Index
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form
A
- AbstractOAuth2AuthorizationGrantRequest - Class in org.springframework.security.oauth2.client.endpoint
-
Base implementation of an OAuth 2.0 Authorization Grant request that holds an authorization grant credential and is used when initiating a request to the Authorization Server's Token Endpoint.
- AbstractOAuth2AuthorizationGrantRequest(AuthorizationGrantType, ClientRegistration) - Constructor for class org.springframework.security.oauth2.client.endpoint.AbstractOAuth2AuthorizationGrantRequest
-
Sub-class constructor.
- AbstractWebClientReactiveOAuth2AccessTokenResponseClient<T extends AbstractOAuth2AuthorizationGrantRequest> - Class in org.springframework.security.oauth2.client.endpoint
-
Abstract base class for all of the
WebClientReactive*TokenResponseClient
s that communicate to the Authorization Server's Token Endpoint. - accessTokenResponseClient(OAuth2AccessTokenResponseClient<OAuth2ClientCredentialsGrantRequest>) - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizedClientProviderBuilder.ClientCredentialsGrantBuilder
-
Sets the client used when requesting an access token credential at the Token Endpoint.
- accessTokenResponseClient(OAuth2AccessTokenResponseClient<OAuth2PasswordGrantRequest>) - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizedClientProviderBuilder.PasswordGrantBuilder
-
Sets the client used when requesting an access token credential at the Token Endpoint.
- accessTokenResponseClient(OAuth2AccessTokenResponseClient<OAuth2RefreshTokenGrantRequest>) - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizedClientProviderBuilder.RefreshTokenGrantBuilder
-
Sets the client used when requesting an access token credential at the Token Endpoint.
- accessTokenResponseClient(ReactiveOAuth2AccessTokenResponseClient<OAuth2ClientCredentialsGrantRequest>) - Method in class org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizedClientProviderBuilder.ClientCredentialsGrantBuilder
-
Sets the client used when requesting an access token credential at the Token Endpoint.
- accessTokenResponseClient(ReactiveOAuth2AccessTokenResponseClient<OAuth2PasswordGrantRequest>) - Method in class org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizedClientProviderBuilder.PasswordGrantBuilder
-
Sets the client used when requesting an access token credential at the Token Endpoint.
- accessTokenResponseClient(ReactiveOAuth2AccessTokenResponseClient<OAuth2RefreshTokenGrantRequest>) - Method in class org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizedClientProviderBuilder.RefreshTokenGrantBuilder
-
Sets the client used when requesting an access token credential at the Token Endpoint.
- addHeadersConverter(Converter<OAuth2ClientCredentialsGrantRequest, HttpHeaders>) - Method in class org.springframework.security.oauth2.client.endpoint.OAuth2ClientCredentialsGrantRequestEntityConverter
-
Add (compose) the provided
headersConverter
to the currentConverter
used for converting theAbstractOAuth2AuthorizationGrantRequest
instance to aHttpHeaders
used in the OAuth 2.0 Access Token Request headers. - addHeadersConverter(Converter<T, HttpHeaders>) - Method in class org.springframework.security.oauth2.client.endpoint.AbstractWebClientReactiveOAuth2AccessTokenResponseClient
-
Add (compose) the provided
headersConverter
to the currentConverter
used for converting theAbstractOAuth2AuthorizationGrantRequest
instance to aHttpHeaders
used in the OAuth 2.0 Access Token Request headers. - addParametersConverter(Converter<OAuth2ClientCredentialsGrantRequest, MultiValueMap<String, String>>) - Method in class org.springframework.security.oauth2.client.endpoint.OAuth2ClientCredentialsGrantRequestEntityConverter
-
Add (compose) the provided
parametersConverter
to the currentConverter
used for converting theAbstractOAuth2AuthorizationGrantRequest
instance to aMultiValueMap
of the parameters used in the OAuth 2.0 Access Token Request body. - addParametersConverter(Converter<T, MultiValueMap<String, String>>) - Method in class org.springframework.security.oauth2.client.endpoint.AbstractWebClientReactiveOAuth2AccessTokenResponseClient
-
Add (compose) the provided
parametersConverter
to the currentConverter
used for converting theAbstractOAuth2AuthorizationGrantRequest
instance to aMultiValueMap
used in the OAuth 2.0 Access Token Request body. - apply(Row, RowMetadata) - Method in class org.springframework.security.oauth2.client.R2dbcReactiveOAuth2AuthorizedClientService.OAuth2AuthorizedClientRowMapper
- apply(JdbcOAuth2AuthorizedClientService.OAuth2AuthorizedClientHolder) - Method in class org.springframework.security.oauth2.client.JdbcOAuth2AuthorizedClientService.OAuth2AuthorizedClientParametersMapper
- apply(OAuth2AuthorizeRequest) - Method in class org.springframework.security.oauth2.client.AuthorizedClientServiceOAuth2AuthorizedClientManager.DefaultContextAttributesMapper
- apply(OAuth2AuthorizeRequest) - Method in class org.springframework.security.oauth2.client.AuthorizedClientServiceReactiveOAuth2AuthorizedClientManager.DefaultContextAttributesMapper
- apply(OAuth2AuthorizeRequest) - Method in class org.springframework.security.oauth2.client.web.DefaultOAuth2AuthorizedClientManager.DefaultContextAttributesMapper
- apply(OAuth2AuthorizeRequest) - Method in class org.springframework.security.oauth2.client.web.DefaultReactiveOAuth2AuthorizedClientManager.DefaultContextAttributesMapper
- apply(R2dbcReactiveOAuth2AuthorizedClientService.OAuth2AuthorizedClientHolder) - Method in class org.springframework.security.oauth2.client.R2dbcReactiveOAuth2AuthorizedClientService.OAuth2AuthorizedClientParametersMapper
- attemptAuthentication(HttpServletRequest, HttpServletResponse) - Method in class org.springframework.security.oauth2.client.web.OAuth2LoginAuthenticationFilter
- attribute(String, Object) - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizationContext.Builder
-
Sets an attribute associated to the context.
- attribute(String, Object) - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizeRequest.Builder
-
Sets an attribute associated to the request.
- attributes(Consumer<Map<String, Object>>) - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizationContext.Builder
-
Provides a
Consumer
access to the attributes associated to the context. - attributes(Consumer<Map<String, Object>>) - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizeRequest.Builder
-
Provides a
Consumer
access to the attributes associated to the request. - authenticate(Authentication) - Method in class org.springframework.security.oauth2.client.authentication.OAuth2AuthorizationCodeAuthenticationProvider
- authenticate(Authentication) - Method in class org.springframework.security.oauth2.client.authentication.OAuth2AuthorizationCodeReactiveAuthenticationManager
- authenticate(Authentication) - Method in class org.springframework.security.oauth2.client.authentication.OAuth2LoginAuthenticationProvider
- authenticate(Authentication) - Method in class org.springframework.security.oauth2.client.authentication.OAuth2LoginReactiveAuthenticationManager
- authenticate(Authentication) - Method in class org.springframework.security.oauth2.client.oidc.authentication.OidcAuthorizationCodeAuthenticationProvider
- authenticate(Authentication) - Method in class org.springframework.security.oauth2.client.oidc.authentication.OidcAuthorizationCodeReactiveAuthenticationManager
- AuthenticatedPrincipalOAuth2AuthorizedClientRepository - Class in org.springframework.security.oauth2.client.web
-
An implementation of an
OAuth2AuthorizedClientRepository
that delegates to the providedOAuth2AuthorizedClientService
if the currentPrincipal
is authenticated, otherwise, to the default (or provided)OAuth2AuthorizedClientRepository
if the current request is unauthenticated (or anonymous). - AuthenticatedPrincipalOAuth2AuthorizedClientRepository(OAuth2AuthorizedClientService) - Constructor for class org.springframework.security.oauth2.client.web.AuthenticatedPrincipalOAuth2AuthorizedClientRepository
-
Constructs a
AuthenticatedPrincipalOAuth2AuthorizedClientRepository
using the provided parameters. - AuthenticatedPrincipalServerOAuth2AuthorizedClientRepository - Class in org.springframework.security.oauth2.client.web.server
-
An implementation of an
ServerOAuth2AuthorizedClientRepository
that delegates to the providedServerOAuth2AuthorizedClientRepository
if the currentPrincipal
is authenticated, otherwise, to the default (or provided)ServerOAuth2AuthorizedClientRepository
if the current request is unauthenticated (or anonymous). - AuthenticatedPrincipalServerOAuth2AuthorizedClientRepository(ReactiveOAuth2AuthorizedClientService) - Constructor for class org.springframework.security.oauth2.client.web.server.AuthenticatedPrincipalServerOAuth2AuthorizedClientRepository
-
Creates an instance
- authentication(Authentication) - Static method in class org.springframework.security.oauth2.client.web.reactive.function.client.ServletOAuth2AuthorizedClientExchangeFilterFunction
-
Modifies the
ClientRequest.attributes()
to include theAuthentication
used to look up and save theOAuth2AuthorizedClient
. - authorizationCode() - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizedClientProviderBuilder
-
Configures support for the
authorization_code
grant. - authorizationCode() - Method in class org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizedClientProviderBuilder
-
Configures support for the
authorization_code
grant. - AuthorizationCodeOAuth2AuthorizedClientProvider - Class in org.springframework.security.oauth2.client
-
An implementation of an
OAuth2AuthorizedClientProvider
for theauthorization_code
grant. - AuthorizationCodeOAuth2AuthorizedClientProvider() - Constructor for class org.springframework.security.oauth2.client.AuthorizationCodeOAuth2AuthorizedClientProvider
- AuthorizationCodeReactiveOAuth2AuthorizedClientProvider - Class in org.springframework.security.oauth2.client
-
An implementation of a
ReactiveOAuth2AuthorizedClientProvider
for theauthorization_code
grant. - AuthorizationCodeReactiveOAuth2AuthorizedClientProvider() - Constructor for class org.springframework.security.oauth2.client.AuthorizationCodeReactiveOAuth2AuthorizedClientProvider
- authorizationGrantType(AuthorizationGrantType) - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration.Builder
-
Sets the
authorization grant type
used for the client. - AuthorizationRequestRepository<T extends org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationRequest> - Interface in org.springframework.security.oauth2.client.web
-
Implementations of this interface are responsible for the persistence of
OAuth2AuthorizationRequest
between requests. - authorizationUri(String) - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration.Builder
-
Sets the uri for the authorization endpoint.
- authorize(OAuth2AuthorizationContext) - Method in class org.springframework.security.oauth2.client.AuthorizationCodeOAuth2AuthorizedClientProvider
-
Attempt to authorize the
client
in the providedcontext
. - authorize(OAuth2AuthorizationContext) - Method in class org.springframework.security.oauth2.client.AuthorizationCodeReactiveOAuth2AuthorizedClientProvider
-
Attempt to authorize the
client
in the providedcontext
. - authorize(OAuth2AuthorizationContext) - Method in class org.springframework.security.oauth2.client.ClientCredentialsOAuth2AuthorizedClientProvider
-
Attempt to authorize (or re-authorize) the
client
in the providedcontext
. - authorize(OAuth2AuthorizationContext) - Method in class org.springframework.security.oauth2.client.ClientCredentialsReactiveOAuth2AuthorizedClientProvider
-
Attempt to authorize (or re-authorize) the
client
in the providedcontext
. - authorize(OAuth2AuthorizationContext) - Method in class org.springframework.security.oauth2.client.DelegatingOAuth2AuthorizedClientProvider
- authorize(OAuth2AuthorizationContext) - Method in class org.springframework.security.oauth2.client.DelegatingReactiveOAuth2AuthorizedClientProvider
- authorize(OAuth2AuthorizationContext) - Method in class org.springframework.security.oauth2.client.JwtBearerOAuth2AuthorizedClientProvider
-
Attempt to authorize (or re-authorize) the
client
in the providedcontext
. - authorize(OAuth2AuthorizationContext) - Method in class org.springframework.security.oauth2.client.JwtBearerReactiveOAuth2AuthorizedClientProvider
-
Attempt to authorize (or re-authorize) the
client
in the providedcontext
. - authorize(OAuth2AuthorizationContext) - Method in interface org.springframework.security.oauth2.client.OAuth2AuthorizedClientProvider
-
Attempt to authorize (or re-authorize) the
client
in the provided context. - authorize(OAuth2AuthorizationContext) - Method in class org.springframework.security.oauth2.client.PasswordOAuth2AuthorizedClientProvider
-
Deprecated.Attempt to authorize (or re-authorize) the
client
in the providedcontext
. - authorize(OAuth2AuthorizationContext) - Method in class org.springframework.security.oauth2.client.PasswordReactiveOAuth2AuthorizedClientProvider
-
Deprecated.Attempt to authorize (or re-authorize) the
client
in the providedcontext
. - authorize(OAuth2AuthorizationContext) - Method in interface org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizedClientProvider
-
Attempt to authorize (or re-authorize) the
client
in the provided context. - authorize(OAuth2AuthorizationContext) - Method in class org.springframework.security.oauth2.client.RefreshTokenOAuth2AuthorizedClientProvider
-
Attempt to re-authorize the
client
in the providedcontext
. - authorize(OAuth2AuthorizationContext) - Method in class org.springframework.security.oauth2.client.RefreshTokenReactiveOAuth2AuthorizedClientProvider
-
Attempt to re-authorize the
client
in the providedcontext
. - authorize(OAuth2AuthorizeRequest) - Method in class org.springframework.security.oauth2.client.AuthorizedClientServiceOAuth2AuthorizedClientManager
- authorize(OAuth2AuthorizeRequest) - Method in class org.springframework.security.oauth2.client.AuthorizedClientServiceReactiveOAuth2AuthorizedClientManager
- authorize(OAuth2AuthorizeRequest) - Method in interface org.springframework.security.oauth2.client.OAuth2AuthorizedClientManager
-
Attempt to authorize or re-authorize (if required) the
client
identified by the providedclientRegistrationId
. - authorize(OAuth2AuthorizeRequest) - Method in interface org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizedClientManager
-
Attempt to authorize or re-authorize (if required) the
client
identified by the providedclientRegistrationId
. - authorize(OAuth2AuthorizeRequest) - Method in class org.springframework.security.oauth2.client.web.DefaultOAuth2AuthorizedClientManager
- authorize(OAuth2AuthorizeRequest) - Method in class org.springframework.security.oauth2.client.web.DefaultReactiveOAuth2AuthorizedClientManager
- authorizedClientParametersMapper - Variable in class org.springframework.security.oauth2.client.JdbcOAuth2AuthorizedClientService
- authorizedClientParametersMapper - Variable in class org.springframework.security.oauth2.client.R2dbcReactiveOAuth2AuthorizedClientService
- authorizedClientRowMapper - Variable in class org.springframework.security.oauth2.client.JdbcOAuth2AuthorizedClientService
- authorizedClientRowMapper - Variable in class org.springframework.security.oauth2.client.R2dbcReactiveOAuth2AuthorizedClientService
- AuthorizedClientServiceOAuth2AuthorizedClientManager - Class in org.springframework.security.oauth2.client
-
An implementation of an
OAuth2AuthorizedClientManager
that is capable of operating outside of the context of aHttpServletRequest
, e.g. - AuthorizedClientServiceOAuth2AuthorizedClientManager(ClientRegistrationRepository, OAuth2AuthorizedClientService) - Constructor for class org.springframework.security.oauth2.client.AuthorizedClientServiceOAuth2AuthorizedClientManager
-
Constructs an
AuthorizedClientServiceOAuth2AuthorizedClientManager
using the provided parameters. - AuthorizedClientServiceOAuth2AuthorizedClientManager.DefaultContextAttributesMapper - Class in org.springframework.security.oauth2.client
-
The default implementation of the
contextAttributesMapper
. - AuthorizedClientServiceReactiveOAuth2AuthorizedClientManager - Class in org.springframework.security.oauth2.client
-
An implementation of a
ReactiveOAuth2AuthorizedClientManager
that is capable of operating outside of the context of aServerWebExchange
, e.g. - AuthorizedClientServiceReactiveOAuth2AuthorizedClientManager(ReactiveClientRegistrationRepository, ReactiveOAuth2AuthorizedClientService) - Constructor for class org.springframework.security.oauth2.client.AuthorizedClientServiceReactiveOAuth2AuthorizedClientManager
-
Constructs an
AuthorizedClientServiceReactiveOAuth2AuthorizedClientManager
using the provided parameters. - AuthorizedClientServiceReactiveOAuth2AuthorizedClientManager.DefaultContextAttributesMapper - Class in org.springframework.security.oauth2.client
-
The default implementation of the
contextAttributesMapper
.
B
- build() - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizationContext.Builder
-
Builds a new
OAuth2AuthorizationContext
. - build() - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizedClientProviderBuilder.AuthorizationCodeGrantBuilder
-
Builds an instance of
AuthorizationCodeOAuth2AuthorizedClientProvider
. - build() - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizedClientProviderBuilder
-
Builds an instance of
DelegatingOAuth2AuthorizedClientProvider
composed of one or moreOAuth2AuthorizedClientProvider
(s). - build() - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizedClientProviderBuilder.ClientCredentialsGrantBuilder
-
Builds an instance of
ClientCredentialsOAuth2AuthorizedClientProvider
. - build() - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizedClientProviderBuilder.PasswordGrantBuilder
-
Builds an instance of
PasswordOAuth2AuthorizedClientProvider
. - build() - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizedClientProviderBuilder.RefreshTokenGrantBuilder
-
Builds an instance of
RefreshTokenOAuth2AuthorizedClientProvider
. - build() - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizeRequest.Builder
-
Builds a new
OAuth2AuthorizeRequest
. - build() - Method in class org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizedClientProviderBuilder.AuthorizationCodeGrantBuilder
-
Builds an instance of
AuthorizationCodeReactiveOAuth2AuthorizedClientProvider
. - build() - Method in class org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizedClientProviderBuilder
-
Builds an instance of
DelegatingReactiveOAuth2AuthorizedClientProvider
composed of one or moreReactiveOAuth2AuthorizedClientProvider
(s). - build() - Method in class org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizedClientProviderBuilder.ClientCredentialsGrantBuilder
-
Builds an instance of
ClientCredentialsReactiveOAuth2AuthorizedClientProvider
. - build() - Method in class org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizedClientProviderBuilder.PasswordGrantBuilder
-
Builds an instance of
PasswordReactiveOAuth2AuthorizedClientProvider
. - build() - Method in class org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizedClientProviderBuilder.RefreshTokenGrantBuilder
-
Builds an instance of
RefreshTokenReactiveOAuth2AuthorizedClientProvider
. - build() - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration.Builder
-
Builds a new
ClientRegistration
. - builder() - Static method in class org.springframework.security.oauth2.client.OAuth2AuthorizedClientProviderBuilder
-
Returns a new
OAuth2AuthorizedClientProviderBuilder
for configuring the supported authorization grant(s). - builder() - Static method in class org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizedClientProviderBuilder
-
Returns a new
ReactiveOAuth2AuthorizedClientProviderBuilder
for configuring the supported authorization grant(s).
C
- clientAuthenticationMethod(ClientAuthenticationMethod) - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration.Builder
-
Sets the
authentication method
used when authenticating the client with the authorization server. - ClientAuthorizationException - Exception in org.springframework.security.oauth2.client
-
This exception is thrown on the client side when an attempt to authenticate or authorize an OAuth 2.0 client fails.
- ClientAuthorizationException(OAuth2Error, String) - Constructor for exception org.springframework.security.oauth2.client.ClientAuthorizationException
-
Constructs a
ClientAuthorizationException
using the provided parameters. - ClientAuthorizationException(OAuth2Error, String, String) - Constructor for exception org.springframework.security.oauth2.client.ClientAuthorizationException
-
Constructs a
ClientAuthorizationException
using the provided parameters. - ClientAuthorizationException(OAuth2Error, String, String, Throwable) - Constructor for exception org.springframework.security.oauth2.client.ClientAuthorizationException
-
Constructs a
ClientAuthorizationException
using the provided parameters. - ClientAuthorizationException(OAuth2Error, String, Throwable) - Constructor for exception org.springframework.security.oauth2.client.ClientAuthorizationException
-
Constructs a
ClientAuthorizationException
using the provided parameters. - ClientAuthorizationRequiredException - Exception in org.springframework.security.oauth2.client
-
This exception is thrown when an OAuth 2.0 Client is required to obtain authorization from the Resource Owner.
- ClientAuthorizationRequiredException(String) - Constructor for exception org.springframework.security.oauth2.client.ClientAuthorizationRequiredException
-
Constructs a
ClientAuthorizationRequiredException
using the provided parameters. - clientCredentials() - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizedClientProviderBuilder
-
Configures support for the
client_credentials
grant. - clientCredentials() - Method in class org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizedClientProviderBuilder
-
Configures support for the
client_credentials
grant. - clientCredentials(Consumer<OAuth2AuthorizedClientProviderBuilder.ClientCredentialsGrantBuilder>) - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizedClientProviderBuilder
-
Configures support for the
client_credentials
grant. - clientCredentials(Consumer<ReactiveOAuth2AuthorizedClientProviderBuilder.ClientCredentialsGrantBuilder>) - Method in class org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizedClientProviderBuilder
-
Configures support for the
client_credentials
grant. - ClientCredentialsOAuth2AuthorizedClientProvider - Class in org.springframework.security.oauth2.client
-
An implementation of an
OAuth2AuthorizedClientProvider
for theclient_credentials
grant. - ClientCredentialsOAuth2AuthorizedClientProvider() - Constructor for class org.springframework.security.oauth2.client.ClientCredentialsOAuth2AuthorizedClientProvider
- ClientCredentialsReactiveOAuth2AuthorizedClientProvider - Class in org.springframework.security.oauth2.client
-
An implementation of a
ReactiveOAuth2AuthorizedClientProvider
for theclient_credentials
grant. - ClientCredentialsReactiveOAuth2AuthorizedClientProvider() - Constructor for class org.springframework.security.oauth2.client.ClientCredentialsReactiveOAuth2AuthorizedClientProvider
- clientId(String) - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration.Builder
-
Sets the client identifier.
