A B C D E F G H I J K L N O P R S T V W
All Classes All Packages
All Classes All Packages
All Classes All Packages
A
- addKeySource(KeySource) - Method in class org.sdase.commons.server.auth.key.PublicKeyLoader
- auth(String) - Method in class org.sdase.commons.server.auth.service.AuthService
- auth(String) - Method in interface org.sdase.commons.server.auth.service.TokenAuthorizer
-
Reads the Claims from the given
authorizationToken
. - AuthBundle<T extends io.dropwizard.Configuration> - Class in org.sdase.commons.server.auth
- AuthBundle.AuthBuilder<C extends io.dropwizard.Configuration> - Interface in org.sdase.commons.server.auth
- AuthBundle.AuthorizationBuilder<C extends io.dropwizard.Configuration> - Interface in org.sdase.commons.server.auth
- AuthBundle.Builder<C extends io.dropwizard.Configuration> - Class in org.sdase.commons.server.auth
- AuthBundle.ProviderBuilder - Interface in org.sdase.commons.server.auth
- AuthConfig - Class in org.sdase.commons.server.auth.config
-
Configuration for authentication using JWT.
- AuthConfig() - Constructor for class org.sdase.commons.server.auth.config.AuthConfig
- AuthConfigProvider<C extends io.dropwizard.Configuration> - Interface in org.sdase.commons.server.auth.config
-
Provides the
AuthConfig
for theAuthBundle
- authenticate(Optional<String>) - Method in class org.sdase.commons.server.auth.service.JwtAuthenticator
- AuthService - Class in org.sdase.commons.server.auth.service
- AuthService(PublicKeyLoader, long) - Constructor for class org.sdase.commons.server.auth.service.AuthService
B
- build() - Method in interface org.sdase.commons.server.auth.AuthBundle.AuthBuilder
- build() - Method in class org.sdase.commons.server.auth.AuthBundle.Builder
- build() - Method in class org.sdase.commons.server.opa.extension.OpaInputHeadersExtension.Builder
- build() - Method in interface org.sdase.commons.server.opa.extension.OpaInputHeadersExtension.ExtensionBuilder
- build() - Method in class org.sdase.commons.server.opa.OpaBundle.Builder
- build() - Method in interface org.sdase.commons.server.opa.OpaBundle.OpaBuilder
- buildAuthFilter() - Method in class org.sdase.commons.server.auth.filter.JwtAuthFilter.Builder
- builder() - Static method in class org.sdase.commons.server.auth.AuthBundle
- builder() - Static method in class org.sdase.commons.server.opa.extension.OpaInputHeadersExtension
- builder() - Static method in class org.sdase.commons.server.opa.OpaBundle
- Builder() - Constructor for class org.sdase.commons.server.auth.filter.JwtAuthFilter.Builder
C
- check() - Method in class org.sdase.commons.server.opa.health.PolicyExistsHealthCheck
- create(String, Map<String, Claim>, JsonNode, ObjectMapper) - Static method in interface org.sdase.commons.server.opa.OpaJwtPrincipal
- create(PublicKeyLoader, ScheduledExecutorService) - Static method in class org.sdase.commons.server.auth.key.KeyLoaderScheduler
- createAdditionalInputContent(ContainerRequestContext) - Method in interface org.sdase.commons.server.opa.extension.OpaInputExtension
-
When registered, it is called in
OpaAuthFilter.filter(ContainerRequestContext)
. - createAdditionalInputContent(ContainerRequestContext) - Method in class org.sdase.commons.server.opa.extension.OpaInputHeadersExtension
D
- DEFAULT_NAME - Static variable in class org.sdase.commons.server.opa.health.PolicyExistsHealthCheck
- DISCOVERY_PATH - Static variable in class org.sdase.commons.server.auth.key.OpenIdProviderDiscoveryKeySource
-
The path where the OpenID providers configuration can be discovered from.
