Class OidcClientConfig

java.lang.Object
io.quarkus.oidc.common.runtime.OidcCommonConfig
io.quarkus.oidc.client.OidcClientConfig

public class OidcClientConfig extends OidcCommonConfig
  • Field Details

    • id

      A unique OIDC client identifier. It must be set when OIDC clients are created dynamically and is optional in all other cases.
    • clientEnabled

      @ConfigItem(defaultValue="true") public boolean clientEnabled
      If this client configuration is enabled.
    • scopes

      @ConfigItem public Optional<List<String>> scopes
      List of access token scopes
    • refreshTokenTimeSkew

      @ConfigItem public Optional<Duration> refreshTokenTimeSkew
      Refresh token time skew in seconds. If this property is enabled then the configured number of seconds is added to the current time when checking whether the access token should be refreshed. If the sum is greater than this access token's expiration time then a refresh is going to happen.
    • absoluteExpiresIn

      @ConfigItem(defaultValue="false") public boolean absoluteExpiresIn
      If the access token 'expires_in' property should be checked as an absolute time value as opposed to a duration relative to the current time.
    • grant

      public OidcClientConfig.Grant grant
    • grantOptions

      @ConfigItem public Map<String,Map<String,String>> grantOptions
      Grant options
    • earlyTokensAcquisition

      @ConfigItem(defaultValue="true") public boolean earlyTokensAcquisition
      Requires that all filters which use 'OidcClient' acquire the tokens at the post-construct initialization time, possibly long before these tokens are used. This property should be disabled if the access token may expire before it is used for the first time and no refresh token is available.
    • headers

      @ConfigItem public Map<String,String> headers
      Custom HTTP headers which have to be sent to the token endpoint
  • Constructor Details

    • OidcClientConfig

      public OidcClientConfig()
  • Method Details

    • getId

      public Optional<String> getId()
    • setId

      public void setId(String id)
    • getGrantOptions

      public Map<String,Map<String,String>> getGrantOptions()
    • setGrantOptions

      public void setGrantOptions(Map<String,Map<String,String>> grantOptions)
    • isClientEnabled

      public boolean isClientEnabled()
    • setClientEnabled

      public void setClientEnabled(boolean clientEnabled)
    • getScopes

      public Optional<List<String>> getScopes()
    • setScopes

      public void setScopes(List<String> scopes)
    • getRefreshTokenTimeSkew

      public Optional<Duration> getRefreshTokenTimeSkew()
    • setRefreshTokenTimeSkew

      public void setRefreshTokenTimeSkew(Duration refreshTokenTimeSkew)
    • getHeaders

      public Map<String,String> getHeaders()
    • setHeaders

      public void setHeaders(Map<String,String> headers)
    • isAbsoluteExpiresIn

      public boolean isAbsoluteExpiresIn()
    • setAbsoluteExpiresIn

      public void setAbsoluteExpiresIn(boolean absoluteExpiresIn)
    • setGrant

      public void setGrant(OidcClientConfig.Grant grant)
    • getGrant

      public OidcClientConfig.Grant getGrant()