From 464da57be39db1334f2567b24b548b998a8e776a Mon Sep 17 00:00:00 2001 From: sdelamo Date: Mon, 2 Dec 2024 09:48:30 +0000 Subject: [PATCH] Deploying to gh-pages - 09:48:30 --- snapshot/guide/configurationreference.html | 1246 ++++++++++---------- 1 file changed, 623 insertions(+), 623 deletions(-) diff --git a/snapshot/guide/configurationreference.html b/snapshot/guide/configurationreference.html index 3760c25f97..63ea8be139 100644 --- a/snapshot/guide/configurationreference.html +++ b/snapshot/guide/configurationreference.html @@ -51,9 +51,9 @@

Configuration Reference

Micronaut Security Config Properties

-🔗 +🔗 - +@@ -68,41 +68,16 @@

Micronaut Security Config Propert

- - - - - - - - - - - - - - - - - - - - - + - - - - - - +
Table 1. Configuration Properties for TokenPropagationConfigurationPropertiesTable 1. Configuration Properties for BasicAuthAuthenticationConfiguration

micronaut.security.token.propagation.service-id-regex

java.lang.String

micronaut.security.token.propagation.uri-regex

java.lang.String

micronaut.security.token.propagation.service-id-pattern

java.util.regex.Pattern

micronaut.security.token.propagation.uri-pattern

java.util.regex.Pattern

micronaut.security.token.propagation.enabled

micronaut.security.basic-auth.enabled

boolean

Enables TokenPropagationHttpClientFilter. Default value false

micronaut.security.token.propagation.path

java.lang.String

Enables the {@link BasicAuthAuthenticationFetcher}. Default value true.

-🔗 +🔗 - +@@ -117,51 +92,45 @@

Micronaut Security Config Propert

- - - - - - - - - - - - - - - - - - - - - - - + + + + +
Table 2. Configuration Properties for TokenCookieConfigurationPropertiesTable 2. Configuration Properties for AccessTokenConfigurationProperties

micronaut.security.token.cookie.cookie-domain

java.lang.String

micronaut.security.token.cookie.cookie-http-only

java.lang.Boolean

micronaut.security.token.cookie.cookie-secure

java.lang.Boolean

micronaut.security.token.cookie.cookie-max-age

java.time.Duration

micronaut.security.token.cookie.cookie-same-site

SameSite

Sets the same-site setting of the cookie. Default value null. Value is case sensitive. Allowed values: Strict, Lax or None.

micronaut.security.token.generator.access-token.expiration

java.lang.Integer

Access token expiration. Default value (3600).

+
+🔗 + + +++++ + - - - + + + + + - + - + - - - + + +
Table 3. Configuration Properties for X509ConfigurationProperties

micronaut.security.token.cookie.enabled

boolean

Whether JWT cookie configuration is enabled. Default value (true).

PropertyTypeDescription

micronaut.security.token.cookie.cookie-name

micronaut.security.x509.subject-dn-regex

java.lang.String

Cookie Name. Default value ("JWT").

Set the Subject DN regex. Default value "CN=(.*?)(?:,

micronaut.security.token.cookie.cookie-path

java.lang.String

The path of the cookie. Default value ("/").

$)".

micronaut.security.x509.enabled

boolean

-🔗 +🔗 - +@@ -176,21 +145,21 @@

Micronaut Security Config Propert

- + - +
Table 3. Configuration Properties for RedirectConfigurationProperties$RefreshRedirectConfigurationPropertiesTable 4. Configuration Properties for RedirectConfigurationProperties$ForbiddenRedirectConfigurationProperties

micronaut.security.redirect.refresh.url

micronaut.security.redirect.forbidden.url

java.lang.String

Where the user is redirected to after trying to access a secured route which he is forbidden to access. Default value ("/").

micronaut.security.redirect.refresh.enabled

micronaut.security.redirect.forbidden.enabled

boolean

Whether it should redirect on forbidden rejections. Default value (true).

-🔗 +🔗 - +@@ -205,47 +174,51 @@

Micronaut Security Config Propert

- - - + + + - - - + + + - - - + + + - - - + + + - + + + + + + - + - - - + + + - - - + + +
Table 4. Configuration Properties for SecurityConfigurationPropertiesTable 5. Configuration Properties for TokenCookieConfigurationProperties

micronaut.security.authentication

AuthenticationMode

Defines which authentication to use. Defaults to null. Possible values bearer, session, cookie, idtoken. Should - only be supplied if the service handles login and logout requests.

micronaut.security.token.cookie.cookie-domain

java.lang.String

micronaut.security.enabled

boolean

If Security is enabled. Default value true

micronaut.security.token.cookie.cookie-http-only

java.lang.Boolean

micronaut.security.intercept-url-map

java.util.List

Map that defines the interception patterns.

micronaut.security.token.cookie.cookie-secure

java.lang.Boolean

micronaut.security.ip-patterns

java.util.List

Allowed IP patterns. Default value (["0.0.0.0"])

micronaut.security.token.cookie.cookie-max-age

java.time.Duration

micronaut.security.intercept-url-map-prepend-pattern-with-context-path

micronaut.security.token.cookie.cookie-same-site

SameSite

Sets the same-site setting of the cookie. Default value null. Value is case sensitive. Allowed values: Strict, Lax or None.

micronaut.security.token.cookie.enabled

boolean

Whether the intercept URL patterns should be prepended with context path if defined. Defaults to true.

Whether JWT cookie configuration is enabled. Default value (true).

micronaut.security.authentication-provider-strategy

AuthenticationStrategy

Determines how authentication providers should be processed. Default value ANY. Possible values: ANY or ALL.

micronaut.security.token.cookie.cookie-name

java.lang.String

Cookie Name. Default value ("JWT").

micronaut.security.reject-not-found

boolean

Whether the server should respond with 401 for requests that do not match any routes on the server, if you set it to false, it will return 404 for requests that do not match any routes on the server. Default value (true).

micronaut.security.token.cookie.cookie-path

java.lang.String

The path of the cookie. Default value ("/").