- dispose(OpaJwtPrincipal) - Method in class org.sdase.commons.server.opa.internal.OpaJwtPrincipalFactory
- DuplicatePropertyException(String, OpaInputExtension<?>, OpaInputExtension<?>) - Constructor for exception org.sdase.commons.server.opa.OpaBundle.DuplicatePropertyException
E
- emptyPrincipal() - Static method in class org.sdase.commons.server.auth.JwtPrincipal
- equals(Object) - Method in class org.sdase.commons.server.auth.key.JwksKeySource
- equals(Object) - Method in class org.sdase.commons.server.auth.key.LoadedPublicKey
- equals(Object) - Method in class org.sdase.commons.server.auth.key.OpenIdProviderDiscoveryKeySource
- equals(Object) - Method in class org.sdase.commons.server.auth.key.PemKeySource
F
- filter(ContainerRequestContext) - Method in class org.sdase.commons.server.auth.filter.JwtAuthFilter
- filter(ContainerRequestContext) - Method in class org.sdase.commons.server.opa.filter.OpaAuthFilter
- ForbiddenExceptionMapper - Class in org.sdase.commons.server.auth.error
- ForbiddenExceptionMapper() - Constructor for class org.sdase.commons.server.auth.error.ForbiddenExceptionMapper
G
- getBaseUrl() - Method in class org.sdase.commons.server.opa.config.OpaConfig
- getClaims() - Method in class org.sdase.commons.server.auth.JwtPrincipal
- getClaims() - Method in class org.sdase.commons.server.opa.internal.OpaJwtPrincipalImpl
- getClaims() - Method in interface org.sdase.commons.server.opa.OpaJwtPrincipal
- getConstraints() - Method in class org.sdase.commons.server.opa.internal.OpaJwtPrincipalImpl
- getConstraints() - Method in interface org.sdase.commons.server.opa.OpaJwtPrincipal
- getConstraintsAsEntity(Class<T>) - Method in class org.sdase.commons.server.opa.internal.OpaJwtPrincipalImpl
- getConstraintsAsEntity(Class<T>) - Method in interface org.sdase.commons.server.opa.OpaJwtPrincipal
-
returns the constraint as Object.
- getHttpMethod() - Method in class org.sdase.commons.server.opa.filter.model.OpaInput
- getInput() - Method in class org.sdase.commons.server.opa.filter.model.OpaRequest
- getJwt() - Method in class org.sdase.commons.server.auth.JwtPrincipal
- getJwt() - Method in class org.sdase.commons.server.opa.filter.model.OpaInput
- getJwt() - Method in class org.sdase.commons.server.opa.internal.OpaJwtPrincipalImpl
- getJwt() - Method in interface org.sdase.commons.server.opa.OpaJwtPrincipal
- getKeyLoaderClient() - Method in class org.sdase.commons.server.auth.config.AuthConfig
- getKeys() - Method in class org.sdase.commons.server.auth.config.AuthConfig
- getKeySource() - Method in class org.sdase.commons.server.auth.key.LoadedPublicKey
- getKeysWithoutId() - Method in class org.sdase.commons.server.auth.key.PublicKeyLoader
- getKid() - Method in class org.sdase.commons.server.auth.key.LoadedPublicKey
- getLeeway() - Method in class org.sdase.commons.server.auth.config.AuthConfig
- getLoadedPublicKey(String) - Method in class org.sdase.commons.server.auth.key.PublicKeyLoader
- getLocation() - Method in class org.sdase.commons.server.auth.config.KeyLocation
- getName() - Method in class org.sdase.commons.server.auth.JwtPrincipal
- getName() - Method in class org.sdase.commons.server.opa.internal.OpaJwtPrincipalImpl
- getOpaClient() - Method in class org.sdase.commons.server.opa.config.OpaConfig
- getPath() - Method in class org.sdase.commons.server.opa.filter.model.OpaInput
- getPemKeyId() - Method in class org.sdase.commons.server.auth.config.KeyLocation
- getPemSignAlg() - Method in class org.sdase.commons.server.auth.config.KeyLocation
- getPolicyPackage() - Method in class org.sdase.commons.server.opa.config.OpaConfig
- getPolicyPackagePath() - Method in class org.sdase.commons.server.opa.config.OpaConfig
- getPublicKey() - Method in class org.sdase.commons.server.auth.key.LoadedPublicKey
- getRequiredIssuer() - Method in class org.sdase.commons.server.auth.config.KeyLocation
- getRequiredIssuer() - Method in class org.sdase.commons.server.auth.key.LoadedPublicKey
- getResult() - Method in class org.sdase.commons.server.opa.filter.model.OpaResponse
- getSigAlgorithm() - Method in class org.sdase.commons.server.auth.key.LoadedPublicKey
