Class OidcClientImpl

    • Constructor Detail

      • OidcClientImpl

        public OidcClientImpl​(io.vertx.mutiny.ext.web.client.WebClient client,
                              String tokenRequestUri,
                              String tokenRevokeUri,
                              String grantType,
                              io.vertx.mutiny.core.MultiMap tokenGrantParams,
                              io.vertx.mutiny.core.MultiMap commonRefreshGrantParams,
                              OidcClientConfig oidcClientConfig)
    • Method Detail

      • getTokens

        public io.smallrye.mutiny.Uni<Tokens> getTokens​(Map<String,​String> additionalGrantParameters)
        Description copied from interface: OidcClient
        Get the grant access and refresh tokens with additional grant parameters.
        Specified by:
        getTokens in interface OidcClient
        Parameters:
        additionalGrantParameters - additional grant parameters
        Returns:
        Uni
      • refreshTokens

        public io.smallrye.mutiny.Uni<Tokens> refreshTokens​(String refreshToken)
        Description copied from interface: OidcClient
        Refresh and return a new pair of access and refresh tokens. Note a refresh token grant will typically return not only a new access token but also a new refresh token.
        Specified by:
        refreshTokens in interface OidcClient
        Parameters:
        refreshToken - refresh token
        Returns:
        Uni
      • revokeAccessToken

        public io.smallrye.mutiny.Uni<Boolean> revokeAccessToken​(String accessToken)
        Description copied from interface: OidcClient
        Revoke the access token.
        Specified by:
        revokeAccessToken in interface OidcClient
        Returns:
        Uni true if the token has been revoked or found already being invalidated, false if the token can not be currently revoked in which case a revocation request might be retried.