A B C D E F G H I J K L M N O P Q R S T U V W 
All Classes All Packages

A

AbstractJsonObjectResponse - Class in io.quarkus.oidc.runtime
 
AbstractJsonObjectResponse() - Constructor for class io.quarkus.oidc.runtime.AbstractJsonObjectResponse
 
AbstractJsonObjectResponse(String) - Constructor for class io.quarkus.oidc.runtime.AbstractJsonObjectResponse
 
AbstractJsonObjectResponse(JsonObject) - Constructor for class io.quarkus.oidc.runtime.AbstractJsonObjectResponse
 
AbstractOidcAuthenticationMechanism - Class in io.quarkus.oidc.runtime
 
AbstractOidcAuthenticationMechanism() - Constructor for class io.quarkus.oidc.runtime.AbstractOidcAuthenticationMechanism
 
accesstoken - io.quarkus.oidc.OidcTenantConfig.Roles.Source
Access Token - the default value for the 'service' applications; can also be used as the source of roles for the 'web-app' applications.
AccessTokenCredential - Class in io.quarkus.oidc
 
AccessTokenCredential() - Constructor for class io.quarkus.oidc.AccessTokenCredential
 
AccessTokenCredential(String, RefreshToken, RoutingContext) - Constructor for class io.quarkus.oidc.AccessTokenCredential
Create AccessTokenCredential
AccessTokenCredential(String, RoutingContext) - Constructor for class io.quarkus.oidc.AccessTokenCredential
Create AccessTokenCredential
addIntrospection(String, TokenIntrospection, OidcTenantConfig, OidcRequestContext<Void>) - Method in class io.quarkus.oidc.runtime.DefaultTokenIntrospectionUserInfoCache
 
addIntrospection(String, TokenIntrospection, OidcTenantConfig, OidcRequestContext<Void>) - Method in interface io.quarkus.oidc.TokenIntrospectionCache
Add a new TokenIntrospection result to the cache.
addUserInfo(String, UserInfo, OidcTenantConfig, OidcRequestContext<Void>) - Method in class io.quarkus.oidc.runtime.DefaultTokenIntrospectionUserInfoCache
 
addUserInfo(String, UserInfo, OidcTenantConfig, OidcRequestContext<Void>) - Method in interface io.quarkus.oidc.UserInfoCache
Add a new UserInfo to the cache.
allowJwtIntrospection - Variable in class io.quarkus.oidc.OidcTenantConfig.Token
Allow the remote introspection of JWT tokens when no matching JWK key is available.
allowOpaqueTokenIntrospection - Variable in class io.quarkus.oidc.OidcTenantConfig.Token
Allow the remote introspection of the opaque tokens.
allowTokenIntrospectionCache - Variable in class io.quarkus.oidc.OidcTenantConfig
Allow caching the token introspection data.
allowUserInfoCache - Variable in class io.quarkus.oidc.OidcTenantConfig
Allow caching the user info data.
AMP - Static variable in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
applicationType - Variable in class io.quarkus.oidc.OidcTenantConfig
The application type, which can be one of the following values from enum OidcTenantConfig.ApplicationType.
asymmetricKeyResolver - Variable in class io.quarkus.oidc.runtime.OidcProvider
 
audience - Variable in class io.quarkus.oidc.OidcTenantConfig.Token
Expected audience 'aud' claim value which may be a string or an array of strings.
audience - Variable in class io.quarkus.oidc.runtime.OidcProvider
 
authenticate(IdentityProviderManager, RoutingContext, TokenCredential) - Method in class io.quarkus.oidc.runtime.AbstractOidcAuthenticationMechanism
 
authenticate(TokenAuthenticationRequest, AuthenticationRequestContext) - Method in class io.quarkus.oidc.runtime.OidcIdentityProvider
 
authenticate(RoutingContext, IdentityProviderManager) - Method in class io.quarkus.oidc.runtime.BearerAuthenticationMechanism
 
authenticate(RoutingContext, IdentityProviderManager) - Method in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
authenticate(RoutingContext, IdentityProviderManager) - Method in class io.quarkus.oidc.runtime.OidcAuthenticationMechanism
 
authentication - Variable in class io.quarkus.oidc.OidcTenantConfig
Different options to configure authorization requests
Authentication() - Constructor for class io.quarkus.oidc.OidcTenantConfig.Authentication
 
AuthorizationCodeTokens - Class in io.quarkus.oidc
Authorization Code Flow Session State
AuthorizationCodeTokens() - Constructor for class io.quarkus.oidc.AuthorizationCodeTokens
 
AuthorizationCodeTokens(String, String, String) - Constructor for class io.quarkus.oidc.AuthorizationCodeTokens
 
authorizationPath - Variable in class io.quarkus.oidc.OidcTenantConfig
Relative path of the OIDC authorization endpoint which authenticates the users.
autoRefreshInterval - Variable in class io.quarkus.oidc.OidcTenantConfig.Token
Deprecated.

B

BearerAuthenticationMechanism - Class in io.quarkus.oidc.runtime
 
BearerAuthenticationMechanism() - Constructor for class io.quarkus.oidc.runtime.BearerAuthenticationMechanism
 
BlockingTaskRunner<T> - Class in io.quarkus.oidc.runtime
 
BlockingTaskRunner() - Constructor for class io.quarkus.oidc.runtime.BlockingTaskRunner
 

C

cleanUpTimerInterval - Variable in class io.quarkus.oidc.runtime.OidcConfig.TokenCache
Clean up timer interval.
clearCache() - Method in class io.quarkus.oidc.runtime.DefaultTokenIntrospectionUserInfoCache
 
client - Variable in class io.quarkus.oidc.runtime.OidcProvider
 
close() - Method in class io.quarkus.oidc.runtime.OidcProvider
 
close() - Method in class io.quarkus.oidc.runtime.OidcProviderClient
 
CodeAuthenticationMechanism - Class in io.quarkus.oidc.runtime
 
CodeAuthenticationMechanism() - Constructor for class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
CONFIG_METADATA_ATTRIBUTE - Static variable in class io.quarkus.oidc.runtime.OidcUtils
 
contains(String) - Method in class io.quarkus.oidc.OidcConfigurationMetadata
 
contains(String) - Method in class io.quarkus.oidc.runtime.AbstractJsonObjectResponse
 