- getTotalNumberOfKeys() - Method in class org.sdase.commons.server.auth.key.PublicKeyLoader
- getTotalNumberOfKeySources() - Method in class org.sdase.commons.server.auth.key.PublicKeyLoader
- getTrace() - Method in class org.sdase.commons.server.opa.filter.model.OpaInput
- getType() - Method in class org.sdase.commons.server.auth.config.KeyLocation
H
- hashCode() - Method in class org.sdase.commons.server.auth.key.JwksKeySource
- hashCode() - Method in class org.sdase.commons.server.auth.key.LoadedPublicKey
- hashCode() - Method in class org.sdase.commons.server.auth.key.OpenIdProviderDiscoveryKeySource
- hashCode() - Method in class org.sdase.commons.server.auth.key.PemKeySource
- HiddenOriginalPropertyException(String, OpaInputExtension<?>) - Constructor for exception org.sdase.commons.server.opa.OpaBundle.HiddenOriginalPropertyException
I
- initialize(Bootstrap<?>) - Method in class org.sdase.commons.server.auth.AuthBundle
- initialize(Bootstrap<?>) - Method in class org.sdase.commons.server.opa.OpaBundle
- isAllow() - Method in class org.sdase.commons.server.opa.filter.model.OpaResponse
- isDisableAuth() - Method in class org.sdase.commons.server.auth.config.AuthConfig
- isDisableOpa() - Method in class org.sdase.commons.server.opa.config.OpaConfig
J
- JWKS - org.sdase.commons.server.auth.config.KeyUriType
-
The Uri of the certificate provides keys as Json in JWKS format
- JwksKeySource - Class in org.sdase.commons.server.auth.key
-
Loads public keys from a JSON Web Key Set.
- JwksKeySource(String, Client, String) - Constructor for class org.sdase.commons.server.auth.key.JwksKeySource
- JwtAuthenticator - Class in org.sdase.commons.server.auth.service
-
An authenticator is a strategy class which, given a JWT as client-provided credentials, verify JWT against given Algorithm and possibly returns a principal (i.e., the person or entity on behalf of whom your service will do something).
- JwtAuthenticator(TokenAuthorizer, boolean) - Constructor for class org.sdase.commons.server.auth.service.JwtAuthenticator
- JwtAuthException - Exception in org.sdase.commons.server.auth.error
-
Exception to be thrown when JWT verification failed.
- JwtAuthException(String) - Constructor for exception org.sdase.commons.server.auth.error.JwtAuthException
- JwtAuthException(String, Throwable) - Constructor for exception org.sdase.commons.server.auth.error.JwtAuthException
- JwtAuthException(Throwable) - Constructor for exception org.sdase.commons.server.auth.error.JwtAuthException
- JwtAuthExceptionMapper - Class in org.sdase.commons.server.auth.error
- JwtAuthExceptionMapper() - Constructor for class org.sdase.commons.server.auth.error.JwtAuthExceptionMapper
- JwtAuthFilter<P extends java.security.Principal> - Class in org.sdase.commons.server.auth.filter
-
A dropwizard authentication filter using JSON Web Token (JWT).
- JwtAuthFilter.Builder<P extends java.security.Principal> - Class in org.sdase.commons.server.auth.filter
-
Builder for
JwtAuthFilter
. - JwtPrincipal - Class in org.sdase.commons.server.auth
-
A principal that is created from a verified JWT.
K
- KeyLoaderScheduler - Class in org.sdase.commons.server.auth.key
- KeyLoadFailedException - Exception in org.sdase.commons.server.auth.key
-
Thrown when
KeySource
fails to load keys. - KeyLoadFailedException() - Constructor for exception org.sdase.commons.server.auth.key.KeyLoadFailedException
- KeyLoadFailedException(String) - Constructor for exception org.sdase.commons.server.auth.key.KeyLoadFailedException
- KeyLoadFailedException(String, Throwable) - Constructor for exception org.sdase.commons.server.auth.key.KeyLoadFailedException
- KeyLoadFailedException(String, Throwable, boolean, boolean) - Constructor for exception org.sdase.commons.server.auth.key.KeyLoadFailedException
- KeyLoadFailedException(Throwable) - Constructor for exception org.sdase.commons.server.auth.key.KeyLoadFailedException
- KeyLocation - Class in org.sdase.commons.server.auth.config
-
Defines a location of keys.
- KeyLocation() - Constructor for class org.sdase.commons.server.auth.config.KeyLocation
- KeySource - Interface in org.sdase.commons.server.auth.key
-
The source for loading keys.
