- AbsoluteUrlBuilder - Interface in io.micronaut.security.oauth2.url
-
Builds an absolute URL for the current server.
- AbstractAuthorizationResponse - Class in io.micronaut.security.oauth2.endpoint.authorization.response
-
A base class for authorization responses to extend from.
- AbstractAuthorizationResponse(HttpRequest<Map<String, Object>>, StateSerDes) - Constructor for class io.micronaut.security.oauth2.endpoint.authorization.response.AbstractAuthorizationResponse
-
- AbstractClientCredentialsClient - Class in io.micronaut.security.oauth2.client.clientcredentials
-
Abstract class to create a Client for client credentials grant.
- AbstractClientCredentialsClient(OauthClientConfiguration, TokenEndpointClient) - Constructor for class io.micronaut.security.oauth2.client.clientcredentials.AbstractClientCredentialsClient
-
- AbstractEncryptionConfiguration - Class in io.micronaut.security.token.jwt.encryption
-
Abstract encryption configuration.
- AbstractEncryptionConfiguration() - Constructor for class io.micronaut.security.token.jwt.encryption.AbstractEncryptionConfiguration
-
- AbstractEndSessionRequest - Class in io.micronaut.security.oauth2.endpoint.endsession.request
-
A base class to extend from to log out of an OpenID provider.
- AbstractEndSessionRequest(EndSessionCallbackUrlBuilder, OauthClientConfiguration, Supplier<OpenIdProviderMetadata>) - Constructor for class io.micronaut.security.oauth2.endpoint.endsession.request.AbstractEndSessionRequest
-
- AbstractSecurityRule - Class in io.micronaut.security.rules
-
A base
SecurityRule
class to extend from that provides
helper methods to get the roles from the claims and compare them
to the roles allowed by the rule.
- AbstractSecurityRule(RolesFinder) - Constructor for class io.micronaut.security.rules.AbstractSecurityRule
-
- AbstractSignatureConfiguration - Class in io.micronaut.security.token.jwt.signature
-
- AbstractSignatureConfiguration() - Constructor for class io.micronaut.security.token.jwt.signature.AbstractSignatureConfiguration
-
- AbstractTokenRequestContext<G,R extends TokenResponse> - Class in io.micronaut.security.oauth2.endpoint.token.request.context
-
A base class that provides getters for common context properties.
- AbstractTokenRequestContext(MediaType, SecureEndpoint, OauthClientConfiguration) - Constructor for class io.micronaut.security.oauth2.endpoint.token.request.context.AbstractTokenRequestContext
-
- ACCESS_TOKEN_KEY - Static variable in interface io.micronaut.security.oauth2.endpoint.token.response.OauthUserDetailsMapper
-
A key to be stored in the user details to store the
access token returned by the provider.
- AccessRefreshToken - Class in io.micronaut.security.token.jwt.render
-
Stores the combination of access and refresh tokens.
- AccessRefreshToken() - Constructor for class io.micronaut.security.token.jwt.render.AccessRefreshToken
-
Necessary for JSON serialization.
- AccessRefreshToken(String, String, String) - Constructor for class io.micronaut.security.token.jwt.render.AccessRefreshToken
-
- AccessRefreshToken(String, String, String, Integer) - Constructor for class io.micronaut.security.token.jwt.render.AccessRefreshToken
-
- accessRefreshTokenGenerator - Variable in class io.micronaut.security.token.jwt.bearer.AccessRefreshTokenLoginHandler
-
- accessRefreshTokenGenerator - Variable in class io.micronaut.security.token.jwt.cookie.JwtCookieLoginHandler
-
- AccessRefreshTokenGenerator - Interface in io.micronaut.security.token.jwt.generator
-
- AccessRefreshTokenLoginHandler - Class in io.micronaut.security.token.jwt.bearer
-
Implementation of
LoginHandler
for Token Based Authentication.
- AccessRefreshTokenLoginHandler(AccessRefreshTokenGenerator) - Constructor for class io.micronaut.security.token.jwt.bearer.AccessRefreshTokenLoginHandler
-
- accessTokenConfiguration - Variable in class io.micronaut.security.token.jwt.cookie.JwtCookieLoginHandler
-
- AccessTokenConfiguration - Interface in io.micronaut.security.token.jwt.generator
-
Configuration for access tokens.
- accessTokenConfiguration - Variable in class io.micronaut.security.token.jwt.generator.DefaultAccessRefreshTokenGenerator
-
- AccessTokenConfigurationProperties - Class in io.micronaut.security.token.jwt.generator
-
Access token configuration.
- AccessTokenConfigurationProperties() - Constructor for class io.micronaut.security.token.jwt.generator.AccessTokenConfigurationProperties
-
- AccessTokenCookieConfiguration - Interface in io.micronaut.security.token.jwt.cookie
-
Configuration for the access token cookie.
- accessTokenCookieConfiguration - Variable in class io.micronaut.security.token.jwt.cookie.CookieLoginHandler
-
- accessTokenCookieConfiguration - Variable in class io.micronaut.security.token.jwt.cookie.JwtCookieClearerLogoutHandler
-
- accessTokenCookieConfiguration - Variable in class io.micronaut.security.token.jwt.cookie.JwtCookieTokenReader
-
- accessTokenExpiration(UserDetails) - Method in class io.micronaut.security.token.jwt.generator.DefaultAccessRefreshTokenGenerator
-
- accessTokenExpiration(Map<String, ?>) - Method in class io.micronaut.security.token.jwt.generator.DefaultAccessRefreshTokenGenerator
-
- AccessTokenGeneratedEvent - Class in io.micronaut.security.token.event
-
Triggered when a JWT access token is generated.
- AccessTokenGeneratedEvent(Object) - Constructor for class io.micronaut.security.token.event.AccessTokenGeneratedEvent
-
Triggered when a JWT access token is generated.
- addExtension(String, Object) - Method in class io.micronaut.security.endpoints.introspection.IntrospectionResponse
-
- AdditionalClaimsConfigurationProperties() - Constructor for class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties.OpenIdConfigurationProperties.AdditionalClaimsConfigurationProperties
-
- Address - Class in io.micronaut.security.oauth2.endpoint.token.response
-
Representation of an Address Claim which represents a physical mailing address.
- Address() - Constructor for class io.micronaut.security.oauth2.endpoint.token.response.Address
-
Default constructor.
- Address(Map<String, Object>) - Constructor for class io.micronaut.security.oauth2.endpoint.token.response.Address
-
- algorithm - Variable in class io.micronaut.security.token.jwt.encryption.AbstractEncryptionConfiguration
-
- algorithm - Variable in class io.micronaut.security.token.jwt.signature.AbstractSignatureConfiguration
-
- ALL_CLAIMS - Static variable in interface io.micronaut.security.token.jwt.generator.claims.JwtClaims
-
- annotationType() - Method in class io.micronaut.security.annotation.DenyAllAnnotationMapper
-
- annotationType() - Method in class io.micronaut.security.annotation.PermitAllAnnotationMapper
-
- annotationType() - Method in class io.micronaut.security.annotation.RolesAllowedAnnotationMapper
-
- ANYWHERE - Static variable in class io.micronaut.security.config.SecurityConfigurationProperties
-
- applyCookies(MutableHttpResponse<?>, List<Cookie>) - Method in class io.micronaut.security.token.jwt.cookie.CookieLoginHandler
-
- argumentType() - Method in class io.micronaut.security.authentication.AuthenticationArgumentBinder
-
- argumentType() - Method in class io.micronaut.security.authentication.PrincipalArgumentBinder
-
- AsMap - Interface in io.micronaut.security.oauth2.grants
-
A contract for a class convertible to a map.
- AttributesConvertibleValues - Class in io.micronaut.configuration.security.ldap.context
-
A ConvertibleValues
implementation that uses Attributes
as
the backing data source.
- AttributesConvertibleValues(Attributes) - Constructor for class io.micronaut.configuration.security.ldap.context.AttributesConvertibleValues
-
- AUDIENCE - Static variable in class io.micronaut.security.endpoints.introspection.DefaultIntrospectionProcessor
-
- audience() - Method in interface io.micronaut.security.token.jwt.generator.claims.ClaimsAudienceProvider
-
- AUDIENCE - Static variable in interface io.micronaut.security.token.jwt.generator.claims.JwtClaims
-
- AudienceClaimValidator - Class in io.micronaut.security.oauth2.endpoint.token.response.validation
-
ID Token Audience validator.
- AudienceClaimValidator() - Constructor for class io.micronaut.security.oauth2.endpoint.token.response.validation.AudienceClaimValidator
-
- Auth0EndSessionEndpoint - Class in io.micronaut.security.oauth2.endpoint.endsession.request
-
Provides specific configuration to logout from Auth0.
- Auth0EndSessionEndpoint(EndSessionCallbackUrlBuilder, OauthClientConfiguration, Supplier<OpenIdProviderMetadata>) - Constructor for class io.micronaut.security.oauth2.endpoint.endsession.request.Auth0EndSessionEndpoint
-
- authenticate(HttpRequest<?>, AuthenticationRequest<?, ?>) - Method in class io.micronaut.configuration.security.ldap.LdapAuthenticationProvider
-
- authenticate(HttpRequest<?>, AuthenticationRequest<?, ?>) - Method in interface io.micronaut.security.authentication.AuthenticationProvider
-
Authenticates a user with the given request.
- authenticate(HttpRequest<?>, AuthenticationRequest<?, ?>) - Method in class io.micronaut.security.authentication.Authenticator
-
Authenticates the user with the provided credentials.
- authenticate(HttpRequest<?>, AuthenticationRequest<?, ?>) - Method in class io.micronaut.security.oauth2.endpoint.token.request.password.OauthPasswordAuthenticationProvider
-
- authenticate(HttpRequest<?>, AuthenticationRequest<?, ?>) - Method in class io.micronaut.security.oauth2.endpoint.token.request.password.OpenIdPasswordAuthenticationProvider
-
- Authentication - Interface in io.micronaut.security.authentication
-
Represents the state of an authentication.
- AUTHENTICATION - Static variable in class io.micronaut.security.filters.SecurityFilter
-
The attribute used to store the authentication object in the request.
- AuthenticationArgumentBinder - Class in io.micronaut.security.authentication
-
Responsible for binding the authentication object to a route argument.
- AuthenticationArgumentBinder() - Constructor for class io.micronaut.security.authentication.AuthenticationArgumentBinder
-
- AuthenticationException - Exception in io.micronaut.security.authentication
-
A runtime exception thrown when authentication fails.
- AuthenticationException(AuthenticationResponse) - Constructor for exception io.micronaut.security.authentication.AuthenticationException
-
Sets the message based on the response.
- AuthenticationException() - Constructor for exception io.micronaut.security.authentication.AuthenticationException
-
No message.
- AuthenticationException(String) - Constructor for exception io.micronaut.security.authentication.AuthenticationException
-
- AuthenticationExceptionHandler - Class in io.micronaut.security.authentication
-
- AuthenticationExceptionHandler(ApplicationEventPublisher) - Constructor for class io.micronaut.security.authentication.AuthenticationExceptionHandler
-
- AuthenticationFailed - Class in io.micronaut.security.authentication
-
Signalises an authentication failure and stores the failure reason.
- AuthenticationFailed() - Constructor for class io.micronaut.security.authentication.AuthenticationFailed
-
Necessary for JSON Serialization.
- AuthenticationFailed(AuthenticationFailureReason) - Constructor for class io.micronaut.security.authentication.AuthenticationFailed
-
- AuthenticationFailed(String) - Constructor for class io.micronaut.security.authentication.AuthenticationFailed
-
- AuthenticationFailureReason - Enum in io.micronaut.security.authentication
-
Enums describes the different authentication failures.
- AuthenticationFetcher - Interface in io.micronaut.security.filters
-
Describes a bean which attempts to read an
Authentication
from a
HttpRequest
being executed.
- authenticationFetchers - Variable in class io.micronaut.security.filters.SecurityFilter
-
- AuthenticationJWTClaimsSetAdapter - Class in io.micronaut.security.token.jwt.validator
-
- AuthenticationJWTClaimsSetAdapter(JWTClaimsSet) - Constructor for class io.micronaut.security.token.jwt.validator.AuthenticationJWTClaimsSetAdapter
-
- AuthenticationMethod - Enum in io.micronaut.security.oauth2.endpoint
-
Client Authentication methods that are used by Clients to authenticate to the Authorization Server when using the Token Endpoint.
- AuthenticationMode - Enum in io.micronaut.security.authentication
-
Different authentication strategies shipped with Micronaut Security.
- AuthenticationModeCondition - Class in io.micronaut.security.authentication
-
A condition that matches a supplied list of authentication modes.
- AuthenticationModeCondition(List<AuthenticationMode>) - Constructor for class io.micronaut.security.authentication.AuthenticationModeCondition
-
- AuthenticationModeConfiguration - Interface in io.micronaut.security.config
-
Defines the Authentication mode being used.
- AuthenticationProvider - Interface in io.micronaut.security.authentication
-
Defines an authentication provider.
- authenticationProviders - Variable in class io.micronaut.security.authentication.Authenticator
-
- AuthenticationRequest<T,S> - Interface in io.micronaut.security.authentication
-
Represents a request to authenticate.
- AuthenticationResponse - Interface in io.micronaut.security.authentication
-
The response of an authentication attempt.
- AuthenticationStrategy - Enum in io.micronaut.security.config
-
Options for how to handle multiple authentication providers.
- AuthenticationUserDetailsAdapter - Class in io.micronaut.security.authentication
-
- AuthenticationUserDetailsAdapter(UserDetails, String, String) - Constructor for class io.micronaut.security.authentication.AuthenticationUserDetailsAdapter
-
- Authenticator - Class in io.micronaut.security.authentication
-
- Authenticator(Collection<AuthenticationProvider>, SecurityConfiguration) - Constructor for class io.micronaut.security.authentication.Authenticator
-
- authenticator - Variable in class io.micronaut.security.endpoints.LoginController
-
- AuthorizationCodeGrant - Class in io.micronaut.security.oauth2.grants
-
Authorization Code Grant Request.
- AuthorizationCodeGrant() - Constructor for class io.micronaut.security.oauth2.grants.AuthorizationCodeGrant
-
Default Constructor.
- AuthorizationEndpointConfiguration - Interface in io.micronaut.security.oauth2.configuration.endpoints
-
OAuth 2.0 authorization endpoint configuration.
- AuthorizationEndpointConfigurationProperties() - Constructor for class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.AuthorizationEndpointConfigurationProperties
-
- AuthorizationEndpointConfigurationProperties() - Constructor for class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.AuthorizationEndpointConfigurationProperties
-
- AuthorizationErrorCode - Enum in io.micronaut.security.oauth2.endpoint.authorization.response
-
Error codes for an Authentication Error Response message returned from the OP's Authorization Endpoint in response to the Authorization Request message sent by the RP.
- AuthorizationErrorResponse - Interface in io.micronaut.security.oauth2.endpoint.authorization.response
-
Open ID Connect Authentication Error Response.
- AuthorizationErrorResponseException - Exception in io.micronaut.security.oauth2.endpoint.authorization.response
-
A runtime exception thrown when a Oauth 2.
- AuthorizationErrorResponseException(AuthorizationErrorResponse) - Constructor for exception io.micronaut.security.oauth2.endpoint.authorization.response.AuthorizationErrorResponseException
-
Constructor.
- AuthorizationErrorResponseExceptionHandler - Class in io.micronaut.security.oauth2.endpoint.authorization.response
-
- AuthorizationErrorResponseExceptionHandler() - Constructor for class io.micronaut.security.oauth2.endpoint.authorization.response.AuthorizationErrorResponseExceptionHandler
-
- AuthorizationException - Exception in io.micronaut.security.authentication
-
Exception thrown when access to a protected resource is denied.
- AuthorizationException(Authentication) - Constructor for exception io.micronaut.security.authentication.AuthorizationException
-
- authorizationRedirect(HttpRequest<?>) - Method in class io.micronaut.security.oauth2.client.DefaultOauthClient
-
- authorizationRedirect(HttpRequest<?>) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdClient
-
- authorizationRedirect(HttpRequest<?>) - Method in interface io.micronaut.security.oauth2.client.OauthClient
-
Responsible for redirecting to the authorization endpoint.
- AuthorizationRedirectHandler - Interface in io.micronaut.security.oauth2.endpoint.authorization.request
-
Responsible for redirecting to an OAuth 2.0 provider
for authentication.
- AuthorizationRequest - Interface in io.micronaut.security.oauth2.endpoint.authorization.request
-
OAuth 2.0 Authorization Request.
- AuthorizationResponse - Interface in io.micronaut.security.oauth2.endpoint.authorization.response
-
OAuth 2.0 Authentication Response.
- AuthorizedPartyClaimValidator - Class in io.micronaut.security.oauth2.endpoint.token.response.validation
-
Authorized party claim validation.
- AuthorizedPartyClaimValidator() - Constructor for class io.micronaut.security.oauth2.endpoint.token.response.validation.AuthorizedPartyClaimValidator
-
- AwsCognitoEndSessionEndpoint - Class in io.micronaut.security.oauth2.endpoint.endsession.request
-
Provides specific configuration to logout from AWS Cognito.
- AwsCognitoEndSessionEndpoint(EndSessionCallbackUrlBuilder, OauthClientConfiguration, Supplier<OpenIdProviderMetadata>) - Constructor for class io.micronaut.security.oauth2.endpoint.endsession.request.AwsCognitoEndSessionEndpoint
-
- decrypt(EncryptedJWT) - Method in class io.micronaut.security.token.jwt.encryption.AbstractEncryptionConfiguration
-
- decrypt(EncryptedJWT) - Method in interface io.micronaut.security.token.jwt.encryption.EncryptionConfiguration
-
Decrypt an encrypted JWT.
- DEFAULT_ADVANCED_EXPIRATION - Static variable in interface io.micronaut.security.oauth2.configuration.OauthClientConfiguration
-
The default advanced expiration value for client credentials grant.
- DEFAULT_AUTHENTICATION_METHOD - Static variable in interface io.micronaut.security.oauth2.configuration.OauthClientConfiguration
-
- DEFAULT_AUTHENTICATION_STRATEGY - Static variable in class io.micronaut.security.config.SecurityConfigurationProperties
-
The default enable value.
- DEFAULT_BASE64 - Static variable in class io.micronaut.security.token.jwt.generator.RefreshTokenConfigurationProperties
-
The default base64 value.
- DEFAULT_COOKIENAME - Static variable in class io.micronaut.security.token.jwt.cookie.JwtCookieConfigurationProperties
-
The default cookie name.
- DEFAULT_COOKIENAME - Static variable in class io.micronaut.security.token.jwt.cookie.RefreshTokenCookieConfigurationProperties
-
The default cookie name.
- DEFAULT_COOKIEPATH - Static variable in class io.micronaut.security.token.jwt.cookie.JwtCookieConfigurationProperties
-
Default Cookie Path.
- DEFAULT_COOKIEPATH - Static variable in class io.micronaut.security.token.jwt.cookie.RefreshTokenCookieConfigurationProperties
-
Default Cookie Path.
- DEFAULT_COOKIESAMESITE - Static variable in class io.micronaut.security.token.jwt.cookie.JwtCookieConfigurationProperties
-
The default same-site setting for the JWT cookie.
- DEFAULT_COOKIESAMESITE - Static variable in class io.micronaut.security.token.jwt.cookie.RefreshTokenCookieConfigurationProperties
-
The default same-site setting for the JWT cookie.
- DEFAULT_ENABLED - Static variable in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration
-
The default enable value.
- DEFAULT_ENABLED - Static variable in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.GroupConfiguration
-
The default enable value.
- DEFAULT_ENABLED - Static variable in class io.micronaut.security.authentication.BasicAuthAuthenticationConfiguration
-
The default enable value.
- DEFAULT_ENABLED - Static variable in class io.micronaut.security.config.RedirectConfigurationProperties.ForbiddenRedirectConfigurationProperties
-
The default enabled value for forbidden.
- DEFAULT_ENABLED - Static variable in class io.micronaut.security.config.RedirectConfigurationProperties.RefreshRedirectConfigurationProperties
-
The default enabled value for forbidden.
- DEFAULT_ENABLED - Static variable in class io.micronaut.security.config.RedirectConfigurationProperties.UnauthorizedRedirectConfigurationProperties
-
The default enabled value for unauthorized.
- DEFAULT_ENABLED - Static variable in class io.micronaut.security.config.SecurityConfigurationProperties
-
The default enable value.
- DEFAULT_ENABLED - Static variable in class io.micronaut.security.endpoints.introspection.IntrospectionConfigurationProperties
-
The default enable value.
- DEFAULT_ENABLED - Static variable in class io.micronaut.security.endpoints.LoginControllerConfigurationProperties
-
The default enable value.
- DEFAULT_ENABLED - Static variable in class io.micronaut.security.endpoints.LogoutControllerConfigurationProperties
-
The default enable value.
- DEFAULT_ENABLED - Static variable in interface io.micronaut.security.oauth2.client.clientcredentials.propagation.ClientCredentialsHeaderTokenPropagatorConfiguration
-
- DEFAULT_ENABLED - Static variable in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.ClientCredentialsConfigurationProperties
-
The default enable value.
- DEFAULT_ENABLED - Static variable in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties
-
The default enable value.
- DEFAULT_ENABLED - Static variable in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties
-
The default enable value.
- DEFAULT_ENABLED - Static variable in class io.micronaut.security.oauth2.endpoint.authorization.state.DefaultStateConfiguration
-
The default enable value.
- DEFAULT_ENABLED - Static variable in class io.micronaut.security.oauth2.endpoint.nonce.DefaultNonceConfiguration
-
The default enable value.
- DEFAULT_ENABLED - Static variable in class io.micronaut.security.session.SecuritySessionConfigurationProperties
-
Deprecated.
The default enable value.
- DEFAULT_ENABLED - Static variable in class io.micronaut.security.token.config.TokenConfigurationProperties
-
The default enable value.
- DEFAULT_ENABLED - Static variable in class io.micronaut.security.token.jwt.bearer.BearerTokenConfigurationProperties
-
- DEFAULT_ENABLED - Static variable in class io.micronaut.security.token.jwt.config.JwtConfigurationProperties
-
The default enable value.
- DEFAULT_ENABLED - Static variable in class io.micronaut.security.token.jwt.cookie.JwtCookieConfigurationProperties
-
The default enable value.
- DEFAULT_ENABLED - Static variable in class io.micronaut.security.token.jwt.cookie.RefreshTokenCookieConfigurationProperties
-
The default enable value.
- DEFAULT_ENABLED - Static variable in class io.micronaut.security.token.jwt.endpoints.KeysControllerConfigurationProperties
-
The default enable value.
- DEFAULT_ENABLED - Static variable in class io.micronaut.security.token.jwt.endpoints.OauthControllerConfigurationProperties
-
The default enable value.
- DEFAULT_ENABLED - Static variable in class io.micronaut.security.token.jwt.generator.RefreshTokenConfigurationProperties
-
The default enable value.
- DEFAULT_ENABLED - Static variable in class io.micronaut.security.token.propagation.HttpHeaderTokenPropagatorConfigurationProperties
-
The default enable value.
- DEFAULT_ENABLED - Static variable in class io.micronaut.security.token.propagation.TokenPropagationConfigurationProperties
-
The default enable value.
- DEFAULT_EXPIRATION - Static variable in class io.micronaut.security.token.jwt.generator.AccessTokenConfigurationProperties
-
The default expiration.
- DEFAULT_FORBIDDEN - Static variable in class io.micronaut.security.config.RedirectConfigurationProperties.ForbiddenRedirectConfigurationProperties
-
The default forbidden rejection target URL.
- DEFAULT_GETALLOWED - Static variable in class io.micronaut.security.endpoints.LogoutControllerConfigurationProperties
-
Default Get Allowed.
- DEFAULT_GETALLOWED - Static variable in class io.micronaut.security.token.jwt.endpoints.OauthControllerConfigurationProperties
-
Default Get Allowed.
- DEFAULT_HEADER_NAME - Static variable in interface io.micronaut.security.oauth2.client.clientcredentials.propagation.ClientCredentialsHeaderTokenPropagatorConfiguration
-
- DEFAULT_HTTPONLY - Static variable in class io.micronaut.security.token.jwt.cookie.JwtCookieConfigurationProperties
-
The default http only value.
- DEFAULT_HTTPONLY - Static variable in class io.micronaut.security.token.jwt.cookie.RefreshTokenCookieConfigurationProperties
-
The default http only value.
- DEFAULT_JWS_ALGORITHM - Static variable in class io.micronaut.security.token.jwt.generator.RefreshTokenConfigurationProperties
-
The default secure value.
- DEFAULT_KEYTYPE - Static variable in class io.micronaut.security.token.jwt.signature.jwks.JwksSignatureConfigurationProperties
-
The default key type.
- DEFAULT_LOGIN_FAILURE - Static variable in class io.micronaut.security.config.RedirectConfigurationProperties
-
The default login failure target URL.
- DEFAULT_LOGIN_SUCCESS - Static variable in class io.micronaut.security.config.RedirectConfigurationProperties
-
The default login success target URL.
- DEFAULT_LOGOUT_URL - Static variable in class io.micronaut.security.config.RedirectConfigurationProperties
-
The default logout URL.
- DEFAULT_NAME_KEY - Static variable in interface io.micronaut.security.token.config.TokenConfiguration
-
- DEFAULT_PATH - Static variable in class io.micronaut.security.endpoints.introspection.IntrospectionConfigurationProperties
-
The default path.
- DEFAULT_PATH - Static variable in class io.micronaut.security.endpoints.LoginControllerConfigurationProperties
-
The default path.
- DEFAULT_PATH - Static variable in class io.micronaut.security.endpoints.LogoutControllerConfigurationProperties
-
The default path.
- DEFAULT_PATH - Static variable in class io.micronaut.security.token.jwt.endpoints.KeysControllerConfigurationProperties
-
The default path.
- DEFAULT_PATH - Static variable in class io.micronaut.security.token.jwt.endpoints.OauthControllerConfigurationProperties
-
The default path.
