All Classes Interface Summary Class Summary Exception Summary Annotation Types Summary
Class |
Description |
AbstractOAuth2AuthorizationGrantRequest |
Base implementation of an OAuth 2.0 Authorization Grant request that holds an
authorization grant credential and is used when initiating a request to the
Authorization Server's Token Endpoint.
|
AbstractWebClientReactiveOAuth2AccessTokenResponseClient<T extends AbstractOAuth2AuthorizationGrantRequest> |
Abstract base class for all of the WebClientReactive*TokenResponseClient s that
communicate to the Authorization Server's Token Endpoint.
|
AuthenticatedPrincipalOAuth2AuthorizedClientRepository |
|
AuthenticatedPrincipalServerOAuth2AuthorizedClientRepository |
|
AuthorizationCodeOAuth2AuthorizedClientProvider |
|
AuthorizationCodeReactiveOAuth2AuthorizedClientProvider |
|
AuthorizationRequestRepository<T extends org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationRequest> |
Implementations of this interface are responsible for the persistence of
OAuth2AuthorizationRequest between requests.
|
AuthorizedClientServiceOAuth2AuthorizedClientManager |
|
AuthorizedClientServiceOAuth2AuthorizedClientManager.DefaultContextAttributesMapper |
|
AuthorizedClientServiceReactiveOAuth2AuthorizedClientManager |
|
AuthorizedClientServiceReactiveOAuth2AuthorizedClientManager.DefaultContextAttributesMapper |
|
ClientAuthorizationException |
This exception is thrown on the client side when an attempt to authenticate or
authorize an OAuth 2.0 client fails.
|
ClientAuthorizationRequiredException |
This exception is thrown when an OAuth 2.0 Client is required to obtain authorization
from the Resource Owner.
|
ClientCredentialsOAuth2AuthorizedClientProvider |
|
ClientCredentialsReactiveOAuth2AuthorizedClientProvider |
|
ClientRegistration |
A representation of a client registration with an OAuth 2.0 or OpenID Connect 1.0
Provider.
|
ClientRegistration.Builder |
|
ClientRegistrationRepository |
|
ClientRegistrations |
|
CustomUserTypesOAuth2UserService |
Deprecated.
|
DefaultAuthorizationCodeTokenResponseClient |
|
DefaultClientCredentialsTokenResponseClient |
|
DefaultJwtBearerTokenResponseClient |
|
DefaultOAuth2AuthorizationRequestResolver |
An implementation of an OAuth2AuthorizationRequestResolver that attempts to
resolve an OAuth2AuthorizationRequest from the provided
HttpServletRequest using the default request URI pattern
/oauth2/authorization/{registrationId} .
|
DefaultOAuth2AuthorizedClientManager |
|
DefaultOAuth2AuthorizedClientManager.DefaultContextAttributesMapper |
|
DefaultOAuth2UserService |
An implementation of an OAuth2UserService that supports standard OAuth 2.0
Provider's.
|
DefaultPasswordTokenResponseClient |
|
DefaultReactiveOAuth2AuthorizedClientManager |
|
DefaultReactiveOAuth2AuthorizedClientManager.DefaultContextAttributesMapper |
|
DefaultReactiveOAuth2UserService |
|
DefaultRefreshTokenTokenResponseClient |
|
DefaultServerOAuth2AuthorizationRequestResolver |
|
DelegatingOAuth2AuthorizedClientProvider |
|
DelegatingOAuth2UserService<R extends OAuth2UserRequest,U extends org.springframework.security.oauth2.core.user.OAuth2User> |
|
DelegatingReactiveOAuth2AuthorizedClientProvider |
|
HttpSessionOAuth2AuthorizationRequestRepository |
|
HttpSessionOAuth2AuthorizedClientRepository |
|
InMemoryClientRegistrationRepository |
|
InMemoryOAuth2AuthorizedClientService |
|
InMemoryReactiveClientRegistrationRepository |
|
InMemoryReactiveOAuth2AuthorizedClientService |
|
JdbcOAuth2AuthorizedClientService |
|
JdbcOAuth2AuthorizedClientService.OAuth2AuthorizedClientHolder |
|
JdbcOAuth2AuthorizedClientService.OAuth2AuthorizedClientParametersMapper |
|
JdbcOAuth2AuthorizedClientService.OAuth2AuthorizedClientRowMapper |
|
JwtBearerGrantRequest |
A JWT Bearer Grant request that holds a Jwt assertion.
|
JwtBearerGrantRequestEntityConverter |
An implementation of an AbstractOAuth2AuthorizationGrantRequestEntityConverter
that converts the provided JwtBearerGrantRequest to a RequestEntity
representation of an OAuth 2.0 Access Token Request for the JWT Bearer Grant.