COOKIE_DELIM - Static variable in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
COOKIE_PATTERN - Static variable in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
cookieDomain - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
Cookie domain parameter value which, if set, will be used for the session, state and post logout cookies.
cookieForceSecure - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
If enabled the state, session and post logout cookies will have their 'secure' parameter set to 'true' when HTTP is used.
cookiePath - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
Cookie path parameter value which, if set, will be used to set a path parameter for the session, state and post logout cookies.
cookiePathHeader - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
Cookie path header parameter value which, if set, identifies the incoming HTTP header whose value will be used to set a path parameter for the session, state and post logout cookies.
createCookie(RoutingContext, OidcTenantConfig, String, String, long) - Static method in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
createOidcClientUni(OidcTenantConfig, TlsConfig, Vertx) - Static method in class io.quarkus.oidc.runtime.OidcRecorder
 
createOidcProvider(OidcTenantConfig, TlsConfig, Vertx) - Static method in class io.quarkus.oidc.runtime.OidcRecorder
 
createTokenState(RoutingContext, OidcTenantConfig, AuthorizationCodeTokens) - Method in interface io.quarkus.oidc.TokenStateManager
createTokenState(RoutingContext, OidcTenantConfig, AuthorizationCodeTokens, OidcRequestContext<String>) - Method in class io.quarkus.oidc.runtime.DefaultTokenStateManager
 
createTokenState(RoutingContext, OidcTenantConfig, AuthorizationCodeTokens, OidcRequestContext<String>) - Method in interface io.quarkus.oidc.TokenStateManager
Convert the authorization code flow tokens into a token state.
currentAccessToken() - Method in class io.quarkus.oidc.runtime.OidcJsonWebTokenProducer
The producer method for the current access token
currentAccessToken() - Method in class io.quarkus.oidc.runtime.OidcTokenCredentialProducer
 
currentIdToken() - Method in class io.quarkus.oidc.runtime.OidcJsonWebTokenProducer
The producer method for the current id token
currentIdToken() - Method in class io.quarkus.oidc.runtime.OidcTokenCredentialProducer
The producer method for the current id token
currentRefreshToken() - Method in class io.quarkus.oidc.runtime.OidcTokenCredentialProducer
 
currentTokenIntrospection() - Method in class io.quarkus.oidc.runtime.OidcTokenCredentialProducer
The producer method for the current UserInfo
currentUserInfo() - Method in class io.quarkus.oidc.runtime.OidcTokenCredentialProducer
The producer method for the current UserInfo

D

decodeJwtContent(String) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
defaultTenant - Variable in class io.quarkus.oidc.runtime.OidcConfig
The default tenant.
DefaultTenantConfigResolver - Class in io.quarkus.oidc.runtime
 
DefaultTenantConfigResolver() - Constructor for class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
DefaultTokenIntrospectionUserInfoCache - Class in io.quarkus.oidc.runtime
Default TokenIntrospection and UserInfo Cache implementation.
DefaultTokenIntrospectionUserInfoCache(OidcConfig, Vertx) - Constructor for class io.quarkus.oidc.runtime.DefaultTokenIntrospectionUserInfoCache
 
DefaultTokenStateManager - Class in io.quarkus.oidc.runtime
 
DefaultTokenStateManager() - Constructor for class io.quarkus.oidc.runtime.DefaultTokenStateManager
 
deleteTokens(RoutingContext, OidcTenantConfig, String) - Method in interface io.quarkus.oidc.TokenStateManager
deleteTokens(RoutingContext, OidcTenantConfig, String, OidcRequestContext<Void>) - Method in class io.quarkus.oidc.runtime.DefaultTokenStateManager
 
deleteTokens(RoutingContext, OidcTenantConfig, String, OidcRequestContext<Void>) - Method in interface io.quarkus.oidc.TokenStateManager
Delete the token state.
destroy(TenantConfigBean, CreationalContext<TenantConfigBean>, Map<String, Object>) - Method in class io.quarkus.oidc.runtime.TenantConfigBean.Destroyer
 
Destroyer() - Constructor for class io.quarkus.oidc.runtime.TenantConfigBean.Destroyer
 

E

enableHttpForwardedPrefix - Variable in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
endSessionPath - Variable in class io.quarkus.oidc.OidcTenantConfig
Relative path of the OIDC end_session_endpoint.
EQ - Static variable in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
extraParams - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
Additional properties which will be added as the query parameters to the authentication redirect URI.

F

findRoles(String, OidcTenantConfig.Roles, JsonObject) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
forcedJwkRefreshInterval - Variable in class io.quarkus.oidc.OidcTenantConfig.Token
Forced JWK set refresh interval in minutes.
forceRedirectHttpsScheme - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
Force 'https' as the 'redirect_uri' parameter scheme when running behind an SSL terminating reverse proxy.
fromAudience(String...) - Static method in class io.quarkus.oidc.OidcTenantConfig.Token
 
fromClaimPath(String) - Static method in class io.quarkus.oidc.OidcTenantConfig.Roles
 
fromClaimPathAndSeparator(String, String) - Static method in class io.quarkus.oidc.OidcTenantConfig.Roles
 
fromIssuer(String) - Static method in class io.quarkus.oidc.OidcTenantConfig.Token
 