- DEFAULT_PATH - Static variable in class io.micronaut.security.token.propagation.TokenPropagationConfigurationProperties
-
The default path.
- DEFAULT_PERSISTENCE - Static variable in class io.micronaut.security.oauth2.endpoint.nonce.DefaultNonceConfiguration
-
- DEFAULT_PREFIX - Static variable in interface io.micronaut.security.oauth2.client.clientcredentials.propagation.ClientCredentialsHeaderTokenPropagatorConfiguration
-
- DEFAULT_PRIOR_TO_LOGIN - Static variable in class io.micronaut.security.config.RedirectConfigurationProperties
-
The default behavior of redirect to the uri prior to login.
- DEFAULT_REFRESH_JWKS_ATTEMPTS - Static variable in class io.micronaut.security.token.jwt.signature.jwks.JwksSignature
-
- DEFAULT_REFRESH_URL - Static variable in class io.micronaut.security.config.RedirectConfigurationProperties.RefreshRedirectConfigurationProperties
-
The default forbidden rejection target URL.
- DEFAULT_REJECT_NOT_FOUND - Static variable in class io.micronaut.security.config.SecurityConfigurationProperties
-
- DEFAULT_ROLES_NAME - Static variable in interface io.micronaut.security.token.config.TokenConfiguration
-
- DEFAULT_SECURE - Static variable in class io.micronaut.security.token.jwt.cookie.JwtCookieConfigurationProperties
-
The default secure value.
- DEFAULT_SECURE - Static variable in class io.micronaut.security.token.jwt.cookie.RefreshTokenCookieConfigurationProperties
-
The default secure value.
- DEFAULT_UNAUTHORIZED - Static variable in class io.micronaut.security.config.RedirectConfigurationProperties.UnauthorizedRedirectConfigurationProperties
-
The default unauthorized rejection target URL.
- DefaultAccessRefreshTokenGenerator - Class in io.micronaut.security.token.jwt.generator
-
Generates http responses with access and refresh token.
- DefaultAccessRefreshTokenGenerator(AccessTokenConfiguration, TokenRenderer, TokenGenerator, BeanContext, RefreshTokenGenerator, ClaimsGenerator, ApplicationEventPublisher) - Constructor for class io.micronaut.security.token.jwt.generator.DefaultAccessRefreshTokenGenerator
-
- DefaultAuthentication - Class in io.micronaut.security.authentication
-
A default implementation of the Authentication interface.
- DefaultAuthentication(String, Map<String, Object>) - Constructor for class io.micronaut.security.authentication.DefaultAuthentication
-
- DefaultAuthorizationErrorResponse - Class in io.micronaut.security.oauth2.endpoint.authorization.response
-
- DefaultAuthorizationErrorResponse(HttpRequest<Map<String, Object>>, StateSerDes) - Constructor for class io.micronaut.security.oauth2.endpoint.authorization.response.DefaultAuthorizationErrorResponse
-
- DefaultAuthorizationExceptionHandler - Class in io.micronaut.security.authentication
-
- DefaultAuthorizationExceptionHandler() - Constructor for class io.micronaut.security.authentication.DefaultAuthorizationExceptionHandler
-
Default constructor.
- DefaultAuthorizationExceptionHandler(RedirectConfiguration, PriorToLoginPersistence) - Constructor for class io.micronaut.security.authentication.DefaultAuthorizationExceptionHandler
-
- DefaultAuthorizationRedirectHandler - Class in io.micronaut.security.oauth2.endpoint.authorization.request
-
Builds an authorization redirect url.
- DefaultAuthorizationRedirectHandler() - Constructor for class io.micronaut.security.oauth2.endpoint.authorization.request.DefaultAuthorizationRedirectHandler
-
- DefaultClientCredentialsClient - Class in io.micronaut.security.oauth2.client.clientcredentials
-
- DefaultClientCredentialsClient(OauthClientConfiguration, TokenEndpointClient) - Constructor for class io.micronaut.security.oauth2.client.clientcredentials.DefaultClientCredentialsClient
-
- DefaultClientCredentialsOpenIdClient - Class in io.micronaut.security.oauth2.client.clientcredentials
-
Client for Client Credentials for OAuth 2.0 clients which user open id configuration.
- DefaultClientCredentialsOpenIdClient(OauthClientConfiguration, TokenEndpointClient, Supplier<OpenIdProviderMetadata>) - Constructor for class io.micronaut.security.oauth2.client.clientcredentials.DefaultClientCredentialsOpenIdClient
-
- DefaultClientCredentialsTokenPropagator - Class in io.micronaut.security.oauth2.client.clientcredentials.propagation
-
The default token propagator that uses the default header configuration.
- DefaultClientCredentialsTokenPropagator() - Constructor for class io.micronaut.security.oauth2.client.clientcredentials.propagation.DefaultClientCredentialsTokenPropagator
-
Default constructor.
- DefaultContextAuthenticationMapper - Class in io.micronaut.configuration.security.ldap
-
- DefaultContextAuthenticationMapper() - Constructor for class io.micronaut.configuration.security.ldap.DefaultContextAuthenticationMapper
-
- DefaultContextBuilder - Class in io.micronaut.configuration.security.ldap.context
-
- DefaultContextBuilder() - Constructor for class io.micronaut.configuration.security.ldap.context.DefaultContextBuilder
-
- DefaultEndpointConfiguration - Class in io.micronaut.security.oauth2.configuration.endpoints
-
- DefaultEndpointConfiguration() - Constructor for class io.micronaut.security.oauth2.configuration.endpoints.DefaultEndpointConfiguration
-
- DefaultEndSessionCallbackUrlBuilder - Class in io.micronaut.security.oauth2.endpoint.endsession.response
-
- DefaultEndSessionCallbackUrlBuilder(AbsoluteUrlBuilder, EndSessionConfiguration) - Constructor for class io.micronaut.security.oauth2.endpoint.endsession.response.DefaultEndSessionCallbackUrlBuilder
-
- DefaultEndSessionController - Class in io.micronaut.security.oauth2.routes
-
A controller for the end session endpoint.
- DefaultEndSessionController(ProviderResolver, BeanContext) - Constructor for class io.micronaut.security.oauth2.routes.DefaultEndSessionController
-
- DefaultIntrospectionProcessor - Class in io.micronaut.security.endpoints.introspection
-
- DefaultIntrospectionProcessor(Collection<TokenValidator>, TokenConfiguration, RefreshTokenValidator) - Constructor for class io.micronaut.security.endpoints.introspection.DefaultIntrospectionProcessor
-
- DefaultJwkValidator - Class in io.micronaut.security.token.jwt.signature.jwks
-
Default implementation of
JwkValidator
which uses a JSON Web Signature (JWS) verifier.
- DefaultJwkValidator() - Constructor for class io.micronaut.security.token.jwt.signature.jwks.DefaultJwkValidator
-
- DefaultJwtAuthenticationFactory - Class in io.micronaut.security.token.jwt.validator
-
- DefaultJwtAuthenticationFactory(TokenConfiguration) - Constructor for class io.micronaut.security.token.jwt.validator.DefaultJwtAuthenticationFactory
-
- DefaultLdapGroupProcessor - Class in io.micronaut.configuration.security.ldap.group
-
- DefaultLdapGroupProcessor() - Constructor for class io.micronaut.configuration.security.ldap.group.DefaultLdapGroupProcessor
-
- DefaultLdapSearchService - Class in io.micronaut.configuration.security.ldap.context
-
- DefaultLdapSearchService() - Constructor for class io.micronaut.configuration.security.ldap.context.DefaultLdapSearchService
-
- DefaultNonceConfiguration - Class in io.micronaut.security.oauth2.endpoint.nonce
-
Configuration properties implementation of nonce validation configuration.
- DefaultNonceConfiguration() - Constructor for class io.micronaut.security.oauth2.endpoint.nonce.DefaultNonceConfiguration
-
- DefaultNonceFactory - Class in io.micronaut.security.oauth2.endpoint.nonce
-
Generates a random UUID nonce.
- DefaultNonceFactory(NoncePersistence) - Constructor for class io.micronaut.security.oauth2.endpoint.nonce.DefaultNonceFactory
-
- DefaultOauthAuthorizationResponse - Class in io.micronaut.security.oauth2.endpoint.authorization.response
-
- DefaultOauthAuthorizationResponse(HttpRequest<Map<String, Object>>, StateSerDes) - Constructor for class io.micronaut.security.oauth2.endpoint.authorization.response.DefaultOauthAuthorizationResponse
-
- DefaultOauthAuthorizationResponseHandler - Class in io.micronaut.security.oauth2.endpoint.authorization.response
-
- DefaultOauthClient - Class in io.micronaut.security.oauth2.client
-
- DefaultOauthClient(OauthUserDetailsMapper, OauthClientConfiguration, AuthorizationRedirectHandler, OauthAuthorizationResponseHandler, BeanContext) - Constructor for class io.micronaut.security.oauth2.client.DefaultOauthClient
-
- DefaultOauthController - Class in io.micronaut.security.oauth2.routes
-
- DefaultOauthRouteUrlBuilder - Class in io.micronaut.security.oauth2.url
-
- DefaultOpenIdAuthorizationResponse - Class in io.micronaut.security.oauth2.endpoint.authorization.response
-
- DefaultOpenIdAuthorizationResponse(HttpRequest<Map<String, Object>>, StateSerDes, NoncePersistence) - Constructor for class io.micronaut.security.oauth2.endpoint.authorization.response.DefaultOpenIdAuthorizationResponse
-
- DefaultOpenIdAuthorizationResponseHandler - Class in io.micronaut.security.oauth2.endpoint.authorization.response
-
- DefaultOpenIdAuthorizationResponseHandler(OpenIdTokenResponseValidator, DefaultOpenIdUserDetailsMapper, TokenEndpointClient, OauthRouteUrlBuilder, StateValidator) - Constructor for class io.micronaut.security.oauth2.endpoint.authorization.response.DefaultOpenIdAuthorizationResponseHandler
-
- DefaultOpenIdClient - Class in io.micronaut.security.oauth2.client
-
- DefaultOpenIdClient(OauthClientConfiguration, Supplier<OpenIdProviderMetadata>, OpenIdUserDetailsMapper, AuthorizationRedirectHandler, OpenIdAuthorizationResponseHandler, BeanContext, EndSessionEndpoint) - Constructor for class io.micronaut.security.oauth2.client.DefaultOpenIdClient
-
- DefaultOpenIdProviderMetadata - Class in io.micronaut.security.oauth2.client
-
- DefaultOpenIdProviderMetadata() - Constructor for class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
Empty Constructor.
- DefaultOpenIdTokenResponseValidator - Class in io.micronaut.security.oauth2.endpoint.token.response.validation
-
- DefaultOpenIdTokenResponseValidator(Collection<OpenIdClaimsValidator>, Collection<GenericJwtClaimsValidator>, NonceClaimValidator, JwkValidator) - Constructor for class io.micronaut.security.oauth2.endpoint.token.response.validation.DefaultOpenIdTokenResponseValidator
-
- DefaultOpenIdUserDetailsMapper - Class in io.micronaut.security.oauth2.endpoint.token.response
-
The default implementation of
OpenIdUserDetailsMapper
that uses
the subject claim for the username and populates the attributes with the
non JWT standard claims.
- DefaultOpenIdUserDetailsMapper(OpenIdAdditionalClaimsConfiguration, AuthenticationModeConfiguration) - Constructor for class io.micronaut.security.oauth2.endpoint.token.response.DefaultOpenIdUserDetailsMapper
-
Default constructor.
- DefaultOpenIdUserDetailsMapper(OpenIdAdditionalClaimsConfiguration) - Constructor for class io.micronaut.security.oauth2.endpoint.token.response.DefaultOpenIdUserDetailsMapper
-
- DefaultProviderResolver - Class in io.micronaut.security.oauth2
-
- DefaultProviderResolver(List<OpenIdClientConfiguration>) - Constructor for class io.micronaut.security.oauth2.DefaultProviderResolver
-
- DefaultRolesFinder - Class in io.micronaut.security.token
-
- DefaultRolesFinder(TokenConfiguration) - Constructor for class io.micronaut.security.token.DefaultRolesFinder
-
Constructs a Roles Parser.
- DefaultSecureEndpoint - Class in io.micronaut.security.oauth2.endpoint
-
- DefaultSecureEndpoint(String, List<AuthenticationMethod>) - Constructor for class io.micronaut.security.oauth2.endpoint.DefaultSecureEndpoint
-
- DefaultSecureEndpointConfiguration - Class in io.micronaut.security.oauth2.configuration.endpoints
-
- DefaultSecureEndpointConfiguration() - Constructor for class io.micronaut.security.oauth2.configuration.endpoints.DefaultSecureEndpointConfiguration
-
- DefaultSecurityService - Class in io.micronaut.security.utils
-
- DefaultSecurityService(TokenConfiguration) - Constructor for class io.micronaut.security.utils.DefaultSecurityService
-
- DefaultSecurityService(RolesFinder) - Constructor for class io.micronaut.security.utils.DefaultSecurityService
-
- DefaultState - Class in io.micronaut.security.oauth2.endpoint.authorization.state
-
Default state implementation.
- DefaultState() - Constructor for class io.micronaut.security.oauth2.endpoint.authorization.state.DefaultState
-
- DefaultStateConfiguration - Class in io.micronaut.security.oauth2.endpoint.authorization.state
-
Configuration properties implementation of state validation configuration.
- DefaultStateConfiguration() - Constructor for class io.micronaut.security.oauth2.endpoint.authorization.state.DefaultStateConfiguration
-
- DefaultStateFactory - Class in io.micronaut.security.oauth2.endpoint.authorization.state
-
A default state provider that stores the original
request URI to redirect back to after authentication.
- DefaultStateFactory(StateSerDes, StatePersistence) - Constructor for class io.micronaut.security.oauth2.endpoint.authorization.state.DefaultStateFactory
-
- DefaultStateValidator - Class in io.micronaut.security.oauth2.endpoint.authorization.state.validation
-
State validator implementation.
- DefaultStateValidator(StatePersistence) - Constructor for class io.micronaut.security.oauth2.endpoint.authorization.state.validation.DefaultStateValidator
-
- DefaultTokenEndpointClient - Class in io.micronaut.security.oauth2.endpoint.token.request
-
- DefaultTokenEndpointClient(BeanContext, HttpClientConfiguration) - Constructor for class io.micronaut.security.oauth2.endpoint.token.request.DefaultTokenEndpointClient
-
- DefaultTokenResolver - Class in io.micronaut.security.token.reader
-
- DefaultTokenResolver(Collection<TokenReader>) - Constructor for class io.micronaut.security.token.reader.DefaultTokenResolver
-
- DENY_ALL - Static variable in interface io.micronaut.security.rules.SecurityRule
-
The token to represent no security roles are allowed.
- DenyAllAnnotationMapper - Class in io.micronaut.security.annotation
-
Allows using the DenyAll
annotation in Micronaut.
- DenyAllAnnotationMapper() - Constructor for class io.micronaut.security.annotation.DenyAllAnnotationMapper
-
- deserialize(String) - Method in class io.micronaut.security.oauth2.endpoint.authorization.state.JacksonStateSerDes
-
- deserialize(String) - Method in interface io.micronaut.security.oauth2.endpoint.authorization.state.StateSerDes
-
De-serializes the state string into a
State
object.
- Display - Enum in io.micronaut.security.oauth2.endpoint.authorization.request
-
OpenID connect Display parameter.
- doFilter(MutableHttpRequest<?>, ClientFilterChain) - Method in class io.micronaut.security.oauth2.client.clientcredentials.propagation.ClientCredentialsHttpClientFilter
-
- doFilter(MutableHttpRequest<?>, ClientFilterChain) - Method in class io.micronaut.security.token.propagation.TokenPropagationHttpClientFilter
-
- doFilter(MutableHttpRequest<?>, ClientFilterChain, HttpRequest<Object>) - Method in class io.micronaut.security.token.propagation.TokenPropagationHttpClientFilter
-
- doFilterOnce(HttpRequest<?>, ServerFilterChain) - Method in class io.micronaut.security.filters.SecurityFilter
-
- generate(UserDetails, String) - Method in interface io.micronaut.security.token.generator.RefreshTokenGenerator
-
- generate(UserDetails) - Method in interface io.micronaut.security.token.jwt.generator.AccessRefreshTokenGenerator
-
- generate(String, Map<String, ?>) - Method in interface io.micronaut.security.token.jwt.generator.AccessRefreshTokenGenerator
-
- generate(String, UserDetails) - Method in interface io.micronaut.security.token.jwt.generator.AccessRefreshTokenGenerator
-
- generate(UserDetails) - Method in class io.micronaut.security.token.jwt.generator.DefaultAccessRefreshTokenGenerator
-
- generate(String, Map<String, ?>) - Method in class io.micronaut.security.token.jwt.generator.DefaultAccessRefreshTokenGenerator
-
- generate(String, UserDetails) - Method in class io.micronaut.security.token.jwt.generator.DefaultAccessRefreshTokenGenerator
-
Generate a new access refresh token.
- generate(Map<String, Object>) - Method in class io.micronaut.security.token.jwt.generator.JwtTokenGenerator
-
Generate a JWT from a map of claims.
- generate(UserDetails, String) - Method in class io.micronaut.security.token.jwt.generator.SignedRefreshTokenGenerator
-
- generateClaims(UserDetails, Integer) - Method in interface io.micronaut.security.token.jwt.generator.claims.ClaimsGenerator
-
- generateClaims(UserDetails, Integer) - Method in class io.micronaut.security.token.jwt.generator.claims.JWTClaimsSetGenerator
-
- generateClaimsSet(Map<String, ?>, Integer) - Method in interface io.micronaut.security.token.jwt.generator.claims.ClaimsGenerator
-
Generate a claims set based on claims.
- generateClaimsSet(Map<String, ?>, Integer) - Method in class io.micronaut.security.token.jwt.generator.claims.JWTClaimsSetGenerator
-
- generateJtiClaim() - Method in interface io.micronaut.security.token.jwt.generator.claims.JwtIdGenerator
-
- generateRefreshToken(UserDetails) - Method in interface io.micronaut.security.token.jwt.generator.AccessRefreshTokenGenerator
-
- generateRefreshToken(UserDetails) - Method in class io.micronaut.security.token.jwt.generator.DefaultAccessRefreshTokenGenerator
-
- generateToken(UserDetails, Integer) - Method in interface io.micronaut.security.token.generator.TokenGenerator
-
- generateToken(Map<String, Object>) - Method in interface io.micronaut.security.token.generator.TokenGenerator
-
- generateToken(UserDetails, Integer) - Method in class io.micronaut.security.token.jwt.generator.JwtTokenGenerator
-
- generateToken(Map<String, Object>) - Method in class io.micronaut.security.token.jwt.generator.JwtTokenGenerator
-
- GenericJwtClaimsValidator - Interface in io.micronaut.security.token.jwt.validator
-
Any
JwtTokenValidator
which should be verified for any JWT should implement this interface.
- get(CharSequence, ArgumentConversionContext<T>) - Method in class io.micronaut.configuration.security.ldap.context.AttributesConvertibleValues
-
- get() - Method in interface io.micronaut.configuration.security.ldap.context.SearchProvider
-
- get(String) - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- get(String) - Method in interface io.micronaut.security.token.Claims
-
Retrieves a value from the claims for the given name.
- get(String) - Method in class io.micronaut.security.token.jwt.generator.claims.JwtClaimsSetAdapter
-
- get(String) - Method in class io.micronaut.security.token.MapClaims
-
- getAccess() - Method in class io.micronaut.security.config.InterceptUrlMapPattern
-
access getter.
- getAccessToken() - Method in class io.micronaut.security.oauth2.endpoint.token.response.TokenResponse
-
- getAccessToken() - Method in class io.micronaut.security.token.jwt.render.AccessRefreshToken
-
accessToken getter.
- getAccessTokenExpiration() - Method in interface io.micronaut.security.token.jwt.generator.JwtGeneratorConfiguration
-
- getAccessTokenExpiration() - Method in class io.micronaut.security.token.jwt.generator.JwtGeneratorConfigurationProperties
-
Deprecated.
- getAcrValues() - Method in interface io.micronaut.security.oauth2.configuration.endpoints.AuthorizationEndpointConfiguration
-
- getAcrValues() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.AuthorizationEndpointConfigurationProperties
-
- getAcrValues() - Method in interface io.micronaut.security.oauth2.endpoint.authorization.request.OpenIdAuthorizationRequest
-
- getAcrValuesSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getAcrValuesSupported() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
acr_values_supported.
- getAdditionalClaims() - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties.OpenIdConfigurationProperties
-
- getAdditionalClaims() - Method in interface io.micronaut.security.oauth2.configuration.OpenIdConfiguration
-
- getAdditionalGroups(LdapSearchResult) - Method in interface io.micronaut.configuration.security.ldap.group.LdapGroupProcessor
-
Provides a way to add additional groups to the ldap group search.
- getAdditionalProperties() - Method in class io.micronaut.configuration.security.ldap.context.ContextConfigurationContextSettings
-
- getAdditionalProperties() - Method in interface io.micronaut.configuration.security.ldap.context.ContextSettings
-
- getAdress() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- getAdress() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
address.
- getAdvancedExpiration() - Method in interface io.micronaut.security.oauth2.client.clientcredentials.ClientCredentialsConfiguration
-
- getAdvancedExpiration() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.ClientCredentialsConfigurationProperties
-
- getAlgorithm() - Method in class io.micronaut.security.token.jwt.encryption.AbstractEncryptionConfiguration
-
algorithm Getter.
- getAlgorithm() - Method in class io.micronaut.security.token.jwt.signature.AbstractSignatureConfiguration
-
- getArguments() - Method in class io.micronaut.configuration.security.ldap.configuration.GroupPropertiesSearchSettings
-
- getArguments() - Method in class io.micronaut.configuration.security.ldap.configuration.SearchPropertiesSearchSettings
-
- getArguments() - Method in interface io.micronaut.configuration.security.ldap.context.SearchSettings
-
- getArguments(HttpRequest<?>, Authentication) - Method in class io.micronaut.security.oauth2.endpoint.endsession.request.AbstractEndSessionRequest
-
- getArguments(HttpRequest<?>, Authentication) - Method in class io.micronaut.security.oauth2.endpoint.endsession.request.Auth0EndSessionEndpoint
-
- getArguments(HttpRequest<?>, Authentication) - Method in class io.micronaut.security.oauth2.endpoint.endsession.request.AwsCognitoEndSessionEndpoint
-
- getArguments(HttpRequest<?>, Authentication) - Method in class io.micronaut.security.oauth2.endpoint.endsession.request.OktaEndSessionEndpoint
-
- getAssertion() - Method in class io.micronaut.security.oauth2.grants.JwtBearerAssertionGrant
-
- getAssertion() - Method in class io.micronaut.security.oauth2.grants.SamlBearerAssertionGrant
-
- getAttribute() - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.GroupConfiguration
-
- getAttributes() - Method in class io.micronaut.configuration.security.ldap.configuration.GroupPropertiesSearchSettings
-
- getAttributes() - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.SearchConfiguration
-
- getAttributes() - Method in class io.micronaut.configuration.security.ldap.configuration.SearchPropertiesSearchSettings
-
- getAttributes() - Method in class io.micronaut.configuration.security.ldap.context.LdapSearchResult
-
- getAttributes() - Method in interface io.micronaut.configuration.security.ldap.context.SearchSettings
-
A null value indicates all attributes should be returned.
- getAttributes() - Method in interface io.micronaut.security.authentication.Authentication
-
In order to correctly implement the Serializable
specification, this map
should be Map<String, Serializable>, however that would place a burden on
those not requiring serialization, forcing their values to conform to that spec.
- getAttributes() - Method in class io.micronaut.security.authentication.AuthenticationUserDetailsAdapter
-
- getAttributes() - Method in class io.micronaut.security.authentication.DefaultAuthentication
-
- getAttributes(String, String) - Method in class io.micronaut.security.authentication.UserDetails
-
- getAttributes() - Method in class io.micronaut.security.token.jwt.validator.AuthenticationJWTClaimsSetAdapter
-
- getAud() - Method in class io.micronaut.security.endpoints.introspection.IntrospectionResponse
-
- getAudience() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- getAudience() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
- getAuthentication() - Method in exception io.micronaut.security.authentication.AuthorizationException
-
- getAuthentication() - Method in interface io.micronaut.security.config.AuthenticationModeConfiguration
-
- getAuthentication() - Method in class io.micronaut.security.config.SecurityConfigurationProperties
-
- getAuthentication() - Method in class io.micronaut.security.utils.DefaultSecurityService
-
- getAuthentication() - Method in interface io.micronaut.security.utils.SecurityService
-
- getAuthenticationContextClassReference() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- getAuthenticationContextClassReference() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
- getAuthenticationMethodReferences() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- getAuthenticationMethodReferences() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
- getAuthenticationProviderStrategy() - Method in interface io.micronaut.security.config.SecurityConfiguration
-
- getAuthenticationProviderStrategy() - Method in class io.micronaut.security.config.SecurityConfigurationProperties
-
- getAuthenticationTime() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- getAuthenticationTime() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
- getAuthMethod() - Method in class io.micronaut.security.oauth2.configuration.endpoints.DefaultSecureEndpointConfiguration
-
- getAuthMethod() - Method in interface io.micronaut.security.oauth2.configuration.endpoints.SecureEndpointConfiguration
-
- getAuthorization() - Method in interface io.micronaut.security.oauth2.configuration.OauthClientConfiguration
-
- getAuthorization() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties
-
- getAuthorization() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties
-
- getAuthorization() - Method in interface io.micronaut.security.oauth2.configuration.OpenIdClientConfiguration
-
- getAuthorizationEndpoint() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getAuthorizationEndpoint() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
authorization_endpoint.
