A B C D E F G H I J K L M N O P Q R S T U V W 
All Classes All Packages

A

AbstractJsonObjectResponse - Class in io.quarkus.oidc.runtime
 
AbstractJsonObjectResponse() - Constructor for class io.quarkus.oidc.runtime.AbstractJsonObjectResponse
 
AbstractJsonObjectResponse(JsonObject) - Constructor for class io.quarkus.oidc.runtime.AbstractJsonObjectResponse
 
AbstractJsonObjectResponse(String) - Constructor for class io.quarkus.oidc.runtime.AbstractJsonObjectResponse
 
AbstractOidcAuthenticationMechanism - Class in io.quarkus.oidc.runtime
 
AbstractOidcAuthenticationMechanism() - Constructor for class io.quarkus.oidc.runtime.AbstractOidcAuthenticationMechanism
 
accesstoken - io.quarkus.oidc.OidcTenantConfig.Roles.Source
Access Token - the default value for the 'service' applications; can also be used as the source of roles for the 'web-app' applications.
AccessTokenCredential - Class in io.quarkus.oidc
 
AccessTokenCredential() - Constructor for class io.quarkus.oidc.AccessTokenCredential
 
AccessTokenCredential(String) - Constructor for class io.quarkus.oidc.AccessTokenCredential
Create AccessTokenCredential
AccessTokenCredential(String, RefreshToken) - Constructor for class io.quarkus.oidc.AccessTokenCredential
Create AccessTokenCredential
addIntrospection(String, TokenIntrospection, OidcTenantConfig, OidcRequestContext<Void>) - Method in class io.quarkus.oidc.runtime.DefaultTokenIntrospectionUserInfoCache
 
addIntrospection(String, TokenIntrospection, OidcTenantConfig, OidcRequestContext<Void>) - Method in interface io.quarkus.oidc.TokenIntrospectionCache
Add a new TokenIntrospection result to the cache.
addOpenidScope - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
Add the 'openid' scope automatically to the list of scopes.
addUserInfo(String, UserInfo, OidcTenantConfig, OidcRequestContext<Void>) - Method in class io.quarkus.oidc.runtime.DefaultTokenIntrospectionUserInfoCache
 
addUserInfo(String, UserInfo, OidcTenantConfig, OidcRequestContext<Void>) - Method in interface io.quarkus.oidc.UserInfoCache
Add a new UserInfo to the cache.
age - Variable in class io.quarkus.oidc.OidcTenantConfig.Token
Token age.
allowJwtIntrospection - Variable in class io.quarkus.oidc.OidcTenantConfig.Token
Allow the remote introspection of JWT tokens when no matching JWK key is available.
allowMultipleCodeFlows - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
If a state cookie is present then a `state` query parameter must also be present and both the state cookie name suffix and state cookie value have to match the value of the `state` query parameter when the redirect path matches the current path.
allowOpaqueTokenIntrospection - Variable in class io.quarkus.oidc.OidcTenantConfig.Token
Allow the remote introspection of the opaque tokens.
allowTokenIntrospectionCache - Variable in class io.quarkus.oidc.OidcTenantConfig
Allow caching the token introspection data.
allowUserInfoCache - Variable in class io.quarkus.oidc.OidcTenantConfig
Allow caching the user info data.
AMP - Static variable in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
APPLE - io.quarkus.oidc.OidcTenantConfig.Provider
 
applicationType - Variable in class io.quarkus.oidc.OidcTenantConfig
The application type, which can be one of the following values from enum OidcTenantConfig.ApplicationType.
asymmetricKeyResolver - Variable in class io.quarkus.oidc.runtime.OidcProvider
 
audience - Variable in class io.quarkus.oidc.OidcTenantConfig.Token
Expected audience 'aud' claim value which may be a string or an array of strings.
audience - Variable in class io.quarkus.oidc.runtime.OidcProvider
 
authenticate(IdentityProviderManager, RoutingContext, TokenCredential) - Method in class io.quarkus.oidc.runtime.AbstractOidcAuthenticationMechanism
 
authenticate(TokenAuthenticationRequest, AuthenticationRequestContext) - Method in class io.quarkus.oidc.runtime.OidcIdentityProvider
 
authenticate(RoutingContext, IdentityProviderManager) - Method in class io.quarkus.oidc.runtime.OidcAuthenticationMechanism
 
authenticate(RoutingContext, IdentityProviderManager, OidcTenantConfig) - Method in class io.quarkus.oidc.runtime.BearerAuthenticationMechanism
 
authenticate(RoutingContext, IdentityProviderManager, OidcTenantConfig) - Method in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
authentication - Variable in class io.quarkus.oidc.OidcTenantConfig
Different options to configure authorization requests
Authentication() - Constructor for class io.quarkus.oidc.OidcTenantConfig.Authentication
 
AuthorizationCodeTokens - Class in io.quarkus.oidc
Authorization Code Flow Session State
AuthorizationCodeTokens() - Constructor for class io.quarkus.oidc.AuthorizationCodeTokens
 
AuthorizationCodeTokens(String, String, String) - Constructor for class io.quarkus.oidc.AuthorizationCodeTokens
 
authorizationPath - Variable in class io.quarkus.oidc.OidcTenantConfig
Relative path or absolute URL of the OIDC authorization endpoint which authenticates the users.

B

backchannel - Variable in class io.quarkus.oidc.OidcTenantConfig.Logout
Back-Channel Logout configuration
Backchannel() - Constructor for class io.quarkus.oidc.OidcTenantConfig.Backchannel
 
BackChannelLogoutHandler - Class in io.quarkus.oidc.runtime
 
BackChannelLogoutHandler(OidcConfig) - Constructor for class io.quarkus.oidc.runtime.BackChannelLogoutHandler
 
BackChannelLogoutHandler.RouteHandler - Class in io.quarkus.oidc.runtime
 
BearerAuthenticationMechanism - Class in io.quarkus.oidc.runtime
 
BearerAuthenticationMechanism() - Constructor for class io.quarkus.oidc.runtime.BearerAuthenticationMechanism
 
BlockingTaskRunner<T> - Class in io.quarkus.oidc.runtime
 
BlockingTaskRunner() - Constructor for class io.quarkus.oidc.runtime.BlockingTaskRunner
 

C

cacheUserInfoInIdtoken - Variable in class io.quarkus.oidc.OidcTenantConfig
Allow inlining UserInfo in IdToken instead of caching it in the token cache.
cleanUpTimerInterval - Variable in class io.quarkus.oidc.runtime.OidcConfig.TokenCache
Clean up timer interval.
clearCache() - Method in class io.quarkus.oidc.runtime.DefaultTokenIntrospectionUserInfoCache
 
client - Variable in class io.quarkus.oidc.runtime.OidcProvider
 
close() - Method in class io.quarkus.oidc.runtime.OidcProvider
 
close() - Method in class io.quarkus.oidc.runtime.OidcProviderClient
 
CodeAuthenticationMechanism - Class in io.quarkus.oidc.runtime
 
CodeAuthenticationMechanism() - Constructor for class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
CodeAuthenticationStateBean - Class in io.quarkus.oidc.runtime
 
CodeAuthenticationStateBean() - Constructor for class io.quarkus.oidc.runtime.CodeAuthenticationStateBean
 
codeGrant - Variable in class io.quarkus.oidc.OidcTenantConfig
Authorization code grant configuration
CodeGrant() - Constructor for class io.quarkus.oidc.OidcTenantConfig.CodeGrant
 
CONFIG_METADATA_ATTRIBUTE - Static variable in class io.quarkus.oidc.runtime.OidcUtils
 
contains(String) - Method in class io.quarkus.oidc.OidcConfigurationMetadata
 
contains(String) - Method in class io.quarkus.oidc.runtime.AbstractJsonObjectResponse
 
