### YamlMime:JavaType uid: "com.azure.identity.AadCredentialBuilderBase" fullName: "com.azure.identity.AadCredentialBuilderBase" name: "AadCredentialBuilderBase" nameWithType: "AadCredentialBuilderBase" summary: "The base class for credential builders that allow specifying a client ID, tenant ID, authority host, and additionally allowed tenants for Microsoft Entra ID." inheritances: - "" - "" inheritedClassMethods: - classRef: "" methodsRef: - "" - "" - "" - "" - "" - "" - "" - "" - "" - "" - "" - "" - ")?alt=com.azure.identity.CredentialBuilderBase.retryTimeout&text=retryTimeout\" data-throw-if-not-resolved=\"False\" />" - classRef: "java.lang.Object" methodsRef: - "clone" - "equals" - "finalize" - "getClass" - "hashCode" - "notify" - "notifyAll" - "toString" - "wait" - "wait" - "wait" syntax: "public abstract class **AadCredentialBuilderBase**
extends <>" constructors: - uid: "com.azure.identity.AadCredentialBuilderBase.AadCredentialBuilderBase()" fullName: "com.azure.identity.AadCredentialBuilderBase.AadCredentialBuilderBase()" name: "AadCredentialBuilderBase()" nameWithType: "AadCredentialBuilderBase.AadCredentialBuilderBase()" summary: "Constructs an instance of AadCredentialBuilderBase." syntax: "public AadCredentialBuilderBase()" desc: "Constructs an instance of AadCredentialBuilderBase." methods: - uid: "com.azure.identity.AadCredentialBuilderBase.additionallyAllowedTenants(java.lang.String...)" fullName: "com.azure.identity.AadCredentialBuilderBase.additionallyAllowedTenants(String[] additionallyAllowedTenants)" name: "additionallyAllowedTenants(String[] additionallyAllowedTenants)" nameWithType: "AadCredentialBuilderBase.additionallyAllowedTenants(String[] additionallyAllowedTenants)" summary: "For multi-tenant applications, specifies additional tenants for which the credential may acquire tokens." parameters: - description: "the additionally allowed tenants." name: "additionallyAllowedTenants" type: "String[]" syntax: "public T additionallyAllowedTenants(String[] additionallyAllowedTenants)" desc: "For multi-tenant applications, specifies additional tenants for which the credential may acquire tokens. Add the wildcard value \"\\*\" to allow the credential to acquire tokens for any tenant on which the application is installed." returns: description: "An updated instance of this builder with the additional tenants configured." type: "" - uid: "com.azure.identity.AadCredentialBuilderBase.additionallyAllowedTenants(java.util.List)" fullName: "com.azure.identity.AadCredentialBuilderBase.additionallyAllowedTenants(List additionallyAllowedTenants)" name: "additionallyAllowedTenants(List additionallyAllowedTenants)" nameWithType: "AadCredentialBuilderBase.additionallyAllowedTenants(List additionallyAllowedTenants)" summary: "For multi-tenant applications, specifies additional tenants for which the credential may acquire tokens." parameters: - description: "the additionally allowed tenants." name: "additionallyAllowedTenants" type: "List<String>" syntax: "public T additionallyAllowedTenants(List additionallyAllowedTenants)" desc: "For multi-tenant applications, specifies additional tenants for which the credential may acquire tokens. Add the wildcard value \"\\*\" to allow the credential to acquire tokens for any tenant on which the application is installed." returns: description: "An updated instance of this builder with the additional tenants configured." type: "" - uid: "com.azure.identity.AadCredentialBuilderBase.authorityHost(java.lang.String)" fullName: "com.azure.identity.AadCredentialBuilderBase.authorityHost(String authorityHost)" name: "authorityHost(String authorityHost)" nameWithType: "AadCredentialBuilderBase.authorityHost(String authorityHost)" summary: "Specifies the Microsoft Entra endpoint to acquire tokens." parameters: - description: "the Microsoft Entra endpoint" name: "authorityHost" type: "String" syntax: "public T authorityHost(String authorityHost)" desc: "Specifies the Microsoft Entra endpoint to acquire tokens." returns: description: "An updated instance of this builder with the authority host set as specified." type: "" - uid: "com.azure.identity.AadCredentialBuilderBase.clientId(java.lang.String)" fullName: "com.azure.identity.AadCredentialBuilderBase.clientId(String clientId)" name: "clientId(String clientId)" nameWithType: "AadCredentialBuilderBase.clientId(String clientId)" summary: "Sets the client ID of the application." parameters: - description: "the client ID of