- getAuthorizationErrorResponse() - Method in exception io.micronaut.security.oauth2.endpoint.authorization.response.AuthorizationErrorResponseException
-
- getAuthorizedParty() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- getAuthorizedParty() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
- getBase() - Method in class io.micronaut.configuration.security.ldap.configuration.GroupPropertiesSearchSettings
-
- getBase() - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.GroupConfiguration
-
- getBase() - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.SearchConfiguration
-
- getBase() - Method in class io.micronaut.configuration.security.ldap.configuration.SearchPropertiesSearchSettings
-
- getBase() - Method in interface io.micronaut.configuration.security.ldap.context.SearchSettings
-
- getBirthday() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- getBirthday() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
- getCallbackRequest() - Method in class io.micronaut.security.oauth2.endpoint.authorization.response.AbstractAuthorizationResponse
-
- getCallbackRequest() - Method in interface io.micronaut.security.oauth2.endpoint.authorization.response.AuthorizationResponse
-
- getCallbackRequest() - Method in class io.micronaut.security.oauth2.endpoint.authorization.response.DefaultOauthAuthorizationResponse
-
- getCallbackUri() - Method in interface io.micronaut.security.oauth2.configuration.OauthConfiguration
-
- getCallbackUri() - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties
-
- getCheckSessionIframe() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getCheckSessionIframe() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
check_session_iframe.
- getClaims() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- getClaims() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
- getClaimsLocalesSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getClaimsLocalesSupported() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
claims_locales_supported
OPTIONAL.
- getClaimsParameterSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getClaimsParameterSupported() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
claims_parameter_supported
OPTIONAL.
- getClaimsSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getClaimsSupported() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
claims_supported
RECOMMENDED.
- getClaimsValidation() - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties.OpenIdConfigurationProperties
-
- getClaimsValidation() - Method in interface io.micronaut.security.oauth2.configuration.OpenIdConfiguration
-
- getClaimTypesSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getClaimTypesSupported() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
claim_types_supported
OPTIONAL.
- getClient(OauthClientConfiguration) - Method in class io.micronaut.security.oauth2.client.clientcredentials.propagation.ClientCredentialsHttpClientFilter
-
- getClient(String) - Method in class io.micronaut.security.oauth2.endpoint.token.request.DefaultTokenEndpointClient
-
Retrieves a client for the given provider.
- getClient() - Method in class io.micronaut.security.oauth2.routes.DefaultOauthController
-
- getClient() - Method in interface io.micronaut.security.oauth2.routes.OauthController
-
- getClientConfiguration(HttpRequest<?>) - Method in class io.micronaut.security.oauth2.client.clientcredentials.propagation.ClientCredentialsHttpClientFilter
-
- getClientConfiguration() - Method in class io.micronaut.security.oauth2.endpoint.token.request.context.AbstractTokenRequestContext
-
- getClientConfiguration() - Method in interface io.micronaut.security.oauth2.endpoint.token.request.context.TokenRequestContext
-
- getClientCredentials() - Method in interface io.micronaut.security.oauth2.configuration.OauthClientConfiguration
-
- getClientCredentials() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties
-
- getClientId() - Method in class io.micronaut.security.endpoints.introspection.IntrospectionResponse
-
- getClientId() - Method in interface io.micronaut.security.oauth2.configuration.OauthClientConfiguration
-
- getClientId() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties
-
- getClientId() - Method in interface io.micronaut.security.oauth2.endpoint.authorization.request.AuthorizationRequest
-
- getClientId() - Method in class io.micronaut.security.oauth2.grants.AuthorizationCodeGrant
-
- getClientId() - Method in class io.micronaut.security.oauth2.grants.ClientCredentialsGrant
-
- getClientId() - Method in class io.micronaut.security.oauth2.grants.PasswordGrant
-
- getClientSecret() - Method in interface io.micronaut.security.oauth2.configuration.OauthClientConfiguration
-
- getClientSecret() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties
-
- getClientSecret() - Method in class io.micronaut.security.oauth2.grants.AuthorizationCodeGrant
-
- getClientSecret() - Method in class io.micronaut.security.oauth2.grants.ClientCredentialsGrant
-
- getClientSecret() - Method in class io.micronaut.security.oauth2.grants.PasswordGrant
-
- getCode() - Method in class io.micronaut.security.oauth2.endpoint.authorization.response.AbstractAuthorizationResponse
-
- getCode() - Method in interface io.micronaut.security.oauth2.endpoint.authorization.response.AuthorizationResponse
-
- getCode() - Method in class io.micronaut.security.oauth2.endpoint.authorization.response.DefaultOauthAuthorizationResponse
-
- getCode() - Method in class io.micronaut.security.oauth2.grants.AuthorizationCodeGrant
-
- getCodeChallengeMethodsSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getCodeChallengeMethodsSupported() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
code_challenge_methods_supported.
- getConfiguration() - Method in class io.micronaut.security.oauth2.client.clientcredentials.propagation.ClientCredentialsHeaderTokenPropagator
-
- getConfiguration() - Method in class io.micronaut.security.token.propagation.HttpHeaderTokenPropagator
-
- getConfigurationPath() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties
-
- getConfigurationPath() - Method in interface io.micronaut.security.oauth2.configuration.OpenIdClientConfiguration
-
- getContentType() - Method in interface io.micronaut.security.oauth2.configuration.endpoints.TokenEndpointConfiguration
-
- getContentType() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.TokenEndpointConfigurationProperties
-
- getContext() - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration
-
- getCookieDomain() - Method in class io.micronaut.security.oauth2.endpoint.authorization.state.persistence.cookie.CookieStatePersistenceConfiguration
-
- getCookieDomain() - Method in class io.micronaut.security.oauth2.endpoint.nonce.persistence.cookie.CookieNoncePersistenceConfiguration
-
- getCookieDomain() - Method in class io.micronaut.security.token.jwt.cookie.JwtCookieConfigurationProperties
-
- getCookieDomain() - Method in class io.micronaut.security.token.jwt.cookie.RefreshTokenCookieConfigurationProperties
-
- getCookieMaxAge() - Method in class io.micronaut.security.oauth2.endpoint.authorization.state.persistence.cookie.CookieStatePersistenceConfiguration
-
- getCookieMaxAge() - Method in class io.micronaut.security.oauth2.endpoint.nonce.persistence.cookie.CookieNoncePersistenceConfiguration
-
- getCookieMaxAge() - Method in class io.micronaut.security.token.jwt.cookie.JwtCookieConfigurationProperties
-
- getCookieMaxAge() - Method in class io.micronaut.security.token.jwt.cookie.RefreshTokenCookieConfigurationProperties
-
- getCookieName() - Method in class io.micronaut.security.oauth2.endpoint.authorization.state.persistence.cookie.CookieStatePersistenceConfiguration
-
- getCookieName() - Method in class io.micronaut.security.oauth2.endpoint.nonce.persistence.cookie.CookieNoncePersistenceConfiguration
-
- getCookieName() - Method in class io.micronaut.security.token.jwt.cookie.JwtCookieConfigurationProperties
-
- getCookieName() - Method in class io.micronaut.security.token.jwt.cookie.RefreshTokenCookieConfigurationProperties
-
- getCookiePath() - Method in class io.micronaut.security.oauth2.endpoint.authorization.state.persistence.cookie.CookieStatePersistenceConfiguration
-
- getCookiePath() - Method in class io.micronaut.security.oauth2.endpoint.nonce.persistence.cookie.CookieNoncePersistenceConfiguration
-
- getCookiePath() - Method in class io.micronaut.security.token.jwt.cookie.JwtCookieConfigurationProperties
-
- getCookiePath() - Method in class io.micronaut.security.token.jwt.cookie.RefreshTokenCookieConfigurationProperties
-
- getCookies(UserDetails, HttpRequest<?>) - Method in class io.micronaut.security.oauth2.endpoint.token.response.IdTokenLoginHandler
-
- getCookies(UserDetails, String, HttpRequest<?>) - Method in class io.micronaut.security.oauth2.endpoint.token.response.IdTokenLoginHandler
-
- getCookies(UserDetails, HttpRequest<?>) - Method in class io.micronaut.security.token.jwt.cookie.CookieLoginHandler
-
- getCookies(UserDetails, String, HttpRequest<?>) - Method in class io.micronaut.security.token.jwt.cookie.CookieLoginHandler
-
- getCookies(UserDetails, HttpRequest<?>) - Method in class io.micronaut.security.token.jwt.cookie.JwtCookieLoginHandler
-
- getCookies(UserDetails, String, HttpRequest<?>) - Method in class io.micronaut.security.token.jwt.cookie.JwtCookieLoginHandler
-
- getCookies(AccessRefreshToken, HttpRequest<?>) - Method in class io.micronaut.security.token.jwt.cookie.JwtCookieLoginHandler
-
Return the cookies for the given parameters.
- getCookieSameSite() - Method in class io.micronaut.security.token.jwt.cookie.JwtCookieConfigurationProperties
-
- getCookieSameSite() - Method in class io.micronaut.security.token.jwt.cookie.RefreshTokenCookieConfigurationProperties
-
- getCountry() - Method in class io.micronaut.security.oauth2.endpoint.token.response.Address
-
- getDefaultGrantTypesSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
As specified in Open ID Discovery Spec, if omitted,
the default value is ["authorization_code", "implicit"].
- getDefaultProvider() - Method in interface io.micronaut.security.oauth2.configuration.OauthConfiguration
-
- getDefaultProvider() - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties
-
- getDefaultRequestParameterSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getDefaultRequestUriParameterSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getDefaultRequireRequestUriRegistration() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getDefaultResponseTypesSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getDisplay() - Method in interface io.micronaut.security.oauth2.configuration.endpoints.AuthorizationEndpointConfiguration
-
- getDisplay() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.AuthorizationEndpointConfigurationProperties
-
- getDisplay() - Method in enum io.micronaut.security.oauth2.endpoint.authorization.request.Display
-
- getDisplay() - Method in interface io.micronaut.security.oauth2.endpoint.authorization.request.OpenIdAuthorizationRequest
-
- getDisplayValuesSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getDisplayValuesSupported() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
display_values_supported
OPTIONAL.
- getDn() - Method in class io.micronaut.configuration.security.ldap.context.ContextConfigurationContextSettings
-
- getDn() - Method in interface io.micronaut.configuration.security.ldap.context.ContextSettings
-
- getDn() - Method in class io.micronaut.configuration.security.ldap.context.LdapSearchResult
-
- getEmail() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- getEmail() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
- getEncryptionConfiguration() - Method in class io.micronaut.security.token.jwt.generator.JwtTokenGenerator
-
encryptionConfiguration getter.
- getEncryptionMethod() - Method in interface io.micronaut.security.token.jwt.encryption.ec.ECEncryptionConfiguration
-
- getEncryptionMethod() - Method in interface io.micronaut.security.token.jwt.encryption.rsa.RSAEncryptionConfiguration
-
- getEncryptionMethod() - Method in class io.micronaut.security.token.jwt.encryption.secret.SecretEncryptionConfiguration
-
- getEndpoint() - Method in class io.micronaut.security.oauth2.endpoint.token.request.context.AbstractTokenRequestContext
-
- getEndpoint() - Method in interface io.micronaut.security.oauth2.endpoint.token.request.context.TokenRequestContext
-
- getEndSession() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties
-
- getEndSession() - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties.OpenIdConfigurationProperties
-
- getEndSession() - Method in interface io.micronaut.security.oauth2.configuration.OpenIdClientConfiguration
-
- getEndSession() - Method in interface io.micronaut.security.oauth2.configuration.OpenIdConfiguration
-
- getEndSessionEndpoint() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getEndSessionEndpoint() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
end_session_endpoint.
- getError() - Method in interface io.micronaut.security.errors.ErrorResponse
-
- getError() - Method in exception io.micronaut.security.errors.OauthErrorResponseException
-
- getError() - Method in class io.micronaut.security.oauth2.endpoint.authorization.response.DefaultAuthorizationErrorResponse
-
- getError() - Method in class io.micronaut.security.oauth2.endpoint.token.response.TokenErrorResponse
-
- getErrorCode() - Method in interface io.micronaut.security.errors.ErrorCode
-
- getErrorCode() - Method in enum io.micronaut.security.errors.IssuingAnAccessTokenErrorCode
-
- getErrorCode() - Method in enum io.micronaut.security.errors.ObtainingAuthorizationErrorCode
-
- getErrorCode() - Method in enum io.micronaut.security.oauth2.endpoint.authorization.response.AuthorizationErrorCode
-
- getErrorCodeDescription() - Method in interface io.micronaut.security.errors.ErrorCode
-
- getErrorCodeDescription() - Method in enum io.micronaut.security.errors.IssuingAnAccessTokenErrorCode
-
- getErrorCodeDescription() - Method in enum io.micronaut.security.errors.ObtainingAuthorizationErrorCode
-
- getErrorCodeDescription() - Method in enum io.micronaut.security.oauth2.endpoint.authorization.response.AuthorizationErrorCode
-
- getErrorDescription() - Method in interface io.micronaut.security.errors.ErrorResponse
-
- getErrorDescription() - Method in exception io.micronaut.security.errors.OauthErrorResponseException
-
- getErrorDescription() - Method in class io.micronaut.security.oauth2.endpoint.authorization.response.DefaultAuthorizationErrorResponse
-
- getErrorDescription() - Method in class io.micronaut.security.oauth2.endpoint.token.response.TokenErrorResponse
-
- getErrorResponseType() - Method in class io.micronaut.security.oauth2.endpoint.token.request.context.ClientCredentialsTokenRequestContext
-
- getErrorResponseType() - Method in class io.micronaut.security.oauth2.endpoint.token.request.context.OauthCodeTokenRequestContext
-
- getErrorResponseType() - Method in class io.micronaut.security.oauth2.endpoint.token.request.context.OauthPasswordTokenRequestContext
-
- getErrorResponseType() - Method in class io.micronaut.security.oauth2.endpoint.token.request.context.OpenIdCodeTokenRequestContext
-
- getErrorResponseType() - Method in class io.micronaut.security.oauth2.endpoint.token.request.context.OpenIdPasswordTokenRequestContext
-
- getErrorResponseType() - Method in interface io.micronaut.security.oauth2.endpoint.token.request.context.TokenRequestContext
-
- getErrorUri() - Method in interface io.micronaut.security.errors.ErrorResponse
-
- getErrorUri() - Method in exception io.micronaut.security.errors.OauthErrorResponseException
-
- getErrorUri() - Method in class io.micronaut.security.oauth2.endpoint.authorization.response.DefaultAuthorizationErrorResponse
-
- getErrorUri() - Method in class io.micronaut.security.oauth2.endpoint.token.response.TokenErrorResponse
-
- getExp() - Method in class io.micronaut.security.endpoints.introspection.IntrospectionResponse
-
- getExpiration() - Method in class io.micronaut.security.oauth2.endpoint.token.response.TokenResponseExpiration
-
Deprecated.
- getExpiration() - Method in interface io.micronaut.security.token.jwt.generator.AccessTokenConfiguration
-
- getExpiration() - Method in class io.micronaut.security.token.jwt.generator.AccessTokenConfigurationProperties
-
- getExpirationTime() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- getExpirationTime() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
- getExpiresIn() - Method in class io.micronaut.security.oauth2.endpoint.token.response.TokenResponse
-
- getExpiresIn() - Method in class io.micronaut.security.token.jwt.render.AccessRefreshToken
-
token type getter.
- getExpiresInDate() - Method in class io.micronaut.security.oauth2.endpoint.token.response.TokenResponse
-
- getExtensions() - Method in class io.micronaut.security.endpoints.introspection.IntrospectionResponse
-
- getFactory() - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.ContextConfiguration
-
- getFactory() - Method in class io.micronaut.configuration.security.ldap.context.ContextConfigurationContextSettings
-
- getFactory() - Method in interface io.micronaut.configuration.security.ldap.context.ContextSettings
-
- getFamilyName() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- getFamilyName() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
family_name.
- getFilter() - Method in class io.micronaut.configuration.security.ldap.configuration.GroupPropertiesSearchSettings
-
- getFilter() - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.GroupConfiguration
-
- getFilter() - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.SearchConfiguration
-
- getFilter() - Method in class io.micronaut.configuration.security.ldap.configuration.SearchPropertiesSearchSettings
-
- getFilter() - Method in interface io.micronaut.configuration.security.ldap.context.SearchSettings
-
- getForbidden() - Method in interface io.micronaut.security.config.RedirectConfiguration
-
- getForbidden() - Method in class io.micronaut.security.config.RedirectConfigurationProperties
-
- getForbiddenTargetUrl() - Method in interface io.micronaut.security.session.SecuritySessionConfiguration
-
- getForbiddenTargetUrl() - Method in class io.micronaut.security.session.SecuritySessionConfigurationProperties
-
Deprecated.
- getFormatted() - Method in class io.micronaut.security.oauth2.endpoint.token.response.Address
-
- getGender() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- getGender() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
- getGivenName() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- getGivenName() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
given_name.
- getGrant() - Method in class io.micronaut.security.oauth2.endpoint.token.request.context.ClientCredentialsTokenRequestContext
-
- getGrant() - Method in class io.micronaut.security.oauth2.endpoint.token.request.context.OauthCodeTokenRequestContext
-
- getGrant() - Method in class io.micronaut.security.oauth2.endpoint.token.request.context.OauthPasswordTokenRequestContext
-
- getGrant() - Method in class io.micronaut.security.oauth2.endpoint.token.request.context.OpenIdCodeTokenRequestContext
-
- getGrant() - Method in class io.micronaut.security.oauth2.endpoint.token.request.context.OpenIdPasswordTokenRequestContext
-
- getGrant() - Method in interface io.micronaut.security.oauth2.endpoint.token.request.context.TokenRequestContext
-
- getGrantType() - Method in interface io.micronaut.security.oauth2.configuration.OauthClientConfiguration
-
- getGrantType() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties
-
- getGrantType() - Method in class io.micronaut.security.oauth2.grants.AuthorizationCodeGrant
-
- getGrantType() - Method in class io.micronaut.security.oauth2.grants.ClientCredentialsGrant
-
- getGrantType() - Method in class io.micronaut.security.oauth2.grants.JwtBearerAssertionGrant
-
- getGrantType() - Method in class io.micronaut.security.oauth2.grants.PasswordGrant
-
- getGrantType() - Method in class io.micronaut.security.oauth2.grants.RefreshTokenGrant
-
- getGrantType() - Method in class io.micronaut.security.oauth2.grants.SamlBearerAssertionGrant
-
- getGrantType() - Method in class io.micronaut.security.token.jwt.endpoints.TokenRefreshRequest
-
grantType getter.
- getGrantTypesSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getGrantTypesSupported() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
grant_types_supported.
- getGroups() - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration
-
- getHeaderName() - Method in interface io.micronaut.security.oauth2.client.clientcredentials.propagation.ClientCredentialsHeaderTokenPropagatorConfiguration
-
- getHeaderName() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.ClientCredentialsConfigurationProperties.HeaderTokenPropagatorConfigurationProperties
-
- getHeaderName() - Method in interface io.micronaut.security.token.jwt.bearer.BearerTokenConfiguration
-
- getHeaderName() - Method in class io.micronaut.security.token.jwt.bearer.BearerTokenConfigurationProperties
-
- getHeaderName() - Method in class io.micronaut.security.token.jwt.bearer.BearerTokenReader
-
- getHeaderName() - Method in interface io.micronaut.security.token.propagation.HttpHeaderTokenPropagatorConfiguration
-
- getHeaderName() - Method in class io.micronaut.security.token.propagation.HttpHeaderTokenPropagatorConfigurationProperties
-
- getHeaderName() - Method in class io.micronaut.security.token.reader.HttpHeaderTokenReader
-
- getHeaderPropagation() - Method in interface io.micronaut.security.oauth2.client.clientcredentials.ClientCredentialsConfiguration
-
- getHeaderPropagation() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.ClientCredentialsConfigurationProperties
-
- getHttpMethod() - Method in class io.micronaut.security.config.InterceptUrlMapPattern
-
httpMethod getter.
- getIat() - Method in class io.micronaut.security.endpoints.introspection.IntrospectionResponse
-
- getIdentity() - Method in interface io.micronaut.security.authentication.AuthenticationRequest
-
- getIdentity() - Method in class io.micronaut.security.authentication.UsernamePasswordCredentials
-
- getIdToken() - Method in class io.micronaut.security.oauth2.endpoint.token.response.OpenIdTokenResponse
-
- getIdTokenEncryptionEncValuesSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getIdTokenEncryptionEncValuesSupported() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
id_token_encryption_enc_values_supported
OPTIONAL.
- getIdTokenHint() - Method in interface io.micronaut.security.oauth2.endpoint.authorization.request.OpenIdAuthorizationRequest
-
- getIdTokenSigningAlgValuesSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getIdTokenSigningAlgValuesSupported() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
id_token_signing_alg_values_supported
REQUIRED.
- getInterceptUrlMap() - Method in interface io.micronaut.security.config.SecurityConfiguration
-
- getInterceptUrlMap() - Method in class io.micronaut.security.config.SecurityConfigurationProperties
-
- getIntrospection() - Method in interface io.micronaut.security.oauth2.configuration.OauthClientConfiguration
-
- getIntrospection() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties
-
- getIntrospectionEndpoint() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getIntrospectionEndpoint() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
- getIntrospectionEndpointAuthMethodsSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getIntrospectionEndpointAuthMethodsSupported() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
- getIpPatterns() - Method in interface io.micronaut.security.config.SecurityConfiguration
-
- getIpPatterns() - Method in class io.micronaut.security.config.SecurityConfigurationProperties
-
- getIss() - Method in class io.micronaut.security.endpoints.introspection.IntrospectionResponse
-
- getIssuedAt() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- getIssuedAt() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
- getIssuer() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getIssuer() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
issuer.
- getIssuer() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties
-
- getIssuer() - Method in interface io.micronaut.security.oauth2.configuration.OpenIdClientConfiguration
-
- getIssuer() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- getIssuer() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
- getJti() - Method in class io.micronaut.security.endpoints.introspection.IntrospectionResponse
-
- getJweAlgorithm() - Method in interface io.micronaut.security.token.jwt.encryption.ec.ECEncryptionConfiguration
-
- getJweAlgorithm() - Method in interface io.micronaut.security.token.jwt.encryption.rsa.RSAEncryptionConfiguration
-
- getJweAlgorithm() - Method in class io.micronaut.security.token.jwt.encryption.secret.SecretEncryptionConfiguration
-
- getJwkSet() - Method in class io.micronaut.security.token.jwt.signature.jwks.JwksSignature
-
- getJwksUri() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getJwksUri() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
jwks_uri.
- getJwksUri() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties
-
- getJwksUri() - Method in interface io.micronaut.security.oauth2.configuration.OpenIdClientConfiguration
-
- getJwkValidator() - Method in class io.micronaut.security.token.jwt.signature.jwks.JwksSignature
-
- getJwsAlgorithm() - Method in interface io.micronaut.security.token.jwt.generator.RefreshTokenConfiguration
-
- getJwsAlgorithm() - Method in class io.micronaut.security.token.jwt.generator.RefreshTokenConfigurationProperties
-
- getJwsAlgorithm() - Method in interface io.micronaut.security.token.jwt.signature.ec.ECSignatureConfiguration
-
- getJwsAlgorithm() - Method in interface io.micronaut.security.token.jwt.signature.rsa.RSASignatureGeneratorConfiguration
-
- getJwsAlgorithm() - Method in class io.micronaut.security.token.jwt.signature.secret.SecretSignatureConfiguration
-
- getKeyType() - Method in class io.micronaut.security.token.jwt.signature.jwks.JwksSignature
-
- getKeyType() - Method in interface io.micronaut.security.token.jwt.signature.jwks.JwksSignatureConfiguration
-
Representation the KeyType for this JWKS signature configuration.
- getKeyType() - Method in class io.micronaut.security.token.jwt.signature.jwks.JwksSignatureConfigurationProperties
-
- getLocale() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- getLocale() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
- getLocality() - Method in class io.micronaut.security.oauth2.endpoint.token.response.Address
-
- getLoginFailure() - Method in interface io.micronaut.security.config.RedirectConfiguration
-
- getLoginFailure() - Method in class io.micronaut.security.config.RedirectConfigurationProperties
-
- getLoginFailureTargetUrl() - Method in interface io.micronaut.security.session.SecuritySessionConfiguration
-
- getLoginFailureTargetUrl() - Method in class io.micronaut.security.session.SecuritySessionConfigurationProperties
-
Deprecated.
- getLoginFailureTargetUrl() - Method in interface io.micronaut.security.token.jwt.cookie.JwtCookieConfiguration
-
- getLoginFailureTargetUrl() - Method in class io.micronaut.security.token.jwt.cookie.JwtCookieConfigurationProperties
-
Deprecated.
- getLoginHint() - Method in interface io.micronaut.security.oauth2.endpoint.authorization.request.OpenIdAuthorizationRequest
-
- getLoginSuccess() - Method in interface io.micronaut.security.config.RedirectConfiguration
-
- getLoginSuccess() - Method in class io.micronaut.security.config.RedirectConfigurationProperties
-
- getLoginSuccessTargetUrl() - Method in interface io.micronaut.security.session.SecuritySessionConfiguration
-
- getLoginSuccessTargetUrl() - Method in class io.micronaut.security.session.SecuritySessionConfigurationProperties
-
Deprecated.
- getLoginSuccessTargetUrl() - Method in interface io.micronaut.security.token.jwt.cookie.JwtCookieConfiguration
-
- getLoginSuccessTargetUrl() - Method in class io.micronaut.security.token.jwt.cookie.JwtCookieConfigurationProperties
-
Deprecated.
- getLoginUri() - Method in interface io.micronaut.security.oauth2.configuration.OauthConfiguration
-
- getLoginUri() - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties
-
- getLogout() - Method in interface io.micronaut.security.config.RedirectConfiguration
-
- getLogout() - Method in class io.micronaut.security.config.RedirectConfigurationProperties
-
- getLogoutTargetUrl() - Method in interface io.micronaut.security.session.SecuritySessionConfiguration
-
- getLogoutTargetUrl() - Method in class io.micronaut.security.session.SecuritySessionConfigurationProperties
-
Deprecated.
