Uses of Interface
org.keycloak.protocol.oidc.grants.OAuth2GrantType
Package
Description
-
Uses of OAuth2GrantType in org.keycloak.protocol.oidc.grants
Modifier and TypeClassDescriptionclass
OAuth 2.0 Authorization Code Grant https://datatracker.ietf.org/doc/html/rfc6749#section-4.1class
OAuth 2.0 Client Credentials Grant https://datatracker.ietf.org/doc/html/rfc6749#section-4.4class
Base class for OAuth 2.0 grant typesclass
User-Managed Access (UMA) 2.0 Grant for OAuth 2.0 Authorization https://docs.kantarainitiative.org/uma/wg/rec-oauth-uma-grant-2.0.html#uma-grant-typeclass
class
OAuth 2.0 Refresh Token Grant https://datatracker.ietf.org/doc/html/rfc6749#section-6class
OAuth 2.0 Resource Owner Password Credentials Grant https://datatracker.ietf.org/doc/html/rfc6749#section-4.3class
OAuth 2.0 Authorization Code Grant https://datatracker.ietf.org/doc/html/rfc8693#section-2.1Modifier and TypeMethodDescriptionAuthorizationCodeGrantTypeFactory.create
(KeycloakSession session) ClientCredentialsGrantTypeFactory.create
(KeycloakSession session) PermissionGrantTypeFactory.create
(KeycloakSession session) PreAuthorizedCodeGrantTypeFactory.create
(KeycloakSession session) RefreshTokenGrantTypeFactory.create
(KeycloakSession session) ResourceOwnerPasswordCredentialsGrantTypeFactory.create
(KeycloakSession session) TokenExchangeGrantTypeFactory.create
(KeycloakSession session) -
Uses of OAuth2GrantType in org.keycloak.protocol.oidc.grants.ciba
Modifier and TypeClassDescriptionclass
OpenID Connect Client-Initiated Backchannel Authentication Flow https://openid.net/specs/openid-client-initiated-backchannel-authentication-core-1_0.html#rfc.section.10.1 -
Uses of OAuth2GrantType in org.keycloak.protocol.oidc.grants.device
Modifier and TypeClassDescriptionclass
OAuth 2.0 Device Authorization Grant https://datatracker.ietf.org/doc/html/rfc8628#section-3.4