All Classes
-
All Classes Interface Summary Class Summary Enum Summary Exception Summary Annotation Types Summary Class Description AbsoluteUrlBuilder Builds an absolute URL for the current serverAbstractAuthorizationResponse A base class for authorization responses to extend fromAbstractEncryptionConfiguration Abstract encryption configuration.AbstractEndSessionRequest A base class to extend from to log out of an OpenID provider.AbstractSecurityRule A baseSecurityRule
class to extend from that provides helper methods to get the roles from the claims and compare them to the roles allowed by the rule.AbstractSignatureConfiguration AbstractTokenRequestContext<G,R extends TokenResponse> A base class that provides getters for common context properties.AccessRefreshToken Stores the combination of access and refresh tokens.AccessRefreshTokenGenerator Generates http responses with access and refresh token.AccessRefreshTokenLoginHandler Implementation ofLoginHandler
for Token Based Authentication.AccessTokenGeneratedEvent Triggered when a JWT access token is generated.Address Representation of an Address Claim which represents a physical mailing address.AsMap A contract for a class convertible to a map.AttributesConvertibleValues AConvertibleValues
implementation that usesAttributes
as the backing data source.AudienceClaimValidator ID Token Audience validator.Auth0EndSessionEndpoint Provides specific configuration to logout from Auth0.Authentication Represents the state of an authentication.AuthenticationArgumentBinder Responsible for binding the authentication object to a route argument.AuthenticationException A runtime exception thrown when authentication fails.AuthenticationExceptionHandler Handles the server response when anAuthenticationException
is thrown.AuthenticationFailed Signalises an authentication failure and stores the failure reason.AuthenticationFailureReason Enums describes the different authentication failures.AuthenticationFetcher Describes a bean which attempts to read anAuthentication
from aHttpRequest
being executed.AuthenticationJWTClaimsSetAdapter Adapter fromJWTClaimsSet
toAuthentication
.AuthenticationMethod Client Authentication methods that are used by Clients to authenticate to the Authorization Server when using the Token Endpoint.AuthenticationProvider Defines an authentication provider.AuthenticationRequest<T,S> Represents a request to authenticate.AuthenticationResponse AuthenticationUserDetailsAdapter Adapter fromUserDetails
toAuthentication
.Authenticator An Authenticator operates on severalAuthenticationProvider
instances returning the first authenticatedAuthenticationResponse
.AuthoritiesFetcher Responsible for finding granted authorities for a given user.AuthorizationCodeGrant Authorization Code Grant Request.AuthorizationEndpointConfiguration OAuth 2.0 authorization endpoint configuration.AuthorizationError OAuth 2.0 and Open ID authentication error response codes.AuthorizationErrorResponse OAuth 2.0 Error Response.AuthorizationErrorResponseException A runtime exception thrown when a Oauth 2.AuthorizationErrorResponseExceptionHandler An exception handler forAuthorizationErrorResponseException
.AuthorizationRedirectHandler Responsible for redirecting to an OAuth 2.0 provider for authentication.AuthorizationRequest OAuth 2.0 Authorization Request.AuthorizationResponse OAuth 2.0 Authentication Response.AuthorizedPartyClaimValidator Authorized party claim validationAwsCognitoEndSessionEndpoint Provides specific configuration to logout from AWS Cognito.BasicAuthTokenReader BasicAuthTokenReaderConfiguration Configuration for theBasicAuthTokenReader
.BasicAuthTokenReaderConfigurationProperties Default implementation ofBasicAuthTokenReaderConfiguration
.BasicAuthTokenValidator Basic Auth Token Validator.BearerAccessRefreshToken Encapsulates an Access Token response as described in RFC 6749.BearerTokenConfiguration Configuration for theBearerTokenReader
.BearerTokenConfigurationProperties Default implementation ofBearerTokenConfiguration
.BearerTokenReader Reads JWT token fromHttpHeaders.AUTHORIZATION
header.BearerTokenRenderer Claims Authentication claims.ClaimsAudienceProvider Identifies the recipients that the JWT is intended for.ClaimsGenerator ClientCredentialsGrant Client Credentials Grant.ConfigurationInterceptUrlMapRule A security rule implementation backed by theSecurityConfiguration.getInterceptUrlMap()
.ContextAuthenticationMapper Responsible for mapping the result of LDAP authentication to anAuthenticationResponse
