilter
-
Constructs an
OidcClientRegistrationEndpointFilter
using the provided parameters. - OidcClientRegistrationHttpMessageConverter - Class in org.springframework.security.oauth2.server.authorization.oidc.http.converter
-
A
HttpMessageConverter
for anOpenID Client Registration Request and Response
. - OidcClientRegistrationHttpMessageConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcClientRegistrationHttpMessageConverter
- OidcConfigurer - Class in org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers
-
Configurer for OpenID Connect 1.0 support.
- OidcProviderConfiguration - Class in org.springframework.security.oauth2.server.authorization.oidc
-
A representation of an OpenID Provider Configuration Response, which is returned from an Issuer's Discovery Endpoint, and contains a set of claims about the OpenID Provider's configuration.
- OidcProviderConfiguration.Builder - Class in org.springframework.security.oauth2.server.authorization.oidc
-
Helps configure an
OidcProviderConfiguration
. - OidcProviderConfigurationEndpointConfigurer - Class in org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers
-
Configurer for the OpenID Connect 1.0 Provider Configuration Endpoint.
- OidcProviderConfigurationEndpointFilter - Class in org.springframework.security.oauth2.server.authorization.oidc.web
-
A
Filter
that processes OpenID Provider Configuration Requests. - OidcProviderConfigurationEndpointFilter() - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.web.OidcProviderConfigurationEndpointFilter
- OidcProviderConfigurationHttpMessageConverter - Class in org.springframework.security.oauth2.server.authorization.oidc.http.converter
-
A
HttpMessageConverter
for anOpenID Provider Configuration Response
. - OidcProviderConfigurationHttpMessageConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcProviderConfigurationHttpMessageConverter
- OidcProviderMetadataClaimAccessor - Interface in org.springframework.security.oauth2.server.authorization.oidc
-
A
ClaimAccessor
for the "claims" that can be returned in the OpenID Provider Configuration Response. - OidcProviderMetadataClaimNames - Class in org.springframework.security.oauth2.server.authorization.oidc
-
The names of the "claims" defined by OpenID Connect Discovery 1.0 that can be returned in the OpenID Provider Configuration Response.
- OidcUserInfoAuthenticationContext - Class in org.springframework.security.oauth2.server.authorization.oidc.authentication
-
An
OAuth2AuthenticationContext
that holds anOidcUserInfoAuthenticationToken
and additional information and is used when mapping claims to an instance ofOidcUserInfo
. - OidcUserInfoAuthenticationContext.Builder - Class in org.springframework.security.oauth2.server.authorization.oidc.authentication
-
A builder for
OidcUserInfoAuthenticationContext
. - OidcUserInfoAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.oidc.authentication
-
An
AuthenticationProvider
implementation for OpenID Connect 1.0 UserInfo Endpoint. - OidcUserInfoAuthenticationProvider(OAuth2AuthorizationService) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationProvider
-
Constructs an
OidcUserInfoAuthenticationProvider
using the provided parameters. - OidcUserInfoAuthenticationToken - Class in org.springframework.security.oauth2.server.authorization.oidc.authentication
-
An
Authentication
implementation used for OpenID Connect 1.0 UserInfo Endpoint. - OidcUserInfoAuthenticationToken(Authentication) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationToken
-
Constructs an
OidcUserInfoAuthenticationToken
using the provided parameters. - OidcUserInfoAuthenticationToken(Authentication, OidcUserInfo) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationToken
-
Constructs an
OidcUserInfoAuthenticationToken
using the provided parameters. - oidcUserInfoEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings.Builder
-
Sets the OpenID Connect 1.0 UserInfo endpoint.
- OidcUserInfoEndpointConfigurer - Class in org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers
-
Configurer for OpenID Connect 1.0 UserInfo Endpoint.
- OidcUserInfoEndpointFilter - Class in org.springframework.security.oauth2.server.authorization.oidc.web
-
A
Filter
that processes OpenID Connect 1.0 UserInfo Requests. - OidcUserInfoEndpointFilter(AuthenticationManager) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.web.OidcUserInfoEndpointFilter
-
Constructs an
OidcUserInfoEndpointFilter
using the provided parameters. - OidcUserInfoEndpointFilter(AuthenticationManager, String) - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.web.OidcUserInfoEndpointFilter
-
Constructs an
OidcUserInfoEndpointFilter
using the provided parameters. - OidcUserInfoHttpMessageConverter - Class in org.springframework.security.oauth2.server.authorization.oidc.http.converter
-
A
HttpMessageConverter
for anOpenID Connect UserInfo Response
. - OidcUserInfoHttpMessageConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcUserInfoHttpMessageConverter
- org.springframework.security.oauth2.server.authorization - package org.springframework.security.oauth2.server.authorization
- org.springframework.security.oauth2.server.authorization.authentication - package org.springframework.security.oauth2.server.authorization.authentication
- org.springframework.security.oauth2.server.authorization.client - package org.springframework.security.oauth2.server.authorization.client
- org.springframework.security.oauth2.server.authorization.config.annotation.web.configuration - package org.springframework.security.oauth2.server.authorization.config.annotation.web.configuration
- org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers - package org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers
- org.springframework.security.oauth2.server.authorization.context - package org.springframework.security.oauth2.server.authorization.context
- org.springframework.security.oauth2.server.authorization.http.converter - package org.springframework.security.oauth2.server.authorization.http.converter
- org.springframework.security.oauth2.server.authorization.jackson2 - package org.springframework.security.oauth2.server.authorization.jackson2
- org.springframework.security.oauth2.server.authorization.oidc - package org.springframework.security.oauth2.server.authorization.oidc
- org.springframework.security.oauth2.server.authorization.oidc.authentication - package org.springframework.security.oauth2.server.authorization.oidc.authentication
- org.springframework.security.oauth2.server.authorization.oidc.http.converter - package org.springframework.security.oauth2.server.authorization.oidc.http.converter
- org.springframework.security.oauth2.server.authorization.oidc.web - package org.springframework.security.oauth2.server.authorization.oidc.web
- org.springframework.security.oauth2.server.authorization.oidc.web.authentication - package org.springframework.security.oauth2.server.authorization.oidc.web.authentication
- org.springframework.security.oauth2.server.authorization.settings - package org.springframework.security.oauth2.server.authorization.settings
- org.springframework.security.oauth2.server.authorization.token - package org.springframework.security.oauth2.server.authorization.token
- org.springframework.security.oauth2.server.authorization.util - package org.springframework.security.oauth2.server.authorization.util
- org.springframework.security.oauth2.server.authorization.web - package org.springframework.security.oauth2.server.authorization.web
- org.springframework.security.oauth2.server.authorization.web.authentication - package org.springframework.security.oauth2.server.authorization.web.authentication
P
- postProcess(T) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcConfigurer
- principal(Authentication) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
-
Sets the
Authentication
representing thePrincipal
resource owner (or client). - principalName(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
-
Sets the
Principal
name of the resource owner (or client). - providerConfigurationCustomizer(Consumer<OidcProviderConfiguration.Builder>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcProviderConfigurationEndpointConfigurer
-
Sets the
Consumer
providing access to theOidcProviderConfiguration.Builder
allowing the ability to customize the claims of the OpenID Provider's configuration. - providerConfigurationEndpoint(Customizer<OidcProviderConfigurationEndpointConfigurer>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcConfigurer
-
Configures the OpenID Connect 1.0 Provider Configuration Endpoint.
