All Classes and Interfaces

Class
Description
Meta annotation for ABAC attribute annotations.
Attribute based access control (ABAC) provider.
A fluent API builder for AbacProvider.
A java service to register this provider with Security.
A simple registry of keys to values for reading.
Implements AbacSupport interface and supports adding attributes.
Service interface for attribute based access control (ABAC) validator.
Marker interface for classes that define custom objects for attribute based access control (ABAC).
Service to use with ServiceLoader to map configuration to AbacValidator.
A JDBC 4.3-compliant skeletal implementation of the CommonDataSource interface.
A base implementation for config sources, that combines configuration from any type of a config source.
Common ancestor for config source builders, taking care of configurable options understood by the config module.
A convenient, abstract Extension whose subclasses arrange for instances of a particular type to be configured and added as CDI beans.
A JDBC 4.3-compliant, skeletal implementation of the DataSource interface.
An AbstractConfigurableExtension whose subclasses arrange for DataSource instances to be added as CDI beans.
Common log entry features.
A fluent API builder for AbstractLogEntry.
Internal config node key useful during internal structure building.
An AbstractConfigSource that encapsulates functionality common to both SecretBundleLazyConfigSource and SecretBundleNodeConfigSource.
Source options as a super set of all possible combinations of source implementation.
Base class for common builder methods of a Source implementation.
Tracing filter base.
Extension of MicroProfile to add support for access log.
Configuration of access log feature.
Fluent API builder for AccessLogFeature.
Fluent API builder base for AccessLogFeature.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Context of the access log processing.
An entry generating data for access log.
Service that adds support for Access logging to Server.
ServiceLoader provider implementation for access log feature for WebServer.
Log handler to support separation of access log to its own file.
Service that adds support for Access logging to Server.
A fluent API Builder for AccessLogRoutingFeature.
Access modifier of the class model components.
Enumeration equivalent for JMS api's Session.AUTO_ACKNOWLEDGE, Session.CLIENT_ACKNOWLEDGE and Session.DUPS_OK_ACKNOWLEDGE constants.
Add a bean.
Add a bean.
A repeatable container for AddBean.
A repeatable container for AddBean.
Add a configuration key/value pair to MicroProfile configuration.
Add a configuration key/value pair to MicroProfile configuration.
A repeatable container for AddConfig.
A repeatable container for AddConfig.
Add a CDI extension to the test container.
Add a CDI extension to the test container.
A repeatable container for AddExtension.
A repeatable container for AddExtension.
Add JaxRS support for Request-scoped beans.
Add JaxRS support for Request-scoped beans.
Mark a static method to be executed after the container is stopped.
Mark a static method to be executed after the container is stopped.
Collects CORS set-up information from various sources and looks up the relevant CORS information given a request's path and HTTP method.
AllowList defines a list of allowed and/or denied matches and tests if a particular value conforms to the conditions.
AllowList defines a list of allowed and/or denied matches and tests if a particular value conforms to the conditions.
Fluent API builder for AllowList.
Fluent API builder base for AllowList.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Annotated elements provide annotations and their values.
Model of the annotation.
An annotation with defined values.
Fluent API builder for Annotation.
Fluent API builder for Annotation.
Fluent API builder base for Annotation.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Provides capability to extensions to enforce authentication and authorization even when the resource is not annotated with io.helidon.security.annotations.Authenticated or io.helidon.security.annotations.Authorized.
Response of an analysis run.
Fluent API builder for AnnotationAnalyzer.AnalyzerResponse.
Flag for security type.
Searches for transitive annotations associated with interceptor bindings in a given Java package.
Maps annotation from a single annotation instance to zero or more annotation instances.
ServiceLoader provider interface for annotation mapping.
Annotation parameter model.
Fluent API builder for AnnotationParameter.
Annotation utilities.
Declaration of support for ahead of time compilation using native image.
Response from a remote server with an entity.
Fluent API builder base to build subclasses of ApiEntityResponse.
API exception that is not related to processing of a response.
Common base class for builders that construct a JSON object.
Helper methods to process a returned JSON.
Common base class for REST requests that have an entity.
A response for requests that may or may not return an entity, such as GET requests that may have a 404 response code.
Fluent API builder for ApiOptionalResponse.
Fluent API builder base for subclasses of ApiOptionalResponse.
Common base class for REST requests.
A base for responses without an entity.
Abstract fluent API builder to build subclasses of ApiResponse.
Exception when invoking remote REST API caused by wrong response from the API call.
Base builder extended by specific builder class.
Common base class for REST requests.
Vault authentication method for AppRole.
Java Service Loader implementation for AppRole authentication method.
Vault authentication for AppRole.
Fluent API builder for AppRoleVaultAuth.
Annotation processing code generation context.
Annotation processor that maps APT types to Helidon types, and invokes Codegen.
Factory for types.
Factory to analyze processed types and to provide TypeInfo for them.
Build AQ specific config.
Reactive Messaging Oracle AQ connector.
Builder for AqConnectorImpl.
MicroProfile Reactive Messaging Oracle AQ connector.
Message representing AQ JMS message together with all the metadata.
Extracted from Guava.
This class provides simple and stateless way to encrypt and decrypt messages using selected asymmetric cipher.
Builder of the AsymmetricCipher.
Runs synchronous suppliers asynchronously using virtual threads.
Async configuration bean.
Fluent API builder for Async.
Fluent API builder base for Async.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Activator for AsyncImpl.
Authentication tracing support.
Resolver for AbacSupport types.
Authorization tracing support.
An annotation to specify server resources to be audited.
An audit event to store using an Audit provider.
Named parameters of audit event.
Severity of AuditEvent.
Audit provider, storing audit events.
Source of an audit source (as in "where this audit event originated").
Audit event sent to Audit provider.
An annotation used to specify server resources with enforced authentication and resources accessible without authentication.
Authentication security provider.
Response as returned from an authentication provider.
Authentication response builder.
An authentication method.
A Java Service Loader SPI to support additional auth methods of Vault.
Authorization security provider.
Response from an authorization decision.
Builder for custom Authorization responses.
An annotation used to specify server resources with enforced authorization.
Makes intentional blocking when waiting for CompletableFuture more convenient with Awaitable.await() and Awaitable.await(long, java.util.concurrent.TimeUnit) methods.
A runtime exception indicating a bad request.
Behavior common to all baggage implementations.
Base64 wrapper.
Representation of a histogram bucket, including the boundary value and the count of observations in that bucket.
Wrapper around a byte array.
Emitting publisher for manual publishing with built-in buffer for handling backpressure.
Fluent API builder to create BufferedEmittingPublisher.
Interface for builders, to be able to accept a builder in addition to an instance.
ServiceLoader provider implementation for CodegenExtensionProvider, that code generates builders and implementations for blueprints.
End of build time of the application (as opposed to runtime).
Annotation literal to use when an annotation instance is needed.
Build time of the application (as opposed to runtime).
Annotation literal to use when an annotation instance is needed.
Used to decorate Helidon built-in health checks for later processing.
ServiceLoader provider implementation for HealthCheckProvider.
Built-in methods for expression language evaluation.
Bulkhead protects a resource that cannot serve unlimited parallel requests.
A Bulkhead listener for queueing operations.
Provides statistics during the lifetime of a bulkhead, such as concurrent executions, accepted/rejected calls and queue size.
Bulkhead configuration bean.
Fluent API builder for Bulkhead.
Fluent API builder base for Bulkhead.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Failure because of Bulkhead issues, most likely that the bulkhead does not allow any more queued tasks.
Activator for BulkheadImpl.
Bytes commonly used in HTTP.
Get CA Certificate request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Builder for a Microstream - JCache instance.
An Extension that arranges for named MicrostreamCache injection points to be satisfied.
Mapper for exceptions that are not caught.
An AbstractJtaPlatform that is an ApplicationScoped CDI managed bean that supplies TransactionManager and UserTransaction instances that are supplied to it at construction time.
A JtaPlatformProvider that uses a CDI instance to provide a JtaPlatform.
A JMXServerPlatformBase that arranges things such that CDI, not JNDI, will be used to acquire a TransactionManager and MBeanServer.
A Qualifier used to designate various things as being related to Eclipselink in some way.
A JTATransactionController whose CDISEPlatform.TransactionController.acquireTransactionManager() method uses CDI, not JNDI, to return a TransactionManager instance.
Deprecated.
Only a CDI container should instantiate this class.
ServiceLoader implementation of a Helidon startup provider.
Get Certificate request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Type of changes that can happen in a PollingStrategy.Polled components.
Similar to a PollingStrategy a change watcher is used to identify a change and trigger reload of a ConfigSource.
A change event, carrying the target, type of change and time of change.
Java service loader service to create a polling strategy factory based on meta configuration.
Channel representing publisher - subscriber relationship.
Channel builder.
Used for indirect injection of Emitters and Publishers.
CircuitBreaker protects a potentially failing endpoint from overloading and the application from spending resources on those endpoints.
A circuit breaker can be in any of 3 possible states as defined by this enum.
Interface generated from definition.
Fluent API builder for CircuitBreaker.
Fluent API builder base for CircuitBreaker.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Activator for CircuitBreakerImpl.
Failure because CircuitBreaker is open and does not accept requests.
Abstract class type model.
Fluent API builder for ClassBase.
A code generated type.
Entry point to create class model.
Fluent API builder for ClassModel.
Exception message which corresponds to the error in class model creation.
ConfigSource implementation that loads configuration content from a resource on a classpath.
Classpath ConfigSource Builder.
OverrideSource implementation that loads override definitions from a resource on a classpath.
Classpath OverrideSource Builder.
Map of classes to their instances.
Class type.
Client connection.
Client connection cache with release shutdown hook to provide graceful shutdown.
Provider interface for client protocols.
Request can be reused within a single thread, but it remembers all explicitly configured headers and URI.
Handle output stream.
Abstract base implementation of an HTTP client.
Mutable headers of a client request.
Client response entity.
HTTP Headers of a client response.
HTTP Trailer headers of a client response.
Http client response explicitly typed.
Constants used to override behavior of the outbound security for Jersey.
Auto discoverable feature to bind into jersey runtime.
JAX-RS client filter propagating current context principal.
Auto discoverable feature to bind into jersey runtime.
This filter adds tracing information the the associated JAX-RS client call based on the provided properties.
A post-invocation client interceptor.
URI abstraction for WebClient.
Client WebSocket connection.
Frame from a client (always masked).
Reports absolute time (and, therefore, is also useful in computing elapsed times).
Close the connection.
Central piece of code processing and generation.
Code processing and generation context.
Base of codegen context implementation taking care of the common parts of the API.
Base of codegen context implementation that delegates common parts of the API to an existing instance.
An event happening during code gen to be logged with CodegenLogger.log(CodegenEvent).
Fluent API builder for CodegenEvent.
Fluent API builder base for CodegenEvent.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
An exception for any code processing and generation tools.
Code processing and generation extension.
Java ServiceLoader provider interface for extensions used to process and code generate.
An abstraction for writing out source files and resource files.
An abstraction for logging code processing and generation events.
Configuration options.
A provider that is capable of processing types.
Scope of the current code generation session.
Tools for generating code.
A StreamObserver.
A collector accumulates the items provided when Collector.collect(java.lang.Object) is invoked and makes them available in a single container object with Collector.value().
Common cipher which helps to simplify encryption and decryption of the message.
A javac based compiler for in-process compilation.
Provides configuration to the javac compiler.
Fluent API builder for CompilerOptions.
Fluent API builder base for CompilerOptions.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
CompletionStage wrapper enriched with Awaitable.
Single as CompletionStage.
Settings which control metrics behavior for a metrics-capable component.
Builder for ComponentMetricsSettings.
A component is a single "layer" of the application that can trace.
Fluent API builder for ComponentTracingConfig.
Composite (mutable) buffer data.
Flag driving resolution of providers.
A provider selection policy that supports composing multiple providers (current Authentication and Outbound) into a single virtual security provider.
Fluent API builder to create CompositeProviderSelectionPolicy.
Concat streams to one.
A JDBC 4.3-compliant DelegatingConnection whose ConditionallyCloseableConnection.close() method may or may not close it depending on other partial state.
Immutable tree-structured configuration.
Configuration
Config Builder.
Context associated with specific Config node that allows to access the last loaded instance of the node or to request reloading of whole configuration.