.ContextBuilder Contract for building and closing LDAP contexts.ContextConfigurationContextSettings Implementation ofContextSettings
that derives its values from an instance ofLdapConfiguration
.ContextSettings Contract to hold settings for creating an LDAP context.CookieNoncePersistence Nonce persistence with a cookieCookieNoncePersistenceConfiguration CookieStatePersistence Persists the state value in a cookie.CookieStatePersistenceConfiguration DefaultAuthentication A default implementation of the Authentication interface.DefaultAuthorizationErrorResponse Default implementation ofAuthorizationErrorResponse
DefaultAuthorizationRedirectHandler Builds an authorization redirect url.DefaultContextAuthenticationMapper The default implementation to create anAuthenticationResponse
from a successful ldap authentication result.DefaultContextBuilder Default implementation ofContextBuilder
.DefaultEndpointConfiguration Default implementation ofEndpointConfiguration
.DefaultEndSessionCallbackUrlBuilder The default implementation ofEndSessionCallbackUrlBuilder
DefaultEndSessionController A controller for the end session endpoint.DefaultJwkValidator Default implementation ofJwkValidator
which uses a JSON Web Signature (JWS) verifier.DefaultJwtAuthenticationFactory Extracts the JWT claims and uses theAuthenticationJWTClaimsSetAdapter
to construction anAuthentication
object.DefaultLdapGroupProcessor Default implementation ofLdapGroupProcessor
.DefaultLdapSearchService Default implementation ofLdapSearchService
.DefaultNonceConfiguration Configuration properties implementation of nonce validation configuration.DefaultNonceFactory Generates a random UUID nonceDefaultOauthAuthorizationResponse The default implementation ofAuthorizationResponse
for OAuth 2.0 provider authorization responses.DefaultOauthAuthorizationResponseHandler Default implementation ofOauthAuthorizationResponseHandler
.DefaultOauthClient The default implementation ofOauthClient
.DefaultOauthController Default implementation ofOauthController
.DefaultOauthRouteUrlBuilder Default implementation ofOauthRouteUrlBuilder
DefaultOpenIdAuthorizationResponse DefaultOpenIdAuthorizationResponseHandler Default implementation ofOpenIdAuthorizationResponseHandler
.DefaultOpenIdClient The default implementation ofOpenIdClient
.DefaultOpenIdProviderMetadata DefaultOpenIdTokenResponseValidator Default implementation ofOpenIdTokenResponseValidator
.DefaultOpenIdUserDetailsMapper The default implementation ofOpenIdUserDetailsMapper
that uses the subject claim for the username and populates the attributes with the non JWT standard claims.DefaultProviderResolver Default implementation ofProviderResolver
DefaultRolesFinder Default implementation ofRolesFinder
.DefaultSecureEndpoint The default implementation ofSecureEndpoint
.DefaultSecureEndpointConfiguration Default implementation ofSecureEndpointConfiguration
.DefaultSecurityService Default implementation ofSecurityService
.DefaultState Default state implementation.DefaultStateConfiguration Configuration properties implementation of state validation configuration.DefaultStateFactory A default state provider that stores the original request URI to redirect back to after authentication.DefaultStateValidator State validator implementation.DefaultTokenEndpointClient The default implementation ofTokenEndpointClient
.DefaultTokenResolver Default implementation ofTokenResolver
.DelegatingAuthenticationProvider AuthenticationProvider typically used with a persistence mechanism such as a DB.DenyAllAnnotationMapper Allows using theDenyAll
annotation in Micronaut.Display OpenID connect Display parameter.ECEncryption Elliptic curve encryption configuration.ECEncryptionConfiguration ECEncryptionFactory CreatesEncryptionConfiguration
for eachECEncryptionConfiguration
bean.ECSignature Elliptic curve signature.ECSignatureConfiguration Elliptic curve signature configuration.ECSignatureFactory CreatesSignatureConfiguration
for eachECSignatureConfiguration
bean.ECSignatureGenerator Elliptic curve signature generator.ECSignatureGeneratorConfiguration Elliptic curve signature generation configuration.ECSignatureGeneratorFactory CreatesSignatureGeneratorConfiguration
for eachECSignatureGeneratorConfiguration
bean.EncryptionConfiguration Encryption configuration.EncryptionMethodConverter Converts a string to anEncryptionMethod