- clientName(String) - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration.Builder
-
Sets the logical name of the client or registration.
- ClientRegistration - Class in org.springframework.security.oauth2.client.registration
-
A representation of a client registration with an OAuth 2.0 or OpenID Connect 1.0 Provider.
- ClientRegistration.Builder - Class in org.springframework.security.oauth2.client.registration
-
A builder for
ClientRegistration
. - ClientRegistration.ProviderDetails - Class in org.springframework.security.oauth2.client.registration
-
Details of the Provider.
- ClientRegistration.ProviderDetails.UserInfoEndpoint - Class in org.springframework.security.oauth2.client.registration
-
Details of the UserInfo Endpoint.
- clientRegistrationId(String) - Static method in class org.springframework.security.oauth2.client.web.reactive.function.client.ServerOAuth2AuthorizedClientExchangeFilterFunction
-
Modifies the
ClientRequest.attributes()
to include theClientRegistration.getRegistrationId()
to be used to look up theOAuth2AuthorizedClient
. - clientRegistrationId(String) - Static method in class org.springframework.security.oauth2.client.web.reactive.function.client.ServletOAuth2AuthorizedClientExchangeFilterFunction
-
Modifies the
ClientRequest.attributes()
to include theClientRegistration.getRegistrationId()
to be used to look up theOAuth2AuthorizedClient
. - clientRegistrationRepository - Variable in class org.springframework.security.oauth2.client.JdbcOAuth2AuthorizedClientService.OAuth2AuthorizedClientRowMapper
- clientRegistrationRepository - Variable in class org.springframework.security.oauth2.client.R2dbcReactiveOAuth2AuthorizedClientService
- ClientRegistrationRepository - Interface in org.springframework.security.oauth2.client.registration
-
A repository for OAuth 2.0 / OpenID Connect 1.0
ClientRegistration
(s). - ClientRegistrations - Class in org.springframework.security.oauth2.client.registration
-
Allows creating a
ClientRegistration.Builder
from an OpenID Provider Configuration or Authorization Server Metadata based on provided issuer. - clientSecret(String) - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration.Builder
-
Sets the client secret.
- clock(Clock) - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizedClientProviderBuilder.ClientCredentialsGrantBuilder
-
Sets the
Clock
used inInstant.now(Clock)
when checking the access token expiry. - clock(Clock) - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizedClientProviderBuilder.PasswordGrantBuilder
-
Sets the
Clock
used inInstant.now(Clock)
when checking the access token expiry. - clock(Clock) - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizedClientProviderBuilder.RefreshTokenGrantBuilder
-
Sets the
Clock
used inInstant.now(Clock)
when checking the access token expiry. - clock(Clock) - Method in class org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizedClientProviderBuilder.ClientCredentialsGrantBuilder
-
Sets the
Clock
used inInstant.now(Clock)
when checking the access token expiry. - clock(Clock) - Method in class org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizedClientProviderBuilder.PasswordGrantBuilder
-
Sets the
Clock
used inInstant.now(Clock)
when checking the access token expiry. - clock(Clock) - Method in class org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizedClientProviderBuilder.RefreshTokenGrantBuilder
-
Sets the
Clock
used inInstant.now(Clock)
when checking the access token expiry. - clockSkew(Duration) - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizedClientProviderBuilder.ClientCredentialsGrantBuilder
-
Sets the maximum acceptable clock skew, which is used when checking the access token expiry.
- clockSkew(Duration) - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizedClientProviderBuilder.PasswordGrantBuilder
-
Sets the maximum acceptable clock skew, which is used when checking the access token expiry.
- clockSkew(Duration) - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizedClientProviderBuilder.RefreshTokenGrantBuilder
-
Sets the maximum acceptable clock skew, which is used when checking the access token expiry.
- clockSkew(Duration) - Method in class org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizedClientProviderBuilder.ClientCredentialsGrantBuilder
-
Sets the maximum acceptable clock skew, which is used when checking the access token expiry.
- clockSkew(Duration) - Method in class org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizedClientProviderBuilder.PasswordGrantBuilder
-
Sets the maximum acceptable clock skew, which is used when checking the access token expiry.
- clockSkew(Duration) - Method in class org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizedClientProviderBuilder.RefreshTokenGrantBuilder
-
Sets the maximum acceptable clock skew, which is used when checking the access token expiry.
- convert(OAuth2UserRequest) - Method in class org.springframework.security.oauth2.client.userinfo.OAuth2UserRequestEntityConverter
-
Returns the
RequestEntity
used for the UserInfo Request. - convert(ServerWebExchange) - Method in class org.springframework.security.oauth2.client.web.server.ServerOAuth2AuthorizationCodeAuthenticationTokenConverter
- convert(OAuth2ClientCredentialsGrantRequest) - Method in class org.springframework.security.oauth2.client.endpoint.OAuth2ClientCredentialsGrantRequestEntityConverter
- convert(T) - Method in class org.springframework.security.oauth2.client.endpoint.NimbusJwtClientAuthenticationParametersConverter
- createDecoder(ClientRegistration) - Method in class org.springframework.security.oauth2.client.oidc.authentication.OidcIdTokenDecoderFactory
- createDecoder(ClientRegistration) - Method in class org.springframework.security.oauth2.client.oidc.authentication.ReactiveOidcIdTokenDecoderFactory
- createDefaultClaimTypeConverters() - Static method in class org.springframework.security.oauth2.client.oidc.authentication.OidcIdTokenDecoderFactory
-
Returns the default
Converter
's used for type conversion of claim values for anOidcIdToken
. - createDefaultClaimTypeConverters() - Static method in class org.springframework.security.oauth2.client.oidc.authentication.ReactiveOidcIdTokenDecoderFactory
-
Returns the default
Converter
's used for type conversion of claim values for anOidcIdToken
. - createDefaultClaimTypeConverters() - Static method in class org.springframework.security.oauth2.client.oidc.userinfo.OidcReactiveOAuth2UserService
-
Returns the default
Converter
's used for type conversion of claim values for anOidcUserInfo
. - createDefaultClaimTypeConverters() - Static method in class org.springframework.security.oauth2.client.oidc.userinfo.OidcUserService
-
Returns the default
Converter
's used for type conversion of claim values for anOidcUserInfo
. - createParameters(JwtBearerGrantRequest) - Method in class org.springframework.security.oauth2.client.endpoint.JwtBearerGrantRequestEntityConverter
- createParameters(OAuth2AuthorizationCodeGrantRequest) - Method in class org.springframework.security.oauth2.client.endpoint.OAuth2AuthorizationCodeGrantRequestEntityConverter
- createParameters(OAuth2ClientCredentialsGrantRequest) - Method in class org.springframework.security.oauth2.client.endpoint.OAuth2ClientCredentialsGrantRequestEntityConverter
- createParameters(OAuth2PasswordGrantRequest) - Method in class org.springframework.security.oauth2.client.endpoint.OAuth2PasswordGrantRequestEntityConverter
- createParameters(OAuth2RefreshTokenGrantRequest) - Method in class org.springframework.security.oauth2.client.endpoint.OAuth2RefreshTokenGrantRequestEntityConverter
D
- databaseClient - Variable in class org.springframework.security.oauth2.client.R2dbcReactiveOAuth2AuthorizedClientService
- DEFAULT_AUTHORIZATION_REQUEST_BASE_URI - Static variable in class org.springframework.security.oauth2.client.web.OAuth2AuthorizationRequestRedirectFilter
-
The default base
URI
used for authorization requests. - DEFAULT_AUTHORIZATION_REQUEST_PATTERN - Static variable in class org.springframework.security.oauth2.client.web.server.DefaultServerOAuth2AuthorizationRequestResolver
-
The default pattern used to resolve the
ClientRegistration.getRegistrationId()
- DEFAULT_FILTER_PROCESSES_URI - Static variable in class org.springframework.security.oauth2.client.web.OAuth2LoginAuthenticationFilter
-
The default
URI
where thisFilter
processes authentication requests. - DEFAULT_REGISTRATION_ID_URI_VARIABLE_NAME - Static variable in class org.springframework.security.oauth2.client.web.server.DefaultServerOAuth2AuthorizationRequestResolver
-
The name of the path variable that contains the
ClientRegistration.getRegistrationId()
- DEFAULT_REMOVE_AUTHORIZED_CLIENT_ERROR_CODES - Static variable in class org.springframework.security.oauth2.client.RemoveAuthorizedClientOAuth2AuthorizationFailureHandler
-
The default OAuth 2.0 error codes that will trigger removal of an
OAuth2AuthorizedClient
. - DEFAULT_REMOVE_AUTHORIZED_CLIENT_ERROR_CODES - Static variable in class org.springframework.security.oauth2.client.RemoveAuthorizedClientReactiveOAuth2AuthorizationFailureHandler
-
The default OAuth 2.0 error codes that will trigger removal of the authorized client.
- DefaultAuthorizationCodeTokenResponseClient - Class in org.springframework.security.oauth2.client.endpoint
-
The default implementation of an
OAuth2AccessTokenResponseClient
for theauthorization_code
grant. - DefaultAuthorizationCodeTokenResponseClient() - Constructor for class org.springframework.security.oauth2.client.endpoint.DefaultAuthorizationCodeTokenResponseClient
- DefaultClientCredentialsTokenResponseClient - Class in org.springframework.security.oauth2.client.endpoint
-
The default implementation of an
OAuth2AccessTokenResponseClient
for theclient_credentials
grant. - DefaultClientCredentialsTokenResponseClient() - Constructor for class org.springframework.security.oauth2.client.endpoint.DefaultClientCredentialsTokenResponseClient
- DefaultContextAttributesMapper() - Constructor for class org.springframework.security.oauth2.client.AuthorizedClientServiceOAuth2AuthorizedClientManager.DefaultContextAttributesMapper
- DefaultContextAttributesMapper() - Constructor for class org.springframework.security.oauth2.client.AuthorizedClientServiceReactiveOAuth2AuthorizedClientManager.DefaultContextAttributesMapper
- DefaultContextAttributesMapper() - Constructor for class org.springframework.security.oauth2.client.web.DefaultOAuth2AuthorizedClientManager.DefaultContextAttributesMapper
- DefaultContextAttributesMapper() - Constructor for class org.springframework.security.oauth2.client.web.DefaultReactiveOAuth2AuthorizedClientManager.DefaultContextAttributesMapper
- DefaultJwtBearerTokenResponseClient - Class in org.springframework.security.oauth2.client.endpoint
-
The default implementation of an
OAuth2AccessTokenResponseClient
for thejwt-bearer
grant. - DefaultJwtBearerTokenResponseClient() - Constructor for class org.springframework.security.oauth2.client.endpoint.DefaultJwtBearerTokenResponseClient
- DefaultOAuth2AuthorizationRequestResolver - Class in org.springframework.security.oauth2.client.web
-
An implementation of an
OAuth2AuthorizationRequestResolver
that attempts to resolve anOAuth2AuthorizationRequest
from the providedHttpServletRequest
using the default requestURI
pattern/oauth2/authorization/{registrationId}
. - DefaultOAuth2AuthorizationRequestResolver(ClientRegistrationRepository, String) - Constructor for class org.springframework.security.oauth2.client.web.DefaultOAuth2AuthorizationRequestResolver
-
Constructs a
DefaultOAuth2AuthorizationRequestResolver
using the provided parameters. - DefaultOAuth2AuthorizedClientManager - Class in org.springframework.security.oauth2.client.web
-
The default implementation of an
OAuth2AuthorizedClientManager
for use within the context of aHttpServletRequest
. - DefaultOAuth2AuthorizedClientManager(ClientRegistrationRepository, OAuth2AuthorizedClientRepository) - Constructor for class org.springframework.security.oauth2.client.web.DefaultOAuth2AuthorizedClientManager
-
Constructs a
DefaultOAuth2AuthorizedClientManager
using the provided parameters. - DefaultOAuth2AuthorizedClientManager.DefaultContextAttributesMapper - Class in org.springframework.security.oauth2.client.web
-
The default implementation of the
contextAttributesMapper
. - DefaultOAuth2UserService - Class in org.springframework.security.oauth2.client.userinfo
-
An implementation of an
OAuth2UserService
that supports standard OAuth 2.0 Provider's. - DefaultOAuth2UserService() - Constructor for class org.springframework.security.oauth2.client.userinfo.DefaultOAuth2UserService
- DefaultPasswordTokenResponseClient - Class in org.springframework.security.oauth2.client.endpoint
-
Deprecated.The latest OAuth 2.0 Security Best Current Practice disallows the use of the Resource Owner Password Credentials grant. See reference OAuth 2.0 Security Best Current Practice.
- DefaultPasswordTokenResponseClient() - Constructor for class org.springframework.security.oauth2.client.endpoint.DefaultPasswordTokenResponseClient
-
Deprecated.
- DefaultReactiveOAuth2AuthorizedClientManager - Class in org.springframework.security.oauth2.client.web
-
The default implementation of a
ReactiveOAuth2AuthorizedClientManager
for use within the context of aServerWebExchange
. - DefaultReactiveOAuth2AuthorizedClientManager(ReactiveClientRegistrationRepository, ServerOAuth2AuthorizedClientRepository) - Constructor for class org.springframework.security.oauth2.client.web.DefaultReactiveOAuth2AuthorizedClientManager
-
Constructs a
DefaultReactiveOAuth2AuthorizedClientManager
using the provided parameters. - DefaultReactiveOAuth2AuthorizedClientManager.DefaultContextAttributesMapper - Class in org.springframework.security.oauth2.client.web
-
The default implementation of the
contextAttributesMapper
. - DefaultReactiveOAuth2UserService - Class in org.springframework.security.oauth2.client.userinfo
-
An implementation of an
ReactiveOAuth2UserService
that supports standard OAuth 2.0 Provider's. - DefaultReactiveOAuth2UserService() - Constructor for class org.springframework.security.oauth2.client.userinfo.DefaultReactiveOAuth2UserService
- DefaultRefreshTokenTokenResponseClient - Class in org.springframework.security.oauth2.client.endpoint
-
The default implementation of an
OAuth2AccessTokenResponseClient
for therefresh_token
grant. - DefaultRefreshTokenTokenResponseClient() - Constructor for class org.springframework.security.oauth2.client.endpoint.DefaultRefreshTokenTokenResponseClient
- defaultRequest() - Method in class org.springframework.security.oauth2.client.web.reactive.function.client.ServletOAuth2AuthorizedClientExchangeFilterFunction
-
Provides defaults for the
HttpServletRequest
and theHttpServletResponse
usingRequestContextHolder
. - DefaultServerOAuth2AuthorizationRequestResolver - Class in org.springframework.security.oauth2.client.web.server
-
The default implementation of
ServerOAuth2AuthorizationRequestResolver
. - DefaultServerOAuth2AuthorizationRequestResolver(ReactiveClientRegistrationRepository) - Constructor for class org.springframework.security.oauth2.client.web.server.DefaultServerOAuth2AuthorizationRequestResolver
-
Creates a new instance
- DefaultServerOAuth2AuthorizationRequestResolver(ReactiveClientRegistrationRepository, ServerWebExchangeMatcher) - Constructor for class org.springframework.security.oauth2.client.web.server.DefaultServerOAuth2AuthorizationRequestResolver
-
Creates a new instance
- DelegatingOAuth2AuthorizedClientProvider - Class in org.springframework.security.oauth2.client
-
An implementation of an
OAuth2AuthorizedClientProvider
that simply delegates to it's internalList
ofOAuth2AuthorizedClientProvider
(s). - DelegatingOAuth2AuthorizedClientProvider(List<OAuth2AuthorizedClientProvider>) - Constructor for class org.springframework.security.oauth2.client.DelegatingOAuth2AuthorizedClientProvider
-
Constructs a
DelegatingOAuth2AuthorizedClientProvider
using the provided parameters. - DelegatingOAuth2AuthorizedClientProvider(OAuth2AuthorizedClientProvider...) - Constructor for class org.springframework.security.oauth2.client.DelegatingOAuth2AuthorizedClientProvider
-
Constructs a
DelegatingOAuth2AuthorizedClientProvider
using the provided parameters. - DelegatingOAuth2UserService<R extends OAuth2UserRequest,
U extends org.springframework.security.oauth2.core.user.OAuth2User> - Class in org.springframework.security.oauth2.client.userinfo -
An implementation of an
OAuth2UserService
that simply delegates to it's internalList
ofOAuth2UserService
(s). - DelegatingOAuth2UserService(List<OAuth2UserService<R, U>>) - Constructor for class org.springframework.security.oauth2.client.userinfo.DelegatingOAuth2UserService
-
Constructs a
DelegatingOAuth2UserService
using the provided parameters. - DelegatingReactiveOAuth2AuthorizedClientProvider - Class in org.springframework.security.oauth2.client
-
An implementation of a
ReactiveOAuth2AuthorizedClientProvider
that simply delegates to it's internalList
ofReactiveOAuth2AuthorizedClientProvider
(s). - DelegatingReactiveOAuth2AuthorizedClientProvider(List<ReactiveOAuth2AuthorizedClientProvider>) - Constructor for class org.springframework.security.oauth2.client.DelegatingReactiveOAuth2AuthorizedClientProvider
-
Constructs a
DelegatingReactiveOAuth2AuthorizedClientProvider
using the provided parameters. - DelegatingReactiveOAuth2AuthorizedClientProvider(ReactiveOAuth2AuthorizedClientProvider...) - Constructor for class org.springframework.security.oauth2.client.DelegatingReactiveOAuth2AuthorizedClientProvider
-
Constructs a
DelegatingReactiveOAuth2AuthorizedClientProvider
using the provided parameters. - determineTargetUrl(HttpServletRequest, HttpServletResponse, Authentication) - Method in class org.springframework.security.oauth2.client.oidc.web.logout.OidcClientInitiatedLogoutSuccessHandler
- doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.oauth2.client.web.OAuth2AuthorizationCodeGrantFilter
- doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.oauth2.client.web.OAuth2AuthorizationRequestRedirectFilter
E
- equals(Object) - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizedClientId
F
- filter(ClientRequest, ExchangeFunction) - Method in class org.springframework.security.oauth2.client.web.reactive.function.client.ServerOAuth2AuthorizedClientExchangeFilterFunction
- filter(ClientRequest, ExchangeFunction) - Method in class org.springframework.security.oauth2.client.web.reactive.function.client.ServletOAuth2AuthorizedClientExchangeFilterFunction
- filter(ServerWebExchange, WebFilterChain) - Method in class org.springframework.security.oauth2.client.web.server.OAuth2AuthorizationCodeGrantWebFilter
- filter(ServerWebExchange, WebFilterChain) - Method in class org.springframework.security.oauth2.client.web.server.OAuth2AuthorizationRequestRedirectWebFilter
- findByRegistrationId(String) - Method in interface org.springframework.security.oauth2.client.registration.ClientRegistrationRepository
-
Returns the client registration identified by the provided
registrationId
, ornull
if not found. - findByRegistrationId(String) - Method in class org.springframework.security.oauth2.client.registration.InMemoryClientRegistrationRepository
- findByRegistrationId(String) - Method in class org.springframework.security.oauth2.client.registration.InMemoryReactiveClientRegistrationRepository
- findByRegistrationId(String) - Method in interface org.springframework.security.oauth2.client.registration.ReactiveClientRegistrationRepository
-
Returns the client registration identified by the provided
registrationId
, ornull
if not found. - fromIssuerLocation(String) - Static method in class org.springframework.security.oauth2.client.registration.ClientRegistrations
-
Creates a
ClientRegistration.Builder
using the provided Issuer by querying three different discovery endpoints serially, using the values in the first successful response to initialize. - fromOidcIssuerLocation(String) - Static method in class org.springframework.security.oauth2.client.registration.ClientRegistrations
-
Creates a
ClientRegistration.Builder
using the provided Issuer by making an OpenID Provider Configuration Request and using the values in the OpenID Provider Configuration Response to initialize theClientRegistration.Builder
.
G
- getAccessToken() - Method in class org.springframework.security.oauth2.client.authentication.OAuth2AuthorizationCodeAuthenticationToken
-
Returns the
access token
. - getAccessToken() - Method in class org.springframework.security.oauth2.client.authentication.OAuth2LoginAuthenticationToken
-
Returns the
access token
. - getAccessToken() - Method in class org.springframework.security.oauth2.client.endpoint.OAuth2RefreshTokenGrantRequest
-
Returns the
access token
credential granted. - getAccessToken() - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizedClient
-
Returns the
access token
credential granted. - getAccessToken() - Method in class org.springframework.security.oauth2.client.R2dbcReactiveOAuth2AuthorizedClientService.OAuth2AuthorizedClientHolder
- getAccessToken() - Method in class org.springframework.security.oauth2.client.userinfo.OAuth2UserRequest
-
Returns the
access token
. - getAdditionalParameters() - Method in class org.springframework.security.oauth2.client.authentication.OAuth2AuthorizationCodeAuthenticationToken
-
Returns the additional parameters
- getAdditionalParameters() - Method in class org.springframework.security.oauth2.client.userinfo.OAuth2UserRequest
-
Returns the additional parameters that may be used in the request.
- getAttribute(String) - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizationContext
-
Returns the value of an attribute associated to the context or
null
if not available. - getAttribute(String) - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizeRequest
-
Returns the value of an attribute associated to the request or
null
if not available. - getAttributes() - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizationContext
-
Returns the attributes associated to the context.
- getAttributes() - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizeRequest
-
Returns the attributes associated to the request.
- getAuthenticationMethod() - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration.ProviderDetails.UserInfoEndpoint
-
Returns the authentication method for the user info endpoint.
- getAuthorizationExchange() - Method in class org.springframework.security.oauth2.client.authentication.OAuth2AuthorizationCodeAuthenticationToken
-
Returns the
authorization exchange
. - getAuthorizationExchange() - Method in class org.springframework.security.oauth2.client.authentication.OAuth2LoginAuthenticationToken
-
Returns the
authorization exchange
. - getAuthorizationExchange() - Method in class org.springframework.security.oauth2.client.endpoint.OAuth2AuthorizationCodeGrantRequest
-
Returns the
authorization exchange
. - getAuthorizationGrantRequest() - Method in class org.springframework.security.oauth2.client.endpoint.NimbusJwtClientAuthenticationParametersConverter.JwtClientAuthenticationContext
-
Returns the
authorization grant request
. - getAuthorizationGrantType() - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration
-
Returns the
authorization grant type
used for the client. - getAuthorizationUri() - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration.ProviderDetails
-
Returns the uri for the authorization endpoint.
- getAuthorizedClient() - Method in class org.springframework.security.oauth2.client.JdbcOAuth2AuthorizedClientService.OAuth2AuthorizedClientHolder
-
Returns the
OAuth2AuthorizedClient
. - getAuthorizedClient() - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizationContext
- getAuthorizedClient() - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizeRequest
-
Returns the
authorized client
ornull
if it was not provided. - getAuthorizedClientRegistrationId() - Method in class org.springframework.security.oauth2.client.authentication.OAuth2AuthenticationToken
-
Returns the registration identifier of the
Authorized Client
. - getClaims() - Method in class org.springframework.security.oauth2.client.endpoint.NimbusJwtClientAuthenticationParametersConverter.JwtClientAuthenticationContext
-
Returns the
JwtClaimsSet.Builder
to be used to customize claims of the JSON Web Token (JWS). - getClientAuthenticationMethod() - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration
-
Returns the
authentication method
used when authenticating the client with the authorization server. - getClientId() - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration
-
Returns the client identifier.
- getClientName() - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration
-
Returns the logical name of the client or registration.
- getClientRegistration() - Method in class org.springframework.security.oauth2.client.authentication.OAuth2AuthorizationCodeAuthenticationToken
-
Returns the
client registration
. - getClientRegistration() - Method in class org.springframework.security.oauth2.client.authentication.OAuth2LoginAuthenticationToken
-
Returns the
client registration
. - getClientRegistration() - Method in class org.springframework.security.oauth2.client.endpoint.AbstractOAuth2AuthorizationGrantRequest
-
Returns the
client registration
. - getClientRegistration() - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizationContext
-
Returns the
client registration
. - getClientRegistration() - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizedClient
-
Returns the authorized client's
registration
. - getClientRegistration() - Method in class org.springframework.security.oauth2.client.userinfo.OAuth2UserRequest
-
Returns the
client registration
. - getClientRegistrationId() - Method in exception org.springframework.security.oauth2.client.ClientAuthorizationException
-
Returns the identifier for the client's registration.
- getClientRegistrationId() - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizeRequest
-
Returns the identifier for the
client registration
. - getClientRegistrationId() - Method in class org.springframework.security.oauth2.client.R2dbcReactiveOAuth2AuthorizedClientService.OAuth2AuthorizedClientHolder
- getClientSecret() - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration
-
Returns the client secret.
- getConfigurationMetadata() - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration.ProviderDetails
-
Returns a
Map
of the metadata describing the provider's configuration. - getCredentials() - Method in class org.springframework.security.oauth2.client.authentication.OAuth2AuthenticationToken
- getCredentials() - Method in class org.springframework.security.oauth2.client.authentication.OAuth2AuthorizationCodeAuthenticationToken
- getCredentials() - Method in class org.springframework.security.oauth2.client.authentication.OAuth2LoginAuthenticationToken
- getGrantType() - Method in class org.springframework.security.oauth2.client.endpoint.AbstractOAuth2AuthorizationGrantRequest
-
Returns the authorization grant type.
- getHeaders() - Method in class org.springframework.security.oauth2.client.endpoint.NimbusJwtClientAuthenticationParametersConverter.JwtClientAuthenticationContext
-
Returns the
JwsHeader.Builder
to be used to customize headers of the JSON Web Token (JWS). - getIdToken() - Method in class org.springframework.security.oauth2.client.oidc.userinfo.OidcUserRequest
-
Returns the
ID Token
containing claims about the user. - getIssuerUri() - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration.ProviderDetails
-
Returns the issuer identifier uri for the OpenID Connect 1.0 provider or the OAuth 2.0 Authorization Server.
- getJwkSetUri() - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration.ProviderDetails
-
Returns the uri for the JSON Web Key (JWK) Set endpoint.
- getJwt() - Method in class org.springframework.security.oauth2.client.endpoint.JwtBearerGrantRequest
-
Returns the
JWT
assertion. - getPassword() - Method in class org.springframework.security.oauth2.client.endpoint.OAuth2PasswordGrantRequest
-
Deprecated.Returns the resource owner's password.
- getPrincipal() - Method in class org.springframework.security.oauth2.client.authentication.OAuth2AuthenticationToken
- getPrincipal() - Method in class org.springframework.security.oauth2.client.authentication.OAuth2AuthorizationCodeAuthenticationToken
- getPrincipal() - Method in class org.springframework.security.oauth2.client.authentication.OAuth2LoginAuthenticationToken
- getPrincipal() - Method in class org.springframework.security.oauth2.client.JdbcOAuth2AuthorizedClientService.OAuth2AuthorizedClientHolder
-
Returns the End-User
Authentication
(Resource Owner). - getPrincipal() - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizationContext
-
Returns the
Principal
(to be) associated to the authorized client. - getPrincipal() - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizeRequest
-
Returns the
Principal
(to be) associated to the authorized client. - getPrincipalName() - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizedClient
-
Returns the End-User's
Principal
name. - getPrincipalName() - Method in class org.springframework.security.oauth2.client.R2dbcReactiveOAuth2AuthorizedClientService.OAuth2AuthorizedClientHolder
- getProviderDetails() - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration
-
Returns the details of the provider.
- getRedirectUri() - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration
-
Returns the uri (or uri template) for the redirection endpoint.
- getRefreshToken() - Method in class org.springframework.security.oauth2.client.authentication.OAuth2AuthorizationCodeAuthenticationToken
-
Returns the
refresh token
. - getRefreshToken() - Method in class org.springframework.security.oauth2.client.authentication.OAuth2LoginAuthenticationToken
-
Returns the
refresh token
. - getRefreshToken() - Method in class org.springframework.security.oauth2.client.endpoint.OAuth2RefreshTokenGrantRequest
-
Returns the
refresh token
credential granted. - getRefreshToken() - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizedClient
-
Returns the
refresh token
credential granted. - getRefreshToken() - Method in class org.springframework.security.oauth2.client.R2dbcReactiveOAuth2AuthorizedClientService.OAuth2AuthorizedClientHolder
- getRegistrationId() - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration
-
Returns the identifier for the registration.
- getScopes() - Method in class org.springframework.security.oauth2.client.endpoint.OAuth2RefreshTokenGrantRequest
-
Returns the scope(s) to request.
- getScopes() - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration
-
Returns the scope(s) used for the client.
- getTokenResponse(JwtBearerGrantRequest) - Method in class org.springframework.security.oauth2.client.endpoint.DefaultJwtBearerTokenResponseClient
- getTokenResponse(OAuth2AuthorizationCodeGrantRequest) - Method in class org.springframework.security.oauth2.client.endpoint.DefaultAuthorizationCodeTokenResponseClient
- getTokenResponse(OAuth2ClientCredentialsGrantRequest) - Method in class org.springframework.security.oauth2.client.endpoint.DefaultClientCredentialsTokenResponseClient
- getTokenResponse(OAuth2PasswordGrantRequest) - Method in class org.springframework.security.oauth2.client.endpoint.DefaultPasswordTokenResponseClient
-
Deprecated.
- getTokenResponse(OAuth2RefreshTokenGrantRequest) - Method in class org.springframework.security.oauth2.client.endpoint.DefaultRefreshTokenTokenResponseClient
- getTokenResponse(T) - Method in class org.springframework.security.oauth2.client.endpoint.AbstractWebClientReactiveOAuth2AccessTokenResponseClient
- getTokenResponse(T) - Method in interface org.springframework.security.oauth2.client.endpoint.OAuth2AccessTokenResponseClient
-
Exchanges the authorization grant credential, provided in the authorization grant request, for an access token credential at the Authorization Server's Token Endpoint.
- getTokenResponse(T) - Method in interface org.springframework.security.oauth2.client.endpoint.ReactiveOAuth2AccessTokenResponseClient
-
Exchanges the authorization grant credential, provided in the authorization grant request, for an access token credential at the Authorization Server's Token Endpoint.
- getTokenUri() - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration.ProviderDetails
-
Returns the uri for the token endpoint.
- getUri() - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration.ProviderDetails.UserInfoEndpoint
-
Returns the uri for the user info endpoint.
- getUserInfoEndpoint() - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration.ProviderDetails
-
Returns the details of the
UserInfo Endpoint
. - getUsername() - Method in class org.springframework.security.oauth2.client.endpoint.OAuth2PasswordGrantRequest
-
Deprecated.Returns the resource owner's username.
- getUserNameAttributeName() - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration.ProviderDetails.UserInfoEndpoint
-
Returns the attribute name used to access the user's name from the user info response.
H
- handleError(ClientHttpResponse) - Method in class org.springframework.security.oauth2.client.http.OAuth2ErrorResponseErrorHandler
- hasError(ClientHttpResponse) - Method in class org.springframework.security.oauth2.client.http.OAuth2ErrorResponseErrorHandler
- hashCode() - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizedClientId
- httpServletRequest(HttpServletRequest) - Static method in class org.springframework.security.oauth2.client.web.reactive.function.client.ServletOAuth2AuthorizedClientExchangeFilterFunction
-
Modifies the
ClientRequest.attributes()
to include theHttpServletRequest
used to look up and save theOAuth2AuthorizedClient
. - httpServletResponse(HttpServletResponse) - Static method in class org.springframework.security.oauth2.client.web.reactive.function.client.ServletOAuth2AuthorizedClientExchangeFilterFunction
-
Modifies the
ClientRequest.attributes()
to include theHttpServletResponse
used to save theOAuth2AuthorizedClient
. - HttpSessionOAuth2AuthorizationRequestRepository - Class in org.springframework.security.oauth2.client.web
-
An implementation of an
AuthorizationRequestRepository
that storesOAuth2AuthorizationRequest
in theHttpSession
. - HttpSessionOAuth2AuthorizationRequestRepository() - Constructor for class org.springframework.security.oauth2.client.web.HttpSessionOAuth2AuthorizationRequestRepository
- HttpSessionOAuth2AuthorizedClientRepository - Class in org.springframework.security.oauth2.client.web
-
An implementation of an
OAuth2AuthorizedClientRepository
that storesOAuth2AuthorizedClient
's in theHttpSession
. - HttpSessionOAuth2AuthorizedClientRepository() - Constructor for class org.springframework.security.oauth2.client.web.HttpSessionOAuth2AuthorizedClientRepository
I
- InMemoryClientRegistrationRepository - Class in org.springframework.security.oauth2.client.registration
-
A
ClientRegistrationRepository
that storesClientRegistration
(s) in-memory. - InMemoryClientRegistrationRepository(List<ClientRegistration>) - Constructor for class org.springframework.security.oauth2.client.registration.InMemoryClientRegistrationRepository
-
Constructs an
InMemoryClientRegistrationRepository
using the provided parameters. - InMemoryClientRegistrationRepository(Map<String, ClientRegistration>) - Constructor for class org.springframework.security.oauth2.client.registration.InMemoryClientRegistrationRepository
-
Constructs an
InMemoryClientRegistrationRepository
using the providedMap
ofregistration id
toClientRegistration
. - InMemoryClientRegistrationRepository(ClientRegistration...) - Constructor for class org.springframework.security.oauth2.client.registration.InMemoryClientRegistrationRepository
-
Constructs an
InMemoryClientRegistrationRepository
using the provided parameters. - InMemoryOAuth2AuthorizedClientService - Class in org.springframework.security.oauth2.client
-
An
OAuth2AuthorizedClientService
that storesAuthorized Client(s)
in-memory. - InMemoryOAuth2AuthorizedClientService(ClientRegistrationRepository) - Constructor for class org.springframework.security.oauth2.client.InMemoryOAuth2AuthorizedClientService
-
Constructs an
InMemoryOAuth2AuthorizedClientService
using the provided parameters. - InMemoryOAuth2AuthorizedClientService(ClientRegistrationRepository, Map<OAuth2AuthorizedClientId, OAuth2AuthorizedClient>) - Constructor for class org.springframework.security.oauth2.client.InMemoryOAuth2AuthorizedClientService
-
Constructs an
InMemoryOAuth2AuthorizedClientService
using the provided parameters. - InMemoryReactiveClientRegistrationRepository - Class in org.springframework.security.oauth2.client.registration
-
A Reactive
ClientRegistrationRepository
that storesClientRegistration
(s) in-memory. - InMemoryReactiveClientRegistrationRepository(List<ClientRegistration>) - Constructor for class org.springframework.security.oauth2.client.registration.InMemoryReactiveClientRegistrationRepository
-
Constructs an
InMemoryReactiveClientRegistrationRepository
using the provided parameters. - InMemoryReactiveClientRegistrationRepository(ClientRegistration...) - Constructor for class org.springframework.security.oauth2.client.registration.InMemoryReactiveClientRegistrationRepository
-
Constructs an
InMemoryReactiveClientRegistrationRepository
using the provided parameters. - InMemoryReactiveOAuth2AuthorizedClientService - Class in org.springframework.security.oauth2.client
-
An
OAuth2AuthorizedClientService
that storesAuthorized Client(s)
in-memory. - InMemoryReactiveOAuth2AuthorizedClientService(ReactiveClientRegistrationRepository) - Constructor for class org.springframework.security.oauth2.client.InMemoryReactiveOAuth2AuthorizedClientService
-
Constructs an
InMemoryReactiveOAuth2AuthorizedClientService
using the provided parameters. - issuerUri(String) - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration.Builder
-
Sets the issuer identifier uri for the OpenID Connect 1.0 provider or the OAuth 2.0 Authorization Server.
- iterator() - Method in class org.springframework.security.oauth2.client.registration.InMemoryClientRegistrationRepository
-
Returns an
Iterator
ofClientRegistration
. - iterator() - Method in class org.springframework.security.oauth2.client.registration.InMemoryReactiveClientRegistrationRepository
-
Returns an
Iterator
ofClientRegistration
.
J
- JdbcOAuth2AuthorizedClientService - Class in org.springframework.security.oauth2.client
-
A JDBC implementation of an
OAuth2AuthorizedClientService
that uses aJdbcOperations
forOAuth2AuthorizedClient
persistence. - JdbcOAuth2AuthorizedClientService(JdbcOperations, ClientRegistrationRepository) - Constructor for class org.springframework.security.oauth2.client.JdbcOAuth2AuthorizedClientService
-
Constructs a
JdbcOAuth2AuthorizedClientService
using the provided parameters. - JdbcOAuth2AuthorizedClientService(JdbcOperations, ClientRegistrationRepository, LobHandler) - Constructor for class org.springframework.security.oauth2.client.JdbcOAuth2AuthorizedClientService
-
Constructs a
JdbcOAuth2AuthorizedClientService
using the provided parameters. - JdbcOAuth2AuthorizedClientService.OAuth2AuthorizedClientHolder - Class in org.springframework.security.oauth2.client
-
A holder for an
OAuth2AuthorizedClient
and End-UserAuthentication
(Resource Owner). - JdbcOAuth2AuthorizedClientService.OAuth2AuthorizedClientParametersMapper - Class in org.springframework.security.oauth2.client
-
The default
Function
that mapsJdbcOAuth2AuthorizedClientService.OAuth2AuthorizedClientHolder
to aList
ofSqlParameterValue
. - JdbcOAuth2AuthorizedClientService.OAuth2AuthorizedClientRowMapper - Class in org.springframework.security.oauth2.client
- jdbcOperations - Variable in class org.springframework.security.oauth2.client.JdbcOAuth2AuthorizedClientService
- jwkSetUri(String) - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration.Builder
-
Sets the uri for the JSON Web Key (JWK) Set endpoint.
- JwtBearerGrantRequest - Class in org.springframework.security.oauth2.client.endpoint
-
A JWT Bearer Grant request that holds a
Jwt
assertion. - JwtBearerGrantRequest(ClientRegistration, Jwt) - Constructor for class org.springframework.security.oauth2.client.endpoint.JwtBearerGrantRequest
-
Constructs a
JwtBearerGrantRequest
using the provided parameters. - JwtBearerGrantRequestEntityConverter - Class in org.springframework.security.oauth2.client.endpoint
-
An implementation of an
AbstractOAuth2AuthorizationGrantRequestEntityConverter
that converts the providedJwtBearerGrantRequest
to aRequestEntity
representation of an OAuth 2.0 Access Token Request for the JWT Bearer Grant. - JwtBearerGrantRequestEntityConverter() - Constructor for class org.springframework.security.oauth2.client.endpoint.JwtBearerGrantRequestEntityConverter
- JwtBearerOAuth2AuthorizedClientProvider - Class in org.springframework.security.oauth2.client
-
An implementation of an
OAuth2AuthorizedClientProvider
for thejwt-bearer
grant. - JwtBearerOAuth2AuthorizedClientProvider() - Constructor for class org.springframework.security.oauth2.client.JwtBearerOAuth2AuthorizedClientProvider
- JwtBearerReactiveOAuth2AuthorizedClientProvider - Class in org.springframework.security.oauth2.client
-
An implementation of an
ReactiveOAuth2AuthorizedClientProvider
for thejwt-bearer
grant. - JwtBearerReactiveOAuth2AuthorizedClientProvider() - Constructor for class org.springframework.security.oauth2.client.JwtBearerReactiveOAuth2AuthorizedClientProvider
L
- loadAuthorizationRequest(HttpServletRequest) - Method in interface org.springframework.security.oauth2.client.web.AuthorizationRequestRepository
-
Returns the
OAuth2AuthorizationRequest
associated to the providedHttpServletRequest
ornull
if not available. - loadAuthorizationRequest(HttpServletRequest) - Method in class org.springframework.security.oauth2.client.web.HttpSessionOAuth2AuthorizationRequestRepository
- loadAuthorizationRequest(ServerWebExchange) - Method in interface org.springframework.security.oauth2.client.web.server.ServerAuthorizationRequestRepository
-
Returns the
OAuth2AuthorizationRequest
associated to the providedHttpServletRequest
ornull
if not available. - loadAuthorizationRequest(ServerWebExchange) - Method in class org.springframework.security.oauth2.client.web.server.WebSessionOAuth2ServerAuthorizationRequestRepository
- loadAuthorizedClient(String, String) - Method in class org.springframework.security.oauth2.client.InMemoryOAuth2AuthorizedClientService
- loadAuthorizedClient(String, String) - Method in class org.springframework.security.oauth2.client.InMemoryReactiveOAuth2AuthorizedClientService
- loadAuthorizedClient(String, String) - Method in class org.springframework.security.oauth2.client.JdbcOAuth2AuthorizedClientService
- loadAuthorizedClient(String, String) - Method in interface org.springframework.security.oauth2.client.OAuth2AuthorizedClientService
-
Returns the
OAuth2AuthorizedClient
associated to the provided client registration identifier and End-User'sPrincipal
name ornull
if not available. - loadAuthorizedClient(String, String) - Method in class org.springframework.security.oauth2.client.R2dbcReactiveOAuth2AuthorizedClientService
- loadAuthorizedClient(String, String) - Method in interface org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizedClientService
-
Returns the
OAuth2AuthorizedClient
associated to the provided client registration identifier and End-User'sPrincipal
name ornull
if not available. - loadAuthorizedClient(String, Authentication, HttpServletRequest) - Method in class org.springframework.security.oauth2.client.web.AuthenticatedPrincipalOAuth2AuthorizedClientRepository
- loadAuthorizedClient(String, Authentication, HttpServletRequest) - Method in class org.springframework.security.oauth2.client.web.HttpSessionOAuth2AuthorizedClientRepository
- loadAuthorizedClient(String, Authentication, HttpServletRequest) - Method in interface org.springframework.security.oauth2.client.web.OAuth2AuthorizedClientRepository
-
Returns the
OAuth2AuthorizedClient
associated to the provided client registration identifier and End-UserAuthentication
(Resource Owner) ornull
if not available. - loadAuthorizedClient(String, Authentication, ServerWebExchange) - Method in class org.springframework.security.oauth2.client.web.server.AuthenticatedPrincipalServerOAuth2AuthorizedClientRepository
- loadAuthorizedClient(String, Authentication, ServerWebExchange) - Method in interface org.springframework.security.oauth2.client.web.server.ServerOAuth2AuthorizedClientRepository
-
Returns the
OAuth2AuthorizedClient
associated to the provided client registration identifier and End-UserAuthentication
(Resource Owner) ornull
if not available. - loadAuthorizedClient(String, Authentication, ServerWebExchange) - Method in class org.springframework.security.oauth2.client.web.server.WebSessionServerOAuth2AuthorizedClientRepository
- loadUser(OidcUserRequest) - Method in class org.springframework.security.oauth2.client.oidc.userinfo.OidcReactiveOAuth2UserService
- loadUser(OidcUserRequest) - Method in class org.springframework.security.oauth2.client.oidc.userinfo.OidcUserService
- loadUser(OAuth2UserRequest) - Method in class org.springframework.security.oauth2.client.userinfo.DefaultOAuth2UserService
- loadUser(OAuth2UserRequest) - Method in class org.springframework.security.oauth2.client.userinfo.DefaultReactiveOAuth2UserService
- loadUser(R) - Method in class org.springframework.security.oauth2.client.userinfo.DelegatingOAuth2UserService
- loadUser(R) - Method in interface org.springframework.security.oauth2.client.userinfo.OAuth2UserService
-
Returns an
OAuth2User
after obtaining the user attributes of the End-User from the UserInfo Endpoint. - loadUser(R) - Method in interface org.springframework.security.oauth2.client.userinfo.ReactiveOAuth2UserService
-
Returns an
OAuth2User
after obtaining the user attributes of the End-User from the UserInfo Endpoint. - lobHandler - Variable in class org.springframework.security.oauth2.client.JdbcOAuth2AuthorizedClientService
- lobHandler - Variable in class org.springframework.security.oauth2.client.JdbcOAuth2AuthorizedClientService.OAuth2AuthorizedClientRowMapper
M
- mapRow(ResultSet, int) - Method in class org.springframework.security.oauth2.client.JdbcOAuth2AuthorizedClientService.OAuth2AuthorizedClientRowMapper
N
- NimbusJwtClientAuthenticationParametersConverter<T extends AbstractOAuth2AuthorizationGrantRequest> - Class in org.springframework.security.oauth2.client.endpoint
-
A
Converter
that customizes the OAuth 2.0 Access Token Request parameters by adding a signed JSON Web Token (JWS) to be used for client authentication at the Authorization Server's Token Endpoint. - NimbusJwtClientAuthenticationParametersConverter(Function<ClientRegistration, JWK>) - Constructor for class org.springframework.security.oauth2.client.endpoint.NimbusJwtClientAuthenticationParametersConverter
-
Constructs a
NimbusJwtClientAuthenticationParametersConverter
using the provided parameters. - NimbusJwtClientAuthenticationParametersConverter.JwtClientAuthenticationContext<T extends AbstractOAuth2AuthorizationGrantRequest> - Class in org.springframework.security.oauth2.client.endpoint
-
A context that holds client authentication-specific state and is used by
NimbusJwtClientAuthenticationParametersConverter
when attempting to customize the JSON Web Token (JWS) client assertion.
