Skip to content

Commit

Permalink
Make the security config explicitly explicit
Browse files Browse the repository at this point in the history
  • Loading branch information
Nikita Pavlovskiy committed Aug 13, 2023
1 parent 086674d commit c5aebd2
Showing 1 changed file with 5 additions and 3 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -31,10 +31,12 @@ public SecurityFilterChain filterChain(HttpSecurity http) throws Exception {
.permitAll()
.requestMatchers("/api/*/dashboard/**")
.hasAnyAuthority("manager")
.requestMatchers("/open/**", "/api/*/open/**", "/v3/api-docs/**")
.permitAll()
.requestMatchers("/actuator/health")
.permitAll()
.requestMatchers("/actuator/prometheus")
.hasAnyAuthority("metrics-scraper")
.requestMatchers("/actuator/**", "/open/**", "/api/*/open/**", "/v3/api-docs/**")
.permitAll();
.hasAnyAuthority("metrics-scraper");
requests.anyRequest().authenticated();
})
.oauth2ResourceServer(oauth2 ->
Expand Down

0 comments on commit c5aebd2

Please sign in to comment.