- PublicClientAuthenticationConverter - Class in org.springframework.security.oauth2.server.authorization.web.authentication
-
Attempts to extract the parameters from
HttpServletRequest
used for authenticating public clients using Proof Key for Code Exchange (PKCE). - PublicClientAuthenticationConverter() - Constructor for class org.springframework.security.oauth2.server.authorization.web.authentication.PublicClientAuthenticationConverter
- PublicClientAuthenticationProvider - Class in org.springframework.security.oauth2.server.authorization.authentication
-
An
AuthenticationProvider
implementation used for OAuth 2.0 Public Client Authentication, which authenticates thecode_verifier
parameter. - PublicClientAuthenticationProvider(RegisteredClientRepository, OAuth2AuthorizationService) - Constructor for class org.springframework.security.oauth2.server.authorization.authentication.PublicClientAuthenticationProvider
-
Constructs a
PublicClientAuthenticationProvider
using the provided parameters. - put(Object, Object) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthenticationContext.AbstractBuilder
-
Associates an attribute.
- put(Object, Object) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
-
Associates an attribute.
R
- readInternal(Class<? extends OidcUserInfo>, HttpInputMessage) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcUserInfoHttpMessageConverter
- readInternal(Class<? extends OAuth2AuthorizationServerMetadata>, HttpInputMessage) - Method in class org.springframework.security.oauth2.server.authorization.http.converter.OAuth2AuthorizationServerMetadataHttpMessageConverter
- readInternal(Class<? extends OAuth2TokenIntrospection>, HttpInputMessage) - Method in class org.springframework.security.oauth2.server.authorization.http.converter.OAuth2TokenIntrospectionHttpMessageConverter
- readInternal(Class<? extends OidcClientRegistration>, HttpInputMessage) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcClientRegistrationHttpMessageConverter
- readInternal(Class<? extends OidcProviderConfiguration>, HttpInputMessage) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcProviderConfigurationHttpMessageConverter
- REDIRECT_URIS - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
-
redirect_uris
- the redirectionURI
values used by the Client - redirectUri(String) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
Adds a redirect URI the client may use in a redirect-based flow.
- redirectUri(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
-
Add the redirection
URI
used by the Client, REQUIRED. - redirectUris(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
-
A
Consumer
of the redirectionURI
values used by the Client, allowing the ability to add, replace, or remove, REQUIRED. - redirectUris(Consumer<Set<String>>) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
A
Consumer
of the redirect URI(s) allowing the ability to add, replace, or remove. - REFERENCE - Static variable in class org.springframework.security.oauth2.server.authorization.settings.OAuth2TokenFormat
-
Reference (opaque) tokens are unique identifiers that serve as a reference to the token metadata and claims of the user and/or client, stored at the provider.
- REFRESH_TOKEN - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2TokenType
- REFRESH_TOKEN_TIME_TO_LIVE - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.Token
-
Set the time-to-live for a refresh token.
- refreshToken(OAuth2RefreshToken) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
-
Sets the
refresh token
. - refreshTokenTimeToLive(Duration) - Method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings.Builder
-
Set the time-to-live for a refresh token.
- registeredClient(RegisteredClient) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationContext.Builder
-
Sets the
registered client
. - registeredClient(RegisteredClient) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext.Builder
-
Sets the
registered client
. - registeredClient(RegisteredClient) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
-
Sets the
registered client
. - RegisteredClient - Class in org.springframework.security.oauth2.server.authorization.client
-
A representation of a client registration with an OAuth 2.0 Authorization Server.
- RegisteredClient() - Constructor for class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
- RegisteredClient.Builder - Class in org.springframework.security.oauth2.server.authorization.client
-
A builder for
RegisteredClient
. - RegisteredClientParametersMapper() - Constructor for class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository.RegisteredClientParametersMapper
- registeredClientRepository(RegisteredClientRepository) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
-
Sets the repository of registered clients.