Object represents fully-qualified key of config node.
Object represents fully-qualified key of config node.
Configuration node types.
Extension to enable config injection in CDI container (all of Config, Config and ConfigProperty and ConfigProperties).
Config content as provided by a config source that can read all its data at once (an "eager" config source).
Fluent API builder for ConfigContent, common ancestor for parsable content builder and node content builder.
Config content that provides an ConfigNode.ObjectNode directly, with no need for parsing.
Fluent API builder for ConfigContent.NodeContent.
A content of an OverrideSource.
Fluent API builder for ConfigContent.
Context created by a Config.Builder as it constructs a Config.
Secure config related exception.
Exception is thrown by Config implementations.
Exception is thrown by Config implementations.
RuntimeException thrown in case of Microstream Cache configuration problems.
Filter that can transform elementary configuration (String) values before they are returned via the Config API.
Class provides access to built-in ConfigFilter implementations.
A builder for value reference resolving filter.
Common Configuration utilities.
Configuration item policy.
Fluent API builder for ConfigItem.
Fluent API builder base for ConfigItem.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Config mapper is provided to ConfigMapperProvider to help transformation of complex structures.
Provides mapping functions that convert a Config subtree to specific Java types.
Utility methods for converting configuration to Java types.
Configuration value mapping exception.
Marker interface identifying a config node implementation.
ConfigNode-based list of configuration values.
Builder to build ConfigNode.ListNode instance.
Base types of config nodes.
Configuration node representing a hierarchical structure parsed by a suitable ConfigParser if necessary.
Builder to build ConfigNode.ObjectNode instance.
Single string-based configuration value.
Deprecated.
only for ServiceLoader
Config Observer configuration.
Interface generated from definition.
Fluent API builder for ConfigObserver.
Fluent API builder base for ConfigObserver.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Transforms config ConfigParser.Content into a ConfigNode.ObjectNode that represents the original structure and values from the content.
Config content to be parsed by a ConfigParser.
Fluent API builder for ConfigParser.Content.
Root class for exceptions thrown during config parsing.
Provides access to built-in ConfigParser implementations.
Activator for ConfigProducer.
Properties and their default values.
Service loader provider interface to discover config implementation that would be used to obtain a default configuration instance.
Source of configuration.
Java service loader service to provide a config source based on meta configuration.
The runtime of a config source.
Provides access to built-in ConfigSource implementations.
System properties config source.
Additional configuration of config itself.
Additional configuration of config itself.
A configured class can load its values from configuration.
A single configuration option.
Option kind.
Configured options when defined on a class/interface.
Providers that can be loaded from configuration should implement this interface.
The default configured TlsManager implementation.
Can be used to define a list of possible values of an option.
Configure k8s method request.
Request object.
Create role response.
User store loaded from configuration.
A typed value of a Config node.
A typed value of a Config node.
Factory for config values.
Security provider to retrieve secrets directly from configuration and to encrypt/decrypt data using config's security setup.
Fluent API builder for ConfigVaultProvider.
Configuration of encryption.
Configuration of a secret.
Java Service Loader implementation of a SecurityProviderService provider service.
Configuration of a server connection (for each connection created by clients).
Fluent API builder for ConnectionConfig.
Fluent API builder base for ConnectionConfig.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Context related to one actual connection being constructed by JMS connector.
Server connection context.
HTTP/2 Flow control for connection.
Connection flow control builder.
Connection key instance contains all needed connection related information.
Connection provider candidates.
Detached configuration of a single connector.
Constructor model.
Fluent API builder for Constructor.
A component capable of holding content.
Content decoder.
A generic representation of the Content-Disposition header.
Fluent API builder for ContentDisposition.
Content encoder.
Content encoding service created from ContentEncodingProvider, or directly implemented.
Content encoding support to obtain encoders and decoders.
Interface generated from definition.
Fluent API builder for ContentEncodingContext.
Fluent API builder base for ContentEncodingContext.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Content encoding ServiceLoader service provider interface.
A registry for context objects.
Fluent API builder for Context.
An interface for wrapped executor services.
Adds Context support to Helidon WebServer.
Configuration of context feature.
Fluent API builder for ContextFeature.
Fluent API builder base for ContextFeature.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
ServiceLoader provider implementation for context feature for WebServer.
Support for handling Context across thread boundaries.
Abstraction over specific coordinator.
Exception in communication with coordinator.
Service for locating of proper coordinator client.
Extension point to customize copyright headers for generated types.
CDI extension for processing CORS-annotated types.
Configuration of CORS feature.
Fluent API builder for CorsFeature.
Fluent API builder base for CorsFeature.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Allows services (including Helidon WebServer built-in services) to register CORS support easily.
Adds CORS support to Helidon WebServer.
ServiceLoader provider implementation for CORS feature for WebServer.
Not for use by developers. Minimal abstraction of an HTTP request.
Not for use by developers. Minimal abstraction of an HTTP response.
Defines common behavior between CrossOriginConfig and CorsSupportBase.Builder for assigning CORS-related attributes.
SE implementation of CorsSupportBase.
Fluent API builder for CorsSupport.
A Helidon service and handler implementation that implements CORS, for both the application and for built-in Helidon services (such as OpenAPI and metrics).
Builder for CorsSupportBase instances.
Centralizes internal CORS support common logic for processing requests and preparing responses.
Builder class for CorsSupportHelpers.
Not for use by developers. CORS-related classification of HTTP requests.
Records a monotonically increasing value.
Builder for a new counter.
Create AppRole request and response.
Request object.
Create AppRole response.
Create Cubbyhole secret request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Create Key request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Create Key/Value Version 1 Secret request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Create Key/Value Version 2 Secret request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Create policy request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Create role request.
Request object.
Create role response.
Create Token request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Create Token Role request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Get CRL (Certificate revoke list) request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Scheduling periodically executed task with specified cron expression.
Interface generated from definition.
Fluent API builder for Cron.
Fluent API builder base for Cron.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Specific method invocation metadata for scheduled task.
CrossOrigin annotation.
Not for use by developers. For Jersey auto-discovery support.
Represents information about cross origin request sharing.
Builder for CrossOriginConfig.
Common cryptography exception.
Provider supporting the Cubbyhole secrets engine API.
Cubbyhole engine secrets API.
Integration with Helidon Security.
Configuration of a secret when using programmatic setup of security secrets.
Service loader service implementation for SecurityProviderService.
The DataChunk represents a part of the HTTP body content.
A listener for data.
This is an SPI provider which helps user to propagate values from one thread to another.
Data reader that can pull additional data.
New line not valid.
Not enough data available to finish the requested operation.
A DialectFactory implementation (and a ServiceContributor, and a StandardServiceInitiator<DialectFactory>) that introspects DatabaseMetaData from a configured DataSource.
Write data to the underlying transport (most likely a socket).
Support for HTTP date formats based on RFC2616.
Helidon database client.
Helidon database handler builder.
Base DbClient implementation.
Provider specific DbClient builder.
Base DbClientBuilder implementation.
Helidon database client context.
Builder for DbClientContext.
Base builder for DbClientContext.
A RuntimeException used by Helidon database client.
Database health check.
Fluent API builder for DbClientHealthCheck.
Database Client metric builder.
Utility class to obtain various types of metrics to register with DbClient.Builder.addService(io.helidon.dbclient.DbClientService).
Java service loader service for DB metrics.
Java ServiceLoader interface that provides drivers for a database (or a set of databases).
Services can modify the data used to execute a statement as well as react on a statement result.
A base implementation of a client service that supports configuration of execution based on a statement name pattern and statement types.
A base class for builders of DbClientServiceBase.
Interceptor context to get (and possibly manipulate) database operations.
Interceptor context to get (and possibly manipulate) database operations.
Java service loader service to configure client services.
Tracing interceptor.
Fluent API builder for DbClientTracing.
Provider of tracing interceptors.
Column data and metadata.
Base DbColumn implementation.
Configure DB request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Database context.
DB create role request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Database credentials.
Delete DB request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Delete DB Role request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Service for DbSecrets.ENGINE.
Database executor.
Base DbExecute implementation.
Execution context.
Builder for DbExecuteContext.
Base builder for DbExecuteContext.
Get DB request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
A mapper to map database objects to/from a specific type.
Mapper manager of all configured mappers.
Fluent API builder for DbMapperManager.
Java ServiceLoader interface for database mappers.
Java ServiceLoader service to get database types mappers.
Representation of a single row in a database (in SQL this would be a row, in a Document DB, this would be a single document).
Base DbRow implementation.
Database secrets engine API.
Database statement that can process parameters.
Base DbStatement implementation.
Data Manipulation Language (DML) database statement.
A DbClientException used for database statement.
Database statement that queries the database and returns an optional row.
Statement parameters.
Database query statement.
Configuration of statements to be used by database provider.
Fluent API builder for DbStatements.
Statement types.
Database transaction.
A health check that looks for thread deadlocks.
Decrypt request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Decrypt Batch request and response.
Definition of a batch entry.
Request object.
Response object parsed from JSON returned by the RestApi.
Default DNS resolver.
Activator for DefaultOciCertificatesDownloader.
The service provider for OciCertificatesTlsManager.
Activator for DefaultOciPrivateKeyDownloader.
Support for deflate content encoding.
Support for deflate content encoding.
A JDBC 4.3-compliant CallableStatement that delegates to another JDBC 4.3-compliant CallableStatement.
A JDBC 4.3-compliant Connection that delegates to another JDBC 4.3-compliant Connection.
A JDBC 4.3-compliant DatabaseMetaData that delegates to another JDBC 4.3-compliant DatabaseMetaData.
A DelegatingProducer and an InjectionTarget that forwards all method calls to underlying InjectionTarget and Producer implementations.
A JDBC 4.3-compliant PreparedStatement that delegates to another JDBC 4.3-compliant PreparedStatement.
A Producer implementation that forwards all operations to another Producer.
A JDBC 4.3-compliant ResultSet that delegates to another JDBC 4.3-compliant ResultSet.
A JDBC 4.3-compliant Statement that delegates to another JDBC 4.3-compliant Statement.
Deprecated, for removal: This API element is subject to removal in a future version.
An equivalent class now exists in Narayana itself.
Deprecated, for removal: This API element is subject to removal in a future version.
An equivalent class now exists in Narayana itself.
Delete All Key/Value Version 2 Secret versions request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Delete AppRole request and response.
Request object.
Delete AppRole response.
Delete Cubbyhole secret request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Delete Key request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Delete Key/Value Version 1 Secret request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Key/Value Version 2 Secret version request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Create policy request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Delete Role request.
Request object.
Delete Role response.
Delete token role request.
Request object.
Response object parsed from JSON returned by the RestApi.
A utility class to handle configuration properties that should no longer be used.
Custom description.
Destroy Key/Value Version 2 Secret version request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Destroy Secret ID request and response.
Request object.
Destroy Secret ID response.
Common digest which simplifies digest creation and its verification.
Provider that can create digests of bytes, and then verify them.
Function to generate a digest from bytes.
Digest support created for each named digest configuration, used by Security for Security.digest(String, byte[]) and Security.verifyDigest(String, byte[], String) methods.
Function to verify a digest string.
Unit testing client that bypasses HTTP transport and directly invokes router.
A handler that is invoked when a response is sent outside of routing.
Types of events that can be triggered outside of router that immediately return a response.
Request information.
Response to correctly reply to the original client.
Fluent API builder for DirectHandler.TransportResponse.
Configured handlers for expected (and internal) exceptions.
Fluent API builder for DirectHandlers.
Java ServiceLoader provider interface for extending unit tests with support for additional injection, such as Direct HTTP/1.1 client.
Handler to provide an instance that can be injected as a parameter to SetUpRoute static methods.
ConfigSource implementation that loads configuration content from a directory on a filesystem.
A fluent API builder for DirectoryConfigSource.
Peer information that can be used with DirectSocket.
A socket not backed by any network, used for unit testing.
Simple request to use with RequestException.
Unit testing client that bypasses HTTP transport and directly invokes router.
A client for WebSocket, that directly invokes routing (and bypasses network).
Disable authentication method request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Whether discovery is automated or disabled.
Whether discovery is automated or disabled.
An HttpFeature that marks endpoint as disabled.
Disable Secrets Engine request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
A health check that verifies whether the server is running out of disk space.