.Endpoint An OAuth 2.0 provider endpoint.EndpointConfiguration Endpoint configuration contract.EndSessionCallbackUrlBuilder A contract for generating the URL used by OpenID providers to redirect back to after logging the user out.EndSessionConfiguration OpenID end session configuration.EndSessionController Handles a log out request that redirects to an OpenID providerEndSessionEndpoint Represents the end session endpoint of an OpenID provider.EndSessionEndpointConfiguration End session endpoint configuration.EndSessionEndpointResolver Responsible for resolving which end session request to use for a given OpenID client configuration.ExpirationJwtClaimsValidator Validate JWT is not expired.ForbiddenRejectionUriProvider Provides a uri to redirect to when an authenticated user tries to access a resource for which he does not have the required authorization level.GenericJwtClaimsValidator AnyJwtTokenValidator
which should be verified for any JWT should implement this interface.GrantType The OAuth 2.0 grant types.GroupPropertiesSearchSettings Implementation ofSearchSettings
that derives values from an instance ofLdapConfiguration.GroupConfiguration
.HttpHeaderTokenReader Reads a token from an HTTP request and removes prefix from HTTP Header Value.HttpHeaderTokenWriter Write the token in an HTTP header.HttpHeaderTokenWriterConfigurationProperties HTTP Token Writer Configuration Properties.HttpStatusCodeRejectionHandler Handles the rejection of route bySecurityFilter
with the response of correspondent HTTP Status coded.IdTokenHintResolver Resolves a Id Token Hint.InterceptUrlMapConverter InterceptUrlMapPattern IntrospectionEndpointConfiguration Introspection endpoint configuration.InvalidStateException Exception thrown if authorization response state parameter validation fails.IpPatternsRule A security rule implementation backed by theSecurityConfigurationProperties.getIpPatterns()
()}.IssuerClaimValidator The Issuer Identifier for the OpenID Provider (which is typically obtained during Discovery) MUST exactly match the value of the iss (issuer) Claim.JacksonStateSerDes Jackson based implementation for state serdes.JWEAlgorithmConverter Converts a string to aJWEAlgorithm
.JwkProvider Defines an interface for JSON Web Key (JKW) providers.JwksSignature Signature configuration which enables verification of remote JSON Web Key Set.JwksSignatureConfiguration JSON Web Key Set Configuration.JwksSignatureConfigurationProperties JSON Web Key Set (JWKS) Signature Configuration properties holder.JwkValidator Validates a JWT signature with a JSON Web Key (JWK).JWSAlgorithmConverter Converts a string to aJWSAlgorithm
.JwtAuthenticationFactory Creates anAuthentication
object from a JWT token.JwtBearerAssertionGrant JWT bearer assertion grant.JwtClaims JwtClaimsSetAdapter Adapts fromJWTClaimsSet
toJwtClaims
.JWTClaimsSetGenerator JWTClaimsSetUtils Utils class to instantiate a JWClaimsSet give a map of claims.JwtClaimsValidator Provides a contract to create custom JWT claims validations.JwtConfiguration Represents configuration of the JWT token.JwtConfigurationProperties JwtConfiguration
implementation.JwtCookieClearerLogoutHandler JwtCookieConfiguration JwtCookieConfigurationProperties JwtCookieLoginHandler JwtCookieTokenReader Reads the token from the configured io.micronaut.security.token.jwt.cookie.JwtGeneratorConfiguration Encapsulates Configuration for JWT generation.JwtGeneratorConfigurationProperties JwtGeneratorConfiguration
implementation.JwtIdGenerator Generates the "jti" (JWT ID) claim, which provides a unique identifier for the JWT.JWTOpenIdClaims An implementation ofOpenIdClaims
backed by anJWTClaimsSet
.JwtTokenGenerator JWT Token Generation.JwtTokenValidator JwtTokenValidatorUtils Utility methods to validate JWT signatures and claims.KeysController Endpoint which exposes a JSON Web Key Set built with the JWK provided byJwkProvider
beans.KeysControllerConfiguration Encapsulates the configuration ofKeysController
.KeysControllerConfigurationProperties Configures theKeysController
.KeyTypeConverter Converts a string to aKeyType
.LdapAuthenticationProvider Authenticates against an LDAP server using the configuration provided throughLdapConfiguration
.LdapConfiguration Configuration for LDAP authentication.LdapConfiguration.ContextConfiguration The context configuration.LdapConfiguration.GroupConfiguration The group configuration.LdapConfiguration.SearchConfiguration The user search configuration.LdapGroupProcessor Contract to allow the list of groups returned from LDAP to be transformed and appended to from other sources.LdapSearchResult Contains the data returned from an LDAP search.LdapSearchService Contract for searching LDAP using an existing context.LoginController Handles login requests.LoginControllerConfiguration Encapsulates the configuration ofLoginController