- getLogoutTargetUrl() - Method in interface io.micronaut.security.token.jwt.cookie.JwtCookieConfiguration
-
- getLogoutTargetUrl() - Method in class io.micronaut.security.token.jwt.cookie.JwtCookieConfigurationProperties
-
Deprecated.
- getLogoutUri() - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties.OpenIdConfigurationProperties
-
- getLogoutUri() - Method in interface io.micronaut.security.oauth2.configuration.OpenIdConfiguration
-
- getManagerDn() - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.ContextConfiguration
-
- getManagerPassword() - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.ContextConfiguration
-
- getManagerSettings() - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration
-
- getMaxAge() - Method in interface io.micronaut.security.oauth2.configuration.endpoints.AuthorizationEndpointConfiguration
-
- getMaxAge() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.AuthorizationEndpointConfigurationProperties
-
- getMaxAge() - Method in interface io.micronaut.security.oauth2.endpoint.authorization.request.OpenIdAuthorizationRequest
-
- getMediaType() - Method in class io.micronaut.security.oauth2.endpoint.token.request.context.AbstractTokenRequestContext
-
- getMediaType(OauthClientConfiguration) - Static method in class io.micronaut.security.oauth2.endpoint.token.request.context.OpenIdCodeTokenRequestContext
-
Resolves the media type for the request body.
- getMediaType(OauthClientConfiguration) - Static method in class io.micronaut.security.oauth2.endpoint.token.request.context.OpenIdPasswordTokenRequestContext
-
Resolves the media type for the request body.
- getMediaType() - Method in interface io.micronaut.security.oauth2.endpoint.token.request.context.TokenRequestContext
-
- getMessage() - Method in class io.micronaut.security.authentication.AuthenticationFailed
-
message getter.
- getMessage() - Method in interface io.micronaut.security.authentication.AuthenticationResponse
-
- getMessage() - Method in class io.micronaut.security.authentication.UserDetails
-
- getMethod() - Method in class io.micronaut.security.token.jwt.encryption.AbstractEncryptionConfiguration
-
method Getter.
- getMiddleName() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- getMiddleName() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
middle_name.
- getName() - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration
-
- getName() - Method in class io.micronaut.security.authentication.AuthenticationUserDetailsAdapter
-
- getName() - Method in class io.micronaut.security.authentication.DefaultAuthentication
-
- getName() - Method in class io.micronaut.security.oauth2.client.clientcredentials.AbstractClientCredentialsClient
-
- getName() - Method in class io.micronaut.security.oauth2.client.DefaultOauthClient
-
- getName() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdClient
-
- getName() - Method in interface io.micronaut.security.oauth2.client.OauthClient
-
- getName() - Method in interface io.micronaut.security.oauth2.configuration.OauthClientConfiguration
-
- getName() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties
-
- getName() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties
-
- getName() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- getName() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
name.
- getName() - Method in class io.micronaut.security.token.jwt.encryption.secret.SecretEncryptionConfiguration
-
- getName() - Method in class io.micronaut.security.token.jwt.signature.secret.SecretSignatureConfiguration
-
- getName() - Method in class io.micronaut.security.token.jwt.validator.AuthenticationJWTClaimsSetAdapter
-
- getNameKey() - Method in interface io.micronaut.security.token.config.TokenConfiguration
-
- getNameKey() - Method in class io.micronaut.security.token.config.TokenConfigurationProperties
-
- getNbf() - Method in class io.micronaut.security.endpoints.introspection.IntrospectionResponse
-
- getNickname() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- getNickname() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
nickname.
- getNonce(MutableHttpResponse) - Method in interface io.micronaut.security.oauth2.endpoint.authorization.request.OpenIdAuthorizationRequest
-
- getNonce() - Method in class io.micronaut.security.oauth2.endpoint.authorization.response.DefaultOpenIdAuthorizationResponse
-
- getNonce() - Method in interface io.micronaut.security.oauth2.endpoint.authorization.response.OpenIdAuthorizationResponse
-
- getNonce() - Method in class io.micronaut.security.oauth2.endpoint.authorization.state.DefaultState
-
- getNonce() - Method in interface io.micronaut.security.oauth2.endpoint.authorization.state.State
-
- getNonce() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- getNonce() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
- getOpenid() - Method in interface io.micronaut.security.oauth2.configuration.OauthClientConfiguration
-
- getOpenid() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties
-
- getOpenid() - Method in interface io.micronaut.security.oauth2.configuration.OauthConfiguration
-
- getOpenid() - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties
-
- getOpPolicyUri() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getOpPolicyUri() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
op_policy_uri
OPTIONAL.
- getOpTosUri() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getOpTosUri() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
op_tos_uri.
- getOrder() - Method in class io.micronaut.security.filters.SecurityFilter
-
- getOrder() - Method in class io.micronaut.security.rules.ConfigurationInterceptUrlMapRule
-
- getOrder() - Method in class io.micronaut.security.rules.IpPatternsRule
-
- getOrder() - Method in class io.micronaut.security.rules.SecuredAnnotationRule
-
- getOrder() - Method in class io.micronaut.security.rules.SensitiveEndpointRule
-
- getOrder() - Method in class io.micronaut.security.session.SessionAuthenticationFetcher
-
- getOrder() - Method in class io.micronaut.security.token.jwt.bearer.BearerTokenReader
-
- getOrder() - Method in class io.micronaut.security.token.jwt.cookie.JwtCookieTokenReader
-
- getOrder() - Method in class io.micronaut.security.token.TokenAuthenticationFetcher
-
- getOriginalUri(HttpRequest<?>, MutableHttpResponse<?>) - Method in class io.micronaut.security.errors.CookiePriorToLoginPersistence
-
- getOriginalUri(HttpRequest<?>, MutableHttpResponse<?>) - Method in interface io.micronaut.security.errors.PriorToLoginPersistence
-
- getOriginalUri() - Method in class io.micronaut.security.oauth2.endpoint.authorization.state.DefaultState
-
Deprecated.
- getOriginalUri() - Method in interface io.micronaut.security.oauth2.endpoint.authorization.state.State
-
Deprecated.
- getPassword() - Method in class io.micronaut.configuration.security.ldap.context.ContextConfigurationContextSettings
-
- getPassword() - Method in interface io.micronaut.configuration.security.ldap.context.ContextSettings
-
- getPassword() - Method in class io.micronaut.security.authentication.UsernamePasswordCredentials
-
password getter.
- getPassword() - Method in class io.micronaut.security.oauth2.grants.PasswordGrant
-
- getPath() - Method in interface io.micronaut.security.endpoints.introspection.IntrospectionConfiguration
-
- getPath() - Method in class io.micronaut.security.endpoints.introspection.IntrospectionConfigurationProperties
-
- getPath() - Method in interface io.micronaut.security.endpoints.LoginControllerConfiguration
-
- getPath() - Method in class io.micronaut.security.endpoints.LoginControllerConfigurationProperties
-
- getPath() - Method in interface io.micronaut.security.endpoints.LogoutControllerConfiguration
-
- getPath() - Method in class io.micronaut.security.endpoints.LogoutControllerConfigurationProperties
-
- getPath(String, String) - Method in class io.micronaut.security.oauth2.url.DefaultOauthRouteUrlBuilder
-
Builds the path portion of the URL.
- getPath() - Method in interface io.micronaut.security.token.jwt.endpoints.KeysControllerConfiguration
-
- getPath() - Method in class io.micronaut.security.token.jwt.endpoints.KeysControllerConfigurationProperties
-
- getPath() - Method in interface io.micronaut.security.token.jwt.endpoints.OauthControllerConfiguration
-
The path the controller can be accessed at.
- getPath() - Method in class io.micronaut.security.token.jwt.endpoints.OauthControllerConfigurationProperties
-
- getPath() - Method in interface io.micronaut.security.token.propagation.TokenPropagationConfiguration
-
- getPath() - Method in class io.micronaut.security.token.propagation.TokenPropagationConfigurationProperties
-
- getPattern() - Method in class io.micronaut.security.config.InterceptUrlMapPattern
-
pattern getter.
- getPatternList() - Method in class io.micronaut.security.rules.ConfigurationInterceptUrlMapRule
-
- getPersistence() - Method in class io.micronaut.security.oauth2.endpoint.authorization.state.DefaultStateConfiguration
-
- getPersistence() - Method in interface io.micronaut.security.oauth2.endpoint.authorization.state.validation.StateValidationConfiguration
-
- getPersistence() - Method in class io.micronaut.security.oauth2.endpoint.nonce.DefaultNonceConfiguration
-
- getPersistence() - Method in interface io.micronaut.security.oauth2.endpoint.nonce.NonceConfiguration
-
- getPhoneNumber() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- getPhoneNumber() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
- getPicture() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- getPicture() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
- getPooled() - Method in class io.micronaut.configuration.security.ldap.context.ContextConfigurationContextSettings
-
- getPooled() - Method in interface io.micronaut.configuration.security.ldap.context.ContextSettings
-
- getPostalCode() - Method in class io.micronaut.security.oauth2.endpoint.token.response.Address
-
- getPreferredUsername() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- getPreferredUsername() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
preferred_username.
- getPrefix() - Method in interface io.micronaut.security.oauth2.client.clientcredentials.propagation.ClientCredentialsHeaderTokenPropagatorConfiguration
-
- getPrefix() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.ClientCredentialsConfigurationProperties.HeaderTokenPropagatorConfigurationProperties
-
- getPrefix() - Method in interface io.micronaut.security.token.jwt.bearer.BearerTokenConfiguration
-
- getPrefix() - Method in class io.micronaut.security.token.jwt.bearer.BearerTokenConfigurationProperties
-
- getPrefix() - Method in class io.micronaut.security.token.jwt.bearer.BearerTokenReader
-
- getPrefix() - Method in interface io.micronaut.security.token.propagation.HttpHeaderTokenPropagatorConfiguration
-
- getPrefix() - Method in class io.micronaut.security.token.propagation.HttpHeaderTokenPropagatorConfigurationProperties
-
- getPrefix() - Method in class io.micronaut.security.token.reader.HttpHeaderTokenReader
-
- getPrivateKey() - Method in interface io.micronaut.security.token.jwt.encryption.ec.ECEncryptionConfiguration
-
- getPrivateKey() - Method in interface io.micronaut.security.token.jwt.encryption.rsa.RSAEncryptionConfiguration
-
- getPrivateKey() - Method in interface io.micronaut.security.token.jwt.signature.ec.ECSignatureGeneratorConfiguration
-
- getPrivateKey() - Method in interface io.micronaut.security.token.jwt.signature.rsa.RSASignatureGeneratorConfiguration
-
- getProfile() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- getProfile() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
- getPrompt() - Method in interface io.micronaut.security.oauth2.configuration.endpoints.AuthorizationEndpointConfiguration
-
- getPrompt() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.AuthorizationEndpointConfigurationProperties
-
- getPrompt() - Method in interface io.micronaut.security.oauth2.endpoint.authorization.request.OpenIdAuthorizationRequest
-
- getPrompt() - Method in enum io.micronaut.security.oauth2.endpoint.authorization.request.Prompt
-
- getProperties() - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.ContextConfiguration
-
- getPublicKey() - Method in interface io.micronaut.security.token.jwt.encryption.ec.ECEncryptionConfiguration
-
- getPublicKey() - Method in interface io.micronaut.security.token.jwt.encryption.rsa.RSAEncryptionConfiguration
-
- getPublicKey() - Method in interface io.micronaut.security.token.jwt.signature.ec.ECSignatureConfiguration
-
- getPublicKey() - Method in interface io.micronaut.security.token.jwt.signature.rsa.RSASignatureConfiguration
-
- getReason() - Method in class io.micronaut.security.authentication.AuthenticationFailed
-
- getRedirectUri(HttpRequest<?>, AuthorizationException) - Method in class io.micronaut.security.authentication.DefaultAuthorizationExceptionHandler
-
- getRedirectUri() - Method in interface io.micronaut.security.oauth2.configuration.endpoints.EndSessionConfiguration
-
- getRedirectUri() - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties.OpenIdConfigurationProperties.EndSessionConfigurationProperties
-
- getRedirectUri() - Method in interface io.micronaut.security.oauth2.endpoint.authorization.request.AuthorizationRequest
-
- getRedirectUri() - Method in class io.micronaut.security.oauth2.endpoint.authorization.state.DefaultState
-
- getRedirectUri() - Method in interface io.micronaut.security.oauth2.endpoint.authorization.state.State
-
- getRedirectUri(HttpRequest<?>) - Method in class io.micronaut.security.oauth2.endpoint.endsession.request.AbstractEndSessionRequest
-
- getRedirectUri() - Method in class io.micronaut.security.oauth2.grants.AuthorizationCodeGrant
-
- getRefresh() - Method in interface io.micronaut.security.config.RedirectConfiguration
-
- getRefresh() - Method in class io.micronaut.security.config.RedirectConfigurationProperties
-
- getRefreshJwksAttempts() - Method in class io.micronaut.security.token.jwt.signature.jwks.JwksSignature
-
Returns the number of attempts to refresh the cached JWKS.
- getRefreshToken() - Method in class io.micronaut.security.oauth2.endpoint.token.response.TokenResponse
-
- getRefreshToken() - Method in class io.micronaut.security.oauth2.grants.RefreshTokenGrant
-
- getRefreshToken() - Method in class io.micronaut.security.token.event.RefreshTokenGeneratedEvent
-
- getRefreshToken() - Method in class io.micronaut.security.token.jwt.endpoints.TokenRefreshRequest
-
refreshToken getter.
- getRefreshToken() - Method in class io.micronaut.security.token.jwt.render.AccessRefreshToken
-
refreshToken getter.
- getRefreshTokenExpiration() - Method in interface io.micronaut.security.token.jwt.generator.JwtGeneratorConfiguration
-
- getRefreshTokenExpiration() - Method in class io.micronaut.security.token.jwt.generator.JwtGeneratorConfigurationProperties
-
Deprecated.
- getRegion() - Method in class io.micronaut.security.oauth2.endpoint.token.response.Address
-
- getRegistration() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties
-
- getRegistration() - Method in interface io.micronaut.security.oauth2.configuration.OpenIdClientConfiguration
-
- getRegistrationEndpoint() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getRegistrationEndpoint() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
registration_endpoint.
- getRequestObjectEncryptionAlgValuesSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getRequestObjectEncryptionAlgValuesSupported() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
request_object_encryption_alg_values_supported
OPTIONAL.
- getRequestObjectEncryptionEncValuesSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getRequestObjectEncryptionEncValuesSupported() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
request_object_encryption_enc_values_supported
OPTIONAL.
- getRequestObjectSigningAlgValuesSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getRequestObjectSigningAlgValuesSupported() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
request_object_signing_alg_values_supported.
- getRequestParameterSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getRequestParameterSupported() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
request_parameter_supported
OPTIONAL.
- getRequestUriParameterSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getRequestUriParameterSupported() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
request_uri_parameter_supported
OPTIONAL.
- getRequireRequestUriRegistration() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getRequireRequestUriRegistration() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
require_request_uri_registration
OPTIONAL.
- getResponse() - Method in exception io.micronaut.security.authentication.AuthenticationException
-
- getResponseMode() - Method in interface io.micronaut.security.oauth2.configuration.endpoints.AuthorizationEndpointConfiguration
-
- getResponseMode() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.AuthorizationEndpointConfigurationProperties
-
- getResponseMode() - Method in interface io.micronaut.security.oauth2.endpoint.authorization.request.OpenIdAuthorizationRequest
-
- getResponseModesSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getResponseModesSupported() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
response_modes_supported.
- getResponseType() - Method in interface io.micronaut.security.oauth2.configuration.endpoints.AuthorizationEndpointConfiguration
-
- getResponseType() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.AuthorizationEndpointConfigurationProperties
-
- getResponseType() - Method in interface io.micronaut.security.oauth2.endpoint.authorization.request.AuthorizationRequest
-
- getResponseType() - Method in class io.micronaut.security.oauth2.endpoint.token.request.context.ClientCredentialsTokenRequestContext
-
- getResponseType() - Method in class io.micronaut.security.oauth2.endpoint.token.request.context.OauthCodeTokenRequestContext
-
- getResponseType() - Method in class io.micronaut.security.oauth2.endpoint.token.request.context.OauthPasswordTokenRequestContext
-
- getResponseType() - Method in class io.micronaut.security.oauth2.endpoint.token.request.context.OpenIdCodeTokenRequestContext
-
- getResponseType() - Method in class io.micronaut.security.oauth2.endpoint.token.request.context.OpenIdPasswordTokenRequestContext
-
- getResponseType() - Method in interface io.micronaut.security.oauth2.endpoint.token.request.context.TokenRequestContext
-
- getResponseTypesSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
As specified in Open ID Discovery Spec, if omitted, the
default for Dynamic OpenID Providers is ["query", "fragment"].
- getResponseTypesSupported() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
response_types_supported.
- getRevocation() - Method in interface io.micronaut.security.oauth2.configuration.OauthClientConfiguration
-
- getRevocation() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties
-
- getRevocationEndpoint() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getRevocationEndpoint() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
- getRevocationEndpointAuthMethodsSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getRevocationEndpointAuthMethodsSupported() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
- getRoles() - Method in class io.micronaut.security.authentication.UserDetails
-
roles getter.
- getRoles(String, OpenIdTokenResponse, OpenIdClaims) - Method in class io.micronaut.security.oauth2.endpoint.token.response.DefaultOpenIdUserDetailsMapper
-
- getRoles(Map<String, Object>) - Method in class io.micronaut.security.rules.AbstractSecurityRule
-
- getRoles() - Method in class io.micronaut.security.token.jwt.render.BearerAccessRefreshToken
-
roles getter.
- getRolesName() - Method in interface io.micronaut.security.token.config.TokenConfiguration
-
- getRolesName() - Method in class io.micronaut.security.token.config.TokenConfigurationProperties
-
- getScope() - Method in class io.micronaut.security.endpoints.introspection.IntrospectionResponse
-
- getScope() - Method in interface io.micronaut.security.oauth2.client.clientcredentials.ClientCredentialsConfiguration
-
- getScope(OauthClientConfiguration) - Method in class io.micronaut.security.oauth2.client.clientcredentials.propagation.ClientCredentialsHttpClientFilter
-
- getScope() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.ClientCredentialsConfigurationProperties
-
- getScope() - Method in class io.micronaut.security.oauth2.endpoint.token.response.TokenResponse
-
- getScope() - Method in class io.micronaut.security.oauth2.grants.ClientCredentialsGrant
-
- getScope() - Method in class io.micronaut.security.oauth2.grants.JwtBearerAssertionGrant
-
- getScope() - Method in class io.micronaut.security.oauth2.grants.PasswordGrant
-
- getScope() - Method in class io.micronaut.security.oauth2.grants.RefreshTokenGrant
-
- getScope() - Method in class io.micronaut.security.oauth2.grants.SamlBearerAssertionGrant
-
- getScopes() - Method in interface io.micronaut.security.oauth2.configuration.OauthClientConfiguration
-
- getScopes() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties
-
- getScopes() - Method in interface io.micronaut.security.oauth2.endpoint.authorization.request.AuthorizationRequest
-
- getScopesSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getScopesSupported() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
scopes_supported.
- getSearch() - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration
-
- getSearchSettings(Object[]) - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.GroupConfiguration
-
- getSecret() - Method in interface io.micronaut.security.authentication.AuthenticationRequest
-
- getSecret() - Method in class io.micronaut.security.authentication.UsernamePasswordCredentials
-
- getSecret() - Method in class io.micronaut.security.token.jwt.encryption.secret.SecretEncryption
-
- getSecret() - Method in class io.micronaut.security.token.jwt.encryption.secret.SecretEncryptionConfiguration
-
- getSecret() - Method in interface io.micronaut.security.token.jwt.generator.RefreshTokenConfiguration
-
- getSecret() - Method in class io.micronaut.security.token.jwt.generator.RefreshTokenConfigurationProperties
-
- getSecret() - Method in class io.micronaut.security.token.jwt.signature.secret.SecretSignature
-
- getSecret() - Method in class io.micronaut.security.token.jwt.signature.secret.SecretSignatureConfiguration
-
- getServer() - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.ContextConfiguration
-
- getServiceDocumentation() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getServiceDocumentation() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
service_documentation
OPTIONAL.
- getServiceIdPattern() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.ClientCredentialsConfigurationProperties
-
- getServiceIdPattern() - Method in class io.micronaut.security.token.propagation.TokenPropagationConfigurationProperties
-
- getServiceIdRegex() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.ClientCredentialsConfigurationProperties
-
- getServiceIdRegex() - Method in class io.micronaut.security.token.propagation.TokenPropagationConfigurationProperties
-
- getSettings(String, String) - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration
-
Returns settings for creating a context for a given dn and password.
- getSettings(Object[]) - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.SearchConfiguration
-
- getSignatureConfiguration() - Method in class io.micronaut.security.token.jwt.generator.JwtTokenGenerator
-
signatureConfiguration getter.
- getState(MutableHttpResponse) - Method in interface io.micronaut.security.oauth2.endpoint.authorization.request.AuthorizationRequest
-
- getState() - Method in interface io.micronaut.security.oauth2.endpoint.authorization.response.AuthorizationErrorResponse
-
Although the state is required if the Authorization Request included the state parameter.
- getState() - Method in interface io.micronaut.security.oauth2.endpoint.authorization.response.AuthorizationResponse
-
- getState() - Method in interface io.micronaut.security.oauth2.endpoint.authorization.response.StateAware
-
- getState() - Method in class io.micronaut.security.oauth2.endpoint.authorization.response.StateAwareAuthorizationCallback
-
- getStateValue() - Method in class io.micronaut.security.oauth2.endpoint.authorization.response.AbstractAuthorizationResponse
-
- getStateValue() - Method in class io.micronaut.security.oauth2.endpoint.authorization.response.DefaultAuthorizationErrorResponse
-
- getStateValue() - Method in class io.micronaut.security.oauth2.endpoint.authorization.response.DefaultOauthAuthorizationResponse
-
- getStateValue() - Method in class io.micronaut.security.oauth2.endpoint.authorization.response.StateAwareAuthorizationCallback
-
- getStreetAddress() - Method in class io.micronaut.security.oauth2.endpoint.token.response.Address
-
- getSub() - Method in class io.micronaut.security.endpoints.introspection.IntrospectionResponse
-
- getSubject() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- getSubject() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
sub.
- getSubjectTypesSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getSubjectTypesSupported() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
subject_types_supported.
- getSupportedAuthenticationMethods() - Method in class io.micronaut.security.oauth2.endpoint.DefaultSecureEndpoint
-
- getSupportedAuthenticationMethods() - Method in interface io.micronaut.security.oauth2.endpoint.SecureEndpoint
-
- getToken() - Method in class io.micronaut.security.endpoints.introspection.IntrospectionRequest
-
- getToken() - Method in interface io.micronaut.security.oauth2.configuration.OauthClientConfiguration
-
- getToken() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties
-
- getToken() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties
-
- getToken() - Method in interface io.micronaut.security.oauth2.configuration.OpenIdClientConfiguration
-
- getToken_type_hint() - Method in class io.micronaut.security.endpoints.introspection.IntrospectionRequest
-
- getTokenEndpoint() - Method in class io.micronaut.security.oauth2.client.clientcredentials.DefaultClientCredentialsOpenIdClient
-
- getTokenEndpoint() - Method in class io.micronaut.security.oauth2.client.DefaultOauthClient
-
- getTokenEndpoint() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdClient
-
- getTokenEndpoint() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getTokenEndpoint() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
token_endpoint.
- getTokenEndpoint() - Method in interface io.micronaut.security.oauth2.configuration.OauthClientConfiguration
-
- getTokenEndpoint(OauthClientConfiguration) - Method in class io.micronaut.security.oauth2.endpoint.token.request.password.OauthPasswordAuthenticationProvider
-
Builds the secure endpoint from the client configuration.
- getTokenEndpoint(OpenIdProviderMetadata) - Method in class io.micronaut.security.oauth2.endpoint.token.request.password.OpenIdPasswordAuthenticationProvider
-
Builds the secure endpoint from the provider metadata.
- getTokenEndpointAuthMethods() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
- getTokenEndpointAuthMethodsSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getTokenEndpointAuthMethodsSupported() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
token_endpoint_auth_methods_supported
OPTIONAL.
- getTokenEndpointAuthSigningAlgValuesSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getTokenEndpointAuthSigningAlgValuesSupported() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
token_endpoint_auth_signing_alg_values_supported
OPTIONAL.
- getTokenHandler(OauthClientConfiguration) - Method in class io.micronaut.security.oauth2.client.clientcredentials.propagation.ClientCredentialsHttpClientFilter
-
- getTokenType() - Method in class io.micronaut.security.endpoints.introspection.IntrospectionResponse
-
- getTokenType() - Method in class io.micronaut.security.oauth2.endpoint.token.response.TokenResponse
-
- getTokenType() - Method in class io.micronaut.security.token.jwt.render.AccessRefreshToken
-
token type getter.
- getTokenTypeHint() - Method in class io.micronaut.security.endpoints.introspection.IntrospectionRequest
-
- getUiLocales() - Method in interface io.micronaut.security.oauth2.configuration.endpoints.AuthorizationEndpointConfiguration
-
- getUiLocales() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.AuthorizationEndpointConfigurationProperties
-
- getUiLocales() - Method in interface io.micronaut.security.oauth2.endpoint.authorization.request.OpenIdAuthorizationRequest
-
- getUnauthorized() - Method in interface io.micronaut.security.config.RedirectConfiguration
-
- getUnauthorized() - Method in class io.micronaut.security.config.RedirectConfigurationProperties
-
- getUnauthorizedTargetUrl() - Method in interface io.micronaut.security.session.SecuritySessionConfiguration
-
- getUnauthorizedTargetUrl() - Method in class io.micronaut.security.session.SecuritySessionConfigurationProperties
-
Deprecated.
- getUpdatedAt() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- getUpdatedAt() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
- getUriLocalesSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getUriLocalesSupported() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
ui_locales_supported
OPTIONAL.