COOKIE_DELIM - Static variable in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
COOKIE_PATTERN - Static variable in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
cookieDomain - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
Cookie domain parameter value which, if set, will be used for the session, state and post logout cookies.
cookieForceSecure - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
If enabled the state, session and post logout cookies will have their 'secure' parameter set to 'true' when HTTP is used.
cookiePath - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
Cookie path parameter value which, if set, will be used to set a path parameter for the session, state and post logout cookies.
cookiePathHeader - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
Cookie path header parameter value which, if set, identifies the incoming HTTP header whose value will be used to set a path parameter for the session, state and post logout cookies.
cookieSameSite - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
SameSite attribute for the session cookie.
cookieSuffix - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
Cookie name suffix.
createCookie(RoutingContext, OidcTenantConfig, String, String, long) - Static method in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
createCookie(RoutingContext, OidcTenantConfig, String, String, long, boolean) - Static method in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
createOidcClientUni(OidcTenantConfig, TlsConfig, Vertx) - Static method in class io.quarkus.oidc.runtime.OidcRecorder
 
createOidcProvider(OidcTenantConfig, TlsConfig, Vertx) - Static method in class io.quarkus.oidc.runtime.OidcRecorder
 
createTokenState(RoutingContext, OidcTenantConfig, AuthorizationCodeTokens, OidcRequestContext<String>) - Method in class io.quarkus.oidc.runtime.DefaultTokenStateManager
 
createTokenState(RoutingContext, OidcTenantConfig, AuthorizationCodeTokens, OidcRequestContext<String>) - Method in interface io.quarkus.oidc.TokenStateManager
Convert the authorization code flow tokens into a token state.
currentAccessToken() - Method in class io.quarkus.oidc.runtime.OidcJsonWebTokenProducer
The producer method for the current access token
currentAccessToken() - Method in class io.quarkus.oidc.runtime.OidcTokenCredentialProducer
 
currentIdToken() - Method in class io.quarkus.oidc.runtime.OidcJsonWebTokenProducer
The producer method for the current id token
currentIdToken() - Method in class io.quarkus.oidc.runtime.OidcTokenCredentialProducer
The producer method for the current id token
currentRefreshToken() - Method in class io.quarkus.oidc.runtime.OidcTokenCredentialProducer
 
currentTokenIntrospection() - Method in class io.quarkus.oidc.runtime.OidcTokenCredentialProducer
The producer method for the current UserInfo
currentUserInfo() - Method in class io.quarkus.oidc.runtime.OidcTokenCredentialProducer
The producer method for the current UserInfo

D

decodeJwtContent(String) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
decodeJwtContentAsString(String) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
decodeJwtHeaders(String) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
decryptionKeyLocation - Variable in class io.quarkus.oidc.OidcTenantConfig.Token
Decryption key location.
decryptJson(String, Key) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
decryptString(String, Key) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
decryptString(String, Key, KeyEncryptionAlgorithm) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
DEFAULT_TENANT_ID - Static variable in class io.quarkus.oidc.runtime.OidcUtils
 
defaultTenant - Variable in class io.quarkus.oidc.runtime.OidcConfig
The default tenant.
DefaultTenantConfigResolver - Class in io.quarkus.oidc.runtime
 
DefaultTenantConfigResolver() - Constructor for class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
DefaultTokenIntrospectionUserInfoCache - Class in io.quarkus.oidc.runtime
Default TokenIntrospection and UserInfo Cache implementation.
DefaultTokenIntrospectionUserInfoCache(OidcConfig, Vertx) - Constructor for class io.quarkus.oidc.runtime.DefaultTokenIntrospectionUserInfoCache
 
DefaultTokenStateManager - Class in io.quarkus.oidc.runtime
 
DefaultTokenStateManager() - Constructor for class io.quarkus.oidc.runtime.DefaultTokenStateManager
 
deleteTokens(RoutingContext, OidcTenantConfig, String, OidcRequestContext<Void>) - Method in class io.quarkus.oidc.runtime.DefaultTokenStateManager
 
deleteTokens(RoutingContext, OidcTenantConfig, String, OidcRequestContext<Void>) - Method in interface io.quarkus.oidc.TokenStateManager
Delete the token state.
deleteTokensRequestContext - Static variable in class io.quarkus.oidc.runtime.OidcUtils
 
destroy(TenantConfigBean, CreationalContext<TenantConfigBean>, Map<String, Object>) - Method in class io.quarkus.oidc.runtime.TenantConfigBean.Destroyer
 
Destroyer() - Constructor for class io.quarkus.oidc.runtime.TenantConfigBean.Destroyer
 

E

enableHttpForwardedPrefix - Variable in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
encryptionRequired - Variable in class io.quarkus.oidc.OidcTenantConfig.TokenStateManager
Requires that the tokens are encrypted before being stored in the cookies.
encryptionSecret - Variable in class io.quarkus.oidc.OidcTenantConfig.TokenStateManager
Secret which will be used to encrypt the tokens.
encryptJson(JsonObject, SecretKey) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
encryptString(String, SecretKey) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
endSessionPath - Variable in class io.quarkus.oidc.OidcTenantConfig
Relative path or absolute URL of the OIDC end_session_endpoint.
EQ - Static variable in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
errorPath - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
Relative path to the public endpoint which will process the error response from the OIDC authorization endpoint.
expiresAt() - Method in interface io.quarkus.oidc.OidcSession
Return an Instant representing the current session's expiration time.
expiresAt() - Method in class io.quarkus.oidc.runtime.OidcSessionImpl
 
expiresIn() - Method in interface io.quarkus.oidc.OidcSession
Deprecated, for removal: This API element is subject to removal in a future version.
This method shouldn't be used as it provides an instant corresponding to 1970-01-01T0:0:0Z plus the duration of the validity of the token, which is impractical. Please use either OidcSession.expiresAt() or OidcSession.validFor() depending on your requirements. This method will be removed in a later version of Quarkus.
expiresIn() - Method in class io.quarkus.oidc.runtime.OidcSessionImpl
 
extraParams - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
Additional properties which will be added as the query parameters to the authentication redirect URI.
extraParams - Variable in class io.quarkus.oidc.OidcTenantConfig.CodeGrant
Additional parameters, in addition to the required `code` and `redirect-uri` parameters, which have to be included to complete the authorization code grant request.
extraParams - Variable in class io.quarkus.oidc.OidcTenantConfig.Logout
Additional properties which will be added as the query parameters to the logout redirect URI.

F

FACEBOOK - io.quarkus.oidc.OidcTenantConfig.Provider
 
findRoles(String, OidcTenantConfig.Roles, JsonObject) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
forcedJwkRefreshInterval - Variable in class io.quarkus.oidc.OidcTenantConfig.Token
Forced JWK set refresh interval in minutes.
forceRedirectHttpsScheme - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
Force 'https' as the 'redirect_uri' parameter scheme when running behind an SSL terminating reverse proxy.
FORM_POST - io.quarkus.oidc.OidcTenantConfig.Authentication.ResponseMode
Authorization response parameters are encoded as HTML form values that are auto-submitted in the browser and transmitted via the HTTP POST method using the application/x-www-form-urlencoded content type
forwardParams - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
Request URL query parameters which, if present, will be added to the authentication redirect URI.
fromAudience(String...) - Static method in class io.quarkus.oidc.OidcTenantConfig.Token
 
fromClaimPath(List<String>) - Static method in class io.quarkus.oidc.OidcTenantConfig.Roles
 
fromClaimPathAndSeparator(List<String>, String) - Static method in class io.quarkus.oidc.OidcTenantConfig.Roles
 
fromIssuer(String) - Static method in class io.quarkus.oidc.OidcTenantConfig.Token
 
frontchannel - Variable in class io.quarkus.oidc.OidcTenantConfig.Logout
Front-Channel Logout configuration
Frontchannel() - Constructor for class io.quarkus.oidc.OidcTenantConfig.Frontchannel
 

G

get() - Method in class io.quarkus.oidc.runtime.OidcConfigPropertySupplier
 
get(String) - Method in class io.quarkus.oidc.OidcConfigurationMetadata
 
get(String) - Method in class io.quarkus.oidc.runtime.AbstractJsonObjectResponse
 
getAccessToken() - Method in class io.quarkus.oidc.AuthorizationCodeTokens
 
getAge() - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
getAllProperties() - Method in class io.quarkus.oidc.runtime.AbstractJsonObjectResponse
 
getApplicationType() - Method in class io.quarkus.oidc.OidcTenantConfig
 
getArray(String) - Method in class io.quarkus.oidc.runtime.AbstractJsonObjectResponse
 
getAudience() - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
getAuthentication() - Method in class io.quarkus.oidc.OidcTenantConfig
 
getAuthorizationCodeTokens(String, String, String) - Method in class io.quarkus.oidc.runtime.OidcProviderClient
 
getAuthorizationPath() - Method in class io.quarkus.oidc.OidcTenantConfig
 
getAuthorizationUri() - Method in class io.quarkus.oidc.OidcConfigurationMetadata
 
getBackchannel() - Method in class io.quarkus.oidc.OidcTenantConfig.Logout
 
getBackChannelLogoutTokens() - Method in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
getBoolean(String) - Method in class io.quarkus.oidc.runtime.AbstractJsonObjectResponse
 
getCacheSize() - Method in class io.quarkus.oidc.runtime.DefaultTokenIntrospectionUserInfoCache
 
getChallenge(RoutingContext) - Method in class io.quarkus.oidc.runtime.BearerAuthenticationMechanism
 
