# OAuth 2.0 Client The OAuth 2.0 Client features provide support for the Client role as defined in the [OAuth 2.0 Authorization Framework](https://tools.ietf.org/html/rfc6749#section-1.1). At a high-level, the core features available are: Authorization Grant support * [Authorization Code](https://tools.ietf.org/html/rfc6749#section-1.3.1) * [Refresh Token](https://tools.ietf.org/html/rfc6749#section-6) * [Client Credentials](https://tools.ietf.org/html/rfc6749#section-1.3.4) * [Resource Owner Password Credentials](https://tools.ietf.org/html/rfc6749#section-1.3.3) * [JWT Bearer](https://datatracker.ietf.org/doc/html/rfc7523#section-2.1) Client Authentication support * [JWT Bearer](https://datatracker.ietf.org/doc/html/rfc7523#section-2.2) HTTP Client support * [`WebClient` integration for Servlet Environments](authorized-clients.html#oauth2Client-webclient-servlet) (for requesting protected resources) The `HttpSecurity.oauth2Client()` DSL provides a number of configuration options for customizing the core components used by OAuth 2.0 Client. In addition, `HttpSecurity.oauth2Client().authorizationCodeGrant()` enables the customization of the Authorization Code grant. The following code shows the complete configuration options provided by the `HttpSecurity.oauth2Client()` DSL: Example 1. OAuth2 Client Configuration Options Java ``` @EnableWebSecurity public class OAuth2ClientSecurityConfig extends WebSecurityConfigurerAdapter { @Override protected void configure(HttpSecurity http) throws Exception { http .oauth2Client(oauth2 -> oauth2 .clientRegistrationRepository(this.clientRegistrationRepository()) .authorizedClientRepository(this.authorizedClientRepository()) .authorizedClientService(this.authorizedClientService()) .authorizationCodeGrant(codeGrant -> codeGrant .authorizationRequestRepository(this.authorizationRequestRepository()) .authorizationRequestResolver(this.authorizationRequestResolver()) .accessTokenResponseClient(this.accessTokenResponseClient()) ) ); } } ``` Kotlin ``` @EnableWebSecurity class OAuth2ClientSecurityConfig : WebSecurityConfigurerAdapter() { override fun configure(http: HttpSecurity) { http { oauth2Client { clientRegistrationRepository = clientRegistrationRepository() authorizedClientRepository = authorizedClientRepository() authorizedClientService = authorizedClientService() authorizationCodeGrant { authorizationRequestRepository = authorizationRequestRepository() authorizationRequestResolver = authorizationRequestResolver() accessTokenResponseClient = accessTokenResponseClient() } } } } } ``` In addition to the `HttpSecurity.oauth2Client()` DSL, XML configuration is also supported. The following code shows the complete configuration options available in the [ security namespace](../../appendix/namespace/http.html#nsa-oauth2-client): Example 2. OAuth2 Client XML Configuration Options ``` ``` The `OAuth2AuthorizedClientManager` is responsible for managing the authorization (or re-authorization) of an OAuth 2.0 Client, in collaboration with one or more `OAuth2AuthorizedClientProvider`(s). The following code shows an example of how to register an `OAuth2AuthorizedClientManager` `@Bean` and associate it with an `OAuth2AuthorizedClientProvider` composite that provides support for the `authorization_code`, `refresh_token`, `client_credentials` and `password` authorization grant types: Java ``` @Bean public OAuth2AuthorizedClientManager authorizedClientManager( ClientRegistrationRepository clientRegistrationRepository, OAuth2AuthorizedClientRepository authorizedClientRepository) { OAuth2AuthorizedClientProvider authorizedClientProvider = OAuth2AuthorizedClientProviderBuilder.builder() .authorizationCode() .refreshToken() .clientCredentials() .password() .build(); DefaultOAuth2AuthorizedClientManager authorizedClientManager = new DefaultOAuth2AuthorizedClientManager( clientRegistrationRepository, authorizedClientRepository); authorizedClientManager.setAuthorizedClientProvider(authorizedClientProvider); return authorizedClientManager; } ``` Kotlin ``` @Bean fun authorizedClientManager( clientRegistrationRepository: ClientRegistrationRepository, authorizedClientRepository: OAuth2AuthorizedClientRepository): OAuth2AuthorizedClientManager { val authorizedClientProvider: OAuth2AuthorizedClientProvider = OAuth2AuthorizedClientProviderBuilder.builder() .authorizationCode() .refreshToken() .clientCredentials() .password() .build() val authorizedClientManager = DefaultOAuth2AuthorizedClientManager( clientRegistrationRepository, authorizedClientRepository) authorizedClientManager.setAuthorizedClientProvider(authorizedClientProvider) return authorizedClientManager } ``` ## Section Summary * [Core Interfaces and Classes](core.html) * [OAuth2 Authorization Grants](authorization-grants.html) * [OAuth2 Client Authentication](client-authentication.html) * [OAuth2 Authorized Clients](authorized-clients.html) [Advanced Configuration](../login/advanced.html)[Core Interfaces and Classes](core.html)