.LoginControllerConfigurationProperties LoginFailedEvent Event triggered when an unsuccessful login takes place.LoginHandler LoginHintResolver Resolves a LoginHint.LoginSuccessfulEvent Event triggered when a successful login takes place.LogoutController LogoutControllerConfiguration Encapsulates the configuration ofLogoutController
.LogoutControllerConfigurationProperties Implementation ofLogoutControllerConfiguration
used to configure theLogoutController
.LogoutEvent Event triggered when the user logs out.LogoutHandler Responsible for logging the user out and returning an appropriate response.MapClaims AClaims
implementation backed by aMap
.NonceClaimValidator Responsible for validating the nonce claimNonceConfiguration Configuration options for nonce validation.NonceFactory Generates a nonce.NoncePersistence Persists the nonce for later retrieval necessary for validation.OauthAuthorizationRequest A marker contract to denote a given authorization request is not part of the OpenID standard.OauthAuthorizationResponse A marker interface for normal OAuth 2.0 authorization responsesOauthAuthorizationResponseHandler Responsible for handling the authorization callback response from an OAuth 2.0 provider.OauthClient A contract for an OAuth 2.0 client.OauthClientCondition Condition to create anOauthClient
.OauthClientConfiguration OAuth 2.0 client configuration.OauthClientConfigurationProperties Stores configuration of each configured OAuth 2.0 client.OauthClientConfigurationProperties.AuthorizationEndpointConfigurationProperties OAuth 2.0 authorization endpoint configurationOauthClientConfigurationProperties.IntrospectionEndpointConfigurationProperties Introspection endpoint configurationOauthClientConfigurationProperties.OpenIdClientConfigurationProperties OpenID client configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.AuthorizationEndpointConfigurationProperties Authorization endpoint configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.EndSessionConfigurationProperties End session endpoint configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.RegistrationEndpointConfigurationProperties Registration endpoint configurationOauthClientConfigurationProperties.OpenIdClientConfigurationProperties.TokenEndpointConfigurationProperties Token endpoint configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.UserInfoEndpointConfigurationProperties User info endpoint configuration.OauthClientConfigurationProperties.RevocationEndpointConfigurationProperties Revocation endpoint configurationOauthClientConfigurationProperties.TokenEndpointConfigurationProperties OAuth 2.0 token endpoint configurationOauthCodeTokenRequestContext A token request context for sending an authorization code grant request to an OAuth 2.0 provider.OauthConfiguration OAuth 2.0 ConfigurationOauthConfigurationProperties ConfigurationProperties
implementation ofOauthClientConfiguration
.OauthConfigurationProperties.OpenIdConfigurationProperties OpenID configurationOauthConfigurationProperties.OpenIdConfigurationProperties.AdditionalClaimsConfigurationProperties Claims configuration.OauthConfigurationProperties.OpenIdConfigurationProperties.ClaimsValidationConfigurationProperties Claims Validator configuration.OauthConfigurationProperties.OpenIdConfigurationProperties.EndSessionConfigurationProperties End session configurationOauthController Responsible for OAuth 2.0 authorization redirect, authorization callback, and end session redirects.OauthController A controller that handles token refresh.OauthControllerConfiguration Encapsulates the configuration ofOauthController
.OauthControllerConfigurationProperties Configures the provided OAuth controller.OauthPasswordAuthenticationProvider AnAuthenticationProvider
that delegates to an OAuth 2.0 provider using the password grant flow.OauthPasswordTokenRequestContext A token request context for sending a password grant request to an OAuth 2.0 provider.OauthRouteUrlBuilder Responsible for building URLs to routes the client will receive requests on.OauthUserDetailsMapper A contract for mapping an OAuth 2.0 token endpoint response to aUserDetails