Fluent API builder for DiskSpaceHealthCheck.
Configuration which controls the behavior of distribution statistics from meters that support them (for example, timers and distribution summaries).
Builder for a new DistributionStatisticsConfig instance.
Records a distribution of values (e.g., sizes of responses returned by a server).
Builder for a DistributionSummary.
DNS address lookup strategy.
DNS resolving interface.
Provider interface for custom DNS resolvers.
Hikari CP to Helidon metrics mapper.
Commonly used predicates to filter typed element info.
Kind of element.
Maps (or removes) elements.
ServiceLoader provider interface for element mapping.
Builder for Microstream EmbeddedStorageManager.
An Extension that arranges for named MicrostreamStorage injection points to be satisfied.
Emitter is convenience publisher for one or multiple channels, publishing is as easy as calling Emitter.send(Object) method.
Builder for Emitter.
Emitting publisher for manual publishing on the same thread.
Enable Authentication Method request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Enable Secrets Engine request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Encrypt request and response.
Encrypted value.
Request object.
Response object parsed from JSON returned by the RestApi.
Encrypt Batch request and response.
Definition of a batch entry.
Request object.
Response object parsed from JSON returned by the RestApi.
The JWT used to transfer content across network - e.g.
Encrypted JWT builder.
Supported RSA cipher for content key encryption.
Supported AES cipher for content encryption.
Provides possibility to decrypt passwords from configuration sources.
Builder to programmatically setup EncryptionFilter.
A Java service for EncryptionFilter.
Provider that can encrypt and decrypt secrets.
Encryption support created for each named encryption configuration.
Encryption utilities for secrets protection.
Each endpoint can have security configuration either statically declared (e.g.
Scope of annotations used in applications that integrate security.
A fluent API builder for EndpointConfig.
A secrets engine.
Reader of entity into a specific type.
Writer of entity into bytes.
Provides configuration key aliases in an attempt to map to legal environment variable names.
Provides environment variables that include aliases enabling setting or overriding configuration with keys that are unlikely to be legal as environment variables.
Support for checking skipOn and applyOn sets of throwables.
The routing error handler.
Http routing Error handlers.
Errors utility used to file processing messages (e.g.
A collector of Errors.ErrorMessages.
Error message with a severity and a source.
Exception used by Errors.checkValid() thrown in case there are fatal messages.
A config source which loads a configuration document from Etcd.
Etcd ConfigSource builder.
EtcdApi determines which etcd API version will be used.
Etcd endpoint remote descriptor.
Service loader service for ETCD config source.
Etcd watch strategy is based on etcd watch operation.
Service loader service for ETCD config source.
A source that supports notifications when changed.
Generic cache with eviction support.
Builder to create instances of EvictableCache using the default implementation backed by a ConcurrentHashMap.
A functional interface whose implementations can convert a kind of Exception encountered in the context of an XA routine to an appropriate XAException, according to the rules in the XA specification as expressed in the documentation for the XAResource interface.
An enum describing XA routines modeled by an XAResource implementation.
Executable base, used by method and constructor.
Base builder from executable components (method an constructor).
GraphQL execution context to support partial results.
Exception related to execution of a task in context.
Wraps default executor to enable Helidon context propagation for Jersey async calls.
A CommonForkJoinPoolExecutorServices whose ExecutorServices.wrap(Collection) method simply returns the supplied Collection of Callables unchanged.
Behavior for observers of the various executor service suppliers.
Context with which suppliers (or their surrogates) interact with observers.
Behavior for supporting exemplars in metrics histograms.
Extension of TypeDescription that handles: nested enums, extensible types, references, and additional properties (which can be either Boolean or Schema).
Fallback allows the user to execute an alternative function in case the provided supplier fails.
Fallback configuration.
Fluent API builder for FallbackConfig.
Fluent API builder base for FallbackConfig.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
System-wide fault tolerance configuration and access to a customized sequence of fault tolerance handlers.
A builder used for setting up a customized list of fault tolerance handlers.
A builder used for fault tolerance handlers that require a specific type to be used, such as Fallback.
CDI extension for Helidon's Fault Tolerance implementation.
Wraps an annotated type for the purpose of adding and/or overriding some annotations.
A Helidon feature annotation to be placed on module in module-info.java.
Configuration of a Jersey security feature.
Adds support for features that require a service to be exposed.
Field model representation.
Fluent API builder for Field.
ConfigSource implementation that loads configuration content from a file on a filesystem.
File ConfigSource Builder.
OverrideSource implementation that loads override definitions from a file on a filesystem.
File OverrideSource Builder.
Utilities for file-related source classes.
Data and digest of a file.
This change watcher is backed by WatchService to fire a polling event with every change on monitored Path.
Fluent API builder for FileSystemWatcher.
HTTP filter.
Filter chain contains all subsequent filters that are configured, as well as the final route.
Handler of HTTP filters.
Provider of the FirstDnsResolver instance.
Scheduled to be invoked periodically at fixed rate.
Scheduling periodically executed task with specified fixed rate.
Whether the delay should be calculated from the start or end of the previous task.
Interface generated from definition.
Fluent API builder for FixedRate.
Fluent API builder base for FixedRate.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Specific method invocation metadata for scheduled task.
Flow control used by HTTP/2 for backpressure.
Inbound flow control used by HTTP/2 for backpressure.
Outbound flow control used by HTTP/2 for backpressure.
A runtime exception indicating a forbidden.
Media support for MediaTypes.APPLICATION_FORM_URLENCODED and its plaintext counterpart.
A representation of the HeaderNames.FORWARDED HTTP header.
A fault tolerance handler.
A typed fault tolerance handler, to allow combination of multiple handlers without losing type information.
Client request with getters for all configurable options, used for integration with HTTP version implementations.
A read-only counter which wraps some other object that provides the counter value via a function.
Builder for a FunctionalCounter.
Measures a value that can increase or decrease and is updated by external logic, not by explicit invocations of methods on this type.
Builder for a new gauge.
Annotation marking this type as generated.
Service provider interface to provide customization of generated annotation.
Types used from generated code.
Utility methods for equals and hash code of specific cases of field types.
Generate secret ID request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Generate Self Signed Root request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Represents a full type including generics declaration, to avoid information loss due to type erasure.
Get Cubbyhole secret request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Get KV1 secret request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Get KV2 secret request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
A config source which loads a configuration document from Git repository.
Git ConfigSource builder.
Git source endpoint descriptor.
Service loader service for meta configuration of this provider.
Global configuration can be set by a user before any Helidon code is invoked, to override default discovery of configuration done by Helidon components.
An exception that is throws in case of a problem with Google access token processing.
Provider supporting login button from front-end.
Fluent API builder to build GoogleTokenProvider instance.
Java service (SecurityProviderService) for google token provider.
A concept representing anything that can be granted to a subject.
A fluent API builder for Grant to be extended by other Grant implementations.
A CDI Extension to collect the classes that are of interest to Microprofile GraphQL.
Defines an exception that is critical enough that will cause the GraphQL application to not start.
Constants used across GraphQL implementation.
Support for GraphQL for Helidon WebServer.
Fluent API builder to create GraphQlService.
Interface generated from definition.
Fluent API builder for GrpcConfig.
Fluent API builder base for GrpcConfig.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Implementation of a service provider interface to create grpc protocol configuration.
ServiceLoader provider implementation of grpc sub-protocol of HTTP/2.
Sub-protocol selector for HTTP/2.
GRPC specific routing.
Fluent API builder for GrpcRouting.
Grpc service.
Service specific routing (proto descriptor is provided by GrpcService.proto().
Status headers for defined grpc states.
Support for gzip content encoding.
Support for gzip content encoding.
Handle a server request and server response.
The HashDigest is used for ordinary data digest creation and verification.
Builder of the HashDigest.
Java Service Loader service implementation for Sys.
HTTP Header with HeaderName and value.
Header assertion security provider configuration for outbound.
Fluent API builder for HeaderAtnOutboundConfig.
Security provider that extracts a username (or service name) from a header.
A fluent api Builder for HeaderAtnProvider.
Service for HeaderAtnProvider to auto-configure it with Security.
API used to configure headers when propagating tracing information across service boundaries.
Access log entry for header values.
Fluent API builder for HeaderLogEntry.
HTTP header name.
Utility class with a list of names of standard HTTP headers and related tooling methods.
API used to obtain headers when reading propagated tracing information incoming across service boundaries.
View of HTTP Headers.
Values of commonly used headers.
Mutable header value.
Health extension.
A health check.
Exception in health check builder.
Exception thrown by Health system if something goes wrong.
ServiceLoader provider interface for health check services.
A provider of HealthCheck instances.
Health check response.
Fluent API builder for HealthCheckResponse.
Health check status.
An implementation of HealthCheckResponseProvider which does not rely on any particular java-to-json mapping strategy.
Utility class for built-in health checks.
Possible types of health checks.
Deprecated.
this type is only to be used from ServiceLoader
Observer that registers health endpoint, and collects all health checks.
Configuration of Health observer.
Fluent API builder for HealthObserver.
Fluent API builder base for HealthObserver.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
A health check that verifies whether the server is running out of Java heap space.
Fluent API builder for HeapMemoryHealthCheck.
Implementation of the CDI SPI.
A service provider for Tyrus to create and destroy beans using CDI.
Service loader provider implementation for common config.
A Jersey ConnectorProvider that uses a WebClient instance to executed HTTP requests on behalf of a Jakarta REST Client.
A StreamHandler that writes to standard out and uses a HelidonFormatter for formatting.
A JAX-RS provider that maps ConstraintViolationException from bean validation to a proper JAX-RS response with Response.Status.BAD_REQUEST status.
Helidon CDI Container, separates initialization and runtime phases of the bootstrapping.
This class ensures that container is created by us.
Java ServiceLoader provider implementation that generates copyright as used by the Helidon project.
Helidon Features support.
Common base implementation for service support classes which involve REST endpoints.
Abstract implementation of a Builder for the service.
Flavors of Helidon.
A SimpleFormatter that replaces all occurrences of MDC tags like %X{value} with specific values.
Overrides the injection manager factory from Jersey and provides a new implementation of InjectionManager.
Common behavior for interceptors, invoking a preInvocation method before running an intercepted Executable.
HelidonInterceptor implementation providing as much logic as possible.
Common behavior among interceptors with both pre-invocation and post-completion behavior.
Common interface for JUnit extensions that can extend features of the ServerTest or RoutingTest.
Helidon MDC delegates values across all of the supported logging frameworks on the classpath.
Helidon MP feature for GraalVM native image.
Open Telemetry factory methods to create wrappers for Open Telemetry types.
Check if OpenTelemetry is present by indirect properties.
Configuration options specific to the Client API that utilizes HelidonConnector.
Singleton factory for creating various builders out of sources.
Implementation of Reactive Streams with operators backed by Helidon reactive streams.
Loads Helidon native image configuration.
Feature to add reflection configuration to the image for Helidon, CDI and Jersey.
Automatically discovered JAX-RS provider which registers Rest Client specific components to the server.
Abstract superclass of service-specific, REST-based CDI extensions.
Manages a very simple multi-map of Executable to Class<? extends Annotation> to a Set of typed work items.
Helidon specific support for Java Service Loaders.
Fluent api builder for HelidonServiceLoader.
Socket abstraction to allow usage of TLS or even non-socket transport.
ServiceLoader provider interface to discover the correct startup type.
A simplified ExecutorService that can execute InterruptableTasks and can be efficiently terminated.
An annotation making this test class a CDI bean with support for injection.
An annotation making this test class a CDI bean with support for injection.
TestNG extension to support Helidon CDI container in tests.
Hikari connection pool ServiceLoader provider.
An Extension that arranges for named DataSource injection points to be satisfied.
HikariMetricsProvider implementation for HikariMetricsExtension.
Java ServiceLoader interface that provides implementations of HikariMetricsRegistry.
Hikari connection pool metric extension registry.
Snapshot in time of a histogram.
Common behavior among meters which support histograms.
HMAC request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
The HmacDigest is used for simplification of the HMAC signature creation and verification.
Builder of the HmacDigest.
Typesafe (Lightbend) Config (HOCON) ConfigParser implementation that supports following media types: MediaTypes.APPLICATION_HOCON and MediaTypes.APPLICATION_JSON.