- getUriPattern() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.ClientCredentialsConfigurationProperties
-
- getUriPattern() - Method in class io.micronaut.security.token.propagation.TokenPropagationConfigurationProperties
-
- getUriRegex() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.ClientCredentialsConfigurationProperties
-
- getUriRegex() - Method in class io.micronaut.security.token.propagation.TokenPropagationConfigurationProperties
-
- getUrl() - Method in class io.micronaut.configuration.security.ldap.context.ContextConfigurationContextSettings
-
- getUrl() - Method in interface io.micronaut.configuration.security.ldap.context.ContextSettings
-
- getUrl() - Method in interface io.micronaut.security.config.ForbiddenRedirectConfiguration
-
- getUrl() - Method in class io.micronaut.security.config.RedirectConfigurationProperties.ForbiddenRedirectConfigurationProperties
-
- getUrl() - Method in class io.micronaut.security.config.RedirectConfigurationProperties.RefreshRedirectConfigurationProperties
-
- getUrl() - Method in class io.micronaut.security.config.RedirectConfigurationProperties.UnauthorizedRedirectConfigurationProperties
-
- getUrl() - Method in interface io.micronaut.security.config.RefreshRedirectConfiguration
-
- getUrl() - Method in interface io.micronaut.security.config.UnauthorizedRedirectConfiguration
-
- getUrl() - Method in class io.micronaut.security.oauth2.configuration.endpoints.DefaultEndpointConfiguration
-
- getUrl() - Method in interface io.micronaut.security.oauth2.configuration.endpoints.EndpointConfiguration
-
- getUrl() - Method in class io.micronaut.security.oauth2.endpoint.DefaultSecureEndpoint
-
- getUrl() - Method in interface io.micronaut.security.oauth2.endpoint.Endpoint
-
- getUrl(HttpRequest<?>, Authentication) - Method in class io.micronaut.security.oauth2.endpoint.endsession.request.AbstractEndSessionRequest
-
- getUrl() - Method in class io.micronaut.security.oauth2.endpoint.endsession.request.AbstractEndSessionRequest
-
- getUrl() - Method in class io.micronaut.security.oauth2.endpoint.endsession.request.Auth0EndSessionEndpoint
-
- getUrl() - Method in class io.micronaut.security.oauth2.endpoint.endsession.request.AwsCognitoEndSessionEndpoint
-
- getUrl(HttpRequest<?>, Authentication) - Method in interface io.micronaut.security.oauth2.endpoint.endsession.request.EndSessionEndpoint
-
- getUrl() - Method in class io.micronaut.security.oauth2.endpoint.endsession.request.OktaEndSessionEndpoint
-
- getUrl() - Method in class io.micronaut.security.token.jwt.signature.jwks.JwksSignature
-
- getUrl() - Method in interface io.micronaut.security.token.jwt.signature.jwks.JwksSignatureConfiguration
-
Json Web Key Set endpoint url.
- getUrl() - Method in class io.micronaut.security.token.jwt.signature.jwks.JwksSignatureConfigurationProperties
-
- getUserDetails() - Method in class io.micronaut.security.authentication.AuthenticationFailed
-
- getUserDetails() - Method in interface io.micronaut.security.authentication.AuthenticationResponse
-
- getUserDetails() - Method in class io.micronaut.security.authentication.UserDetails
-
- getUserDetails() - Method in class io.micronaut.security.token.event.RefreshTokenGeneratedEvent
-
- getUserDetails(String) - Method in interface io.micronaut.security.token.refresh.RefreshTokenPersistence
-
- getUserInfo() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties
-
- getUserInfo() - Method in interface io.micronaut.security.oauth2.configuration.OpenIdClientConfiguration
-
- getUserInfoEncryptionAlgValuesSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getUserInfoEncryptionAlgValuesSupported() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
userinfo_encryption_alg_values_supported.
- getUserinfoEncryptionEncValuesSupported() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getUserinfoEncryptionEncValuesSupported() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
userinfo_encryption_enc_values_supported
OPTIONAL.
- getUserinfoEndpoint() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- getUserinfoEndpoint() - Method in interface io.micronaut.security.oauth2.client.OpenIdProviderMetadata
-
userinfo_endpoint.
- getUsername() - Method in class io.micronaut.security.authentication.UserDetails
-
username getter.
- getUsername() - Method in class io.micronaut.security.authentication.UsernamePasswordCredentials
-
username getter.
- getUsername() - Method in class io.micronaut.security.endpoints.introspection.IntrospectionResponse
-
- getUsername(String, OpenIdTokenResponse, OpenIdClaims) - Method in class io.micronaut.security.oauth2.endpoint.token.response.DefaultOpenIdUserDetailsMapper
-
- getUsername() - Method in class io.micronaut.security.oauth2.grants.PasswordGrant
-
- getUsername() - Method in class io.micronaut.security.token.jwt.render.BearerAccessRefreshToken
-
username getter.
- getVerifier(JWK) - Method in class io.micronaut.security.token.jwt.signature.jwks.DefaultJwkValidator
-
- getWebsite() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- getWebsite() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
- getZoneinfo() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- getZoneinfo() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
zoneinfo.
- GRANT_TYPE_REFRESH_TOKEN - Static variable in class io.micronaut.security.token.jwt.endpoints.TokenRefreshRequest
-
- GrantType - Enum in io.micronaut.security.oauth2.grants
-
The OAuth 2.0 grant types.
- GroupConfiguration() - Constructor for class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.GroupConfiguration
-
- GroupPropertiesSearchSettings - Class in io.micronaut.configuration.security.ldap.configuration
-
- IdTokenClaimsValidator - Class in io.micronaut.security.oauth2.client
-
For authentication mode performs the following verification as described in the OpenID Connect Spec.
- IdTokenClaimsValidator(Collection<OauthClientConfiguration>) - Constructor for class io.micronaut.security.oauth2.client.IdTokenClaimsValidator
-
- IdTokenHintResolver - Interface in io.micronaut.security.oauth2.endpoint.authorization.request
-
Resolves a Id Token Hint.
- IdTokenLoginHandler - Class in io.micronaut.security.oauth2.endpoint.token.response
-
Sets
CookieLoginHandler
`s cookie value to the idtoken received from an authentication provider.
- IdTokenLoginHandler(JwtCookieConfiguration, RedirectConfiguration, TokenConfiguration, PriorToLoginPersistence) - Constructor for class io.micronaut.security.oauth2.endpoint.token.response.IdTokenLoginHandler
-
Deprecated.
- IdTokenLoginHandler(AccessTokenCookieConfiguration, RedirectConfiguration, TokenConfiguration, PriorToLoginPersistence) - Constructor for class io.micronaut.security.oauth2.endpoint.token.response.IdTokenLoginHandler
-
- index(HttpRequest<?>, Authentication) - Method in class io.micronaut.security.endpoints.LogoutController
-
POST endpoint for Logout Controller.
- index(HttpRequest<?>, TokenRefreshRequest, String) - Method in class io.micronaut.security.token.jwt.endpoints.OauthController
-
- index(HttpRequest<?>, String) - Method in class io.micronaut.security.token.jwt.endpoints.OauthController
-
- indexGet(HttpRequest<?>, Authentication) - Method in class io.micronaut.security.endpoints.LogoutController
-
GET endpoint for Logout Controller.
- instantiateParameters(AuthorizationRequest, MutableHttpResponse) - Method in class io.micronaut.security.oauth2.endpoint.authorization.request.DefaultAuthorizationRedirectHandler
-
- InterceptUrlMapConverter - Class in io.micronaut.security.config
-
- InterceptUrlMapPattern - Class in io.micronaut.security.config
-
- InterceptUrlMapPattern(String, List<String>, HttpMethod) - Constructor for class io.micronaut.security.config.InterceptUrlMapPattern
-
If the provided http method is null, the pattern will match all methods.
- internalGenerate(JWTClaimsSet) - Method in class io.micronaut.security.token.jwt.generator.JwtTokenGenerator
-
Generate a JWT from a claims set.
- introspect(IntrospectionRequest, HttpRequest<?>) - Method in class io.micronaut.security.endpoints.introspection.DefaultIntrospectionProcessor
-
- introspect(Authentication, HttpRequest<?>) - Method in class io.micronaut.security.endpoints.introspection.DefaultIntrospectionProcessor
-
- introspect(IntrospectionRequest, HttpRequest<?>) - Method in interface io.micronaut.security.endpoints.introspection.IntrospectionProcessor
-
- introspect(Authentication, HttpRequest<?>) - Method in interface io.micronaut.security.endpoints.introspection.IntrospectionProcessor
-
- IntrospectionConfiguration - Interface in io.micronaut.security.endpoints.introspection
-
- IntrospectionConfigurationProperties - Class in io.micronaut.security.endpoints.introspection
-
- IntrospectionConfigurationProperties() - Constructor for class io.micronaut.security.endpoints.introspection.IntrospectionConfigurationProperties
-
- IntrospectionController - Class in io.micronaut.security.endpoints.introspection
-
- IntrospectionController(IntrospectionProcessor) - Constructor for class io.micronaut.security.endpoints.introspection.IntrospectionController
-
- IntrospectionEndpointConfiguration - Interface in io.micronaut.security.oauth2.configuration.endpoints
-
Introspection endpoint configuration.
- IntrospectionEndpointConfigurationProperties() - Constructor for class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.IntrospectionEndpointConfigurationProperties
-
- IntrospectionProcessor - Interface in io.micronaut.security.endpoints.introspection
-
- IntrospectionRequest - Class in io.micronaut.security.endpoints.introspection
-
A parameter representing the token along with optional parameters representing
additional context that is known by the protected resource to aid the authorization server in its response.
- IntrospectionRequest() - Constructor for class io.micronaut.security.endpoints.introspection.IntrospectionRequest
-
Constructor.
- IntrospectionRequest(String) - Constructor for class io.micronaut.security.endpoints.introspection.IntrospectionRequest
-
- IntrospectionRequest(String, String) - Constructor for class io.micronaut.security.endpoints.introspection.IntrospectionRequest
-
- IntrospectionResponse - Class in io.micronaut.security.endpoints.introspection
-
- IntrospectionResponse() - Constructor for class io.micronaut.security.endpoints.introspection.IntrospectionResponse
-
Constructor.
- IntrospectionResponse(boolean) - Constructor for class io.micronaut.security.endpoints.introspection.IntrospectionResponse
-
- InvalidStateException - Exception in io.micronaut.security.oauth2.endpoint.authorization.state
-
Exception thrown if authorization response state parameter validation fails.
- InvalidStateException(String) - Constructor for exception io.micronaut.security.oauth2.endpoint.authorization.state.InvalidStateException
-
- io.micronaut.configuration.security.ldap - package io.micronaut.configuration.security.ldap
-
LDAP authentication support.
- io.micronaut.configuration.security.ldap.configuration - package io.micronaut.configuration.security.ldap.configuration
-
- io.micronaut.configuration.security.ldap.context - package io.micronaut.configuration.security.ldap.context
-
- io.micronaut.configuration.security.ldap.group - package io.micronaut.configuration.security.ldap.group
-
- io.micronaut.security.annotation - package io.micronaut.security.annotation
-
Annotations for Security.
- io.micronaut.security.authentication - package io.micronaut.security.authentication
-
Micronaut security authentication.
- io.micronaut.security.authentication.jackson - package io.micronaut.security.authentication.jackson
-
- io.micronaut.security.config - package io.micronaut.security.config
-
Security configuration.
- io.micronaut.security.endpoints - package io.micronaut.security.endpoints
-
Security login, logout and introspection endpoints.
- io.micronaut.security.endpoints.introspection - package io.micronaut.security.endpoints.introspection
-
Introspection endpoint related classes.
- io.micronaut.security.errors - package io.micronaut.security.errors
-
Classes related to OAuth 2.0 error responses.
- io.micronaut.security.event - package io.micronaut.security.event
-
Login failure and success events.
- io.micronaut.security.filters - package io.micronaut.security.filters
-
Security and authentication filters.
- io.micronaut.security.handlers - package io.micronaut.security.handlers
-
Security handlers.
- io.micronaut.security.oauth2 - package io.micronaut.security.oauth2
-
OAuth 2.0 related classes classes.
- io.micronaut.security.oauth2.client - package io.micronaut.security.oauth2.client
-
Classes related to the creation of OAuth 2.0 clients.
- io.micronaut.security.oauth2.client.clientcredentials - package io.micronaut.security.oauth2.client.clientcredentials
-
Classes related to the Client Credentials Grant.
- io.micronaut.security.oauth2.client.clientcredentials.propagation - package io.micronaut.security.oauth2.client.clientcredentials.propagation
-
Classes related to the propagation of a token obtained via Client Credentials Grant.
- io.micronaut.security.oauth2.client.condition - package io.micronaut.security.oauth2.client.condition
-
Classes related to Conditions used in the OAuth 2.0 Configuration.
- io.micronaut.security.oauth2.configuration - package io.micronaut.security.oauth2.configuration
-
OAuth 2.0 configuration classes.
- io.micronaut.security.oauth2.configuration.endpoints - package io.micronaut.security.oauth2.configuration.endpoints
-
OAuth 2.0 endpoint configuration classes.
- io.micronaut.security.oauth2.endpoint - package io.micronaut.security.oauth2.endpoint
-
Classes related to OAuth2.0 and OpenID endpoints.
- io.micronaut.security.oauth2.endpoint.authorization.request - package io.micronaut.security.oauth2.endpoint.authorization.request
-
Classes related to an OAuth 2.0 authorization request.
- io.micronaut.security.oauth2.endpoint.authorization.response - package io.micronaut.security.oauth2.endpoint.authorization.response
-
Classes related to an OAuth 2.0 authorization response.
- io.micronaut.security.oauth2.endpoint.authorization.state - package io.micronaut.security.oauth2.endpoint.authorization.state
-
Classes related to OAuth 2.0 state management.
- io.micronaut.security.oauth2.endpoint.authorization.state.persistence - package io.micronaut.security.oauth2.endpoint.authorization.state.persistence
-
Classes related to state persistence.
- io.micronaut.security.oauth2.endpoint.authorization.state.persistence.cookie - package io.micronaut.security.oauth2.endpoint.authorization.state.persistence.cookie
-
Classes related to the persistence of state in a cookie.
- io.micronaut.security.oauth2.endpoint.authorization.state.persistence.session - package io.micronaut.security.oauth2.endpoint.authorization.state.persistence.session
-
Classes related to storage of the state in a session.
- io.micronaut.security.oauth2.endpoint.authorization.state.validation - package io.micronaut.security.oauth2.endpoint.authorization.state.validation
-
Classes related to state validation.
- io.micronaut.security.oauth2.endpoint.endsession.request - package io.micronaut.security.oauth2.endpoint.endsession.request
-
Classes dealing with end session requests.
- io.micronaut.security.oauth2.endpoint.endsession.response - package io.micronaut.security.oauth2.endpoint.endsession.response
-
Classes dealing with end session callbacks.
- io.micronaut.security.oauth2.endpoint.nonce - package io.micronaut.security.oauth2.endpoint.nonce
-
Classes related to nonce validation.
- io.micronaut.security.oauth2.endpoint.nonce.persistence - package io.micronaut.security.oauth2.endpoint.nonce.persistence
-
Classes related to nonce persistence.
- io.micronaut.security.oauth2.endpoint.nonce.persistence.cookie - package io.micronaut.security.oauth2.endpoint.nonce.persistence.cookie
-
Classes related to the persistence of state in a cookie.
- io.micronaut.security.oauth2.endpoint.nonce.persistence.session - package io.micronaut.security.oauth2.endpoint.nonce.persistence.session
-
Classes related to storage of the nonce in a session.
- io.micronaut.security.oauth2.endpoint.token.request - package io.micronaut.security.oauth2.endpoint.token.request
-
- io.micronaut.security.oauth2.endpoint.token.request.context - package io.micronaut.security.oauth2.endpoint.token.request.context
-
- io.micronaut.security.oauth2.endpoint.token.request.password - package io.micronaut.security.oauth2.endpoint.token.request.password
-
- io.micronaut.security.oauth2.endpoint.token.response - package io.micronaut.security.oauth2.endpoint.token.response
-
- io.micronaut.security.oauth2.endpoint.token.response.validation - package io.micronaut.security.oauth2.endpoint.token.response.validation
-
Classes related to validating an OpenID token response.
- io.micronaut.security.oauth2.grants - package io.micronaut.security.oauth2.grants
-
OAuth 2.0 grant related classes.
- io.micronaut.security.oauth2.routes - package io.micronaut.security.oauth2.routes
-
OAuth 2.0 routing classes.
- io.micronaut.security.oauth2.url - package io.micronaut.security.oauth2.url
-
Classes related to the generation of URLs to be
used as routes in the application.
- io.micronaut.security.rules - package io.micronaut.security.rules
-
Security rules pertaining to roles and ip.
- io.micronaut.security.session - package io.micronaut.security.session
-
Contains classes specific to Session-based Authentication within Micronaut.
- io.micronaut.security.token - package io.micronaut.security.token
-
Token authentication.
- io.micronaut.security.token.config - package io.micronaut.security.token.config
-
Security token configuration.
- io.micronaut.security.token.event - package io.micronaut.security.token.event
-
Token generated events.
- io.micronaut.security.token.generator - package io.micronaut.security.token.generator
-
Security token generator.
- io.micronaut.security.token.jwt.bearer - package io.micronaut.security.token.jwt.bearer
-
Contains classes specific to JSON Web Token (JWT) Authentication within Micronaut.
- io.micronaut.security.token.jwt.config - package io.micronaut.security.token.jwt.config
-
JWT configuration.
- io.micronaut.security.token.jwt.converters - package io.micronaut.security.token.jwt.converters
-
JWT algorithm converters.
- io.micronaut.security.token.jwt.cookie - package io.micronaut.security.token.jwt.cookie
-
JWT cookie configuration and handlers.
- io.micronaut.security.token.jwt.encryption - package io.micronaut.security.token.jwt.encryption
-
JWT encryption configuration.
- io.micronaut.security.token.jwt.encryption.ec - package io.micronaut.security.token.jwt.encryption.ec
-
JWT elliptic curve encryption configuration.
- io.micronaut.security.token.jwt.encryption.rsa - package io.micronaut.security.token.jwt.encryption.rsa
-
JWT RSA encryption configuration.
- io.micronaut.security.token.jwt.encryption.secret - package io.micronaut.security.token.jwt.encryption.secret
-
JWT Secret encryption configuration.
- io.micronaut.security.token.jwt.endpoints - package io.micronaut.security.token.jwt.endpoints
-
JWT token endpoints such as OAuth.
- io.micronaut.security.token.jwt.generator - package io.micronaut.security.token.jwt.generator
-
JWT generator configuration.
- io.micronaut.security.token.jwt.generator.claims - package io.micronaut.security.token.jwt.generator.claims
-
JWT claims.
- io.micronaut.security.token.jwt.render - package io.micronaut.security.token.jwt.render
-
JWT token renderer.
- io.micronaut.security.token.jwt.signature - package io.micronaut.security.token.jwt.signature
-
JWT signature configuration.
- io.micronaut.security.token.jwt.signature.ec - package io.micronaut.security.token.jwt.signature.ec
-
JWT signature for Elliptical curve.
- io.micronaut.security.token.jwt.signature.jwks - package io.micronaut.security.token.jwt.signature.jwks
-
Classes providing functionality to verify JWT signatures with a remote JSON Web Key Set.
- io.micronaut.security.token.jwt.signature.rsa - package io.micronaut.security.token.jwt.signature.rsa
-
JWT RSA signature.
- io.micronaut.security.token.jwt.signature.secret - package io.micronaut.security.token.jwt.signature.secret
-
JWT Secret signature.
- io.micronaut.security.token.jwt.validator - package io.micronaut.security.token.jwt.validator
-
Support classes for JWT validation.
- io.micronaut.security.token.propagation - package io.micronaut.security.token.propagation
-
Support classes for JWT propagation.
- io.micronaut.security.token.reader - package io.micronaut.security.token.reader
-
Security token reader.
- io.micronaut.security.token.refresh - package io.micronaut.security.token.refresh
-
- io.micronaut.security.token.validator - package io.micronaut.security.token.validator
-
Security token validator.
- io.micronaut.security.utils - package io.micronaut.security.utils
-
- IpPatternsRule - Class in io.micronaut.security.rules
-
- IpPatternsRule(RolesFinder, SecurityConfiguration) - Constructor for class io.micronaut.security.rules.IpPatternsRule
-
- IS_ANONYMOUS - Static variable in interface io.micronaut.security.rules.SecurityRule
-
The token to represent allowing anonymous access.
- IS_AUTHENTICATED - Static variable in interface io.micronaut.security.rules.SecurityRule
-
The token to represent allowing any authenticated access.
- isAccessToken() - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties.OpenIdConfigurationProperties.AdditionalClaimsConfigurationProperties
-
- isAccessToken() - Method in interface io.micronaut.security.oauth2.configuration.OpenIdAdditionalClaimsConfiguration
-
- isActive() - Method in class io.micronaut.security.endpoints.introspection.IntrospectionResponse
-
- isAudience() - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties.OpenIdConfigurationProperties.ClaimsValidationConfigurationProperties
-
- isAudience() - Method in interface io.micronaut.security.oauth2.configuration.OpenIdClaimsValidationConfiguration
-
- isAuthenticated() - Method in interface io.micronaut.security.authentication.AuthenticationResponse
-
- isAuthenticated() - Method in class io.micronaut.security.utils.DefaultSecurityService
-
Check if a user is authenticated.
- isAuthenticated() - Method in interface io.micronaut.security.utils.SecurityService
-
Check if a user is authenticated.
- isAuthorizedParty() - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties.OpenIdConfigurationProperties.ClaimsValidationConfigurationProperties
-
- isAuthorizedParty() - Method in interface io.micronaut.security.oauth2.configuration.OpenIdClaimsValidationConfiguration
-
- isBase64() - Method in interface io.micronaut.security.token.jwt.generator.RefreshTokenConfiguration
-
- isBase64() - Method in class io.micronaut.security.token.jwt.generator.RefreshTokenConfigurationProperties
-
- isBase64() - Method in class io.micronaut.security.token.jwt.signature.secret.SecretSignatureConfiguration
-
- isCookieHttpOnly() - Method in class io.micronaut.security.oauth2.endpoint.authorization.state.persistence.cookie.CookieStatePersistenceConfiguration
-
- isCookieHttpOnly() - Method in class io.micronaut.security.oauth2.endpoint.nonce.persistence.cookie.CookieNoncePersistenceConfiguration
-
- isCookieHttpOnly() - Method in class io.micronaut.security.token.jwt.cookie.JwtCookieConfigurationProperties
-
- isCookieHttpOnly() - Method in class io.micronaut.security.token.jwt.cookie.RefreshTokenCookieConfigurationProperties
-
- isCookieSecure() - Method in class io.micronaut.security.oauth2.endpoint.authorization.state.persistence.cookie.CookieStatePersistenceConfiguration
-
- isCookieSecure() - Method in class io.micronaut.security.oauth2.endpoint.nonce.persistence.cookie.CookieNoncePersistenceConfiguration
-
- isCookieSecure() - Method in class io.micronaut.security.token.jwt.cookie.JwtCookieConfigurationProperties
-
- isCookieSecure() - Method in class io.micronaut.security.token.jwt.cookie.RefreshTokenCookieConfigurationProperties
-
- isEmailVerified() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- isEmailVerified() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
- isEnabled() - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.GroupConfiguration
-
- isEnabled() - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration
-
- isEnabled() - Method in class io.micronaut.security.authentication.BasicAuthAuthenticationConfiguration
-
- isEnabled() - Method in class io.micronaut.security.config.RedirectConfigurationProperties.ForbiddenRedirectConfigurationProperties
-
- isEnabled() - Method in class io.micronaut.security.config.RedirectConfigurationProperties.RefreshRedirectConfigurationProperties
-
- isEnabled() - Method in class io.micronaut.security.config.RedirectConfigurationProperties.UnauthorizedRedirectConfigurationProperties
-
- isEnabled() - Method in class io.micronaut.security.config.SecurityConfigurationProperties
-
- isEnabled() - Method in class io.micronaut.security.endpoints.introspection.IntrospectionConfigurationProperties
-
- isEnabled() - Method in class io.micronaut.security.endpoints.LoginControllerConfigurationProperties
-
- isEnabled() - Method in class io.micronaut.security.endpoints.LogoutControllerConfigurationProperties
-
- isEnabled() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.ClientCredentialsConfigurationProperties.HeaderTokenPropagatorConfigurationProperties
-
- isEnabled() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.ClientCredentialsConfigurationProperties
-
- isEnabled() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties
-
- isEnabled() - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.EndSessionConfigurationProperties
-
- isEnabled() - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties
-
- isEnabled() - Method in class io.micronaut.security.oauth2.endpoint.authorization.state.DefaultStateConfiguration
-
- isEnabled() - Method in class io.micronaut.security.oauth2.endpoint.nonce.DefaultNonceConfiguration
-
- isEnabled() - Method in class io.micronaut.security.session.SecuritySessionConfigurationProperties
-
Deprecated.