- RegisteredClientRepository - Interface in org.springframework.security.oauth2.server.authorization.client
-
A repository for OAuth 2.0
RegisteredClient
(s). - RegisteredClientRowMapper() - Constructor for class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository.RegisteredClientRowMapper
- REGISTRATION_ACCESS_TOKEN - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
-
registration_access_token
- the Registration Access Token that can be used at the Client Configuration Endpoint - REGISTRATION_CLIENT_URI - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
-
registration_client_uri
- theURL
of the Client Configuration Endpoint where the Registration Access Token can be used - REGISTRATION_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
-
registration_endpoint
- theURL
of the OAuth 2.0 Dynamic Client Registration Endpoint - registrationAccessToken(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
-
Sets the Registration Access Token that can be used at the Client Configuration Endpoint, OPTIONAL.
- registrationClientUrl(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
-
Sets the
URL
of the Client Configuration Endpoint where the Registration Access Token can be used, OPTIONAL. - remove(OAuth2Authorization) - Method in class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationService
- remove(OAuth2Authorization) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
- remove(OAuth2Authorization) - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationService
-
Removes the
OAuth2Authorization
. - remove(OAuth2AuthorizationConsent) - Method in class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationConsentService
- remove(OAuth2AuthorizationConsent) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService
- remove(OAuth2AuthorizationConsent) - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsentService
-
Removes the
OAuth2AuthorizationConsent
. - REQUIRE_AUTHORIZATION_CONSENT - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.Client
-
Set to
true
if authorization consent is required when the client requests access. - REQUIRE_PROOF_KEY - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.Client
-
Set to
true
if the client is required to provide a proof key challenge and verifier when performing the Authorization Code Grant flow. - requireAuthorizationConsent(boolean) - Method in class org.springframework.security.oauth2.server.authorization.settings.ClientSettings.Builder
-
Set to
true
if authorization consent is required when the client requests access. - requireProofKey(boolean) - Method in class org.springframework.security.oauth2.server.authorization.settings.ClientSettings.Builder
-
Set to
true
if the client is required to provide a proof key challenge and verifier when performing the Authorization Code Grant flow. - resetContext() - Static method in class org.springframework.security.oauth2.server.authorization.context.AuthorizationServerContextHolder
-
Reset the
AuthorizationServerContext
bound to the current thread. - RESPONSE_TYPES - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
-
response_types
- the OAuth 2.0response_type
values that the Client will restrict itself to using - RESPONSE_TYPES_SUPPORTED - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
-
response_types_supported
- the OAuth 2.0response_type
values supported - responseType(String) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
Add this OAuth 2.0
response_type
to the collection ofresponse_types_supported
in the resultingAbstractOAuth2AuthorizationServerMetadata
, REQUIRED. - responseType(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
-
Add the OAuth 2.0
response_type
that the Client will restrict itself to using, OPTIONAL. - responseTypes(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
A
Consumer
of the OAuth 2.0response_type
values supported allowing the ability to add, replace, or remove. - responseTypes(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
-
A
Consumer
of the OAuth 2.0response_type
values that the Client will restrict itself to using, allowing the ability to add, replace, or remove, OPTIONAL. - REUSE_REFRESH_TOKENS - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.Token
-
Set to
true
if refresh tokens are reused when returning the access token response, orfalse
if a new refresh token is issued. - reuseRefreshTokens(boolean) - Method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings.Builder
-
Set to
true
if refresh tokens are reused when returning the access token response, orfalse
if a new refresh token is issued. - REVOCATION_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
-
revocation_endpoint
- theURL
of the OAuth 2.0 Token Revocation Endpoint - REVOCATION_ENDPOINT_AUTH_METHODS_SUPPORTED - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
-
revocation_endpoint_auth_methods_supported
- the client authentication methods supported by the OAuth 2.0 Token Revocation Endpoint - revocationRequestConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenRevocationEndpointConfigurer
-
Adds an
AuthenticationConverter
used when attempting to extract a Revoke Token Request fromHttpServletRequest
to an instance ofOAuth2TokenRevocationAuthenticationToken
used for authenticating the request. - revocationRequestConverters(Consumer<List<AuthenticationConverter>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenRevocationEndpointConfigurer
-
Sets the
Consumer
providing access to theList
of default and (optionally) addedAuthenticationConverter
's allowing the ability to add, remove, or customize a specificAuthenticationConverter
. - revocationResponseHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2TokenRevocationEndpointConfigurer
-
Sets the
AuthenticationSuccessHandler
used for handling anOAuth2TokenRevocationAuthenticationToken
.
S
- save(RegisteredClient) - Method in class org.springframework.security.oauth2.server.authorization.client.InMemoryRegisteredClientRepository
- save(RegisteredClient) - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository
- save(RegisteredClient) - Method in interface org.springframework.security.oauth2.server.authorization.client.RegisteredClientRepository
-
Saves the registered client.
- save(OAuth2Authorization) - Method in class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationService
- save(OAuth2Authorization) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
- save(OAuth2Authorization) - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationService
-
Saves the
OAuth2Authorization
. - save(OAuth2AuthorizationConsent) - Method in class org.springframework.security.oauth2.server.authorization.InMemoryOAuth2AuthorizationConsentService
- save(OAuth2AuthorizationConsent) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService
- save(OAuth2AuthorizationConsent) - Method in interface org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsentService
-
Saves the
OAuth2AuthorizationConsent
. - scope(String) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
Add this OAuth 2.0
scope
to the collection ofscopes_supported
in the resultingAbstractOAuth2AuthorizationServerMetadata
, RECOMMENDED. - scope(String) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
Adds a scope the client may use.
- scope(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent.Builder
-
Adds a scope to the collection of
authorities
in the resultingOAuth2AuthorizationConsent
, wrapping it in aSimpleGrantedAuthority
, prefixed bySCOPE_
. - scope(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
-
Add the scope associated with this token, OPTIONAL.