HOCON ConfigParser Builder.
MicroProfile ConfigSource that can be used to add HOCON/JSON files from classpath or file system using the ConfigProviderResolver.getBuilder().
Helidon MicroProfile meta-config provider for Hocon and Json.
Access log entry for host (IP) values.
A fluent API builder for HostLogEntry.
HTML encoding of special characters to prevent cross site scripting (XSS) attacks.
Deprecated.
please use the top level classes in this package
HTTP/1.1 client.
HTTP/1.1.
Fluent API builder for Http1Client.
Fluent API builder base for Http1Client.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Configuration of an HTTP/1.1 client.
Fluent API builder for Http1ClientProtocolConfig.
Fluent API builder base for Http1ClientProtocolConfig.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Client request for HTTP/1.1.
Client response for HTTP/1.1.
ServiceLoader provider implementation for HTTP/1.1 protocol.
HTTP/1.1 server configuration.
Fluent API builder for Http1Config.
Fluent API builder base for Http1Config.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
HTTP/1.1 server connection.
Connection listener for HTTP/1.1.
ServerConnectionSelectorProvider implementation for HTTP/1.1 server connection provider.
HTTP/1.1 server connection selector.
Configuration of an Http1ConnectionSelector.
Fluent API builder for Http1ConnectionSelector.
Fluent API builder base for Http1ConnectionSelector.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
A Java ServiceLoader provider implementation of DirectJunitExtension for HTTP/1.1 tests.
HTTP/1 headers reader.
Used by both HTTP server and client to parse headers from DataReader.
Connection listener that logs all exchanged information.
HTTP 1 prologue parsing support.
Implementation of protocol config provider.
Implementation of a service provider interface to create HTTP/1.1 protocol configuration.
A route for HTTP/1.1 only.
Java ServiceLoader provider implementation of a ServerJunitExtension that adds support for HTTP/1.1.
Parser of HTTP/1.0 or HTTP/1.1 response status.
ServiceLoader provider interface for HTTP/1.1 connection upgrade provider.
HTTP/1.1 connection upgrader.
HTTP2 client.
HTTP/2 full webclient configuration.
Fluent API builder for Http2Client.
Fluent API builder base for Http2Client.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Interface generated from definition.
Fluent API builder for Http2ClientProtocolConfig.
Fluent API builder base for Http2ClientProtocolConfig.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Request of HTTP/2 client.
Response of HTTP/2 client.
ServiceLoader provider implementation for HTTP/2 protocol.
HTTP/2 server configuration.
Fluent API builder for Http2Config.
Fluent API builder base for Http2Config.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
HTTP/2 server connection.
ServerConnectionSelectorProvider implementation for HTTP/2 server connection provider.
HTTP/2 server connection selector.
Fluent API builder for Http2ConnectionProvider.
HTTP/2 connection writer.
HTTP/2 Continuation frame.
Data frame.
HTTP/2 error codes.
HTTP/2 exception.
HTTP/2 frame flag support.
Flags supported by continuation frame.
Flags supported by data frame.
Flags interface to have typed flag methods for types that support it.
Flags supported by headers frame.
Flags for frames that do not have support for any flag.
Flags supported by ping frame.
Flags supported by push promise frame.
Flags supported by settings frame.
HTTP/2 frame.
Frame data record.
Frame header.
Frame listener for HTTP/2 connection.
HTTP/2 frame types.
Frame types with types flags.
Go away frame.
HTTP/2 headers combining pseudo headers and Headers.
There is one dynamic table for inbound headers and one for outbound headers for each connection.
Implementation of HPack Huffman decoding.
Implementation of HPack Huffman encoding.
HTTP/2 frame listener that logs all calls.
Ping frame.
HTTP/2 priority frame.
Implementation of protocol config provider.
Implementation of a service provider interface to create HTTP/2 protocol configuration.
A route for HTTP/2 only.
RST Stream frame.
A ServiceLoader provider implementation that adds support for injection of HTTP/2 related artifacts, such as Http2Client in Helidon integration tests.
Server request entity.
HTTP/2 setting.
HTTP settings frame.
Fluent API builder for Http2Settings.
HTTP/2 stream.
Stream state.
Writer for a single stream.
ServiceLoader provider interface for HTTP/2 sub-protocols.
A selector of HTTP/2 sub-protocols.
Handler of a sub-protocol.
ServiceLoader upgrade protocol provider to upgrade from HTTP/1.1 to HTTP/2.
Fluent API builder for Http2UpgradeProvider.
HTTP/1.1 to HTTP/2 connection upgrade.
HTTP/2 utility.
Window update frame.
Exception in Http authentication.
Http authentication security provider.
HttpBasicAuthProvider fluent API builder.
Basic authentication service.
Security provider configuration for outbound.
Fluent API builder for HttpBasicOutboundConfig.
HTTP client.
This can be used by any HTTP client version, and does not act as a factory, for easy extensibility.
Fluent API builder for HttpClientConfig.
Fluent API builder base for HttpClientConfig.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Client request of any client that support HTTP protocol.
Http client response.
Integration for HTTP versions to provide a single API.
How does the provider support the request.
A ServiceLoader provider interface to obtain clients that support HTTP protocol.
Common configuration for HTTP protocols.
Fluent API builder for HttpConfigBase.
Fluent API builder base for HttpConfigBase.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Digest specific enums.
Http digest algorithm.
Http digest QOP (quality of protection).
Http authentication security provider.
HttpDigestAuthProvider fluent API builder.
Digest authentication service.
Runtime exception for applications.
Matchers for Headers.
Media type used in HTTP headers, in addition to the media type definition, these may contain additional parameters, such as HttpMediaType.QUALITY_FACTOR_PARAMETER and HttpMediaType.CHARSET_PARAMETER.
Fluent API builder for HttpMediaType.
Constants for HttpMediaType.
A prologue of an HTTP protocol.
HTTP Request.
A basic HTTP route (should be usable by ANY HTTP protocol version).
Fluent API builder for HttpRoute.
HTTP routing.
Fluent API builder for HttpRouting.
HTTP Routing rules, used by both HttpRouting.Builder and by HttpService.routing(HttpRules).
WebServer security.
Encapsulates a set of routing rules and related logic.
Exception from HTTP signatures provider.
Headers supported by HTTP Signature.
A provider that can authenticate incoming requests based on HTTP signature of header fields, and can create signatures for outbound requests.
Fluent API builder for this provider.
Implementation of SecurityProviderService to enable automatic loading of this provider from configuration.
HTTP Token utility.
IDCS multitenancy context used by the mappers.
SubjectMappingProvider to obtain roles from IDCS server for a user.
Fluent API builder for IdcsMtRoleMapperProvider.
Default implementation of the IdcsMtRoleMapperProvider.MultitenancyEndpoints.
Cache key for multitenant environments.
Multitenant endpoints for accessing IDCS services.
SubjectMappingProvider to obtain roles from IDCS server for a user.
Fluent API builder for IdcsRoleMapperProvider.
Common functionality for IDCS role mapping using Http1Client.
Reactive token for app access to IDCS.
Fluent API builder for IdcsRoleMapperProviderBase.
Configuration of inbound client.
Fluent API builder to create a new instance of InboundClientDefinition.
Annotation for incubating feature modules.
Indentation kind.
Deprecated.
only for ServiceLoader
Observer for application information.
Info Observer configuration.
Fluent API builder for InfoObserver.
Fluent API builder base for InfoObserver.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Generated ModuleComponent.
Generated ModuleComponent.
Generated ModuleComponent.
Generated ModuleComponent.
Generated ModuleComponent.
A Java Service Loader service for locating injectable instances.
Interface to enable lambdas as instance constructors.
A single injection type.
Configuration of an instance, that can have a named Vault (defined in configuration), and a customized path (such as build-secrets instead of secrets for kv2).
Fluent API builder for InjectionProvider.InstanceConfig.
In-memory implementation of override source.
Fluent API builder for InMemoryOverrideSource.
Inner class model.
Fluent API builder for InnerClass.
A writer dedicated to a specific instance.
A runtime exception indicating a internal server error.
An interruptable task that can implements both Runnable and Callable.
Scheduled method invocation metadata.
Invocation handler that allows execution of GraphQL requests without a WebServer.
Fluent API builder to configure the invocation handler.
Information about the current request - invoked resource information.
Create reactive stream from standard IO resources.
Fluent API builder for creating a Multi from a ReadableByteChannel.
Fluent API builder for creating a Multi from an InputStream.
Fluent API builder for creating a subscriber consuming Multi<ByteBuffer> to WritableByteChannel.
Fluent API builder for OutputStreamMulti.
Initial JNDI context for Weblogic thin client initial context loaded by different classloader.
Issue Certificate request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
ServiceLoader provider implementation for Jackson media support.
A RuntimeException that indicates a problem was encountered while performing JSON manipulation with Jackson.
ServiceLoader provider implementation for Jackson media support.
A data propagation provider for Jaeger.
Jaeger Context.
The JaegerTracerBuilder is a convenience builder for Tracer to use with Jaeger.
Supported Jaeger trace context propagation formats.
Sampler type definition.
Span Processor type.
Jaeger java service.
Main shim entry point, allows wrapping javax types to jakarta types.
Exposes Jakarta API, delegates to javax API.
Jakarta JMS shim objects with accessible delegate.
Javadoc model representation.
Fluent API builder for Javadoc.
PolicyExecutor for Java EE Expression Language (EL).
A fluent API builder for JavaxElPolicyExecutor.
Java service for JavaxElPolicyExecutor to be automatically added as a policy executor for ABAC.
Main shim entry point, allows wrapping jakarta types to javax types.
A JAX-RS application to be registered.
Fluent API builder to create JaxRsApplication instances.
Configure Jersey related things.
Fluent API builder for JdbcClientBuilder that implements the DbClientBuilder from Helidon DB API.
Provider for JDBC database implementation.
JDBC connection pool.
Base fluent API builder for JdbcConnectionPool.
ServiceLoader provider interface for JDBC connection pool.
JDBC parameters setter configuration.
Fluent API builder for JdbcParametersConfig.
Fluent API builder base for JdbcParametersConfig.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
JDBC statement base implementation.
Listen to the Jersey's client builder being invoked and register Helidon executor provider.
Integration of Security module with Jersey.
JerseySecurityFeature fluent API builder.
A JMS Bytes message representation.
Build Jms specific config.
MicroProfile Reactive Messaging JMS connector.
Builder for JmsConnector.
Message representing JMS message together with all the metadata.
Mapper for creating Message.
Outgoing JMS message builder.
A JMS Text message representation.
Deprecated.
Please use PersistenceExtension instead.
ServiceLoader provider implementation for JSON Binding media support.
ServiceLoader provider implementation for JSON Binding media support.
JSON formatter provider.
ServiceLoader provider implementation for JSON Processing media support.
Json processing mapper.
JSON-P mapper provider.
Media support implementation for JSON Processing media support.
Implementation of a ApiRequest that allows free configuration of the JSON object.
An AbstractDataSource that wraps another DataSource that might not behave correctly in the presence of JTA transaction management, such as one supplied by any of several freely and commercially available connection pools, and that makes such a non-JTA-aware DataSource behave as sensibly as possible in the presence of a JTA-managed transaction.
Deprecated, for removal: This API element is subject to removal in a future version.
This class is slated for removal.
MDC implementation for Java Util Logging framework.
This is propagator of JUL MDC values between different threads.
Provider for setting MDC values to the Java Util Logging MDC support.
JUL Logging provider.
Utility methods for JUnit5 extensions.
A JWK (JSON Web key) is a representation of data needed to sign, encrypt, verify and /or decrypt data (e.g a public and/or private key; password for symmetric ciphers).
Elliptic curve JSON web key.
Builder for JwkEC.
A representation of the JSON web keys document - a map of key ids to corresponding web keys.
Builder of JwkKeys.
Symmetric cipher JSON web key.
Builder for JwkOctet.
RSA JSON web key.
Builder for JwkRSA.
JWT token.
Builder of a Jwt.
Validator of expiration claim.
Validator of a string field obtained from a JWT.
Validator of issue time claim.
Validator of not before claim.
Implementation of AnnotationAnalyzer which checks for LoginConfig annotation if JWT Authentication should be enabled.
JWT Authentication CDI extension class.