🔗 - +@@ -277,9 +250,9 @@

Micronaut Security Config Propert

Table 5. Configuration Properties for HttpHeaderTokenPropagatorConfigurationPropertiesTable 6. Configuration Properties for HttpHeaderTokenPropagatorConfigurationProperties
-🔗 +🔗 - +@@ -294,21 +267,21 @@

Micronaut Security Config Propert

- + - + - +
Table 6. Configuration Properties for IntrospectionConfigurationPropertiesTable 7. Configuration Properties for SecurityFilterConfigurationProperties

micronaut.security.endpoints.introspection.enabled

micronaut.security.filter.enabled

boolean

micronaut.security.endpoints.introspection.path

micronaut.security.filter.path

java.lang.String

Path to the IntrospectionController. Default value "/token_info"

Pattern the {@link SecurityFilter} should match. Default value /**. URLS NOT MATCHED BY PREVIOUS PATTERN ARE NOT SECURED

-🔗 +🔗 - +@@ -323,38 +296,41 @@

Micronaut Security Config Propert

- + - + - + - + - - - + + + - - - + + + - + - + + + + + +
Table 7. Configuration Properties for RedirectConfigurationPropertiesTable 8. Configuration Properties for TokenPropagationConfigurationProperties

micronaut.security.redirect.login-success

micronaut.security.token.propagation.service-id-regex

java.lang.String

Where the user is redirected to after a successful login. Default value ("/").

micronaut.security.redirect.login-failure

micronaut.security.token.propagation.uri-regex

java.lang.String

Where the user is redirected to after a failed login. Default value ("/").

micronaut.security.redirect.logout

java.lang.String

URL where the user is redirected after logout. Default value ("/").

micronaut.security.token.propagation.service-id-pattern

java.util.regex.Pattern

micronaut.security.redirect.prior-to-login

boolean

If true, the user should be redirected back to the unauthorized - request that initiated the login flow. Supersedes the <code>login-success</code> - configuration for those cases. Default value false.

micronaut.security.token.propagation.uri-pattern

java.util.regex.Pattern

micronaut.security.redirect.enabled

micronaut.security.token.propagation.enabled

boolean

Sets whether Redirection configuration enabled. Default value (true).

Enables TokenPropagationHttpClientFilter. Default value false

micronaut.security.token.propagation.path

java.lang.String

-🔗 +🔗 - +@@ -369,21 +345,21 @@

Micronaut Security Config Propert

- + - +
Table 8. Configuration Properties for RedirectConfigurationProperties$ForbiddenRedirectConfigurationPropertiesTable 9. Configuration Properties for RedirectConfigurationProperties$RefreshRedirectConfigurationProperties

micronaut.security.redirect.forbidden.url

micronaut.security.redirect.refresh.url

java.lang.String

Where the user is redirected to after trying to access a secured route which he is forbidden to access. Default value ("/").

micronaut.security.redirect.forbidden.enabled

micronaut.security.redirect.refresh.enabled

boolean

Whether it should redirect on forbidden rejections. Default value (true).

-🔗 +🔗 - +@@ -398,26 +374,38 @@

Micronaut Security Config Propert

- - - + + + - - - + + + - + - + + + + + + + + + + +
Table 9. Configuration Properties for LoginControllerConfigurationPropertiesTable 10. Configuration Properties for RedirectConfigurationProperties

micronaut.security.endpoints.login.post-content-types

java.util.Set

Supported content types for POST endpoints. Default Value application/json and application/x-www-form-urlencoded

micronaut.security.redirect.login-success

java.lang.String

Where the user is redirected to after a successful login. Default value ("/").

micronaut.security.endpoints.login.enabled

boolean

Whether the controller is enabled.

micronaut.security.redirect.login-failure

java.lang.String

Where the user is redirected to after a failed login. Default value ("/").

micronaut.security.endpoints.login.path

micronaut.security.redirect.logout

java.lang.String

Path to the controller.

URL where the user is redirected after logout. Default value ("/").

micronaut.security.redirect.prior-to-login

boolean

If true, the user should be redirected back to the unauthorized + request that initiated the login flow. Supersedes the <code>login-success</code> + configuration for those cases. Default value false.

micronaut.security.redirect.enabled

boolean

Sets whether Redirection configuration enabled. Default value (true).

🔗 - +@@ -449,9 +437,9 @@

Micronaut Security Config Propert

Table 10. Configuration Properties for BearerTokenConfigurationPropertiesTable 11. Configuration Properties for BearerTokenConfigurationProperties
-🔗 +🔗 - +@@ -466,84 +454,51 @@

Micronaut Security Config Propert

- - - + + + - - - + + + - - - + + + - - + + - -
Table 11. Configuration Properties for LogoutControllerConfigurationPropertiesTable 12. Configuration Properties for RefreshTokenCookieConfigurationProperties

micronaut.security.endpoints.logout.post-content-types

java.util.Set

Supported content types for POST endpoints. Default Value application/json and application/x-www-form-urlencoded

micronaut.security.token.refresh.cookie.cookie-domain

java.lang.String

micronaut.security.endpoints.logout.enabled

boolean

Whether the controller is enabled.

micronaut.security.token.refresh.cookie.cookie-http-only

java.lang.Boolean

micronaut.security.endpoints.logout.path

java.lang.String

Path to the LogoutController. Default value "/logout".

micronaut.security.token.refresh.cookie.cookie-secure

java.lang.Boolean

micronaut.security.endpoints.logout.get-allowed

boolean

micronaut.security.token.refresh.cookie.cookie-max-age

java.time.Duration

-
-🔗 - - ----- - - - - - - - - - - - + + + - -
Table 12. Configuration Properties for AccessTokenConfigurationProperties
PropertyTypeDescription

micronaut.security.token.generator.access-token.expiration

java.lang.Integer

Access token expiration. Default value (3600).

micronaut.security.token.refresh.cookie.cookie-same-site

SameSite

Sets the same-site setting of the cookie. Default value null. Value is case sensitive. Allowed values: Strict, Lax or None.

-
-🔗 - - ----- - - - - + + + - - - + - + - - - + + +
Table 13. Configuration Properties for X509ConfigurationProperties
PropertyTypeDescription

micronaut.security.token.refresh.cookie.enabled

boolean

micronaut.security.x509.subject-dn-regex

micronaut.security.token.refresh.cookie.cookie-name

java.lang.String

Set the Subject DN regex. Default value "CN=(.*?)(?:,

$)".

micronaut.security.x509.enabled

boolean

micronaut.security.token.refresh.cookie.cookie-path

java.lang.String

-🔗 +🔗 - +@@ -558,21 +513,21 @@

Micronaut Security Config Propert

- + - + - +
Table 14. Configuration Properties for SecurityFilterConfigurationPropertiesTable 13. Configuration Properties for IntrospectionConfigurationProperties

micronaut.security.filter.enabled

micronaut.security.endpoints.introspection.enabled

boolean

micronaut.security.filter.path

micronaut.security.endpoints.introspection.path

java.lang.String

Pattern the {@link SecurityFilter} should match. Default value /**. URLS NOT MATCHED BY PREVIOUS PATTERN ARE NOT SECURED

Path to the IntrospectionController. Default value "/token_info"

🔗 - +@@ -609,33 +564,9 @@

Micronaut Security Config Propert

Table 15. Configuration Properties for TokenConfigurationPropertiesTable 14. Configuration Properties for TokenConfigurationProperties
-🔗 - - ----- - - - - - - - - - - - - - - -
Table 16. Configuration Properties for BasicAuthAuthenticationConfiguration
PropertyTypeDescription

micronaut.security.basic-auth.enabled

boolean

Enables the {@link BasicAuthAuthenticationFetcher}. Default value true.