- scope(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
-
Add the OAuth 2.0
scope
that the Client will restrict itself to using, OPTIONAL. - SCOPE - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
-
scope
- a space-separated list of OAuth 2.0scope
values that the Client will restrict itself to using - scopes(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
A
Consumer
of the OAuth 2.0scope
values supported allowing the ability to add, replace, or remove. - scopes(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
-
A
Consumer
of the scope(s) associated with this token, allowing the ability to add, replace, or remove, OPTIONAL. - scopes(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
-
A
Consumer
of the OAuth 2.0scope
values that the Client will restrict itself to using, allowing the ability to add, replace, or remove, OPTIONAL. - scopes(Consumer<Set<String>>) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
A
Consumer
of the scope(s) allowing the ability to add, replace, or remove. - SCOPES_SUPPORTED - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
-
scopes_supported
- the OAuth 2.0scope
values supported - SELF_CONTAINED - Static variable in class org.springframework.security.oauth2.server.authorization.settings.OAuth2TokenFormat
-
Self-contained tokens use a protected, time-limited data structure that contains token metadata and claims of the user and/or client.
- SERIAL_VERSION_UID - Static variable in class org.springframework.security.oauth2.server.authorization.util.SpringAuthorizationServerVersion
-
Global Serialization value for Spring Authorization Server classes.
- setAccessTokenCustomizer(OAuth2TokenCustomizer<OAuth2TokenClaimsContext>) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2AccessTokenGenerator
- setAuthenticationConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.oidc.web.OidcClientRegistrationEndpointFilter
-
Sets the
AuthenticationConverter
used when attempting to extract a Client Registration Request fromHttpServletRequest
to an instance ofOidcClientRegistrationAuthenticationToken
used for authenticating the request. - setAuthenticationConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.oidc.web.OidcUserInfoEndpointFilter
-
Sets the
AuthenticationConverter
used when attempting to extract an UserInfo Request fromHttpServletRequest
to an instance ofOidcUserInfoAuthenticationToken
used for authenticating the request. - setAuthenticationConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationEndpointFilter
-
Sets the
AuthenticationConverter
used when attempting to extract an Authorization Request (or Consent) fromHttpServletRequest
to an instance ofOAuth2AuthorizationCodeRequestAuthenticationToken
orOAuth2AuthorizationConsentAuthenticationToken
used for authenticating the request. - setAuthenticationConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2ClientAuthenticationFilter
-
Sets the
AuthenticationConverter
used when attempting to extract client credentials fromHttpServletRequest
to an instance ofOAuth2ClientAuthenticationToken
used for authenticating the client. - setAuthenticationConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenEndpointFilter
-
Sets the
AuthenticationConverter
used when attempting to extract an Access Token Request fromHttpServletRequest
to an instance ofOAuth2AuthorizationGrantAuthenticationToken
used for authenticating the authorization grant. - setAuthenticationConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenIntrospectionEndpointFilter
-
Sets the
AuthenticationConverter
used when attempting to extract an Introspection Request fromHttpServletRequest
to an instance ofOAuth2TokenIntrospectionAuthenticationToken
used for authenticating the request. - setAuthenticationConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenRevocationEndpointFilter
-
Sets the
AuthenticationConverter
used when attempting to extract a Revoke Token Request fromHttpServletRequest
to an instance ofOAuth2TokenRevocationAuthenticationToken
used for authenticating the request. - setAuthenticationDetailsSource(AuthenticationDetailsSource<HttpServletRequest, ?>) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationEndpointFilter
-
Sets the
AuthenticationDetailsSource
used for building an authentication details instance fromHttpServletRequest
. - setAuthenticationDetailsSource(AuthenticationDetailsSource<HttpServletRequest, ?>) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenEndpointFilter
-
Sets the
AuthenticationDetailsSource
used for building an authentication details instance fromHttpServletRequest
. - setAuthenticationFailureHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.oidc.web.OidcClientRegistrationEndpointFilter
-
Sets the
AuthenticationFailureHandler
used for handling anOAuth2AuthenticationException
and returning theError Response
. - setAuthenticationFailureHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.oidc.web.OidcUserInfoEndpointFilter
-
Sets the
AuthenticationFailureHandler
used for handling anOAuth2AuthenticationException
and returning theError Response
. - setAuthenticationFailureHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationEndpointFilter
-
Sets the
AuthenticationFailureHandler
used for handling anOAuth2AuthorizationCodeRequestAuthenticationException
and returning theError Response
. - setAuthenticationFailureHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2ClientAuthenticationFilter
-
Sets the
AuthenticationFailureHandler
used for handling a failed client authentication and returning theError Response
. - setAuthenticationFailureHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenEndpointFilter
-
Sets the
AuthenticationFailureHandler
used for handling anOAuth2AuthenticationException
and returning theError Response
. - setAuthenticationFailureHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenIntrospectionEndpointFilter
-
Sets the
AuthenticationFailureHandler
used for handling anOAuth2AuthenticationException
and returning theError Resonse
. - setAuthenticationFailureHandler(AuthenticationFailureHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenRevocationEndpointFilter
-
Sets the
AuthenticationFailureHandler
used for handling anOAuth2AuthenticationException
and returning theError Response
. - setAuthenticationSuccessHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.oidc.web.OidcClientRegistrationEndpointFilter
-
Sets the
AuthenticationSuccessHandler
used for handling anOidcClientRegistrationAuthenticationToken
and returning theClient Registration Response
. - setAuthenticationSuccessHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.oidc.web.OidcUserInfoEndpointFilter
-
Sets the
AuthenticationSuccessHandler
used for handling anOidcUserInfoAuthenticationToken
and returning theUserInfo Response
. - setAuthenticationSuccessHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationEndpointFilter
-
Sets the
AuthenticationSuccessHandler
used for handling anOAuth2AuthorizationCodeRequestAuthenticationToken
and returning theAuthorization Response
. - setAuthenticationSuccessHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2ClientAuthenticationFilter
-
Sets the
AuthenticationSuccessHandler
used for handling a successful client authentication and associating theOAuth2ClientAuthenticationToken
to theSecurityContext
. - setAuthenticationSuccessHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenEndpointFilter
-
Sets the
AuthenticationSuccessHandler
used for handling anOAuth2AccessTokenAuthenticationToken
and returning theAccess Token Response
. - setAuthenticationSuccessHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenIntrospectionEndpointFilter
-
Sets the
AuthenticationSuccessHandler
used for handling anOAuth2TokenIntrospectionAuthenticationToken
. - setAuthenticationSuccessHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2TokenRevocationEndpointFilter
-
Sets the
AuthenticationSuccessHandler
used for handling anOAuth2TokenRevocationAuthenticationToken
. - setAuthenticationValidator(Consumer<OAuth2AuthorizationCodeRequestAuthenticationContext>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationProvider
-
Sets the
Consumer
providing access to theOAuth2AuthorizationCodeRequestAuthenticationContext
and is responsible for validating specific OAuth 2.0 Authorization Request parameters associated in theOAuth2AuthorizationCodeRequestAuthenticationToken
. - setAuthorizationCodeGenerator(OAuth2TokenGenerator<OAuth2AuthorizationCode>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationProvider
-
Sets the
OAuth2TokenGenerator
that generates theOAuth2AuthorizationCode
. - setAuthorizationCodeGenerator(OAuth2TokenGenerator<OAuth2AuthorizationCode>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationProvider
-
Sets the
OAuth2TokenGenerator
that generates theOAuth2AuthorizationCode
. - setAuthorizationConsentCustomizer(Consumer<OAuth2AuthorizationConsentAuthenticationContext>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationProvider
-
Sets the
Consumer
providing access to theOAuth2AuthorizationConsentAuthenticationContext
containing anOAuth2AuthorizationConsent.Builder
and additional context information. - setAuthorizationConsentParametersMapper(Function<OAuth2AuthorizationConsent, List<SqlParameterValue>>) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService
- setAuthorizationConsentRowMapper(RowMapper<OAuth2AuthorizationConsent>) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationConsentService
-
Sets the
RowMapper
used for mapping the current row injava.sql.ResultSet
toOAuth2AuthorizationConsent
. - setAuthorizationParametersMapper(Function<OAuth2Authorization, List<SqlParameterValue>>) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
- setAuthorizationRowMapper(RowMapper<OAuth2Authorization>) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService
- setAuthorizationServerMetadataConverter(Converter<Map<String, Object>, OAuth2AuthorizationServerMetadata>) - Method in class org.springframework.security.oauth2.server.authorization.http.converter.OAuth2AuthorizationServerMetadataHttpMessageConverter
-
Sets the
Converter
used for converting the OAuth 2.0 Authorization Server Metadata parameters to anOAuth2AuthorizationServerMetadata
. - setAuthorizationServerMetadataCustomizer(Consumer<OAuth2AuthorizationServerMetadata.Builder>) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationServerMetadataEndpointFilter
-
Sets the
Consumer
providing access to theOAuth2AuthorizationServerMetadata.Builder
allowing the ability to customize the claims of the Authorization Server's configuration. - setAuthorizationServerMetadataParametersConverter(Converter<OAuth2AuthorizationServerMetadata, Map<String, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.http.converter.OAuth2AuthorizationServerMetadataHttpMessageConverter
-
Sets the
Converter
used for converting theOAuth2AuthorizationServerMetadata
to aMap
representation of the OAuth 2.0 Authorization Server Metadata. - setClientRegistrationConverter(Converter<Map<String, Object>, OidcClientRegistration>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcClientRegistrationHttpMessageConverter
-
Sets the
Converter
used for converting the OpenID Client Registration parameters to anOidcClientRegistration
. - setClientRegistrationParametersConverter(Converter<OidcClientRegistration, Map<String, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcClientRegistrationHttpMessageConverter
-
Sets the
Converter
used for converting theOidcClientRegistration
to aMap
representation of the OpenID Client Registration parameters. - setConsentPage(String) - Method in class org.springframework.security.oauth2.server.authorization.web.OAuth2AuthorizationEndpointFilter
-
Specify the URI to redirect Resource Owners to if consent is required.
- setContext(AuthorizationServerContext) - Static method in class org.springframework.security.oauth2.server.authorization.context.AuthorizationServerContextHolder
-
Bind the given
AuthorizationServerContext
to the current thread. - setJwtCustomizer(OAuth2TokenCustomizer<JwtEncodingContext>) - Method in class org.springframework.security.oauth2.server.authorization.token.JwtGenerator
- setJwtDecoderFactory(JwtDecoderFactory<RegisteredClient>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.JwtClientAssertionAuthenticationProvider
-
Sets the
JwtDecoderFactory
that provides aJwtDecoder
for the specifiedRegisteredClient
and is used for authenticating aJwt
Bearer Token during OAuth 2.0 Client Authentication. - setJwtValidatorFactory(Function<RegisteredClient, OAuth2TokenValidator<Jwt>>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.JwtClientAssertionDecoderFactory
-
Sets the factory that provides an
OAuth2TokenValidator
for the specifiedRegisteredClient
and is used by theJwtDecoder
. - setLobHandler(LobHandler) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationRowMapper
- setObjectMapper(ObjectMapper) - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository.RegisteredClientParametersMapper
- setObjectMapper(ObjectMapper) - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository.RegisteredClientRowMapper
- setObjectMapper(ObjectMapper) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationParametersMapper
- setObjectMapper(ObjectMapper) - Method in class org.springframework.security.oauth2.server.authorization.JdbcOAuth2AuthorizationService.OAuth2AuthorizationRowMapper
- setPasswordEncoder(PasswordEncoder) - Method in class org.springframework.security.oauth2.server.authorization.authentication.ClientSecretAuthenticationProvider
-
Sets the
PasswordEncoder
used to validate theclient secret
. - setProviderConfigurationConverter(Converter<Map<String, Object>, OidcProviderConfiguration>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcProviderConfigurationHttpMessageConverter
-
Sets the
Converter
used for converting the OpenID Provider Configuration parameters to anOidcProviderConfiguration
. - setProviderConfigurationCustomizer(Consumer<OidcProviderConfiguration.Builder>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.web.OidcProviderConfigurationEndpointFilter
-
Sets the
Consumer
providing access to theOidcProviderConfiguration.Builder
allowing the ability to customize the claims of the OpenID Provider's configuration. - setProviderConfigurationParametersConverter(Converter<OidcProviderConfiguration, Map<String, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcProviderConfigurationHttpMessageConverter
-
Sets the
Converter
used for converting theOidcProviderConfiguration
to aMap
representation of the OpenID Provider Configuration. - setRegisteredClientConverter(Converter<OidcClientRegistration, RegisteredClient>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationProvider
- setRegisteredClientParametersMapper(Function<RegisteredClient, List<SqlParameterValue>>) - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository
- setRegisteredClientRowMapper(RowMapper<RegisteredClient>) - Method in class org.springframework.security.oauth2.server.authorization.client.JdbcRegisteredClientRepository
- setting(String, Object) - Method in class org.springframework.security.oauth2.server.authorization.settings.AbstractSettings.AbstractBuilder
-
Sets a configuration setting.