Provider that provides JWT authentication.
Fluent API builder for JwtAuthProvider.
A custom object to configure specific handling of outbound calls.
A RuntimeException for the JWT and JWK world.
Representation of the header section of a JWT.
Fluent API builder to create JWT Header.
Provider that can process JWT tokens in request headers and assert identity (e.g.
Fluent API builder for JwtProvider.
A custom object to configure specific handling of outbound calls.
Fluent API builder for JwtProvider.JwtOutboundTarget.
Service for JwtProvider to auto-configure it with Security.
Utilities for JWT and JWK parsing.
Address class representing the JSON object for address.
Kubernetes authentication method API.
Java Service Loader implementation for Vault authentication method based on Kubernetes.
Vault authentication for Kubernetes (k8s).
Fluent API builder for K8sVaultAuth.
Build Kafka specific config.
What to do when there is no initial offset in Kafka.
Implementation of Kafka Connector as described in the MicroProfile Reactive Messaging Specification.
Kafka specific Micro Profile Reactive Messaging Message.
Kafka specific Micro Profile Reactive Messaging Producer Message.
This is an implementation of Publisher that read messages from Kafka and push them downstream to one subscriber.
Fluent API builder for KafkaPublisher.
Reactive streams subscriber implementation.
Fluent API builder for KafkaSubscriber.
Config bean for KPI metrics configuration.
Fluent API builder for KeyPerformanceIndicatorMetricsConfig.
Fluent API builder base for KeyPerformanceIndicatorMetricsConfig.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Definitions and factory methods for key performance indicator KeyPerformanceIndicatorSupport.Context and KeyPerformanceIndicatorSupport.Metrics.
Per-request key performance indicator context, with behavior common to immediately-processed requests and deferrable ones.
Added per-request key performance indicator context behavior for requests for which processing might be deferred until some time after receipt of the request (i.e., some time after request handling begins).
Key performance indicator metrics behavior.
Configuration of keys.
Fluent API builder for Keys.
Fluent API builder base for Keys.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Resources from a java keystore (PKCS12, JKS etc.).
Fluent API builder for KeystoreKeys.
Fluent API builder base for KeystoreKeys.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Java Service Loader service for this engine.
Secrets for KV version 1 secrets engine.
Integration with Helidon Security.
Configuration of a secret when using programmatic setup of security secrets.
Fluent API builder for Kv1SecurityProvider.Kv1SecretConfig.
Service loader service implementation for SecurityProviderService.
Java Service Loader implementation of Vault KV version 2 secrets engine.
Metadata of a KV version 2 secret.
KV secret for version 2.
Secrets for KV version 2 secrets engine blocking implementation.
Integration with Helidon Security.
Configuration of a secret when using programmatic setup of security secrets.
Fluent API builder for Kv2SecurityProvider.Kv2SecretConfig.
Service loader service implementation for SecurityProviderService.
Base implementation of Sample.Labeled.
Internal interface prescribing minimum behavior of a snapshot needed to produce output.
A source that is not capable of loading all keys at once.
Wrapper for list of LazyValues while keeping laziness.
String that materializes only when requested.
A typed supplier that wraps another supplier and only retrieves the value on the first request to Supplier.get(), caching the value for all subsequent invocations.
Configuration of a server listener (server socket).
Fluent API builder for ListenerConfig.
Fluent API builder base for ListenerConfig.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Listener context.
Implementation of ConfigNode.ListNode.Builder.
List secrets request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
This is propagator of Log4j MDC values between different threads.
Provider for setting MDC values to the Log4j MDC support.
Log4j logging provider.
Logging configuration utility.
Used by Helidon to correctly initialize logging at build time (such as when building GraalVM native image) and at runtime (to configure loggers).
AppRole Login request and response.
Login request and response.
Request object.
Request object.
Response object parsed from JSON returned by the RestApi.
Response object parsed from JSON returned by the RestApi.
Deprecated.
only for ServiceLoader
Observer for information about loggers, and possibly to obtain log stream.
Log Observer configuration.
Fluent API builder for LogObserver.
Fluent API builder base for LogObserver.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Log stream configuration for Log Observer.
Fluent API builder for LogStreamConfig.
Fluent API builder base for LogStreamConfig.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Activator for LoomClient.
Register filter and mappers to Jersey.
MicroProfile Long Running Actions CDI extension.
Least recently used cache.
Configuration of a LRU Cache.
Fluent API builder for LruCache.
Fluent API builder base for LruCache.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Cli access to secret encryption.
Main entry point for any Helidon application.
This is the "master" main class of Helidon MP.
ConfigSource implementation based on Map<String, String>.
Fluent API builder for MapConfigSource.
An abstract fluent API builder for MapConfigSource.
Hamcrest matchers for Map.
Cross-origin CrossOriginConfig instances linked to paths, plus an enabled setting.
Fluent builder for Mapped cross-origin config.
A generic and general approach to mapping two types.
An exception that is thrown when mapping failed to map source to target.
Mapper manager of all configured mappers.
Fluent API builder for MapperManager.
Java Service loader service to get mappers.
Response of a provider.
How does this provider support the type.
Hamcrest matcher capable of configured retries before failing the assertion, plus more generic retry processing.
Provider which is used to propagate values passed from HelidonMdc to the corresponding logging framework MDC storage.
Media context to obtain readers and writers of various supported content types.
Interface generated from definition.
Fluent API builder for MediaContext.
Fluent API builder base for MediaContext.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Media support to be registered with MediaContext.
Reader response.
How does this provider support the entity type.
Writer response.
ServiceLoader service provider for media supports.
Media type support and known media types.
Detect media type.
Media type detection based on a resource.
Extension of ConfigNode that supports merging with other nodes.
An algorithm for combining multiple ConfigNode.ObjectNode root nodes into a single ConfigNode.ObjectNode root node.
Mapper used for translating reactive messaging message to JMS message.
Helidon Reactive Messaging.
Fluent API builder for Messaging.
MicroProfile Reactive Messaging CDI Extension.
Application scoped bean implementing MessagingChannelProcessor can peek on reactive events in the messaging channel.
Exception reporting problems during deployment of messaging.
Reactive Messaging specific exception.
Exception raised from messaging subscriber when onError signal is intercepted.
MicroProfile Reactive Messaging liveness check.
MicroProfile Reactive Messaging readiness check.
Meta configuration.
Common behavior of all meters.
Common unit declarations (inspired by the list from MicroProfile metrics).
Common behavior of specific meter builders.
Unique idenfier for a meter.
Constants for the pre-defined scopes.
Type of meter.
Manages the look-up and registration of meters.
Builder for creating a new meter registry.
Provides access to the MeterRegistry Helidon SE uses to collect meters and report their metrics.
Builder for constructing MeterRegistryFactory instances.
Available built-in registry types.
Describes an unrecognized built-in registry type.
Formatter of a MeterRegistry according to a given media type.
Behavior for providers of meter registry formatters, which (if then can) furnish a formatter given a MediaType.
Receives notifications of events related to meter registries.
Furnishes Meter.Builder instances which are supplied to each MetricsFactory when it is created and, in turn, are passed to each MeterRegistry that factory creates.
Model of the method which should be created in the specific type.
Interface representing an HTTP request method, all standard methods are in Method enumeration.
Fluent API builder for Method.
HTTP Method predicate.
Conveys information about the discovery of a metric annotation as it applies to an executable.
Discovery of an annotation of interest on a constructor.
Discovery of an annotation of interest on a method.
Observer of the discovery of metric annotations which are applied to constructors and methods.
Observer of the registration of metrics due to metric annotations applied to executables--constructors and methods.
A main entry point for developers to the Helidon metrics system, allowing access to the global meter registry and providing shortcut methods to register and locate meters in the global registry and remove meters from it.
MetricsCdiExtension class.
Configuration settings for metrics.
Fluent API builder for MetricsConfig.
Fluent API builder base for MetricsConfig.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
The basic contract for implementations of the Helidon metrics API, mostly acting as a factory for meter builders rather than for meters themselves.
Creates new instances of MetricsFactory.
Deprecated.
only for ServiceLoader
Support for metrics for Helidon WebServer.
Metrics Observer configuration.
Fluent API builder for MetricsObserver.
Fluent API builder base for MetricsObserver.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Programmatic (rather than user-configurable) settings that govern certain metrics behavior.
Internal use class to hold a reference to the singleton.
CDI extension for handling Micrometer artifacts.
Implements simple Micrometer support.
Fluid builder for MicrometerSupport objects.
Provides the Micrometer meter registry to use as a delegate for the implementation of the Helidon metrics API.
Retrieves and prepares meter output from the specified meter registry according to the formats supported by the Prometheus meter registry.
Builder for creating a tailored Prometheus formatter.
Micrometer (and Prometheus, particularly) specific formatter.
Full-featured implementation of provider for trace information to support exemplars.
Exception thrown by Micronaut CDI integration, when a checked exception must be consumed.
Extension integrating CDI with Micronaut.
CDI Extension that adds Micronaut data specific features.
Used to add interceptors to existing CDI beans to be intercepted by Micronaut interceptors.
Literal used to obtain an instance of the annotation.
A CDI interceptor that invokes all Micronaut interceptors.
Creates a cache based upon the Microstream JCache implementation.
Builder for Microstream-CacheConfigurations.
Microstream health check.
Builder for MicrostreamHealthCheck.
Helper class that provides the default metrics for an Microstream EmbeddedStorageManager.
A fluent API builder to build instances of MicrostreamMetricsSupport.
Qualifier annotation for Microstream EmbeddedStorageManager.
Exception representing a specific failures related to a missing configuration value.
Helidon messaging mock connector for testing purposes.
Mock-able incoming channel connected to the mock connector.
Mock-able outgoing channel connected to the mock connector.
Modifiers except for AccessModifier.
Module info.
Fluent API builder for ModuleInfo.
Fluent API builder base for ModuleInfo.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
A requires definition of a module-info.java.
Support for parsing module-info.java sources.
MongoDB driver handler.
Builder for mongoDB database.
Configuration parameters for MongoDB.
Helidon DB Provider for mongoDB.
Mongo implementation of DbColumn.
Execute implementation for MongoDB.
MongoDB DbStatementDml implementation.
MongoDB DbStatementGet implementation.
MongoDB DbStatementQuery implementation.
Utilities for Helidon MicroProfile Config implementation.
Filtering support for MicroProfile config implementation.
Integration with microprofile config.
Java Service loader interface for MP ConfigSource Providers that adds configuration profile support.
Utilities for MicroProfile Config ConfigSource.
Provides possibility to decrypt passwords from configuration sources.
Java Service loader interface for Meta-config providers.
Utilities for Helidon MicroProfile Meta-Config implementation.
MP implementation of metrics programmatic settings.
MpOpenApiManager prototype.
Fluent API builder for MpOpenApiManagerConfig.
Fluent API builder base for MpOpenApiManagerConfig.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
A client listener that wraps executor service with Contexts.wrap(java.util.concurrent.ExecutorService).
Registers the MpTracingContextFilter to support propagation of information from server runtime to client runtime.
Microprofile client tracing registrar.
Automatically registered filter that stores required information in thread local, to allow outbound clients to get all context.
Adds tracing of Jersey calls using a post-matching filter.
Interceptor for Traced annotation.
Filter to handle REST client specifics.
Tracing extension for Rest Client.
Represents a Flow.Publisher emitting zero or more items, optionally followed by an error or completion.
Deprecated, for removal: This API element is subject to removal in a future version.
please use OutputStreamMulti instead
Multi part message is an iterator of parts.
Media support implementation for support of multipart.
ServiceLoader provider implementation for support of multipart.
Intercept the calls to the various Flow interface methods and calls the appropriate user callbacks.
Multi tapped publisher builder to register custom callbacks.
Mutability support for file based sources.
Request to configure MySQL database.
Nack handler for interface for messages connectors.
A wrapper for a named security provider.
To be used with ConfiguredProvider, each configured service may have a name.
Narayana LRA coordinator client.
A TransactionServices implementation that uses the Narayana transaction engine and does not use JNDI.
A utility class to configure native image features.
Exception marking native image build failure.
Utility for GraalVM native image.
Tracing tool for native image analysis and registration of reflection.
Utilities to help with discovery and analysis of the image.
Main entry point for Neo4j support for Helidon.