G

get() - Method in class io.quarkus.oidc.runtime.OidcConfigPropertySupplier
 
get(String) - Method in class io.quarkus.oidc.OidcConfigurationMetadata
 
get(String) - Method in class io.quarkus.oidc.runtime.AbstractJsonObjectResponse
 
getAccessToken() - Method in class io.quarkus.oidc.AuthorizationCodeTokens
 
getAllProperties() - Method in class io.quarkus.oidc.runtime.AbstractJsonObjectResponse
 
getApplicationType() - Method in class io.quarkus.oidc.OidcTenantConfig
 
getArray(String) - Method in class io.quarkus.oidc.runtime.AbstractJsonObjectResponse
 
getAudience() - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
getAuthentication() - Method in class io.quarkus.oidc.OidcTenantConfig
 
getAuthorizationCodeTokens(String, String) - Method in class io.quarkus.oidc.runtime.OidcProviderClient
 
getAuthorizationPath() - Method in class io.quarkus.oidc.OidcTenantConfig
 
getAuthorizationUri() - Method in class io.quarkus.oidc.OidcConfigurationMetadata
 
getBoolean(String) - Method in class io.quarkus.oidc.runtime.AbstractJsonObjectResponse
 
getCacheSize() - Method in class io.quarkus.oidc.runtime.DefaultTokenIntrospectionUserInfoCache
 
getChallenge(RoutingContext) - Method in class io.quarkus.oidc.runtime.BearerAuthenticationMechanism
 
getChallenge(RoutingContext) - Method in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
getChallenge(RoutingContext) - Method in class io.quarkus.oidc.runtime.OidcAuthenticationMechanism
 
getChallengeInternal(RoutingContext, TenantConfigContext) - Method in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
getClaims() - Method in class io.quarkus.oidc.runtime.OidcJwtCallerPrincipal
 
getCodeFlowTokens(String, String) - Method in class io.quarkus.oidc.runtime.OidcProvider
 
getCookieDomain() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
getCookiePath() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
getCookiePathHeader() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
getCookieSuffix(String) - Static method in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
getCredential() - Method in class io.quarkus.oidc.runtime.OidcJwtCallerPrincipal
 
getCredentialTransport() - Method in class io.quarkus.oidc.runtime.OidcAuthenticationMechanism
 
getCredentialTypes() - Method in class io.quarkus.oidc.runtime.OidcAuthenticationMechanism
 
getDefaultTenant() - Method in class io.quarkus.oidc.runtime.TenantConfigBean
 
getDefaultValue() - Method in class io.quarkus.oidc.runtime.OidcConfigPropertySupplier
 
getDynamicTenantsConfig() - Method in class io.quarkus.oidc.runtime.TenantConfigBean
 
getEndSessionPath() - Method in class io.quarkus.oidc.OidcTenantConfig
 
getEndSessionUri() - Method in class io.quarkus.oidc.OidcConfigurationMetadata
 
getEventType() - Method in class io.quarkus.oidc.SecurityEvent
 
getExtraParams() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
getForcedJwkRefreshInterval() - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
getHeader() - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
getIdToken() - Method in class io.quarkus.oidc.AuthorizationCodeTokens
 
getIntrospection(String, OidcTenantConfig, OidcRequestContext<TokenIntrospection>) - Method in class io.quarkus.oidc.runtime.DefaultTokenIntrospectionUserInfoCache
 
getIntrospection(String, OidcTenantConfig, OidcRequestContext<TokenIntrospection>) - Method in interface io.quarkus.oidc.TokenIntrospectionCache
Get the cached TokenIntrospection result.
getIntrospectionPath() - Method in class io.quarkus.oidc.OidcTenantConfig
 
getIntrospectionString() - Method in class io.quarkus.oidc.TokenIntrospection
 
getIntrospectionUri() - Method in class io.quarkus.oidc.OidcConfigurationMetadata
 
getIssuer() - Method in class io.quarkus.oidc.OidcConfigurationMetadata
 
getIssuer() - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
getJsonObject() - Method in class io.quarkus.oidc.runtime.AbstractJsonObjectResponse
 
getJsonWebKeySet() - Method in class io.quarkus.oidc.runtime.OidcProviderClient
 
getJsonWebKeySetUri() - Method in class io.quarkus.oidc.OidcConfigurationMetadata
 
getJsonWebSetUni(OidcProviderClient, OidcTenantConfig) - Static method in class io.quarkus.oidc.runtime.OidcRecorder
 
getJwksPath() - Method in class io.quarkus.oidc.OidcTenantConfig
 
getKeyWithId(String) - Method in class io.quarkus.oidc.runtime.JsonWebKeySet
 
getKeyWithThumbprint(String) - Method in class io.quarkus.oidc.runtime.JsonWebKeySet
 
getLifespanGrace() - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
getLogout() - Method in class io.quarkus.oidc.OidcTenantConfig
 
getLong(String) - Method in class io.quarkus.oidc.runtime.AbstractJsonObjectResponse
 
getMetadata() - Method in class io.quarkus.oidc.runtime.OidcProvider
 
getMetadata() - Method in class io.quarkus.oidc.runtime.OidcProviderClient
 
getName() - Method in class io.quarkus.oidc.runtime.OidcJwtCallerPrincipal
 
getNonNullJsonString() - Method in class io.quarkus.oidc.runtime.AbstractJsonObjectResponse
 
getObject(String) - Method in class io.quarkus.oidc.runtime.AbstractJsonObjectResponse
 
getOidcConfig() - Method in class io.quarkus.oidc.runtime.OidcProviderClient
 
getOidcConfigProperty() - Method in class io.quarkus.oidc.runtime.OidcConfigPropertySupplier
 
getOidcTenantConfig() - Method in class io.quarkus.oidc.runtime.TenantConfigContext
 
getPath() - Method in class io.quarkus.oidc.OidcTenantConfig.Logout
 
getPostLogoutPath() - Method in class io.quarkus.oidc.OidcTenantConfig.Logout
 
getPrincipalClaim() - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
getPropertyNames() - Method in class io.quarkus.oidc.OidcConfigurationMetadata
 
getPropertyNames() - Method in class io.quarkus.oidc.runtime.AbstractJsonObjectResponse
 
getPublicKey() - Method in class io.quarkus.oidc.OidcTenantConfig
 
getRedirectPath() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
getRefreshToken() - Method in class io.quarkus.oidc.AccessTokenCredential
 
getRefreshToken() - Method in class io.quarkus.oidc.AuthorizationCodeTokens
 
getRefreshTokenTimeSkew() - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
getRequestType() - Method in class io.quarkus.oidc.runtime.OidcIdentityProvider
 
getRoleClaimPath() - Method in class io.quarkus.oidc.OidcTenantConfig.Roles
 
getRoleClaimSeparator() - Method in class io.quarkus.oidc.OidcTenantConfig.Roles
 
getRoles() - Method in class io.quarkus.oidc.OidcTenantConfig
 
getRoutingContext() - Method in class io.quarkus.oidc.OidcTokenCredential
 
getScopes() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
getSecurityEvent() - Method in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
getSecurityIdentity() - Method in exception io.quarkus.oidc.runtime.TokenAutoRefreshException
 