- settings(Consumer<Map<String, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.settings.AbstractSettings.AbstractBuilder
-
A
Consumer
of the configuration settingsMap
allowing the ability to add, replace, or remove. - setTokenIntrospectionConverter(Converter<Map<String, Object>, OAuth2TokenIntrospection>) - Method in class org.springframework.security.oauth2.server.authorization.http.converter.OAuth2TokenIntrospectionHttpMessageConverter
-
Sets the
Converter
used for converting the Token Introspection Response parameters to anOAuth2TokenIntrospection
. - setTokenIntrospectionParametersConverter(Converter<OAuth2TokenIntrospection, Map<String, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.http.converter.OAuth2TokenIntrospectionHttpMessageConverter
-
Sets the
Converter
used for converting anOAuth2TokenIntrospection
to aMap
representation of the Token Introspection Response parameters. - setupModule(Module.SetupContext) - Method in class org.springframework.security.oauth2.server.authorization.jackson2.OAuth2AuthorizationServerJackson2Module
- setUserInfoConverter(Converter<Map<String, Object>, OidcUserInfo>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcUserInfoHttpMessageConverter
-
Sets the
Converter
used for converting the UserInfo parameters to anOidcUserInfo
. - setUserInfoMapper(Function<OidcUserInfoAuthenticationContext, OidcUserInfo>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationProvider
-
Sets the
Function
used to extract claims fromOidcUserInfoAuthenticationContext
to an instance ofOidcUserInfo
for the UserInfo response. - setUserInfoParametersConverter(Converter<OidcUserInfo, Map<String, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcUserInfoHttpMessageConverter
-
Sets the
Converter
used for converting theOidcUserInfo
to aMap
representation of the UserInfo. - SpringAuthorizationServerVersion - Class in org.springframework.security.oauth2.server.authorization.util
-
Internal class used for serialization across Spring Authorization Server classes.
- SpringAuthorizationServerVersion() - Constructor for class org.springframework.security.oauth2.server.authorization.util.SpringAuthorizationServerVersion
- SUB - Static variable in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimNames
-
sub
- the Subject claim identifies the principal that is the subject of the OAuth 2.0 Token - subject(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
-
Sets the subject of the token, usually a machine-readable identifier of the resource owner who authorized this token, OPTIONAL.
- subject(String) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsSet.Builder
-
Sets the subject
(sub)
claim, which identifies the principal that is the subject of the OAuth 2.0 Token. - SUBJECT_TYPES_SUPPORTED - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcProviderMetadataClaimNames
-
subject_types_supported
- the Subject Identifier types supported - subjectType(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcProviderConfiguration.Builder
-
Add this Subject Type to the collection of
subject_types_supported
in the resultingOidcProviderConfiguration
, REQUIRED. - subjectTypes(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcProviderConfiguration.Builder
-
A
Consumer
of the Subject Types(s) allowing the ability to add, replace, or remove. - supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.ClientSecretAuthenticationProvider
- supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.JwtClientAssertionAuthenticationProvider
- supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeAuthenticationProvider
- supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationProvider
- supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationProvider
- supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2ClientCredentialsAuthenticationProvider
- supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2RefreshTokenAuthenticationProvider
- supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenIntrospectionAuthenticationProvider
- supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2TokenRevocationAuthenticationProvider
- supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.authentication.PublicClientAuthenticationProvider
- supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.http.converter.OAuth2AuthorizationServerMetadataHttpMessageConverter
- supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.http.converter.OAuth2TokenIntrospectionHttpMessageConverter
- supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientConfigurationAuthenticationProvider
- supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcClientRegistrationAuthenticationProvider
- supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationProvider
- supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcClientRegistrationHttpMessageConverter
- supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcProviderConfigurationHttpMessageConverter
- supports(Class<?>) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcUserInfoHttpMessageConverter
T
- token(T) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
-
Sets the
token
. - token(T, Consumer<Map<String, Object>>) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
-
Sets the
token
and associated metadata. - Token(T) - Constructor for class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
- Token(T, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
- TOKEN_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
-
token_endpoint
- theURL
of the OAuth 2.0 Token Endpoint - TOKEN_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.AuthorizationServer
-
Set the OAuth 2.0 Token endpoint.
