Class AzureAdClient

  • All Implemented Interfaces:
    Client<OidcCredentials,​AzureAdProfile>

    public class AzureAdClient
    extends OidcClient<AzureAdProfile,​AzureAdOidcConfiguration>
    A specialized OidcClient for authenticating againt Microsoft Azure AD. Microsoft Azure AD provides authentication for multiple tenants, or, when the tenant is not known prior to authentication, the speciall common-tenant. For a specific tenant, the following discovery URI must be used: https://login.microsoftonline.com/tenantid/.well-known/openid-configuration or https://login.microsoftonline.com/tenantid/v2.0/.well-known/openid-configuration for Azure AD v2.0. Replace tenantid with the ID of the tenant to authenticate against. To find this ID, fill in your tenant's domain name. Your tenant ID is the UUID in authorization_endpoint. For authentication against an unknown (or dynamic tenant), use common as ID. Authentication against the common endpoint results in a ID token with a issuer different from the issuer mentioned in the discovery data. This class uses to special validator to correctly validate the issuer returned by Azure AD. More information at: https://msdn.microsoft.com/en-us/library/azure/dn645541.aspx
    Since:
    1.8.3
    Author:
    Emond Papegaaij