getSecurityIdentity() - Method in class io.quarkus.oidc.SecurityEvent
 
getSessionAgeExtension() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
getSource() - Method in class io.quarkus.oidc.OidcTenantConfig.Roles
 
getStaticTenantsConfig() - Method in class io.quarkus.oidc.runtime.TenantConfigBean
 
getStrategy() - Method in class io.quarkus.oidc.OidcTenantConfig.TokenStateManager
 
getString(String) - Method in class io.quarkus.oidc.runtime.AbstractJsonObjectResponse
 
getStringList(String) - Method in class io.quarkus.oidc.OidcConfigurationMetadata
 
getSupportedScopes() - Method in class io.quarkus.oidc.OidcConfigurationMetadata
 
getTenantConfigContextFactory() - Method in class io.quarkus.oidc.runtime.TenantConfigBean
 
getTenantId() - Method in class io.quarkus.oidc.OidcTenantConfig
 
getToken() - Method in class io.quarkus.oidc.OidcTenantConfig
 
getTokenIntrospectionCache() - Method in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
getTokens(RoutingContext, OidcTenantConfig, String) - Method in interface io.quarkus.oidc.TokenStateManager
getTokens(RoutingContext, OidcTenantConfig, String, OidcRequestContext<AuthorizationCodeTokens>) - Method in class io.quarkus.oidc.runtime.DefaultTokenStateManager
 
getTokens(RoutingContext, OidcTenantConfig, String, OidcRequestContext<AuthorizationCodeTokens>) - Method in interface io.quarkus.oidc.TokenStateManager
Convert the token state into the authorization code flow tokens.
getTokenStateManager() - Method in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
getTokenType() - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
getTokenUri() - Method in class io.quarkus.oidc.OidcConfigurationMetadata
 
getUserInfo(String) - Method in class io.quarkus.oidc.runtime.OidcProvider
 
getUserInfo(String) - Method in class io.quarkus.oidc.runtime.OidcProviderClient
 
getUserInfo(String, OidcTenantConfig, OidcRequestContext<UserInfo>) - Method in class io.quarkus.oidc.runtime.DefaultTokenIntrospectionUserInfoCache
 
getUserInfo(String, OidcTenantConfig, OidcRequestContext<UserInfo>) - Method in interface io.quarkus.oidc.UserInfoCache
Get the cached UserInfo.
getUserInfoCache() - Method in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
getUserInfoPath() - Method in class io.quarkus.oidc.OidcTenantConfig
 
getUserInfoString() - Method in class io.quarkus.oidc.UserInfo
 
getUserInfoUri() - Method in class io.quarkus.oidc.OidcConfigurationMetadata
 

H

header - Variable in class io.quarkus.oidc.OidcTenantConfig.Token
Custom HTTP header that contains a bearer token.
HYBRID - io.quarkus.oidc.OidcTenantConfig.ApplicationType
A combined SERVICE and WEB_APP client.

I

ID_REFRESH_TOKENS - io.quarkus.oidc.OidcTenantConfig.TokenStateManager.Strategy
Keep ID and refresh tokens only
ID_TOKEN - io.quarkus.oidc.OidcTenantConfig.TokenStateManager.Strategy
Keep ID token only
identity - Variable in class io.quarkus.oidc.runtime.OidcConfigurationMetadataProducer
 
identity - Variable in class io.quarkus.oidc.runtime.OidcJsonWebTokenProducer
 
identity - Variable in class io.quarkus.oidc.runtime.OidcTokenCredentialProducer
 
idtoken - io.quarkus.oidc.OidcTenantConfig.Roles.Source
ID Token - the default value for the 'web-app' applications.
IdToken - Annotation Type in io.quarkus.oidc
 
IdTokenCredential - Class in io.quarkus.oidc
 
IdTokenCredential() - Constructor for class io.quarkus.oidc.IdTokenCredential
 
IdTokenCredential(String, RoutingContext) - Constructor for class io.quarkus.oidc.IdTokenCredential
 
IdTokenCredential(String, RoutingContext, boolean) - Constructor for class io.quarkus.oidc.IdTokenCredential
 
idTokenRequired - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
Requires that ID token is available when the authorization code flow completes.
init() - Method in class io.quarkus.oidc.runtime.OidcAuthenticationMechanism
 
INTROSPECTION_ATTRIBUTE - Static variable in class io.quarkus.oidc.runtime.OidcUtils
 
introspectionPath - Variable in class io.quarkus.oidc.OidcTenantConfig
Relative path of the OIDC RFC7662 introspection endpoint which can introspect both opaque and JWT tokens.
introspectionResult - Variable in class io.quarkus.oidc.runtime.TokenVerificationResult
 
introspectToken(String) - Method in class io.quarkus.oidc.runtime.OidcProvider
 
introspectToken(String) - Method in class io.quarkus.oidc.runtime.OidcProviderClient
 
io.quarkus.oidc - package io.quarkus.oidc
 
io.quarkus.oidc.runtime - package io.quarkus.oidc.runtime
 
isAllowJwtIntrospection() - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
isAllowOpaqueTokenIntrospection() - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
isAllowTokenIntrospectionCache() - Method in class io.quarkus.oidc.OidcTenantConfig
 
isAllowUserInfoCache() - Method in class io.quarkus.oidc.OidcTenantConfig
 
isCookieForceSecure() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
isEnableHttpForwardedPrefix() - Method in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
isForceRedirectHttpsScheme() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
isIdTokenRequired() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
isInternal() - Method in class io.quarkus.oidc.IdTokenCredential
 
isJavaScriptAutoRedirect() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
isOpaque() - Method in class io.quarkus.oidc.AccessTokenCredential
 
isOpaqueToken(String) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
isRefreshExpired() - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
isRemoveRedirectParameters() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
isRestorePathAfterRedirect() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
isSecurityEventObserved() - Method in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
isSplitTokens() - Method in class io.quarkus.oidc.OidcTenantConfig.TokenStateManager
 
issuer - Variable in class io.quarkus.oidc.OidcTenantConfig.Token
Expected issuer 'iss' claim value.
issuer - Variable in class io.quarkus.oidc.runtime.OidcProvider
 
isTenantEnabled() - Method in class io.quarkus.oidc.OidcTenantConfig
 
isUserInfoRequired() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
isVerifyAccessToken() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 