- TOKEN_ENDPOINT_AUTH_METHOD - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
-
token_endpoint_auth_method
- the authentication method used by the Client for the Token Endpoint - TOKEN_ENDPOINT_AUTH_METHODS_SUPPORTED - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadataClaimNames
-
token_endpoint_auth_methods_supported
- the client authentication methods supported by the OAuth 2.0 Token Endpoint - TOKEN_ENDPOINT_AUTH_SIGNING_ALG - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientMetadataClaimNames
-
token_endpoint_auth_signing_alg
- theJWS
algorithm that must be used for signing theJWT
used to authenticate the Client at the Token Endpoint for theprivate_key_jwt
andclient_secret_jwt
authentication methods - TOKEN_ENDPOINT_AUTHENTICATION_SIGNING_ALGORITHM - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.Client
-
Set the
JWS
algorithm that must be used for signing theJWT
used to authenticate the Client at the Token Endpoint for theprivate_key_jwt
andclient_secret_jwt
authentication methods. - TOKEN_INTROSPECTION_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.AuthorizationServer
-
Set the OAuth 2.0 Token Introspection endpoint.
- TOKEN_METADATA_NAMESPACE - Static variable in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Token
- TOKEN_REVOCATION_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.settings.ConfigurationSettingNames.AuthorizationServer
-
Set the OAuth 2.0 Token Revocation endpoint.
- tokenEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
Use this
token_endpoint
in the resultingAbstractOAuth2AuthorizationServerMetadata
, REQUIRED. - tokenEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings.Builder
-
Sets the OAuth 2.0 Token endpoint.
- tokenEndpoint(Customizer<OAuth2TokenEndpointConfigurer>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
-
Configures the OAuth 2.0 Token Endpoint.
- tokenEndpointAuthenticationMethod(String) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
Add this client authentication method to the collection of
token_endpoint_auth_methods_supported
in the resultingAbstractOAuth2AuthorizationServerMetadata
, OPTIONAL. - tokenEndpointAuthenticationMethod(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
-
Sets the authentication method used by the Client for the Token Endpoint, OPTIONAL.
- tokenEndpointAuthenticationMethods(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
A
Consumer
of the client authentication method(s) allowing the ability to add, replace, or remove. - tokenEndpointAuthenticationSigningAlgorithm(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration.Builder
-
Sets the
JWS
algorithm that must be used for signing theJWT
used to authenticate the Client at the Token Endpoint for theprivate_key_jwt
andclient_secret_jwt
authentication methods, OPTIONAL. - tokenEndpointAuthenticationSigningAlgorithm(JwsAlgorithm) - Method in class org.springframework.security.oauth2.server.authorization.settings.ClientSettings.Builder
-
Sets the
JWS
algorithm that must be used for signing theJWT
used to authenticate the Client at the Token Endpoint for theprivate_key_jwt
andclient_secret_jwt
authentication methods. - tokenGenerator(OAuth2TokenGenerator<? extends OAuth2Token>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
-
Sets the token generator.
- tokenIntrospectionEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
Use this
introspection_endpoint
in the resultingAbstractOAuth2AuthorizationServerMetadata
, OPTIONAL. - tokenIntrospectionEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings.Builder
-
Sets the OAuth 2.0 Token Introspection endpoint.
- tokenIntrospectionEndpoint(Customizer<OAuth2TokenIntrospectionEndpointConfigurer>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
-
Configures the OAuth 2.0 Token Introspection Endpoint.
- tokenIntrospectionEndpointAuthenticationMethod(String) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
Add this client authentication method to the collection of
introspection_endpoint_auth_methods_supported
in the resultingAbstractOAuth2AuthorizationServerMetadata
, OPTIONAL. - tokenIntrospectionEndpointAuthenticationMethods(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
A
Consumer
of the client authentication method(s) allowing the ability to add, replace, or remove. - tokenRevocationEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
Use this
revocation_endpoint
in the resultingAbstractOAuth2AuthorizationServerMetadata
, OPTIONAL. - tokenRevocationEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings.Builder
-
Sets the OAuth 2.0 Token Revocation endpoint.
- tokenRevocationEndpoint(Customizer<OAuth2TokenRevocationEndpointConfigurer>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OAuth2AuthorizationServerConfigurer
-
Configures the OAuth 2.0 Token Revocation Endpoint.
- tokenRevocationEndpointAuthenticationMethod(String) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
Add this client authentication method to the collection of
revocation_endpoint_auth_methods_supported
in the resultingAbstractOAuth2AuthorizationServerMetadata
, OPTIONAL. - tokenRevocationEndpointAuthenticationMethods(Consumer<List<String>>) - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
-
A
Consumer
of the client authentication method(s) allowing the ability to add, replace, or remove. - tokens(Map<Class<? extends OAuth2Token>, OAuth2Authorization.Token<?>>) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization.Builder
- tokenSettings(TokenSettings) - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient.Builder
-
Sets the
token configuration settings
. - TokenSettings - Class in org.springframework.security.oauth2.server.authorization.settings
-
A facility for token configuration settings.
- TokenSettings.Builder - Class in org.springframework.security.oauth2.server.authorization.settings
-
A builder for
TokenSettings
. - tokenType(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
-
Sets the token type (e.g.
- tokenType(OAuth2TokenType) - Method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenContext.AbstractBuilder
-
Sets the
token type
. - toString() - Method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
- toString() - Method in class org.springframework.security.oauth2.server.authorization.settings.AbstractSettings
U
- USER_INFO_ENDPOINT - Static variable in class org.springframework.security.oauth2.server.authorization.oidc.OidcProviderMetadataClaimNames
-
userinfo_endpoint
- theURL
of the OpenID Connect 1.0 UserInfo Endpoint - userInfoEndpoint(String) - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcProviderConfiguration.Builder
-
Use this
userinfo_endpoint
in the resultingOidcProviderConfiguration
, OPTIONAL. - userInfoEndpoint(Customizer<OidcUserInfoEndpointConfigurer>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcConfigurer
-
Configures the OpenID Connect 1.0 UserInfo Endpoint.