object.OktaEndSessionEndpoint Provides specific configuration to logout from Okta.OpenIdAdditionalClaimsConfiguration Configuration for additional claims to be added to the resulting JWT created from an OpenID authentication.OpenIdAuthorizationRequest The OpenID extensions to the standard OAuth 2.0 authorization request.OpenIdAuthorizationResponse An extension ofAuthorizationResponse
that allows for retrieval of the persisted nonce value.OpenIdAuthorizationResponseHandler Responsible for handling the authorization callback response from an OpenID provider.OpenIdClaims ID Token.OpenIdClaimsValidationConfiguration Configuration to determine if a claim validation is enabledOpenIdClaimsValidator JWT Claims Validator for ID Token.OpenIdClient Extends theOauthClient
with OpenID specific functionality.OpenIdClientCondition Condition to create anOpenIdClient
.OpenIdClientConfiguration Configuration for an OpenID client.OpenIdCodeTokenRequestContext A token request context for sending an authorization code grant request to an OpenID provider.OpenIdConfiguration Configuration for OpenID not specific to a client.OpenIdPasswordAuthenticationProvider AnAuthenticationProvider
that delegates to an OpenID provider using the password grant flow.OpenIdPasswordTokenRequestContext A token request context for sending a password grant request to an OpenID provider.OpenIdProviderMetadata Metadata describing the configuration of OpenID Providers.OpenIdScope OpenID Connect scope values.OpenIdTokenResponse Id Token Access Token Response.OpenIdTokenResponseValidator Validates an OpenID token responseOpenIdUserDetailsMapper Responsible for converting an OpenID token response to aUserDetails
representing the authenticated user.PasswordEncoder Responsible for determining if a given password matches its encoded state and encoding raw passwords.PasswordGrant Resource Owner Password Credentials Grant.PermitAllAnnotationMapper Allows using thePermitAll
annotation in Micronaut.PrincipalArgumentBinder Responsible for binding aPrincipal
to a route argument.Prompt OpenID connect prompt parameter.ProviderResolver Resolves the OAuth 2.0 provider that authenticated the logged in user.RedirectingLoginHandler A marker contract to indicate the login handler returns redirecting responses.RedirectRejectionHandler If beansUnauthorizedRejectionUriProvider
andForbiddenRejectionUriProvider
exists provides aRejectionHandler
implementation which performs redirects.RedirectRejectionHandlerConfiguration Configuration for theRedirectRejectionHandler
.RedirectRejectionHandlerConfigurationProperties ConfigurationProperties
implementation ofRedirectRejectionHandlerConfiguration
.RefreshTokenGeneratedEvent Triggered when a JWT refresh token is generated.RefreshTokenGrant Refresh Token Grant.RejectionHandler Describes the bean responsible of rejecting a route flagged bySecurityFilter
.ResponseType Authentication Flows response types.RevocationEndpointConfiguration Revocation endpoint configuration.RolesAllowedAnnotationMapper Allows using theRolesAllowed
annotation in Micronaut.RolesFinder Retrieves roles from token claims.RSAEncryption RSA encryption configuration.RSAEncryptionConfiguration RSAEncryptionFactory CreatesEncryptionConfiguration
for eachRSAEncryptionConfiguration
bean.RSASignature RSA signature.RSASignatureConfiguration Encapsulates RSA Signature Configuration.RSASignatureFactory CreatesSignatureConfiguration
for eachRSASignatureConfiguration
bean.RSASignatureGenerator RSA signature Generator.RSASignatureGeneratorConfiguration Encapsulates RSA Signature Generation Configuration.RSASignatureGeneratorFactory CreatesSignatureGeneratorConfiguration
for eachRSASignatureGeneratorConfiguration
bean.SamlBearerAssertionGrant SAML 2.0 bearer assertion grant.SearchPropertiesSearchSettings Implementation ofSearchSettings
that derives values from an instance ofLdapConfiguration.SearchConfiguration
.SearchProvider Generic functional interface that returns a list of search results from LDAP.SearchSettings Contract to provide settings to search LDAP.SecretEncryption Secret encryption configuration.SecretEncryptionConfiguration Encapsulates Secret Encryption Configuration.SecretEncryptionFactory CreatesEncryptionConfiguration
for eachSecretEncryptionConfiguration
bean.SecretSignature SecretSignatureConfiguration Create aConfigurationProperties
bean for each sub-property of micronaut.security.token.jwt.signatures.secret.*.SecretSignatureFactory CreatesSecretSignature
beans for eachSecretSignatureConfiguration