J

javaScriptAutoRedirect - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
If this property is set to 'true' then a normal 302 redirect response will be returned if the request was initiated via JavaScript API such as XMLHttpRequest or Fetch and the current user needs to be (re)authenticated which may not be desirable for Single Page Applications since it automatically following the redirect may not work given that OIDC authorization endpoints typically do not support CORS.
JsonWebKeySet - Class in io.quarkus.oidc.runtime
 
JsonWebKeySet(String) - Constructor for class io.quarkus.oidc.runtime.JsonWebKeySet
 
jwksPath - Variable in class io.quarkus.oidc.OidcTenantConfig
Relative path of the OIDC JWKS endpoint which returns a JSON Web Key Verification Set.

K

KEEP_ALL_TOKENS - io.quarkus.oidc.OidcTenantConfig.TokenStateManager.Strategy
Keep ID, access and refresh tokens.

L

lifespanGrace - Variable in class io.quarkus.oidc.OidcTenantConfig.Token
Life span grace period in seconds.
localVerificationResult - Variable in class io.quarkus.oidc.runtime.TokenVerificationResult
 
logout - Variable in class io.quarkus.oidc.OidcTenantConfig
Logout configuration
Logout() - Constructor for class io.quarkus.oidc.OidcTenantConfig.Logout
 

M

MAX_COOKIE_VALUE_LENGTH - Static variable in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
maxSize - Variable in class io.quarkus.oidc.runtime.OidcConfig.TokenCache
Maximum number of cache entries.

N

namedTenants - Variable in class io.quarkus.oidc.runtime.OidcConfig
Additional named tenants.
NEW_AUTHENTICATION - Static variable in class io.quarkus.oidc.runtime.OidcIdentityProvider
 

O

OIDC_LOGIN - io.quarkus.oidc.SecurityEvent.Type
OIDC Login event which is reported after the first user authentication but also when the user's session has expired and the user has re-authenticated at the OIDC provider site.
OIDC_LOGOUT_RP_INITIATED - io.quarkus.oidc.SecurityEvent.Type
OIDC Logout event is reported when the current user has started an RP-initiated OIDC logout flow.
OIDC_SESSION_EXPIRED_AND_REFRESHED - io.quarkus.oidc.SecurityEvent.Type
OIDC Session expired and refreshed event is reported if a session has expired but been successfully refreshed without the user having to re-authenticate again at the OIDC site.
OIDC_SESSION_REFRESHED - io.quarkus.oidc.SecurityEvent.Type
OIDC Session refreshed event is reported if it has been detected that an ID token will expire shortly and the session has been successfully auto-refreshed without the user having to re-authenticate again at the OIDC site.
OidcAuthenticationMechanism - Class in io.quarkus.oidc.runtime
 
OidcAuthenticationMechanism() - Constructor for class io.quarkus.oidc.runtime.OidcAuthenticationMechanism
 
oidcConfig - Variable in class io.quarkus.oidc.runtime.OidcProvider
 
oidcConfig - Variable in class io.quarkus.oidc.runtime.TenantConfigContext
Tenant configuration
OidcConfig - Class in io.quarkus.oidc.runtime
 
OidcConfig() - Constructor for class io.quarkus.oidc.runtime.OidcConfig
 
OidcConfig.TokenCache - Class in io.quarkus.oidc.runtime
Default TokenIntrospection and UserInfo cache configuration.
OidcConfigPropertySupplier - Class in io.quarkus.oidc.runtime
 
OidcConfigPropertySupplier() - Constructor for class io.quarkus.oidc.runtime.OidcConfigPropertySupplier
 
OidcConfigPropertySupplier(String) - Constructor for class io.quarkus.oidc.runtime.OidcConfigPropertySupplier
 
OidcConfigPropertySupplier(String, String) - Constructor for class io.quarkus.oidc.runtime.OidcConfigPropertySupplier
 
OidcConfigurationMetadata - Class in io.quarkus.oidc
 
OidcConfigurationMetadata(JsonObject) - Constructor for class io.quarkus.oidc.OidcConfigurationMetadata
 
OidcConfigurationMetadata(String, String, String, String, String, String, String) - Constructor for class io.quarkus.oidc.OidcConfigurationMetadata
 
OidcConfigurationMetadataProducer - Class in io.quarkus.oidc.runtime
 
OidcConfigurationMetadataProducer() - Constructor for class io.quarkus.oidc.runtime.OidcConfigurationMetadataProducer
 
OIDCException - Exception in io.quarkus.oidc
 
OIDCException() - Constructor for exception io.quarkus.oidc.OIDCException
 
OIDCException(String) - Constructor for exception io.quarkus.oidc.OIDCException
 
OIDCException(String, Throwable) - Constructor for exception io.quarkus.oidc.OIDCException
 
OIDCException(Throwable) - Constructor for exception io.quarkus.oidc.OIDCException
 
OidcIdentityProvider - Class in io.quarkus.oidc.runtime
 
OidcIdentityProvider() - Constructor for class io.quarkus.oidc.runtime.OidcIdentityProvider
 
OidcJsonWebTokenProducer - Class in io.quarkus.oidc.runtime
 
OidcJsonWebTokenProducer() - Constructor for class io.quarkus.oidc.runtime.OidcJsonWebTokenProducer
 
OidcJwtCallerPrincipal - Class in io.quarkus.oidc.runtime
An implementation of JWTCallerPrincipal
OidcJwtCallerPrincipal(JwtClaims, TokenCredential) - Constructor for class io.quarkus.oidc.runtime.OidcJwtCallerPrincipal
 
OidcJwtCallerPrincipal(JwtClaims, TokenCredential, String) - Constructor for class io.quarkus.oidc.runtime.OidcJwtCallerPrincipal
 