- userInfoMapper(Function<OidcUserInfoAuthenticationContext, OidcUserInfo>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcUserInfoEndpointConfigurer
-
Sets the
Function
used to extract claims fromOidcUserInfoAuthenticationContext
to an instance ofOidcUserInfo
for the UserInfo response. - userInfoRequestConverter(AuthenticationConverter) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcUserInfoEndpointConfigurer
-
Adds an
AuthenticationConverter
used when attempting to extract an UserInfo Request fromHttpServletRequest
to an instance ofOidcUserInfoAuthenticationToken
used for authenticating the request. - userInfoRequestConverters(Consumer<List<AuthenticationConverter>>) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcUserInfoEndpointConfigurer
-
Sets the
Consumer
providing access to theList
of default and (optionally) addedAuthenticationConverter
's allowing the ability to add, remove, or customize a specificAuthenticationConverter
. - userInfoResponseHandler(AuthenticationSuccessHandler) - Method in class org.springframework.security.oauth2.server.authorization.config.annotation.web.configurers.OidcUserInfoEndpointConfigurer
-
Sets the
AuthenticationSuccessHandler
used for handling anOidcUserInfoAuthenticationToken
and returning theUserInfo Response
. - username(String) - Method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection.Builder
-
Sets the human-readable identifier for the resource owner who authorized this token, OPTIONAL.
V
- validate() - Method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
- validate() - Method in class org.springframework.security.oauth2.server.authorization.oidc.OidcProviderConfiguration.Builder
- validateURL(Object, String) - Static method in class org.springframework.security.oauth2.server.authorization.AbstractOAuth2AuthorizationServerMetadata.AbstractBuilder
W
- with(JwsHeader.Builder, JwtClaimsSet.Builder) - Static method in class org.springframework.security.oauth2.server.authorization.token.JwtEncodingContext
-
Constructs a new
JwtEncodingContext.Builder
with the provided JWS headers and claims. - with(OAuth2AuthorizationCodeRequestAuthenticationToken) - Static method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationCodeRequestAuthenticationContext
-
Constructs a new
OAuth2AuthorizationCodeRequestAuthenticationContext.Builder
with the providedOAuth2AuthorizationCodeRequestAuthenticationToken
. - with(OAuth2AuthorizationConsentAuthenticationToken) - Static method in class org.springframework.security.oauth2.server.authorization.authentication.OAuth2AuthorizationConsentAuthenticationContext
-
Constructs a new
OAuth2AuthorizationConsentAuthenticationContext.Builder
with the providedOAuth2AuthorizationConsentAuthenticationToken
. - with(OidcUserInfoAuthenticationToken) - Static method in class org.springframework.security.oauth2.server.authorization.oidc.authentication.OidcUserInfoAuthenticationContext
-
Constructs a new
OidcUserInfoAuthenticationContext.Builder
with the providedOidcUserInfoAuthenticationToken
. - with(OAuth2TokenClaimsSet.Builder) - Static method in class org.springframework.security.oauth2.server.authorization.token.OAuth2TokenClaimsContext
-
Constructs a new
OAuth2TokenClaimsContext.Builder
with the provided claims. - withClaims(Map<String, Object>) - Static method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationServerMetadata
-
Constructs a new
OAuth2AuthorizationServerMetadata.Builder
with the provided claims. - withClaims(Map<String, Object>) - Static method in class org.springframework.security.oauth2.server.authorization.OAuth2TokenIntrospection
-
Constructs a new
OAuth2TokenIntrospection.Builder
initialized with the provided claims. - withClaims(Map<String, Object>) - Static method in class org.springframework.security.oauth2.server.authorization.oidc.OidcClientRegistration
-
Constructs a new
OidcClientRegistration.Builder
with the provided claims. - withClaims(Map<String, Object>) - Static method in class org.springframework.security.oauth2.server.authorization.oidc.OidcProviderConfiguration
-
Constructs a new
OidcProviderConfiguration.Builder
with the provided claims. - withId(String) - Static method in class org.springframework.security.oauth2.server.authorization.client.RegisteredClient
-
Returns a new
RegisteredClient.Builder
, initialized with the provided registration identifier. - withId(String, String) - Static method in class org.springframework.security.oauth2.server.authorization.OAuth2AuthorizationConsent
-
Returns a new
OAuth2AuthorizationConsent.Builder
, initialized with the givenregisteredClientId
andPrincipal
name. - withRegisteredClient(RegisteredClient) - Static method in class org.springframework.security.oauth2.server.authorization.OAuth2Authorization
-
Returns a new
OAuth2Authorization.Builder
, initialized with the providedRegisteredClient.getId()
. - withSettings(Map<String, Object>) - Static method in class org.springframework.security.oauth2.server.authorization.settings.AuthorizationServerSettings
-
Constructs a new
AuthorizationServerSettings.Builder
with the provided settings. - withSettings(Map<String, Object>) - Static method in class org.springframework.security.oauth2.server.authorization.settings.ClientSettings
-
Constructs a new
ClientSettings.Builder
with the provided settings. - withSettings(Map<String, Object>) - Static method in class org.springframework.security.oauth2.server.authorization.settings.TokenSettings
-
Constructs a new
TokenSettings.Builder
with the provided settings. - writeInternal(OidcUserInfo, HttpOutputMessage) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcUserInfoHttpMessageConverter
- writeInternal(OAuth2AuthorizationServerMetadata, HttpOutputMessage) - Method in class org.springframework.security.oauth2.server.authorization.http.converter.OAuth2AuthorizationServerMetadataHttpMessageConverter
- writeInternal(OAuth2TokenIntrospection, HttpOutputMessage) - Method in class org.springframework.security.oauth2.server.authorization.http.converter.OAuth2TokenIntrospectionHttpMessageConverter
- writeInternal(OidcClientRegistration, HttpOutputMessage) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcClientRegistrationHttpMessageConverter
- writeInternal(OidcProviderConfiguration, HttpOutputMessage) - Method in class org.springframework.security.oauth2.server.authorization.oidc.http.converter.OidcProviderConfigurationHttpMessageConverter
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form