- KeyUriType - Enum in org.sdase.commons.server.auth.config
L
- LoadedPublicKey - Class in org.sdase.commons.server.auth.key
- LoadedPublicKey(String, PublicKey, KeySource, String, String) - Constructor for class org.sdase.commons.server.auth.key.LoadedPublicKey
- loadKeysFromSource() - Method in class org.sdase.commons.server.auth.key.JwksKeySource
- loadKeysFromSource() - Method in interface org.sdase.commons.server.auth.key.KeySource
-
Loads the keys provided by this source.
- loadKeysFromSource() - Method in class org.sdase.commons.server.auth.key.OpenIdProviderDiscoveryKeySource
- loadKeysFromSource() - Method in class org.sdase.commons.server.auth.key.PemKeySource
N
- newInstance() - Method in class org.sdase.commons.server.auth.filter.JwtAuthFilter.Builder
O
- OpaAuthFilter - Class in org.sdase.commons.server.opa.filter
-
The OpaAuthFilter sends requests to the Open Policy Agent REST API to validate the input against the policy that is configured
- OpaAuthFilter(WebTarget, OpaConfig, List<String>, ObjectMapper, Map<String, OpaInputExtension<?>>, Tracer) - Constructor for class org.sdase.commons.server.opa.filter.OpaAuthFilter
- OpaBundle<T extends io.dropwizard.Configuration> - Class in org.sdase.commons.server.opa
-
The OPA bundle enables support for the Open Policy Agent.
- OpaBundle.Builder<C extends io.dropwizard.Configuration> - Class in org.sdase.commons.server.opa
- OpaBundle.DuplicatePropertyException - Exception in org.sdase.commons.server.opa
- OpaBundle.HiddenOriginalPropertyException - Exception in org.sdase.commons.server.opa
- OpaBundle.OpaBuilder<C extends io.dropwizard.Configuration> - Interface in org.sdase.commons.server.opa
- OpaBundle.OpaExtensionsBuilder<C extends io.dropwizard.Configuration> - Interface in org.sdase.commons.server.opa
- OpaBundle.ProviderBuilder - Interface in org.sdase.commons.server.opa
- OpaClientConfiguration - Class in org.sdase.commons.server.opa.config
-
A customized
JerseyClientConfiguration
that disables gzip by default. - OpaClientConfiguration() - Constructor for class org.sdase.commons.server.opa.config.OpaClientConfiguration
- OpaConfig - Class in org.sdase.commons.server.opa.config
-
Configuration for requesting OPA PDP.
- OpaConfig() - Constructor for class org.sdase.commons.server.opa.config.OpaConfig
- OpaConfigProvider<C extends io.dropwizard.Configuration> - Interface in org.sdase.commons.server.opa.config
- OpaInput - Class in org.sdase.commons.server.opa.filter.model
- OpaInput() - Constructor for class org.sdase.commons.server.opa.filter.model.OpaInput
- OpaInput(String, String[], String, String) - Constructor for class org.sdase.commons.server.opa.filter.model.OpaInput
- OpaInputExtension<T> - Interface in org.sdase.commons.server.opa.extension
-
An extension to provide additional data to the
OpaInput
before sending it to the Open Policy Agent. - OpaInputHeadersExtension - Class in org.sdase.commons.server.opa.extension
-
An input extension that adds the request headers to the
OpaInput
. - OpaInputHeadersExtension.Builder - Class in org.sdase.commons.server.opa.extension
- OpaInputHeadersExtension.ExtensionBuilder - Interface in org.sdase.commons.server.opa.extension
- OpaJwtPrincipal - Interface in org.sdase.commons.server.opa
-
Principal for @
SecurityContext
that optionally contains a JWT and a set of constraints as JSON object string. - OpaJwtPrincipalFactory - Class in org.sdase.commons.server.opa.internal
-
A factory that is able to provide the
OpaJwtPrincipal
in the request context. - OpaJwtPrincipalFactory(SecurityContext) - Constructor for class org.sdase.commons.server.opa.internal.OpaJwtPrincipalFactory
- OpaJwtPrincipalImpl - Class in org.sdase.commons.server.opa.internal
-
Principal for @
SecurityContext
that optionally contains a JWT and a set of constraints as JSON object string. - OpaJwtPrincipalImpl(String, String, Map<String, Claim>, JsonNode, ObjectMapper) - Constructor for class org.sdase.commons.server.opa.internal.OpaJwtPrincipalImpl
- OpaRequest - Class in org.sdase.commons.server.opa.filter.model
- OpaRequest() - Constructor for class org.sdase.commons.server.opa.filter.model.OpaRequest
- OpaResponse - Class in org.sdase.commons.server.opa.filter.model
- OpaResponse() - Constructor for class org.sdase.commons.server.opa.filter.model.OpaResponse
- OPEN_ID_DISCOVERY - org.sdase.commons.server.auth.config.KeyUriType
-
The Uri of the certificate defines the root of the OpenID Provider To load the certificate the configuration is discovered from "/.well-known/openid-configuration" below the Uri.