-
🔗 - +@@ -674,7 +605,7 @@

Micronaut Security Config Propert
🔗

Table 17. Configuration Properties for OauthControllerConfigurationPropertiesTable 15. Configuration Properties for OauthControllerConfigurationProperties
- +@@ -701,9 +632,9 @@

Micronaut Security Config Propert

Table 18. Configuration Properties for RedirectConfigurationProperties$UnauthorizedRedirectConfigurationPropertiesTable 16. Configuration Properties for RedirectConfigurationProperties$UnauthorizedRedirectConfigurationProperties
-🔗 +🔗 - +@@ -718,44 +649,113 @@

Micronaut Security Config Propert

- - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - + + + + + + - + + +
Table 19. Configuration Properties for RefreshTokenCookieConfigurationPropertiesTable 17. Configuration Properties for SecurityConfigurationProperties

micronaut.security.token.refresh.cookie.cookie-domain

java.lang.String

micronaut.security.authentication

AuthenticationMode

Defines which authentication to use. Defaults to null. Possible values bearer, session, cookie, idtoken. Should + only be supplied if the service handles login and logout requests.

micronaut.security.token.refresh.cookie.cookie-http-only

java.lang.Boolean

micronaut.security.enabled

boolean

If Security is enabled. Default value true

micronaut.security.token.refresh.cookie.cookie-secure

java.lang.Boolean

micronaut.security.intercept-url-map

java.util.List

Map that defines the interception patterns.

micronaut.security.token.refresh.cookie.cookie-max-age

java.time.Duration

micronaut.security.ip-patterns

java.util.List

Allowed IP patterns. Default value (["0.0.0.0"])

micronaut.security.token.refresh.cookie.cookie-same-site

SameSite

Sets the same-site setting of the cookie. Default value null. Value is case sensitive. Allowed values: Strict, Lax or None.

micronaut.security.intercept-url-map-prepend-pattern-with-context-path

boolean

Whether the intercept URL patterns should be prepended with context path if defined. Defaults to true.

micronaut.security.token.refresh.cookie.enabled

micronaut.security.authentication-provider-strategy

AuthenticationStrategy

Determines how authentication providers should be processed. Default value ANY. Possible values: ANY or ALL.

micronaut.security.reject-not-found

boolean

Whether the server should respond with 401 for requests that do not match any routes on the server, if you set it to false, it will return 404 for requests that do not match any routes on the server. Default value (true).

+
+🔗 + + +++++ + - + + + + + + + + + + + + + + + + + + + + + + + + +
Table 18. Configuration Properties for LogoutControllerConfigurationProperties

micronaut.security.token.refresh.cookie.cookie-name

PropertyTypeDescription

micronaut.security.endpoints.logout.post-content-types

java.util.Set

Supported content types for POST endpoints. Default Value application/json and application/x-www-form-urlencoded

micronaut.security.endpoints.logout.enabled

boolean

Whether the controller is enabled.

micronaut.security.endpoints.logout.path

java.lang.String

Path to the LogoutController. Default value "/logout".

micronaut.security.endpoints.logout.get-allowed

boolean

+
+🔗 + + +++++ + - + + + + + + + + + + + + + + + + + + - +
Table 19. Configuration Properties for LoginControllerConfigurationProperties

micronaut.security.token.refresh.cookie.cookie-path

PropertyTypeDescription

micronaut.security.endpoints.login.post-content-types

java.util.Set

Supported content types for POST endpoints. Default Value application/json and application/x-www-form-urlencoded

micronaut.security.endpoints.login.enabled

boolean

Whether the controller is enabled.

micronaut.security.endpoints.login.path

java.lang.String

Path to the controller.

@@ -889,9 +889,9 @@

Micronaut Security Csrf Conf

Micronaut Security Jwt Config Properties

-🔗 +🔗 - +@@ -906,31 +906,21 @@

Micronaut Security Jwt Config

- + - - - - - - + - + - - - - - - +
Table 22. Configuration Properties for RefreshTokenConfigurationPropertiesTable 22. Configuration Properties for KeysControllerConfigurationProperties

micronaut.security.token.jwt.generator.refresh-token.enabled

micronaut.security.endpoints.keys.enabled

boolean

Sets whether SignedRefreshTokenGenerator is enabled. Default value (true).

micronaut.security.token.jwt.generator.refresh-token.jws-algorithm

com.nimbusds.jose.JWSAlgorithm

{@link com.nimbusds.jose.JWSAlgorithm}. Defaults to HS256

micronaut.security.token.jwt.generator.refresh-token.secret

micronaut.security.endpoints.keys.path

java.lang.String

shared secret. For HS256 must be at least 256 bits.

micronaut.security.token.jwt.generator.refresh-token.base64

boolean

Indicates whether the supplied secret is base64 encoded. Default value false.

Path to the KeysController. Default value "/keys".

-🔗 +🔗 - +@@ -945,46 +935,65 @@

Micronaut Security Jwt Config

- - - + + + - + - + - + - + + + +
Table 23. Configuration Properties for JwtClaimsValidatorConfigurationPropertiesTable 23. Configuration Properties for SecretSignatureConfiguration

micronaut.security.token.jwt.claims-validators.issuer

java.lang.String

Whether the iss claim should be validated to ensure it matches this value. It defaults to null, thus it is not validated.

micronaut.security.token.jwt.signatures.secret.*.jws-algorithm

com.nimbusds.jose.JWSAlgorithm

micronaut.security.token.jwt.claims-validators.audience

micronaut.security.token.jwt.signatures.secret.*.secret

java.lang.String

Whether the aud claim should be validated to ensure it matches this value. It defaults to null, thus it is not validated.

micronaut.security.token.jwt.claims-validators.subject-not-null

micronaut.security.token.jwt.signatures.secret.*.base64

boolean

Whether the JWT subject claim should be validated to ensure it is not null. Default value true.