beans.Secured Used to mark a route as requiring authorization before execution.SecuredAnnotationRule Security rule implementation for theSecured
annotation.SecureEndpoint A contract for an endpoint that requires authentication.SecureEndpointConfiguration Configuration extension ofEndpointConfiguration
for endpoints which require authentication.SecureGrant A contract for a grant that requires authentication.SecureGrantMap An implementation ofHashMap
that also implementsSecureGrant
.SecurityConfiguration Defines security configuration properties.SecurityConfigurationProperties Stores configuration for JWT.SecurityFilter Security Filter.SecurityFilterOrderProvider Provides an order for theSecurityFilter
.SecurityJacksonModule A module to extend Jackson for security related classes.SecurityRule Informs the JWT filter what to do with the given request.SecurityRuleResult The result of a security rule check.SecurityService Provides a set of convenient methods related to authentication and authorization.SecuritySessionConfiguration Defines Session-based Authentication configuration properties.SecuritySessionConfigurationProperties Implementation ofSecuritySessionConfiguration
.SensitiveEndpointRule Finds any sensitive endpoints and processes requests that match their id.SessionAuthenticationFetcher Attempts to retrieve an instance ofAuthentication
fromSession
.SessionLoginHandler ARedirectingLoginHandler
implementation for session based authentication.SessionLogoutHandler LogoutHandler
implementation for Session-Based Authentication.SessionNoncePersistence Persists the state in the session.SessionSecurityFilterOrderProvider Ensures the security filter runs after the session filter (if present) and the metrics filter (if present)SessionSecurityFilterOrderProvider Deprecated. Moved toSessionSecurityFilterOrderProvider
SessionSecurityfilterRejectionHandler Deprecated. useRedirectRejectionHandler
insteadSessionStatePersistence Persists the state in the session.SignatureConfiguration Signature configuration.SignatureGeneratorConfiguration Signature Generator configuration.State Represents the state sent in the authorization request and returned in the authorization response.StateAwareAuthorizationCallback Base class to extend from that handles state retrieval and caching.StateFactory Generates a state parameter.StatePersistence Persists the state for later retrieval necessary for validation.StateSerDes Responsible for serialization and de-serialization of the state.StateValidationConfiguration Configuration options for state validation.StateValidator Validates a state parameter.SubjectNotNullJwtClaimsValidator Validate JWT subject claim is not null.TokenAuthenticationFactory<T> Creates anAuthentication
object from a token.TokenAuthenticationFetcher Attempts to retrieve a token form theHttpRequest
and if existing validated.TokenConfiguration Defines Security Token Configuration.TokenConfigurationProperties Defines Security Token Configuration.TokenEndpointClient Responsible for sending requests to a token endpoint.TokenEndpointConfiguration TokenEndpoint Configuration.TokenError TokenErrorResponse Represent the response of an authorization server to an invalid access token request.TokenGenerator Responsible for generating token strings.TokenPropagationConfiguration Token propagation Configuration.TokenPropagationConfigurationProperties Token Propagation Configuration Properties.TokenPropagationHttpClientFilter HttpClientFilter
to enable Token propagation.TokenReader Responsible for reading the token data from a request.TokenRefreshRequest Encapsulate the request to get a new access token.TokenRenderer Responsible for converting token information to anAccessRefreshToken
.TokenRequestContext<G,R extends TokenResponse> Represents the context of a token endpoint request.TokenResolver Returns the token from the provided request.TokenResponse Represent the response of an authorization server to a valid access token request.TokenValidatedEvent Triggered when a token is validated.TokenValidator Responsible for token validation and claims retrieval.TokenWriter Responsible for writing the token in the request.UnauthorizedRejectionUriProvider Provides a uri to redirect to when a user tries to access a secured resource without authentication.UserDetails Authenticated user's representation.UserFetcher Responsible for returning user information based on their username.UsernamePasswordCredentials UserState Represents the state of a user after authentication.