Class: VertxAuthOauth2::AzureADAuth

Inherits:
OpenIDConnectAuth show all
Defined in:
/Users/julien/java/vertx-aggregator/modules/vertx-lang-ruby/vertx-lang-ruby/target/classes/vertx-auth-oauth2/azure_ad_auth.rb

Overview

Simplified factory to create an for Azure AD.

Constant Summary

@@j_api_type =
Object.new

Class Method Summary (collapse)

Class Method Details

+ (Boolean) accept?(obj)

Returns:

  • (Boolean)


21
22
23
# File '/Users/julien/java/vertx-aggregator/modules/vertx-lang-ruby/vertx-lang-ruby/target/classes/vertx-auth-oauth2/azure_ad_auth.rb', line 21

def @@j_api_type.accept?(obj)
  obj.class == AzureADAuth
end

+ (::VertxAuthOauth2::OAuth2Auth) create(vertx = nil, clientId = nil, clientSecret = nil, guid = nil, httpClientOptions = nil)

Create a OAuth2Auth provider for Microsoft Azure Active Directory

Parameters:

  • vertx (::Vertx::Vertx) (defaults to: nil)
  • clientId (String) (defaults to: nil)
    the client id given to you by Azure
  • clientSecret (String) (defaults to: nil)
    the client secret given to you by Azure
  • guid (String) (defaults to: nil)
    the guid of your application given to you by Azure
  • httpClientOptions (Hash) (defaults to: nil)
    custom http client options

Returns:

Raises:

  • (ArgumentError)


43
44
45
46
47
48
49
50
# File '/Users/julien/java/vertx-aggregator/modules/vertx-lang-ruby/vertx-lang-ruby/target/classes/vertx-auth-oauth2/azure_ad_auth.rb', line 43

def self.create(vertx=nil,clientId=nil,clientSecret=nil,guid=nil,httpClientOptions=nil)
  if vertx.class.method_defined?(:j_del) && clientId.class == String && clientSecret.class == String && guid.class == String && !block_given? && httpClientOptions == nil
    return ::Vertx::Util::Utils.safe_create(Java::IoVertxExtAuthOauth2Providers::AzureADAuth.java_method(:create, [Java::IoVertxCore::Vertx.java_class,Java::java.lang.String.java_class,Java::java.lang.String.java_class,Java::java.lang.String.java_class]).call(vertx.j_del,clientId,clientSecret,guid),::VertxAuthOauth2::OAuth2Auth)
  elsif vertx.class.method_defined?(:j_del) && clientId.class == String && clientSecret.class == String && guid.class == String && httpClientOptions.class == Hash && !block_given?
    return ::Vertx::Util::Utils.safe_create(Java::IoVertxExtAuthOauth2Providers::AzureADAuth.java_method(:create, [Java::IoVertxCore::Vertx.java_class,Java::java.lang.String.java_class,Java::java.lang.String.java_class,Java::java.lang.String.java_class,Java::IoVertxCoreHttp::HttpClientOptions.java_class]).call(vertx.j_del,clientId,clientSecret,guid,Java::IoVertxCoreHttp::HttpClientOptions.new(::Vertx::Util::Utils.to_json_object(httpClientOptions))),::VertxAuthOauth2::OAuth2Auth)
  end
  raise ArgumentError, "Invalid arguments when calling create(#{vertx},#{clientId},#{clientSecret},#{guid},#{httpClientOptions})"
end

+ (void) discover(vertx = nil, config = nil) { ... }

This method returns an undefined value.

Create a OAuth2Auth provider for OpenID Connect Discovery. The discovery will use the default site in the configuration options and attempt to load the well known descriptor. If a site is provided (for example when running on a custom instance) that site will be used to do the lookup.

If the discovered config includes a json web key url, it will be also fetched and the JWKs will be loaded into the OAuth provider so tokens can be decoded.

Parameters:

  • vertx (::Vertx::Vertx) (defaults to: nil)
    the vertx instance
  • config (Hash) (defaults to: nil)
    the initial config

Yields:

  • the instantiated Oauth2 provider instance handler

Raises:

  • (ArgumentError)


61
62
63
64
65
66
# File '/Users/julien/java/vertx-aggregator/modules/vertx-lang-ruby/vertx-lang-ruby/target/classes/vertx-auth-oauth2/azure_ad_auth.rb', line 61

def self.discover(vertx=nil,config=nil)
  if vertx.class.method_defined?(:j_del) && config.class == Hash && block_given?
    return Java::IoVertxExtAuthOauth2Providers::AzureADAuth.java_method(:discover, [Java::IoVertxCore::Vertx.java_class,Java::IoVertxExtAuthOauth2::OAuth2ClientOptions.java_class,Java::IoVertxCore::Handler.java_class]).call(vertx.j_del,Java::IoVertxExtAuthOauth2::OAuth2ClientOptions.new(::Vertx::Util::Utils.to_json_object(config)),(Proc.new { |ar| yield(ar.failed ? ar.cause : nil, ar.succeeded ? ::Vertx::Util::Utils.safe_create(ar.result,::VertxAuthOauth2::OAuth2Auth) : nil) }))
  end
  raise ArgumentError, "Invalid arguments when calling discover(#{vertx},#{config})"
end

+ (Object) j_api_type



30
31
32
# File '/Users/julien/java/vertx-aggregator/modules/vertx-lang-ruby/vertx-lang-ruby/target/classes/vertx-auth-oauth2/azure_ad_auth.rb', line 30

def self.j_api_type
  @@j_api_type
end

+ (Object) j_class



33
34
35
# File '/Users/julien/java/vertx-aggregator/modules/vertx-lang-ruby/vertx-lang-ruby/target/classes/vertx-auth-oauth2/azure_ad_auth.rb', line 33

def self.j_class
  Java::IoVertxExtAuthOauth2Providers::AzureADAuth.java_class
end

+ (Object) unwrap(obj)



27
28
29
# File '/Users/julien/java/vertx-aggregator/modules/vertx-lang-ruby/vertx-lang-ruby/target/classes/vertx-auth-oauth2/azure_ad_auth.rb', line 27

def @@j_api_type.unwrap(obj)
  obj.j_del
end

+ (Object) wrap(obj)



24
25
26
# File '/Users/julien/java/vertx-aggregator/modules/vertx-lang-ruby/vertx-lang-ruby/target/classes/vertx-auth-oauth2/azure_ad_auth.rb', line 24

def @@j_api_type.wrap(obj)
  AzureADAuth.new(obj)
end