- AbstractOAuth2Token - Class in org.springframework.security.oauth2.core
-
Base class for OAuth 2.0 Token implementations.
- AbstractOAuth2Token(String) - Constructor for class org.springframework.security.oauth2.core.AbstractOAuth2Token
-
Sub-class constructor.
- AbstractOAuth2Token(String, Instant, Instant) - Constructor for class org.springframework.security.oauth2.core.AbstractOAuth2Token
-
Sub-class constructor.
- ACCESS_DENIED - Static variable in interface org.springframework.security.oauth2.core.OAuth2ErrorCodes
-
access_denied
- The resource owner or authorization server denied the
request.
- ACCESS_TOKEN - Static variable in interface org.springframework.security.oauth2.core.endpoint.OAuth2ParameterNames
-
access_token
- used in Authorization Response and Access Token Response.
- accessTokenHash(String) - Method in class org.springframework.security.oauth2.core.oidc.OidcIdToken.Builder
-
Use this access token hash in the resulting
OidcIdToken
- ACR - Static variable in interface org.springframework.security.oauth2.core.oidc.IdTokenClaimNames
-
acr
- the Authentication Context Class Reference
- addConverters(ConverterRegistry) - Static method in class org.springframework.security.oauth2.core.converter.ClaimConversionService
-
Adds the converters that provide type conversion for claim values to the provided
ConverterRegistry
.
- additionalParameters(Map<String, Object>) - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AccessTokenResponse.Builder
-
Sets the additional parameters returned in the response.
- additionalParameters(Map<String, Object>) - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationRequest.Builder
-
Sets the additional parameter(s) used in the request.
- additionalParameters(Consumer<Map<String, Object>>) - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationRequest.Builder
-
A Consumer
to be provided access to the additional parameter(s)
allowing the ability to add, replace, or remove.
- ADDRESS - Static variable in interface org.springframework.security.oauth2.core.oidc.OidcScopes
-
The address
scope requests access to the address
claim.
- address(String) - Method in class org.springframework.security.oauth2.core.oidc.OidcUserInfo.Builder
-
- ADDRESS - Static variable in interface org.springframework.security.oauth2.core.oidc.StandardClaimNames
-
address
- the user's preferred postal address
- AddressStandardClaim - Interface in org.springframework.security.oauth2.core.oidc
-
The Address Claim represents a physical mailing address defined by the OpenID Connect
Core 1.0 specification that can be returned either in the UserInfo Response or the ID
Token.
- AMR - Static variable in interface org.springframework.security.oauth2.core.oidc.IdTokenClaimNames
-
amr
- the Authentication Methods References
- AT_HASH - Static variable in interface org.springframework.security.oauth2.core.oidc.IdTokenClaimNames
-
at_hash
- the Access Token hash value
- attributes(Map<String, Object>) - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationRequest.Builder
-
Sets the attributes associated to the request.
- attributes(Consumer<Map<String, Object>>) - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationRequest.Builder
-
A Consumer
to be provided access to the attribute(s) allowing the
ability to add, replace, or remove.
- AUD - Static variable in interface org.springframework.security.oauth2.core.oidc.IdTokenClaimNames
-
aud
- the Audience(s) that the ID Token is intended for
- audience(Collection<String>) - Method in class org.springframework.security.oauth2.core.oidc.OidcIdToken.Builder
-
- AUTH_TIME - Static variable in interface org.springframework.security.oauth2.core.oidc.IdTokenClaimNames
-
auth_time
- the time when the End-User authentication occurred
- authenticationContextClass(String) - Method in class org.springframework.security.oauth2.core.oidc.OidcIdToken.Builder
-
Use this authentication context class reference in the resulting
OidcIdToken
- AuthenticationMethod - Class in org.springframework.security.oauth2.core
-
The authentication method used when sending bearer access tokens in resource requests
to resource servers.
- AuthenticationMethod(String) - Constructor for class org.springframework.security.oauth2.core.AuthenticationMethod
-
Constructs an AuthenticationMethod
using the provided value.
- authenticationMethods(List<String>) - Method in class org.springframework.security.oauth2.core.oidc.OidcIdToken.Builder
-
Use these authentication methods in the resulting
OidcIdToken
- AUTHORIZATION_CODE - Static variable in class org.springframework.security.oauth2.core.AuthorizationGrantType
-
- authorizationCode() - Static method in class org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationRequest
-
- authorizationCodeHash(String) - Method in class org.springframework.security.oauth2.core.oidc.OidcIdToken.Builder
-
Use this authorization code hash in the resulting
OidcIdToken
- AuthorizationGrantType - Class in org.springframework.security.oauth2.core
-
An authorization grant is a credential representing the resource owner's authorization
(to access it's protected resources) to the client and used by the client to obtain an
access token.
- AuthorizationGrantType(String) - Constructor for class org.springframework.security.oauth2.core.AuthorizationGrantType
-
Constructs an AuthorizationGrantType
using the provided value.
