Class AzureAdClient

  • All Implemented Interfaces:
    org.pac4j.core.client.Client
    Direct Known Subclasses:
    AzureAd2Client

    @Deprecated
    public class AzureAdClient
    extends OidcClient
    Deprecated.
    A specialized OidcClient for authenticating against Microsoft Azure AD. Microsoft Azure AD provides authentication for multiple tenants, or, when the tenant is not known prior to authentication, the special common-tenant. For a specific tenant, the following discovery URI must be used: https://login.microsoftonline.com/tenantid/.well-known/openid-configuration or https://login.microsoftonline.com/tenantid/v2.0/.well-known/openid-configuration for Azure AD v2.0. Replace tenantid with the ID of the tenant to authenticate against. To find this ID, fill in your tenant's domain name. Your tenant ID is the UUID in authorization_endpoint. For authentication against an unknown (or dynamic tenant), use common as ID. Authentication against the common endpoint results in a ID token with a issuer different from the issuer mentioned in the discovery data. This class uses to special validator to correctly validate the issuer returned by Azure AD. More information at: https://docs.microsoft.com/azure/active-directory/azuread-dev/v1-protocols-openid-connect-code
    Since:
    1.8.3
    Author:
    Emond Papegaaij
    • Field Summary

      Fields 
      Modifier and Type Field Description
      protected com.fasterxml.jackson.databind.ObjectMapper objectMapper
      Deprecated.
       
      protected static com.fasterxml.jackson.core.type.TypeReference<java.util.HashMap<java.lang.String,​java.lang.Object>> typeRef
      Deprecated.
       
      • Fields inherited from class org.pac4j.core.client.IndirectClient

        ATTEMPTED_AUTHENTICATION_SUFFIX, callbackUrl, callbackUrlResolver, urlResolver
      • Fields inherited from class org.pac4j.core.client.BaseClient

        logger, saveProfileInSession
    • Method Summary

      All Methods Instance Methods Concrete Methods Deprecated Methods 
      Modifier and Type Method Description
      java.lang.String getAccessTokenFromRefreshToken​(AzureAdProfile azureAdProfile)
      Deprecated.
       
      protected void internalInit​(boolean forceReinit)
      Deprecated.
       
      protected org.pac4j.core.http.callback.CallbackUrlResolver newDefaultCallbackUrlResolver()
      Deprecated.
       
      • Methods inherited from class org.pac4j.core.client.IndirectClient

        afterInternalInit, computeFinalCallbackUrl, defaultLogoutActionBuilder, defaultRedirectionActionBuilder, getAjaxRequestResolver, getCallbackUrl, getCallbackUrlResolver, getCodeVerifierSessionAttributeName, getCredentials, getLogoutAction, getLogoutActionBuilder, getNonceSessionAttributeName, getRedirectionAction, getRedirectionActionBuilder, getStateSessionAttributeName, getUrlResolver, isCheckAuthenticationAttempt, setAjaxRequestResolver, setCallbackUrl, setCallbackUrlResolver, setCheckAuthenticationAttempt, setLogoutActionBuilder, setRedirectionActionBuilder, setUrlResolver
      • Methods inherited from class org.pac4j.core.client.BaseClient

        addAuthorizationGenerator, addAuthorizationGenerators, defaultAuthenticator, defaultCredentialsExtractor, defaultProfileCreator, getAuthenticator, getAuthorizationGenerators, getCredentialsExtractor, getCustomProperties, getName, getProfileCreator, getProfileFactoryWhenNotAuthenticated, getSaveProfileInSession, getUserProfile, isMultiProfile, retrieveCredentials, retrieveUserProfile, setAuthenticator, setAuthorizationGenerator, setAuthorizationGenerators, setAuthorizationGenerators, setCredentialsExtractor, setCustomProperties, setMultiProfile, setName, setProfileCreator, setProfileFactoryWhenNotAuthenticated, setSaveProfileInSession
      • Methods inherited from class org.pac4j.core.util.InitializableObject

        getLastAttempt, getMaxAttempts, getMinTimeIntervalBetweenAttemptsInMilliseconds, getNbAttempts, init, init, isInitialized, reinit, setMaxAttempts, setMinTimeIntervalBetweenAttemptsInMilliseconds, shouldInitialize
      • Methods inherited from class java.lang.Object

        clone, equals, finalize, getClass, hashCode, notify, notifyAll, wait, wait, wait
    • Field Detail

      • objectMapper

        protected com.fasterxml.jackson.databind.ObjectMapper objectMapper
        Deprecated.
      • typeRef

        protected static final com.fasterxml.jackson.core.type.TypeReference<java.util.HashMap<java.lang.String,​java.lang.Object>> typeRef
        Deprecated.
    • Constructor Detail

      • AzureAdClient

        public AzureAdClient()
        Deprecated.
    • Method Detail

      • internalInit

        protected void internalInit​(boolean forceReinit)
        Deprecated.
        Overrides:
        internalInit in class OidcClient
      • newDefaultCallbackUrlResolver

        protected org.pac4j.core.http.callback.CallbackUrlResolver newDefaultCallbackUrlResolver()
        Deprecated.
        Overrides:
        newDefaultCallbackUrlResolver in class org.pac4j.core.client.IndirectClient
      • getAccessTokenFromRefreshToken

        public java.lang.String getAccessTokenFromRefreshToken​(AzureAdProfile azureAdProfile)
        Deprecated.