Fluent API builder for Neo4j.
Security trustStrategy.
Helidon exception marking a problem with Neo4j integration setup or runtime.
Health support module for Neo4j (implements HealthCheck).
Neo4j helper class to support metrics.
Fluent API builder for Neo4jMetricsSupport.
An eager source that can read all data from the underlying origin as a configuration node.
A runtime exception indicating a not found.
Java Service Loader implementation for creating an unauthenticated Vault instance.
Java beans support for configuration.
This object contains factory methods for each Java content interface and Java element interface generated in the io.helidon.integrations.cdi.jpa.jaxb package.
Support for all observe providers that are available (or configured).
Configuration for observability feature itself.
Fluent API builder for ObserveFeature.
Fluent API builder base for ObserveFeature.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
ServiceLoader provider implementation for observe feature for WebServer.
ServiceLoader provider interface for observability services.
An observer adds observability feature to Helidon ObserveFeature, such as health, metrics.
Base configuration for any observer that exposes an endpoint.
Fluent API builder for ObserverConfigBase.
Fluent API builder base for ObserverConfigBase.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Activator for OciAuthenticationDetailsProvider.
Provides a convenient contract for checking whether the current runtime environment is running on/inside an OCI compute node.
Activator for OciAvailabilityDefault.
The contract used for downloading certificates from OCI.
Represents the certificate chain as well as the version identifier of the downloaded certificates.
The OCI Certificates contract of TlsManager.
Blueprint configuration for OciCertificatesTlsManager.
Fluent API builder for OciCertificatesTlsManager.
Fluent API builder base for OciCertificatesTlsManager.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Configuration used by OciAuthenticationDetailsProvider.
Fluent API builder for OciConfig.
Fluent API builder base for OciConfig.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
A CDI 3.0 portable extension that enables the injection of any service interface, service client, service client builder, asynchronous service interface, asynchronous service client, or asynchronous service client builder from the Oracle Cloud Infrastructure Java SDK.
This class enables configuration access for integration to the Oracle Cloud Infrastructure Java SDK.
CDI bean for preparing OCI metrics integration.
OCI metrics integration CDI extension.
OCI Metrics Support.
Fluent API builder to create OciMetricsSupport.
Prescribes behavior for formatting metric names for use by OCI.
The contract used for downloading private keys from OCI.
Activator for OciRegionProvider.
A ConfigSourceProvider that creates ConfigSource implementations that interact with the Oracle Cloud Infrastructure (OCI) Secrets Retrieval and Vault APIs.
An MpMetaConfigProvider that uses the Oracle Cloud Infrastructure (OCI) Secrets Retrieval and Vault APIs to provide a ConfigSource implementation.
Microprofile extension that brings support for Open ID Connect.
Configuration of OIDC usable from all resources that utilize OIDC specification, such as security provider, web server extension and IDCS connectivity.
A fluent API Builder to build instances of OidcConfig.
Client Authentication methods that are used by Clients to authenticate to the Authorization Server when using the Token Endpoint.
Types of requests to identity provider.
Handler of cookies used in OIDC.
OIDC integration requires web resources to be exposed through a web server.
A fluent API builder for OidcFeature.
Open ID Connect authentication provider.
Builder for OidcProvider.
Java service to create OIDC provider instance.
Portable extension to allow construction of a Jandex index (to pass to SmallRye OpenAPI) from CDI if no META-INF/jandex.idx file exists on the class path.
Helidon Support for OpenAPI.
OpenApiFeature prototype.
Fluent API builder for OpenApiFeature.
Fluent API builder base for OpenApiFeature.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
ServiceLoader provider implementation for OpenAPI feature for WebServer.
Supported OpenApi formats.
OpenApi manager.
OpenApiManager provider.
OpenAPI service.
OpenApiService provider.
An OpenApiService that serves OpenApi UI.
OpenApiUi prototype.
Fluent API builder for OpenApiUi.
Fluent API builder base for OpenApiUi.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Service loader provider implementation for TracerProvider.
Open Tracing factory methods to create wrappers for Open Tracing types.
Open Tracing SPI to include various tracers.
A builder for tracing tracer.
ServiceLoader service implementation of TracerProvider for Open Tracing tracers.
Prototype option annotations.
Option definition.
Customize access modifier for builder methods.
Can be used to define a list of possible values of an option.
Allowed values for this option.
Mark a getter method as confidential - not suitable to be used in clear text in toString method.
Mark a prototype option as one that can be read from Config.
Define an option decorator.
A String default value for a prototype option.
A boolean default value for a prototype option.
A default value that will be copied verbatim into the sources.
A double default value for a prototype option.
An integer default value for a prototype option.
A long default value for a prototype option.
A default value created from a method for a prototype option.
Mark an option as deprecated.
Mark option as sourced from a ServiceLoader.
Mark a getter method as redundant - not important for equals, hashcode, and/or toString.
Mark option as a required option.
Useful for marking map properties, where the key and value must have the same generic type.
Applying this annotation to a Prototype.Blueprint-annotated interface method will cause the generated class to also include additional "add*()" methods.
Explicitly define a type (may include generics) in case the type is located in the same module, and cannot be inferred correctly by the annotation processor.
A completion stage that allows processing of cases when the element is present and when not.
Hamcrest matchers for Optional.
A typed value with support for mapping (conversion) to other types.
Request to configure Oracle database.
Configuration of outbound security targets.
OutboundConfig builder when not reading it from configuration.
Builder constructing a security client - extends the SecurityRequestBuilder for convenience.
Security provider for securing client requests (outbound).
Response of outbound security provider.
Builder class to build custom identity propagation responses.
Configuration of outbound target.
Fluent API builder for OutboundTarget.
Configuration of outbound target to sign outgoing requests.
Fluent API builder to build OutboundTargetDefinition instances.
Tracing support for outbound security.
Output stream that Flow.Publisher publishes any data written to it as ByteBuffer events.
A config filter that replaces values with a new ones of keys that matching with Pattern.
Source of config override settings.
Group of config override settings.
Java service loader service to provide a override source based on meta configuration.
Class provides access to built-in OverrideSource implementations.
Method parameter model.
Fluent API builder for Parameter.
Parameters abstraction (used by any component that has named parameters with possible multiple values).
Builder of a new Parameters instance.
An eager source that can read all data from the underlying origin as a stream that can be parsed based on its media type (or using an explicit ConfigParser.
A builder for a parsable source.
Utility class for parsing.
Media type parsing mode.
Participant metadata needed by LRA coordinator.
Util class used for encryption key derivation from the password.
Matches HTTP path against configured path of a route.
Utility methods to create path matchers.
Path matching result.
Path matching result.
Interface generated from definition.
Fluent API builder for PathsConfig.
Fluent API builder base for PathsConfig.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Media support for Path.
Traced system configuration for web server for a specific path.
Fluent API builder for PathTracingConfig.
Information about one side of this communication (either local or remote).
PEM files based keys - accepts private key and certificate chain.
Fluent API builder for PemKeys.
Fluent API builder base for PemKeys.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Reads a PEM file and converts it into a list of DERs so that they are imported into a KeyStore easily.
Java class for anonymous complex type.
Configuration of a persistence unit.
Java class for anonymous complex type.
Java class for anonymous complex type.
An Extension that integrates container-mode Jakarta Persistence 3.1 into CDI SE 4.0-based applications.
Java class for persistence-unit-caching-type.
A PersistenceUnitInfo implementation that can be constructed by hand.
A functional interface indicating that its implementations can supply DataSources.
Java class for persistence-unit-transaction-type.
Java class for persistence-unit-validation-mode-type.
Java Service Loader service for PKI Secrets engine for Vault integration.
Exception caused by PKI handling (keystores, keys, certificates).
Format of certificate or CRL.
Pki Role request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
API operation for Vault PKI Secrets Engine.
Helidon socket that is based on plaintext.
Custom executor of policy statements.
Java service for PolicyValidator ABAC validator.
Abac validator based on a PolicyValidator.PolicyStatement.
A fluent API builder for PolicyValidator.
Configuration of policy validator - a statement and whether to inherit value from parents.
A fluent API builder for PolicyValidator.PolicyConfig.
Annotate resource classes, methods, application etc.
A validator of policy statements java service to plug into Abac security provider.
A source implementing this interface provides support for polling using a PollingStrategy.
A builder for pollable source.
Built-in PollingStrategy implementations.
A builder for a scheduled polling strategy.
Mechanism for notifying interested listeners when they should check for changes that might have been made to the data used to create a Config tree, as accessed through PollableSources.
A polled component.
Java service loader service to create a polling strategy factory based on meta configuration.
Encapsulates metrics-related post-request processing that other components use and factory methods for creating instances of the related context.
ConfigSource implementation wraps another config source and add key prefix to original one.
Annotation for preview feature modules.
A security principal.
A fluent API builder for Principal.
Priority utilities.
Interface to define that this class is a class with priority.
Support for Prometheus client endpoint.
A builder of PrometheusSupport.
Headers propagated between Participant and Coordinator.
Noop headers, always returns same instance of empty map.
Propagated headers which can scan for allowed headers with any of the preconfigured prefixes.
ConfigParser implementation that parses Java Properties content.
Client protocol.
Client protocol configuration.
Protocol configuration abstraction, used to setup a protocol.
Client protocol configuration.
Provider of protocol configuration.
Protocol configuration to obtain explicitly configured details for the current socket.
Prototype is generated from a prototype blueprint, and it is expected to be part of the public API of the module.
Adding this annotation in conjunction with the Prototype.Blueprint on a target interface type or method causes the Prototype.Annotated.value() be added to the generated implementation class and methods respectfully.
Marker interface for the prototype API, usually a generated interface.
A package local type (by design) that defines getter methods and possible static factory methods that form prototype information that is generated through annotation processing.
Terminating method of this builder that creates a prototype instance.
Provides a contract by which the Prototype.Blueprint annotated type can be decorated.
Annotated static method of a custom methods type to be added to builder.
A blueprint annotated with this annotation will create a prototype that can be created from a Config instance.
Extension of Prototype.Builder that supports configuration.
Annotated constant of a custom methods type to be added to prototype interface.
Additional methods from this type will be added to the prototype and its builder.
A prototype Prototype.Blueprint may extend this interface to explicitly reference the associated runtime type.
This is an annotation used by Helidon code generator that marks a static method as a factory method.
Add additional interfaces to implement by the prototype.
Provides a way to decorate a single option when it is applied to the builder.
Annotated static method of a custom methods type to be added to prototype interface.
Types provided by this configured type.
A marker interface for configurations of providers.
A request sent to security providers.
A policy that selects provider to use.
Interface that is passed to a constructor of a ProviderSelectionPolicy implementation to supply all configured providers from security.
A definition of a proxy server to use for outgoing requests.
Fluent API builder for Proxy.
Type of the proxy.
Proxy protocol data parsed by ProxyProtocolHandler.
Protocol family.
Protocol type.
Handler of query parameters - extracts them and stores them in a security header, so security can access them.
Definition of a map to bind a query param to a header.
Readable HTTP entity.
Base for readable entities.
A single part of a multipart message.
Read Role ID request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
A type annotated with this annotation will be added to native image with reflection support for all methods and fields (including private).
Micrometer-specific implementation of a registry factory, created automatically whenever a new MeterRegistry is created by a metrics provider.
Manages the creation of registry factories.
A resource that can be released or closed.
Renew Token request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Requested event counter.
Requested URI discovery settings for a socket.
Types of discovery of frontend URI.
Indicates unsafe settings for a socket's request URI discovery.
Exception that will be handled by DirectHandler, unless server request and server response are already available, in which case it would be handled by appropriate error handler of routing.
Fluent API builder for RequestException.
Access log entry for request line.
A fluent API builder for RequestLineLogEntry.
A representation of a resource that can be loaded from URL (Resource.create(URI)), classpath (Resource.create(String)), filesystem (Resource.create(Path), content in config (Resource.create(Config), input stream(Resource.create(String, InputStream), or direct value (Resource.create(String, byte[]), Resource.create(String, String).
Source of a Resource.
Configuration of a resource.
Fluent API builder for Resource.
Fluent API builder base for Resource.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Exception used from Resource and other resource related components marking an issue with access to a Resource or instance generated from it.
Response builder extracted as an interface, to work around the restriction that we cannot have multiple inheritance in Java.
