Class: VertxAuthHtpasswd::HtpasswdAuth

Inherits:
VertxAuthCommon::AuthProvider show all
Defined in:
/Users/julien/java/vertx-aggregator/modules/vertx-lang-ruby/vertx-lang-ruby/target/classes/vertx-auth-htpasswd/htpasswd_auth.rb

Overview

An extension of AuthProvider which is using htpasswd file as store

Constant Summary

@@j_api_type =
Object.new

Class Method Summary (collapse)

Instance Method Summary (collapse)

Class Method Details

+ (Boolean) accept?(obj)

Returns:

  • (Boolean)


20
21
22
# File '/Users/julien/java/vertx-aggregator/modules/vertx-lang-ruby/vertx-lang-ruby/target/classes/vertx-auth-htpasswd/htpasswd_auth.rb', line 20

def @@j_api_type.accept?(obj)
  obj.class == HtpasswdAuth
end

+ (::VertxAuthHtpasswd::HtpasswdAuth) create(vertx = nil, htpasswdAuthOptions = nil)

Parameters:

  • vertx (::Vertx::Vertx) (defaults to: nil)
  • htpasswdAuthOptions (Hash) (defaults to: nil)

Returns:

Raises:

  • (ArgumentError)


62
63
64
65
66
67
68
69
# File '/Users/julien/java/vertx-aggregator/modules/vertx-lang-ruby/vertx-lang-ruby/target/classes/vertx-auth-htpasswd/htpasswd_auth.rb', line 62

def self.create(vertx=nil,htpasswdAuthOptions=nil)
  if vertx.class.method_defined?(:j_del) && !block_given? && htpasswdAuthOptions == nil
    return ::Vertx::Util::Utils.safe_create(Java::IoVertxExtAuthHtpasswd::HtpasswdAuth.java_method(:create, [Java::IoVertxCore::Vertx.java_class]).call(vertx.j_del),::VertxAuthHtpasswd::HtpasswdAuth)
  elsif vertx.class.method_defined?(:j_del) && htpasswdAuthOptions.class == Hash && !block_given?
    return ::Vertx::Util::Utils.safe_create(Java::IoVertxExtAuthHtpasswd::HtpasswdAuth.java_method(:create, [Java::IoVertxCore::Vertx.java_class,Java::IoVertxExtAuthHtpasswd::HtpasswdAuthOptions.java_class]).call(vertx.j_del,Java::IoVertxExtAuthHtpasswd::HtpasswdAuthOptions.new(::Vertx::Util::Utils.to_json_object(htpasswdAuthOptions))),::VertxAuthHtpasswd::HtpasswdAuth)
  end
  raise ArgumentError, "Invalid arguments when calling create(#{vertx},#{htpasswdAuthOptions})"
end

+ (Object) j_api_type



29
30
31
# File '/Users/julien/java/vertx-aggregator/modules/vertx-lang-ruby/vertx-lang-ruby/target/classes/vertx-auth-htpasswd/htpasswd_auth.rb', line 29

def self.j_api_type
  @@j_api_type
end

+ (Object) j_class



32
33
34
# File '/Users/julien/java/vertx-aggregator/modules/vertx-lang-ruby/vertx-lang-ruby/target/classes/vertx-auth-htpasswd/htpasswd_auth.rb', line 32

def self.j_class
  Java::IoVertxExtAuthHtpasswd::HtpasswdAuth.java_class
end

+ (Object) unwrap(obj)



26
27
28
# File '/Users/julien/java/vertx-aggregator/modules/vertx-lang-ruby/vertx-lang-ruby/target/classes/vertx-auth-htpasswd/htpasswd_auth.rb', line 26

def @@j_api_type.unwrap(obj)
  obj.j_del
end

+ (Object) wrap(obj)



23
24
25
# File '/Users/julien/java/vertx-aggregator/modules/vertx-lang-ruby/vertx-lang-ruby/target/classes/vertx-auth-htpasswd/htpasswd_auth.rb', line 23

def @@j_api_type.wrap(obj)
  HtpasswdAuth.new(obj)
end

Instance Method Details

- (void) authenticate(authInfo = nil) { ... }

This method returns an undefined value.

Authenticate a user.

The first argument is a JSON object containing information for authenticating the user. What this actually contains depends on the specific implementation. In the case of a simple username/password based authentication it is likely to contain a JSON object with the following structure:


   {
     "username": "tim",
     "password": "mypassword"
   }
For other types of authentication it contain different information - for example a JWT token or OAuth bearer token.

If the user is successfully authenticated a object is passed to the handler in an AsyncResult. The user object can then be used for authorisation.

Parameters:

  • authInfo (Hash{String => Object}) (defaults to: nil)
    The auth information

Yields:

  • The result handler

Raises:

  • (ArgumentError)


53
54
55
56
57
58
# File '/Users/julien/java/vertx-aggregator/modules/vertx-lang-ruby/vertx-lang-ruby/target/classes/vertx-auth-htpasswd/htpasswd_auth.rb', line 53

def authenticate(authInfo=nil)
  if authInfo.class == Hash && block_given?
    return @j_del.java_method(:authenticate, [Java::IoVertxCoreJson::JsonObject.java_class,Java::IoVertxCore::Handler.java_class]).call(::Vertx::Util::Utils.to_json_object(authInfo),(Proc.new { |ar| yield(ar.failed ? ar.cause : nil, ar.succeeded ? ::Vertx::Util::Utils.safe_create(ar.result,::VertxAuthCommon::User) : nil) }))
  end
  raise ArgumentError, "Invalid arguments when calling authenticate(#{authInfo})"
end