- authorizationRequestUri(String) - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationRequest.Builder
-
Sets the URI
string representation of the OAuth 2.0 Authorization
Request.
- authorizationRequestUri(Function<UriBuilder, URI>) - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationRequest.Builder
-
A Function
to be provided a UriBuilder
representation of the
OAuth 2.0 Authorization Request allowing for further customizations.
- authorizationUri(String) - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationRequest.Builder
-
Sets the uri for the authorization endpoint.
- authorizedParty(String) - Method in class org.springframework.security.oauth2.core.oidc.OidcIdToken.Builder
-
- authTime(Instant) - Method in class org.springframework.security.oauth2.core.oidc.OidcIdToken.Builder
-
Use this authentication
Instant
in the resulting
OidcIdToken
- AZP - Static variable in interface org.springframework.security.oauth2.core.oidc.IdTokenClaimNames
-
azp
- the Authorized party to which the ID Token was issued
- gender(String) - Method in class org.springframework.security.oauth2.core.oidc.OidcUserInfo.Builder
-
- GENDER - Static variable in interface org.springframework.security.oauth2.core.oidc.StandardClaimNames
-
gender
- the user's gender
- getAccessToken() - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AccessTokenResponse
-
- getAccessTokenHash() - Method in interface org.springframework.security.oauth2.core.oidc.IdTokenClaimAccessor
-
Returns the Access Token hash value (at_hash)
.
- getAdditionalParameters() - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AccessTokenResponse
-
Returns the additional parameters returned in the response.
- getAdditionalParameters() - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationRequest
-
Returns the additional parameter(s) used in the request.
- getAddress() - Method in interface org.springframework.security.oauth2.core.oidc.StandardClaimAccessor
-
Returns the user's preferred postal address (address)
.
- getAttribute(String) - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationRequest
-
Returns the value of an attribute associated to the request.
- getAttribute(String) - Method in interface org.springframework.security.oauth2.core.OAuth2AuthenticatedPrincipal
-
Get the OAuth 2.0 token attribute by name
- getAttributes() - Method in class org.springframework.security.oauth2.core.DefaultOAuth2AuthenticatedPrincipal
-
Gets the attributes of the OAuth 2.0 token in map form.
- getAttributes() - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationRequest
-
Returns the attribute(s) associated to the request.
- getAttributes() - Method in interface org.springframework.security.oauth2.core.OAuth2AuthenticatedPrincipal
-
Get the OAuth 2.0 token attributes
- getAttributes() - Method in class org.springframework.security.oauth2.core.user.DefaultOAuth2User
-
- getAttributes() - Method in class org.springframework.security.oauth2.core.user.OAuth2UserAuthority
-
Returns the attributes about the user.
- getAudience() - Method in interface org.springframework.security.oauth2.core.oidc.IdTokenClaimAccessor
-
Returns the Audience(s) (aud)
that this ID Token is intended for.
- getAuthenticatedAt() - Method in interface org.springframework.security.oauth2.core.oidc.IdTokenClaimAccessor
-
Returns the time when the End-User authentication occurred (auth_time)
.
- getAuthenticationContextClass() - Method in interface org.springframework.security.oauth2.core.oidc.IdTokenClaimAccessor
-
Returns the Authentication Context Class Reference (acr)
.
- getAuthenticationMethods() - Method in interface org.springframework.security.oauth2.core.oidc.IdTokenClaimAccessor
-
Returns the Authentication Methods References (amr)
.
- getAuthorities() - Method in class org.springframework.security.oauth2.core.DefaultOAuth2AuthenticatedPrincipal
-
- getAuthorities() - Method in interface org.springframework.security.oauth2.core.OAuth2AuthenticatedPrincipal
-
Get the Collection
of GrantedAuthority
s associated with this OAuth
2.0 token
- getAuthorities() - Method in class org.springframework.security.oauth2.core.user.DefaultOAuth2User
-
- getAuthority() - Method in class org.springframework.security.oauth2.core.user.OAuth2UserAuthority
-
- getAuthorizationCodeHash() - Method in interface org.springframework.security.oauth2.core.oidc.IdTokenClaimAccessor
-
Returns the Authorization Code hash value (c_hash)
.
- getAuthorizationRequest() - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationExchange
-
- getAuthorizationRequestUri() - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationRequest
-
Returns the URI
string representation of the OAuth 2.0 Authorization
Request.
- getAuthorizationResponse() - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationExchange
-
- getAuthorizationUri() - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationRequest
-
Returns the uri for the authorization endpoint.
- getAuthorizedParty() - Method in interface org.springframework.security.oauth2.core.oidc.IdTokenClaimAccessor
-
Returns the Authorized party (azp)
to which the ID Token was issued.
- getBirthdate() - Method in interface org.springframework.security.oauth2.core.oidc.StandardClaimAccessor
-
Returns the user's birth date (birthdate)
.