A number of helper methods to handle sending responses to a StreamObserver.
Tracing support for security response.
JSON based REST API operations.
Base builder for REST APIs.
Base REST API implementation.
Substitution for Method handles used in original class.
Only for native image.
Only for native image.
Implementation of the ApiRestException.
Fluent API builder for RestException.
JUnit 5 extension for preserving and restoring system properties around test executions.
Simple REST request.
Common settings across REST services.
Builder for RestServiceSettings.
Retry supports retry policies to be applied on an execution of asynchronous tasks.
A retry policy that prolongs the delays between retries by a defined factor.
Fluent API builder for Retry.DelayingRetryPolicy.
A retry policy that randomizes delays between execution using a "jitter" time.
Fluent API builder for Retry.JitterRetryPolicy.
Retry policy to handle delays between retries.
Retry configuration bean.
Fluent API builder for Retry.
Fluent API builder base for Retry.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Activator for RetryImpl.
Class provides access to built-in RetryPolicy implementations.
Mechanism for controlling retry of attempts to load data by a ConfigSource.
Java service loader service to create retry policy based on meta configuration.
Defines delay for next read/poll operation in a polling publisher.
Retry timeout exception.
Objects which describes return type configuration.
Fluent API builder for Returns.
Certificate revocation configuration.
Fluent API builder for RevocationConfig.
Fluent API builder base for RevocationConfig.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Revoke and Orphan Token request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Revoke certificate request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Revoke Token request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
A security role used in RBAC (role based access control) schemes.
A fluent API builder for Role.
Implementation of AnnotationAnalyzer which checks for PermitAll annotation if authentication is needed or not.
Tracing of role mapping.
Validator capable of validating role attributes of a subject.
Attribute configuration class for Role validator.
A fluent API builder for RoleValidator.RoleConfig.
A definition of "roles allowed" for a specific subject type.
Repeatable annotation for RoleValidator.Roles.
Java service for RoleValidator ABAC security provider.
Context of a single round of code generation.
Round-robin DNS resolver implementation.
Provider of the RoundRobinDnsResolver instance.
A route.
Abstraction of HTTP path supporting routing parameters.
Router for server.
Builder for a standalone router.
Generic builder interface used by both Router.Builder and io.helidon.webserver.WebServer.Builder.
Routing abstraction.
Provides HttpRouting.Builder instances (for the default and the actual) for a Helidon MP service, based on configuration for the component (if any) and defaults otherwise.
Binds an Application or HttpService to a specific (named) routing on WebServer.
Path of a HttpService to register with routing.
Routing request.
Routing response of a server.
Test of router without opening a socket.
Run time of the application (as opposed to build time).
Annotation literal to use when an annotation instance is needed.
This class holds all types related to runtime types, configured from prototypes.
This type is created from a specific prototype.
Mark this runtime type as prototyped by a specific prototype.
Runtime variant of the UnknownHostException exception.
Common behavior to all types of samples.
Sample that does not exist as an actual observation but is derived from actual observations.
A sample with a label and a timestamp, typically representing actual observations (rather than derived values).
A metric capable of providing samples.
Classpath scanning code generation context.
Module info created from classpath scanning.
Factory for types based on classpath scanning.
Factory to analyze processed types and to provide TypeInfo for them.
Marks the method to be invoked periodically according to supplied cron expression.
Consumer invoked by scheduler in defined interval.
Wraps default executor to enable Helidon context propagation for Jersey async calls.
A strategy which allows the user to schedule periodically fired polling event.
A fluent API builder for ScheduledPollingStrategy.
An SPI that allows users to define their own policy how to change the interval between scheduled ticking.
Creates a builder of ScheduledPollingStrategy.RecurringPolicy with an ability to change the behaviour, with a boundaries and the possibility to react to feedback given by ScheduledPollingStrategy.RecurringPolicy.shorten() or ScheduledPollingStrategy.RecurringPolicy.lengthen().
Regular polling strategy implementation.
Interface generated from definition.
Fluent API builder for ScheduledThreadPoolSupplier.
Fluent API builder base for ScheduledThreadPoolSupplier.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Supplier of a custom scheduled thread pool.
Scheduling periodically executed task with specified fixed rate or cron expression.
Deprecated, for removal: This API element is subject to removal in a future version.
use CronConfig.Builder instead
Deprecated, for removal: This API element is subject to removal in a future version.
Scheduling CDI Extension.
Scheduling specific exception.
A Scope that can be (eventually) closed.
Configuration settings for a scope within the "metrics" config section.
Fluent API builder for ScopeConfig.
Fluent API builder base for ScopeConfig.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
ABAC validator for OAuth2 scopes.
A fluent API builder for ScopeValidator.
Scope annotation.
Repeatable annotation for ScopeValidator.Scope.
Configuration custom class for scope validator.
A service to provide ScopeValidator to AbacProvider.
Interface generated from definition.
Fluent API builder for ScopingConfig.
Fluent API builder base for ScopingConfig.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Common methods for secrets.
An AbstractConfigSource and a LazyConfigSource implementation that sources its values from the Oracle Cloud Infrastructure (OCI) Secrets Retrieval and Vault APIs.
An AbstractConfigSource, NodeConfigSource and PollableSource implementation that sources its values from the Oracle Cloud Infrastructure (OCI) Secrets Retrieval and Vault APIs.
A pairing of a Set of entity tags with an Instant identifying the earliest expiration of a Secret indirectly identified by one of those tags.
All engines provide an implementation of this interface with specific methods for these engines.
A Java Service Loader SPI to support additional secret engines of Vault.
Provider that can retrieve secrets.
Marker interface for configuration of secrets providers.
A handler that enforces authentication and/or authorization.
Store of users for resolving httpauth and digest authentication.
Representation of a single user.
This class is used to "bootstrap" security and integrate it with other frameworks; runtime main entry point is SecurityContext.
Builder pattern class for helping create Security in a convenient way.
Extension to register bean SecurityProducer.
Common methods for security clients.
Builder constructing a security client - extends the SecurityRequestBuilder for convenience.
Security context.
Security context to retrieve security information about current user, either injected or obtained from Security.contextBuilder(String) and to handle programmatic security.
Fluent API builder for SecurityContext.
Feature which enables injection of empty SecurityContext when security is disabled.
Security environment is a set of attributes that are stable for an interaction (usually a request in our case).
A fluent API builder for SecurityEnvironment.
Runtime exception used as by this module to be able to identify exception caused by it.
Server feature for security, to be registered with WebServerConfig.BuilderBase.addFeature(io.helidon.webserver.spi.ServerFeature).
Configuration of security feature fow webserver.
Fluent API builder for SecurityFeature.
Fluent API builder base for SecurityFeature.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
ServiceLoader provider implementation of ServerFeatureProvider for security.
A filter that handles authentication and authorization.
Security filter context.
Handles security for web server.
Handler of query parameters - extracts them and stores them in a security header, so security can access them.
Configuration of a SecurityHandler.
Fluent API builder for SecurityHandler.
Fluent API builder base for SecurityHandler.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Integration of security into WebServer.
Security level stores annotations bound to the specific class and method.
Builder for SecurityLevel class.
Base interface for all security providers.
Service to use with ServiceLoader to map configuration to provider.
Common methods for all security requests (authentication, authorization, and identity propagation).
Fluent API to build a security request.
Response from security provider (and security Module).
Status of a security operation.
A SecurityResponse mapper that is called when a security error is encountered.
Time used in security, configurable.
Fluent API builder for SecurityTime.
Security integration utility for tracing support in integration components.
Wrapper Flow.Subscriber ensuring OnSubscribe, onNext, onError and onComplete to be signaled serially.
Support for JEP 290 - deserialization filtering.
What action to take if there is no global filter configured, or if the configuration is not according to Helidon expectations.
Fluent API builder to customize SerializationConfig.
Deserialization tracing options.
Microprofile server.
Builder to build Server instance.
Extension to handle web server configuration and lifecycle.
Server connection abstraction, used by any provider to handle a socket connection.
Connection selector is given a chance to analyze request bytes and decide whether this is a connection it can accept.
Support by this selector.
ServiceLoader provider interface for server connection providers.
Server features provide a way to add or update server configuration.
Access to builders of various routing types.
A wrapping object to access various configurable elements of server for ServerFeature.
A wrapping object to access listener related builders.
Server features provider is a ServiceLoader provider API to discover server wide features.
Server to handle lifecycle of microprofile implementation.
Java ServiceLoader provider interface for extending server tests with support for additional injection, such as HTTP/1.1 client.
Handler of server test parameters of methods annotated with SetUpRoute.
Basic server lifecycle operations.
HTTP server request.
Server request entity.
HTTP headers of a server request.
Http server response.
Base class for common server response tasks that can be shared across HTTP versions.
Mutable headers of a server response.
Mutable trailers of a server response.
Test of server that opens a socket (for integration tests).
Supplier of a custom thread pool with defaults appropriate for a thread-per-request server.
Frame from a server (never masked).
Metadata of the JMS session.
Represents 'Set-Cookie' header value specified by RFC6265.
A fluent API builder for SetCookie.
The SameSite attribute of the Set-Cookie HTTP response header allows you to declare if your cookie should be restricted to a first-party or same-site context.
A static method configuring server features.
A static method configuring router (and/or socket) for the server.
A static method configuring simple handlers.
Severity of an event.
Sign request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
The Signature class is used for simplification of the digital signature creation and verification.
Builder of the Signature.
Sign CSR request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Configuration of required and "if-present" headers to be signed.
Fluent API builder to create SignedHeadersConfig instances.
Configuration of headers to be signed.
The JWT used to transfer content across network - e.g.
A default retry policy implementation with ScheduledExecutorService.
Fluent API builder for SimpleRetryPolicy.
Represents a Flow.Publisher that may: signal one item then completes, complete without an item or signal an error.
A subscriber container that accepts only a single, one-time subscriber registration.
A generic sink interface to emit arbitrary events.
ServiceLoader provider interface for Sink providers.
Access log entry for entity size.
A fluent API builder for SizeLogEntry.
This is propagator of Slf4j MDC values between different threads.
Provider for setting MDC values to the Slf4j MDC support.
Slf4j logging provider.
A metric that is capable of providing snapshots.
Named socket Qualifier for WebTarget.
Named socket Qualifier for Http Client.
Information available for a connected socket.
The SocketHttpClient provides means to simply pass any bytes over the network and to see how a server deals with such a case.
Socket options.
Fluent API builder for SocketOptions.
Fluent API builder base for SocketOptions.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Socket writer (possibly) used from multiple threads, takes care of writing to a single socket.
Socket write failed.
Source of data.
A listener for arbitrary events.
Configurable options of a Source.
ServiceLoader provider interface for Source handlers.
Tracing span.
Fluent API builder to create a new Span.
Span kind.
Span status.
Context of a tracing Span.
Returns a SpanContextSupplier for use in linking trace information to meters via exemplars.
Configuration of a single log event in a traced span.
A fluent API builder for SpanLogTracingConfig.
Configuration of a single traced span.
A fluent API builder for SpanTracingConfig.
A useful functional interface whose implementations can perform work that may throw a SQLException.
A useful functional interface whose implementations can perform work that may throw a SQLException.
A useful functional interface whose implementations can perform work that may throw a SQLException.
An SSE event.
Fluent API builder for SseEvent.
Implementation of an SSE sink.
Sink provider for SSE type.
A source for SseEvents.
A handler for SSE sources.
Serves 'static content' (files) from filesystem or using a classloader to the WebServer HttpRouting.
Fluent builder of the StaticContent detailed parameters.
Builder for class path based static content.
Builder for file based static content supports, such as file based and classpath based.
Builder for file system based static content.
Commonly used status codes defined by HTTP, see HTTP/1.1 documentation.
An enumeration representing the class of status code.
Access log entry for HTTP status.
A fluent API builder for StatusLogEntry.
Messaging connector which can be notified about messaging stop.
Stream specific HTTP/2 flow control.
Thrown when no data are received over the stream within configured request timeout.
Helper methods for stream validation.
Media support for strings.
A security subject, representing a user or a service.
A fluent API builder for Subject.
A provider that maps subject(s) authenticated by an authentication provider to a new subject.
Type of principal.
Sub-protocol result.
Decorated publisher that allows subscribing to individual events with java functions.