+
+🔗 + + +++++ + + + + + + + - + - + - - - + + + - - - + + + - + - +
Table 24. Configuration Properties for RefreshTokenConfigurationProperties
PropertyTypeDescription

micronaut.security.token.jwt.claims-validators.not-before

micronaut.security.token.jwt.generator.refresh-token.enabled

boolean

Sets whether SignedRefreshTokenGenerator is enabled. Default value (true).

micronaut.security.token.jwt.claims-validators.expiration

boolean

Whether the expiration date of the JWT should be validated. Default value true.

micronaut.security.token.jwt.generator.refresh-token.jws-algorithm

com.nimbusds.jose.JWSAlgorithm

{@link com.nimbusds.jose.JWSAlgorithm}. Defaults to HS256

micronaut.security.token.jwt.claims-validators.nonce

boolean

Whether the nonce claim should be validated when a nonce was present. Default value true.

micronaut.security.token.jwt.generator.refresh-token.secret

java.lang.String

shared secret. For HS256 must be at least 256 bits.

micronaut.security.token.jwt.claims-validators.openid-idtoken

micronaut.security.token.jwt.generator.refresh-token.base64

boolean

Whether IdTokenClaimsValidator, which performs some fo the verifications described in OpenID Connect Spec, is enabled. Default value true. Only applies for idtoken authentication mode.

Indicates whether the supplied secret is base64 encoded. Default value false.

-🔗 +🔗 - +@@ -999,43 +1008,19 @@

Micronaut Security Jwt Config

- + - - - -
Table 24. Configuration Properties for JwtConfigurationPropertiesTable 25. Configuration Properties for NimbusJsonWebTokenValidatorConfigurationProperties

micronaut.security.token.jwt.enabled

micronaut.security.token.jwt.nimbus.reactive-validator

boolean

Sets whether JWT security is enabled. Default value (true).

-
-🔗 - - ----- - - - - - - - - - - - - + - - - + + + - + - +
Table 25. Configuration Properties for SecretSignatureConfiguration
PropertyTypeDescription

micronaut.security.token.jwt.signatures.secret.*.jws-algorithm

com.nimbusds.jose.JWSAlgorithm

Whether the bean {@link NimbusReactiveJsonWebTokenValidator} is enabled. Default value true.

micronaut.security.token.jwt.signatures.secret.*.secret

java.lang.String

micronaut.security.token.jwt.nimbus.validator

boolean

Whether the bean {@link NimbusJsonWebTokenValidator} is enabled. Default value true.

micronaut.security.token.jwt.signatures.secret.*.base64

micronaut.security.token.jwt.nimbus.reactive-validator-execute-on-blocking

boolean

Whether {@link NimbusReactiveJsonWebTokenValidator} should subscribe on a scheduler created with the blocking task executor. Default value false.

@@ -1132,9 +1117,9 @@

Micronaut Security Jwt Config
-🔗 +🔗 - +@@ -1149,21 +1134,46 @@

Micronaut Security Jwt Config

- + + + + + + + + + + + + + + + + - - - + + + + + + + + + + + + +
Table 29. Configuration Properties for KeysControllerConfigurationPropertiesTable 29. Configuration Properties for JwtClaimsValidatorConfigurationProperties

micronaut.security.endpoints.keys.enabled

micronaut.security.token.jwt.claims-validators.issuer

java.lang.String

Whether the iss claim should be validated to ensure it matches this value. It defaults to null, thus it is not validated.

micronaut.security.token.jwt.claims-validators.audience

java.lang.String

Whether the aud claim should be validated to ensure it matches this value. It defaults to null, thus it is not validated.

micronaut.security.token.jwt.claims-validators.subject-not-null

boolean

Whether the JWT subject claim should be validated to ensure it is not null. Default value true.

micronaut.security.token.jwt.claims-validators.not-before

boolean

micronaut.security.endpoints.keys.path

java.lang.String

Path to the KeysController. Default value "/keys".

micronaut.security.token.jwt.claims-validators.expiration

boolean

Whether the expiration date of the JWT should be validated. Default value true.

micronaut.security.token.jwt.claims-validators.nonce

boolean

Whether the nonce claim should be validated when a nonce was present. Default value true.

micronaut.security.token.jwt.claims-validators.openid-idtoken

boolean

Whether IdTokenClaimsValidator, which performs some fo the verifications described in OpenID Connect Spec, is enabled. Default value true. Only applies for idtoken authentication mode.

-🔗 +🔗 - +@@ -1178,19 +1188,9 @@

Micronaut Security Jwt Config

- - - - - - - - - - - + - +
Table 30. Configuration Properties for NimbusJsonWebTokenValidatorConfigurationPropertiesTable 30. Configuration Properties for JwtConfigurationProperties

micronaut.security.token.jwt.nimbus.reactive-validator

boolean

Whether the bean {@link NimbusReactiveJsonWebTokenValidator} is enabled. Default value true.

micronaut.security.token.jwt.nimbus.validator

boolean

Whether the bean {@link NimbusJsonWebTokenValidator} is enabled. Default value true.

micronaut.security.token.jwt.nimbus.reactive-validator-execute-on-blocking

micronaut.security.token.jwt.enabled

boolean

Whether {@link NimbusReactiveJsonWebTokenValidator} should subscribe on a scheduler created with the blocking task executor. Default value false.

Sets whether JWT security is enabled. Default value (true).

@@ -1357,9 +1357,9 @@

Micronaut Security Ldap Conf

Micronaut Security Oauth2 Config Properties

-🔗 +🔗 - +@@ -1374,33 +1374,21 @@

Micronaut Security Oauth2

- - - - - - - - - - - + - + - + - +
Table 35. Configuration Properties for OauthConfigurationPropertiesTable 35. Configuration Properties for OauthClientConfigurationProperties$AuthorizationEndpointConfigurationProperties

micronaut.security.oauth2.enabled

boolean

Sets whether the OAuth 2.0 support is enabled. Default value (true).

micronaut.security.oauth2.login-uri

java.lang.String

The URI template that is used to initiate an OAuth 2.0 - authorization code grant flow. Default value ("/oauth/login{/provider}").

micronaut.security.oauth2.callback-uri

micronaut.security.oauth2.clients.*.authorization.url

java.lang.String

The URI template that OAuth 2.0 providers can use to - submit an authorization callback request. Default value ("/oauth/callback{/provider}").

The endpoint URL

micronaut.security.oauth2.default-provider

micronaut.security.oauth2.clients.*.authorization.code-challenge-method

java.lang.String

The default authentication provider for an OAuth 2.0 authorization code grant flow.

Code Challenge Method to use for PKCE.