O
- OAuth2AccessTokenResponseClient<T extends AbstractOAuth2AuthorizationGrantRequest> - Interface in org.springframework.security.oauth2.client.endpoint
-
A strategy for "exchanging" an authorization grant credential (e.g.
- OAuth2AuthenticationToken - Class in org.springframework.security.oauth2.client.authentication
-
An implementation of an
AbstractAuthenticationToken
that represents an OAuth 2.0Authentication
. - OAuth2AuthenticationToken(OAuth2User, Collection<? extends GrantedAuthority>, String) - Constructor for class org.springframework.security.oauth2.client.authentication.OAuth2AuthenticationToken
-
Constructs an
OAuth2AuthenticationToken
using the provided parameters. - OAuth2AuthorizationCodeAuthenticationProvider - Class in org.springframework.security.oauth2.client.authentication
-
An implementation of an
AuthenticationProvider
for the OAuth 2.0 Authorization Code Grant. - OAuth2AuthorizationCodeAuthenticationProvider(OAuth2AccessTokenResponseClient<OAuth2AuthorizationCodeGrantRequest>) - Constructor for class org.springframework.security.oauth2.client.authentication.OAuth2AuthorizationCodeAuthenticationProvider
-
Constructs an
OAuth2AuthorizationCodeAuthenticationProvider
using the provided parameters. - OAuth2AuthorizationCodeAuthenticationToken - Class in org.springframework.security.oauth2.client.authentication
-
An
AbstractAuthenticationToken
for the OAuth 2.0 Authorization Code Grant. - OAuth2AuthorizationCodeAuthenticationToken(ClientRegistration, OAuth2AuthorizationExchange) - Constructor for class org.springframework.security.oauth2.client.authentication.OAuth2AuthorizationCodeAuthenticationToken
-
This constructor should be used when the Authorization Request/Response is complete.
- OAuth2AuthorizationCodeAuthenticationToken(ClientRegistration, OAuth2AuthorizationExchange, OAuth2AccessToken) - Constructor for class org.springframework.security.oauth2.client.authentication.OAuth2AuthorizationCodeAuthenticationToken
-
This constructor should be used when the Access Token Request/Response is complete, which indicates that the Authorization Code Grant flow has fully completed.
- OAuth2AuthorizationCodeAuthenticationToken(ClientRegistration, OAuth2AuthorizationExchange, OAuth2AccessToken, OAuth2RefreshToken) - Constructor for class org.springframework.security.oauth2.client.authentication.OAuth2AuthorizationCodeAuthenticationToken
-
This constructor should be used when the Access Token Request/Response is complete, which indicates that the Authorization Code Grant flow has fully completed.
- OAuth2AuthorizationCodeAuthenticationToken(ClientRegistration, OAuth2AuthorizationExchange, OAuth2AccessToken, OAuth2RefreshToken, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.client.authentication.OAuth2AuthorizationCodeAuthenticationToken
- OAuth2AuthorizationCodeGrantFilter - Class in org.springframework.security.oauth2.client.web
-
A
Filter
for the OAuth 2.0 Authorization Code Grant, which handles the processing of the OAuth 2.0 Authorization Response. - OAuth2AuthorizationCodeGrantFilter(ClientRegistrationRepository, OAuth2AuthorizedClientRepository, AuthenticationManager) - Constructor for class org.springframework.security.oauth2.client.web.OAuth2AuthorizationCodeGrantFilter
-
Constructs an
OAuth2AuthorizationCodeGrantFilter
using the provided parameters. - OAuth2AuthorizationCodeGrantRequest - Class in org.springframework.security.oauth2.client.endpoint
-
An OAuth 2.0 Authorization Code Grant request that holds an Authorization Code credential, which was granted by the Resource Owner to the
Client
. - OAuth2AuthorizationCodeGrantRequest(ClientRegistration, OAuth2AuthorizationExchange) - Constructor for class org.springframework.security.oauth2.client.endpoint.OAuth2AuthorizationCodeGrantRequest
-
Constructs an
OAuth2AuthorizationCodeGrantRequest
using the provided parameters. - OAuth2AuthorizationCodeGrantRequestEntityConverter - Class in org.springframework.security.oauth2.client.endpoint
-
An implementation of an
AbstractOAuth2AuthorizationGrantRequestEntityConverter
that converts the providedOAuth2AuthorizationCodeGrantRequest
to aRequestEntity
representation of an OAuth 2.0 Access Token Request for the Authorization Code Grant. - OAuth2AuthorizationCodeGrantRequestEntityConverter() - Constructor for class org.springframework.security.oauth2.client.endpoint.OAuth2AuthorizationCodeGrantRequestEntityConverter
- OAuth2AuthorizationCodeGrantWebFilter - Class in org.springframework.security.oauth2.client.web.server
-
A
Filter
for the OAuth 2.0 Authorization Code Grant, which handles the processing of the OAuth 2.0 Authorization Response. - OAuth2AuthorizationCodeGrantWebFilter(ReactiveAuthenticationManager, ReactiveClientRegistrationRepository, ServerOAuth2AuthorizedClientRepository) - Constructor for class org.springframework.security.oauth2.client.web.server.OAuth2AuthorizationCodeGrantWebFilter
- OAuth2AuthorizationCodeGrantWebFilter(ReactiveAuthenticationManager, ServerAuthenticationConverter, ServerOAuth2AuthorizedClientRepository) - Constructor for class org.springframework.security.oauth2.client.web.server.OAuth2AuthorizationCodeGrantWebFilter
- OAuth2AuthorizationCodeReactiveAuthenticationManager - Class in org.springframework.security.oauth2.client.authentication
-
An implementation of an
AuthenticationProvider
for OAuth 2.0 Login, which leverages the OAuth 2.0 Authorization Code Grant Flow. - OAuth2AuthorizationCodeReactiveAuthenticationManager(ReactiveOAuth2AccessTokenResponseClient<OAuth2AuthorizationCodeGrantRequest>) - Constructor for class org.springframework.security.oauth2.client.authentication.OAuth2AuthorizationCodeReactiveAuthenticationManager
- OAuth2AuthorizationContext - Class in org.springframework.security.oauth2.client
-
A context that holds authorization-specific state and is used by an
OAuth2AuthorizedClientProvider
when attempting to authorize (or re-authorize) an OAuth 2.0 Client. - OAuth2AuthorizationContext.Builder - Class in org.springframework.security.oauth2.client
-
A builder for
OAuth2AuthorizationContext
. - OAuth2AuthorizationFailureHandler - Interface in org.springframework.security.oauth2.client
-
Handles when an OAuth 2.0 Client fails to authorize (or re-authorize) via the Authorization Server or Resource Server.
- OAuth2AuthorizationRequestCustomizers - Class in org.springframework.security.oauth2.client.web
-
A factory of customizers that customize the
OAuth 2.0 Authorization Request
via theOAuth2AuthorizationRequest.Builder
. - OAuth2AuthorizationRequestRedirectFilter - Class in org.springframework.security.oauth2.client.web
-
This
Filter
initiates the authorization code grant flow by redirecting the End-User's user-agent to the Authorization Server's Authorization Endpoint. - OAuth2AuthorizationRequestRedirectFilter(ClientRegistrationRepository) - Constructor for class org.springframework.security.oauth2.client.web.OAuth2AuthorizationRequestRedirectFilter
-
Constructs an
OAuth2AuthorizationRequestRedirectFilter
using the provided parameters. - OAuth2AuthorizationRequestRedirectFilter(ClientRegistrationRepository, String) - Constructor for class org.springframework.security.oauth2.client.web.OAuth2AuthorizationRequestRedirectFilter
-
Constructs an
OAuth2AuthorizationRequestRedirectFilter
using the provided parameters. - OAuth2AuthorizationRequestRedirectFilter(OAuth2AuthorizationRequestResolver) - Constructor for class org.springframework.security.oauth2.client.web.OAuth2AuthorizationRequestRedirectFilter
-
Constructs an
OAuth2AuthorizationRequestRedirectFilter
using the provided parameters. - OAuth2AuthorizationRequestRedirectWebFilter - Class in org.springframework.security.oauth2.client.web.server
-
This
WebFilter
initiates the authorization code grant flow by redirecting the End-User's user-agent to the Authorization Server's Authorization Endpoint. - OAuth2AuthorizationRequestRedirectWebFilter(ReactiveClientRegistrationRepository) - Constructor for class org.springframework.security.oauth2.client.web.server.OAuth2AuthorizationRequestRedirectWebFilter
-
Constructs an
OAuth2AuthorizationRequestRedirectFilter
using the provided parameters. - OAuth2AuthorizationRequestRedirectWebFilter(ServerOAuth2AuthorizationRequestResolver) - Constructor for class org.springframework.security.oauth2.client.web.server.OAuth2AuthorizationRequestRedirectWebFilter
-
Constructs an
OAuth2AuthorizationRequestRedirectFilter
using the provided parameters. - OAuth2AuthorizationRequestResolver - Interface in org.springframework.security.oauth2.client.web
-
Implementations of this interface are capable of resolving an
OAuth2AuthorizationRequest
from the providedHttpServletRequest
. - OAuth2AuthorizationSuccessHandler - Interface in org.springframework.security.oauth2.client
-
Handles when an OAuth 2.0 Client has been successfully authorized (or re-authorized) via the Authorization Server.
- oauth2AuthorizedClient(OAuth2AuthorizedClient) - Static method in class org.springframework.security.oauth2.client.web.reactive.function.client.ServerOAuth2AuthorizedClientExchangeFilterFunction
-
Modifies the
ClientRequest.attributes()
to include theOAuth2AuthorizedClient
to be used for providing the Bearer Token. - oauth2AuthorizedClient(OAuth2AuthorizedClient) - Static method in class org.springframework.security.oauth2.client.web.reactive.function.client.ServletOAuth2AuthorizedClientExchangeFilterFunction
-
Modifies the
ClientRequest.attributes()
to include theOAuth2AuthorizedClient
to be used for providing the Bearer Token. - OAuth2AuthorizedClient - Class in org.springframework.security.oauth2.client
-
A representation of an OAuth 2.0 "Authorized Client".
- OAuth2AuthorizedClient(ClientRegistration, String, OAuth2AccessToken) - Constructor for class org.springframework.security.oauth2.client.OAuth2AuthorizedClient
-
Constructs an
OAuth2AuthorizedClient
using the provided parameters. - OAuth2AuthorizedClient(ClientRegistration, String, OAuth2AccessToken, OAuth2RefreshToken) - Constructor for class org.springframework.security.oauth2.client.OAuth2AuthorizedClient
-
Constructs an
OAuth2AuthorizedClient
using the provided parameters. - OAuth2AuthorizedClientArgumentResolver - Class in org.springframework.security.oauth2.client.web.method.annotation
-
An implementation of a
HandlerMethodArgumentResolver
that is capable of resolving a method parameter to an argument value of typeOAuth2AuthorizedClient
. - OAuth2AuthorizedClientArgumentResolver - Class in org.springframework.security.oauth2.client.web.reactive.result.method.annotation
-
An implementation of a
HandlerMethodArgumentResolver
that is capable of resolving a method parameter to an argument value of typeOAuth2AuthorizedClient
. - OAuth2AuthorizedClientArgumentResolver(OAuth2AuthorizedClientManager) - Constructor for class org.springframework.security.oauth2.client.web.method.annotation.OAuth2AuthorizedClientArgumentResolver
-
Constructs an
OAuth2AuthorizedClientArgumentResolver
using the provided parameters. - OAuth2AuthorizedClientArgumentResolver(ReactiveOAuth2AuthorizedClientManager) - Constructor for class org.springframework.security.oauth2.client.web.reactive.result.method.annotation.OAuth2AuthorizedClientArgumentResolver
-
Constructs an
OAuth2AuthorizedClientArgumentResolver
using the provided parameters. - OAuth2AuthorizedClientArgumentResolver(ClientRegistrationRepository, OAuth2AuthorizedClientRepository) - Constructor for class org.springframework.security.oauth2.client.web.method.annotation.OAuth2AuthorizedClientArgumentResolver
-
Constructs an
OAuth2AuthorizedClientArgumentResolver
using the provided parameters. - OAuth2AuthorizedClientArgumentResolver(ReactiveClientRegistrationRepository, ServerOAuth2AuthorizedClientRepository) - Constructor for class org.springframework.security.oauth2.client.web.reactive.result.method.annotation.OAuth2AuthorizedClientArgumentResolver
-
Constructs an
OAuth2AuthorizedClientArgumentResolver
using the provided parameters. - OAuth2AuthorizedClientHolder(String, String, OAuth2AccessToken, OAuth2RefreshToken) - Constructor for class org.springframework.security.oauth2.client.R2dbcReactiveOAuth2AuthorizedClientService.OAuth2AuthorizedClientHolder
-
Constructs an
OAuth2AuthorizedClientHolder
using the provided parameters. - OAuth2AuthorizedClientHolder(OAuth2AuthorizedClient, Authentication) - Constructor for class org.springframework.security.oauth2.client.JdbcOAuth2AuthorizedClientService.OAuth2AuthorizedClientHolder
-
Constructs an
OAuth2AuthorizedClientHolder
using the provided parameters. - OAuth2AuthorizedClientHolder(OAuth2AuthorizedClient, Authentication) - Constructor for class org.springframework.security.oauth2.client.R2dbcReactiveOAuth2AuthorizedClientService.OAuth2AuthorizedClientHolder
-
Constructs an
OAuth2AuthorizedClientHolder
using the provided parameters. - OAuth2AuthorizedClientId - Class in org.springframework.security.oauth2.client
-
The identifier for
OAuth2AuthorizedClient
. - OAuth2AuthorizedClientId(String, String) - Constructor for class org.springframework.security.oauth2.client.OAuth2AuthorizedClientId
-
Constructs an
OAuth2AuthorizedClientId
using the provided parameters. - OAuth2AuthorizedClientManager - Interface in org.springframework.security.oauth2.client
-
Implementations of this interface are responsible for the overall management of
Authorized Client(s)
. - OAuth2AuthorizedClientParametersMapper() - Constructor for class org.springframework.security.oauth2.client.JdbcOAuth2AuthorizedClientService.OAuth2AuthorizedClientParametersMapper
- OAuth2AuthorizedClientParametersMapper() - Constructor for class org.springframework.security.oauth2.client.R2dbcReactiveOAuth2AuthorizedClientService.OAuth2AuthorizedClientParametersMapper
- OAuth2AuthorizedClientProvider - Interface in org.springframework.security.oauth2.client
-
A strategy for authorizing (or re-authorizing) an OAuth 2.0 Client.
- OAuth2AuthorizedClientProviderBuilder - Class in org.springframework.security.oauth2.client
-
A builder that builds a
DelegatingOAuth2AuthorizedClientProvider
composed of one or moreOAuth2AuthorizedClientProvider
(s) that implement specific authorization grants. - OAuth2AuthorizedClientProviderBuilder.AuthorizationCodeGrantBuilder - Class in org.springframework.security.oauth2.client
-
A builder for the
authorization_code
grant. - OAuth2AuthorizedClientProviderBuilder.ClientCredentialsGrantBuilder - Class in org.springframework.security.oauth2.client
-
A builder for the
client_credentials
grant. - OAuth2AuthorizedClientProviderBuilder.PasswordGrantBuilder - Class in org.springframework.security.oauth2.client
-
A builder for the
password
grant. - OAuth2AuthorizedClientProviderBuilder.RefreshTokenGrantBuilder - Class in org.springframework.security.oauth2.client
-
A builder for the
refresh_token
grant. - OAuth2AuthorizedClientRepository - Interface in org.springframework.security.oauth2.client.web
-
Implementations of this interface are responsible for the persistence of
Authorized Client(s)
between requests. - OAuth2AuthorizedClientRowMapper() - Constructor for class org.springframework.security.oauth2.client.R2dbcReactiveOAuth2AuthorizedClientService.OAuth2AuthorizedClientRowMapper
- OAuth2AuthorizedClientRowMapper(ClientRegistrationRepository) - Constructor for class org.springframework.security.oauth2.client.JdbcOAuth2AuthorizedClientService.OAuth2AuthorizedClientRowMapper
- OAuth2AuthorizedClientService - Interface in org.springframework.security.oauth2.client
-
Implementations of this interface are responsible for the management of
Authorized Client(s)
, which provide the purpose of associating anAccess Token
credential to aClient
and Resource Owner, who is thePrincipal
that originally granted the authorization. - OAuth2AuthorizeRequest - Class in org.springframework.security.oauth2.client
-
Represents a request the
OAuth2AuthorizedClientManager
uses toauthorize
(or re-authorize) theclient
identified by the providedclientRegistrationId
. - OAuth2AuthorizeRequest.Builder - Class in org.springframework.security.oauth2.client
-
A builder for
OAuth2AuthorizeRequest
. - OAuth2ClientCredentialsGrantRequest - Class in org.springframework.security.oauth2.client.endpoint
-
An OAuth 2.0 Client Credentials Grant request that holds the client's credentials in
AbstractOAuth2AuthorizationGrantRequest.getClientRegistration()
. - OAuth2ClientCredentialsGrantRequest(ClientRegistration) - Constructor for class org.springframework.security.oauth2.client.endpoint.OAuth2ClientCredentialsGrantRequest
-
Constructs an
OAuth2ClientCredentialsGrantRequest
using the provided parameters. - OAuth2ClientCredentialsGrantRequestEntityConverter - Class in org.springframework.security.oauth2.client.endpoint
-
An implementation of an
AbstractOAuth2AuthorizationGrantRequestEntityConverter
that converts the providedOAuth2ClientCredentialsGrantRequest
to aRequestEntity
representation of an OAuth 2.0 Access Token Request for the Client Credentials Grant. - OAuth2ClientCredentialsGrantRequestEntityConverter() - Constructor for class org.springframework.security.oauth2.client.endpoint.OAuth2ClientCredentialsGrantRequestEntityConverter
- OAuth2ClientJackson2Module - Class in org.springframework.security.oauth2.client.jackson2
-
Jackson
Module
forspring-security-oauth2-client
, that registers the following mix-in annotations:OAuth2AuthorizationRequestMixin
ClientRegistrationMixin
OAuth2AccessTokenMixin
OAuth2RefreshTokenMixin
OAuth2AuthorizedClientMixin
OAuth2UserAuthorityMixin
DefaultOAuth2UserMixin
OidcIdTokenMixin
OidcUserInfoMixin
OidcUserAuthorityMixin
DefaultOidcUserMixin
OAuth2AuthenticationTokenMixin
OAuth2AuthenticationExceptionMixin
OAuth2ErrorMixin
If not already enabled, default typing will be automatically enabled as type info is required to properly serialize/deserialize objects. - OAuth2ClientJackson2Module() - Constructor for class org.springframework.security.oauth2.client.jackson2.OAuth2ClientJackson2Module
- oauth2Configuration() - Method in class org.springframework.security.oauth2.client.web.reactive.function.client.ServletOAuth2AuthorizedClientExchangeFilterFunction
-
Configures the builder with
ServletOAuth2AuthorizedClientExchangeFilterFunction.defaultRequest()
and adds this as aExchangeFilterFunction
- OAuth2ErrorResponseErrorHandler - Class in org.springframework.security.oauth2.client.http
-
A
ResponseErrorHandler
that handles anOAuth 2.0 Error
. - OAuth2ErrorResponseErrorHandler() - Constructor for class org.springframework.security.oauth2.client.http.OAuth2ErrorResponseErrorHandler
- OAuth2LoginAuthenticationFilter - Class in org.springframework.security.oauth2.client.web
-
An implementation of an
AbstractAuthenticationProcessingFilter
for OAuth 2.0 Login. - OAuth2LoginAuthenticationFilter(ClientRegistrationRepository, OAuth2AuthorizedClientService) - Constructor for class org.springframework.security.oauth2.client.web.OAuth2LoginAuthenticationFilter
-
Constructs an
OAuth2LoginAuthenticationFilter
using the provided parameters. - OAuth2LoginAuthenticationFilter(ClientRegistrationRepository, OAuth2AuthorizedClientService, String) - Constructor for class org.springframework.security.oauth2.client.web.OAuth2LoginAuthenticationFilter
-
Constructs an
OAuth2LoginAuthenticationFilter
using the provided parameters. - OAuth2LoginAuthenticationFilter(ClientRegistrationRepository, OAuth2AuthorizedClientRepository, String) - Constructor for class org.springframework.security.oauth2.client.web.OAuth2LoginAuthenticationFilter
-
Constructs an
OAuth2LoginAuthenticationFilter
using the provided parameters. - OAuth2LoginAuthenticationProvider - Class in org.springframework.security.oauth2.client.authentication
-
An implementation of an
AuthenticationProvider
for OAuth 2.0 Login, which leverages the OAuth 2.0 Authorization Code Grant Flow. - OAuth2LoginAuthenticationProvider(OAuth2AccessTokenResponseClient<OAuth2AuthorizationCodeGrantRequest>, OAuth2UserService<OAuth2UserRequest, OAuth2User>) - Constructor for class org.springframework.security.oauth2.client.authentication.OAuth2LoginAuthenticationProvider
-
Constructs an
OAuth2LoginAuthenticationProvider
using the provided parameters. - OAuth2LoginAuthenticationToken - Class in org.springframework.security.oauth2.client.authentication
-
An
AbstractAuthenticationToken
for OAuth 2.0 Login, which leverages the OAuth 2.0 Authorization Code Grant Flow. - OAuth2LoginAuthenticationToken(ClientRegistration, OAuth2AuthorizationExchange) - Constructor for class org.springframework.security.oauth2.client.authentication.OAuth2LoginAuthenticationToken
-
This constructor should be used when the Authorization Request/Response is complete.
- OAuth2LoginAuthenticationToken(ClientRegistration, OAuth2AuthorizationExchange, OAuth2User, Collection<? extends GrantedAuthority>, OAuth2AccessToken) - Constructor for class org.springframework.security.oauth2.client.authentication.OAuth2LoginAuthenticationToken
-
This constructor should be used when the Access Token Request/Response is complete, which indicates that the Authorization Code Grant flow has fully completed and OAuth 2.0 Login has been achieved.
- OAuth2LoginAuthenticationToken(ClientRegistration, OAuth2AuthorizationExchange, OAuth2User, Collection<? extends GrantedAuthority>, OAuth2AccessToken, OAuth2RefreshToken) - Constructor for class org.springframework.security.oauth2.client.authentication.OAuth2LoginAuthenticationToken
-
This constructor should be used when the Access Token Request/Response is complete, which indicates that the Authorization Code Grant flow has fully completed and OAuth 2.0 Login has been achieved.
- OAuth2LoginAuthenticationWebFilter - Class in org.springframework.security.oauth2.client.web.server.authentication
-
A specialized
AuthenticationWebFilter
that converts from anOAuth2LoginAuthenticationToken
to anOAuth2AuthenticationToken
and saves theOAuth2AuthorizedClient
- OAuth2LoginAuthenticationWebFilter(ReactiveAuthenticationManager, ServerOAuth2AuthorizedClientRepository) - Constructor for class org.springframework.security.oauth2.client.web.server.authentication.OAuth2LoginAuthenticationWebFilter
-
Creates an instance
- OAuth2LoginReactiveAuthenticationManager - Class in org.springframework.security.oauth2.client.authentication
-
An implementation of an
AuthenticationProvider
for OAuth 2.0 Login, which leverages the OAuth 2.0 Authorization Code Grant Flow. - OAuth2LoginReactiveAuthenticationManager(ReactiveOAuth2AccessTokenResponseClient<OAuth2AuthorizationCodeGrantRequest>, ReactiveOAuth2UserService<OAuth2UserRequest, OAuth2User>) - Constructor for class org.springframework.security.oauth2.client.authentication.OAuth2LoginReactiveAuthenticationManager
- OAuth2PasswordGrantRequest - Class in org.springframework.security.oauth2.client.endpoint
-
Deprecated.The latest OAuth 2.0 Security Best Current Practice disallows the use of the Resource Owner Password Credentials grant. See reference OAuth 2.0 Security Best Current Practice.
- OAuth2PasswordGrantRequest(ClientRegistration, String, String) - Constructor for class org.springframework.security.oauth2.client.endpoint.OAuth2PasswordGrantRequest
-
Deprecated.Constructs an
OAuth2PasswordGrantRequest
using the provided parameters. - OAuth2PasswordGrantRequestEntityConverter - Class in org.springframework.security.oauth2.client.endpoint
-
An implementation of an
AbstractOAuth2AuthorizationGrantRequestEntityConverter
that converts the providedOAuth2PasswordGrantRequest
to aRequestEntity
representation of an OAuth 2.0 Access Token Request for the Resource Owner Password Credentials Grant. - OAuth2PasswordGrantRequestEntityConverter() - Constructor for class org.springframework.security.oauth2.client.endpoint.OAuth2PasswordGrantRequestEntityConverter
- OAuth2RefreshTokenGrantRequest - Class in org.springframework.security.oauth2.client.endpoint
-
An OAuth 2.0 Refresh Token Grant request that holds the
refresh token
credential granted to theclient
. - OAuth2RefreshTokenGrantRequest(ClientRegistration, OAuth2AccessToken, OAuth2RefreshToken) - Constructor for class org.springframework.security.oauth2.client.endpoint.OAuth2RefreshTokenGrantRequest
-
Constructs an
OAuth2RefreshTokenGrantRequest
using the provided parameters. - OAuth2RefreshTokenGrantRequest(ClientRegistration, OAuth2AccessToken, OAuth2RefreshToken, Set<String>) - Constructor for class org.springframework.security.oauth2.client.endpoint.OAuth2RefreshTokenGrantRequest
-
Constructs an
OAuth2RefreshTokenGrantRequest
using the provided parameters. - OAuth2RefreshTokenGrantRequestEntityConverter - Class in org.springframework.security.oauth2.client.endpoint
-
An implementation of an
AbstractOAuth2AuthorizationGrantRequestEntityConverter
that converts the providedOAuth2RefreshTokenGrantRequest
to aRequestEntity
representation of an OAuth 2.0 Access Token Request for the Refresh Token Grant. - OAuth2RefreshTokenGrantRequestEntityConverter() - Constructor for class org.springframework.security.oauth2.client.endpoint.OAuth2RefreshTokenGrantRequestEntityConverter
- OAuth2UserRequest - Class in org.springframework.security.oauth2.client.userinfo
-
Represents a request the
OAuth2UserService
uses when initiating a request to the UserInfo Endpoint. - OAuth2UserRequest(ClientRegistration, OAuth2AccessToken) - Constructor for class org.springframework.security.oauth2.client.userinfo.OAuth2UserRequest
-
Constructs an
OAuth2UserRequest
using the provided parameters. - OAuth2UserRequest(ClientRegistration, OAuth2AccessToken, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.client.userinfo.OAuth2UserRequest
-
Constructs an
OAuth2UserRequest
using the provided parameters. - OAuth2UserRequestEntityConverter - Class in org.springframework.security.oauth2.client.userinfo
-
A
Converter
that converts the providedOAuth2UserRequest
to aRequestEntity
representation of a request for the UserInfo Endpoint. - OAuth2UserRequestEntityConverter() - Constructor for class org.springframework.security.oauth2.client.userinfo.OAuth2UserRequestEntityConverter
- OAuth2UserService<R extends OAuth2UserRequest,
U extends org.springframework.security.oauth2.core.user.OAuth2User> - Interface in org.springframework.security.oauth2.client.userinfo -
Implementations of this interface are responsible for obtaining the user attributes of the End-User (Resource Owner) from the UserInfo Endpoint using the
Access Token
granted to theClient
and returning anAuthenticatedPrincipal
in the form of anOAuth2User
. - OidcAuthorizationCodeAuthenticationProvider - Class in org.springframework.security.oauth2.client.oidc.authentication
-
An implementation of an
AuthenticationProvider
for the OpenID Connect Core 1.0 Authorization Code Grant Flow. - OidcAuthorizationCodeAuthenticationProvider(OAuth2AccessTokenResponseClient<OAuth2AuthorizationCodeGrantRequest>, OAuth2UserService<OidcUserRequest, OidcUser>) - Constructor for class org.springframework.security.oauth2.client.oidc.authentication.OidcAuthorizationCodeAuthenticationProvider
-
Constructs an
OidcAuthorizationCodeAuthenticationProvider
using the provided parameters. - OidcAuthorizationCodeReactiveAuthenticationManager - Class in org.springframework.security.oauth2.client.oidc.authentication
-
An implementation of an
AuthenticationProvider
for OAuth 2.0 Login, which leverages the OAuth 2.0 Authorization Code Grant Flow. - OidcAuthorizationCodeReactiveAuthenticationManager(ReactiveOAuth2AccessTokenResponseClient<OAuth2AuthorizationCodeGrantRequest>, ReactiveOAuth2UserService<OidcUserRequest, OidcUser>) - Constructor for class org.springframework.security.oauth2.client.oidc.authentication.OidcAuthorizationCodeReactiveAuthenticationManager
- OidcClientInitiatedLogoutSuccessHandler - Class in org.springframework.security.oauth2.client.oidc.web.logout
-
A logout success handler for initiating OIDC logout through the user agent.
- OidcClientInitiatedLogoutSuccessHandler(ClientRegistrationRepository) - Constructor for class org.springframework.security.oauth2.client.oidc.web.logout.OidcClientInitiatedLogoutSuccessHandler
- OidcClientInitiatedServerLogoutSuccessHandler - Class in org.springframework.security.oauth2.client.oidc.web.server.logout
-
A reactive logout success handler for initiating OIDC logout through the user agent.
- OidcClientInitiatedServerLogoutSuccessHandler(ReactiveClientRegistrationRepository) - Constructor for class org.springframework.security.oauth2.client.oidc.web.server.logout.OidcClientInitiatedServerLogoutSuccessHandler
-
Constructs an
OidcClientInitiatedServerLogoutSuccessHandler
with the provided parameters - OidcIdTokenDecoderFactory - Class in org.springframework.security.oauth2.client.oidc.authentication
-
A
factory
that provides aJwtDecoder
used forOidcIdToken
signature verification. - OidcIdTokenDecoderFactory() - Constructor for class org.springframework.security.oauth2.client.oidc.authentication.OidcIdTokenDecoderFactory
- OidcIdTokenValidator - Class in org.springframework.security.oauth2.client.oidc.authentication
-
An
OAuth2TokenValidator
responsible for validating the claims in anID Token
. - OidcIdTokenValidator(ClientRegistration) - Constructor for class org.springframework.security.oauth2.client.oidc.authentication.OidcIdTokenValidator
- OidcReactiveOAuth2UserService - Class in org.springframework.security.oauth2.client.oidc.userinfo
-
An implementation of an
ReactiveOAuth2UserService
that supports OpenID Connect 1.0 Provider's. - OidcReactiveOAuth2UserService() - Constructor for class org.springframework.security.oauth2.client.oidc.userinfo.OidcReactiveOAuth2UserService
- OidcUserRequest - Class in org.springframework.security.oauth2.client.oidc.userinfo
-
Represents a request the
OidcUserService
uses when initiating a request to the UserInfo Endpoint. - OidcUserRequest(ClientRegistration, OAuth2AccessToken, OidcIdToken) - Constructor for class org.springframework.security.oauth2.client.oidc.userinfo.OidcUserRequest
-
Constructs an
OidcUserRequest
using the provided parameters. - OidcUserRequest(ClientRegistration, OAuth2AccessToken, OidcIdToken, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.client.oidc.userinfo.OidcUserRequest
-
Constructs an
OidcUserRequest
using the provided parameters. - OidcUserService - Class in org.springframework.security.oauth2.client.oidc.userinfo
-
An implementation of an
OAuth2UserService
that supports OpenID Connect 1.0 Provider's. - OidcUserService() - Constructor for class org.springframework.security.oauth2.client.oidc.userinfo.OidcUserService
- onAuthenticationSuccess(Authentication, WebFilterExchange) - Method in class org.springframework.security.oauth2.client.web.server.authentication.OAuth2LoginAuthenticationWebFilter
- onAuthorizationFailure(OAuth2AuthorizationException, Authentication, Map<String, Object>) - Method in interface org.springframework.security.oauth2.client.OAuth2AuthorizationFailureHandler
-
Called when an OAuth 2.0 Client fails to authorize (or re-authorize) via the Authorization Server or Resource Server.
- onAuthorizationFailure(OAuth2AuthorizationException, Authentication, Map<String, Object>) - Method in interface org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizationFailureHandler
-
Called when an OAuth 2.0 Client fails to authorize (or re-authorize) via the authorization server or resource server.
- onAuthorizationFailure(OAuth2AuthorizationException, Authentication, Map<String, Object>) - Method in class org.springframework.security.oauth2.client.RemoveAuthorizedClientOAuth2AuthorizationFailureHandler
- onAuthorizationFailure(OAuth2AuthorizationException, Authentication, Map<String, Object>) - Method in class org.springframework.security.oauth2.client.RemoveAuthorizedClientReactiveOAuth2AuthorizationFailureHandler
- onAuthorizationSuccess(OAuth2AuthorizedClient, Authentication, Map<String, Object>) - Method in interface org.springframework.security.oauth2.client.OAuth2AuthorizationSuccessHandler
-
Called when an OAuth 2.0 Client has been successfully authorized (or re-authorized) via the Authorization Server.
- onAuthorizationSuccess(OAuth2AuthorizedClient, Authentication, Map<String, Object>) - Method in interface org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizationSuccessHandler
-
Called when an OAuth 2.0 Client has been successfully authorized (or re-authorized) via the authorization server.
- onLogoutSuccess(WebFilterExchange, Authentication) - Method in class org.springframework.security.oauth2.client.oidc.web.server.logout.OidcClientInitiatedServerLogoutSuccessHandler
- org.springframework.security.oauth2.client - package org.springframework.security.oauth2.client
-
Core classes and interfaces providing support for OAuth 2.0 Client.
- org.springframework.security.oauth2.client.annotation - package org.springframework.security.oauth2.client.annotation
- org.springframework.security.oauth2.client.authentication - package org.springframework.security.oauth2.client.authentication
-
Support classes and interfaces for authenticating and authorizing a client with an OAuth 2.0 Authorization Server using a specific authorization grant flow.
- org.springframework.security.oauth2.client.endpoint - package org.springframework.security.oauth2.client.endpoint
-
Classes and interfaces providing support to the client for initiating requests to the Authorization Server's Protocol Endpoints.
- org.springframework.security.oauth2.client.http - package org.springframework.security.oauth2.client.http
- org.springframework.security.oauth2.client.jackson2 - package org.springframework.security.oauth2.client.jackson2
- org.springframework.security.oauth2.client.oidc.authentication - package org.springframework.security.oauth2.client.oidc.authentication
-
Support classes and interfaces for authenticating and authorizing a client with an OpenID Connect 1.0 Provider using a specific authorization grant flow.
- org.springframework.security.oauth2.client.oidc.userinfo - package org.springframework.security.oauth2.client.oidc.userinfo
-
Classes and interfaces providing support to the client for initiating requests to the OpenID Connect 1.0 Provider's UserInfo Endpoint.
- org.springframework.security.oauth2.client.oidc.web.logout - package org.springframework.security.oauth2.client.oidc.web.logout
- org.springframework.security.oauth2.client.oidc.web.server.logout - package org.springframework.security.oauth2.client.oidc.web.server.logout
- org.springframework.security.oauth2.client.registration - package org.springframework.security.oauth2.client.registration
-
Classes and interfaces that provide support for
ClientRegistration
. - org.springframework.security.oauth2.client.userinfo - package org.springframework.security.oauth2.client.userinfo
-
Classes and interfaces providing support to the client for initiating requests to the OAuth 2.0 Authorization Server's UserInfo Endpoint.
- org.springframework.security.oauth2.client.web - package org.springframework.security.oauth2.client.web
-
OAuth 2.0 Client
Filter
's and supporting classes and interfaces. - org.springframework.security.oauth2.client.web.method.annotation - package org.springframework.security.oauth2.client.web.method.annotation
- org.springframework.security.oauth2.client.web.reactive.function.client - package org.springframework.security.oauth2.client.web.reactive.function.client
- org.springframework.security.oauth2.client.web.reactive.result.method.annotation - package org.springframework.security.oauth2.client.web.reactive.result.method.annotation
- org.springframework.security.oauth2.client.web.server - package org.springframework.security.oauth2.client.web.server
- org.springframework.security.oauth2.client.web.server.authentication - package org.springframework.security.oauth2.client.web.server.authentication
P
- password() - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizedClientProviderBuilder
-
Deprecated.The latest OAuth 2.0 Security Best Current Practice disallows the use of the Resource Owner Password Credentials grant. See reference OAuth 2.0 Security Best Current Practice.
- password() - Method in class org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizedClientProviderBuilder
-
Deprecated.The latest OAuth 2.0 Security Best Current Practice disallows the use of the Resource Owner Password Credentials grant. See reference OAuth 2.0 Security Best Current Practice.
- password(Consumer<OAuth2AuthorizedClientProviderBuilder.PasswordGrantBuilder>) - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizedClientProviderBuilder
-
Deprecated.The latest OAuth 2.0 Security Best Current Practice disallows the use of the Resource Owner Password Credentials grant. See reference OAuth 2.0 Security Best Current Practice.
- password(Consumer<ReactiveOAuth2AuthorizedClientProviderBuilder.PasswordGrantBuilder>) - Method in class org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizedClientProviderBuilder
-
Deprecated.The latest OAuth 2.0 Security Best Current Practice disallows the use of the Resource Owner Password Credentials grant. See reference OAuth 2.0 Security Best Current Practice.
- PASSWORD_ATTRIBUTE_NAME - Static variable in class org.springframework.security.oauth2.client.OAuth2AuthorizationContext
-
The name of the
attribute
in the context associated to the value for the resource owner's password. - PasswordOAuth2AuthorizedClientProvider - Class in org.springframework.security.oauth2.client
-
Deprecated.The latest OAuth 2.0 Security Best Current Practice disallows the use of the Resource Owner Password Credentials grant. See reference OAuth 2.0 Security Best Current Practice.
- PasswordOAuth2AuthorizedClientProvider() - Constructor for class org.springframework.security.oauth2.client.PasswordOAuth2AuthorizedClientProvider
-
Deprecated.
- PasswordReactiveOAuth2AuthorizedClientProvider - Class in org.springframework.security.oauth2.client
-
Deprecated.The latest OAuth 2.0 Security Best Current Practice disallows the use of the Resource Owner Password Credentials grant. See reference OAuth 2.0 Security Best Current Practice.
- PasswordReactiveOAuth2AuthorizedClientProvider() - Constructor for class org.springframework.security.oauth2.client.PasswordReactiveOAuth2AuthorizedClientProvider
-
Deprecated.
- principal(String) - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizeRequest.Builder
-
Sets the name of the
Principal
(to be) associated to the authorized client. - principal(Authentication) - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizationContext.Builder
-
Sets the
Principal
(to be) associated to the authorized client. - principal(Authentication) - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizeRequest.Builder
-
Sets the
Principal
(to be) associated to the authorized client. - provider(OAuth2AuthorizedClientProvider) - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizedClientProviderBuilder
-
Configures an
OAuth2AuthorizedClientProvider
to be composed with theDelegatingOAuth2AuthorizedClientProvider
. - provider(ReactiveOAuth2AuthorizedClientProvider) - Method in class org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizedClientProviderBuilder
-
Configures a
ReactiveOAuth2AuthorizedClientProvider
to be composed with theDelegatingReactiveOAuth2AuthorizedClientProvider
. - providerConfigurationMetadata(Map<String, Object>) - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration.Builder
-
Sets the metadata describing the provider's configuration.