Helper enum with a singleton cancellation indicator and utility methods to perform atomic actions on Flow.Subscriptions.
An exception class that is a RuntimeException and is used to wrap an exception that cannot be thrown in a supplier.
Helper to handle async suppliers that return CompletionStage.
This class provides simple and stateless way to encrypt and decrypt messages using selected symmetric cipher.
Builder of the SymmetricCipher.
APIs for Sys operations on Vault.
System API to use with Vault.sys(SysApi).
Java Service Loader service to add support for sys APIs.
Provider for the built-in system meters.
Deals with global, app-level, and scope to be included in the external representation (output and IDs in delegate meter registries) for all metrics.
Behavior of a tag for further identifying meters.
Tag abstraction that can be used with TracerBuilder.addTracerTag(String, String).
Tag source (a type that can create tags).
Scheduled task.
Interface generated from definition.
Fluent API builder for TaskConfig.
Fluent API builder base for TaskConfig.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
A TCP connection that can be used by any protocol that is based on TCP.
Register filter and mappers to Jersey.
CDI extension for Microprofile Telemetry implementation.
Deprecated.
Holder of the tenant configuration resolved at runtime.
Tenant configuration.
A fluent API Builder to build instances of TenantConfig.
Configuration of a tenant.
Java ServiceLoader service interface for multitenancy support.
Finder of the tenant if from the request.
Java ServiceLoader service interface for multitenancy support.
Qualifier annotation for Helidon messaging test connector.
A ThreadPoolExecutor with an extensible growth policy and queue state accessors.
A RejectedExecutionHandler that supports pool growth by re-attempting to add the task to the queue.
Interface generated from definition.
Fluent API builder for ThreadPoolSupplier.
Fluent API builder base for ThreadPoolSupplier.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Supplier of a custom thread pool.
Objects which describes exception throws configuration.
Fluent API builder for Throws.
Timeout attempts to terminate execution after defined duration of time.
Timeout configuration bean.
Fluent API builder for Timeout.
Fluent API builder base for Timeout.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
General timeout runtime exception.
Activator for TimeoutImpl.
Records timing information about large numbers of short-running events (e.g., HTTP requests).
Builder for a new Timer.
Measures an interval of time from instantiation to an explicit invocation of Timer.Sample.stop(io.helidon.metrics.api.Timer).
Access log entry for timestamp.
A fluent API builder for HostLogEntry.
Access log entry for time taken.
A fluent API builder for TimeTakenLogEntry.
Attribute validator for time based attribute checks.
Attribute annotation that can limit the days of week the resource is accessible.
Configuration for time attribute validator.
Fluent API builder for TimeValidator.TimeConfig.
Constraint for a time of day.
Constraint for a time of day - container for repeating TimeValidator.TimeOfDay.
Time validator java service for AbacProvider.
TLS configuration - common for server and client.
Type of client authentication.
Interface generated from definition.
Fluent API builder for Tls.
Fluent API builder base for Tls.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Implementors of this contract are responsible for managing the SSLContext instance lifecycle, as well as the TlsReloadableComponent instances.
ServiceLoader service provider for TlsManager.
TLS socket.
Utility class for TLS.
Token authentication method API.
Java Service Loader service for Token Authentication method support.
A public credential representing an access token.
Fluent API builder for TokenCredential.
Extracts a security token from request or updates headers with the token.
Fluent API builder to create TokenHandler.
Response returning a token.
Java Service Loader implementation for authenticating using a token.
Fluent API builder for TokenVaultAuth.
Tracing configuration that can be enabled or disabled.
Tracer abstraction.
A builder for tracing tracer.
A producer of Tracer needed for injection into CDI beans.
Java service to integrate various distributed tracers.
Service to use TracerResolver to find tracer to use with Helidon.
CDI extension for Microprofile Tracing implementation.
Tracing configuration that contains traced components (such as WebServer, Security) and their traced spans and span logs.
Fluent API builder for TracingConfig.
Utility to get the current tracing configuration.
Adds tracing of (overall) Jersey calls.
Utilities for tracing in helidon.
Deprecated.
this type is only to be used from ServiceLoader
Observer that registers tracing endpoint, and collects all tracing checks.
Configuration of Tracing observer.
Fluent API builder for TracingObserver.
Fluent API builder base for TracingObserver.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
A supplier of Transactions.
Annotation used to exclude JavaBean property, method or constructor from JavaBean deserialization support.
Java Service Loader service for Transit engine.
API operations for Vault's Transit Secrets Engine.
Integration with Helidon Security.
Configuration of a digest when using programmatic setup of security digests.
Configuration of encryption when using programmatic setup of security.
Service provider for SecurityProviderService for transit secrets.
Type of the JMS connection.
Generic type argument model.
Fluent API builder for TypeArgument.
An annotation with defined values.
Fluent API builder for TypedElementInfo.
Fluent API builder base for TypedElementInfo.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Represents the model object for a type.
Fluent API builder for TypeInfo.
Fluent API builder base for TypeInfo.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Common code for type info factories.
Maps TypeInfo to another TypeInfo.
ServiceLoader provider interface for type mapping.
TypeName is similar to Type in its most basic use case.
Fluent API builder for TypeName.
Fluent API builder base for TypeName.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Commonly used type names.
Deprecated, for removal: This API element is subject to removal in a future version.
use ElementKind, Modifier and AccessModifier instead, and appropriate methods that return these types
Represents a websocket application with class and config endpoints.
Fluent API builder to create TyrusApplication instances.
Configure Tyrus related things.
Routing class for Tyrus.
Fluent API builder for TyrusRouting.
ServiceLoader provider implementation for upgrade from HTTP/1.1 to Tyrus connection.
Tyrus connection upgrade provider.
An AbstractDataSourceExtension that arranges for named DataSource injection points to be satisfied by the Oracle Universal Connection Pool.
A runtime exception indicating a unauthorized.
Key/Value Version 2 Secret version request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
An AbstractConfigurableExtension that provides injection support for UniversalConnectionPoolManager and named UniversalConnectionPool instances.
The type that a reader or writer was requested for is not supported by a MediaContext.
Update Cubbyhole Secret request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Update Key Config request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Update Key/Value Version 1 Secret request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Key/Value Version 2 Secret request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Response to an upgrade attempt.
Support for encoding and decoding of URI in HTTP.
The URI component type.
Fragment section of the URI.
Information about URI, that can be used to invoke a specific request over the network.
Fluent API builder for UriInfo.
Fluent API builder base for UriInfo.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Abstraction of HTTP path supporting matrix parameters.
Segment of a path.
HTTP Query representation.
Mutable HTTP query.
ConfigSource implementation that loads configuration content from specified endpoint URL.
Url ConfigSource Builder.
OverrideSource implementation that loads configuration override content from specified endpoint URL.
Url Override Source Builder.
Access log entry for user id.
Access log entry for security username.
Fluent API builder for UserLogEntry.
A service to supply custom implementation of SecureUserStore.
A generic validator, has a method to validate the object and add messages to a Errors.Collector.
A typed value with support for mapping (conversion) to other types.
Annotation used to customize behaviour of JavaBean deserialization support.
Class that represents not-set default values.
Percentile and value at that percentile within a distribution.
Hamcrest Matcher implementation that matches ConfigNode.ValueNode value.
A config filter that replaces all placeholders in a config value String with their corresponding values looked up from the config.
Main entry point to Vault operations.
Fluent API builder for Vault.
Exception in Vault communication not based on HTTP response.
Java Service Loader service providing means of authenticating this Vault client with a Vault instance.
Implementation of CDI portable extension to add support for Vault into CDI, including injection of Vault, Authentication methods, Secret engines and Sys APIs that are available on classpath.
Define a named vault instance.
Utility to obtain VaultName instances.
Response for Vault operations that may contain entity.
Fluent API builder for VaultOptionalResponse.
Base builder class for subclasses of VaultOptionalResponse.
Customize the mount path of a secrets engine.
Utility to obtain VaultPath instances.
Common helper methods for Vault Requests.
Response from Vault, always expects a JSON entity.
REST API implementation with Vault specific features.
Fluent API builder for VaultRestApi.
A base builder for VaultRestApi subclasses.
Vault runtime exception.
Fluent API builder for VaultRestException used by RestApiBase.
Vault token implementation.
Builder for VaultToken.
Abstract implementation of token that can be used to access the Vault.
Base builder class for tokens.
Utility class for Vault API.
Verify request and response.
Request object.
Response object parsed from JSON returned by the RestApi.
Simple class to provide version information.
A source implementing this interface provides a target that a ChangeWatcher can use.
A builder for a watchable source.
HTTP client.
WebClient configuration.
Fluent API builder for WebClient.
Fluent API builder base for WebClient.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Helidon WebClient cookie manager.
Interface generated from definition.
Fluent API builder for WebClientCookieManager.
Fluent API builder base for WebClientCookieManager.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Client metric meter for all requests.
Container object for all metrics created by the config.
Deprecated.
This class should only be used via ServiceLoader.
Client service for security propagation.
Deprecated.
This class should only be used via ServiceLoader.
Extension that can modify web client behavior.
Chain of services.
Java service loader interface for web client services.
Request to SPI WebClientService that supports modification of the outgoing request.
Response which is created upon receiving of server response.
Fluent API builder for WebClientServiceResponse.
Fluent API builder base for WebClientServiceResponse.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Client service for tracing propagation.
Deprecated.
This class should only be used via ServiceLoader.
MicroProfile Reactive Messaging Weblogic JMS connector.
Server that opens server sockets and handles requests through routing.
WebServer configuration bean.
Fluent API builder for WebServer.
Fluent API builder base for WebServer.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Annotation that can define a type weight.
Interface to define that this class is a class with weight.
Weight utilities.
Substitutions needed for Weld.
Injected when building native-image.
Window size container, used with FlowControl.
Inbound window size container.
Outbound window size container.
Behavior of a type that wraps a related type, typically through delegation.
Behavior of Baggage that can be updated.
HTTP Headers that are mutable.
Multi part message is an iterator of parts.
Fluent API builder for WriteableMultiPart.
A single part of a WriteableMultiPart message.
Fluent API builder for WriteablePart.
WebSocket client.
WebSocket full webclient configuration.
Fluent API builder for WsClient.
Fluent API builder base for WsClient.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
A WebSocket client exception.
Configuration of an HTTP/1.1 client.
Fluent API builder for WsClientProtocolConfig.
Fluent API builder base for WsClientProtocolConfig.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
Exception requesting a close of the WebSocket communication.
WebSocket protocol configuration.
Fluent API builder for WsConfig.
Fluent API builder base for WsConfig.
Generated implementation of the prototype, can be extended by descendant prototype implementations.
WebSocket connection, server side session implementation.
A ServiceLoader provider implementation that adds support for injection of WebSocket related artifacts, such as DirectWsClient in Helidon WebServer unit tests.
WebSocket frame.
WebSocket listener.
WebSocket operation code.
Implementation of protocol config provider.
Service provider implementation for WebSocket protocol configuration.
ServiceLoader provider implementation for WebSocket protocol.
WebSocket route.
WebSocket specific routing.
Fluent API builder for WsRouting.
A ServiceLoader provider implementation that adds support for injection of WebSocket related artifacts, such as WsClient in Helidon WebServer integration tests.
WebSocket session.
An exception that may be thrown by WsListener.onHttpUpgrade(HttpPrologue, io.helidon.http.Headers) during handshake process to reject a websocket upgrade.
ServiceLoader provider implementation for upgrade from HTTP/1.1 to WebSocket.
Http1Upgrader implementation to upgrade from HTTP/1.1 to WebSocket.
Deprecated, for removal: This API element is subject to removal in a future version.
This class is slated for removal with no replacement.
YAML ConfigParser implementation that supports MediaTypes.APPLICATION_YAML.
YAML config source provider for MicroProfile config that supports file application.yaml.
Helidon MicroProfile meta-config provider for Yaml.
MicroProfile ConfigSource that can be used to add YAML files from classpath or file system using the ConfigProviderResolver.getBuilder().
The ZipkinTracer delegates to BraveTracer while creating ZipkinSpanBuilder instead of BraveSpanBuilder.
The ZipkinTracerBuilder is a convenience builder for Tracer to use with Zipkin.
Versions available for Zipkin API.
Zipkin java service.