- getClaim(String) - Method in interface org.springframework.security.oauth2.core.ClaimAccessor
-
Returns the claim value as a T
type.
- getClaimAsBoolean(String) - Method in interface org.springframework.security.oauth2.core.ClaimAccessor
-
Returns the claim value as a Boolean
or null
if it does not exist.
- getClaimAsInstant(String) - Method in interface org.springframework.security.oauth2.core.ClaimAccessor
-
Returns the claim value as an Instant
or null
if it does not exist.
- getClaimAsMap(String) - Method in interface org.springframework.security.oauth2.core.ClaimAccessor
-
Returns the claim value as a Map<String, Object>
or null
if it does
not exist or cannot be assigned to a Map
.
- getClaimAsString(String) - Method in interface org.springframework.security.oauth2.core.ClaimAccessor
-
Returns the claim value as a String
or null
if it does not exist or
is equal to null
.
- getClaimAsStringList(String) - Method in interface org.springframework.security.oauth2.core.ClaimAccessor
-
Returns the claim value as a List<String>
or null
if it does not
exist or cannot be assigned to a List
.
- getClaimAsURL(String) - Method in interface org.springframework.security.oauth2.core.ClaimAccessor
-
Returns the claim value as an URL
or null
if it does not exist.
- getClaims() - Method in interface org.springframework.security.oauth2.core.ClaimAccessor
-
Returns a set of claims that may be used for assertions.
- getClaims() - Method in class org.springframework.security.oauth2.core.oidc.OidcIdToken
-
- getClaims() - Method in class org.springframework.security.oauth2.core.oidc.OidcUserInfo
-
- getClaims() - Method in class org.springframework.security.oauth2.core.oidc.user.DefaultOidcUser
-
- getClaims() - Method in interface org.springframework.security.oauth2.core.oidc.user.OidcUser
-
Returns the claims about the user.
- getClientId() - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationRequest
-
Returns the client identifier.
- getCode() - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationResponse
-
Returns the authorization code.
- getCountry() - Method in interface org.springframework.security.oauth2.core.oidc.AddressStandardClaim
-
Returns the country.
- getCountry() - Method in class org.springframework.security.oauth2.core.oidc.DefaultAddressStandardClaim
-
- getDescription() - Method in class org.springframework.security.oauth2.core.OAuth2Error
-
Returns the error description.
- getEmail() - Method in interface org.springframework.security.oauth2.core.oidc.StandardClaimAccessor
-
Returns the user's preferred e-mail address (email)
.
- getEmailVerified() - Method in interface org.springframework.security.oauth2.core.oidc.StandardClaimAccessor
-
Returns true
if the user's e-mail address has been verified
(email_verified)
, otherwise false
.
- getError() - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationResponse
-
Returns the
OAuth 2.0 Error
if the Authorization Request
failed, otherwise
null
.
- getError() - Method in exception org.springframework.security.oauth2.core.OAuth2AuthenticationException
-
- getError() - Method in exception org.springframework.security.oauth2.core.OAuth2AuthorizationException
-
- getErrorCode() - Method in class org.springframework.security.oauth2.core.OAuth2Error
-
Returns the error code.
- getErrors() - Method in class org.springframework.security.oauth2.core.OAuth2TokenValidatorResult
-
Return error details regarding the validation attempt
- getExpiresAt() - Method in class org.springframework.security.oauth2.core.AbstractOAuth2Token
-
Returns the expiration time on or after which the token MUST NOT be accepted.
- getExpiresAt() - Method in interface org.springframework.security.oauth2.core.oidc.IdTokenClaimAccessor
-
Returns the Expiration time (exp)
on or after which the ID Token MUST NOT
be accepted.
- getFamilyName() - Method in interface org.springframework.security.oauth2.core.oidc.StandardClaimAccessor
-
Returns the user's surname(s) or last name(s) (family_name)
.
- getFormatted() - Method in interface org.springframework.security.oauth2.core.oidc.AddressStandardClaim
-
Returns the full mailing address, formatted for display.
- getFormatted() - Method in class org.springframework.security.oauth2.core.oidc.DefaultAddressStandardClaim
-
- getFullName() - Method in interface org.springframework.security.oauth2.core.oidc.StandardClaimAccessor
-
Returns the user's full name (name)
in displayable form.
- getGender() - Method in interface org.springframework.security.oauth2.core.oidc.StandardClaimAccessor
-
Returns the user's gender (gender)
.
- getGivenName() - Method in interface org.springframework.security.oauth2.core.oidc.StandardClaimAccessor
-
Returns the user's given name(s) or first name(s) (given_name)
.
- getGrantType() - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationRequest
-
- getIdToken() - Method in class org.springframework.security.oauth2.core.oidc.user.DefaultOidcUser
-
- getIdToken() - Method in interface org.springframework.security.oauth2.core.oidc.user.OidcUser
-
Returns the
ID Token
containing claims about the user.