R
- R2dbcReactiveOAuth2AuthorizedClientService - Class in org.springframework.security.oauth2.client
-
A R2DBC implementation of
ReactiveOAuth2AuthorizedClientService
that uses aDatabaseClient
forOAuth2AuthorizedClient
persistence. - R2dbcReactiveOAuth2AuthorizedClientService(DatabaseClient, ReactiveClientRegistrationRepository) - Constructor for class org.springframework.security.oauth2.client.R2dbcReactiveOAuth2AuthorizedClientService
-
Constructs a
R2dbcReactiveOAuth2AuthorizedClientService
using the provided parameters. - R2dbcReactiveOAuth2AuthorizedClientService.OAuth2AuthorizedClientHolder - Class in org.springframework.security.oauth2.client
-
A holder for
OAuth2AuthorizedClient
data and End-UserAuthentication
(Resource Owner). - R2dbcReactiveOAuth2AuthorizedClientService.OAuth2AuthorizedClientParametersMapper - Class in org.springframework.security.oauth2.client
-
The default
Function
that mapsR2dbcReactiveOAuth2AuthorizedClientService.OAuth2AuthorizedClientHolder
to aMap
ofString
andParameter
. - R2dbcReactiveOAuth2AuthorizedClientService.OAuth2AuthorizedClientRowMapper - Class in org.springframework.security.oauth2.client
-
The default
BiFunction
that maps the currentio.r2dbc.spi.Row
to aR2dbcReactiveOAuth2AuthorizedClientService.OAuth2AuthorizedClientHolder
. - ReactiveClientRegistrationRepository - Interface in org.springframework.security.oauth2.client.registration
-
A reactive repository for OAuth 2.0 / OpenID Connect 1.0
ClientRegistration
(s). - ReactiveOAuth2AccessTokenResponseClient<T extends AbstractOAuth2AuthorizationGrantRequest> - Interface in org.springframework.security.oauth2.client.endpoint
-
A reactive strategy for "exchanging" an authorization grant credential (e.g.
- ReactiveOAuth2AuthorizationFailureHandler - Interface in org.springframework.security.oauth2.client
-
Handles when an OAuth 2.0 Client fails to authorize (or re-authorize) via the authorization server or resource server.
- ReactiveOAuth2AuthorizationSuccessHandler - Interface in org.springframework.security.oauth2.client
-
Handles when an OAuth 2.0 Client has been successfully authorized (or re-authorized) via the authorization server.
- ReactiveOAuth2AuthorizedClientManager - Interface in org.springframework.security.oauth2.client
-
Implementations of this interface are responsible for the overall management of
Authorized Client(s)
. - ReactiveOAuth2AuthorizedClientProvider - Interface in org.springframework.security.oauth2.client
-
A strategy for authorizing (or re-authorizing) an OAuth 2.0 Client.
- ReactiveOAuth2AuthorizedClientProviderBuilder - Class in org.springframework.security.oauth2.client
-
A builder that builds a
DelegatingReactiveOAuth2AuthorizedClientProvider
composed of one or moreReactiveOAuth2AuthorizedClientProvider
(s) that implement specific authorization grants. - ReactiveOAuth2AuthorizedClientProviderBuilder.AuthorizationCodeGrantBuilder - Class in org.springframework.security.oauth2.client
-
A builder for the
authorization_code
grant. - ReactiveOAuth2AuthorizedClientProviderBuilder.ClientCredentialsGrantBuilder - Class in org.springframework.security.oauth2.client
-
A builder for the
client_credentials
grant. - ReactiveOAuth2AuthorizedClientProviderBuilder.PasswordGrantBuilder - Class in org.springframework.security.oauth2.client
-
A builder for the
password
grant. - ReactiveOAuth2AuthorizedClientProviderBuilder.RefreshTokenGrantBuilder - Class in org.springframework.security.oauth2.client
-
A builder for the
refresh_token
grant. - ReactiveOAuth2AuthorizedClientService - Interface in org.springframework.security.oauth2.client
-
Implementations of this interface are responsible for the management of
Authorized Client(s)
, which provide the purpose of associating anAccess Token
credential to aClient
and Resource Owner, who is thePrincipal
that originally granted the authorization. - ReactiveOAuth2UserService<R extends OAuth2UserRequest,
U extends org.springframework.security.oauth2.core.user.OAuth2User> - Interface in org.springframework.security.oauth2.client.userinfo -
Implementations of this interface are responsible for obtaining the user attributes of the End-User (Resource Owner) from the UserInfo Endpoint using the
Access Token
granted to theClient
and returning anAuthenticatedPrincipal
in the form of anOAuth2User
. - ReactiveOidcIdTokenDecoderFactory - Class in org.springframework.security.oauth2.client.oidc.authentication
-
A
factory
that provides aReactiveJwtDecoder
used forOidcIdToken
signature verification. - ReactiveOidcIdTokenDecoderFactory() - Constructor for class org.springframework.security.oauth2.client.oidc.authentication.ReactiveOidcIdTokenDecoderFactory
- redirectUri(String) - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration.Builder
-
Sets the uri (or uri template) for the redirection endpoint.
- refreshToken() - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizedClientProviderBuilder
-
Configures support for the
refresh_token
grant. - refreshToken() - Method in class org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizedClientProviderBuilder
-
Configures support for the
refresh_token
grant. - refreshToken(Consumer<OAuth2AuthorizedClientProviderBuilder.RefreshTokenGrantBuilder>) - Method in class org.springframework.security.oauth2.client.OAuth2AuthorizedClientProviderBuilder
-
Configures support for the
refresh_token
grant. - refreshToken(Consumer<ReactiveOAuth2AuthorizedClientProviderBuilder.RefreshTokenGrantBuilder>) - Method in class org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizedClientProviderBuilder
-
Configures support for the
refresh_token
grant. - RefreshTokenOAuth2AuthorizedClientProvider - Class in org.springframework.security.oauth2.client
-
An implementation of an
OAuth2AuthorizedClientProvider
for therefresh_token
grant. - RefreshTokenOAuth2AuthorizedClientProvider() - Constructor for class org.springframework.security.oauth2.client.RefreshTokenOAuth2AuthorizedClientProvider
- RefreshTokenReactiveOAuth2AuthorizedClientProvider - Class in org.springframework.security.oauth2.client
-
An implementation of a
ReactiveOAuth2AuthorizedClientProvider
for therefresh_token
grant. - RefreshTokenReactiveOAuth2AuthorizedClientProvider() - Constructor for class org.springframework.security.oauth2.client.RefreshTokenReactiveOAuth2AuthorizedClientProvider
- RegisteredOAuth2AuthorizedClient - Annotation Interface in org.springframework.security.oauth2.client.annotation
-
This annotation may be used to resolve a method parameter to an argument value of type
OAuth2AuthorizedClient
. - registrationId() - Element in annotation interface org.springframework.security.oauth2.client.annotation.RegisteredOAuth2AuthorizedClient
-
Sets the client registration identifier.
- registrationId(String) - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration.Builder
-
Sets the registration id.
- removeAuthorizationRequest(HttpServletRequest, HttpServletResponse) - Method in interface org.springframework.security.oauth2.client.web.AuthorizationRequestRepository
-
Removes and returns the
OAuth2AuthorizationRequest
associated to the providedHttpServletRequest
andHttpServletResponse
or if not available returnsnull
. - removeAuthorizationRequest(HttpServletRequest, HttpServletResponse) - Method in class org.springframework.security.oauth2.client.web.HttpSessionOAuth2AuthorizationRequestRepository
- removeAuthorizationRequest(ServerWebExchange) - Method in interface org.springframework.security.oauth2.client.web.server.ServerAuthorizationRequestRepository
-
Removes and returns the
OAuth2AuthorizationRequest
associated to the providedHttpServletRequest
or if not available returnsnull
. - removeAuthorizationRequest(ServerWebExchange) - Method in class org.springframework.security.oauth2.client.web.server.WebSessionOAuth2ServerAuthorizationRequestRepository
- removeAuthorizedClient(String, String) - Method in class org.springframework.security.oauth2.client.InMemoryOAuth2AuthorizedClientService
- removeAuthorizedClient(String, String) - Method in class org.springframework.security.oauth2.client.InMemoryReactiveOAuth2AuthorizedClientService
- removeAuthorizedClient(String, String) - Method in class org.springframework.security.oauth2.client.JdbcOAuth2AuthorizedClientService
- removeAuthorizedClient(String, String) - Method in interface org.springframework.security.oauth2.client.OAuth2AuthorizedClientService
-
Removes the
OAuth2AuthorizedClient
associated to the provided client registration identifier and End-User'sPrincipal
name. - removeAuthorizedClient(String, String) - Method in class org.springframework.security.oauth2.client.R2dbcReactiveOAuth2AuthorizedClientService
- removeAuthorizedClient(String, String) - Method in interface org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizedClientService
-
Removes the
OAuth2AuthorizedClient
associated to the provided client registration identifier and End-User'sPrincipal
name. - removeAuthorizedClient(String, Authentication, HttpServletRequest, HttpServletResponse) - Method in class org.springframework.security.oauth2.client.web.AuthenticatedPrincipalOAuth2AuthorizedClientRepository
- removeAuthorizedClient(String, Authentication, HttpServletRequest, HttpServletResponse) - Method in class org.springframework.security.oauth2.client.web.HttpSessionOAuth2AuthorizedClientRepository
- removeAuthorizedClient(String, Authentication, HttpServletRequest, HttpServletResponse) - Method in interface org.springframework.security.oauth2.client.web.OAuth2AuthorizedClientRepository
-
Removes the
OAuth2AuthorizedClient
associated to the provided client registration identifier and End-UserAuthentication
(Resource Owner). - removeAuthorizedClient(String, Authentication, Map<String, Object>) - Method in interface org.springframework.security.oauth2.client.RemoveAuthorizedClientOAuth2AuthorizationFailureHandler.OAuth2AuthorizedClientRemover
-
Removes the
OAuth2AuthorizedClient
associated to the provided client registration identifier and End-UserAuthentication
(Resource Owner). - removeAuthorizedClient(String, Authentication, Map<String, Object>) - Method in interface org.springframework.security.oauth2.client.RemoveAuthorizedClientReactiveOAuth2AuthorizationFailureHandler.OAuth2AuthorizedClientRemover
-
Removes the
OAuth2AuthorizedClient
associated to the provided client registration identifier and End-UserAuthentication
(Resource Owner). - removeAuthorizedClient(String, Authentication, ServerWebExchange) - Method in class org.springframework.security.oauth2.client.web.server.AuthenticatedPrincipalServerOAuth2AuthorizedClientRepository
- removeAuthorizedClient(String, Authentication, ServerWebExchange) - Method in interface org.springframework.security.oauth2.client.web.server.ServerOAuth2AuthorizedClientRepository
-
Removes the
OAuth2AuthorizedClient
associated to the provided client registration identifier and End-UserAuthentication
(Resource Owner). - removeAuthorizedClient(String, Authentication, ServerWebExchange) - Method in class org.springframework.security.oauth2.client.web.server.WebSessionServerOAuth2AuthorizedClientRepository
- RemoveAuthorizedClientOAuth2AuthorizationFailureHandler - Class in org.springframework.security.oauth2.client
-
An
OAuth2AuthorizationFailureHandler
that removes anOAuth2AuthorizedClient
when theOAuth2Error.getErrorCode()
matches one of the configuredOAuth 2.0 error codes
. - RemoveAuthorizedClientOAuth2AuthorizationFailureHandler(RemoveAuthorizedClientOAuth2AuthorizationFailureHandler.OAuth2AuthorizedClientRemover) - Constructor for class org.springframework.security.oauth2.client.RemoveAuthorizedClientOAuth2AuthorizationFailureHandler
-
Constructs a
RemoveAuthorizedClientOAuth2AuthorizationFailureHandler
using the provided parameters. - RemoveAuthorizedClientOAuth2AuthorizationFailureHandler(RemoveAuthorizedClientOAuth2AuthorizationFailureHandler.OAuth2AuthorizedClientRemover, Set<String>) - Constructor for class org.springframework.security.oauth2.client.RemoveAuthorizedClientOAuth2AuthorizationFailureHandler
-
Constructs a
RemoveAuthorizedClientOAuth2AuthorizationFailureHandler
using the provided parameters. - RemoveAuthorizedClientOAuth2AuthorizationFailureHandler.OAuth2AuthorizedClientRemover - Interface in org.springframework.security.oauth2.client
-
Removes an
OAuth2AuthorizedClient
from anOAuth2AuthorizedClientRepository
orOAuth2AuthorizedClientService
. - RemoveAuthorizedClientReactiveOAuth2AuthorizationFailureHandler - Class in org.springframework.security.oauth2.client
-
A
ReactiveOAuth2AuthorizationFailureHandler
that removes anOAuth2AuthorizedClient
when theOAuth2Error.getErrorCode()
matches one of the configuredOAuth 2.0 error codes
. - RemoveAuthorizedClientReactiveOAuth2AuthorizationFailureHandler(RemoveAuthorizedClientReactiveOAuth2AuthorizationFailureHandler.OAuth2AuthorizedClientRemover) - Constructor for class org.springframework.security.oauth2.client.RemoveAuthorizedClientReactiveOAuth2AuthorizationFailureHandler
-
Constructs a
RemoveAuthorizedClientReactiveOAuth2AuthorizationFailureHandler
using the provided parameters. - RemoveAuthorizedClientReactiveOAuth2AuthorizationFailureHandler(RemoveAuthorizedClientReactiveOAuth2AuthorizationFailureHandler.OAuth2AuthorizedClientRemover, Set<String>) - Constructor for class org.springframework.security.oauth2.client.RemoveAuthorizedClientReactiveOAuth2AuthorizationFailureHandler
-
Constructs a
RemoveAuthorizedClientReactiveOAuth2AuthorizationFailureHandler
using the provided parameters. - RemoveAuthorizedClientReactiveOAuth2AuthorizationFailureHandler.OAuth2AuthorizedClientRemover - Interface in org.springframework.security.oauth2.client
- REQUEST_SCOPE_ATTRIBUTE_NAME - Static variable in class org.springframework.security.oauth2.client.OAuth2AuthorizationContext
-
The name of the
attribute
in the context associated to the value for the "request scope(s)". - resolve(HttpServletRequest) - Method in class org.springframework.security.oauth2.client.web.DefaultOAuth2AuthorizationRequestResolver
- resolve(HttpServletRequest) - Method in interface org.springframework.security.oauth2.client.web.OAuth2AuthorizationRequestResolver
-
Returns the
OAuth2AuthorizationRequest
resolved from the providedHttpServletRequest
ornull
if not available. - resolve(HttpServletRequest, String) - Method in class org.springframework.security.oauth2.client.web.DefaultOAuth2AuthorizationRequestResolver
- resolve(HttpServletRequest, String) - Method in interface org.springframework.security.oauth2.client.web.OAuth2AuthorizationRequestResolver
-
Returns the
OAuth2AuthorizationRequest
resolved from the providedHttpServletRequest
ornull
if not available. - resolve(ServerWebExchange) - Method in class org.springframework.security.oauth2.client.web.server.DefaultServerOAuth2AuthorizationRequestResolver
- resolve(ServerWebExchange) - Method in interface org.springframework.security.oauth2.client.web.server.ServerOAuth2AuthorizationRequestResolver
-
Returns the
OAuth2AuthorizationRequest
resolved from the providedHttpServletRequest
ornull
if not available. - resolve(ServerWebExchange, String) - Method in class org.springframework.security.oauth2.client.web.server.DefaultServerOAuth2AuthorizationRequestResolver
- resolve(ServerWebExchange, String) - Method in interface org.springframework.security.oauth2.client.web.server.ServerOAuth2AuthorizationRequestResolver
-
Returns the
OAuth2AuthorizationRequest
resolved from the providedHttpServletRequest
ornull
if not available. - resolveArgument(MethodParameter, ModelAndViewContainer, NativeWebRequest, WebDataBinderFactory) - Method in class org.springframework.security.oauth2.client.web.method.annotation.OAuth2AuthorizedClientArgumentResolver
- resolveArgument(MethodParameter, BindingContext, ServerWebExchange) - Method in class org.springframework.security.oauth2.client.web.reactive.result.method.annotation.OAuth2AuthorizedClientArgumentResolver
S
- saveAuthorizationRequest(OAuth2AuthorizationRequest, HttpServletRequest, HttpServletResponse) - Method in class org.springframework.security.oauth2.client.web.HttpSessionOAuth2AuthorizationRequestRepository
- saveAuthorizationRequest(OAuth2AuthorizationRequest, ServerWebExchange) - Method in class org.springframework.security.oauth2.client.web.server.WebSessionOAuth2ServerAuthorizationRequestRepository
- saveAuthorizationRequest(T, HttpServletRequest, HttpServletResponse) - Method in interface org.springframework.security.oauth2.client.web.AuthorizationRequestRepository
-
Persists the
OAuth2AuthorizationRequest
associating it to the providedHttpServletRequest
and/orHttpServletResponse
. - saveAuthorizationRequest(T, ServerWebExchange) - Method in interface org.springframework.security.oauth2.client.web.server.ServerAuthorizationRequestRepository
-
Persists the
OAuth2AuthorizationRequest
associating it to the providedHttpServletRequest
and/orHttpServletResponse
. - saveAuthorizedClient(OAuth2AuthorizedClient, Authentication) - Method in class org.springframework.security.oauth2.client.InMemoryOAuth2AuthorizedClientService
- saveAuthorizedClient(OAuth2AuthorizedClient, Authentication) - Method in class org.springframework.security.oauth2.client.InMemoryReactiveOAuth2AuthorizedClientService
- saveAuthorizedClient(OAuth2AuthorizedClient, Authentication) - Method in class org.springframework.security.oauth2.client.JdbcOAuth2AuthorizedClientService
- saveAuthorizedClient(OAuth2AuthorizedClient, Authentication) - Method in interface org.springframework.security.oauth2.client.OAuth2AuthorizedClientService
-
Saves the
OAuth2AuthorizedClient
associating it to the provided End-UserAuthentication
(Resource Owner). - saveAuthorizedClient(OAuth2AuthorizedClient, Authentication) - Method in class org.springframework.security.oauth2.client.R2dbcReactiveOAuth2AuthorizedClientService
- saveAuthorizedClient(OAuth2AuthorizedClient, Authentication) - Method in interface org.springframework.security.oauth2.client.ReactiveOAuth2AuthorizedClientService
-
Saves the
OAuth2AuthorizedClient
associating it to the provided End-UserAuthentication
(Resource Owner). - saveAuthorizedClient(OAuth2AuthorizedClient, Authentication, HttpServletRequest, HttpServletResponse) - Method in class org.springframework.security.oauth2.client.web.AuthenticatedPrincipalOAuth2AuthorizedClientRepository
- saveAuthorizedClient(OAuth2AuthorizedClient, Authentication, HttpServletRequest, HttpServletResponse) - Method in class org.springframework.security.oauth2.client.web.HttpSessionOAuth2AuthorizedClientRepository
- saveAuthorizedClient(OAuth2AuthorizedClient, Authentication, HttpServletRequest, HttpServletResponse) - Method in interface org.springframework.security.oauth2.client.web.OAuth2AuthorizedClientRepository
-
Saves the
OAuth2AuthorizedClient
associating it to the provided End-UserAuthentication
(Resource Owner). - saveAuthorizedClient(OAuth2AuthorizedClient, Authentication, ServerWebExchange) - Method in class org.springframework.security.oauth2.client.web.server.AuthenticatedPrincipalServerOAuth2AuthorizedClientRepository
- saveAuthorizedClient(OAuth2AuthorizedClient, Authentication, ServerWebExchange) - Method in interface org.springframework.security.oauth2.client.web.server.ServerOAuth2AuthorizedClientRepository
-
Saves the
OAuth2AuthorizedClient
associating it to the provided End-UserAuthentication
(Resource Owner). - saveAuthorizedClient(OAuth2AuthorizedClient, Authentication, ServerWebExchange) - Method in class org.springframework.security.oauth2.client.web.server.WebSessionServerOAuth2AuthorizedClientRepository
- scope(String...) - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration.Builder
-
Sets the scope(s) used for the client.
- scope(Collection<String>) - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration.Builder
-
Sets the scope(s) used for the client.
- ServerAuthorizationRequestRepository<T extends org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationRequest> - Interface in org.springframework.security.oauth2.client.web.server
-
Implementations of this interface are responsible for the persistence of
OAuth2AuthorizationRequest
between requests. - ServerOAuth2AuthorizationCodeAuthenticationTokenConverter - Class in org.springframework.security.oauth2.client.web.server
-
Converts from a
ServerWebExchange
to anOAuth2AuthorizationCodeAuthenticationToken
that can be authenticated. - ServerOAuth2AuthorizationCodeAuthenticationTokenConverter(ReactiveClientRegistrationRepository) - Constructor for class org.springframework.security.oauth2.client.web.server.ServerOAuth2AuthorizationCodeAuthenticationTokenConverter
- ServerOAuth2AuthorizationRequestResolver - Interface in org.springframework.security.oauth2.client.web.server
-
Implementations of this interface are capable of resolving an
OAuth2AuthorizationRequest
from the providedServerWebExchange
. - ServerOAuth2AuthorizedClientExchangeFilterFunction - Class in org.springframework.security.oauth2.client.web.reactive.function.client
-
Provides an easy mechanism for using an
OAuth2AuthorizedClient
to make OAuth2 requests by including the token as a Bearer Token. - ServerOAuth2AuthorizedClientExchangeFilterFunction(ReactiveOAuth2AuthorizedClientManager) - Constructor for class org.springframework.security.oauth2.client.web.reactive.function.client.ServerOAuth2AuthorizedClientExchangeFilterFunction
-
Constructs a
ServerOAuth2AuthorizedClientExchangeFilterFunction
using the provided parameters. - ServerOAuth2AuthorizedClientExchangeFilterFunction(ReactiveClientRegistrationRepository, ServerOAuth2AuthorizedClientRepository) - Constructor for class org.springframework.security.oauth2.client.web.reactive.function.client.ServerOAuth2AuthorizedClientExchangeFilterFunction
-
Constructs a
ServerOAuth2AuthorizedClientExchangeFilterFunction
using the provided parameters. - ServerOAuth2AuthorizedClientRepository - Interface in org.springframework.security.oauth2.client.web.server
-
Implementations of this interface are responsible for the persistence of
Authorized Client(s)
between requests. - serverWebExchange(ServerWebExchange) - Static method in class org.springframework.security.oauth2.client.web.reactive.function.client.ServerOAuth2AuthorizedClientExchangeFilterFunction
-
Modifies the
ClientRequest.attributes()
to include theServerWebExchange
to be used for providing the Bearer Token. - ServletOAuth2AuthorizedClientExchangeFilterFunction - Class in org.springframework.security.oauth2.client.web.reactive.function.client
-
Provides an easy mechanism for using an
OAuth2AuthorizedClient
to make OAuth 2.0 requests by including theaccess token
as a bearer token. - ServletOAuth2AuthorizedClientExchangeFilterFunction() - Constructor for class org.springframework.security.oauth2.client.web.reactive.function.client.ServletOAuth2AuthorizedClientExchangeFilterFunction
- ServletOAuth2AuthorizedClientExchangeFilterFunction(OAuth2AuthorizedClientManager) - Constructor for class org.springframework.security.oauth2.client.web.reactive.function.client.ServletOAuth2AuthorizedClientExchangeFilterFunction
-
Constructs a
ServletOAuth2AuthorizedClientExchangeFilterFunction
using the provided parameters. - ServletOAuth2AuthorizedClientExchangeFilterFunction(ClientRegistrationRepository, OAuth2AuthorizedClientRepository) - Constructor for class org.springframework.security.oauth2.client.web.reactive.function.client.ServletOAuth2AuthorizedClientExchangeFilterFunction
-
Constructs a
ServletOAuth2AuthorizedClientExchangeFilterFunction
using the provided parameters. - setAccessibleScopes(Set<String>) - Method in class org.springframework.security.oauth2.client.oidc.userinfo.OidcUserService
-
Sets the scope(s) that allow access to the user info resource.
- setAccessTokenResponseClient(OAuth2AccessTokenResponseClient<JwtBearerGrantRequest>) - Method in class org.springframework.security.oauth2.client.JwtBearerOAuth2AuthorizedClientProvider
-
Sets the client used when requesting an access token credential at the Token Endpoint for the
jwt-bearer
grant. - setAccessTokenResponseClient(OAuth2AccessTokenResponseClient<OAuth2ClientCredentialsGrantRequest>) - Method in class org.springframework.security.oauth2.client.ClientCredentialsOAuth2AuthorizedClientProvider
-
Sets the client used when requesting an access token credential at the Token Endpoint for the
client_credentials
grant. - setAccessTokenResponseClient(OAuth2AccessTokenResponseClient<OAuth2PasswordGrantRequest>) - Method in class org.springframework.security.oauth2.client.PasswordOAuth2AuthorizedClientProvider
-
Deprecated.Sets the client used when requesting an access token credential at the Token Endpoint for the
password
grant. - setAccessTokenResponseClient(OAuth2AccessTokenResponseClient<OAuth2RefreshTokenGrantRequest>) - Method in class org.springframework.security.oauth2.client.RefreshTokenOAuth2AuthorizedClientProvider
-
Sets the client used when requesting an access token credential at the Token Endpoint for the
refresh_token
grant. - setAccessTokenResponseClient(ReactiveOAuth2AccessTokenResponseClient<JwtBearerGrantRequest>) - Method in class org.springframework.security.oauth2.client.JwtBearerReactiveOAuth2AuthorizedClientProvider
-
Sets the client used when requesting an access token credential at the Token Endpoint for the
jwt-bearer
grant. - setAccessTokenResponseClient(ReactiveOAuth2AccessTokenResponseClient<OAuth2ClientCredentialsGrantRequest>) - Method in class org.springframework.security.oauth2.client.ClientCredentialsReactiveOAuth2AuthorizedClientProvider
-
Sets the client used when requesting an access token credential at the Token Endpoint for the
client_credentials
grant. - setAccessTokenResponseClient(ReactiveOAuth2AccessTokenResponseClient<OAuth2PasswordGrantRequest>) - Method in class org.springframework.security.oauth2.client.PasswordReactiveOAuth2AuthorizedClientProvider
-
Deprecated.Sets the client used when requesting an access token credential at the Token Endpoint for the
password
grant. - setAccessTokenResponseClient(ReactiveOAuth2AccessTokenResponseClient<OAuth2RefreshTokenGrantRequest>) - Method in class org.springframework.security.oauth2.client.RefreshTokenReactiveOAuth2AuthorizedClientProvider
-
Sets the client used when requesting an access token credential at the Token Endpoint for the
refresh_token
grant. - setAnonymousAuthorizedClientRepository(OAuth2AuthorizedClientRepository) - Method in class org.springframework.security.oauth2.client.web.AuthenticatedPrincipalOAuth2AuthorizedClientRepository
-
Sets the
OAuth2AuthorizedClientRepository
used for requests that are unauthenticated (or anonymous). - setAnonymousAuthorizedClientRepository(ServerOAuth2AuthorizedClientRepository) - Method in class org.springframework.security.oauth2.client.web.server.AuthenticatedPrincipalServerOAuth2AuthorizedClientRepository
-
Sets the
ServerOAuth2AuthorizedClientRepository
used for requests that are unauthenticated (or anonymous). - setAuthenticationResultConverter(Converter<OAuth2LoginAuthenticationToken, OAuth2AuthenticationToken>) - Method in class org.springframework.security.oauth2.client.web.OAuth2LoginAuthenticationFilter
-
Sets the converter responsible for converting from
OAuth2LoginAuthenticationToken
toOAuth2AuthenticationToken
authentication result. - setAuthoritiesMapper(GrantedAuthoritiesMapper) - Method in class org.springframework.security.oauth2.client.authentication.OAuth2LoginAuthenticationProvider
-
Sets the
GrantedAuthoritiesMapper
used for mappingOAuth2AuthenticatedPrincipal.getAuthorities()
to a new set of authorities which will be associated to theOAuth2LoginAuthenticationToken
. - setAuthoritiesMapper(GrantedAuthoritiesMapper) - Method in class org.springframework.security.oauth2.client.authentication.OAuth2LoginReactiveAuthenticationManager
-
Sets the
GrantedAuthoritiesMapper
used for mappingOAuth2AuthenticatedPrincipal.getAuthorities()
to a new set of authorities which will be associated to theOAuth2LoginAuthenticationToken
. - setAuthoritiesMapper(GrantedAuthoritiesMapper) - Method in class org.springframework.security.oauth2.client.oidc.authentication.OidcAuthorizationCodeAuthenticationProvider
-
Sets the
GrantedAuthoritiesMapper
used for mappingOAuth2AuthenticatedPrincipal.getAuthorities()
} to a new set of authorities which will be associated to theOAuth2LoginAuthenticationToken
. - setAuthoritiesMapper(GrantedAuthoritiesMapper) - Method in class org.springframework.security.oauth2.client.oidc.authentication.OidcAuthorizationCodeReactiveAuthenticationManager
-
Sets the
GrantedAuthoritiesMapper
used for mappingOAuth2AuthenticatedPrincipal.getAuthorities()
to a new set of authorities which will be associated to theOAuth2LoginAuthenticationToken
. - setAuthorizationFailureHandler(OAuth2AuthorizationFailureHandler) - Method in class org.springframework.security.oauth2.client.AuthorizedClientServiceOAuth2AuthorizedClientManager
-
Sets the
OAuth2AuthorizationFailureHandler
that handles authorization failures. - setAuthorizationFailureHandler(OAuth2AuthorizationFailureHandler) - Method in class org.springframework.security.oauth2.client.web.DefaultOAuth2AuthorizedClientManager
-
Sets the
OAuth2AuthorizationFailureHandler
that handles authorization failures. - setAuthorizationFailureHandler(OAuth2AuthorizationFailureHandler) - Method in class org.springframework.security.oauth2.client.web.reactive.function.client.ServletOAuth2AuthorizedClientExchangeFilterFunction
-
Sets the
OAuth2AuthorizationFailureHandler
that handles authentication and authorization failures when communicating to the OAuth 2.0 Resource Server. - setAuthorizationFailureHandler(ReactiveOAuth2AuthorizationFailureHandler) - Method in class org.springframework.security.oauth2.client.AuthorizedClientServiceReactiveOAuth2AuthorizedClientManager
-
Sets the handler that handles authorization failures.
- setAuthorizationFailureHandler(ReactiveOAuth2AuthorizationFailureHandler) - Method in class org.springframework.security.oauth2.client.web.DefaultReactiveOAuth2AuthorizedClientManager
-
Sets the handler that handles authorization failures.
- setAuthorizationFailureHandler(ReactiveOAuth2AuthorizationFailureHandler) - Method in class org.springframework.security.oauth2.client.web.reactive.function.client.ServerOAuth2AuthorizedClientExchangeFilterFunction
-
Sets the handler that handles authentication and authorization failures when communicating to the OAuth 2.0 Resource Server.
- setAuthorizationRedirectStrategy(RedirectStrategy) - Method in class org.springframework.security.oauth2.client.web.OAuth2AuthorizationRequestRedirectFilter
-
Sets the redirect strategy for Authorization Endpoint redirect URI.
- setAuthorizationRedirectStrategy(ServerRedirectStrategy) - Method in class org.springframework.security.oauth2.client.web.server.OAuth2AuthorizationRequestRedirectWebFilter
-
Sets the redirect strategy for Authorization Endpoint redirect URI.
- setAuthorizationRequestCustomizer(Consumer<OAuth2AuthorizationRequest.Builder>) - Method in class org.springframework.security.oauth2.client.web.DefaultOAuth2AuthorizationRequestResolver
-
Sets the
Consumer
to be provided theOAuth2AuthorizationRequest.Builder
allowing for further customizations. - setAuthorizationRequestCustomizer(Consumer<OAuth2AuthorizationRequest.Builder>) - Method in class org.springframework.security.oauth2.client.web.server.DefaultServerOAuth2AuthorizationRequestResolver
-
Sets the
Consumer
to be provided theOAuth2AuthorizationRequest.Builder
allowing for further customizations. - setAuthorizationRequestRepository(AuthorizationRequestRepository<OAuth2AuthorizationRequest>) - Method in class org.springframework.security.oauth2.client.web.OAuth2AuthorizationCodeGrantFilter
-
Sets the repository for stored
OAuth2AuthorizationRequest
's. - setAuthorizationRequestRepository(AuthorizationRequestRepository<OAuth2AuthorizationRequest>) - Method in class org.springframework.security.oauth2.client.web.OAuth2AuthorizationRequestRedirectFilter
-
Sets the repository used for storing
OAuth2AuthorizationRequest
's. - setAuthorizationRequestRepository(AuthorizationRequestRepository<OAuth2AuthorizationRequest>) - Method in class org.springframework.security.oauth2.client.web.OAuth2LoginAuthenticationFilter
-
Sets the repository for stored
OAuth2AuthorizationRequest
's. - setAuthorizationRequestRepository(ServerAuthorizationRequestRepository<OAuth2AuthorizationRequest>) - Method in class org.springframework.security.oauth2.client.web.server.OAuth2AuthorizationCodeGrantWebFilter
-
Sets the repository used for storing
OAuth2AuthorizationRequest
's. - setAuthorizationRequestRepository(ServerAuthorizationRequestRepository<OAuth2AuthorizationRequest>) - Method in class org.springframework.security.oauth2.client.web.server.OAuth2AuthorizationRequestRedirectWebFilter
-
Sets the repository used for storing
OAuth2AuthorizationRequest
's. - setAuthorizationRequestRepository(ServerAuthorizationRequestRepository<OAuth2AuthorizationRequest>) - Method in class org.springframework.security.oauth2.client.web.server.ServerOAuth2AuthorizationCodeAuthenticationTokenConverter
-
Sets the
ServerAuthorizationRequestRepository
to be used. - setAuthorizationSuccessHandler(OAuth2AuthorizationSuccessHandler) - Method in class org.springframework.security.oauth2.client.AuthorizedClientServiceOAuth2AuthorizedClientManager
-
Sets the
OAuth2AuthorizationSuccessHandler
that handles successful authorizations. - setAuthorizationSuccessHandler(OAuth2AuthorizationSuccessHandler) - Method in class org.springframework.security.oauth2.client.web.DefaultOAuth2AuthorizedClientManager
-
Sets the
OAuth2AuthorizationSuccessHandler
that handles successful authorizations. - setAuthorizationSuccessHandler(ReactiveOAuth2AuthorizationSuccessHandler) - Method in class org.springframework.security.oauth2.client.AuthorizedClientServiceReactiveOAuth2AuthorizedClientManager
-
Sets the handler that handles successful authorizations.
- setAuthorizationSuccessHandler(ReactiveOAuth2AuthorizationSuccessHandler) - Method in class org.springframework.security.oauth2.client.web.DefaultReactiveOAuth2AuthorizedClientManager
-
Sets the handler that handles successful authorizations.
- setAuthorizedClientParametersMapper(Function<JdbcOAuth2AuthorizedClientService.OAuth2AuthorizedClientHolder, List<SqlParameterValue>>) - Method in class org.springframework.security.oauth2.client.JdbcOAuth2AuthorizedClientService
-
Sets the
Function
used for mappingJdbcOAuth2AuthorizedClientService.OAuth2AuthorizedClientHolder
to aList
ofSqlParameterValue
. - setAuthorizedClientParametersMapper(Function<R2dbcReactiveOAuth2AuthorizedClientService.OAuth2AuthorizedClientHolder, Map<String, Parameter>>) - Method in class org.springframework.security.oauth2.client.R2dbcReactiveOAuth2AuthorizedClientService
-
Sets the
Function
used for mappingR2dbcReactiveOAuth2AuthorizedClientService.OAuth2AuthorizedClientHolder
to aMap
ofString
andParameter
. - setAuthorizedClientProvider(OAuth2AuthorizedClientProvider) - Method in class org.springframework.security.oauth2.client.AuthorizedClientServiceOAuth2AuthorizedClientManager
-
Sets the
OAuth2AuthorizedClientProvider
used for authorizing (or re-authorizing) an OAuth 2.0 Client. - setAuthorizedClientProvider(OAuth2AuthorizedClientProvider) - Method in class org.springframework.security.oauth2.client.web.DefaultOAuth2AuthorizedClientManager
-
Sets the
OAuth2AuthorizedClientProvider
used for authorizing (or re-authorizing) an OAuth 2.0 Client. - setAuthorizedClientProvider(ReactiveOAuth2AuthorizedClientProvider) - Method in class org.springframework.security.oauth2.client.AuthorizedClientServiceReactiveOAuth2AuthorizedClientManager
-
Sets the
ReactiveOAuth2AuthorizedClientProvider
used for authorizing (or re-authorizing) an OAuth 2.0 Client. - setAuthorizedClientProvider(ReactiveOAuth2AuthorizedClientProvider) - Method in class org.springframework.security.oauth2.client.web.DefaultReactiveOAuth2AuthorizedClientManager
-
Sets the
ReactiveOAuth2AuthorizedClientProvider
used for authorizing (or re-authorizing) an OAuth 2.0 Client. - setAuthorizedClientRowMapper(BiFunction<Row, RowMetadata, R2dbcReactiveOAuth2AuthorizedClientService.OAuth2AuthorizedClientHolder>) - Method in class org.springframework.security.oauth2.client.R2dbcReactiveOAuth2AuthorizedClientService
-
Sets the
BiFunction
used for mapping the currentio.r2dbc.spi.Row
toR2dbcReactiveOAuth2AuthorizedClientService.OAuth2AuthorizedClientHolder
. - setAuthorizedClientRowMapper(RowMapper<OAuth2AuthorizedClient>) - Method in class org.springframework.security.oauth2.client.JdbcOAuth2AuthorizedClientService
-
Sets the
RowMapper
used for mapping the current row injava.sql.ResultSet
toOAuth2AuthorizedClient
. - setBodyExtractor(BodyExtractor<Mono<OAuth2AccessTokenResponse>, ReactiveHttpInputMessage>) - Method in class org.springframework.security.oauth2.client.endpoint.AbstractWebClientReactiveOAuth2AccessTokenResponseClient
-
Sets the
BodyExtractor
that will be used to decode theOAuth2AccessTokenResponse
- setClaimTypeConverterFactory(Function<ClientRegistration, Converter<Map<String, Object>, Map<String, Object>>>) - Method in class org.springframework.security.oauth2.client.oidc.authentication.OidcIdTokenDecoderFactory
-
Sets the factory that provides a
Converter
used for type conversion of claim values for anOidcIdToken
. - setClaimTypeConverterFactory(Function<ClientRegistration, Converter<Map<String, Object>, Map<String, Object>>>) - Method in class org.springframework.security.oauth2.client.oidc.authentication.ReactiveOidcIdTokenDecoderFactory
-
Sets the factory that provides a
Converter
used for type conversion of claim values for anOidcIdToken
. - setClaimTypeConverterFactory(Function<ClientRegistration, Converter<Map<String, Object>, Map<String, Object>>>) - Method in class org.springframework.security.oauth2.client.oidc.userinfo.OidcReactiveOAuth2UserService
-
Sets the factory that provides a
Converter
used for type conversion of claim values for anOidcUserInfo
. - setClaimTypeConverterFactory(Function<ClientRegistration, Converter<Map<String, Object>, Map<String, Object>>>) - Method in class org.springframework.security.oauth2.client.oidc.userinfo.OidcUserService
-
Sets the factory that provides a
Converter
used for type conversion of claim values for anOidcUserInfo
. - setClock(Clock) - Method in class org.springframework.security.oauth2.client.ClientCredentialsOAuth2AuthorizedClientProvider
-
Sets the
Clock
used inInstant.now(Clock)
when checking the access token expiry. - setClock(Clock) - Method in class org.springframework.security.oauth2.client.ClientCredentialsReactiveOAuth2AuthorizedClientProvider
-
Sets the
Clock
used inInstant.now(Clock)
when checking the access token expiry. - setClock(Clock) - Method in class org.springframework.security.oauth2.client.JwtBearerOAuth2AuthorizedClientProvider
-
Sets the
Clock
used inInstant.now(Clock)
when checking the access token expiry. - setClock(Clock) - Method in class org.springframework.security.oauth2.client.JwtBearerReactiveOAuth2AuthorizedClientProvider
-
Sets the
Clock
used inInstant.now(Clock)
when checking the access token expiry. - setClock(Clock) - Method in class org.springframework.security.oauth2.client.oidc.authentication.OidcIdTokenValidator
- setClock(Clock) - Method in class org.springframework.security.oauth2.client.PasswordOAuth2AuthorizedClientProvider
-
Deprecated.Sets the
Clock
used inInstant.now(Clock)
when checking the access token expiry. - setClock(Clock) - Method in class org.springframework.security.oauth2.client.PasswordReactiveOAuth2AuthorizedClientProvider
-
Deprecated.Sets the
Clock
used inInstant.now(Clock)
when checking the access token expiry. - setClock(Clock) - Method in class org.springframework.security.oauth2.client.RefreshTokenOAuth2AuthorizedClientProvider
-
Sets the
Clock
used inInstant.now(Clock)
when checking the access token expiry. - setClock(Clock) - Method in class org.springframework.security.oauth2.client.RefreshTokenReactiveOAuth2AuthorizedClientProvider
-
Sets the
Clock
used inInstant.now(Clock)
when checking the access token expiry. - setClockSkew(Duration) - Method in class org.springframework.security.oauth2.client.ClientCredentialsOAuth2AuthorizedClientProvider
-
Sets the maximum acceptable clock skew, which is used when checking the
access token
expiry. - setClockSkew(Duration) - Method in class org.springframework.security.oauth2.client.ClientCredentialsReactiveOAuth2AuthorizedClientProvider
-
Sets the maximum acceptable clock skew, which is used when checking the
access token
expiry. - setClockSkew(Duration) - Method in class org.springframework.security.oauth2.client.JwtBearerOAuth2AuthorizedClientProvider
-
Sets the maximum acceptable clock skew, which is used when checking the
access token
expiry. - setClockSkew(Duration) - Method in class org.springframework.security.oauth2.client.JwtBearerReactiveOAuth2AuthorizedClientProvider
-
Sets the maximum acceptable clock skew, which is used when checking the
access token
expiry. - setClockSkew(Duration) - Method in class org.springframework.security.oauth2.client.oidc.authentication.OidcIdTokenValidator
-
Sets the maximum acceptable clock skew.