-🔗 +🔗 - +@@ -1415,36 +1403,41 @@

Micronaut Security Oauth2

- + - + - + + + + + + - + - - - + + + - - - + + + - - - + + +
Table 36. Configuration Properties for OauthClientConfigurationPropertiesTable 36. Configuration Properties for CookieNoncePersistenceConfiguration

micronaut.security.oauth2.clients.*.client-id

micronaut.security.oauth2.openid.nonce.cookie.cookie-domain

java.lang.String

OAuth 2.0 client id.

Sets the domain name of this Cookie. Default value (null).

micronaut.security.oauth2.clients.*.client-secret

micronaut.security.oauth2.openid.nonce.cookie.cookie-secure

java.lang.Boolean

Sets whether the cookie is secured. Defaults to the secure status of the request.

micronaut.security.oauth2.openid.nonce.cookie.cookie-name

java.lang.String

OAuth 2.0 client secret.

Cookie Name. Default value {@link #DEFAULT_COOKIENAME}.

micronaut.security.oauth2.clients.*.enabled

boolean

Sets whether the client is enabled. Default value (true).

micronaut.security.oauth2.openid.nonce.cookie.cookie-path

java.lang.String

Sets the path of the cookie. Default value ("/").

micronaut.security.oauth2.clients.*.scopes

java.util.List

Requested scopes. If not specified for OAuth 2.0 clients using OpenID Connect it defaults to profile, email and idtoken

micronaut.security.oauth2.openid.nonce.cookie.cookie-http-only

java.lang.Boolean

Whether the Cookie can only be accessed via HTTP. Default value (true).

micronaut.security.oauth2.clients.*.grant-type

GrantType

OAuth 2.0 grant type. Default value (authorization_code).

micronaut.security.oauth2.openid.nonce.cookie.cookie-max-age

java.time.Duration

Sets the maximum age of the cookie. Default value (5 minutes).

-🔗 +🔗 - +@@ -1459,57 +1452,16 @@

Micronaut Security Oauth2

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - +
Table 37. Configuration Properties for OauthClientConfigurationProperties$OpenIdClientConfigurationProperties$AuthorizationEndpointConfigurationPropertiesTable 37. Configuration Properties for OauthConfigurationProperties$OpenIdConfigurationProperties$EndSessionConfigurationProperties

micronaut.security.oauth2.clients.*.openid.authorization.url

java.lang.String

The endpoint URL

micronaut.security.oauth2.clients.*.openid.authorization.response-type

ResponseType

Determines the authorization processing flow to be used. Default value (code).

micronaut.security.oauth2.clients.*.openid.authorization.response-mode

java.lang.String

Mechanism to be used for returning authorization response parameters from the - authorization endpoint.

micronaut.security.oauth2.clients.*.openid.authorization.display

Display

Controls how the authentication interface is displayed.

micronaut.security.oauth2.clients.*.openid.authorization.prompt

Prompt

Controls how the authentication server prompts the user.

micronaut.security.oauth2.clients.*.openid.authorization.max-age

java.lang.Integer

Maximum authentication age.

micronaut.security.oauth2.clients.*.openid.authorization.ui-locales

java.util.List

Preferred locales for authentication.

micronaut.security.oauth2.clients.*.openid.authorization.acr-values

java.util.List

Authentication class reference values.

micronaut.security.oauth2.clients.*.openid.authorization.code-challenge-method

micronaut.security.oauth2.openid.end-session.redirect-uri

java.lang.String

Code Challenge Method to use for PKCE.

The URI the OpenID provider should redirect to after logging out. Default value ("/logout").

-🔗 +🔗 - +@@ -1524,26 +1476,26 @@

Micronaut Security Oauth2

- + - + - +
Table 38. Configuration Properties for OauthClientConfigurationProperties$TokenEndpointConfigurationPropertiesTable 38. Configuration Properties for OauthClientConfigurationProperties$RevocationEndpointConfigurationProperties

micronaut.security.oauth2.clients.*.token.url

micronaut.security.oauth2.clients.*.revocation.url

java.lang.String

The endpoint URL

micronaut.security.oauth2.clients.*.token.auth-method

micronaut.security.oauth2.clients.*.revocation.auth-method

AuthenticationMethod

micronaut.security.oauth2.clients.*.token.authentication-method

micronaut.security.oauth2.clients.*.revocation.authentication-method

java.lang.String

Authentication Method

-🔗 +🔗 - +@@ -1558,29 +1510,22 @@

Micronaut Security Oauth2

- - - - - - - - + + + - + - +
Table 39. Configuration Properties for OauthConfigurationProperties$OpenIdConfigurationProperties$ClaimsValidationConfigurationPropertiesTable 39. Configuration Properties for DefaultStateConfiguration

micronaut.security.oauth2.openid.claims-validation.issuer

boolean

Whether IssuerClaimValidator - is enabled. Default value (true).

micronaut.security.oauth2.openid.claims-validation.audience

boolean

Whether AudienceClaimValidator - is enabled. Default value (true).

micronaut.security.oauth2.state.persistence

java.lang.String

Sets the mechanism to persist the state for later retrieval for validation. + Supported values ("session", "cookie"). Default value ("cookie").

micronaut.security.oauth2.openid.claims-validation.authorized-party

micronaut.security.oauth2.state.enabled

boolean

Whether AuthorizedPartyClaimValidator - is enabled. Default value (true).

Sets whether a state parameter will be sent. Default (true).

-🔗 +🔗 - +@@ -1595,31 +1540,22 @@

Micronaut Security Oauth2

- - - - - - - - - - - + - + - - - + + +
Table 40. Configuration Properties for OauthClientConfigurationProperties$OpenIdClientConfigurationProperties$TokenEndpointConfigurationPropertiesTable 40. Configuration Properties for DefaultNonceConfiguration

micronaut.security.oauth2.clients.*.openid.token.url

java.lang.String

The endpoint URL

micronaut.security.oauth2.clients.*.openid.token.auth-method

AuthenticationMethod

micronaut.security.oauth2.clients.*.openid.token.authentication-method

micronaut.security.oauth2.openid.nonce.persistence

java.lang.String

Authentication Method

Sets the mechanism to persist the nonce for later retrieval for validation. + Supported values ("session", "cookie"). Default value ("cookie").

micronaut.security.oauth2.clients.*.openid.token.content-type

MediaType

The content type of token endpoint requests. Default value (application/x-www-form-urlencoded).

micronaut.security.oauth2.openid.nonce.enabled

boolean

Sets whether a nonce parameter will be sent. Default (true).