|
JwtBearerOAuth2AuthorizedClientProvider |
|
JwtBearerReactiveOAuth2AuthorizedClientProvider |
|
NimbusAuthorizationCodeTokenResponseClient |
Deprecated.
|
NimbusJwtClientAuthenticationParametersConverter<T extends AbstractOAuth2AuthorizationGrantRequest> |
A Converter that customizes the OAuth 2.0 Access Token Request parameters by
adding a signed JSON Web Token (JWS) to be used for client authentication at the
Authorization Server's Token Endpoint.
|
OAuth2AccessTokenResponseClient<T extends AbstractOAuth2AuthorizationGrantRequest> |
A strategy for "exchanging" an authorization grant credential (e.g.
|
OAuth2AuthenticationToken |
An implementation of an AbstractAuthenticationToken that represents an OAuth
2.0 Authentication .
|
OAuth2AuthorizationCodeAuthenticationProvider |
An implementation of an AuthenticationProvider for the OAuth 2.0 Authorization
Code Grant.
|
OAuth2AuthorizationCodeAuthenticationToken |
An AbstractAuthenticationToken for the OAuth 2.0 Authorization Code Grant.
|
OAuth2AuthorizationCodeGrantFilter |
A Filter for the OAuth 2.0 Authorization Code Grant, which handles the
processing of the OAuth 2.0 Authorization Response.
|
OAuth2AuthorizationCodeGrantRequest |
An OAuth 2.0 Authorization Code Grant request that holds an Authorization Code
credential, which was granted by the Resource Owner to the
Client .
|
OAuth2AuthorizationCodeGrantRequestEntityConverter |
An implementation of an AbstractOAuth2AuthorizationGrantRequestEntityConverter
that converts the provided OAuth2AuthorizationCodeGrantRequest to a
RequestEntity representation of an OAuth 2.0 Access Token Request for the
Authorization Code Grant.
|
OAuth2AuthorizationCodeGrantWebFilter |
A Filter for the OAuth 2.0 Authorization Code Grant, which handles the
processing of the OAuth 2.0 Authorization Response.
|
OAuth2AuthorizationCodeReactiveAuthenticationManager |
An implementation of an
AuthenticationProvider for OAuth
2.0 Login, which leverages the OAuth 2.0 Authorization Code Grant Flow.
|
OAuth2AuthorizationContext |
A context that holds authorization-specific state and is used by an
OAuth2AuthorizedClientProvider when attempting to authorize (or re-authorize)
an OAuth 2.0 Client.
|
OAuth2AuthorizationContext.Builder |
|
OAuth2AuthorizationFailureHandler |
Handles when an OAuth 2.0 Client fails to authorize (or re-authorize) via the
Authorization Server or Resource Server.
|
OAuth2AuthorizationRequestRedirectFilter |
This Filter initiates the authorization code grant or implicit grant flow by
redirecting the End-User's user-agent to the Authorization Server's Authorization
Endpoint.
|
OAuth2AuthorizationRequestRedirectWebFilter |
This WebFilter initiates the authorization code grant or implicit grant flow by
redirecting the End-User's user-agent to the Authorization Server's Authorization
Endpoint.
|
OAuth2AuthorizationRequestResolver |
Implementations of this interface are capable of resolving an
OAuth2AuthorizationRequest from the provided HttpServletRequest .
|
OAuth2AuthorizationSuccessHandler |
Handles when an OAuth 2.0 Client has been successfully authorized (or re-authorized)
via the Authorization Server.
|
OAuth2AuthorizedClient |
A representation of an OAuth 2.0 "Authorized Client".
|
OAuth2AuthorizedClientArgumentResolver |
An implementation of a HandlerMethodArgumentResolver that is capable of
resolving a method parameter to an argument value of type
OAuth2AuthorizedClient .
|
OAuth2AuthorizedClientArgumentResolver |
An implementation of a HandlerMethodArgumentResolver that is capable of
resolving a method parameter to an argument value of type
OAuth2AuthorizedClient .
|
OAuth2AuthorizedClientId |
|
OAuth2AuthorizedClientManager |
Implementations of this interface are responsible for the overall management of
Authorized Client(s) .
|
OAuth2AuthorizedClientProvider |
A strategy for authorizing (or re-authorizing) an OAuth 2.0 Client.
|
OAuth2AuthorizedClientProviderBuilder |
|
OAuth2AuthorizedClientRepository |
Implementations of this interface are responsible for the persistence of
Authorized Client(s) between requests.
|
OAuth2AuthorizedClientService |
Implementations of this interface are responsible for the management of
Authorized Client(s) , which provide the purpose of
associating an Access Token credential
to a Client and Resource Owner,
who is the Principal that originally
granted the authorization.