getChallenge(RoutingContext) - Method in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
getChallenge(RoutingContext) - Method in class io.quarkus.oidc.runtime.OidcAuthenticationMechanism
 
getChallengeInternal(RoutingContext, TenantConfigContext) - Method in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
getClaims() - Method in class io.quarkus.oidc.runtime.OidcJwtCallerPrincipal
 
getClientJwtKey() - Method in class io.quarkus.oidc.runtime.OidcProviderClient
 
getCodeChallenge() - Method in class io.quarkus.oidc.runtime.PkceStateBean
 
getCodeFlowTokens(String, String, String) - Method in class io.quarkus.oidc.runtime.OidcProvider
 
getCodeGrant() - Method in class io.quarkus.oidc.OidcTenantConfig
 
getCodeVerifier() - Method in class io.quarkus.oidc.runtime.CodeAuthenticationStateBean
 
getCodeVerifier() - Method in class io.quarkus.oidc.runtime.PkceStateBean
 
getCookieDomain() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
getCookiePath() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
getCookiePathHeader() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
getCookieSameSite() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
getCookieSuffix() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
getCookieSuffix(OidcTenantConfig) - Static method in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
getCredential() - Method in class io.quarkus.oidc.runtime.OidcJwtCallerPrincipal
 
getCredentialTransport(RoutingContext) - Method in class io.quarkus.oidc.runtime.OidcAuthenticationMechanism
 
getCredentialTypes() - Method in class io.quarkus.oidc.runtime.OidcAuthenticationMechanism
 
getDecryptionKeyLocation() - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
getDefaultTenant() - Method in class io.quarkus.oidc.runtime.TenantConfigBean
 
getDefaultValue() - Method in class io.quarkus.oidc.runtime.OidcConfigPropertySupplier
 
getDynamicTenantsConfig() - Method in class io.quarkus.oidc.runtime.TenantConfigBean
 
getEncryptionSecret() - Method in class io.quarkus.oidc.OidcTenantConfig.TokenStateManager
 
getEndSessionPath() - Method in class io.quarkus.oidc.OidcTenantConfig
 
getEndSessionUri() - Method in class io.quarkus.oidc.OidcConfigurationMetadata
 
getErrorPath() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
getEventProperties() - Method in class io.quarkus.oidc.SecurityEvent
 
getEventType() - Method in class io.quarkus.oidc.SecurityEvent
 
getExtraParams() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
getExtraParams() - Method in class io.quarkus.oidc.OidcTenantConfig.CodeGrant
 
getExtraParams() - Method in class io.quarkus.oidc.OidcTenantConfig.Logout
 
getForcedJwkRefreshInterval() - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
getFormUrlEncodedData(RoutingContext) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
getForwardParams() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
getFrontchannel() - Method in class io.quarkus.oidc.OidcTenantConfig.Logout
 
getHeader() - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
getHeaders() - Method in class io.quarkus.oidc.OidcTenantConfig.CodeGrant
 
getIdToken() - Method in class io.quarkus.oidc.AuthorizationCodeTokens
 
getIdToken() - Method in interface io.quarkus.oidc.OidcSession
Return the ID token the current session depends upon.
getIdToken() - Method in class io.quarkus.oidc.runtime.OidcSessionImpl
 
getInternalIdTokenLifespan() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
getIntrospection(String, OidcTenantConfig, OidcRequestContext<TokenIntrospection>) - Method in class io.quarkus.oidc.runtime.DefaultTokenIntrospectionUserInfoCache
 
getIntrospection(String, OidcTenantConfig, OidcRequestContext<TokenIntrospection>) - Method in interface io.quarkus.oidc.TokenIntrospectionCache
Get the cached TokenIntrospection result.
getIntrospectionCredentials() - Method in class io.quarkus.oidc.OidcTenantConfig
 
getIntrospectionPath() - Method in class io.quarkus.oidc.OidcTenantConfig
 
getIntrospectionString() - Method in class io.quarkus.oidc.TokenIntrospection
 
getIntrospectionUri() - Method in class io.quarkus.oidc.OidcConfigurationMetadata
 
getIssuer() - Method in class io.quarkus.oidc.OidcConfigurationMetadata
 
getIssuer() - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
getJsonObject() - Method in class io.quarkus.oidc.runtime.AbstractJsonObjectResponse
 
getJsonWebKeySet() - Method in class io.quarkus.oidc.runtime.OidcProviderClient
 
getJsonWebKeySetUri() - Method in class io.quarkus.oidc.OidcConfigurationMetadata
 
getJsonWebSetUni(OidcProviderClient, OidcTenantConfig) - Static method in class io.quarkus.oidc.runtime.OidcRecorder
 
getJwksPath() - Method in class io.quarkus.oidc.OidcTenantConfig
 
getJwtContentPart(String) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
getKeyWithId(String) - Method in class io.quarkus.oidc.runtime.JsonWebKeySet
 
getKeyWithoutKeyIdAndThumbprint() - Method in class io.quarkus.oidc.runtime.JsonWebKeySet
 
getKeyWithThumbprint(String) - Method in class io.quarkus.oidc.runtime.JsonWebKeySet
 
getLifespanGrace() - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
getLogout() - Method in class io.quarkus.oidc.OidcTenantConfig
 
getLong(String) - Method in class io.quarkus.oidc.runtime.AbstractJsonObjectResponse
 
getMetadata() - Method in class io.quarkus.oidc.runtime.OidcProvider
 
getMetadata() - Method in class io.quarkus.oidc.runtime.OidcProviderClient
 
getName() - Method in class io.quarkus.oidc.OidcTenantConfig.IntrospectionCredentials
 
getName() - Method in class io.quarkus.oidc.runtime.OidcJwtCallerPrincipal
 
getNonNullJsonString() - Method in class io.quarkus.oidc.runtime.AbstractJsonObjectResponse
 
getObject(String) - Method in class io.quarkus.oidc.runtime.AbstractJsonObjectResponse
 
getOidcConfig() - Method in class io.quarkus.oidc.runtime.OidcProviderClient
 
getOidcConfigProperty() - Method in class io.quarkus.oidc.runtime.OidcConfigPropertySupplier
 
getOidcTenantConfig() - Method in class io.quarkus.oidc.runtime.TenantConfigContext
 
getPath() - Method in class io.quarkus.oidc.OidcTenantConfig.Backchannel
 
getPath() - Method in class io.quarkus.oidc.OidcTenantConfig.Frontchannel
 
getPath() - Method in class io.quarkus.oidc.OidcTenantConfig.Logout
 
getPkceSecret() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
getPkceSecretKey() - Method in class io.quarkus.oidc.runtime.TenantConfigContext
 
getPostLogoutPath() - Method in class io.quarkus.oidc.OidcTenantConfig.Logout
 
getPostLogoutUriParam() - Method in class io.quarkus.oidc.OidcTenantConfig.Logout
 
getPrincipalClaim() - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
getPriority() - Method in class io.quarkus.oidc.runtime.OidcAuthenticationMechanism
 
getPropertyNames() - Method in class io.quarkus.oidc.OidcConfigurationMetadata
 
getPropertyNames() - Method in class io.quarkus.oidc.runtime.AbstractJsonObjectResponse
 
getProvider() - Method in class io.quarkus.oidc.OidcTenantConfig
 
getPublicKey() - Method in class io.quarkus.oidc.OidcTenantConfig
 
getRedirectPath() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
getRefreshToken() - Method in class io.quarkus.oidc.AccessTokenCredential
 
getRefreshToken() - Method in class io.quarkus.oidc.AuthorizationCodeTokens
 
getRefreshTokenTimeSkew() - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
getRequestType() - Method in class io.quarkus.oidc.runtime.OidcIdentityProvider
 
getRequiredClaims() - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
getResponseMode() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
getRestorePath() - Method in class io.quarkus.oidc.runtime.CodeAuthenticationStateBean
 
getRoleClaimPath() - Method in class io.quarkus.oidc.OidcTenantConfig.Roles
 
getRoleClaimSeparator() - Method in class io.quarkus.oidc.OidcTenantConfig.Roles
 
getRoles() - Method in class io.quarkus.oidc.OidcTenantConfig
 
getScopes() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
getSecret() - Method in class io.quarkus.oidc.OidcTenantConfig.IntrospectionCredentials
 
getSecurityEvent() - Method in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
getSecurityIdentity() - Method in exception io.quarkus.oidc.runtime.TokenAutoRefreshException
 
getSecurityIdentity() - Method in class io.quarkus.oidc.SecurityEvent
 
getSessionAgeExtension() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
getSha256Digest(byte[]) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
getSource() - Method in class io.quarkus.oidc.OidcTenantConfig.Roles
 
getStaticTenantsConfig() - Method in class io.quarkus.oidc.runtime.TenantConfigBean
 
getStrategy() - Method in class io.quarkus.oidc.OidcTenantConfig.TokenStateManager
 
getString(String) - Method in class io.quarkus.oidc.runtime.AbstractJsonObjectResponse
 
getStringList(String) - Method in class io.quarkus.oidc.OidcConfigurationMetadata
 
getSupportedScopes() - Method in class io.quarkus.oidc.OidcConfigurationMetadata
 
getTenantConfigBean() - Method in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
getTenantConfigContextFactory() - Method in class io.quarkus.oidc.runtime.TenantConfigBean
 
getTenantId() - Method in interface io.quarkus.oidc.OidcSession
Return the tenant identifier of the current session
getTenantId() - Method in class io.quarkus.oidc.OidcTenantConfig
 
getTenantId() - Method in class io.quarkus.oidc.runtime.OidcSessionImpl
 
getToken() - Method in class io.quarkus.oidc.OidcTenantConfig
 
getTokenEncSecretKey() - Method in class io.quarkus.oidc.runtime.TenantConfigContext
 
getTokenIntrospectionCache() - Method in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
getTokens(RoutingContext, OidcTenantConfig, String, OidcRequestContext<AuthorizationCodeTokens>) - Method in class io.quarkus.oidc.runtime.DefaultTokenStateManager
 
getTokens(RoutingContext, OidcTenantConfig, String, OidcRequestContext<AuthorizationCodeTokens>) - Method in interface io.quarkus.oidc.TokenStateManager
Convert the token state into the authorization code flow tokens.
getTokenStateManager() - Method in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
getTokenType() - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
getTokenUri() - Method in class io.quarkus.oidc.OidcConfigurationMetadata
 
getUserInfo(String) - Method in class io.quarkus.oidc.runtime.OidcProvider
 
getUserInfo(String) - Method in class io.quarkus.oidc.runtime.OidcProviderClient
 
getUserInfo(String, OidcTenantConfig, OidcRequestContext<UserInfo>) - Method in class io.quarkus.oidc.runtime.DefaultTokenIntrospectionUserInfoCache
 
getUserInfo(String, OidcTenantConfig, OidcRequestContext<UserInfo>) - Method in interface io.quarkus.oidc.UserInfoCache
Get the cached UserInfo.
getUserInfoCache() - Method in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
getUserInfoPath() - Method in class io.quarkus.oidc.OidcTenantConfig
 
getUserInfoString() - Method in class io.quarkus.oidc.UserInfo
 
getUserInfoUri() - Method in class io.quarkus.oidc.OidcConfigurationMetadata
 
GITHUB - io.quarkus.oidc.OidcTenantConfig.Provider
 
GOOGLE - io.quarkus.oidc.OidcTenantConfig.Provider
 

H

handle(RoutingContext) - Method in class io.quarkus.oidc.runtime.BackChannelLogoutHandler.RouteHandler
 
header - Variable in class io.quarkus.oidc.OidcTenantConfig.Token
Custom HTTP header that contains a bearer token.
headers - Variable in class io.quarkus.oidc.OidcTenantConfig.CodeGrant
Custom HTTP headers which have to be sent to complete the authorization code grant request.
HYBRID - io.quarkus.oidc.OidcTenantConfig.ApplicationType
A combined SERVICE and WEB_APP client.

I

ID_REFRESH_TOKENS - io.quarkus.oidc.OidcTenantConfig.TokenStateManager.Strategy
Keep ID and refresh tokens only
ID_TOKEN - io.quarkus.oidc.OidcTenantConfig.TokenStateManager.Strategy
Keep ID token only
identity - Variable in class io.quarkus.oidc.runtime.OidcConfigurationMetadataProducer
 
identity - Variable in class io.quarkus.oidc.runtime.OidcJsonWebTokenProducer
 
identity - Variable in class io.quarkus.oidc.runtime.OidcTokenCredentialProducer
 
idtoken - io.quarkus.oidc.OidcTenantConfig.Roles.Source
ID Token - the default value for the 'web-app' applications.
idToken - Variable in class io.quarkus.oidc.runtime.OidcSessionImpl
 
IdToken - Annotation Type in io.quarkus.oidc
 
IdTokenCredential - Class in io.quarkus.oidc
 
IdTokenCredential() - Constructor for class io.quarkus.oidc.IdTokenCredential
 
IdTokenCredential(String) - Constructor for class io.quarkus.oidc.IdTokenCredential
 
IdTokenCredential(String, boolean) - Constructor for class io.quarkus.oidc.IdTokenCredential
 
idTokenRequired - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
Requires that ID token is available when the authorization code flow completes.
includeClientId - Variable in class io.quarkus.oidc.OidcTenantConfig.IntrospectionCredentials
Include OpenId Connect Client ID configured with 'quarkus.oidc.client-id'
init(HttpAuthenticationMechanism, DefaultTenantConfigResolver) - Method in class io.quarkus.oidc.runtime.AbstractOidcAuthenticationMechanism
 
internalIdTokenLifespan - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
Internal ID token lifespan.
INTROSPECTION_ATTRIBUTE - Static variable in class io.quarkus.oidc.runtime.OidcUtils
 
introspectionCredentials - Variable in class io.quarkus.oidc.OidcTenantConfig
Introspection Basic Authentication which must be configured only if the introspection is required and OpenId Connect Provider does not support the OIDC client authentication configured with OidcCommonConfig.credentials for its introspection endpoint.
IntrospectionCredentials() - Constructor for class io.quarkus.oidc.OidcTenantConfig.IntrospectionCredentials
 
introspectionPath - Variable in class io.quarkus.oidc.OidcTenantConfig
Relative path or absolute URL of the OIDC RFC7662 introspection endpoint which can introspect both opaque and JWT tokens.
introspectionResult - Variable in class io.quarkus.oidc.runtime.TokenVerificationResult
 
introspectToken(String) - Method in class io.quarkus.oidc.runtime.OidcProvider
 
introspectToken(String) - Method in class io.quarkus.oidc.runtime.OidcProviderClient
 
io.quarkus.oidc - package io.quarkus.oidc
 
io.quarkus.oidc.runtime - package io.quarkus.oidc.runtime
 
io.quarkus.oidc.runtime.providers - package io.quarkus.oidc.runtime.providers
 
isAddOpenidScope() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
isAllowJwtIntrospection() - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
isAllowMultipleCodeFlows() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
isAllowOpaqueTokenIntrospection() - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
isAllowTokenIntrospectionCache() - Method in class io.quarkus.oidc.OidcTenantConfig
 
isAllowUserInfoCache() - Method in class io.quarkus.oidc.OidcTenantConfig
 
isCacheUserInfoInIdtoken() - Method in class io.quarkus.oidc.OidcTenantConfig
 
isCookieForceSecure() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
isEmpty() - Method in class io.quarkus.oidc.runtime.CodeAuthenticationStateBean
 
isEnableHttpForwardedPrefix() - Method in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
isEncryptedToken(String) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
isEncryptionRequired() - Method in class io.quarkus.oidc.OidcTenantConfig.TokenStateManager
 
isForceRedirectHttpsScheme() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
isFormUrlEncodedRequest(RoutingContext) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
isIdTokenRequired() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
isIncludeClientId() - Method in class io.quarkus.oidc.OidcTenantConfig.IntrospectionCredentials
 
isInternal() - Method in class io.quarkus.oidc.IdTokenCredential
 
isJavaScriptAutoRedirect() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
isOpaque() - Method in class io.quarkus.oidc.AccessTokenCredential
 
isOpaqueToken(String) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
isPkceRequired() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
isRefreshExpired() - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
isRemoveRedirectParameters() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
isRequireJwtIntrospectionOnly() - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
isRestorePathAfterRedirect() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
isSecurityEventObserved() - Method in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
isSplitTokens() - Method in class io.quarkus.oidc.OidcTenantConfig.TokenStateManager
 
issuer - Variable in class io.quarkus.oidc.OidcTenantConfig.Token
Expected issuer 'iss' claim value.
issuer - Variable in class io.quarkus.oidc.runtime.OidcProvider
 
isTenantEnabled() - Method in class io.quarkus.oidc.OidcTenantConfig
 
isUrlProperty() - Method in class io.quarkus.oidc.runtime.OidcConfigPropertySupplier
 
isUserInfoRequired() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
isVerifyAccessToken() - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 

J

javaScriptAutoRedirect - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
If this property is set to 'true' then a normal 302 redirect response will be returned if the request was initiated via JavaScript API such as XMLHttpRequest or Fetch and the current user needs to be (re)authenticated which may not be desirable for Single Page Applications since it automatically following the redirect may not work given that OIDC authorization endpoints typically do not support CORS.
JsonWebKeySet - Class in io.quarkus.oidc.runtime
 
JsonWebKeySet(String) - Constructor for class io.quarkus.oidc.runtime.JsonWebKeySet
 
jwksPath - Variable in class io.quarkus.oidc.OidcTenantConfig
Relative path or absolute URL of the OIDC JWKS endpoint which returns a JSON Web Key Verification Set.