- getIdToken() - Method in class org.springframework.security.oauth2.core.oidc.user.OidcUserAuthority
-
Returns the
ID Token
containing claims about the user.
- getIssuedAt() - Method in class org.springframework.security.oauth2.core.AbstractOAuth2Token
-
Returns the time at which the token was issued.
- getIssuedAt() - Method in interface org.springframework.security.oauth2.core.oidc.IdTokenClaimAccessor
-
Returns the time at which the ID Token was issued (iat)
.
- getIssuer() - Method in interface org.springframework.security.oauth2.core.oidc.IdTokenClaimAccessor
-
Returns the Issuer identifier (iss)
.
- getLocale() - Method in interface org.springframework.security.oauth2.core.oidc.StandardClaimAccessor
-
Returns the user's locale (locale)
.
- getLocality() - Method in interface org.springframework.security.oauth2.core.oidc.AddressStandardClaim
-
Returns the city or locality.
- getLocality() - Method in class org.springframework.security.oauth2.core.oidc.DefaultAddressStandardClaim
-
- getMiddleName() - Method in interface org.springframework.security.oauth2.core.oidc.StandardClaimAccessor
-
Returns the user's middle name(s) (middle_name)
.
- getName() - Method in class org.springframework.security.oauth2.core.DefaultOAuth2AuthenticatedPrincipal
-
- getName() - Method in class org.springframework.security.oauth2.core.user.DefaultOAuth2User
-
- getNickName() - Method in interface org.springframework.security.oauth2.core.oidc.StandardClaimAccessor
-
Returns the user's nick name (nickname)
that may or may not be the same as
the (given_name)
.
- getNonce() - Method in interface org.springframework.security.oauth2.core.oidc.IdTokenClaimAccessor
-
Returns a String
value (nonce)
used to associate a Client session
with an ID Token, and to mitigate replay attacks.
- getPhoneNumber() - Method in interface org.springframework.security.oauth2.core.oidc.StandardClaimAccessor
-
Returns the user's preferred phone number (phone_number)
.
- getPhoneNumberVerified() - Method in interface org.springframework.security.oauth2.core.oidc.StandardClaimAccessor
-
Returns true
if the user's phone number has been verified
(phone_number_verified)
, otherwise false
.
- getPicture() - Method in interface org.springframework.security.oauth2.core.oidc.StandardClaimAccessor
-
Returns the URL of the user's profile picture (picture)
.
- getPostalCode() - Method in interface org.springframework.security.oauth2.core.oidc.AddressStandardClaim
-
Returns the zip code or postal code.
- getPostalCode() - Method in class org.springframework.security.oauth2.core.oidc.DefaultAddressStandardClaim
-
- getPreferredUsername() - Method in interface org.springframework.security.oauth2.core.oidc.StandardClaimAccessor
-
Returns the preferred username (preferred_username)
that the user wishes to
be referred to.
- getProfile() - Method in interface org.springframework.security.oauth2.core.oidc.StandardClaimAccessor
-
Returns the URL of the user's profile page (profile)
.
- getRedirectUri() - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationRequest
-
Returns the uri for the redirection endpoint.
- getRedirectUri() - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationResponse
-
Returns the uri where the response was redirected to.
- getRefreshToken() - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AccessTokenResponse
-
- getRegion() - Method in interface org.springframework.security.oauth2.core.oidc.AddressStandardClaim
-
Returns the state, province, prefecture, or region.
- getRegion() - Method in class org.springframework.security.oauth2.core.oidc.DefaultAddressStandardClaim
-
- getResponseType() - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationRequest
-
- getScopes() - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationRequest
-
Returns the scope(s).
- getScopes() - Method in class org.springframework.security.oauth2.core.OAuth2AccessToken
-
Returns the scope(s) associated to the token.
- getSharedInstance() - Static method in class org.springframework.security.oauth2.core.converter.ClaimConversionService
-
Returns a shared instance of ClaimConversionService
.
- getState() - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationRequest
-
Returns the state.
- getState() - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationResponse
-
Returns the state.
- getStreetAddress() - Method in interface org.springframework.security.oauth2.core.oidc.AddressStandardClaim
-
Returns the full street address, which may include house number, street name, P.O.
- getStreetAddress() - Method in class org.springframework.security.oauth2.core.oidc.DefaultAddressStandardClaim
-
- getSubject() - Method in interface org.springframework.security.oauth2.core.oidc.IdTokenClaimAccessor
-
Returns the Subject identifier (sub)
.
- getSubject() - Method in interface org.springframework.security.oauth2.core.oidc.StandardClaimAccessor
-
Returns the Subject identifier (sub)
.
- getTokenType() - Method in class org.springframework.security.oauth2.core.OAuth2AccessToken
-
- getTokenValue() - Method in class org.springframework.security.oauth2.core.AbstractOAuth2Token
-
Returns the token value.
- getUpdatedAt() - Method in interface org.springframework.security.oauth2.core.oidc.StandardClaimAccessor
-
Returns the time the user's information was last updated (updated_at)
.