- OpenIdProviderDiscoveryKeySource - Class in org.sdase.commons.server.auth.key
-
Loads public keys by discovering the configuration of an OpenID provider.
- OpenIdProviderDiscoveryKeySource(String, Client, String) - Constructor for class org.sdase.commons.server.auth.key.OpenIdProviderDiscoveryKeySource
- org.sdase.commons.server.auth - package org.sdase.commons.server.auth
- org.sdase.commons.server.auth.config - package org.sdase.commons.server.auth.config
- org.sdase.commons.server.auth.error - package org.sdase.commons.server.auth.error
- org.sdase.commons.server.auth.filter - package org.sdase.commons.server.auth.filter
- org.sdase.commons.server.auth.key - package org.sdase.commons.server.auth.key
- org.sdase.commons.server.auth.service - package org.sdase.commons.server.auth.service
- org.sdase.commons.server.opa - package org.sdase.commons.server.opa
- org.sdase.commons.server.opa.config - package org.sdase.commons.server.opa.config
- org.sdase.commons.server.opa.extension - package org.sdase.commons.server.opa.extension
- org.sdase.commons.server.opa.filter - package org.sdase.commons.server.opa.filter
- org.sdase.commons.server.opa.filter.model - package org.sdase.commons.server.opa.filter.model
- org.sdase.commons.server.opa.health - package org.sdase.commons.server.opa.health
- org.sdase.commons.server.opa.internal - package org.sdase.commons.server.opa.internal
P
- PEM - org.sdase.commons.server.auth.config.KeyUriType
-
The Uri of the certificate provides the certificate in PEM format.
- PemKeySource - Class in org.sdase.commons.server.auth.key
- PemKeySource(String, String, URI, String) - Constructor for class org.sdase.commons.server.auth.key.PemKeySource
- PolicyExistsHealthCheck - Class in org.sdase.commons.server.opa.health
- PolicyExistsHealthCheck(WebTarget) - Constructor for class org.sdase.commons.server.opa.health.PolicyExistsHealthCheck
- provide() - Method in class org.sdase.commons.server.opa.internal.OpaJwtPrincipalFactory
- PublicKeyLoader - Class in org.sdase.commons.server.auth.key
-
Loads public keys from various locations, converts them to Java Keys and caches them.
- PublicKeyLoader() - Constructor for class org.sdase.commons.server.auth.key.PublicKeyLoader
R
- reloadKeysFromSource() - Method in interface org.sdase.commons.server.auth.key.KeySource
-
Loads the keys provided by this source again.
- request(JsonNode) - Static method in class org.sdase.commons.server.opa.filter.model.OpaRequest
- run(T, Environment) - Method in class org.sdase.commons.server.auth.AuthBundle
- run(T, Environment) - Method in class org.sdase.commons.server.opa.OpaBundle
S
- setAcceptAnonymous(boolean) - Method in class org.sdase.commons.server.auth.filter.JwtAuthFilter.Builder
- setBaseUrl(String) - Method in class org.sdase.commons.server.opa.config.OpaConfig
- setDisableAuth(boolean) - Method in class org.sdase.commons.server.auth.config.AuthConfig
- setDisableOpa(boolean) - Method in class org.sdase.commons.server.opa.config.OpaConfig
- setHttpMethod(String) - Method in class org.sdase.commons.server.opa.filter.model.OpaInput
- setInput(JsonNode) - Method in class org.sdase.commons.server.opa.filter.model.OpaRequest
- setIssuers(String) - Method in class org.sdase.commons.server.auth.config.AuthConfig
- setJwt(String) - Method in class org.sdase.commons.server.opa.filter.model.OpaInput
- setKeyLoaderClient(JerseyClientConfiguration) - Method in class org.sdase.commons.server.auth.config.AuthConfig
- setKeys(List<KeyLocation>) - Method in class org.sdase.commons.server.auth.config.AuthConfig
- setLeeway(long) - Method in class org.sdase.commons.server.auth.config.AuthConfig
- setLocation(URI) - Method in class org.sdase.commons.server.auth.config.KeyLocation
- setOpaClient(OpaClientConfiguration) - Method in class org.sdase.commons.server.opa.config.OpaConfig
- setPath(String[]) - Method in class org.sdase.commons.server.opa.filter.model.OpaInput