-🔗 +🔗 - +@@ -1634,19 +1570,9 @@

Micronaut Security Oauth2

- + - - - - - - - - - - - +
Table 41. Configuration Properties for OauthClientConfigurationProperties$RevocationEndpointConfigurationPropertiesTable 41. Configuration Properties for OauthConfigurationProperties$OpenIdConfigurationProperties

micronaut.security.oauth2.clients.*.revocation.url

micronaut.security.oauth2.openid.logout-uri

java.lang.String

The endpoint URL

micronaut.security.oauth2.clients.*.revocation.auth-method

AuthenticationMethod

micronaut.security.oauth2.clients.*.revocation.authentication-method

java.lang.String

Authentication Method

The URI used to log out of an OpenID provider. Default value ("/oauth/logout").

@@ -1680,9 +1606,9 @@

Micronaut Security Oauth2
-🔗 +🔗 - +@@ -1697,66 +1623,41 @@

Micronaut Security Oauth2

- + - - - -
Table 43. Configuration Properties for OauthClientConfigurationProperties$OpenIdClientConfigurationProperties$UserInfoEndpointConfigurationPropertiesTable 43. Configuration Properties for CookieStatePersistenceConfiguration

micronaut.security.oauth2.clients.*.openid.user-info.url

micronaut.security.oauth2.state.cookie.cookie-domain

java.lang.String

The endpoint URL

-
-🔗 - - ----- - - - - - + - - - - - + + + - + - - - - - - + - + - + - - - + + + - - - + + +
Table 44. Configuration Properties for OauthClientConfigurationProperties$ClientCredentialsConfigurationProperties
PropertyTypeDescription

Sets the domain name of this Cookie. Default value (null).

micronaut.security.oauth2.clients.*.client-credentials.service-id-regex

java.lang.String

micronaut.security.oauth2.state.cookie.cookie-secure

java.lang.Boolean

Sets whether the cookie is secured. Defaults to the secure status of the request.

micronaut.security.oauth2.clients.*.client-credentials.uri-regex

micronaut.security.oauth2.state.cookie.cookie-name

java.lang.String

micronaut.security.oauth2.clients.*.client-credentials.advanced-expiration

java.time.Duration

Number of seconds for a token obtained via client credentials grant to be considered expired - prior to its expiration date. Default value (30 seconds).

Cookie Name. Default value {@link #DEFAULT_COOKIENAME}.

micronaut.security.oauth2.clients.*.client-credentials.scope

micronaut.security.oauth2.state.cookie.cookie-path

java.lang.String

Scope to be requested in the client credentials request. Defaults to none.

Sets the path of the cookie. Default value ("/").

micronaut.security.oauth2.clients.*.client-credentials.enabled

boolean

Enables ClientCredentialsClient. Default value true

micronaut.security.oauth2.state.cookie.cookie-http-only

java.lang.Boolean

Whether the Cookie can only be accessed via HTTP. Default value (true).

micronaut.security.oauth2.clients.*.client-credentials.additional-request-params

java.util.Map

micronaut.security.oauth2.state.cookie.cookie-max-age

java.time.Duration

Sets the maximum age of the cookie. Default value (5 minutes).

-🔗 +🔗 - +@@ -1771,16 +1672,29 @@

Micronaut Security Oauth2

- - - + + + + + + + + + + + + +
Table 45. Configuration Properties for OauthConfigurationProperties$OpenIdConfigurationPropertiesTable 44. Configuration Properties for OauthConfigurationProperties$OpenIdConfigurationProperties$AdditionalClaimsConfigurationProperties

micronaut.security.oauth2.openid.logout-uri

java.lang.String

The URI used to log out of an OpenID provider. Default value ("/oauth/logout").

micronaut.security.oauth2.openid.additional-claims.jwt

boolean

Set to true if the original JWT from the provider should be included in the Micronaut JWT. + Default value (false).

micronaut.security.oauth2.openid.additional-claims.access-token

boolean

Set to true if the original access token from the provider should be included in the Micronaut JWT. + Default value (false).

micronaut.security.oauth2.openid.additional-claims.refresh-token

boolean

Set to true if the original refresh token from the provider should be included in the Micronaut JWT. + Default value (false).

🔗 - +@@ -1827,9 +1741,9 @@

Micronaut Security Oauth2

Table 46. Configuration Properties for CookiePkcePersistenceConfigurationTable 45. Configuration Properties for CookiePkcePersistenceConfiguration
-🔗 +🔗 - +@@ -1844,22 +1758,26 @@

Micronaut Security Oauth2

- + - + - - - + + + + + + + +
Table 47. Configuration Properties for DefaultStateConfigurationTable 46. Configuration Properties for OauthClientConfigurationProperties$TokenEndpointConfigurationProperties

micronaut.security.oauth2.state.persistence

micronaut.security.oauth2.clients.*.token.url

java.lang.String

Sets the mechanism to persist the state for later retrieval for validation. - Supported values ("session", "cookie"). Default value ("cookie").

The endpoint URL

micronaut.security.oauth2.state.enabled

boolean

Sets whether a state parameter will be sent. Default (true).

micronaut.security.oauth2.clients.*.token.auth-method

AuthenticationMethod

micronaut.security.oauth2.clients.*.token.authentication-method

java.lang.String

Authentication Method

-🔗 +🔗 - +@@ -1874,27 +1792,36 @@

Micronaut Security Oauth2

- - - + + + - + - + - + - + + + + + + + + + + +
Table 48. Configuration Properties for PkceConfigurationPropertiesTable 47. Configuration Properties for OauthClientConfigurationProperties

micronaut.security.oauth2.pkce.entropy

int

entropy (in bytes) used for the code verifier generation. Default value 64.

micronaut.security.oauth2.clients.*.client-id

java.lang.String

OAuth 2.0 client id.

micronaut.security.oauth2.pkce.persistence

micronaut.security.oauth2.clients.*.client-secret

java.lang.String

Sets the mechanism to persist the state for later retrieval for validation. - Supported values ("session", "cookie"). Default value (PERSISTENCE_COOKIE).

OAuth 2.0 client secret.

micronaut.security.oauth2.pkce.enabled

micronaut.security.oauth2.clients.*.enabled

boolean

Sets whether a state parameter will be sent. Default (true).

Sets whether the client is enabled. Default value (true).

micronaut.security.oauth2.clients.*.scopes

java.util.List

Requested scopes. If not specified for OAuth 2.0 clients using OpenID Connect it defaults to profile, email and idtoken

micronaut.security.oauth2.clients.*.grant-type

GrantType

OAuth 2.0 grant type. Default value (authorization_code).