OidcProvider - Class in io.quarkus.oidc.runtime
 
OidcProvider(OidcProviderClient, OidcTenantConfig, JsonWebKeySet) - Constructor for class io.quarkus.oidc.runtime.OidcProvider
 
OidcProvider(String, OidcTenantConfig) - Constructor for class io.quarkus.oidc.runtime.OidcProvider
 
OidcProviderClient - Class in io.quarkus.oidc.runtime
 
OidcProviderClient(WebClient, OidcConfigurationMetadata, OidcTenantConfig) - Constructor for class io.quarkus.oidc.runtime.OidcProviderClient
 
OidcRecorder - Class in io.quarkus.oidc.runtime
 
OidcRecorder() - Constructor for class io.quarkus.oidc.runtime.OidcRecorder
 
OidcRequestContext<T> - Interface in io.quarkus.oidc
OIDC Context that can be used to run blocking OIDC tasks.
OidcTenantConfig - Class in io.quarkus.oidc
 
OidcTenantConfig() - Constructor for class io.quarkus.oidc.OidcTenantConfig
 
OidcTenantConfig.ApplicationType - Enum in io.quarkus.oidc
 
OidcTenantConfig.Authentication - Class in io.quarkus.oidc
Defines the authorization request properties when authenticating users using the Authorization Code Grant Type.
OidcTenantConfig.Logout - Class in io.quarkus.oidc
 
OidcTenantConfig.Roles - Class in io.quarkus.oidc
 
OidcTenantConfig.Roles.Source - Enum in io.quarkus.oidc
 
OidcTenantConfig.Token - Class in io.quarkus.oidc
 
OidcTenantConfig.TokenStateManager - Class in io.quarkus.oidc
Default Authorization Code token state manager configuration
OidcTenantConfig.TokenStateManager.Strategy - Enum in io.quarkus.oidc
 
OidcTokenCredential - Class in io.quarkus.oidc
 
OidcTokenCredential(String, String, RoutingContext) - Constructor for class io.quarkus.oidc.OidcTokenCredential
 
OidcTokenCredentialProducer - Class in io.quarkus.oidc.runtime
 
OidcTokenCredentialProducer() - Constructor for class io.quarkus.oidc.runtime.OidcTokenCredentialProducer
 
OidcUtils - Class in io.quarkus.oidc.runtime
 

P

path - Variable in class io.quarkus.oidc.OidcTenantConfig.Logout
The relative path of the logout endpoint at the application.
postLogoutPath - Variable in class io.quarkus.oidc.OidcTenantConfig.Logout
Relative path of the application endpoint where the user should be redirected to after logging out from the OpenID Connect Provider.
principalClaim - Variable in class io.quarkus.oidc.OidcTenantConfig.Token
Name of the claim which contains a principal name.
produce() - Method in class io.quarkus.oidc.runtime.OidcConfigurationMetadataProducer
 
provider - Variable in class io.quarkus.oidc.runtime.TenantConfigContext
OIDC Provider
publicKey - Variable in class io.quarkus.oidc.OidcTenantConfig
Public key for the local JWT token verification.

Q

QUARKUS_IDENTITY_EXPIRE_TIME - Static variable in class io.quarkus.oidc.runtime.OidcUtils
 

R

ready - Variable in class io.quarkus.oidc.runtime.TenantConfigContext
 
redirectPath - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
Relative path for calculating a "redirect_uri" query parameter.
REFRESH_TOKEN_GRANT_RESPONSE - Static variable in class io.quarkus.oidc.runtime.OidcIdentityProvider
 
refreshAuthorizationCodeTokens(String) - Method in class io.quarkus.oidc.runtime.OidcProviderClient
 
refreshExpired - Variable in class io.quarkus.oidc.OidcTenantConfig.Token
Refresh expired ID tokens.
refreshJwksAndVerifyJwtToken(String) - Method in class io.quarkus.oidc.runtime.OidcProvider
 
RefreshToken - Class in io.quarkus.oidc
 
RefreshToken() - Constructor for class io.quarkus.oidc.RefreshToken
 
RefreshToken(String) - Constructor for class io.quarkus.oidc.RefreshToken
 
refreshTokens(String) - Method in class io.quarkus.oidc.runtime.OidcProvider
 
refreshTokenTimeSkew - Variable in class io.quarkus.oidc.OidcTenantConfig.Token
Refresh token time skew in seconds.
removeCookie(RoutingContext, ServerCookie, OidcTenantConfig) - Static method in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
removeRedirectParameters - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
Remove the query parameters such as 'code' and 'state' set by the OIDC server on the redirect URI after the user has authenticated by redirecting a user to the same URI but without the query parameters.
resolve(RoutingContext) - Method in interface io.quarkus.oidc.TenantConfigResolver
Deprecated.
Use {@link #resolve(RoutingContext, OidcRequestContext))} instead.
resolve(RoutingContext) - Method in interface io.quarkus.oidc.TenantResolver
Returns a tenant identifier given a RoutingContext, where the identifier will be used to choose the proper configuration during runtime.
resolve(RoutingContext, OidcRequestContext<OidcTenantConfig>) - Method in interface io.quarkus.oidc.TenantConfigResolver
Returns a OidcTenantConfig given a RoutingContext.
resolveConfig(RoutingContext) - Method in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
resolveContext(RoutingContext) - Method in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
resolver - Variable in class io.quarkus.oidc.runtime.AbstractOidcAuthenticationMechanism
 
resolver - Variable in class io.quarkus.oidc.runtime.OidcAuthenticationMechanism
 
restorePathAfterRedirect - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
If this property is set to 'true' then the original request URI which was used before the authentication will be restored after the user has been redirected back to the application.
roleClaimPath - Variable in class io.quarkus.oidc.OidcTenantConfig.Roles
Path to the claim containing an array of groups.
roleClaimSeparator - Variable in class io.quarkus.oidc.OidcTenantConfig.Roles
Separator for splitting a string which may contain multiple group values.
roles - Variable in class io.quarkus.oidc.OidcTenantConfig
Configuration to find and parse a custom claim containing the roles information.
Roles() - Constructor for class io.quarkus.oidc.OidcTenantConfig.Roles
 
runBlocking(Supplier<T>) - Method in interface io.quarkus.oidc.OidcRequestContext
 
runBlocking(Supplier<T>) - Method in class io.quarkus.oidc.runtime.BlockingTaskRunner
 

