Class Pac4jAzureOidcClientProperties

All Implemented Interfaces:
Serializable, CasFeatureModule

@RequiresModule(name="cas-server-support-pac4j-webflow") public class Pac4jAzureOidcClientProperties extends BasePac4jOidcClientProperties
Since:
6.0.0
See Also:
  • Constructor Details

    • Pac4jAzureOidcClientProperties

      public Pac4jAzureOidcClientProperties()
  • Method Details

    • getTenant

      public String getTenant()
      Azure AD tenant name. After tenant is configured, BasePac4jOidcClientProperties.getDiscoveryUri() property will be overridden.

      Azure AD tenant name can take 4 different values:

      • common: Users with both a personal Microsoft account and a work or school account from Azure AD can sign in.
      • organizations: Only users with work or school accounts from Azure AD can sign in.
      • consumers: Only users with a personal Microsoft account can sign in.
      • Specific tenant domain name or ID: Only user with account under that the specified tenant can login
    • setTenant

      public Pac4jAzureOidcClientProperties setTenant(String tenant)
      Azure AD tenant name. After tenant is configured, BasePac4jOidcClientProperties.getDiscoveryUri() property will be overridden.

      Azure AD tenant name can take 4 different values:

      • common: Users with both a personal Microsoft account and a work or school account from Azure AD can sign in.
      • organizations: Only users with work or school accounts from Azure AD can sign in.
      • consumers: Only users with a personal Microsoft account can sign in.
      • Specific tenant domain name or ID: Only user with account under that the specified tenant can login
      Returns:
      this.