- getUri() - Method in class org.springframework.security.oauth2.core.OAuth2Error
-
Returns the error uri.
- getUserInfo() - Method in class org.springframework.security.oauth2.core.oidc.user.DefaultOidcUser
-
- getUserInfo() - Method in interface org.springframework.security.oauth2.core.oidc.user.OidcUser
-
Returns the
UserInfo
containing claims about the user.
- getUserInfo() - Method in class org.springframework.security.oauth2.core.oidc.user.OidcUserAuthority
-
Returns the
UserInfo
containing claims about the user, may be
null
.
- getValue() - Method in class org.springframework.security.oauth2.core.AuthenticationMethod
-
Returns the value of the authentication method type.
- getValue() - Method in class org.springframework.security.oauth2.core.AuthorizationGrantType
-
Returns the value of the authorization grant type.
- getValue() - Method in class org.springframework.security.oauth2.core.ClientAuthenticationMethod
-
Returns the value of the client authentication method.
- getValue() - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationResponseType
-
Returns the value of the authorization response type.
- getValue() - Method in class org.springframework.security.oauth2.core.OAuth2AccessToken.TokenType
-
Returns the value of the token type.
- getWebsite() - Method in interface org.springframework.security.oauth2.core.oidc.StandardClaimAccessor
-
Returns the URL of the user's web page or blog (website)
.
- getZoneInfo() - Method in interface org.springframework.security.oauth2.core.oidc.StandardClaimAccessor
-
Returns the user's time zone (zoneinfo)
.
- GIVEN_NAME - Static variable in interface org.springframework.security.oauth2.core.oidc.StandardClaimNames
-
given_name
- the user's given name(s) or first name(s)
- givenName(String) - Method in class org.springframework.security.oauth2.core.oidc.OidcUserInfo.Builder
-
- GRANT_TYPE - Static variable in interface org.springframework.security.oauth2.core.endpoint.OAuth2ParameterNames
-
grant_type
- used in Access Token Request.
- IAT - Static variable in interface org.springframework.security.oauth2.core.oidc.IdTokenClaimNames
-
iat
- the time at which the ID Token was issued
- ID_TOKEN - Static variable in interface org.springframework.security.oauth2.core.oidc.endpoint.OidcParameterNames
-
id_token
- used in the Access Token Response.
- IdTokenClaimAccessor - Interface in org.springframework.security.oauth2.core.oidc
-
A
ClaimAccessor
for the "claims" that can be returned in the ID
Token, which provides information about the authentication of an End-User by an
Authorization Server.
- IdTokenClaimNames - Interface in org.springframework.security.oauth2.core.oidc
-
The names of the "claims" defined by the OpenID Connect Core 1.0
specification that can be returned in the ID Token.
- IMPLICIT - Static variable in class org.springframework.security.oauth2.core.AuthorizationGrantType
-
Deprecated.
- implicit() - Static method in class org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationRequest
-
- INSUFFICIENT_SCOPE - Static variable in interface org.springframework.security.oauth2.core.OAuth2ErrorCodes
-
insufficient_scope
- The request requires higher privileges than provided
by the access token.
- INVALID_CLIENT - Static variable in interface org.springframework.security.oauth2.core.OAuth2ErrorCodes
-
invalid_client
- Client authentication failed (e.g., unknown client, no
client authentication included, or unsupported authentication method).
- INVALID_GRANT - Static variable in interface org.springframework.security.oauth2.core.OAuth2ErrorCodes
-
invalid_grant
- The provided authorization grant (e.g., authorization code,
resource owner credentials) or refresh token is invalid, expired, revoked, does not
match the redirection URI used in the authorization request, or was issued to
another client.
- INVALID_REQUEST - Static variable in interface org.springframework.security.oauth2.core.OAuth2ErrorCodes
-
invalid_request
- The request is missing a required parameter, includes an
invalid parameter value, includes a parameter more than once, or is otherwise
malformed.
- INVALID_SCOPE - Static variable in interface org.springframework.security.oauth2.core.OAuth2ErrorCodes
-
invalid_scope
- The requested scope is invalid, unknown, malformed or
exceeds the scope granted by the resource owner.
- INVALID_TOKEN - Static variable in interface org.springframework.security.oauth2.core.OAuth2ErrorCodes
-
invalid_token
- The access token provided is expired, revoked, malformed,
or invalid for other reasons.
- ISS - Static variable in interface org.springframework.security.oauth2.core.oidc.IdTokenClaimNames
-
iss
- the Issuer identifier
- issuedAt(Instant) - Method in class org.springframework.security.oauth2.core.oidc.OidcIdToken.Builder
-
Use this issued-at timestamp in the resulting
OidcIdToken
- issuer(String) - Method in class org.springframework.security.oauth2.core.oidc.OidcIdToken.Builder
-
- OAuth2AccessToken - Class in org.springframework.security.oauth2.core
-
- OAuth2AccessToken(OAuth2AccessToken.TokenType, String, Instant, Instant) - Constructor for class org.springframework.security.oauth2.core.OAuth2AccessToken
-
Constructs an OAuth2AccessToken
using the provided parameters.
- OAuth2AccessToken(OAuth2AccessToken.TokenType, String, Instant, Instant, Set<String>) - Constructor for class org.springframework.security.oauth2.core.OAuth2AccessToken
-
Constructs an OAuth2AccessToken
using the provided parameters.
- OAuth2AccessToken.TokenType - Class in org.springframework.security.oauth2.core
-
Access Token Types.
- OAuth2AccessTokenResponse - Class in org.springframework.security.oauth2.core.endpoint
-
A representation of an OAuth 2.0 Access Token Response.
- oauth2AccessTokenResponse() - Static method in class org.springframework.security.oauth2.core.web.reactive.function.OAuth2BodyExtractors
-
- OAuth2AccessTokenResponse.Builder - Class in org.springframework.security.oauth2.core.endpoint
-
- OAuth2AccessTokenResponseHttpMessageConverter - Class in org.springframework.security.oauth2.core.http.converter
-
- OAuth2AccessTokenResponseHttpMessageConverter() - Constructor for class org.springframework.security.oauth2.core.http.converter.OAuth2AccessTokenResponseHttpMessageConverter
-
- OAuth2AccessTokenResponseMapConverter - Class in org.springframework.security.oauth2.core.endpoint
-
A
Converter
that converts the provided
OAuth2AccessTokenResponse
to a
Map
representation of the OAuth 2.0 Access Token Response parameters.
- OAuth2AccessTokenResponseMapConverter() - Constructor for class org.springframework.security.oauth2.core.endpoint.OAuth2AccessTokenResponseMapConverter
-
- OAuth2AuthenticatedPrincipal - Interface in org.springframework.security.oauth2.core
-
An AuthenticatedPrincipal
that represents the principal associated with an
OAuth 2.0 token.
- OAuth2AuthenticationException - Exception in org.springframework.security.oauth2.core
-
This exception is thrown for all OAuth 2.0 related Authentication
errors.
- OAuth2AuthenticationException(OAuth2Error) - Constructor for exception org.springframework.security.oauth2.core.OAuth2AuthenticationException
-
Constructs an OAuth2AuthenticationException
using the provided parameters.
- OAuth2AuthenticationException(OAuth2Error, Throwable) - Constructor for exception org.springframework.security.oauth2.core.OAuth2AuthenticationException
-
Constructs an OAuth2AuthenticationException
using the provided parameters.
- OAuth2AuthenticationException(OAuth2Error, String) - Constructor for exception org.springframework.security.oauth2.core.OAuth2AuthenticationException
-
Constructs an OAuth2AuthenticationException
using the provided parameters.
- OAuth2AuthenticationException(OAuth2Error, String, Throwable) - Constructor for exception org.springframework.security.oauth2.core.OAuth2AuthenticationException
-
Constructs an OAuth2AuthenticationException
using the provided parameters.
- OAuth2AuthorizationException - Exception in org.springframework.security.oauth2.core
-
Base exception for OAuth 2.0 Authorization errors.
- OAuth2AuthorizationException(OAuth2Error) - Constructor for exception org.springframework.security.oauth2.core.OAuth2AuthorizationException
-
Constructs an OAuth2AuthorizationException
using the provided parameters.
- OAuth2AuthorizationException(OAuth2Error, String) - Constructor for exception org.springframework.security.oauth2.core.OAuth2AuthorizationException
-
Constructs an OAuth2AuthorizationException
using the provided parameters.
- OAuth2AuthorizationException(OAuth2Error, Throwable) - Constructor for exception org.springframework.security.oauth2.core.OAuth2AuthorizationException
-
Constructs an OAuth2AuthorizationException
using the provided parameters.
- OAuth2AuthorizationException(OAuth2Error, String, Throwable) - Constructor for exception org.springframework.security.oauth2.core.OAuth2AuthorizationException
-
Constructs an OAuth2AuthorizationException
using the provided parameters.
- OAuth2AuthorizationExchange - Class in org.springframework.security.oauth2.core.endpoint
-
An "exchange" of an OAuth 2.0 Authorization Request and Response for the
authorization code grant type.
- OAuth2AuthorizationExchange(OAuth2AuthorizationRequest, OAuth2AuthorizationResponse) - Constructor for class org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationExchange
-
Constructs a new OAuth2AuthorizationExchange
with the provided
Authorization Request and Authorization Response.
- OAuth2AuthorizationRequest - Class in org.springframework.security.oauth2.core.endpoint
-
A representation of an OAuth 2.0 Authorization Request for the authorization code grant
type or implicit grant type.
- OAuth2AuthorizationRequest.Builder - Class in org.springframework.security.oauth2.core.endpoint
-
- OAuth2AuthorizationResponse - Class in org.springframework.security.oauth2.core.endpoint
-
A representation of an OAuth 2.0 Authorization Response for the authorization code
grant type.
- OAuth2AuthorizationResponse.Builder - Class in org.springframework.security.oauth2.core.endpoint
-
- OAuth2AuthorizationResponseType - Class in org.springframework.security.oauth2.core.endpoint
-
The response_type
parameter is consumed by the authorization endpoint which is
used by the authorization code grant type and implicit grant type.
- OAuth2BodyExtractors - Class in org.springframework.security.oauth2.core.web.reactive.function
-
Static factory methods for OAuth2 BodyExtractor
implementations.
- OAuth2Error - Class in org.springframework.security.oauth2.core
-
A representation of an OAuth 2.0 Error.
- OAuth2Error(String) - Constructor for class org.springframework.security.oauth2.core.OAuth2Error
-
Constructs an OAuth2Error
using the provided parameters.
- OAuth2Error(String, String, String) - Constructor for class org.springframework.security.oauth2.core.OAuth2Error
-
Constructs an OAuth2Error
using the provided parameters.
- OAuth2ErrorCodes - Interface in org.springframework.security.oauth2.core
-
Standard error codes defined by the OAuth 2.0 Authorization Framework.
- OAuth2ErrorHttpMessageConverter - Class in org.springframework.security.oauth2.core.http.converter
-
- OAuth2ErrorHttpMessageConverter() - Constructor for class org.springframework.security.oauth2.core.http.converter.OAuth2ErrorHttpMessageConverter
-
- OAuth2ParameterNames - Interface in org.springframework.security.oauth2.core.endpoint
-
Standard and custom (non-standard) parameter names defined in the OAuth Parameters
Registry and used by the authorization endpoint and token endpoint.
- OAuth2RefreshToken - Class in org.springframework.security.oauth2.core
-
- OAuth2RefreshToken(String, Instant) - Constructor for class org.springframework.security.oauth2.core.OAuth2RefreshToken
-
Constructs an OAuth2RefreshToken
using the provided parameters.
- OAuth2TokenValidator<T extends AbstractOAuth2Token> - Interface in org.springframework.security.oauth2.core
-
Implementations of this interface are responsible for "verifying" the
validity and/or constraints of the attributes contained in an OAuth 2.0 Token.
- OAuth2TokenValidatorResult - Class in org.springframework.security.oauth2.core
-
- OAuth2User - Interface in org.springframework.security.oauth2.core.user
-
A representation of a user Principal
that is registered with an OAuth 2.0
Provider.
- OAuth2UserAuthority - Class in org.springframework.security.oauth2.core.user
-
A
GrantedAuthority
that may be associated to an
OAuth2User
.
- OAuth2UserAuthority(Map<String, Object>) - Constructor for class org.springframework.security.oauth2.core.user.OAuth2UserAuthority
-
- OAuth2UserAuthority(String, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.core.user.OAuth2UserAuthority
-
Constructs a OAuth2UserAuthority
using the provided parameters.
- OidcIdToken - Class in org.springframework.security.oauth2.core.oidc
-
- OidcIdToken(String, Instant, Instant, Map<String, Object>) - Constructor for class org.springframework.security.oauth2.core.oidc.OidcIdToken
-
Constructs a OidcIdToken
using the provided parameters.
- OidcIdToken.Builder - Class in org.springframework.security.oauth2.core.oidc
-
- OidcParameterNames - Interface in org.springframework.security.oauth2.core.oidc.endpoint
-
Standard parameter names defined in the OAuth Parameters Registry and used by the
authorization endpoint and token endpoint.
- OidcScopes - Interface in org.springframework.security.oauth2.core.oidc
-
The scope values defined by the OpenID Connect Core 1.0 specification that can be used
to request
claims
.
- OidcUser - Interface in org.springframework.security.oauth2.core.oidc.user
-
A representation of a user Principal
that is registered with an OpenID Connect
1.0 Provider.
- OidcUserAuthority - Class in org.springframework.security.oauth2.core.oidc.user
-
A
GrantedAuthority
that may be associated to an
OidcUser
.
- OidcUserAuthority(OidcIdToken) - Constructor for class org.springframework.security.oauth2.core.oidc.user.OidcUserAuthority
-
Constructs a OidcUserAuthority
using the provided parameters.
- OidcUserAuthority(OidcIdToken, OidcUserInfo) - Constructor for class org.springframework.security.oauth2.core.oidc.user.OidcUserAuthority
-
- OidcUserAuthority(String, OidcIdToken, OidcUserInfo) - Constructor for class org.springframework.security.oauth2.core.oidc.user.OidcUserAuthority
-
Constructs a OidcUserAuthority
using the provided parameters.
- OidcUserInfo - Class in org.springframework.security.oauth2.core.oidc
-
A representation of a UserInfo Response that is returned from the OAuth 2.0 Protected
Resource UserInfo Endpoint.