- isEnabled() - Method in class io.micronaut.security.token.config.TokenConfigurationProperties
-
- isEnabled() - Method in interface io.micronaut.security.token.jwt.bearer.BearerTokenConfiguration
-
- isEnabled() - Method in class io.micronaut.security.token.jwt.bearer.BearerTokenConfigurationProperties
-
- isEnabled() - Method in interface io.micronaut.security.token.jwt.config.JwtConfiguration
-
- isEnabled() - Method in class io.micronaut.security.token.jwt.config.JwtConfigurationProperties
-
- isEnabled() - Method in class io.micronaut.security.token.jwt.cookie.JwtCookieConfigurationProperties
-
- isEnabled() - Method in class io.micronaut.security.token.jwt.cookie.RefreshTokenCookieConfigurationProperties
-
- isEnabled() - Method in class io.micronaut.security.token.jwt.endpoints.KeysControllerConfigurationProperties
-
- isEnabled() - Method in class io.micronaut.security.token.jwt.endpoints.OauthControllerConfigurationProperties
-
- isEnabled() - Method in class io.micronaut.security.token.jwt.generator.RefreshTokenConfigurationProperties
-
- isEnabled() - Method in class io.micronaut.security.token.propagation.HttpHeaderTokenPropagatorConfigurationProperties
-
- isEnabled() - Method in class io.micronaut.security.token.propagation.TokenPropagationConfigurationProperties
-
- isErrorCallback(ConvertibleMultiValues<String>) - Method in class io.micronaut.security.oauth2.client.DefaultOauthClient
-
- isErrorCallback(ConvertibleMultiValues<String>) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdClient
-
- isExpired(TokenResponse) - Method in class io.micronaut.security.oauth2.client.clientcredentials.AbstractClientCredentialsClient
-
- isExpired(Date) - Method in class io.micronaut.security.oauth2.client.clientcredentials.AbstractClientCredentialsClient
-
- isForbidden() - Method in exception io.micronaut.security.authentication.AuthorizationException
-
- isGetAllowed() - Method in interface io.micronaut.security.endpoints.LogoutControllerConfiguration
-
- isGetAllowed() - Method in class io.micronaut.security.endpoints.LogoutControllerConfigurationProperties
-
- isGetAllowed() - Method in interface io.micronaut.security.token.jwt.endpoints.OauthControllerConfiguration
-
- isGetAllowed() - Method in class io.micronaut.security.token.jwt.endpoints.OauthControllerConfigurationProperties
-
- isIssuer() - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties.OpenIdConfigurationProperties.ClaimsValidationConfigurationProperties
-
- isIssuer() - Method in interface io.micronaut.security.oauth2.configuration.OpenIdClaimsValidationConfiguration
-
- isJwt() - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties.OpenIdConfigurationProperties.AdditionalClaimsConfigurationProperties
-
- isJwt() - Method in interface io.micronaut.security.oauth2.configuration.OpenIdAdditionalClaimsConfiguration
-
- isPhoneNumberVerified() - Method in class io.micronaut.security.oauth2.endpoint.token.response.JWTOpenIdClaims
-
- isPhoneNumberVerified() - Method in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdClaims
-
- isPriorToLogin() - Method in interface io.micronaut.security.config.RedirectConfiguration
-
- isPriorToLogin() - Method in class io.micronaut.security.config.RedirectConfigurationProperties
-
- isRedirectOnRejection() - Method in interface io.micronaut.security.session.SecuritySessionConfiguration
-
- isRedirectOnRejection() - Method in class io.micronaut.security.session.SecuritySessionConfigurationProperties
-
Deprecated.
- isRefreshToken() - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties.OpenIdConfigurationProperties.AdditionalClaimsConfigurationProperties
-
- isRefreshToken() - Method in interface io.micronaut.security.oauth2.configuration.OpenIdAdditionalClaimsConfiguration
-
- isRejectNotFound() - Method in interface io.micronaut.security.config.SecurityConfiguration
-
For cases where no security rule handles a request and it is determined
that the request does not match any routes on the server, whether the response
should be to reject the request or allow the not found response to be returned.
- isRejectNotFound() - Method in class io.micronaut.security.config.SecurityConfigurationProperties
-
- isSubtree() - Method in class io.micronaut.configuration.security.ldap.configuration.GroupPropertiesSearchSettings
-
- isSubtree() - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.GroupConfiguration
-
- isSubtree() - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.SearchConfiguration
-
- isSubtree() - Method in class io.micronaut.configuration.security.ldap.configuration.SearchPropertiesSearchSettings
-
- isSubtree() - Method in interface io.micronaut.configuration.security.ldap.context.SearchSettings
-
- ISSUED_AT - Static variable in class io.micronaut.security.endpoints.introspection.DefaultIntrospectionProcessor
-
- ISSUED_AT - Static variable in interface io.micronaut.security.token.jwt.generator.claims.JwtClaims
-
- ISSUER - Static variable in class io.micronaut.security.endpoints.introspection.DefaultIntrospectionProcessor
-
- ISSUER - Static variable in interface io.micronaut.security.token.jwt.generator.claims.JwtClaims
-
- IssuerClaimValidator - Class in io.micronaut.security.oauth2.endpoint.token.response.validation
-
The Issuer Identifier for the OpenID Provider (which is typically obtained during Discovery) MUST exactly match the value of the iss (issuer) Claim.
- IssuerClaimValidator() - Constructor for class io.micronaut.security.oauth2.endpoint.token.response.validation.IssuerClaimValidator
-
- IssuingAnAccessTokenErrorCode - Enum in io.micronaut.security.errors
-
A single ASCII error code as described in Issuing an Access Token - Error Response section of OAuth 2.0 spec.
- OauthAuthorizationRequest - Interface in io.micronaut.security.oauth2.endpoint.authorization.request
-
A marker contract to denote a given authorization request is
not part of the OpenID standard.
- OauthAuthorizationResponse - Interface in io.micronaut.security.oauth2.endpoint.authorization.response
-
A marker interface for normal OAuth 2.0 authorization responses.
- OauthAuthorizationResponseHandler - Interface in io.micronaut.security.oauth2.endpoint.authorization.response
-
Responsible for handling the authorization callback response
from an OAuth 2.0 provider.
- OauthClient - Interface in io.micronaut.security.oauth2.client
-
A contract for an OAuth 2.0 client.
- OauthClientCondition - Class in io.micronaut.security.oauth2.client.condition
-
- OauthClientCondition() - Constructor for class io.micronaut.security.oauth2.client.condition.OauthClientCondition
-
- oauthClientConfiguration - Variable in class io.micronaut.security.oauth2.client.clientcredentials.AbstractClientCredentialsClient
-
- OauthClientConfiguration - Interface in io.micronaut.security.oauth2.configuration
-
OAuth 2.0 client configuration.
- oauthClientConfigurationCollection - Variable in class io.micronaut.security.oauth2.client.clientcredentials.propagation.ClientCredentialsHttpClientFilter
-
- OauthClientConfigurationProperties - Class in io.micronaut.security.oauth2.configuration
-
Stores configuration of each configured OAuth 2.0 client.
- OauthClientConfigurationProperties(String) - Constructor for class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties
-
- OauthClientConfigurationProperties.AuthorizationEndpointConfigurationProperties - Class in io.micronaut.security.oauth2.configuration
-
OAuth 2.0 authorization endpoint configuration.
- OauthClientConfigurationProperties.ClientCredentialsConfigurationProperties - Class in io.micronaut.security.oauth2.configuration
-
Client credentials configuration.
- OauthClientConfigurationProperties.ClientCredentialsConfigurationProperties.HeaderTokenPropagatorConfigurationProperties - Class in io.micronaut.security.oauth2.configuration
-
Client credentials http header token propagation configuration.
- OauthClientConfigurationProperties.IntrospectionEndpointConfigurationProperties - Class in io.micronaut.security.oauth2.configuration
-
Introspection endpoint configuration.
- OauthClientConfigurationProperties.OpenIdClientConfigurationProperties - Class in io.micronaut.security.oauth2.configuration
-
OpenID client configuration.
- OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.AuthorizationEndpointConfigurationProperties - Class in io.micronaut.security.oauth2.configuration
-
Authorization endpoint configuration.
- OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.EndSessionConfigurationProperties - Class in io.micronaut.security.oauth2.configuration
-
End session endpoint configuration.
- OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.RegistrationEndpointConfigurationProperties - Class in io.micronaut.security.oauth2.configuration
-
Registration endpoint configuration.
- OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.TokenEndpointConfigurationProperties - Class in io.micronaut.security.oauth2.configuration
-
Token endpoint configuration.
- OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.UserInfoEndpointConfigurationProperties - Class in io.micronaut.security.oauth2.configuration
-
User info endpoint configuration.
- OauthClientConfigurationProperties.RevocationEndpointConfigurationProperties - Class in io.micronaut.security.oauth2.configuration
-
Revocation endpoint configuration.
- OauthClientConfigurationProperties.TokenEndpointConfigurationProperties - Class in io.micronaut.security.oauth2.configuration
-
OAuth 2.0 token endpoint configuration.
- OauthCodeTokenRequestContext - Class in io.micronaut.security.oauth2.endpoint.token.request.context
-
A token request context for sending an authorization
code grant request to an OAuth 2.0 provider.
- OauthCodeTokenRequestContext(AuthorizationResponse, SecureEndpoint, OauthClientConfiguration) - Constructor for class io.micronaut.security.oauth2.endpoint.token.request.context.OauthCodeTokenRequestContext
-
- OauthConfiguration - Interface in io.micronaut.security.oauth2.configuration
-
OAuth 2.0 Configuration.
- OauthConfigurationProperties - Class in io.micronaut.security.oauth2.configuration
-
- OauthConfigurationProperties() - Constructor for class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties
-
- OauthConfigurationProperties.OpenIdConfigurationProperties - Class in io.micronaut.security.oauth2.configuration
-
OpenID configuration.
- OauthConfigurationProperties.OpenIdConfigurationProperties.AdditionalClaimsConfigurationProperties - Class in io.micronaut.security.oauth2.configuration
-
Claims configuration.
- OauthConfigurationProperties.OpenIdConfigurationProperties.ClaimsValidationConfigurationProperties - Class in io.micronaut.security.oauth2.configuration
-
Claims Validator configuration.
- OauthConfigurationProperties.OpenIdConfigurationProperties.EndSessionConfigurationProperties - Class in io.micronaut.security.oauth2.configuration
-
End session configuration.
- OauthController - Interface in io.micronaut.security.oauth2.routes
-
Responsible for OAuth 2.0 authorization redirect, authorization
callback, and end session redirects.
- OauthController - Class in io.micronaut.security.token.jwt.endpoints
-
A controller that handles token refresh.
- OauthController(RefreshTokenPersistence, RefreshTokenValidator, OauthControllerConfigurationProperties, LoginHandler) - Constructor for class io.micronaut.security.token.jwt.endpoints.OauthController
-
- OauthControllerConfiguration - Interface in io.micronaut.security.token.jwt.endpoints
-
- OauthControllerConfigurationProperties - Class in io.micronaut.security.token.jwt.endpoints
-
- OauthControllerConfigurationProperties() - Constructor for class io.micronaut.security.token.jwt.endpoints.OauthControllerConfigurationProperties
-
- OauthErrorResponseException - Exception in io.micronaut.security.errors
-
- OauthErrorResponseException(ErrorCode) - Constructor for exception io.micronaut.security.errors.OauthErrorResponseException
-
- OauthErrorResponseException(ErrorCode, String, String) - Constructor for exception io.micronaut.security.errors.OauthErrorResponseException
-
- OauthErrorResponseExceptionHandler - Class in io.micronaut.security.errors
-
- OauthErrorResponseExceptionHandler() - Constructor for class io.micronaut.security.errors.OauthErrorResponseExceptionHandler
-
- OauthPasswordAuthenticationProvider - Class in io.micronaut.security.oauth2.endpoint.token.request.password
-
- OauthPasswordAuthenticationProvider(TokenEndpointClient, OauthClientConfiguration, OauthUserDetailsMapper) - Constructor for class io.micronaut.security.oauth2.endpoint.token.request.password.OauthPasswordAuthenticationProvider
-
- OauthPasswordTokenRequestContext - Class in io.micronaut.security.oauth2.endpoint.token.request.context
-
A token request context for sending a password grant
request to an OAuth 2.0 provider.
- OauthPasswordTokenRequestContext(AuthenticationRequest, SecureEndpoint, OauthClientConfiguration) - Constructor for class io.micronaut.security.oauth2.endpoint.token.request.context.OauthPasswordTokenRequestContext
-
- OauthRouteUrlBuilder - Interface in io.micronaut.security.oauth2.url
-
Responsible for building URLs to routes the client will receive.
- OauthUserDetailsMapper - Interface in io.micronaut.security.oauth2.endpoint.token.response
-
A contract for mapping an OAuth 2.0 token endpoint
response to a
UserDetails
object.
- ObtainingAuthorizationErrorCode - Enum in io.micronaut.security.errors
-
A single ASCII error code as described in Obtaining Authorization - Error Response seciton of OAuth 2.0 spec.
- OktaEndSessionEndpoint - Class in io.micronaut.security.oauth2.endpoint.endsession.request
-
Provides specific configuration to logout from Okta.
- OktaEndSessionEndpoint(EndSessionCallbackUrlBuilder, OauthClientConfiguration, Supplier<OpenIdProviderMetadata>, SecurityConfiguration, TokenResolver) - Constructor for class io.micronaut.security.oauth2.endpoint.endsession.request.OktaEndSessionEndpoint
-
- onCallback(HttpRequest<Map<String, Object>>) - Method in class io.micronaut.security.oauth2.client.DefaultOauthClient
-
- onCallback(HttpRequest<Map<String, Object>>) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdClient
-
- onCallback(HttpRequest<Map<String, Object>>) - Method in interface io.micronaut.security.oauth2.client.OauthClient
-
Responsible for receiving the authorization callback request and returning
an authentication response.
- onUnauthorized(HttpRequest<?>, MutableHttpResponse<?>) - Method in class io.micronaut.security.errors.CookiePriorToLoginPersistence
-
- onUnauthorized(HttpRequest<?>, MutableHttpResponse<?>) - Method in interface io.micronaut.security.errors.PriorToLoginPersistence
-
- OPENID_TOKEN_KEY - Static variable in interface io.micronaut.security.oauth2.endpoint.token.response.OpenIdUserDetailsMapper
-
- OpenIdAdditionalClaimsConfiguration - Interface in io.micronaut.security.oauth2.configuration
-
Configuration for additional claims to be added to the
resulting JWT created from an OpenID authentication.
- OpenIdAuthorizationRequest - Interface in io.micronaut.security.oauth2.endpoint.authorization.request
-
The OpenID extensions to the standard OAuth 2.0 authorization request.
- OpenIdAuthorizationResponse - Interface in io.micronaut.security.oauth2.endpoint.authorization.response
-
- OpenIdAuthorizationResponseHandler - Interface in io.micronaut.security.oauth2.endpoint.authorization.response
-
Responsible for handling the authorization callback response
from an OpenID provider.
- OpenIdClaims - Interface in io.micronaut.security.oauth2.endpoint.token.response
-
ID Token.
- OpenIdClaimsValidationConfiguration - Interface in io.micronaut.security.oauth2.configuration
-
Configuration to determine if a claim validation is enabled.
- OpenIdClaimsValidator - Interface in io.micronaut.security.oauth2.endpoint.token.response.validation
-
JWT Claims Validator for ID Token.
- OpenIdClient - Interface in io.micronaut.security.oauth2.client
-
Extends the
OauthClient
with OpenID specific functionality.
- OpenIdClientCondition - Class in io.micronaut.security.oauth2.client.condition
-
- OpenIdClientCondition() - Constructor for class io.micronaut.security.oauth2.client.condition.OpenIdClientCondition
-
- OpenIdClientConfiguration - Interface in io.micronaut.security.oauth2.configuration
-
Configuration for an OpenID client.
- openIdClientNameWhichMatchesIssClaim(Authentication) - Method in class io.micronaut.security.oauth2.DefaultProviderResolver
-
- OpenIdCodeTokenRequestContext - Class in io.micronaut.security.oauth2.endpoint.token.request.context
-
A token request context for sending an authorization
code grant request to an OpenID provider.
- OpenIdCodeTokenRequestContext(AuthorizationResponse, OauthRouteUrlBuilder, SecureEndpoint, OauthClientConfiguration) - Constructor for class io.micronaut.security.oauth2.endpoint.token.request.context.OpenIdCodeTokenRequestContext
-
- OpenIdConfiguration - Interface in io.micronaut.security.oauth2.configuration
-
Configuration for OpenID not specific to a client.
- OpenIdConfigurationProperties() - Constructor for class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties.OpenIdConfigurationProperties
-
- OpenIdPasswordAuthenticationProvider - Class in io.micronaut.security.oauth2.endpoint.token.request.password
-
- OpenIdPasswordAuthenticationProvider(OauthClientConfiguration, OpenIdProviderMetadata, TokenEndpointClient, OpenIdUserDetailsMapper, OpenIdTokenResponseValidator) - Constructor for class io.micronaut.security.oauth2.endpoint.token.request.password.OpenIdPasswordAuthenticationProvider
-
- OpenIdPasswordTokenRequestContext - Class in io.micronaut.security.oauth2.endpoint.token.request.context
-
A token request context for sending a password grant
request to an OpenID provider.
- OpenIdPasswordTokenRequestContext(AuthenticationRequest, SecureEndpoint, OauthClientConfiguration) - Constructor for class io.micronaut.security.oauth2.endpoint.token.request.context.OpenIdPasswordTokenRequestContext
-
- OpenIdProviderMetadata - Interface in io.micronaut.security.oauth2.client
-
Metadata describing the configuration of OpenID Providers.
- OpenIdScope - Enum in io.micronaut.security.oauth2.endpoint.authorization.request
-
OpenID Connect scope values.
- OpenIdTokenResponse - Class in io.micronaut.security.oauth2.endpoint.token.response
-
Id Token Access Token Response.
- OpenIdTokenResponse() - Constructor for class io.micronaut.security.oauth2.endpoint.token.response.OpenIdTokenResponse
-
Instantiates ID Token Access Token Response.
- OpenIdTokenResponseValidator - Interface in io.micronaut.security.oauth2.endpoint.token.response.validation
-
Validates an OpenID token response.
- OpenIdUserDetailsMapper - Interface in io.micronaut.security.oauth2.endpoint.token.response
-
Responsible for converting an OpenID token response to
a
UserDetails
representing the authenticated user.
- ORDER - Static variable in class io.micronaut.security.rules.ConfigurationInterceptUrlMapRule
-
The order of the rule.
- ORDER - Static variable in class io.micronaut.security.rules.IpPatternsRule
-
The order of the rule.
- ORDER - Static variable in class io.micronaut.security.rules.SecuredAnnotationRule
-
The order of the rule.
- ORDER - Static variable in class io.micronaut.security.rules.SensitiveEndpointRule
-
The order of the rule.
- ORDER - Static variable in class io.micronaut.security.session.SessionAuthenticationFetcher
-
The order of the fetcher.
- ORDER - Static variable in class io.micronaut.security.token.jwt.bearer.BearerTokenReader
-
- ORDER - Static variable in class io.micronaut.security.token.jwt.cookie.JwtCookieTokenReader
-
- ORDER - Static variable in class io.micronaut.security.token.TokenAuthenticationFetcher
-
The order of the fetcher.
- outgoingHttpRequestProcessor - Variable in class io.micronaut.security.oauth2.client.clientcredentials.propagation.ClientCredentialsHttpClientFilter
-
- outgoingHttpRequestProcessor - Variable in class io.micronaut.security.token.propagation.TokenPropagationHttpClientFilter
-
- SamlBearerAssertionGrant - Class in io.micronaut.security.oauth2.grants
-
SAML 2.0 bearer assertion grant.
- SamlBearerAssertionGrant() - Constructor for class io.micronaut.security.oauth2.grants.SamlBearerAssertionGrant
-
Default constructor.
- SCOPE - Static variable in class io.micronaut.security.endpoints.introspection.DefaultIntrospectionProcessor
-
- scopeToPublisherMap - Variable in class io.micronaut.security.oauth2.client.clientcredentials.AbstractClientCredentialsClient
-
- search(DirContext, SearchSettings) - Method in class io.micronaut.configuration.security.ldap.context.DefaultLdapSearchService
-
- search(DirContext, SearchSettings) - Method in interface io.micronaut.configuration.security.ldap.context.LdapSearchService
-
Searches LDAP with th e given settings and returns a list of results.
- SearchConfiguration() - Constructor for class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.SearchConfiguration
-
- searchFirst(DirContext, SearchSettings) - Method in class io.micronaut.configuration.security.ldap.context.DefaultLdapSearchService
-
- searchFirst(DirContext, SearchSettings) - Method in interface io.micronaut.configuration.security.ldap.context.LdapSearchService
-
Searches LDAP with the given settings and returns an optional result.
- SearchPropertiesSearchSettings - Class in io.micronaut.configuration.security.ldap.configuration
-
- SearchProvider - Interface in io.micronaut.configuration.security.ldap.context
-
Generic functional interface that returns a list of search
results from LDAP.
- SearchSettings - Interface in io.micronaut.configuration.security.ldap.context
-
Contract to provide settings to search LDAP.
- secondsSinceEpochOfAttribute(String, Authentication) - Method in class io.micronaut.security.endpoints.introspection.DefaultIntrospectionProcessor
-
- SecretEncryption - Class in io.micronaut.security.token.jwt.encryption.secret
-
Secret encryption configuration.
- SecretEncryption(SecretEncryptionConfiguration) - Constructor for class io.micronaut.security.token.jwt.encryption.secret.SecretEncryption
-
- SecretEncryptionConfiguration - Class in io.micronaut.security.token.jwt.encryption.secret
-
Encapsulates Secret Encryption Configuration.
- SecretEncryptionConfiguration(String) - Constructor for class io.micronaut.security.token.jwt.encryption.secret.SecretEncryptionConfiguration
-
Constructor.
- SecretEncryptionFactory - Class in io.micronaut.security.token.jwt.encryption.secret
-
- SecretEncryptionFactory() - Constructor for class io.micronaut.security.token.jwt.encryption.secret.SecretEncryptionFactory
-
- SecretSignature - Class in io.micronaut.security.token.jwt.signature.secret
-
- SecretSignature(SecretSignatureConfiguration) - Constructor for class io.micronaut.security.token.jwt.signature.secret.SecretSignature
-
- SecretSignatureConfiguration - Class in io.micronaut.security.token.jwt.signature.secret
-
Create a ConfigurationProperties
bean for each sub-property of micronaut.security.token.jwt.signatures.secret.*.
- SecretSignatureConfiguration(String) - Constructor for class io.micronaut.security.token.jwt.signature.secret.SecretSignatureConfiguration
-
- Secured - Annotation Type in io.micronaut.security.annotation
-
Used to mark a route as requiring authorization before execution.
- SecuredAnnotationRule - Class in io.micronaut.security.rules
-
Security rule implementation for the
Secured
annotation.
- SecuredAnnotationRule(RolesFinder) - Constructor for class io.micronaut.security.rules.SecuredAnnotationRule
-
- SecureEndpoint - Interface in io.micronaut.security.oauth2.endpoint
-
A contract for an endpoint that requires authentication.
- SecureEndpointConfiguration - Interface in io.micronaut.security.oauth2.configuration.endpoints
-
- SecureGrant - Interface in io.micronaut.security.oauth2.grants
-
A contract for a grant that requires authentication.
- SecureGrantMap - Class in io.micronaut.security.oauth2.grants
-
An implementation of
HashMap
that also implements
SecureGrant
.
- SecureGrantMap(int) - Constructor for class io.micronaut.security.oauth2.grants.SecureGrantMap
-
- SecureGrantMap() - Constructor for class io.micronaut.security.oauth2.grants.SecureGrantMap
-
Default constructor.
- secureRequest(MutableHttpRequest<G>, TokenRequestContext<G, R>) - Method in class io.micronaut.security.oauth2.endpoint.token.request.DefaultTokenEndpointClient
-
Secures the request according to the context's endpoint supported authentication
methods.
- SecurityConfiguration - Interface in io.micronaut.security.config
-
Defines security configuration properties.
- securityConfiguration - Variable in class io.micronaut.security.filters.SecurityFilter
-
- SecurityConfigurationProperties - Class in io.micronaut.security.config
-
Stores configuration for JWT.
- SecurityConfigurationProperties() - Constructor for class io.micronaut.security.config.SecurityConfigurationProperties
-
- SecurityFilter - Class in io.micronaut.security.filters
-
Security Filter.
- SecurityFilter(Collection<SecurityRule>, Collection<AuthenticationFetcher>, SecurityConfiguration) - Constructor for class io.micronaut.security.filters.SecurityFilter
-
- SecurityJacksonModule - Class in io.micronaut.security.authentication.jackson
-
A module to extend Jackson for security related classes.
- SecurityJacksonModule() - Constructor for class io.micronaut.security.authentication.jackson.SecurityJacksonModule
-
Default constructor.
- SecurityRule - Interface in io.micronaut.security.rules
-
Informs the JWT filter what to do with the given request.
- SecurityRuleResult - Enum in io.micronaut.security.rules
-
The result of a security rule check.
- securityRules - Variable in class io.micronaut.security.filters.SecurityFilter
-
- SecurityService - Interface in io.micronaut.security.utils
-
Provides a set of convenient methods related to authentication and authorization.
- SecuritySessionConfiguration - Interface in io.micronaut.security.session
-
- SecuritySessionConfigurationProperties - Class in io.micronaut.security.session
-
- SecuritySessionConfigurationProperties(PropertyResolver, RedirectConfigurationProperties) - Constructor for class io.micronaut.security.session.SecuritySessionConfigurationProperties
-
Deprecated.
- sendRequest(TokenRequestContext<G, R>) - Method in class io.micronaut.security.oauth2.endpoint.token.request.DefaultTokenEndpointClient
-
- sendRequest(TokenRequestContext<G, R>) - Method in interface io.micronaut.security.oauth2.endpoint.token.request.TokenEndpointClient
-
- SensitiveEndpointRule - Class in io.micronaut.security.rules
-
Finds any sensitive endpoints and processes requests that match their
id.
- serialize(State) - Method in class io.micronaut.security.oauth2.endpoint.authorization.state.JacksonStateSerDes
-
- serialize(State) - Method in interface io.micronaut.security.oauth2.endpoint.authorization.state.StateSerDes
-
Serializes the state into a string for sending with the authorization redirect.
- SessionAuthenticationFetcher - Class in io.micronaut.security.session
-
- SessionAuthenticationFetcher() - Constructor for class io.micronaut.security.session.SessionAuthenticationFetcher
-
- SessionAuthenticationModeCondition - Class in io.micronaut.security.session
-
A condition to check for session authentication mode.