|
OAuth2AuthorizeRequest |
|
OAuth2AuthorizeRequest.Builder |
|
OAuth2ClientCredentialsGrantRequest |
|
OAuth2ClientCredentialsGrantRequestEntityConverter |
An implementation of an AbstractOAuth2AuthorizationGrantRequestEntityConverter
that converts the provided OAuth2ClientCredentialsGrantRequest to a
RequestEntity representation of an OAuth 2.0 Access Token Request for the
Client Credentials Grant.
|
OAuth2ClientJackson2Module |
Jackson Module for spring-security-oauth2-client , that registers the
following mix-in annotations:
OAuth2AuthorizationRequestMixin
ClientRegistrationMixin
OAuth2AccessTokenMixin
OAuth2RefreshTokenMixin
OAuth2AuthorizedClientMixin
OAuth2UserAuthorityMixin
DefaultOAuth2UserMixin
OidcIdTokenMixin
OidcUserInfoMixin
OidcUserAuthorityMixin
DefaultOidcUserMixin
OAuth2AuthenticationTokenMixin
OAuth2AuthenticationExceptionMixin
OAuth2ErrorMixin
If not already enabled, default typing will be automatically enabled as type info is
required to properly serialize/deserialize objects.
|
OAuth2ErrorResponseErrorHandler |
A ResponseErrorHandler that handles an OAuth 2.0 Error .
|
OAuth2LoginAuthenticationFilter |
An implementation of an AbstractAuthenticationProcessingFilter for OAuth 2.0
Login.
|
OAuth2LoginAuthenticationProvider |
An implementation of an AuthenticationProvider for OAuth 2.0 Login, which
leverages the OAuth 2.0 Authorization Code Grant Flow.
|
OAuth2LoginAuthenticationToken |
An AbstractAuthenticationToken for OAuth 2.0 Login, which leverages the OAuth
2.0 Authorization Code Grant Flow.
|
OAuth2LoginAuthenticationWebFilter |
|
OAuth2LoginReactiveAuthenticationManager |
An implementation of an
AuthenticationProvider for OAuth
2.0 Login, which leverages the OAuth 2.0 Authorization Code Grant Flow.
|
OAuth2PasswordGrantRequest |
An OAuth 2.0 Resource Owner Password Credentials Grant request that holds the resource
owner's credentials.
|
OAuth2PasswordGrantRequestEntityConverter |
An implementation of an AbstractOAuth2AuthorizationGrantRequestEntityConverter
that converts the provided OAuth2PasswordGrantRequest to a
RequestEntity representation of an OAuth 2.0 Access Token Request for the
Resource Owner Password Credentials Grant.
|
OAuth2RefreshTokenGrantRequest |
An OAuth 2.0 Refresh Token Grant request that holds the refresh token credential granted to the client .
|
OAuth2RefreshTokenGrantRequestEntityConverter |
An implementation of an AbstractOAuth2AuthorizationGrantRequestEntityConverter
that converts the provided OAuth2RefreshTokenGrantRequest to a
RequestEntity representation of an OAuth 2.0 Access Token Request for the
Refresh Token Grant.
|
OAuth2UserRequest |
Represents a request the OAuth2UserService uses when initiating a request to
the UserInfo Endpoint.
|
OAuth2UserRequestEntityConverter |
A Converter that converts the provided OAuth2UserRequest to a
RequestEntity representation of a request for the UserInfo Endpoint.
|
OAuth2UserService<R extends OAuth2UserRequest,U extends org.springframework.security.oauth2.core.user.OAuth2User> |
Implementations of this interface are responsible for obtaining the user attributes of
the End-User (Resource Owner) from the UserInfo Endpoint using the
Access Token granted to the
Client and returning an
AuthenticatedPrincipal in the form of an OAuth2User .
|
OidcAuthorizationCodeAuthenticationProvider |
An implementation of an AuthenticationProvider for the OpenID Connect Core 1.0
Authorization Code Grant Flow.
|
OidcAuthorizationCodeReactiveAuthenticationManager |
An implementation of an
AuthenticationProvider for OAuth
2.0 Login, which leverages the OAuth 2.0 Authorization Code Grant Flow.
|
OidcClientInitiatedLogoutSuccessHandler |
A logout success handler for initiating OIDC logout through the user agent.
|
OidcClientInitiatedServerLogoutSuccessHandler |
A reactive logout success handler for initiating OIDC logout through the user agent.
|
OidcIdTokenDecoderFactory |
A factory that provides a JwtDecoder used for
OidcIdToken signature verification.
|
OidcIdTokenValidator |
An OAuth2TokenValidator responsible for validating the claims in an
ID Token .