-🔗 +🔗 - +@@ -1909,41 +1836,50 @@

Micronaut Security Oauth2

- + - + + +
Table 49. Configuration Properties for CookieStatePersistenceConfigurationTable 48. Configuration Properties for OauthClientConfigurationProperties$OpenIdClientConfigurationProperties$RegistrationEndpointConfigurationProperties

micronaut.security.oauth2.state.cookie.cookie-domain

micronaut.security.oauth2.clients.*.openid.registration.url

java.lang.String

Sets the domain name of this Cookie. Default value (null).

The endpoint URL

+
+🔗 + + +++++ + - - - + + + + + - - - + + + - + - - - - - - + - - - + + +
Table 49. Configuration Properties for OauthClientConfigurationProperties$ClientCredentialsConfigurationProperties$HeaderTokenPropagatorConfigurationProperties

micronaut.security.oauth2.state.cookie.cookie-secure

java.lang.Boolean

Sets whether the cookie is secured. Defaults to the secure status of the request.

PropertyTypeDescription

micronaut.security.oauth2.state.cookie.cookie-name

java.lang.String

Cookie Name. Default value {@link #DEFAULT_COOKIENAME}.

micronaut.security.oauth2.clients.*.client-credentials.header-propagation.enabled

boolean

Enable {@link ClientCredentialsHeaderTokenPropagatorConfiguration}. Default value (true).

micronaut.security.oauth2.state.cookie.cookie-path

micronaut.security.oauth2.clients.*.client-credentials.header-propagation.prefix

java.lang.String

Sets the path of the cookie. Default value ("/").

micronaut.security.oauth2.state.cookie.cookie-http-only

java.lang.Boolean

Whether the Cookie can only be accessed via HTTP. Default value (true).

micronaut.security.oauth2.state.cookie.cookie-max-age

java.time.Duration

Sets the maximum age of the cookie. Default value (5 minutes).

micronaut.security.oauth2.clients.*.client-credentials.header-propagation.header-name

java.lang.String

-🔗 +🔗 - +@@ -1958,29 +1894,29 @@

Micronaut Security Oauth2

- + - + - + - + - + - +
Table 50. Configuration Properties for OauthConfigurationProperties$OpenIdConfigurationProperties$AdditionalClaimsConfigurationPropertiesTable 50. Configuration Properties for OauthConfigurationProperties$OpenIdConfigurationProperties$ClaimsValidationConfigurationProperties

micronaut.security.oauth2.openid.additional-claims.jwt

micronaut.security.oauth2.openid.claims-validation.issuer

boolean

Set to true if the original JWT from the provider should be included in the Micronaut JWT. - Default value (false).

Whether IssuerClaimValidator + is enabled. Default value (true).

micronaut.security.oauth2.openid.additional-claims.access-token

micronaut.security.oauth2.openid.claims-validation.audience

boolean

Set to true if the original access token from the provider should be included in the Micronaut JWT. - Default value (false).

Whether AudienceClaimValidator + is enabled. Default value (true).

micronaut.security.oauth2.openid.additional-claims.refresh-token

micronaut.security.oauth2.openid.claims-validation.authorized-party

boolean

Set to true if the original refresh token from the provider should be included in the Micronaut JWT. - Default value (false).

Whether AuthorizedPartyClaimValidator + is enabled. Default value (true).

-🔗 +🔗 - +@@ -1995,16 +1931,33 @@

Micronaut Security Oauth2

- + + + + + + - + + + + + + + + + + +
Table 51. Configuration Properties for OauthConfigurationProperties$OpenIdConfigurationProperties$EndSessionConfigurationPropertiesTable 51. Configuration Properties for OauthConfigurationProperties

micronaut.security.oauth2.openid.end-session.redirect-uri

micronaut.security.oauth2.enabled

boolean

Sets whether the OAuth 2.0 support is enabled. Default value (true).

micronaut.security.oauth2.login-uri

java.lang.String

The URI the OpenID provider should redirect to after logging out. Default value ("/logout").

The URI template that is used to initiate an OAuth 2.0 + authorization code grant flow. Default value ("/oauth/login{/provider}").

micronaut.security.oauth2.callback-uri

java.lang.String

The URI template that OAuth 2.0 providers can use to + submit an authorization callback request. Default value ("/oauth/callback{/provider}").

micronaut.security.oauth2.default-provider

java.lang.String

The default authentication provider for an OAuth 2.0 authorization code grant flow.

-🔗 +🔗 - +@@ -2019,21 +1972,31 @@

Micronaut Security Oauth2

- + - + + + + + + - + + + + + +
Table 52. Configuration Properties for OauthClientConfigurationProperties$AuthorizationEndpointConfigurationPropertiesTable 52. Configuration Properties for OauthClientConfigurationProperties$OpenIdClientConfigurationProperties$TokenEndpointConfigurationProperties

micronaut.security.oauth2.clients.*.authorization.url

micronaut.security.oauth2.clients.*.openid.token.url

java.lang.String

The endpoint URL

micronaut.security.oauth2.clients.*.authorization.code-challenge-method

micronaut.security.oauth2.clients.*.openid.token.auth-method

AuthenticationMethod

micronaut.security.oauth2.clients.*.openid.token.authentication-method

java.lang.String

Code Challenge Method to use for PKCE.

Authentication Method

micronaut.security.oauth2.clients.*.openid.token.content-type

MediaType

The content type of token endpoint requests. Default value (application/x-www-form-urlencoded).

-🔗 +🔗 - +@@ -2048,26 +2011,42 @@

Micronaut Security Oauth2

- - - + + + - + - + + + + + + + + + + + + + + + +
Table 53. Configuration Properties for OauthClientConfigurationProperties$ClientCredentialsConfigurationProperties$HeaderTokenPropagatorConfigurationPropertiesTable 53. Configuration Properties for OauthClientConfigurationProperties$ClientCredentialsConfigurationProperties

micronaut.security.oauth2.clients.*.client-credentials.header-propagation.enabled

boolean

Enable {@link ClientCredentialsHeaderTokenPropagatorConfiguration}. Default value (true).

micronaut.security.oauth2.clients.*.client-credentials.service-id-regex

java.lang.String

micronaut.security.oauth2.clients.*.client-credentials.header-propagation.prefix

micronaut.security.oauth2.clients.*.client-credentials.uri-regex

java.lang.String

micronaut.security.oauth2.clients.*.client-credentials.header-propagation.header-name

micronaut.security.oauth2.clients.*.client-credentials.advanced-expiration

java.time.Duration

Number of seconds for a token obtained via client credentials grant to be considered expired + prior to its expiration date. Default value (30 seconds).

micronaut.security.oauth2.clients.*.client-credentials.scope

java.lang.String

Scope to be requested in the client credentials request. Defaults to none.