K

KEEP_ALL_TOKENS - io.quarkus.oidc.OidcTenantConfig.TokenStateManager.Strategy
Keep ID, access and refresh tokens.
KnownOidcProviders - Class in io.quarkus.oidc.runtime.providers
 
KnownOidcProviders() - Constructor for class io.quarkus.oidc.runtime.providers.KnownOidcProviders
 

L

LAX - io.quarkus.oidc.OidcTenantConfig.Authentication.CookieSameSite
 
lifespanGrace - Variable in class io.quarkus.oidc.OidcTenantConfig.Token
Life span grace period in seconds.
localVerificationResult - Variable in class io.quarkus.oidc.runtime.TokenVerificationResult
 
logout - Variable in class io.quarkus.oidc.OidcTenantConfig
RP Initiated, BackChannel and FrontChannel Logout configuration
logout() - Method in interface io.quarkus.oidc.OidcSession
Perform a local logout without a redirect to the OpenId Connect provider.
logout() - Method in class io.quarkus.oidc.runtime.OidcSessionImpl
 
Logout() - Constructor for class io.quarkus.oidc.OidcTenantConfig.Logout
 
LogoutException - Exception in io.quarkus.oidc.runtime
 
LogoutException() - Constructor for exception io.quarkus.oidc.runtime.LogoutException
 

M

MAX_COOKIE_VALUE_LENGTH - Static variable in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
maxSize - Variable in class io.quarkus.oidc.runtime.OidcConfig.TokenCache
Maximum number of cache entries.
mergeTenantConfig(OidcTenantConfig, OidcTenantConfig) - Static method in class io.quarkus.oidc.runtime.OidcUtils
Merge the current tenant and well-known OpenId Connect provider configurations.
MICROSOFT - io.quarkus.oidc.OidcTenantConfig.Provider
 

N

name - Variable in class io.quarkus.oidc.OidcTenantConfig.IntrospectionCredentials
Name
namedTenants - Variable in class io.quarkus.oidc.runtime.OidcConfig
Additional named tenants.
NEW_AUTHENTICATION - Static variable in class io.quarkus.oidc.runtime.OidcIdentityProvider
 
NO_OIDC_COOKIES_AVAILABLE - Static variable in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
NONE - io.quarkus.oidc.OidcTenantConfig.Authentication.CookieSameSite
 

O

OIDC_BACKCHANNEL_LOGOUT_COMPLETED - io.quarkus.oidc.SecurityEvent.Type
OIDC BackChannel Logout completed event is reported when the current user's session has been removed due to a pending OIDC BackChannel logout request.
OIDC_BACKCHANNEL_LOGOUT_INITIATED - io.quarkus.oidc.SecurityEvent.Type
OIDC BackChannel Logout initiated event is reported when the BackChannel logout request to logout the current user has been received.
OIDC_FRONTCHANNEL_LOGOUT_COMPLETED - io.quarkus.oidc.SecurityEvent.Type
OIDC FrontChannel Logout event is reported when the current user's session has been removed due to an OIDC FrontChannel logout request.
OIDC_LOGIN - io.quarkus.oidc.SecurityEvent.Type
OIDC Login event which is reported after the first user authentication but also when the user's session has expired and the user has re-authenticated at the OIDC provider site.
OIDC_LOGOUT_RP_INITIATED - io.quarkus.oidc.SecurityEvent.Type
OIDC Logout event is reported when the current user has started an RP-initiated OIDC logout flow.
OIDC_SESSION_EXPIRED_AND_REFRESHED - io.quarkus.oidc.SecurityEvent.Type
OIDC Session expired and refreshed event is reported if a session has expired but been successfully refreshed without the user having to re-authenticate again at the OIDC site.
OIDC_SESSION_REFRESHED - io.quarkus.oidc.SecurityEvent.Type
OIDC Session refreshed event is reported if it has been detected that an ID token will expire shortly and the session has been successfully auto-refreshed without the user having to re-authenticate again at the OIDC site.
OidcAuthenticationMechanism - Class in io.quarkus.oidc.runtime
 
OidcAuthenticationMechanism(DefaultTenantConfigResolver) - Constructor for class io.quarkus.oidc.runtime.OidcAuthenticationMechanism
 
oidcConfig - Variable in class io.quarkus.oidc.runtime.OidcProvider
 
oidcConfig - Variable in class io.quarkus.oidc.runtime.TenantConfigContext
Tenant configuration
OidcConfig - Class in io.quarkus.oidc.runtime
 
OidcConfig() - Constructor for class io.quarkus.oidc.runtime.OidcConfig
 
OidcConfig.TokenCache - Class in io.quarkus.oidc.runtime
Default TokenIntrospection and UserInfo cache configuration.
OidcConfigPropertySupplier - Class in io.quarkus.oidc.runtime
 
OidcConfigPropertySupplier() - Constructor for class io.quarkus.oidc.runtime.OidcConfigPropertySupplier
 
OidcConfigPropertySupplier(String) - Constructor for class io.quarkus.oidc.runtime.OidcConfigPropertySupplier
 
OidcConfigPropertySupplier(String, String) - Constructor for class io.quarkus.oidc.runtime.OidcConfigPropertySupplier
 
OidcConfigPropertySupplier(String, String, boolean) - Constructor for class io.quarkus.oidc.runtime.OidcConfigPropertySupplier
 
OidcConfigurationMetadata - Class in io.quarkus.oidc
 
OidcConfigurationMetadata(JsonObject) - Constructor for class io.quarkus.oidc.OidcConfigurationMetadata
 
OidcConfigurationMetadata(JsonObject, OidcConfigurationMetadata) - Constructor for class io.quarkus.oidc.OidcConfigurationMetadata
 
OidcConfigurationMetadata(String, String, String, String, String, String, String) - Constructor for class io.quarkus.oidc.OidcConfigurationMetadata
 
OidcConfigurationMetadataProducer - Class in io.quarkus.oidc.runtime
 
OidcConfigurationMetadataProducer() - Constructor for class io.quarkus.oidc.runtime.OidcConfigurationMetadataProducer
 
OIDCException - Exception in io.quarkus.oidc
 
OIDCException() - Constructor for exception io.quarkus.oidc.OIDCException
 
OIDCException(String) - Constructor for exception io.quarkus.oidc.OIDCException
 
OIDCException(String, Throwable) - Constructor for exception io.quarkus.oidc.OIDCException
 
OIDCException(Throwable) - Constructor for exception io.quarkus.oidc.OIDCException
 
OidcIdentityProvider - Class in io.quarkus.oidc.runtime
 
OidcIdentityProvider() - Constructor for class io.quarkus.oidc.runtime.OidcIdentityProvider
 
OidcJsonWebTokenProducer - Class in io.quarkus.oidc.runtime
 
OidcJsonWebTokenProducer() - Constructor for class io.quarkus.oidc.runtime.OidcJsonWebTokenProducer
 
OidcJwtCallerPrincipal - Class in io.quarkus.oidc.runtime
An implementation of JWTCallerPrincipal
OidcJwtCallerPrincipal(JwtClaims, TokenCredential) - Constructor for class io.quarkus.oidc.runtime.OidcJwtCallerPrincipal
 
OidcJwtCallerPrincipal(JwtClaims, TokenCredential, String) - Constructor for class io.quarkus.oidc.runtime.OidcJwtCallerPrincipal
 
OidcProvider - Class in io.quarkus.oidc.runtime
 
OidcProvider(OidcProviderClient, OidcTenantConfig, JsonWebKeySet, Key) - Constructor for class io.quarkus.oidc.runtime.OidcProvider
 
OidcProvider(String, OidcTenantConfig, Key) - Constructor for class io.quarkus.oidc.runtime.OidcProvider
 
OidcProviderClient - Class in io.quarkus.oidc.runtime
 
OidcProviderClient(WebClient, OidcConfigurationMetadata, OidcTenantConfig) - Constructor for class io.quarkus.oidc.runtime.OidcProviderClient
 
OidcRecorder - Class in io.quarkus.oidc.runtime
 
OidcRecorder() - Constructor for class io.quarkus.oidc.runtime.OidcRecorder
 
OidcRequestContext<T> - Interface in io.quarkus.oidc
OIDC Context that can be used to run blocking OIDC tasks.
OidcSession - Interface in io.quarkus.oidc
 