- SessionAuthenticationModeCondition() - Constructor for class io.micronaut.security.session.SessionAuthenticationModeCondition
-
- SessionLoginHandler - Class in io.micronaut.security.session
-
- SessionLoginHandler(SecuritySessionConfiguration, SessionStore<Session>, TokenConfiguration) - Constructor for class io.micronaut.security.session.SessionLoginHandler
-
- SessionLoginHandler(RedirectConfiguration, SessionStore<Session>, TokenConfiguration, PriorToLoginPersistence) - Constructor for class io.micronaut.security.session.SessionLoginHandler
-
Constructor.
- SessionLogoutHandler - Class in io.micronaut.security.session
-
- SessionLogoutHandler(SecuritySessionConfiguration) - Constructor for class io.micronaut.security.session.SessionLogoutHandler
-
- SessionLogoutHandler(RedirectConfiguration) - Constructor for class io.micronaut.security.session.SessionLogoutHandler
-
Constructor.
- SessionNoncePersistence - Class in io.micronaut.security.oauth2.endpoint.nonce.persistence.session
-
Persists the state in the session.
- SessionNoncePersistence(SessionStore<Session>) - Constructor for class io.micronaut.security.oauth2.endpoint.nonce.persistence.session.SessionNoncePersistence
-
- SessionStatePersistence - Class in io.micronaut.security.oauth2.endpoint.authorization.state.persistence.session
-
Persists the state in the session.
- SessionStatePersistence(SessionStore<Session>) - Constructor for class io.micronaut.security.oauth2.endpoint.authorization.state.persistence.session.SessionStatePersistence
-
- sessionStore - Variable in class io.micronaut.security.session.SessionLoginHandler
-
- setAccessToken(boolean) - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties.OpenIdConfigurationProperties.AdditionalClaimsConfigurationProperties
-
Set to true if the original access token from the provider should be included in the Micronaut JWT.
- setAccessToken(String) - Method in class io.micronaut.security.oauth2.endpoint.token.response.TokenResponse
-
- setAccessTokenExpiration(Integer) - Method in class io.micronaut.security.token.jwt.generator.JwtGeneratorConfigurationProperties
-
Deprecated.
- setAcrValues(List<String>) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.AuthorizationEndpointConfigurationProperties
-
Authentication class reference values.
- setAcrValuesSupported(List<String>) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setActive(boolean) - Method in class io.micronaut.security.endpoints.introspection.IntrospectionResponse
-
- setAdditionalClaims(OauthConfigurationProperties.OpenIdConfigurationProperties.AdditionalClaimsConfigurationProperties) - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties.OpenIdConfigurationProperties
-
- setAdvancedExpiration(Duration) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.ClientCredentialsConfigurationProperties
-
- setAlgorithm(JWEAlgorithm) - Method in class io.micronaut.security.token.jwt.encryption.AbstractEncryptionConfiguration
-
algorithm Setter.
- setAlgorithm(JWSAlgorithm) - Method in class io.micronaut.security.token.jwt.signature.AbstractSignatureConfiguration
-
algorithm Setter.
- setAssertion(String) - Method in class io.micronaut.security.oauth2.grants.JwtBearerAssertionGrant
-
- setAssertion(String) - Method in class io.micronaut.security.oauth2.grants.SamlBearerAssertionGrant
-
- setAttribute(String) - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.GroupConfiguration
-
Sets the group attribute name.
- setAttributes(String[]) - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.SearchConfiguration
-
Sets the attributes to return.
- setAttributes(Attributes) - Method in class io.micronaut.configuration.security.ldap.context.LdapSearchResult
-
- setAttributes(Map<String, Object>) - Method in class io.micronaut.security.authentication.UserDetails
-
Sets user's attributes.
- setAud(String) - Method in class io.micronaut.security.endpoints.introspection.IntrospectionResponse
-
- setAudience(boolean) - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties.OpenIdConfigurationProperties.ClaimsValidationConfigurationProperties
-
- setAuthentication(AuthenticationMode) - Method in class io.micronaut.security.config.SecurityConfigurationProperties
-
Defines which authentication to use.
- setAuthenticationProviderStrategy(AuthenticationStrategy) - Method in class io.micronaut.security.config.SecurityConfigurationProperties
-
Determines how authentication providers should be processed.
- setAuthMethod(AuthenticationMethod) - Method in class io.micronaut.security.oauth2.configuration.endpoints.DefaultSecureEndpointConfiguration
-
- setAuthorization(OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.AuthorizationEndpointConfigurationProperties) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties
-
Sets the authorization endpoint configuration.
- setAuthorization(OauthClientConfigurationProperties.AuthorizationEndpointConfigurationProperties) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties
-
The OAuth 2.0 authorization endpoint configuration.
- setAuthorizationEndpoint(String) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setAuthorizedParty(boolean) - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties.OpenIdConfigurationProperties.ClaimsValidationConfigurationProperties
-
- setBase(String) - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.GroupConfiguration
-
Sets the base DN to search from.
- setBase(String) - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.SearchConfiguration
-
Sets the base DN to search.
- setBase64(boolean) - Method in class io.micronaut.security.token.jwt.generator.RefreshTokenConfigurationProperties
-
Indicates whether the supplied secret is base64 encoded.
- setBase64(boolean) - Method in class io.micronaut.security.token.jwt.signature.secret.SecretSignatureConfiguration
-
Indicates whether the supplied secret is base64 encoded.
- setCallbackUri(String) - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties
-
The URI template that OAuth 2.0 providers can use to
submit an authorization callback request.
- setCheckSessionIframe(String) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setClaimsLocalesSupported(List<String>) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setClaimsParameterSupported(Boolean) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setClaimsSupported(List<String>) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setClaimsValidation(OauthConfigurationProperties.OpenIdConfigurationProperties.ClaimsValidationConfigurationProperties) - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties.OpenIdConfigurationProperties
-
- setClaimTypesSupported(List<String>) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setClientCredentials(OauthClientConfigurationProperties.ClientCredentialsConfigurationProperties) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties
-
Sets the Client Credentials configuration.
- setClientId(String) - Method in class io.micronaut.security.endpoints.introspection.IntrospectionResponse
-
- setClientId(String) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties
-
OAuth 2.0 client id.
- setClientId(String) - Method in class io.micronaut.security.oauth2.grants.AuthorizationCodeGrant
-
- setClientId(String) - Method in class io.micronaut.security.oauth2.grants.ClientCredentialsGrant
-
- setClientId(String) - Method in class io.micronaut.security.oauth2.grants.PasswordGrant
-
- setClientId(String) - Method in interface io.micronaut.security.oauth2.grants.SecureGrant
-
Sets the client id in the grant.
- setClientId(String) - Method in class io.micronaut.security.oauth2.grants.SecureGrantMap
-
- setClientSecret(String) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties
-
OAuth 2.0 client secret.
- setClientSecret(String) - Method in class io.micronaut.security.oauth2.grants.AuthorizationCodeGrant
-
- setClientSecret(String) - Method in class io.micronaut.security.oauth2.grants.ClientCredentialsGrant
-
- setClientSecret(String) - Method in class io.micronaut.security.oauth2.grants.PasswordGrant
-
- setClientSecret(String) - Method in interface io.micronaut.security.oauth2.grants.SecureGrant
-
Sets the client secret in the grant.
- setClientSecret(String) - Method in class io.micronaut.security.oauth2.grants.SecureGrantMap
-
- setCode(String) - Method in class io.micronaut.security.oauth2.grants.AuthorizationCodeGrant
-
- setCodeChallengeMethodsSupported(List<String>) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setConfigurationPath(String) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties
-
The configuration path to discover openid configuration.
- setContentType(MediaType) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.TokenEndpointConfigurationProperties
-
The content type of token endpoint requests.
- setContext(LdapConfiguration.ContextConfiguration) - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration
-
Sets the context configuration.
- setCookieDomain(String) - Method in class io.micronaut.security.oauth2.endpoint.authorization.state.persistence.cookie.CookieStatePersistenceConfiguration
-
Sets the domain name of this Cookie.
- setCookieDomain(String) - Method in class io.micronaut.security.oauth2.endpoint.nonce.persistence.cookie.CookieNoncePersistenceConfiguration
-
Sets the domain name of this Cookie.
- setCookieDomain(String) - Method in class io.micronaut.security.token.jwt.cookie.JwtCookieConfigurationProperties
-
Sets the domain name of this Cookie.
- setCookieDomain(String) - Method in class io.micronaut.security.token.jwt.cookie.RefreshTokenCookieConfigurationProperties
-
Sets the domain name of this Cookie.
- setCookieHttpOnly(Boolean) - Method in class io.micronaut.security.oauth2.endpoint.authorization.state.persistence.cookie.CookieStatePersistenceConfiguration
-
Whether the Cookie can only be accessed via HTTP.
- setCookieHttpOnly(Boolean) - Method in class io.micronaut.security.oauth2.endpoint.nonce.persistence.cookie.CookieNoncePersistenceConfiguration
-
Whether the Cookie can only be accessed via HTTP.
- setCookieHttpOnly(Boolean) - Method in class io.micronaut.security.token.jwt.cookie.JwtCookieConfigurationProperties
-
Whether the Cookie can only be accessed via HTTP.
- setCookieHttpOnly(Boolean) - Method in class io.micronaut.security.token.jwt.cookie.RefreshTokenCookieConfigurationProperties
-
Whether the Cookie can only be accessed via HTTP.
- setCookieMaxAge(Duration) - Method in class io.micronaut.security.oauth2.endpoint.authorization.state.persistence.cookie.CookieStatePersistenceConfiguration
-
Sets the maximum age of the cookie.
- setCookieMaxAge(Duration) - Method in class io.micronaut.security.oauth2.endpoint.nonce.persistence.cookie.CookieNoncePersistenceConfiguration
-
Sets the maximum age of the cookie.
- setCookieMaxAge(Duration) - Method in class io.micronaut.security.token.jwt.cookie.JwtCookieConfigurationProperties
-
Sets the maximum age of the cookie.
- setCookieMaxAge(Duration) - Method in class io.micronaut.security.token.jwt.cookie.RefreshTokenCookieConfigurationProperties
-
Sets the maximum age of the cookie.
- setCookieName(String) - Method in class io.micronaut.security.oauth2.endpoint.authorization.state.persistence.cookie.CookieStatePersistenceConfiguration
-
Cookie Name.
- setCookieName(String) - Method in class io.micronaut.security.oauth2.endpoint.nonce.persistence.cookie.CookieNoncePersistenceConfiguration
-
Cookie Name.
- setCookieName(String) - Method in class io.micronaut.security.token.jwt.cookie.JwtCookieConfigurationProperties
-
Cookie Name.
- setCookieName(String) - Method in class io.micronaut.security.token.jwt.cookie.RefreshTokenCookieConfigurationProperties
-
Cookie Name.
- setCookiePath(String) - Method in class io.micronaut.security.oauth2.endpoint.authorization.state.persistence.cookie.CookieStatePersistenceConfiguration
-
Sets the path of the cookie.
- setCookiePath(String) - Method in class io.micronaut.security.oauth2.endpoint.nonce.persistence.cookie.CookieNoncePersistenceConfiguration
-
Sets the path of the cookie.
- setCookiePath(String) - Method in class io.micronaut.security.token.jwt.cookie.JwtCookieConfigurationProperties
-
Sets the path of the cookie.
- setCookiePath(String) - Method in class io.micronaut.security.token.jwt.cookie.RefreshTokenCookieConfigurationProperties
-
Sets the path of the cookie.
- setCookieSameSite(SameSite) - Method in class io.micronaut.security.token.jwt.cookie.JwtCookieConfigurationProperties
-
Sets the same-site setting of the cookie.
- setCookieSameSite(SameSite) - Method in class io.micronaut.security.token.jwt.cookie.RefreshTokenCookieConfigurationProperties
-
Sets the same-site setting of the cookie.
- setCookieSecure(Boolean) - Method in class io.micronaut.security.oauth2.endpoint.authorization.state.persistence.cookie.CookieStatePersistenceConfiguration
-
Sets whether the cookie is secured.
- setCookieSecure(Boolean) - Method in class io.micronaut.security.oauth2.endpoint.nonce.persistence.cookie.CookieNoncePersistenceConfiguration
-
Sets whether the cookie is secured.
- setCookieSecure(Boolean) - Method in class io.micronaut.security.token.jwt.cookie.JwtCookieConfigurationProperties
-
Sets whether the cookie is secured.
- setCookieSecure(Boolean) - Method in class io.micronaut.security.token.jwt.cookie.RefreshTokenCookieConfigurationProperties
-
Sets whether the cookie is secured.
- setCountry(String) - Method in class io.micronaut.security.oauth2.endpoint.token.response.Address
-
Address's country.
- setDefaultProvider(String) - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties
-
The default authentication provider for an OAuth 2.0 authorization code grant flow.
- setDisplay(Display) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.AuthorizationEndpointConfigurationProperties
-
Controls how the authentication interface is displayed.
- setDisplayValuesSupported(List<String>) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setDn(String) - Method in class io.micronaut.configuration.security.ldap.context.LdapSearchResult
-
- setEnabled(boolean) - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.GroupConfiguration
-
Sets if group search is enabled.
- setEnabled(boolean) - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration
-
Sets whether this configuration is enabled.
- setEnabled(boolean) - Method in class io.micronaut.security.authentication.BasicAuthAuthenticationConfiguration
-
- setEnabled(boolean) - Method in class io.micronaut.security.config.RedirectConfigurationProperties.ForbiddenRedirectConfigurationProperties
-
Whether it should redirect on forbidden rejections.
- setEnabled(boolean) - Method in class io.micronaut.security.config.RedirectConfigurationProperties.RefreshRedirectConfigurationProperties
-
Whether it should redirect on forbidden rejections.
- setEnabled(boolean) - Method in class io.micronaut.security.config.RedirectConfigurationProperties.UnauthorizedRedirectConfigurationProperties
-
Whether it should redirect on unauthorized rejections.
- setEnabled(boolean) - Method in class io.micronaut.security.config.SecurityConfigurationProperties
-
If Security is enabled.
- setEnabled(boolean) - Method in class io.micronaut.security.endpoints.introspection.IntrospectionConfigurationProperties
-
- setEnabled(boolean) - Method in class io.micronaut.security.endpoints.LoginControllerConfigurationProperties
-
- setEnabled(boolean) - Method in class io.micronaut.security.endpoints.LogoutControllerConfigurationProperties
-
- setEnabled(boolean) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.ClientCredentialsConfigurationProperties.HeaderTokenPropagatorConfigurationProperties
-
- setEnabled(boolean) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.ClientCredentialsConfigurationProperties
-
- setEnabled(boolean) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.EndSessionConfigurationProperties
-
The end session enabled flag.
- setEnabled(boolean) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties
-
Sets whether the client is enabled.
- setEnabled(boolean) - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties
-
Sets whether the OAuth 2.0 support is enabled.
- setEnabled(boolean) - Method in class io.micronaut.security.oauth2.endpoint.authorization.state.DefaultStateConfiguration
-
Sets whether a state parameter will be sent.
- setEnabled(boolean) - Method in class io.micronaut.security.oauth2.endpoint.nonce.DefaultNonceConfiguration
-
Sets whether a nonce parameter will be sent.
- setEnabled(boolean) - Method in class io.micronaut.security.session.SecuritySessionConfigurationProperties
-
Deprecated.
- setEnabled(boolean) - Method in class io.micronaut.security.token.config.TokenConfigurationProperties
-
Sets whether the configuration is enabled.
- setEnabled(boolean) - Method in class io.micronaut.security.token.jwt.bearer.BearerTokenConfigurationProperties
-
Set whether to enable bearer token authentication.
- setEnabled(boolean) - Method in class io.micronaut.security.token.jwt.config.JwtConfigurationProperties
-
Sets whether JWT security is enabled.
- setEnabled(boolean) - Method in class io.micronaut.security.token.jwt.cookie.JwtCookieConfigurationProperties
-
Sets whether JWT cookie configuration is enabled.
- setEnabled(boolean) - Method in class io.micronaut.security.token.jwt.cookie.RefreshTokenCookieConfigurationProperties
-
Sets whether JWT cookie configuration is enabled.
- setEnabled(boolean) - Method in class io.micronaut.security.token.jwt.endpoints.KeysControllerConfigurationProperties
-
- setEnabled(boolean) - Method in class io.micronaut.security.token.jwt.endpoints.OauthControllerConfigurationProperties
-
- setEnabled(boolean) - Method in class io.micronaut.security.token.jwt.generator.RefreshTokenConfigurationProperties
-
- setEnabled(boolean) - Method in class io.micronaut.security.token.propagation.HttpHeaderTokenPropagatorConfigurationProperties
-
- setEnabled(boolean) - Method in class io.micronaut.security.token.propagation.TokenPropagationConfigurationProperties
-
- setEncryptionMethod(EncryptionMethod) - Method in class io.micronaut.security.token.jwt.encryption.secret.SecretEncryptionConfiguration
-
EncryptionMethod
.
- setEndSession(OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.EndSessionConfigurationProperties) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties
-
Sets the end session endpoint configuration.
- setEndSession(OauthConfigurationProperties.OpenIdConfigurationProperties.EndSessionConfigurationProperties) - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties.OpenIdConfigurationProperties
-
The end session configuration.
- setEndSessionEndpoint(String) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setError(TokenError) - Method in class io.micronaut.security.oauth2.endpoint.token.response.TokenErrorResponse
-
- setErrorDescription(String) - Method in class io.micronaut.security.oauth2.endpoint.token.response.TokenErrorResponse
-
- setErrorUri(String) - Method in class io.micronaut.security.oauth2.endpoint.token.response.TokenErrorResponse
-
- setExp(Long) - Method in class io.micronaut.security.endpoints.introspection.IntrospectionResponse
-
- setExpiration(Integer) - Method in class io.micronaut.security.token.jwt.generator.AccessTokenConfigurationProperties
-
Access token expiration.
- setExpiresIn(Integer) - Method in class io.micronaut.security.oauth2.endpoint.token.response.TokenResponse
-
- setExtensions(Map<String, Object>) - Method in class io.micronaut.security.endpoints.introspection.IntrospectionResponse
-
- setFactory(String) - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.ContextConfiguration
-
Sets the context factory class.
- setFilter(String) - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.GroupConfiguration
-
Sets the group search filter.
- setFilter(String) - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.SearchConfiguration
-
Sets the search filter.
- setForbidden(RedirectConfigurationProperties.ForbiddenRedirectConfigurationProperties) - Method in class io.micronaut.security.config.RedirectConfigurationProperties
-
Sets the forbidden redirect configuration.
- setForbiddenTargetUrl(String) - Method in class io.micronaut.security.session.SecuritySessionConfigurationProperties
-
Deprecated.
- setFormatted(String) - Method in class io.micronaut.security.oauth2.endpoint.token.response.Address
-
- setGetAllowed(boolean) - Method in class io.micronaut.security.endpoints.LogoutControllerConfigurationProperties
-
- setGetAllowed(boolean) - Method in class io.micronaut.security.token.jwt.endpoints.OauthControllerConfigurationProperties
-
Enables HTTP GET invocations of refresh token requests.
- setGrantType(GrantType) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties
-
OAuth 2.0 grant type.
- setGrantType(String) - Method in class io.micronaut.security.oauth2.grants.AuthorizationCodeGrant
-
- setGrantType(String) - Method in class io.micronaut.security.oauth2.grants.ClientCredentialsGrant
-
- setGrantType(String) - Method in class io.micronaut.security.oauth2.grants.PasswordGrant
-
- setGrantTypesSupported(List<String>) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setGroups(LdapConfiguration.GroupConfiguration) - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration
-
Sets the group configuration.
- setHeaderName(String) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.ClientCredentialsConfigurationProperties.HeaderTokenPropagatorConfigurationProperties
-
Http Header to be used to propagate the token.
- setHeaderName(String) - Method in class io.micronaut.security.token.jwt.bearer.BearerTokenConfigurationProperties
-
Sets the header name to use.
- setHeaderName(String) - Method in class io.micronaut.security.token.propagation.HttpHeaderTokenPropagatorConfigurationProperties
-
Http Header to be used to propagate the token.
- setHeaderPropagation(OauthClientConfigurationProperties.ClientCredentialsConfigurationProperties.HeaderTokenPropagatorConfigurationProperties) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.ClientCredentialsConfigurationProperties
-
Sets the Http Header Client Credentials Token Propagator configuration.
- setIat(Long) - Method in class io.micronaut.security.endpoints.introspection.IntrospectionResponse
-
- setIdToken(String) - Method in class io.micronaut.security.oauth2.endpoint.token.response.OpenIdTokenResponse
-
- setIdTokenEncryptionEncValuesSupported(List<String>) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setIdTokenSigningAlgValuesSupported(List<String>) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setInterceptUrlMap(List<InterceptUrlMapPattern>) - Method in class io.micronaut.security.config.SecurityConfigurationProperties
-
Map that defines the interception patterns.
- setIntrospection(OauthClientConfigurationProperties.IntrospectionEndpointConfigurationProperties) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties
-
Sets the introspection endpoint configuration.
- setIntrospectionEndpoint(String) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setIntrospectionEndpointAuthMethodsSupported(List<String>) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setIpPatterns(List<String>) - Method in class io.micronaut.security.config.SecurityConfigurationProperties
-
Allowed IP patterns.
- setIss(String) - Method in class io.micronaut.security.endpoints.introspection.IntrospectionResponse
-
- setIssuer(String) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setIssuer(URL) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties
-
URL using the https scheme with no query or fragment component that the
Open ID provider asserts as its issuer identifier.
- setIssuer(boolean) - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties.OpenIdConfigurationProperties.ClaimsValidationConfigurationProperties
-
- setJti(String) - Method in class io.micronaut.security.endpoints.introspection.IntrospectionResponse
-
- setJweAlgorithm(JWEAlgorithm) - Method in class io.micronaut.security.token.jwt.encryption.secret.SecretEncryptionConfiguration
-
JWEAlgorithm
.
- setJwksUri(String) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setJwksUri(String) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties
-
The JWKS signature URI.
- setJwsAlgorithm(JWSAlgorithm) - Method in class io.micronaut.security.token.jwt.generator.RefreshTokenConfigurationProperties
-
JWSAlgorithm
.
- setJwsAlgorithm(JWSAlgorithm) - Method in class io.micronaut.security.token.jwt.signature.secret.SecretSignatureConfiguration
-
JWSAlgorithm
.
- setJwt(boolean) - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties.OpenIdConfigurationProperties.AdditionalClaimsConfigurationProperties
-
Set to true if the original JWT from the provider should be included in the Micronaut JWT.
- setKeyType(KeyType) - Method in class io.micronaut.security.token.jwt.signature.jwks.JwksSignatureConfigurationProperties
-
Representation of the kty parameter in a JSON Web Key (JWK).
- setLocality(String) - Method in class io.micronaut.security.oauth2.endpoint.token.response.Address
-
Address's locality.
- setLoginFailure(String) - Method in class io.micronaut.security.config.RedirectConfigurationProperties
-
Where the user is redirected to after a failed login.
- setLoginFailureTargetUrl(String) - Method in class io.micronaut.security.session.SecuritySessionConfigurationProperties
-
Deprecated.
- setLoginFailureTargetUrl(String) - Method in class io.micronaut.security.token.jwt.cookie.JwtCookieConfigurationProperties
-
Deprecated.
- setLoginSuccess(String) - Method in class io.micronaut.security.config.RedirectConfigurationProperties
-
Where the user is redirected to after a successful login.
- setLoginSuccessTargetUrl(String) - Method in class io.micronaut.security.session.SecuritySessionConfigurationProperties
-
Deprecated.
- setLoginSuccessTargetUrl(String) - Method in class io.micronaut.security.token.jwt.cookie.JwtCookieConfigurationProperties
-
Deprecated.
- setLoginUri(String) - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties
-
The URI template that is used to initiate an OAuth 2.0
authorization code grant flow.
- setLogout(String) - Method in class io.micronaut.security.config.RedirectConfigurationProperties
-
URL where the user is redirected after logout.
- setLogoutTargetUrl(String) - Method in class io.micronaut.security.session.SecuritySessionConfigurationProperties
-
- setLogoutTargetUrl(String) - Method in class io.micronaut.security.token.jwt.cookie.JwtCookieConfigurationProperties
-
Deprecated.
- setLogoutUri(String) - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties.OpenIdConfigurationProperties
-
The URI used to log out of an OpenID provider.
- setManagerDn(String) - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.ContextConfiguration
-
Sets the manager DN.
- setManagerPassword(String) - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.ContextConfiguration
-
Sets the manager password.
- setMaxAge(Integer) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.AuthorizationEndpointConfigurationProperties
-
Maximum authentication age.
- setMethod(EncryptionMethod) - Method in class io.micronaut.security.token.jwt.encryption.AbstractEncryptionConfiguration
-
method Setter.
- setNameKey(String) - Method in class io.micronaut.security.token.config.TokenConfigurationProperties
-
- setNbf(Long) - Method in class io.micronaut.security.endpoints.introspection.IntrospectionResponse
-
- setNonce(String) - Method in class io.micronaut.security.oauth2.endpoint.authorization.state.DefaultState
-
- setNonce(String) - Method in interface io.micronaut.security.oauth2.endpoint.authorization.state.MutableState
-
- setOpenid(OauthClientConfigurationProperties.OpenIdClientConfigurationProperties) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties
-
The open id configuration.
- setOpenid(OauthConfigurationProperties.OpenIdConfigurationProperties) - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties
-
The OpenID configuration.
- setOpPolicyUri(String) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setOpTosUri(String) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setOriginalUri(URI) - Method in class io.micronaut.security.oauth2.endpoint.authorization.state.DefaultState
-
- setOriginalUri(URI) - Method in interface io.micronaut.security.oauth2.endpoint.authorization.state.MutableState
-
- setPassword(String) - Method in class io.micronaut.security.authentication.UsernamePasswordCredentials
-
password setter.