micronaut.security.oauth2.clients.*.client-credentials.enabled

boolean

Enables ClientCredentialsClient. Default value true

micronaut.security.oauth2.clients.*.client-credentials.additional-request-params

java.util.Map

-🔗 +🔗 - +@@ -2082,41 +2061,26 @@

Micronaut Security Oauth2

- + - - - - - - + - - - + + + - + - - - - - - - - - - - +
Table 54. Configuration Properties for CookieNoncePersistenceConfigurationTable 54. Configuration Properties for OauthClientConfigurationProperties$IntrospectionEndpointConfigurationProperties

micronaut.security.oauth2.openid.nonce.cookie.cookie-domain

micronaut.security.oauth2.clients.*.introspection.url

java.lang.String

Sets the domain name of this Cookie. Default value (null).

micronaut.security.oauth2.openid.nonce.cookie.cookie-secure

java.lang.Boolean

Sets whether the cookie is secured. Defaults to the secure status of the request.

The endpoint URL

micronaut.security.oauth2.openid.nonce.cookie.cookie-name

java.lang.String

Cookie Name. Default value {@link #DEFAULT_COOKIENAME}.

micronaut.security.oauth2.clients.*.introspection.auth-method

AuthenticationMethod

micronaut.security.oauth2.openid.nonce.cookie.cookie-path

micronaut.security.oauth2.clients.*.introspection.authentication-method

java.lang.String

Sets the path of the cookie. Default value ("/").

micronaut.security.oauth2.openid.nonce.cookie.cookie-http-only

java.lang.Boolean

Whether the Cookie can only be accessed via HTTP. Default value (true).

micronaut.security.oauth2.openid.nonce.cookie.cookie-max-age

java.time.Duration

Sets the maximum age of the cookie. Default value (5 minutes).

Authentication Method

-🔗 +🔗 - +@@ -2131,22 +2095,27 @@

Micronaut Security Oauth2

- + + + + + + - + - - - + + +
Table 55. Configuration Properties for DefaultNonceConfigurationTable 55. Configuration Properties for OauthClientConfigurationProperties$OpenIdClientConfigurationProperties

micronaut.security.oauth2.openid.nonce.persistence

micronaut.security.oauth2.clients.*.openid.issuer

java.net.URL

URL using the https scheme with no query or fragment component that the + Open ID provider asserts as its issuer identifier.

micronaut.security.oauth2.clients.*.openid.configuration-path

java.lang.String

Sets the mechanism to persist the nonce for later retrieval for validation. - Supported values ("session", "cookie"). Default value ("cookie").

The configuration path to discover openid configuration. Default ("/.well-known/openid-configuration").

micronaut.security.oauth2.openid.nonce.enabled

boolean

Sets whether a nonce parameter will be sent. Default (true).

micronaut.security.oauth2.clients.*.openid.jwks-uri

java.lang.String

The JWKS signature URI.

-🔗 +🔗 - +@@ -2161,26 +2130,27 @@

Micronaut Security Oauth2

- - - + + + - - - + + + - - - + + +
Table 56. Configuration Properties for OauthClientConfigurationProperties$IntrospectionEndpointConfigurationPropertiesTable 56. Configuration Properties for PkceConfigurationProperties

micronaut.security.oauth2.clients.*.introspection.url

java.lang.String

The endpoint URL

micronaut.security.oauth2.pkce.entropy

int

entropy (in bytes) used for the code verifier generation. Default value 64.

micronaut.security.oauth2.clients.*.introspection.auth-method

AuthenticationMethod

micronaut.security.oauth2.pkce.persistence

java.lang.String

Sets the mechanism to persist the state for later retrieval for validation. + Supported values ("session", "cookie"). Default value (PERSISTENCE_COOKIE).

micronaut.security.oauth2.clients.*.introspection.authentication-method

java.lang.String

Authentication Method

micronaut.security.oauth2.pkce.enabled

boolean

Sets whether a state parameter will be sent. Default (true).

-🔗 +🔗 - +@@ -2195,27 +2165,57 @@

Micronaut Security Oauth2

- - - + + + - + + + + + + - + - + + + + + + + + + + + + + + + + + + + + + + + + + + - +
Table 57. Configuration Properties for OauthClientConfigurationProperties$OpenIdClientConfigurationPropertiesTable 57. Configuration Properties for OauthClientConfigurationProperties$OpenIdClientConfigurationProperties$AuthorizationEndpointConfigurationProperties

micronaut.security.oauth2.clients.*.openid.issuer

java.net.URL

URL using the https scheme with no query or fragment component that the - Open ID provider asserts as its issuer identifier.

micronaut.security.oauth2.clients.*.openid.authorization.url

java.lang.String

The endpoint URL

micronaut.security.oauth2.clients.*.openid.configuration-path

micronaut.security.oauth2.clients.*.openid.authorization.response-type

ResponseType

Determines the authorization processing flow to be used. Default value (code).

micronaut.security.oauth2.clients.*.openid.authorization.response-mode

java.lang.String

The configuration path to discover openid configuration. Default ("/.well-known/openid-configuration").

Mechanism to be used for returning authorization response parameters from the + authorization endpoint.

micronaut.security.oauth2.clients.*.openid.jwks-uri

micronaut.security.oauth2.clients.*.openid.authorization.display

Display

Controls how the authentication interface is displayed.

micronaut.security.oauth2.clients.*.openid.authorization.prompt

Prompt

Controls how the authentication server prompts the user.

micronaut.security.oauth2.clients.*.openid.authorization.max-age

java.lang.Integer

Maximum authentication age.

micronaut.security.oauth2.clients.*.openid.authorization.ui-locales

java.util.List

Preferred locales for authentication.

micronaut.security.oauth2.clients.*.openid.authorization.acr-values

java.util.List

Authentication class reference values.

micronaut.security.oauth2.clients.*.openid.authorization.code-challenge-method

java.lang.String

The JWKS signature URI.

Code Challenge Method to use for PKCE.

-🔗 +🔗 - +@@ -2230,7 +2230,7 @@

Micronaut Security Oauth2

- +
Table 58. Configuration Properties for OauthClientConfigurationProperties$OpenIdClientConfigurationProperties$RegistrationEndpointConfigurationPropertiesTable 58. Configuration Properties for OauthClientConfigurationProperties$OpenIdClientConfigurationProperties$UserInfoEndpointConfigurationProperties

micronaut.security.oauth2.clients.*.openid.registration.url

micronaut.security.oauth2.clients.*.openid.user-info.url

java.lang.String

The endpoint URL