|
OidcReactiveOAuth2UserService |
|
OidcUserRequest |
Represents a request the OidcUserService uses when initiating a request to the
UserInfo Endpoint.
|
OidcUserService |
An implementation of an OAuth2UserService that supports OpenID Connect 1.0
Provider's.
|
PasswordOAuth2AuthorizedClientProvider |
|
PasswordReactiveOAuth2AuthorizedClientProvider |
|
R2dbcReactiveOAuth2AuthorizedClientService |
|
R2dbcReactiveOAuth2AuthorizedClientService.OAuth2AuthorizedClientHolder |
|
R2dbcReactiveOAuth2AuthorizedClientService.OAuth2AuthorizedClientParametersMapper |
|
R2dbcReactiveOAuth2AuthorizedClientService.OAuth2AuthorizedClientRowMapper |
|
ReactiveClientRegistrationRepository |
|
ReactiveOAuth2AccessTokenResponseClient<T extends AbstractOAuth2AuthorizationGrantRequest> |
A reactive strategy for "exchanging" an authorization grant credential (e.g.
|
ReactiveOAuth2AuthorizationFailureHandler |
Handles when an OAuth 2.0 Client fails to authorize (or re-authorize) via the
authorization server or resource server.
|
ReactiveOAuth2AuthorizationSuccessHandler |
Handles when an OAuth 2.0 Client has been successfully authorized (or re-authorized)
via the authorization server.
|
ReactiveOAuth2AuthorizedClientManager |
Implementations of this interface are responsible for the overall management of
Authorized Client(s) .
|
ReactiveOAuth2AuthorizedClientProvider |
A strategy for authorizing (or re-authorizing) an OAuth 2.0 Client.
|
ReactiveOAuth2AuthorizedClientProviderBuilder |
|
ReactiveOAuth2AuthorizedClientService |
Implementations of this interface are responsible for the management of
Authorized Client(s) , which provide the purpose of
associating an Access Token credential
to a Client and Resource Owner,
who is the Principal that originally
granted the authorization.
|
ReactiveOAuth2UserService<R extends OAuth2UserRequest,U extends org.springframework.security.oauth2.core.user.OAuth2User> |
Implementations of this interface are responsible for obtaining the user attributes of
the End-User (Resource Owner) from the UserInfo Endpoint using the
Access Token granted to the
Client and returning an
AuthenticatedPrincipal in the form of an OAuth2User .
|
ReactiveOidcIdTokenDecoderFactory |
A factory that provides a ReactiveJwtDecoder
used for OidcIdToken signature verification.
|
RefreshTokenOAuth2AuthorizedClientProvider |
|
RefreshTokenReactiveOAuth2AuthorizedClientProvider |
|
RegisteredOAuth2AuthorizedClient |
This annotation may be used to resolve a method parameter to an argument value of type
OAuth2AuthorizedClient .
|
RemoveAuthorizedClientOAuth2AuthorizationFailureHandler |
|
RemoveAuthorizedClientOAuth2AuthorizationFailureHandler.OAuth2AuthorizedClientRemover |
|
RemoveAuthorizedClientReactiveOAuth2AuthorizationFailureHandler |
|
RemoveAuthorizedClientReactiveOAuth2AuthorizationFailureHandler.OAuth2AuthorizedClientRemover |
|
ServerAuthorizationRequestRepository<T extends org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationRequest> |
Implementations of this interface are responsible for the persistence of
OAuth2AuthorizationRequest between requests.
|
ServerOAuth2AuthorizationCodeAuthenticationTokenConverter |
|
ServerOAuth2AuthorizationRequestResolver |
Implementations of this interface are capable of resolving an
OAuth2AuthorizationRequest from the provided ServerWebExchange .
|
ServerOAuth2AuthorizedClientExchangeFilterFunction |
Provides an easy mechanism for using an OAuth2AuthorizedClient to make OAuth2
requests by including the token as a Bearer Token.
|
ServerOAuth2AuthorizedClientRepository |
Implementations of this interface are responsible for the persistence of
Authorized Client(s) between requests.
|
ServletOAuth2AuthorizedClientExchangeFilterFunction |
|
UnAuthenticatedServerOAuth2AuthorizedClientRepository |
Deprecated.
|
WebClientReactiveAuthorizationCodeTokenResponseClient |
|
WebClientReactiveClientCredentialsTokenResponseClient |
|
WebClientReactiveJwtBearerTokenResponseClient |
|
WebClientReactivePasswordTokenResponseClient |
|
WebClientReactiveRefreshTokenTokenResponseClient |
|
WebSessionOAuth2ServerAuthorizationRequestRepository |
|
WebSessionServerOAuth2AuthorizedClientRepository |
|