Class AzureADAuth


  • public class AzureADAuth
    extends OpenIDConnectAuth
    Simplified factory to create an for Azure AD.

    NOTE: This class has been automatically generated from the original non RX-ified interface using Vert.x codegen.

    • Constructor Detail

      • AzureADAuth

        public AzureADAuth​(AzureADAuth delegate)
      • AzureADAuth

        public AzureADAuth​(Object delegate)
    • Method Detail

      • create

        public static OAuth2Auth create​(Vertx vertx,
                                        String clientId,
                                        String clientSecret,
                                        String guid)
        Create a OAuth2Auth provider for Microsoft Azure Active Directory
        Parameters:
        vertx -
        clientId - the client id given to you by Azure
        clientSecret - the client secret given to you by Azure
        guid - the guid of your application given to you by Azure
        Returns:
      • create

        public static OAuth2Auth create​(Vertx vertx,
                                        String clientId,
                                        String clientSecret,
                                        String guid,
                                        HttpClientOptions httpClientOptions)
        Create a OAuth2Auth provider for Microsoft Azure Active Directory
        Parameters:
        vertx -
        clientId - the client id given to you by Azure
        clientSecret - the client secret given to you by Azure
        guid - the guid of your application given to you by Azure
        httpClientOptions - custom http client options
        Returns:
      • discover

        public static void discover​(Vertx vertx,
                                    OAuth2Options config,
                                    Handler<AsyncResult<OAuth2Auth>> handler)
        Create a OAuth2Auth provider for OpenID Connect Discovery. The discovery will use the default site in the configuration options and attempt to load the well known descriptor. If a site is provided (for example when running on a custom instance) that site will be used to do the lookup.

        If the discovered config includes a json web key url, it will be also fetched and the JWKs will be loaded into the OAuth provider so tokens can be decoded.

        With this provider, if the given configuration is using the flow type then the extra parameters object will include requested_token_use = on_behalf_of as required by https://docs.microsoft.com/en-us/azure/active-directory.

        Parameters:
        vertx - the vertx instance
        config - the initial config
        handler - the instantiated Oauth2 provider instance handler
      • discover

        public static void discover​(Vertx vertx,
                                    OAuth2Options config)
        Create a OAuth2Auth provider for OpenID Connect Discovery. The discovery will use the default site in the configuration options and attempt to load the well known descriptor. If a site is provided (for example when running on a custom instance) that site will be used to do the lookup.

        If the discovered config includes a json web key url, it will be also fetched and the JWKs will be loaded into the OAuth provider so tokens can be decoded.

        With this provider, if the given configuration is using the flow type then the extra parameters object will include requested_token_use = on_behalf_of as required by https://docs.microsoft.com/en-us/azure/active-directory.

        Parameters:
        vertx - the vertx instance
        config - the initial config
      • rxDiscover

        public static io.reactivex.Single<OAuth2Auth> rxDiscover​(Vertx vertx,
                                                                 OAuth2Options config)
        Create a OAuth2Auth provider for OpenID Connect Discovery. The discovery will use the default site in the configuration options and attempt to load the well known descriptor. If a site is provided (for example when running on a custom instance) that site will be used to do the lookup.

        If the discovered config includes a json web key url, it will be also fetched and the JWKs will be loaded into the OAuth provider so tokens can be decoded.

        With this provider, if the given configuration is using the flow type then the extra parameters object will include requested_token_use = on_behalf_of as required by https://docs.microsoft.com/en-us/azure/active-directory.

        Parameters:
        vertx - the vertx instance
        config - the initial config
        Returns: