StandardOauth2AccessTokenProvider

Description:

Provides OAuth 2.0 access tokens that can be used as Bearer authorization header in HTTP requests. Uses Resource Owner Password Credentials Grant.

Tags:

oauth2, provider, authorization, access token, http

Properties:

In the list below, the names of required properties appear in bold. Any other properties (not in bold) are considered optional. The table also indicates any default values, whether a property supports the NiFi Expression Language, and whether a property is considered "sensitive", meaning that its value will be encrypted. Before entering a value in a sensitive property, ensure that the nifi.properties file has an entry for the property nifi.sensitive.props.key.

NameDefault ValueAllowable ValuesDescription
Authorization Server URLThe URL of the authorization server that issues access tokens.
Supports Expression Language: true (will be evaluated using variable registry only)
Grant Typepassword
  • User Password Resource Owner Password Credentials Grant. Used to access resources available to users. Requires username and password and usually Client ID and Client Secret
  • Client Credentials Client Credentials Grant. Used to access resources available to clients. Requires Client ID and Client Secret
The OAuth2 Grant Type to be used when acquiring an access token.
UsernameUsername on the service that is being accessed.
Supports Expression Language: true (will be evaluated using variable registry only)

This Property is only considered if the <Grant Type> Property has a value of "password".
PasswordPassword for the username on the service that is being accessed.
Sensitive Property: true

This Property is only considered if the <Grant Type> Property has a value of "password".
Client IDNo Description Provided.
Supports Expression Language: true (will be evaluated using variable registry only)
Client secretNo Description Provided.
Sensitive Property: true

This Property is only considered if the <Client ID> Property has a value specified.
ScopeSpace-delimited, case-sensitive list of scopes of the access request (as per the OAuth 2.0 specification)
Refresh Window0 sThe service will attempt to refresh tokens expiring within the refresh window, subtracting the configured duration from the token expiration.
SSL Context ServiceController Service API:
SSLContextService
Implementations: StandardSSLContextService
StandardRestrictedSSLContextService
No Description Provided.

State management:

This component does not store state.

Restricted:

This component is not restricted.

System Resource Considerations:

None specified.