- setPassword(String) - Method in class io.micronaut.security.oauth2.grants.PasswordGrant
-
- setPath(String) - Method in class io.micronaut.security.endpoints.introspection.IntrospectionConfigurationProperties
-
- setPath(String) - Method in class io.micronaut.security.endpoints.LoginControllerConfigurationProperties
-
- setPath(String) - Method in class io.micronaut.security.endpoints.LogoutControllerConfigurationProperties
-
- setPath(String) - Method in class io.micronaut.security.token.jwt.endpoints.KeysControllerConfigurationProperties
-
- setPath(String) - Method in class io.micronaut.security.token.jwt.endpoints.OauthControllerConfigurationProperties
-
- setPath(String) - Method in class io.micronaut.security.token.propagation.TokenPropagationConfigurationProperties
-
- setPersistence(String) - Method in class io.micronaut.security.oauth2.endpoint.authorization.state.DefaultStateConfiguration
-
Sets the mechanism to persist the state for later retrieval for validation.
- setPersistence(String) - Method in class io.micronaut.security.oauth2.endpoint.nonce.DefaultNonceConfiguration
-
Sets the mechanism to persist the nonce for later retrieval for validation.
- setPostalCode(String) - Method in class io.micronaut.security.oauth2.endpoint.token.response.Address
-
Address's postal code.
- setPrefix(String) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.ClientCredentialsConfigurationProperties.HeaderTokenPropagatorConfigurationProperties
-
Value prefix for Http Header.
- setPrefix(String) - Method in class io.micronaut.security.token.jwt.bearer.BearerTokenConfigurationProperties
-
Sets the prefix to use for the auth token.
- setPrefix(String) - Method in class io.micronaut.security.token.propagation.HttpHeaderTokenPropagatorConfigurationProperties
-
Value prefix for Http Header.
- setPriorToLogin(boolean) - Method in class io.micronaut.security.config.RedirectConfigurationProperties
-
If true, the user should be redirected back to the unauthorized
request that initiated the login flow.
- setPrompt(Prompt) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.AuthorizationEndpointConfigurationProperties
-
Controls how the authentication server prompts the user.
- setProperties(Map<String, Object>) - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.ContextConfiguration
-
Any additional properties that should be passed to InitialDirContext(java.util.Hashtable)
.
- setRedirectOnRejection(boolean) - Method in class io.micronaut.security.session.SecuritySessionConfigurationProperties
-
Deprecated.
- setRedirectUri(String) - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties.OpenIdConfigurationProperties.EndSessionConfigurationProperties
-
The URI the OpenID provider should redirect to after logging out.
- setRedirectUri(URI) - Method in class io.micronaut.security.oauth2.endpoint.authorization.state.DefaultState
-
- setRedirectUri(URI) - Method in interface io.micronaut.security.oauth2.endpoint.authorization.state.MutableState
-
- setRedirectUri(String) - Method in class io.micronaut.security.oauth2.grants.AuthorizationCodeGrant
-
- setRefresh(RedirectConfigurationProperties.RefreshRedirectConfigurationProperties) - Method in class io.micronaut.security.config.RedirectConfigurationProperties
-
Sets the refresh redirect configuration.
- setRefreshToken(boolean) - Method in class io.micronaut.security.oauth2.configuration.OauthConfigurationProperties.OpenIdConfigurationProperties.AdditionalClaimsConfigurationProperties
-
Set to true if the original refresh token from the provider should be included in the Micronaut JWT.
- setRefreshToken(String) - Method in class io.micronaut.security.oauth2.endpoint.token.response.TokenResponse
-
- setRefreshToken(String) - Method in class io.micronaut.security.oauth2.grants.RefreshTokenGrant
-
- setRegion(String) - Method in class io.micronaut.security.oauth2.endpoint.token.response.Address
-
Address' region.
- setRegistration(OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.RegistrationEndpointConfigurationProperties) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties
-
Sets the registration endpoint configuration.
- setRegistrationEndpoint(String) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setRejectNotFound(boolean) - Method in class io.micronaut.security.config.SecurityConfigurationProperties
-
- setRequestObjectEncryptionAlgValuesSupported(List<String>) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setRequestObjectEncryptionEncValuesSupported(List<String>) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setRequestObjectSigningAlgValuesSupported(List<String>) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setRequestParameterSupported(Boolean) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setRequestUriParameterSupported(Boolean) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setRequireRequestUriRegistration(Boolean) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setResponseMode(String) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.AuthorizationEndpointConfigurationProperties
-
Mechanism to be used for returning authorization response parameters from the
authorization endpoint.
- setResponseModesSupported(List<String>) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setResponseType(ResponseType) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.AuthorizationEndpointConfigurationProperties
-
Determines the authorization processing flow to be used.
- setResponseTypesSupported(List<String>) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setRevocation(OauthClientConfigurationProperties.RevocationEndpointConfigurationProperties) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties
-
Sets the revocation endpoint configuration.
- setRevocationEndpoint(String) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setRevocationEndpointAuthMethodsSupported(List<String>) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setRoles(Collection<String>) - Method in class io.micronaut.security.authentication.UserDetails
-
roles setter.
- setRoles(List<String>) - Method in class io.micronaut.security.token.jwt.render.BearerAccessRefreshToken
-
roles property setter.
- setRolesName(String) - Method in class io.micronaut.security.token.config.TokenConfigurationProperties
-
- setScope(String) - Method in class io.micronaut.security.endpoints.introspection.IntrospectionResponse
-
- setScope(String) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.ClientCredentialsConfigurationProperties
-
Scope to be requested in the client credentials request.
- setScope(String) - Method in class io.micronaut.security.oauth2.endpoint.token.response.TokenResponse
-
- setScope(String) - Method in class io.micronaut.security.oauth2.grants.ClientCredentialsGrant
-
- setScope(String) - Method in class io.micronaut.security.oauth2.grants.JwtBearerAssertionGrant
-
- setScope(String) - Method in class io.micronaut.security.oauth2.grants.PasswordGrant
-
- setScope(String) - Method in class io.micronaut.security.oauth2.grants.RefreshTokenGrant
-
- setScope(String) - Method in class io.micronaut.security.oauth2.grants.SamlBearerAssertionGrant
-
- setScopes(List<String>) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties
-
The scopes to request.
- setScopesSupported(List<String>) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setSearch(LdapConfiguration.SearchConfiguration) - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration
-
Sets the search configuration.
- setSecret(String) - Method in class io.micronaut.security.token.jwt.encryption.secret.SecretEncryption
-
Sets secret byte[] with a string with UTF_8 charset.
- setSecret(String) - Method in class io.micronaut.security.token.jwt.encryption.secret.SecretEncryptionConfiguration
-
Secret used for encryption configuration.
- setSecret(String) - Method in class io.micronaut.security.token.jwt.generator.RefreshTokenConfigurationProperties
-
- setSecret(String) - Method in class io.micronaut.security.token.jwt.signature.secret.SecretSignature
-
Sets secret byte[] with a string with UTF_8 charset.
- setSecret(String) - Method in class io.micronaut.security.token.jwt.signature.secret.SecretSignatureConfiguration
-
Secret used to sign JWT.
- setServer(String) - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.ContextConfiguration
-
Sets the server URL.
- setServiceDocumentation(String) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setServiceIdRegex(String) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.ClientCredentialsConfigurationProperties
-
- setServiceIdRegex(String) - Method in class io.micronaut.security.token.propagation.TokenPropagationConfigurationProperties
-
a regular expression to match the service id.
- setStreetAddress(String) - Method in class io.micronaut.security.oauth2.endpoint.token.response.Address
-
Sets the full street address.
- setSub(String) - Method in class io.micronaut.security.endpoints.introspection.IntrospectionResponse
-
- setSubjectTypesSupported(List<String>) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setSubtree(boolean) - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.GroupConfiguration
-
Sets if the subtree should be searched.
- setSubtree(boolean) - Method in class io.micronaut.configuration.security.ldap.configuration.LdapConfiguration.SearchConfiguration
-
Sets if the subtree should be searched.
- setToken(String) - Method in class io.micronaut.security.endpoints.introspection.IntrospectionRequest
-
- setToken(OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.TokenEndpointConfigurationProperties) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties
-
Sets the token endpoint configuration.
- setToken(OauthClientConfigurationProperties.TokenEndpointConfigurationProperties) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties
-
The OAuth 2.0 token endpoint configuration.
- setToken_type_hint(String) - Method in class io.micronaut.security.endpoints.introspection.IntrospectionRequest
-
- setTokenEndpoint(String) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setTokenEndpointAuthMethodsSupported(List<String>) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setTokenEndpointAuthSigningAlgValuesSupported(List<String>) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setTokenType(String) - Method in class io.micronaut.security.endpoints.introspection.IntrospectionResponse
-
- setTokenType(String) - Method in class io.micronaut.security.oauth2.endpoint.token.response.TokenResponse
-
- setTokenTypeHint(String) - Method in class io.micronaut.security.endpoints.introspection.IntrospectionRequest
-
- setUiLocales(List<String>) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.AuthorizationEndpointConfigurationProperties
-
Preferred locales for authentication.
- setUnauthorized(RedirectConfigurationProperties.UnauthorizedRedirectConfigurationProperties) - Method in class io.micronaut.security.config.RedirectConfigurationProperties
-
Sets the unauthorized redirect configuration.
- setUnauthorizedTargetUrl(String) - Method in class io.micronaut.security.session.SecuritySessionConfigurationProperties
-
Deprecated.
- setUriLocalesSupported(List<String>) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setUriRegex(String) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.ClientCredentialsConfigurationProperties
-
- setUriRegex(String) - Method in class io.micronaut.security.token.propagation.TokenPropagationConfigurationProperties
-
a regular expression to match the uri.
- setUrl(String) - Method in class io.micronaut.security.config.RedirectConfigurationProperties.ForbiddenRedirectConfigurationProperties
-
Where the user is redirected to after trying to access a secured route which he is forbidden to access.
- setUrl(String) - Method in class io.micronaut.security.config.RedirectConfigurationProperties.RefreshRedirectConfigurationProperties
-
Where the user is redirected to after trying to access a secured route which he is forbidden to access.
- setUrl(String) - Method in class io.micronaut.security.config.RedirectConfigurationProperties.UnauthorizedRedirectConfigurationProperties
-
Where the user is redirected to after trying to access a secured route.
- setUrl(String) - Method in class io.micronaut.security.oauth2.configuration.endpoints.DefaultEndpointConfiguration
-
- setUrl(String) - Method in class io.micronaut.security.token.jwt.signature.jwks.JwksSignatureConfigurationProperties
-
Remote JSON Web Key set url.
- setUserInfo(OauthClientConfigurationProperties.OpenIdClientConfigurationProperties.UserInfoEndpointConfigurationProperties) - Method in class io.micronaut.security.oauth2.configuration.OauthClientConfigurationProperties.OpenIdClientConfigurationProperties
-
Sets the user info endpoint configuration.
- setUserinfoEncryptionAlgValuesSupported(List<String>) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setUserinfoEncryptionEncValuesSupported(List<String>) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setUserinfoEndpoint(String) - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdProviderMetadata
-
- setUsername(String) - Method in class io.micronaut.security.authentication.UserDetails
-
username setter.
- setUsername(String) - Method in class io.micronaut.security.authentication.UsernamePasswordCredentials
-
username setter.
- setUsername(String) - Method in class io.micronaut.security.endpoints.introspection.IntrospectionResponse
-
- setUsername(String) - Method in class io.micronaut.security.oauth2.grants.PasswordGrant
-
- setUsername(String) - Method in class io.micronaut.security.token.jwt.render.BearerAccessRefreshToken
-
username setter.
- shouldRedirect(HttpRequest<?>, AuthorizationException) - Method in class io.micronaut.security.authentication.DefaultAuthorizationExceptionHandler
-
Decides whether the request should be handled with a redirect.
- sign(JWTClaimsSet) - Method in class io.micronaut.security.token.jwt.signature.ec.ECSignatureGenerator
-
- sign(JWTClaimsSet) - Method in class io.micronaut.security.token.jwt.signature.rsa.RSASignatureGenerator
-
- sign(JWTClaimsSet) - Method in class io.micronaut.security.token.jwt.signature.secret.SecretSignature
-
- sign(JWTClaimsSet) - Method in interface io.micronaut.security.token.jwt.signature.SignatureGeneratorConfiguration
-
Generate a signed JWT based on claims.
- signatureConfiguration - Variable in class io.micronaut.security.token.jwt.generator.JwtTokenGenerator
-
- signatureConfiguration(ECSignatureConfiguration) - Method in class io.micronaut.security.token.jwt.signature.ec.ECSignatureFactory
-
- signatureConfiguration(RSASignatureConfiguration) - Method in class io.micronaut.security.token.jwt.signature.rsa.RSASignatureFactory
-
- SignatureConfiguration - Interface in io.micronaut.security.token.jwt.signature
-
Signature configuration.
- signatureGeneratorConfiguration(ECSignatureGeneratorConfiguration) - Method in class io.micronaut.security.token.jwt.signature.ec.ECSignatureGeneratorFactory
-
- signatureGeneratorConfiguration(RSASignatureGeneratorConfiguration) - Method in class io.micronaut.security.token.jwt.signature.rsa.RSASignatureGeneratorFactory
-
- SignatureGeneratorConfiguration - Interface in io.micronaut.security.token.jwt.signature
-
Signature Generator configuration.
- SignedRefreshTokenGenerator - Class in io.micronaut.security.token.jwt.generator
-
- SignedRefreshTokenGenerator(RefreshTokenConfiguration) - Constructor for class io.micronaut.security.token.jwt.generator.SignedRefreshTokenGenerator
-
- signWithPrivateKey(JWTClaimsSet, ECPrivateKey) - Method in class io.micronaut.security.token.jwt.signature.ec.ECSignatureGenerator
-
- signWithPrivateKey(JWTClaimsSet, RSAPrivateKey) - Method in class io.micronaut.security.token.jwt.signature.rsa.RSASignatureGenerator
-
- SPACE - Static variable in class io.micronaut.security.oauth2.client.clientcredentials.propagation.ClientCredentialsHeaderTokenPropagator
-
- State - Interface in io.micronaut.security.oauth2.endpoint.authorization.state
-
Represents the state sent in the authorization request and returned in the authorization response.
- StateAware - Interface in io.micronaut.security.oauth2.endpoint.authorization.response
-
State retrieval.
- StateAwareAuthorizationCallback - Class in io.micronaut.security.oauth2.endpoint.authorization.response
-
Base class to extend from that handles state retrieval and caching.
- StateAwareAuthorizationCallback(StateSerDes) - Constructor for class io.micronaut.security.oauth2.endpoint.authorization.response.StateAwareAuthorizationCallback
-
- StateFactory - Interface in io.micronaut.security.oauth2.endpoint.authorization.state
-
Generates a state parameter.
- StatePersistence - Interface in io.micronaut.security.oauth2.endpoint.authorization.state.persistence
-
Persists the state for later retrieval necessary for validation.
- StateSerDes - Interface in io.micronaut.security.oauth2.endpoint.authorization.state
-
Responsible for serialization and de-serialization of the state.
- StateValidationConfiguration - Interface in io.micronaut.security.oauth2.endpoint.authorization.state.validation
-
Configuration options for state validation.
- StateValidator - Interface in io.micronaut.security.oauth2.endpoint.authorization.state.validation
-
Validates a state parameter.
- STREET_ADDRESS - Static variable in class io.micronaut.security.oauth2.endpoint.token.response.Address
-
- SUBJECT - Static variable in class io.micronaut.security.endpoints.introspection.DefaultIntrospectionProcessor
-
- SUBJECT - Static variable in interface io.micronaut.security.token.jwt.generator.claims.JwtClaims
-
- SubjectNotNullJwtClaimsValidator - Class in io.micronaut.security.token.jwt.validator
-
Validate JWT subject claim is not null.
- SubjectNotNullJwtClaimsValidator() - Constructor for class io.micronaut.security.token.jwt.validator.SubjectNotNullJwtClaimsValidator
-
- supportedAlgorithmsMessage() - Method in class io.micronaut.security.token.jwt.encryption.ec.ECEncryption
-
- supportedAlgorithmsMessage() - Method in interface io.micronaut.security.token.jwt.encryption.EncryptionConfiguration
-
- supportedAlgorithmsMessage() - Method in class io.micronaut.security.token.jwt.encryption.rsa.RSAEncryption
-
- supportedAlgorithmsMessage() - Method in class io.micronaut.security.token.jwt.encryption.secret.SecretEncryption
-
- supportedAlgorithmsMessage() - Method in class io.micronaut.security.token.jwt.signature.ec.ECSignature
-
- supportedAlgorithmsMessage() - Method in class io.micronaut.security.token.jwt.signature.jwks.JwksSignature
-
- supportedAlgorithmsMessage() - Method in class io.micronaut.security.token.jwt.signature.rsa.RSASignature
-
- supportedAlgorithmsMessage() - Method in class io.micronaut.security.token.jwt.signature.secret.SecretSignature
-
- supportedAlgorithmsMessage() - Method in interface io.micronaut.security.token.jwt.signature.SignatureConfiguration
-
- supports(JWEAlgorithm, EncryptionMethod) - Method in class io.micronaut.security.token.jwt.encryption.ec.ECEncryption
-
- supports(JWEAlgorithm, EncryptionMethod) - Method in interface io.micronaut.security.token.jwt.encryption.EncryptionConfiguration
-
Whether this encryption configuration supports this algorithm and encryption method.
- supports(JWEAlgorithm, EncryptionMethod) - Method in class io.micronaut.security.token.jwt.encryption.rsa.RSAEncryption
-
- supports(JWEAlgorithm, EncryptionMethod) - Method in class io.micronaut.security.token.jwt.encryption.secret.SecretEncryption
-
- supports(JWSAlgorithm) - Method in class io.micronaut.security.token.jwt.signature.ec.ECSignature
-
- supports(JWSAlgorithm) - Method in class io.micronaut.security.token.jwt.signature.jwks.JwksSignature
-
Whether this signature configuration supports this algorithm.
- supports(JWSAlgorithm) - Method in class io.micronaut.security.token.jwt.signature.rsa.RSASignature
-
- supports(JWSAlgorithm) - Method in class io.micronaut.security.token.jwt.signature.secret.SecretSignature
-
- supports(JWSAlgorithm) - Method in interface io.micronaut.security.token.jwt.signature.SignatureConfiguration
-
Whether this signature configuration supports this algorithm.
- supportsEndSession() - Method in class io.micronaut.security.oauth2.client.DefaultOpenIdClient
-
- supportsEndSession() - Method in interface io.micronaut.security.oauth2.client.OpenIdClient
-
- validate(JwtClaims) - Method in class io.micronaut.security.oauth2.client.IdTokenClaimsValidator
-
- validate(JwtClaims, HttpRequest<?>) - Method in class io.micronaut.security.oauth2.client.IdTokenClaimsValidator
-
- validate(HttpRequest<?>, State) - Method in class io.micronaut.security.oauth2.endpoint.authorization.state.validation.DefaultStateValidator
-
- validate(HttpRequest<?>, State) - Method in interface io.micronaut.security.oauth2.endpoint.authorization.state.validation.StateValidator
-
Validates the provided state.
- validate(OpenIdClaims, OauthClientConfiguration, OpenIdProviderMetadata) - Method in class io.micronaut.security.oauth2.endpoint.token.response.validation.AudienceClaimValidator
-
- validate(OpenIdClaims, OauthClientConfiguration, OpenIdProviderMetadata) - Method in class io.micronaut.security.oauth2.endpoint.token.response.validation.AuthorizedPartyClaimValidator
-
- validate(OauthClientConfiguration, OpenIdProviderMetadata, OpenIdTokenResponse, String) - Method in class io.micronaut.security.oauth2.endpoint.token.response.validation.DefaultOpenIdTokenResponseValidator
-
- validate(OpenIdClaims, OauthClientConfiguration, OpenIdProviderMetadata) - Method in class io.micronaut.security.oauth2.endpoint.token.response.validation.IssuerClaimValidator
-
- validate(OpenIdClaims, OauthClientConfiguration, OpenIdProviderMetadata, String) - Method in class io.micronaut.security.oauth2.endpoint.token.response.validation.NonceClaimValidator
-
- validate(OpenIdClaims, OauthClientConfiguration, OpenIdProviderMetadata) - Method in interface io.micronaut.security.oauth2.endpoint.token.response.validation.OpenIdClaimsValidator
-
- validate(OauthClientConfiguration, OpenIdProviderMetadata, OpenIdTokenResponse, String) - Method in interface io.micronaut.security.oauth2.endpoint.token.response.validation.OpenIdTokenResponseValidator
-
- validate(String) - Method in class io.micronaut.security.token.jwt.generator.SignedRefreshTokenGenerator
-
- validate(SignedJWT, JWK) - Method in class io.micronaut.security.token.jwt.signature.jwks.DefaultJwkValidator
-
- validate(SignedJWT, JWK) - Method in interface io.micronaut.security.token.jwt.signature.jwks.JwkValidator
-
- validate(JWTClaimsSet) - Method in class io.micronaut.security.token.jwt.validator.ExpirationJwtClaimsValidator
-
- validate(JwtClaims) - Method in class io.micronaut.security.token.jwt.validator.ExpirationJwtClaimsValidator
-
Deprecated.
- validate(JwtClaims) - Method in interface io.micronaut.security.token.jwt.validator.JwtClaimsValidator
-
- validate(JwtClaims, HttpRequest<?>) - Method in interface io.micronaut.security.token.jwt.validator.JwtClaimsValidator
-
- validate(String) - Method in class io.micronaut.security.token.jwt.validator.JwtValidator
-
- validate(String, HttpRequest<?>) - Method in class io.micronaut.security.token.jwt.validator.JwtValidator
-
Validates the supplied token with any configurations and claim validators present.
- validate(JWT) - Method in class io.micronaut.security.token.jwt.validator.JwtValidator
-
- validate(JWT, HttpRequest<?>) - Method in class io.micronaut.security.token.jwt.validator.JwtValidator
-
Validates the supplied token with any configurations and claim validators present.
- validate(JWTClaimsSet) - Method in class io.micronaut.security.token.jwt.validator.SubjectNotNullJwtClaimsValidator
-
- validate(JwtClaims) - Method in class io.micronaut.security.token.jwt.validator.SubjectNotNullJwtClaimsValidator
-
Deprecated.
- validate(String) - Method in interface io.micronaut.security.token.validator.RefreshTokenValidator
-
- validateClaims(OauthClientConfiguration, OpenIdProviderMetadata, JWT, String) - Method in class io.micronaut.security.oauth2.endpoint.token.response.validation.DefaultOpenIdTokenResponseValidator
-
- validateToken(String) - Method in class io.micronaut.security.token.jwt.validator.JwtTokenValidator
-
- validateToken(String) - Method in interface io.micronaut.security.token.validator.TokenValidator
-
- validateToken(String, HttpRequest<?>) - Method in interface io.micronaut.security.token.validator.TokenValidator
-
Validates the provided token and returns the authentication state.
- validator - Variable in class io.micronaut.security.token.jwt.validator.JwtTokenValidator
-
- valueOf(String) - Static method in enum io.micronaut.security.authentication.AuthenticationFailureReason
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum io.micronaut.security.authentication.AuthenticationMode
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum io.micronaut.security.config.AuthenticationStrategy
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum io.micronaut.security.errors.IssuingAnAccessTokenErrorCode
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum io.micronaut.security.errors.ObtainingAuthorizationErrorCode
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum io.micronaut.security.oauth2.endpoint.AuthenticationMethod
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum io.micronaut.security.oauth2.endpoint.authorization.request.Display
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum io.micronaut.security.oauth2.endpoint.authorization.request.OpenIdScope
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum io.micronaut.security.oauth2.endpoint.authorization.request.Prompt
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum io.micronaut.security.oauth2.endpoint.authorization.request.ResponseType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum io.micronaut.security.oauth2.endpoint.authorization.response.AuthorizationErrorCode
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum io.micronaut.security.oauth2.endpoint.token.response.TokenError
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum io.micronaut.security.oauth2.grants.GrantType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum io.micronaut.security.rules.SecurityRuleResult
-
Returns the enum constant of this type with the specified name.
- values() - Method in class io.micronaut.configuration.security.ldap.context.AttributesConvertibleValues
-
- values() - Static method in enum io.micronaut.security.authentication.AuthenticationFailureReason
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum io.micronaut.security.authentication.AuthenticationMode
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum io.micronaut.security.config.AuthenticationStrategy
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum io.micronaut.security.errors.IssuingAnAccessTokenErrorCode
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum io.micronaut.security.errors.ObtainingAuthorizationErrorCode
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum io.micronaut.security.oauth2.endpoint.AuthenticationMethod
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum io.micronaut.security.oauth2.endpoint.authorization.request.Display
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum io.micronaut.security.oauth2.endpoint.authorization.request.OpenIdScope
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum io.micronaut.security.oauth2.endpoint.authorization.request.Prompt
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum io.micronaut.security.oauth2.endpoint.authorization.request.ResponseType
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum io.micronaut.security.oauth2.endpoint.authorization.response.AuthorizationErrorCode
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum io.micronaut.security.oauth2.endpoint.token.response.TokenError
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum io.micronaut.security.oauth2.grants.GrantType
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum io.micronaut.security.rules.SecurityRuleResult
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- verify(SignedJWT) - Method in class io.micronaut.security.token.jwt.signature.ec.ECSignature
-
- verify(SignedJWT) - Method in class io.micronaut.security.token.jwt.signature.jwks.JwksSignature
-
Verify a signed JWT.
- verify(List<JWK>, SignedJWT) - Method in class io.micronaut.security.token.jwt.signature.jwks.JwksSignature
-
returns true if any JWK match is able to verify the JWT signature.
- verify(SignedJWT) - Method in class io.micronaut.security.token.jwt.signature.rsa.RSASignature
-
- verify(SignedJWT) - Method in class io.micronaut.security.token.jwt.signature.secret.SecretSignature
-
- verify(SignedJWT) - Method in interface io.micronaut.security.token.jwt.signature.SignatureConfiguration
-
Verify a signed JWT.