S

scopes - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
List of scopes
securityEvent - Variable in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
SecurityEvent - Class in io.quarkus.oidc
Security event.
SecurityEvent(SecurityEvent.Type, SecurityIdentity) - Constructor for class io.quarkus.oidc.SecurityEvent
 
SecurityEvent.Type - Enum in io.quarkus.oidc
 
SERVICE - io.quarkus.oidc.OidcTenantConfig.ApplicationType
A SERVICE is a client that has a set of protected HTTP resources, usually a backend application following the RESTful Architectural Design.
SESSION_COOKIE_NAME - Static variable in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
SESSION_MAX_AGE_PARAM - Static variable in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
sessionAgeExtension - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
Session age extension in minutes.
setAccessToken(String) - Method in class io.quarkus.oidc.AuthorizationCodeTokens
 
setAllowJwtIntrospection(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
setAllowOpaqueTokenIntrospection(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
setAllowTokenIntrospectionCache(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setAllowUserInfoCache(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setApplicationType(OidcTenantConfig.ApplicationType) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setAudience(List<String>) - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
setAuthentication(OidcTenantConfig.Authentication) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setAuthorizationPath(String) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setBlockinApiAttribute(QuarkusSecurityIdentity.Builder, RoutingContext) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
setCookieDomain(String) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setCookieForceSecure(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setCookiePath(RoutingContext, OidcTenantConfig.Authentication, ServerCookie) - Static method in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
setCookiePath(String) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setCookiePathHeader(String) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setDefaultValue(String) - Method in class io.quarkus.oidc.runtime.OidcConfigPropertySupplier
 
setEndSessionPath(String) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setExtraParams(Map<String, String>) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setForcedJwkRefreshInterval(Duration) - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
setForceRedirectHttpsScheme(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setHeader(String) - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
setIdToken(String) - Method in class io.quarkus.oidc.AuthorizationCodeTokens
 
setIdTokenRequired(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setIntrospectionPath(String) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setIssuer(String) - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
setJavaScriptAutoredirect(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setJwksPath(String) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setLifespanGrace(int) - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
setLogout(OidcTenantConfig.Logout) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setOidcConfigProperty(String) - Method in class io.quarkus.oidc.runtime.OidcConfigPropertySupplier
 
setPath(Optional<String>) - Method in class io.quarkus.oidc.OidcTenantConfig.Logout
 
setPostLogoutPath(Optional<String>) - Method in class io.quarkus.oidc.OidcTenantConfig.Logout
 
setPrincipalClaim(String) - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
setPublicKey(String) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setRedirectPath(String) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setRefreshExpired(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
setRefreshToken(String) - Method in class io.quarkus.oidc.AuthorizationCodeTokens
 
setRefreshTokenTimeSkew(Duration) - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
setRemoveRedirectParameters(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setResolver(DefaultTenantConfigResolver) - Method in class io.quarkus.oidc.runtime.AbstractOidcAuthenticationMechanism
 
setRestorePathAfterRedirect(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setRoleClaimPath(String) - Method in class io.quarkus.oidc.OidcTenantConfig.Roles
 
setRoleClaimSeparator(String) - Method in class io.quarkus.oidc.OidcTenantConfig.Roles
 
setRoles(OidcTenantConfig.Roles) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setScopes(Optional<List<String>>) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setSecurityEventObserved(boolean) - Method in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
setSecurityEventObserved(boolean) - Method in class io.quarkus.oidc.runtime.OidcRecorder
 
setSecurityIdentityConfigMetadata(QuarkusSecurityIdentity.Builder, TenantConfigContext) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
setSecurityIdentityIntrospecton(QuarkusSecurityIdentity.Builder, TokenIntrospection) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
setSecurityIdentityRoles(QuarkusSecurityIdentity.Builder, OidcTenantConfig, JsonObject) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
setSecurityIdentityUserInfo(QuarkusSecurityIdentity.Builder, UserInfo) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
setSessionAgeExtension(Duration) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setSource(OidcTenantConfig.Roles.Source) - Method in class io.quarkus.oidc.OidcTenantConfig.Roles
 
setSplitTokens(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.TokenStateManager
 
setStrategy(OidcTenantConfig.TokenStateManager.Strategy) - Method in class io.quarkus.oidc.OidcTenantConfig.TokenStateManager
 
setTenantEnabled(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setTenantId(String) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setTenantIdAttribute(QuarkusSecurityIdentity.Builder, OidcTenantConfig) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
setToken(OidcTenantConfig.Token) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setTokenType(String) - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
setup(OidcConfig, Supplier<Vertx>, TlsConfig) - Method in class io.quarkus.oidc.runtime.OidcRecorder
 
setupTokenCache(OidcConfig, Supplier<Vertx>) - Method in class io.quarkus.oidc.runtime.OidcRecorder
 
setUserInfoPath(String) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setUserInfoRequired(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setVerifyAccessToken(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
source - Variable in class io.quarkus.oidc.OidcTenantConfig.Roles
Source of the principal roles.
splitTokens - Variable in class io.quarkus.oidc.OidcTenantConfig.TokenStateManager
Default TokenStateManager keeps all tokens (ID, access and refresh) returned in the authorization code grant response in a single session cookie by default.
strategy - Variable in class io.quarkus.oidc.OidcTenantConfig.TokenStateManager
Default TokenStateManager strategy.