- setClockSkew(Duration) - Method in class org.springframework.security.oauth2.client.PasswordOAuth2AuthorizedClientProvider
-
Deprecated.Sets the maximum acceptable clock skew, which is used when checking the
access token
expiry. - setClockSkew(Duration) - Method in class org.springframework.security.oauth2.client.PasswordReactiveOAuth2AuthorizedClientProvider
-
Deprecated.Sets the maximum acceptable clock skew, which is used when checking the
access token
expiry. - setClockSkew(Duration) - Method in class org.springframework.security.oauth2.client.RefreshTokenOAuth2AuthorizedClientProvider
-
Sets the maximum acceptable clock skew, which is used when checking the
access token
expiry. - setClockSkew(Duration) - Method in class org.springframework.security.oauth2.client.RefreshTokenReactiveOAuth2AuthorizedClientProvider
-
Sets the maximum acceptable clock skew, which is used when checking the
access token
expiry. - setContextAttributesMapper(Function<OAuth2AuthorizeRequest, Map<String, Object>>) - Method in class org.springframework.security.oauth2.client.AuthorizedClientServiceOAuth2AuthorizedClientManager
-
Sets the
Function
used for mapping attribute(s) from theOAuth2AuthorizeRequest
to aMap
of attributes to be associated to theauthorization context
. - setContextAttributesMapper(Function<OAuth2AuthorizeRequest, Map<String, Object>>) - Method in class org.springframework.security.oauth2.client.web.DefaultOAuth2AuthorizedClientManager
-
Sets the
Function
used for mapping attribute(s) from theOAuth2AuthorizeRequest
to aMap
of attributes to be associated to theauthorization context
. - setContextAttributesMapper(Function<OAuth2AuthorizeRequest, Mono<Map<String, Object>>>) - Method in class org.springframework.security.oauth2.client.AuthorizedClientServiceReactiveOAuth2AuthorizedClientManager
-
Sets the
Function
used for mapping attribute(s) from theOAuth2AuthorizeRequest
to aMap
of attributes to be associated to theauthorization context
. - setContextAttributesMapper(Function<OAuth2AuthorizeRequest, Mono<Map<String, Object>>>) - Method in class org.springframework.security.oauth2.client.web.DefaultReactiveOAuth2AuthorizedClientManager
-
Sets the
Function
used for mapping attribute(s) from theOAuth2AuthorizeRequest
to aMap
of attributes to be associated to theauthorization context
. - setDefaultClientRegistrationId(String) - Method in class org.springframework.security.oauth2.client.web.reactive.function.client.ServerOAuth2AuthorizedClientExchangeFilterFunction
-
If set, will be used as the default
ClientRegistration.getRegistrationId()
. - setDefaultClientRegistrationId(String) - Method in class org.springframework.security.oauth2.client.web.reactive.function.client.ServletOAuth2AuthorizedClientExchangeFilterFunction
-
If set, will be used as the default
ClientRegistration.getRegistrationId()
. - setDefaultOAuth2AuthorizedClient(boolean) - Method in class org.springframework.security.oauth2.client.web.reactive.function.client.ServerOAuth2AuthorizedClientExchangeFilterFunction
-
If true, a default
OAuth2AuthorizedClient
can be discovered from the current Authentication. - setDefaultOAuth2AuthorizedClient(boolean) - Method in class org.springframework.security.oauth2.client.web.reactive.function.client.ServletOAuth2AuthorizedClientExchangeFilterFunction
-
If true, a default
OAuth2AuthorizedClient
can be discovered from the current Authentication. - setErrorConverter(HttpMessageConverter<OAuth2Error>) - Method in class org.springframework.security.oauth2.client.http.OAuth2ErrorResponseErrorHandler
-
Sets the
HttpMessageConverter
for an OAuth 2.0 Error. - setHeadersConverter(Converter<OAuth2ClientCredentialsGrantRequest, HttpHeaders>) - Method in class org.springframework.security.oauth2.client.endpoint.OAuth2ClientCredentialsGrantRequestEntityConverter
-
Sets the
Converter
used for converting theAbstractOAuth2AuthorizationGrantRequest
instance to aHttpHeaders
used in the OAuth 2.0 Access Token Request headers. - setHeadersConverter(Converter<T, HttpHeaders>) - Method in class org.springframework.security.oauth2.client.endpoint.AbstractWebClientReactiveOAuth2AccessTokenResponseClient
-
Sets the
Converter
used for converting theAbstractOAuth2AuthorizationGrantRequest
instance to aHttpHeaders
used in the OAuth 2.0 Access Token Request headers. - setJwsAlgorithmResolver(Function<ClientRegistration, JwsAlgorithm>) - Method in class org.springframework.security.oauth2.client.oidc.authentication.OidcIdTokenDecoderFactory
-
Sets the resolver that provides the expected
JWS algorithm
used for the signature or MAC on theID Token
. - setJwsAlgorithmResolver(Function<ClientRegistration, JwsAlgorithm>) - Method in class org.springframework.security.oauth2.client.oidc.authentication.ReactiveOidcIdTokenDecoderFactory
-
Sets the resolver that provides the expected
JWS algorithm
used for the signature or MAC on theID Token
. - setJwtAssertionResolver(Function<OAuth2AuthorizationContext, Jwt>) - Method in class org.springframework.security.oauth2.client.JwtBearerOAuth2AuthorizedClientProvider
-
Sets the resolver used for resolving the
Jwt
assertion. - setJwtAssertionResolver(Function<OAuth2AuthorizationContext, Mono<Jwt>>) - Method in class org.springframework.security.oauth2.client.JwtBearerReactiveOAuth2AuthorizedClientProvider
-
Sets the resolver used for resolving the
Jwt
assertion. - setJwtClientAssertionCustomizer(Consumer<NimbusJwtClientAuthenticationParametersConverter.JwtClientAuthenticationContext<T>>) - Method in class org.springframework.security.oauth2.client.endpoint.NimbusJwtClientAuthenticationParametersConverter
-
Sets the
Consumer
to be provided theNimbusJwtClientAuthenticationParametersConverter.JwtClientAuthenticationContext
, which contains theJwsHeader.Builder
andJwtClaimsSet.Builder
for further customization. - setJwtDecoderFactory(JwtDecoderFactory<ClientRegistration>) - Method in class org.springframework.security.oauth2.client.oidc.authentication.OidcAuthorizationCodeAuthenticationProvider
-
Sets the
JwtDecoderFactory
used forOidcIdToken
signature verification. - setJwtDecoderFactory(ReactiveJwtDecoderFactory<ClientRegistration>) - Method in class org.springframework.security.oauth2.client.oidc.authentication.OidcAuthorizationCodeReactiveAuthenticationManager
-
Sets the
ReactiveJwtDecoderFactory
used forOidcIdToken
signature verification. - setJwtValidatorFactory(Function<ClientRegistration, OAuth2TokenValidator<Jwt>>) - Method in class org.springframework.security.oauth2.client.oidc.authentication.OidcIdTokenDecoderFactory
-
Sets the factory that provides an
OAuth2TokenValidator
, which is used by theJwtDecoder
. - setJwtValidatorFactory(Function<ClientRegistration, OAuth2TokenValidator<Jwt>>) - Method in class org.springframework.security.oauth2.client.oidc.authentication.ReactiveOidcIdTokenDecoderFactory
-
Sets the factory that provides an
OAuth2TokenValidator
, which is used by theReactiveJwtDecoder
. - setLobHandler(LobHandler) - Method in class org.springframework.security.oauth2.client.JdbcOAuth2AuthorizedClientService.OAuth2AuthorizedClientRowMapper
- setLogoutSuccessUrl(URI) - Method in class org.springframework.security.oauth2.client.oidc.web.server.logout.OidcClientInitiatedServerLogoutSuccessHandler
-
The URL to redirect to after successfully logging out when not originally an OIDC login
- setOauth2UserService(OAuth2UserService<OAuth2UserRequest, OAuth2User>) - Method in class org.springframework.security.oauth2.client.oidc.userinfo.OidcUserService
-
Sets the
OAuth2UserService
used when requesting the user info resource. - setOauth2UserService(ReactiveOAuth2UserService<OAuth2UserRequest, OAuth2User>) - Method in class org.springframework.security.oauth2.client.oidc.userinfo.OidcReactiveOAuth2UserService
- setParametersConverter(Converter<OAuth2ClientCredentialsGrantRequest, MultiValueMap<String, String>>) - Method in class org.springframework.security.oauth2.client.endpoint.OAuth2ClientCredentialsGrantRequestEntityConverter
-
Sets the
Converter
used for converting theAbstractOAuth2AuthorizationGrantRequest
instance to aMultiValueMap
of the parameters used in the OAuth 2.0 Access Token Request body. - setParametersConverter(Converter<T, MultiValueMap<String, String>>) - Method in class org.springframework.security.oauth2.client.endpoint.AbstractWebClientReactiveOAuth2AccessTokenResponseClient
-
Sets the
Converter
used for converting theAbstractOAuth2AuthorizationGrantRequest
instance to aMultiValueMap
used in the OAuth 2.0 Access Token Request body. - setPostLogoutRedirectUri(String) - Method in class org.springframework.security.oauth2.client.oidc.web.logout.OidcClientInitiatedLogoutSuccessHandler
-
Set the post logout redirect uri template.
- setPostLogoutRedirectUri(String) - Method in class org.springframework.security.oauth2.client.oidc.web.server.logout.OidcClientInitiatedServerLogoutSuccessHandler
-
Set the post logout redirect uri template.
- setRequestCache(RequestCache) - Method in class org.springframework.security.oauth2.client.web.OAuth2AuthorizationCodeGrantFilter
-
Sets the
RequestCache
used for loading a previously saved request (if available) and replaying it after completing the processing of the OAuth 2.0 Authorization Response. - setRequestCache(RequestCache) - Method in class org.springframework.security.oauth2.client.web.OAuth2AuthorizationRequestRedirectFilter
-
Sets the
RequestCache
used for storing the current request before redirecting the OAuth 2.0 Authorization Request. - setRequestCache(ServerRequestCache) - Method in class org.springframework.security.oauth2.client.web.server.OAuth2AuthorizationCodeGrantWebFilter
-
Sets the
ServerRequestCache
used for loading a previously saved request (if available) and replaying it after completing the processing of the OAuth 2.0 Authorization Response. - setRequestCache(ServerRequestCache) - Method in class org.springframework.security.oauth2.client.web.server.OAuth2AuthorizationRequestRedirectWebFilter
-
The request cache to use to save the request before sending a redirect.
- setRequestEntityConverter(Converter<JwtBearerGrantRequest, RequestEntity<?>>) - Method in class org.springframework.security.oauth2.client.endpoint.DefaultJwtBearerTokenResponseClient
-
Sets the
Converter
used for converting theJwtBearerGrantRequest
to aRequestEntity
representation of the OAuth 2.0 Access Token Request. - setRequestEntityConverter(Converter<OAuth2AuthorizationCodeGrantRequest, RequestEntity<?>>) - Method in class org.springframework.security.oauth2.client.endpoint.DefaultAuthorizationCodeTokenResponseClient
-
Sets the
Converter
used for converting theOAuth2AuthorizationCodeGrantRequest
to aRequestEntity
representation of the OAuth 2.0 Access Token Request. - setRequestEntityConverter(Converter<OAuth2ClientCredentialsGrantRequest, RequestEntity<?>>) - Method in class org.springframework.security.oauth2.client.endpoint.DefaultClientCredentialsTokenResponseClient
-
Sets the
Converter
used for converting theOAuth2ClientCredentialsGrantRequest
to aRequestEntity
representation of the OAuth 2.0 Access Token Request. - setRequestEntityConverter(Converter<OAuth2PasswordGrantRequest, RequestEntity<?>>) - Method in class org.springframework.security.oauth2.client.endpoint.DefaultPasswordTokenResponseClient
-
Deprecated.Sets the
Converter
used for converting theOAuth2PasswordGrantRequest
to aRequestEntity
representation of the OAuth 2.0 Access Token Request. - setRequestEntityConverter(Converter<OAuth2RefreshTokenGrantRequest, RequestEntity<?>>) - Method in class org.springframework.security.oauth2.client.endpoint.DefaultRefreshTokenTokenResponseClient
-
Sets the
Converter
used for converting theOAuth2RefreshTokenGrantRequest
to aRequestEntity
representation of the OAuth 2.0 Access Token Request. - setRequestEntityConverter(Converter<OAuth2UserRequest, RequestEntity<?>>) - Method in class org.springframework.security.oauth2.client.userinfo.DefaultOAuth2UserService
-
Sets the
Converter
used for converting theOAuth2UserRequest
to aRequestEntity
representation of the UserInfo Request. - setRestOperations(RestOperations) - Method in class org.springframework.security.oauth2.client.endpoint.DefaultAuthorizationCodeTokenResponseClient
-
Sets the
RestOperations
used when requesting the OAuth 2.0 Access Token Response. - setRestOperations(RestOperations) - Method in class org.springframework.security.oauth2.client.endpoint.DefaultClientCredentialsTokenResponseClient
-
Sets the
RestOperations
used when requesting the OAuth 2.0 Access Token Response. - setRestOperations(RestOperations) - Method in class org.springframework.security.oauth2.client.endpoint.DefaultJwtBearerTokenResponseClient
-
Sets the
RestOperations
used when requesting the OAuth 2.0 Access Token Response. - setRestOperations(RestOperations) - Method in class org.springframework.security.oauth2.client.endpoint.DefaultPasswordTokenResponseClient
-
Deprecated.Sets the
RestOperations
used when requesting the OAuth 2.0 Access Token Response. - setRestOperations(RestOperations) - Method in class org.springframework.security.oauth2.client.endpoint.DefaultRefreshTokenTokenResponseClient
-
Sets the
RestOperations
used when requesting the OAuth 2.0 Access Token Response. - setRestOperations(RestOperations) - Method in class org.springframework.security.oauth2.client.userinfo.DefaultOAuth2UserService
-
Sets the
RestOperations
used when requesting the UserInfo resource. - setSecurityContextHolderStrategy(SecurityContextHolderStrategy) - Method in class org.springframework.security.oauth2.client.web.method.annotation.OAuth2AuthorizedClientArgumentResolver
-
Sets the
SecurityContextHolderStrategy
to use. - setSecurityContextHolderStrategy(SecurityContextHolderStrategy) - Method in class org.springframework.security.oauth2.client.web.OAuth2AuthorizationCodeGrantFilter
-
Sets the
SecurityContextHolderStrategy
to use. - setSecurityContextHolderStrategy(SecurityContextHolderStrategy) - Method in class org.springframework.security.oauth2.client.web.reactive.function.client.ServletOAuth2AuthorizedClientExchangeFilterFunction
-
Sets the
SecurityContextHolderStrategy
to use. - setupModule(Module.SetupContext) - Method in class org.springframework.security.oauth2.client.jackson2.OAuth2ClientJackson2Module
- setWebClient(WebClient) - Method in class org.springframework.security.oauth2.client.endpoint.AbstractWebClientReactiveOAuth2AccessTokenResponseClient
-
Sets the
WebClient
used when requesting the OAuth 2.0 Access Token Response. - setWebClient(WebClient) - Method in class org.springframework.security.oauth2.client.userinfo.DefaultReactiveOAuth2UserService
-
Sets the
WebClient
used for retrieving the user endpoint - supports(Class<?>) - Method in class org.springframework.security.oauth2.client.authentication.OAuth2AuthorizationCodeAuthenticationProvider
- supports(Class<?>) - Method in class org.springframework.security.oauth2.client.authentication.OAuth2LoginAuthenticationProvider
- supports(Class<?>) - Method in class org.springframework.security.oauth2.client.oidc.authentication.OidcAuthorizationCodeAuthenticationProvider
- supportsParameter(MethodParameter) - Method in class org.springframework.security.oauth2.client.web.method.annotation.OAuth2AuthorizedClientArgumentResolver
- supportsParameter(MethodParameter) - Method in class org.springframework.security.oauth2.client.web.reactive.result.method.annotation.OAuth2AuthorizedClientArgumentResolver
T
- tokenUri(String) - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration.Builder
-
Sets the uri for the token endpoint.
- toString() - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration
U
- userInfoAuthenticationMethod(AuthenticationMethod) - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration.Builder
-
Sets the authentication method for the user info endpoint.
- userInfoUri(String) - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration.Builder
-
Sets the uri for the user info endpoint.
- USERNAME_ATTRIBUTE_NAME - Static variable in class org.springframework.security.oauth2.client.OAuth2AuthorizationContext
-
The name of the
attribute
in the context associated to the value for the resource owner's username. - userNameAttributeName(String) - Method in class org.springframework.security.oauth2.client.registration.ClientRegistration.Builder
-
Sets the attribute name used to access the user's name from the user info response.
V
- validate(Jwt) - Method in class org.springframework.security.oauth2.client.oidc.authentication.OidcIdTokenValidator
- value() - Element in annotation interface org.springframework.security.oauth2.client.annotation.RegisteredOAuth2AuthorizedClient
-
The default attribute for this annotation.
W
- WebClientReactiveAuthorizationCodeTokenResponseClient - Class in org.springframework.security.oauth2.client.endpoint
-
An implementation of a
ReactiveOAuth2AccessTokenResponseClient
that "exchanges" an authorization code credential for an access token credential at the Authorization Server's Token Endpoint. - WebClientReactiveAuthorizationCodeTokenResponseClient() - Constructor for class org.springframework.security.oauth2.client.endpoint.WebClientReactiveAuthorizationCodeTokenResponseClient
- WebClientReactiveClientCredentialsTokenResponseClient - Class in org.springframework.security.oauth2.client.endpoint
-
An implementation of a
ReactiveOAuth2AccessTokenResponseClient
that "exchanges" a client credential for an access token credential at the Authorization Server's Token Endpoint. - WebClientReactiveClientCredentialsTokenResponseClient() - Constructor for class org.springframework.security.oauth2.client.endpoint.WebClientReactiveClientCredentialsTokenResponseClient
- WebClientReactiveJwtBearerTokenResponseClient - Class in org.springframework.security.oauth2.client.endpoint
-
The default implementation of an
ReactiveOAuth2AccessTokenResponseClient
for thejwt-bearer
grant. - WebClientReactiveJwtBearerTokenResponseClient() - Constructor for class org.springframework.security.oauth2.client.endpoint.WebClientReactiveJwtBearerTokenResponseClient
- WebClientReactivePasswordTokenResponseClient - Class in org.springframework.security.oauth2.client.endpoint
-
Deprecated.The latest OAuth 2.0 Security Best Current Practice disallows the use of the Resource Owner Password Credentials grant. See reference OAuth 2.0 Security Best Current Practice.
- WebClientReactivePasswordTokenResponseClient() - Constructor for class org.springframework.security.oauth2.client.endpoint.WebClientReactivePasswordTokenResponseClient
-
Deprecated.
- WebClientReactiveRefreshTokenTokenResponseClient - Class in org.springframework.security.oauth2.client.endpoint
-
An implementation of a
ReactiveOAuth2AccessTokenResponseClient
for therefresh_token
grant. - WebClientReactiveRefreshTokenTokenResponseClient() - Constructor for class org.springframework.security.oauth2.client.endpoint.WebClientReactiveRefreshTokenTokenResponseClient
- WebSessionOAuth2ServerAuthorizationRequestRepository - Class in org.springframework.security.oauth2.client.web.server
-
An implementation of an
ServerAuthorizationRequestRepository
that storesOAuth2AuthorizationRequest
in theWebSession
. - WebSessionOAuth2ServerAuthorizationRequestRepository() - Constructor for class org.springframework.security.oauth2.client.web.server.WebSessionOAuth2ServerAuthorizationRequestRepository
- WebSessionServerOAuth2AuthorizedClientRepository - Class in org.springframework.security.oauth2.client.web.server
-
An implementation of an
OAuth2AuthorizedClientRepository
that storesOAuth2AuthorizedClient
's in theHttpSession
. - WebSessionServerOAuth2AuthorizedClientRepository() - Constructor for class org.springframework.security.oauth2.client.web.server.WebSessionServerOAuth2AuthorizedClientRepository
- withAuthorizedClient(OAuth2AuthorizedClient) - Static method in class org.springframework.security.oauth2.client.OAuth2AuthorizationContext
-
Returns a new
OAuth2AuthorizationContext.Builder
initialized with theOAuth2AuthorizedClient
. - withAuthorizedClient(OAuth2AuthorizedClient) - Static method in class org.springframework.security.oauth2.client.OAuth2AuthorizeRequest
-
Returns a new
OAuth2AuthorizeRequest.Builder
initialized with theauthorized client
. - withClientRegistration(ClientRegistration) - Static method in class org.springframework.security.oauth2.client.OAuth2AuthorizationContext
-
Returns a new
OAuth2AuthorizationContext.Builder
initialized with theClientRegistration
. - withClientRegistration(ClientRegistration) - Static method in class org.springframework.security.oauth2.client.registration.ClientRegistration
-
Returns a new
ClientRegistration.Builder
, initialized with the providedClientRegistration
. - withClientRegistrationId(String) - Static method in class org.springframework.security.oauth2.client.OAuth2AuthorizeRequest
-
Returns a new
OAuth2AuthorizeRequest.Builder
initialized with the identifier for theclient registration
. - withPkce() - Static method in class org.springframework.security.oauth2.client.web.OAuth2AuthorizationRequestCustomizers
-
Returns a
Consumer
to be provided theOAuth2AuthorizationRequest.Builder
that adds thecode_challenge
and, usually,code_challenge_method
parameters to the OAuth 2.0 Authorization Request. - withRegistrationId(String) - Static method in class org.springframework.security.oauth2.client.registration.ClientRegistration
-
Returns a new
ClientRegistration.Builder
, initialized with the provided registration identifier.
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form