- OidcUserInfo(Map<String, Object>) - Constructor for class org.springframework.security.oauth2.core.oidc.OidcUserInfo
-
Constructs a OidcUserInfo
using the provided parameters.
- OidcUserInfo.Builder - Class in org.springframework.security.oauth2.core.oidc
-
- OPENID - Static variable in interface org.springframework.security.oauth2.core.oidc.OidcScopes
-
The openid
scope is required for OpenID Connect Authentication Requests.
- org.springframework.security.oauth2.core - package org.springframework.security.oauth2.core
-
Core classes and interfaces providing support for the OAuth 2.0 Authorization
Framework.
- org.springframework.security.oauth2.core.converter - package org.springframework.security.oauth2.core.converter
-
- org.springframework.security.oauth2.core.endpoint - package org.springframework.security.oauth2.core.endpoint
-
Support classes that model the OAuth 2.0 Request and Response messages from the
Authorization Endpoint and Token Endpoint.
- org.springframework.security.oauth2.core.http.converter - package org.springframework.security.oauth2.core.http.converter
-
- org.springframework.security.oauth2.core.oidc - package org.springframework.security.oauth2.core.oidc
-
Core classes and interfaces providing support for OpenID Connect Core 1.0.
- org.springframework.security.oauth2.core.oidc.endpoint - package org.springframework.security.oauth2.core.oidc.endpoint
-
Support classes that model the OpenID Connect Core 1.0 Request and Response messages
from the Authorization Endpoint and Token Endpoint.
- org.springframework.security.oauth2.core.oidc.user - package org.springframework.security.oauth2.core.oidc.user
-
Provides a model for an OpenID Connect Core 1.0 representation of a user
Principal
.
- org.springframework.security.oauth2.core.user - package org.springframework.security.oauth2.core.user
-
Provides a model for an OAuth 2.0 representation of a user Principal
.
- org.springframework.security.oauth2.core.web.reactive.function - package org.springframework.security.oauth2.core.web.reactive.function
-
- parameters(Consumer<Map<String, Object>>) - Method in class org.springframework.security.oauth2.core.endpoint.OAuth2AuthorizationRequest.Builder
-
A Consumer
to be provided access to all the parameters allowing the
ability to add, replace, or remove.
- PASSWORD - Static variable in class org.springframework.security.oauth2.core.AuthorizationGrantType
-
- PASSWORD - Static variable in interface org.springframework.security.oauth2.core.endpoint.OAuth2ParameterNames
-
password
- used in Access Token Request.
- PHONE - Static variable in interface org.springframework.security.oauth2.core.oidc.OidcScopes
-
The phone
scope requests access to the phone_number
and
phone_number_verified
claims.
- PHONE_NUMBER - Static variable in interface org.springframework.security.oauth2.core.oidc.StandardClaimNames
-
phone_number
- the user's preferred phone number
- PHONE_NUMBER_VERIFIED - Static variable in interface org.springframework.security.oauth2.core.oidc.StandardClaimNames
-
phone_number_verified
- true
if the user's phone number has been
verified, otherwise false
- phoneNumber(String) - Method in class org.springframework.security.oauth2.core.oidc.OidcUserInfo.Builder
-
- phoneNumberVerified(String) - Method in class org.springframework.security.oauth2.core.oidc.OidcUserInfo.Builder
-
Use this verified-phone-number indicator in the resulting
OidcUserInfo
- picture(String) - Method in class org.springframework.security.oauth2.core.oidc.OidcUserInfo.Builder
-
- PICTURE - Static variable in interface org.springframework.security.oauth2.core.oidc.StandardClaimNames
-
picture
- the URL of the user's profile picture
- PkceParameterNames - Interface in org.springframework.security.oauth2.core.endpoint
-
Standard parameter names defined in the OAuth Parameters Registry and used by the
authorization endpoint and token endpoint.
- POST - Static variable in class org.springframework.security.oauth2.core.ClientAuthenticationMethod
-
- postalCode(String) - Method in class org.springframework.security.oauth2.core.oidc.DefaultAddressStandardClaim.Builder
-
Sets the zip code or postal code.
- PREFERRED_USERNAME - Static variable in interface org.springframework.security.oauth2.core.oidc.StandardClaimNames
-
preferred_username
- the preferred username that the user wishes to be
referred to
- preferredUsername(String) - Method in class org.springframework.security.oauth2.core.oidc.OidcUserInfo.Builder
-
- PROFILE - Static variable in interface org.springframework.security.oauth2.core.oidc.OidcScopes
-
The profile
scope requests access to the default profile claims, which are:
name, family_name, given_name, middle_name, nickname, preferred_username,
profile, picture, website, gender, birthdate, zoneinfo, locale, updated_at
.
- profile(String) - Method in class org.springframework.security.oauth2.core.oidc.OidcUserInfo.Builder
-
- PROFILE - Static variable in interface org.springframework.security.oauth2.core.oidc.StandardClaimNames
-
profile
- the URL of the user's profile page