OidcSessionImpl - Class in io.quarkus.oidc.runtime
 
OidcSessionImpl() - Constructor for class io.quarkus.oidc.runtime.OidcSessionImpl
 
OidcTenantConfig - Class in io.quarkus.oidc
 
OidcTenantConfig() - Constructor for class io.quarkus.oidc.OidcTenantConfig
 
OidcTenantConfig.ApplicationType - Enum in io.quarkus.oidc
 
OidcTenantConfig.Authentication - Class in io.quarkus.oidc
Defines the authorization request properties when authenticating users using the Authorization Code Grant Type.
OidcTenantConfig.Authentication.CookieSameSite - Enum in io.quarkus.oidc
SameSite attribute values for the session cookie.
OidcTenantConfig.Authentication.ResponseMode - Enum in io.quarkus.oidc
Authorization code flow response mode
OidcTenantConfig.Backchannel - Class in io.quarkus.oidc
 
OidcTenantConfig.CodeGrant - Class in io.quarkus.oidc
Authorization Code grant configuration
OidcTenantConfig.Frontchannel - Class in io.quarkus.oidc
 
OidcTenantConfig.IntrospectionCredentials - Class in io.quarkus.oidc
Introspection Basic Authentication configuration
OidcTenantConfig.Logout - Class in io.quarkus.oidc
 
OidcTenantConfig.Provider - Enum in io.quarkus.oidc
 
OidcTenantConfig.Roles - Class in io.quarkus.oidc
 
OidcTenantConfig.Roles.Source - Enum in io.quarkus.oidc
 
OidcTenantConfig.Token - Class in io.quarkus.oidc
 
OidcTenantConfig.TokenStateManager - Class in io.quarkus.oidc
Default Authorization Code token state manager configuration
OidcTenantConfig.TokenStateManager.Strategy - Enum in io.quarkus.oidc
 
OidcTokenCredentialProducer - Class in io.quarkus.oidc.runtime
 
OidcTokenCredentialProducer() - Constructor for class io.quarkus.oidc.runtime.OidcTokenCredentialProducer
 
OidcUtils - Class in io.quarkus.oidc.runtime
 

P

path - Variable in class io.quarkus.oidc.OidcTenantConfig.Backchannel
The relative path of the Back-Channel Logout endpoint at the application.
path - Variable in class io.quarkus.oidc.OidcTenantConfig.Frontchannel
The relative path of the Front-Channel Logout endpoint at the application.
path - Variable in class io.quarkus.oidc.OidcTenantConfig.Logout
The relative path of the logout endpoint at the application.
pkceRequired - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
Requires that a Proof Key for Code Exchange (PKCE) is used.
pkceSecret - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
Secret which will be used to encrypt a Proof Key for Code Exchange (PKCE) code verifier in the code flow state.
PkceStateBean - Class in io.quarkus.oidc.runtime
 
PkceStateBean() - Constructor for class io.quarkus.oidc.runtime.PkceStateBean
 
POST_LOGOUT_COOKIE_NAME - Static variable in class io.quarkus.oidc.runtime.OidcUtils
 
postLogoutPath - Variable in class io.quarkus.oidc.OidcTenantConfig.Logout
Relative path of the application endpoint where the user should be redirected to after logging out from the OpenID Connect Provider.
postLogoutUriParam - Variable in class io.quarkus.oidc.OidcTenantConfig.Logout
Name of the post logout URI parameter which will be added as a query parameter to the logout redirect URI.
principalClaim - Variable in class io.quarkus.oidc.OidcTenantConfig.Token
Name of the claim which contains a principal name.
produce() - Method in class io.quarkus.oidc.runtime.OidcConfigurationMetadataProducer
 
provider - Variable in class io.quarkus.oidc.OidcTenantConfig
Well known OpenId Connect provider identifier
provider - Variable in class io.quarkus.oidc.runtime.TenantConfigContext
OIDC Provider
provider(OidcTenantConfig.Provider) - Static method in class io.quarkus.oidc.runtime.providers.KnownOidcProviders
 
publicKey - Variable in class io.quarkus.oidc.OidcTenantConfig
Public key for the local JWT token verification.

Q

QUARKUS_IDENTITY_EXPIRE_TIME - Static variable in class io.quarkus.oidc.runtime.OidcUtils
 
QUERY - io.quarkus.oidc.OidcTenantConfig.Authentication.ResponseMode
Authorization response parameters are encoded in the query string added to the redirect_uri

R

ready - Variable in class io.quarkus.oidc.runtime.TenantConfigContext
 
redirectPath - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
Relative path for calculating a "redirect_uri" query parameter.
REFRESH_TOKEN_GRANT_RESPONSE - Static variable in class io.quarkus.oidc.runtime.OidcIdentityProvider
 
refreshAuthorizationCodeTokens(String) - Method in class io.quarkus.oidc.runtime.OidcProviderClient
 
refreshExpired - Variable in class io.quarkus.oidc.OidcTenantConfig.Token
Refresh expired authorization code flow ID or access tokens.
refreshJwksAndVerifyJwtToken(String) - Method in class io.quarkus.oidc.runtime.OidcProvider
 
RefreshToken - Class in io.quarkus.oidc
 
RefreshToken() - Constructor for class io.quarkus.oidc.RefreshToken
 
RefreshToken(String) - Constructor for class io.quarkus.oidc.RefreshToken
 
refreshTokens(String) - Method in class io.quarkus.oidc.runtime.OidcProvider
 
refreshTokenTimeSkew - Variable in class io.quarkus.oidc.OidcTenantConfig.Token
Refresh token time skew in seconds.
removeCookie(RoutingContext, OidcTenantConfig, String) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
removeCookie(RoutingContext, ServerCookie, OidcTenantConfig) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
removeRedirectParameters - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
Remove the query parameters such as 'code' and 'state' set by the OIDC server on the redirect URI after the user has authenticated by redirecting a user to the same URI but without the query parameters.
removeSessionCookie(RoutingContext, OidcTenantConfig, String, TokenStateManager) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
requiredClaims - Variable in class io.quarkus.oidc.OidcTenantConfig.Token
A map of required claims and their expected values.
requiredClaims - Variable in class io.quarkus.oidc.runtime.OidcProvider
 
requireJwtIntrospectionOnly - Variable in class io.quarkus.oidc.OidcTenantConfig.Token
Require that JWT tokens are only introspected remotely.
resolve(RoutingContext) - Method in interface io.quarkus.oidc.TenantResolver
Returns a tenant identifier given a RoutingContext, where the identifier will be used to choose the proper configuration during runtime.
resolve(RoutingContext, OidcRequestContext<OidcTenantConfig>) - Method in interface io.quarkus.oidc.TenantConfigResolver
Returns a OidcTenantConfig given a RoutingContext.
resolveConfig(RoutingContext) - Method in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
resolveContext(RoutingContext) - Method in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
resolveProviderConfig(OidcTenantConfig) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
resolver - Variable in class io.quarkus.oidc.runtime.AbstractOidcAuthenticationMechanism
 
resolver - Variable in class io.quarkus.oidc.runtime.BackChannelLogoutHandler
 
resolver - Variable in class io.quarkus.oidc.runtime.OidcSessionImpl
 
responseMode - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
Authorization code flow response mode
restorePathAfterRedirect - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
If this property is set to 'true' then the original request URI which was used before the authentication will be restored after the user has been redirected back to the application.
roleClaimPath - Variable in class io.quarkus.oidc.OidcTenantConfig.Roles
List of paths to claims containing an array of groups.
roleClaimSeparator - Variable in class io.quarkus.oidc.OidcTenantConfig.Roles
Separator for splitting a string which may contain multiple group values.
roles - Variable in class io.quarkus.oidc.OidcTenantConfig
Configuration to find and parse a custom claim containing the roles information.
Roles() - Constructor for class io.quarkus.oidc.OidcTenantConfig.Roles
 
RouteHandler(OidcTenantConfig) - Constructor for class io.quarkus.oidc.runtime.BackChannelLogoutHandler.RouteHandler
 
routingContext - Variable in class io.quarkus.oidc.runtime.OidcSessionImpl
 
runBlocking(Supplier<T>) - Method in interface io.quarkus.oidc.OidcRequestContext
 
runBlocking(Supplier<T>) - Method in class io.quarkus.oidc.runtime.BlockingTaskRunner
 

S

scopes - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
List of scopes
secret - Variable in class io.quarkus.oidc.OidcTenantConfig.IntrospectionCredentials
Secret
securityEvent - Variable in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
SecurityEvent - Class in io.quarkus.oidc
Security event.
SecurityEvent(SecurityEvent.Type, SecurityIdentity) - Constructor for class io.quarkus.oidc.SecurityEvent
 
SecurityEvent(SecurityEvent.Type, Map<String, Object>) - Constructor for class io.quarkus.oidc.SecurityEvent
 
SecurityEvent.Type - Enum in io.quarkus.oidc
 
SERVICE - io.quarkus.oidc.OidcTenantConfig.ApplicationType
A SERVICE is a client that has a set of protected HTTP resources, usually a backend application following the RESTful Architectural Design.
SESSION_COOKIE_NAME - Static variable in class io.quarkus.oidc.runtime.OidcUtils
 
SESSION_MAX_AGE_PARAM - Static variable in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
sessionAgeExtension - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
Session age extension in minutes.
setAccessToken(String) - Method in class io.quarkus.oidc.AuthorizationCodeTokens
 
setAddOpenidScope(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setAge(Duration) - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
setAllowJwtIntrospection(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
setAllowMultipleCodeFlows(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setAllowOpaqueTokenIntrospection(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
setAllowTokenIntrospectionCache(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setAllowUserInfoCache(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setApplicationType(OidcTenantConfig.ApplicationType) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setAudience(List<String>) - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
setAuthentication(OidcTenantConfig.Authentication) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setAuthorizationPath(String) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setBackchannel(OidcTenantConfig.Backchannel) - Method in class io.quarkus.oidc.OidcTenantConfig.Logout
 
setBlockingApiAttribute(QuarkusSecurityIdentity.Builder, RoutingContext) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
setCacheUserInfoInIdtoken(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setCodeChallenge(String) - Method in class io.quarkus.oidc.runtime.PkceStateBean
 
setCodeGrant(OidcTenantConfig.CodeGrant) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setCodeVerifier(String) - Method in class io.quarkus.oidc.runtime.CodeAuthenticationStateBean
 
setCodeVerifier(String) - Method in class io.quarkus.oidc.runtime.PkceStateBean
 
setCookieDomain(String) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setCookieForceSecure(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setCookiePath(RoutingContext, OidcTenantConfig.Authentication, ServerCookie) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
setCookiePath(String) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setCookiePathHeader(String) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setCookieSameSite(OidcTenantConfig.Authentication.CookieSameSite) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setCookieSuffix(String) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setDecryptionKeyLocation(String) - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
setDefaultValue(String) - Method in class io.quarkus.oidc.runtime.OidcConfigPropertySupplier
 
setEncryptionRequired(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.TokenStateManager
 
setEncryptionSecret(String) - Method in class io.quarkus.oidc.OidcTenantConfig.TokenStateManager
 
setEndSessionPath(String) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setErrorPath(String) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setExtraParams(Map<String, String>) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setExtraParams(Map<String, String>) - Method in class io.quarkus.oidc.OidcTenantConfig.CodeGrant
 
setExtraParams(Map<String, String>) - Method in class io.quarkus.oidc.OidcTenantConfig.Logout
 
setForcedJwkRefreshInterval(Duration) - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
setForceRedirectHttpsScheme(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setForwardParams(List<String>) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setFrontchannel(OidcTenantConfig.Frontchannel) - Method in class io.quarkus.oidc.OidcTenantConfig.Logout
 
setHeader(String) - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
setHeaders(Map<String, String>) - Method in class io.quarkus.oidc.OidcTenantConfig.CodeGrant
 
setIdToken(String) - Method in class io.quarkus.oidc.AuthorizationCodeTokens
 
setIdTokenRequired(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setIncludeClientId(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.IntrospectionCredentials
 
setInternalIdTokenLifespan(Duration) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setIntrospectionCredentials(OidcTenantConfig.IntrospectionCredentials) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setIntrospectionPath(String) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setIssuer(String) - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
setJavaScriptAutoredirect(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setJwksPath(String) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setLifespanGrace(int) - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
setLogout(OidcTenantConfig.Logout) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setName(String) - Method in class io.quarkus.oidc.OidcTenantConfig.IntrospectionCredentials
 
setOidcConfigProperty(String) - Method in class io.quarkus.oidc.runtime.OidcConfigPropertySupplier
 
setPath(Optional<String>) - Method in class io.quarkus.oidc.OidcTenantConfig.Backchannel
 
setPath(Optional<String>) - Method in class io.quarkus.oidc.OidcTenantConfig.Frontchannel
 
setPath(Optional<String>) - Method in class io.quarkus.oidc.OidcTenantConfig.Logout
 
setPkceRequired(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setPkceSecret(String) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setPostLogoutPath(Optional<String>) - Method in class io.quarkus.oidc.OidcTenantConfig.Logout
 
setPostLogoutUriParam(String) - Method in class io.quarkus.oidc.OidcTenantConfig.Logout
 
setPrincipalClaim(String) - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
setProvider(OidcTenantConfig.Provider) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setPublicKey(String) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setRedirectPath(String) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setRefreshExpired(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
setRefreshToken(String) - Method in class io.quarkus.oidc.AuthorizationCodeTokens
 
setRefreshTokenTimeSkew(Duration) - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
setRemoveRedirectParameters(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setRequiredClaims(Map<String, String>) - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
setRequireJwtIntrospectionOnly(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
setResponseMode(OidcTenantConfig.Authentication.ResponseMode) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setRestorePath(String) - Method in class io.quarkus.oidc.runtime.CodeAuthenticationStateBean
 
setRestorePathAfterRedirect(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setRoleClaimPath(List<String>) - Method in class io.quarkus.oidc.OidcTenantConfig.Roles
 
setRoleClaimSeparator(String) - Method in class io.quarkus.oidc.OidcTenantConfig.Roles
 
setRoles(OidcTenantConfig.Roles) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setRoutingContextAttribute(QuarkusSecurityIdentity.Builder, RoutingContext) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
setScopes(List<String>) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setSecret(String) - Method in class io.quarkus.oidc.OidcTenantConfig.IntrospectionCredentials
 
setSecurityEventObserved(boolean) - Method in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
setSecurityEventObserved(boolean) - Method in class io.quarkus.oidc.runtime.OidcRecorder
 
setSecurityIdentityConfigMetadata(QuarkusSecurityIdentity.Builder, TenantConfigContext) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
setSecurityIdentityIntrospection(QuarkusSecurityIdentity.Builder, TokenIntrospection) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
setSecurityIdentityRoles(QuarkusSecurityIdentity.Builder, OidcTenantConfig, JsonObject) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
setSecurityIdentityUserInfo(QuarkusSecurityIdentity.Builder, UserInfo) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
setSessionAgeExtension(Duration) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setSource(OidcTenantConfig.Roles.Source) - Method in class io.quarkus.oidc.OidcTenantConfig.Roles
 
setSplitTokens(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.TokenStateManager
 
setStrategy(OidcTenantConfig.TokenStateManager.Strategy) - Method in class io.quarkus.oidc.OidcTenantConfig.TokenStateManager
 
setTenantEnabled(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setTenantId(String) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setTenantIdAttribute(QuarkusSecurityIdentity.Builder, OidcTenantConfig) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
setToken(OidcTenantConfig.Token) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setTokenType(String) - Method in class io.quarkus.oidc.OidcTenantConfig.Token
 
setup(OidcConfig, Supplier<Vertx>, TlsConfig) - Method in class io.quarkus.oidc.runtime.OidcRecorder
 
setup(Router) - Method in class io.quarkus.oidc.runtime.BackChannelLogoutHandler
 
setupTokenCache(OidcConfig, Supplier<Vertx>) - Method in class io.quarkus.oidc.runtime.OidcRecorder
 
setUrlProperty(boolean) - Method in class io.quarkus.oidc.runtime.OidcConfigPropertySupplier
 
setUserInfoPath(String) - Method in class io.quarkus.oidc.OidcTenantConfig
 
setUserInfoRequired(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
setVerifyAccessToken(boolean) - Method in class io.quarkus.oidc.OidcTenantConfig.Authentication
 
source - Variable in class io.quarkus.oidc.OidcTenantConfig.Roles
Source of the principal roles.
splitTokens - Variable in class io.quarkus.oidc.OidcTenantConfig.TokenStateManager
Default TokenStateManager keeps all tokens (ID, access and refresh) returned in the authorization code grant response in a single session cookie by default.
SPOTIFY - io.quarkus.oidc.OidcTenantConfig.Provider
 
STATE_COOKIE_NAME - Static variable in class io.quarkus.oidc.runtime.OidcUtils
 
STATE_COOKIE_RESTORE_PATH - Static variable in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
strategy - Variable in class io.quarkus.oidc.OidcTenantConfig.TokenStateManager
Default TokenStateManager strategy.
STRICT - io.quarkus.oidc.OidcTenantConfig.Authentication.CookieSameSite
 