- setPemKeyId(String) - Method in class org.sdase.commons.server.auth.config.KeyLocation
- setPemSignAlg(String) - Method in class org.sdase.commons.server.auth.config.KeyLocation
- setPolicyPackage(String) - Method in class org.sdase.commons.server.opa.config.OpaConfig
- setRequiredIssuer(String) - Method in class org.sdase.commons.server.auth.config.KeyLocation
- setResult(JsonNode) - Method in class org.sdase.commons.server.opa.filter.model.OpaResponse
- setTrace(String) - Method in class org.sdase.commons.server.opa.filter.model.OpaInput
- setType(KeyUriType) - Method in class org.sdase.commons.server.auth.config.KeyLocation
- start() - Method in class org.sdase.commons.server.auth.key.KeyLoaderScheduler
T
- TokenAuthorizer - Interface in org.sdase.commons.server.auth.service
- toResponse(ForbiddenException) - Method in class org.sdase.commons.server.auth.error.ForbiddenExceptionMapper
- toResponse(JwtAuthException) - Method in class org.sdase.commons.server.auth.error.JwtAuthExceptionMapper
- toString() - Method in class org.sdase.commons.server.auth.key.JwksKeySource
- toString() - Method in class org.sdase.commons.server.auth.key.OpenIdProviderDiscoveryKeySource
- toString() - Method in class org.sdase.commons.server.auth.key.PemKeySource
V
- valueOf(String) - Static method in enum org.sdase.commons.server.auth.config.KeyUriType
-
Returns the enum constant of this type with the specified name.
- values() - Static method in enum org.sdase.commons.server.auth.config.KeyUriType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- verifiedPrincipal(String, Map<String, Claim>) - Static method in class org.sdase.commons.server.auth.JwtPrincipal
W
- withAnnotatedAuthorization() - Method in interface org.sdase.commons.server.auth.AuthBundle.AuthorizationBuilder
-
Configures the bundle to require valid tokens for all endpoints that are annotated with
@PermitAll
. - withAnnotatedAuthorization() - Method in class org.sdase.commons.server.auth.AuthBundle.Builder
- withAuthConfigProvider(AuthConfigProvider<C>) - Method in interface org.sdase.commons.server.auth.AuthBundle.ProviderBuilder
- withAuthConfigProvider(AuthConfigProvider<T>) - Method in class org.sdase.commons.server.auth.AuthBundle.Builder
- withExternalAuthorization() - Method in interface org.sdase.commons.server.auth.AuthBundle.AuthorizationBuilder
-
Configures the bundle to validate tokens but also permit requests without Authorization header.
- withExternalAuthorization() - Method in class org.sdase.commons.server.auth.AuthBundle.Builder
- withInputExtension(String, OpaInputExtension<T>) - Method in class org.sdase.commons.server.opa.OpaBundle.Builder
- withInputExtension(String, OpaInputExtension<T>) - Method in interface org.sdase.commons.server.opa.OpaBundle.OpaBuilder
-
Register a custom
OpaInputExtension
that enriches the defaultOpaInput
with custom properties that are sent to the Open Policy Agent. - withOpaConfigProvider(OpaConfigProvider<C>) - Method in interface org.sdase.commons.server.opa.OpaBundle.ProviderBuilder
- withOpaConfigProvider(OpaConfigProvider<T>) - Method in class org.sdase.commons.server.opa.OpaBundle.Builder
- withOpenTelemetry(OpenTelemetry) - Method in interface org.sdase.commons.server.auth.AuthBundle.AuthBuilder
- withOpenTelemetry(OpenTelemetry) - Method in class org.sdase.commons.server.auth.AuthBundle.Builder
- withOpenTelemetry(OpenTelemetry) - Method in class org.sdase.commons.server.opa.OpaBundle.Builder
- withOpenTelemetry(OpenTelemetry) - Method in interface org.sdase.commons.server.opa.OpaBundle.OpaBuilder
- withoutHeadersExtension() - Method in class org.sdase.commons.server.opa.OpaBundle.Builder
- withoutHeadersExtension() - Method in interface org.sdase.commons.server.opa.OpaBundle.OpaExtensionsBuilder
-
Disable the
OpaInputHeadersExtension
to not forward any headers to the Open Policy Agent. - withTracer(Tracer) - Method in class org.sdase.commons.server.auth.filter.JwtAuthFilter.Builder
All Classes All Packages