T

TENANT_ID_ATTRIBUTE - Static variable in class io.quarkus.oidc.runtime.OidcUtils
 
tenantConfig - Variable in class io.quarkus.oidc.runtime.OidcConfigurationMetadataProducer
 
tenantConfigBean - Variable in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
TenantConfigBean - Class in io.quarkus.oidc.runtime
 
TenantConfigBean(Map<String, TenantConfigContext>, Map<String, TenantConfigContext>, TenantConfigContext, Function<OidcTenantConfig, Uni<TenantConfigContext>>, Executor) - Constructor for class io.quarkus.oidc.runtime.TenantConfigBean
 
TenantConfigBean.Destroyer - Class in io.quarkus.oidc.runtime
 
TenantConfigContext - Class in io.quarkus.oidc.runtime
 
TenantConfigContext(OidcProvider, OidcTenantConfig) - Constructor for class io.quarkus.oidc.runtime.TenantConfigContext
 
TenantConfigContext(OidcProvider, OidcTenantConfig, boolean) - Constructor for class io.quarkus.oidc.runtime.TenantConfigContext
 
tenantConfigResolver - Variable in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
TenantConfigResolver - Interface in io.quarkus.oidc
A tenant resolver is responsible for resolving the OidcTenantConfig for tenants, dynamically.
tenantEnabled - Variable in class io.quarkus.oidc.OidcTenantConfig
If this tenant configuration is enabled.
tenantId - Variable in class io.quarkus.oidc.OidcTenantConfig
A unique tenant identifier.
tenantResolver - Variable in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
tenantResolver - Variable in class io.quarkus.oidc.runtime.OidcIdentityProvider
 
TenantResolver - Interface in io.quarkus.oidc
A tenant resolver is responsible for resolving tenants dynamically so that the proper configuration can be used accordingly.
timeToLive - Variable in class io.quarkus.oidc.runtime.OidcConfig.TokenCache
Maximum amount of time a given cache entry is valid for.
token - Variable in class io.quarkus.oidc.OidcTenantConfig
Configuration how to validate the token claims.
Token() - Constructor for class io.quarkus.oidc.OidcTenantConfig.Token
 
TokenAutoRefreshException - Exception in io.quarkus.oidc.runtime
 
TokenAutoRefreshException(SecurityIdentity) - Constructor for exception io.quarkus.oidc.runtime.TokenAutoRefreshException
 
tokenCache - Variable in class io.quarkus.oidc.runtime.OidcConfig
Default TokenIntrospection and UserInfo Cache configuration which is used for all the tenants if it is enabled.
TokenCache() - Constructor for class io.quarkus.oidc.runtime.OidcConfig.TokenCache
 
TokenIntrospection - Class in io.quarkus.oidc
Represents a token introspection result
TokenIntrospection() - Constructor for class io.quarkus.oidc.TokenIntrospection
 
TokenIntrospection(String) - Constructor for class io.quarkus.oidc.TokenIntrospection
 
TokenIntrospection(JsonObject) - Constructor for class io.quarkus.oidc.TokenIntrospection
 
tokenIntrospectionCache - Variable in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
TokenIntrospectionCache - Interface in io.quarkus.oidc
Token introspection cache.
tokenStateManager - Variable in class io.quarkus.oidc.OidcTenantConfig
Default token state manager configuration
tokenStateManager - Variable in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
TokenStateManager - Interface in io.quarkus.oidc
Authorization Code Flow Token State Manager.
TokenStateManager() - Constructor for class io.quarkus.oidc.OidcTenantConfig.TokenStateManager
 
tokenType - Variable in class io.quarkus.oidc.OidcTenantConfig.Token
Expected token type
TokenVerificationResult - Class in io.quarkus.oidc.runtime
 
TokenVerificationResult(JsonObject, TokenIntrospection) - Constructor for class io.quarkus.oidc.runtime.TokenVerificationResult
 
toOidcException(Throwable, String) - Static method in class io.quarkus.oidc.runtime.OidcRecorder
 
toProxyOptions(OidcCommonConfig.Proxy) - Static method in class io.quarkus.oidc.runtime.OidcRecorder
 

U

UNAUTHORIZED_CHALLENGE - Static variable in class io.quarkus.oidc.runtime.BearerAuthenticationMechanism
 
USER_INFO_ATTRIBUTE - Static variable in class io.quarkus.oidc.runtime.OidcUtils
 
userinfo - io.quarkus.oidc.OidcTenantConfig.Roles.Source
User Info
UserInfo - Class in io.quarkus.oidc
 
UserInfo() - Constructor for class io.quarkus.oidc.UserInfo
 
UserInfo(String) - Constructor for class io.quarkus.oidc.UserInfo
 
UserInfo(JsonObject) - Constructor for class io.quarkus.oidc.UserInfo
 
userInfoCache - Variable in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
UserInfoCache - Interface in io.quarkus.oidc
UserInfo cache.
userInfoPath - Variable in class io.quarkus.oidc.OidcTenantConfig
Relative path of the OIDC userinfo endpoint.
userInfoRequired - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
If this property is set to 'true' then an OIDC UserInfo endpoint will be called

V

validateAndCreateIdentity(RoutingContext, TokenCredential, TenantConfigContext, JsonObject, JsonObject, UserInfo) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
validatePrimaryJwtTokenType(OidcTenantConfig.Token, JsonObject) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
valueOf(String) - Static method in enum io.quarkus.oidc.OidcTenantConfig.ApplicationType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum io.quarkus.oidc.OidcTenantConfig.Roles.Source
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum io.quarkus.oidc.OidcTenantConfig.TokenStateManager.Strategy
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum io.quarkus.oidc.SecurityEvent.Type
Returns the enum constant of this type with the specified name.
values() - Static method in enum io.quarkus.oidc.OidcTenantConfig.ApplicationType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum io.quarkus.oidc.OidcTenantConfig.Roles.Source
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum io.quarkus.oidc.OidcTenantConfig.TokenStateManager.Strategy
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum io.quarkus.oidc.SecurityEvent.Type
Returns an array containing the constants of this enum type, in the order they are declared.
verifyAccessToken - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
Both ID and access tokens are fetched from the OIDC provider as part of the authorization code flow.
verifyJwtToken(String) - Method in class io.quarkus.oidc.runtime.OidcProvider
 
verifyResolvers() - Method in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
verifySelfSignedJwtToken(String) - Method in class io.quarkus.oidc.runtime.OidcProvider
 
VOID_UNI - Static variable in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 

W

WEB_APP - io.quarkus.oidc.OidcTenantConfig.ApplicationType
A WEB_APP is a client that serves pages, usually a frontend application.
A B C D E F G H I J K L M N O P Q R S T U V W 
All Classes All Packages