T

TENANT_ID_ATTRIBUTE - Static variable in class io.quarkus.oidc.runtime.OidcUtils
 
tenantConfig - Variable in class io.quarkus.oidc.runtime.OidcConfigurationMetadataProducer
 
tenantConfigBean - Variable in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
TenantConfigBean - Class in io.quarkus.oidc.runtime
 
TenantConfigBean(Map<String, TenantConfigContext>, Map<String, TenantConfigContext>, TenantConfigContext, Function<OidcTenantConfig, Uni<TenantConfigContext>>, Executor) - Constructor for class io.quarkus.oidc.runtime.TenantConfigBean
 
TenantConfigBean.Destroyer - Class in io.quarkus.oidc.runtime
 
TenantConfigContext - Class in io.quarkus.oidc.runtime
 
TenantConfigContext(OidcProvider, OidcTenantConfig) - Constructor for class io.quarkus.oidc.runtime.TenantConfigContext
 
TenantConfigContext(OidcProvider, OidcTenantConfig, boolean) - Constructor for class io.quarkus.oidc.runtime.TenantConfigContext
 
tenantConfigResolver - Variable in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
TenantConfigResolver - Interface in io.quarkus.oidc
A tenant resolver is responsible for resolving the OidcTenantConfig for tenants, dynamically.
tenantEnabled - Variable in class io.quarkus.oidc.OidcTenantConfig
If this tenant configuration is enabled.
tenantId - Variable in class io.quarkus.oidc.OidcTenantConfig
A unique tenant identifier.
tenantResolver - Variable in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
tenantResolver - Variable in class io.quarkus.oidc.runtime.OidcIdentityProvider
 
TenantResolver - Interface in io.quarkus.oidc
A tenant resolver is responsible for resolving tenants dynamically so that the proper configuration can be used accordingly.
timeToLive - Variable in class io.quarkus.oidc.runtime.OidcConfig.TokenCache
Maximum amount of time a given cache entry is valid for.
token - Variable in class io.quarkus.oidc.OidcTenantConfig
Configuration how to validate the token claims.
Token() - Constructor for class io.quarkus.oidc.OidcTenantConfig.Token
 
TokenAutoRefreshException - Exception in io.quarkus.oidc.runtime
 
TokenAutoRefreshException(SecurityIdentity) - Constructor for exception io.quarkus.oidc.runtime.TokenAutoRefreshException
 
tokenCache - Variable in class io.quarkus.oidc.runtime.OidcConfig
Default TokenIntrospection and UserInfo Cache configuration which is used for all the tenants if it is enabled with the build-time 'quarkus.oidc.default-token-cache-enabled' property ('true' by default) and also activated, see its `max-size` property.
TokenCache() - Constructor for class io.quarkus.oidc.runtime.OidcConfig.TokenCache
 
tokenDecryptionKey - Variable in class io.quarkus.oidc.runtime.OidcProvider
 
TokenIntrospection - Class in io.quarkus.oidc
Represents a token introspection result
TokenIntrospection() - Constructor for class io.quarkus.oidc.TokenIntrospection
 
TokenIntrospection(JsonObject) - Constructor for class io.quarkus.oidc.TokenIntrospection
 
TokenIntrospection(String) - Constructor for class io.quarkus.oidc.TokenIntrospection
 
tokenIntrospectionCache - Variable in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
TokenIntrospectionCache - Interface in io.quarkus.oidc
Token introspection cache.
tokenStateManager - Variable in class io.quarkus.oidc.OidcTenantConfig
Default token state manager configuration
tokenStateManager - Variable in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
TokenStateManager - Interface in io.quarkus.oidc
Authorization Code Flow Token State Manager.
TokenStateManager() - Constructor for class io.quarkus.oidc.OidcTenantConfig.TokenStateManager
 
tokenType - Variable in class io.quarkus.oidc.OidcTenantConfig.Token
Expected token type
TokenVerificationResult - Class in io.quarkus.oidc.runtime
 
TokenVerificationResult(JsonObject, TokenIntrospection) - Constructor for class io.quarkus.oidc.runtime.TokenVerificationResult
 
toOidcException(Throwable, String) - Static method in class io.quarkus.oidc.runtime.OidcRecorder
 
toProxyOptions(OidcCommonConfig.Proxy) - Static method in class io.quarkus.oidc.runtime.OidcRecorder
 
TWITTER - io.quarkus.oidc.OidcTenantConfig.Provider
 

U

UNAUTHORIZED_CHALLENGE - Static variable in class io.quarkus.oidc.runtime.BearerAuthenticationMechanism
 
UNDERSCORE - Static variable in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
USER_INFO_ATTRIBUTE - Static variable in class io.quarkus.oidc.runtime.OidcUtils
 
userinfo - io.quarkus.oidc.OidcTenantConfig.Roles.Source
User Info
UserInfo - Class in io.quarkus.oidc
 
UserInfo() - Constructor for class io.quarkus.oidc.UserInfo
 
UserInfo(JsonObject) - Constructor for class io.quarkus.oidc.UserInfo
 
UserInfo(String) - Constructor for class io.quarkus.oidc.UserInfo
 
userInfoCache - Variable in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
UserInfoCache - Interface in io.quarkus.oidc
UserInfo cache.
userInfoPath - Variable in class io.quarkus.oidc.OidcTenantConfig
Relative path or absolute URL of the OIDC userinfo endpoint.
userInfoRequired - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
If this property is set to 'true' then an OIDC UserInfo endpoint will be called.

V

validateAndCreateIdentity(RoutingContext, TokenCredential, TenantConfigContext, JsonObject, JsonObject, UserInfo, TokenIntrospection) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
validatePrimaryJwtTokenType(OidcTenantConfig.Token, JsonObject) - Static method in class io.quarkus.oidc.runtime.OidcUtils
 
validFor() - Method in interface io.quarkus.oidc.OidcSession
Return a Duration indicating how long the current session will remain valid for starting from this method's invocation time.
validFor() - Method in class io.quarkus.oidc.runtime.OidcSessionImpl
 
valueOf(String) - Static method in enum io.quarkus.oidc.OidcTenantConfig.ApplicationType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum io.quarkus.oidc.OidcTenantConfig.Authentication.CookieSameSite
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum io.quarkus.oidc.OidcTenantConfig.Authentication.ResponseMode
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum io.quarkus.oidc.OidcTenantConfig.Provider
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum io.quarkus.oidc.OidcTenantConfig.Roles.Source
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum io.quarkus.oidc.OidcTenantConfig.TokenStateManager.Strategy
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum io.quarkus.oidc.SecurityEvent.Type
Returns the enum constant of this type with the specified name.
values() - Static method in enum io.quarkus.oidc.OidcTenantConfig.ApplicationType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum io.quarkus.oidc.OidcTenantConfig.Authentication.CookieSameSite
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum io.quarkus.oidc.OidcTenantConfig.Authentication.ResponseMode
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum io.quarkus.oidc.OidcTenantConfig.Provider
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum io.quarkus.oidc.OidcTenantConfig.Roles.Source
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum io.quarkus.oidc.OidcTenantConfig.TokenStateManager.Strategy
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum io.quarkus.oidc.SecurityEvent.Type
Returns an array containing the constants of this enum type, in the order they are declared.
verifyAccessToken - Variable in class io.quarkus.oidc.OidcTenantConfig.Authentication
Both ID and access tokens are fetched from the OIDC provider as part of the authorization code flow.
verifyAccessTokenWithUserInfo - Variable in class io.quarkus.oidc.OidcTenantConfig.Token
Indirectly verify that the opaque (binary) access token is valid by using it to request UserInfo.
verifyJwtToken(String) - Method in class io.quarkus.oidc.runtime.OidcProvider
 
verifyLogoutJwtToken(String) - Method in class io.quarkus.oidc.runtime.OidcProvider
 
verifyResolvers() - Method in class io.quarkus.oidc.runtime.DefaultTenantConfigResolver
 
verifySelfSignedJwtToken(String) - Method in class io.quarkus.oidc.runtime.OidcProvider
 
VOID_UNI - Static variable in class io.quarkus.oidc.runtime.CodeAuthenticationMechanism
 
VOID_UNI - Static variable in class io.quarkus.oidc.runtime.OidcUtils
 

W

WEB_APP - io.quarkus.oidc.OidcTenantConfig.ApplicationType
A WEB_APP is a client that serves pages, usually a frontend application.
A B C D E F G H I J K L M N O P Q R S T U V W 
All Classes All Packages