the application." name: "clientId" type: "String" syntax: "public T clientId(String clientId)" desc: "Sets the client ID of the application." returns: description: "An updated instance of this builder with the client id set as specified." type: "" - uid: "com.azure.identity.AadCredentialBuilderBase.disableInstanceDiscovery()" fullName: "com.azure.identity.AadCredentialBuilderBase.disableInstanceDiscovery()" name: "disableInstanceDiscovery()" nameWithType: "AadCredentialBuilderBase.disableInstanceDiscovery()" summary: "Disables the setting which determines whether or not instance discovery is performed when attempting to authenticate." syntax: "public T disableInstanceDiscovery()" desc: "Disables the setting which determines whether or not instance discovery is performed when attempting to authenticate. This will completely disable both instance discovery and authority validation. This functionality is intended for use in scenarios where the metadata endpoint cannot be reached, such as in private clouds or Azure Stack. The process of instance discovery entails retrieving authority metadata from https://login.microsoft.com/ to validate the authority. By utilizing this API, the validation of the authority is disabled. As a result, it is crucial to ensure that the configured authority host is valid and trustworthy." returns: description: "An updated instance of this builder with instance discovery disabled." type: "" - uid: "com.azure.identity.AadCredentialBuilderBase.enableUnsafeSupportLogging()" fullName: "com.azure.identity.AadCredentialBuilderBase.enableUnsafeSupportLogging()" name: "enableUnsafeSupportLogging()" nameWithType: "AadCredentialBuilderBase.enableUnsafeSupportLogging()" summary: "Enables additional support logging for public and confidential client applications." syntax: "public T enableUnsafeSupportLogging()" desc: "Enables additional support logging for public and confidential client applications. This enables PII logging in MSAL4J as described [here.][]\n\n**This operation will log PII including tokens. It should only be used when directed by support.**\n\n\n[here.]: https://learn.microsoft.com/entra/msal/java/advanced/msal-logging-java#personal-and-organization-information" returns: description: "An updated instance of this builder with additional support logging enabled." type: "" - uid: "com.azure.identity.AadCredentialBuilderBase.executorService(java.util.concurrent.ExecutorService)" fullName: "com.azure.identity.AadCredentialBuilderBase.executorService(ExecutorService executorService)" name: "executorService(ExecutorService executorService)" nameWithType: "AadCredentialBuilderBase.executorService(ExecutorService executorService)" summary: "Specifies the ExecutorService to be used to execute the authentication requests." parameters: - description: "the executor service to use for executing authentication requests." name: "executorService" type: "ExecutorService" syntax: "public T executorService(ExecutorService executorService)" desc: "Specifies the ExecutorService to be used to execute the authentication requests. Developer is responsible for maintaining the lifecycle of the ExecutorService.\n\nIf this is not configured, the will be used which is also shared with other application tasks. If the common pool is heavily used for other tasks, authentication requests might starve and setting up this executor service should be considered.\n\nThe executor service and can be safely shutdown if the TokenCredential is no longer being used by the Azure SDK clients and should be shutdown before the application exits." returns: description: "An updated instance of this builder with the executor service set as specified." type: "" - uid: "com.azure.identity.AadCredentialBuilderBase.tenantId(java.lang.String)" fullName: "com.azure.identity.AadCredentialBuilderBase.tenantId(String tenantId)" name: "tenantId(String tenantId)" nameWithType: "AadCredentialBuilderBase.tenantId(String tenantId)" summary: "Sets the tenant ID of the application." parameters: - description: "the tenant ID of the application." name: "tenantId" type: "String" syntax: "public T tenantId(String tenantId)" desc: "Sets the tenant ID of the application." returns: description: "An updated instance of this builder with the tenant id set as specified." type: "" type: "class" typeParameters: - description: "the type of the credential builder" name: "T" desc: "The base class for credential builders that allow specifying a client ID, tenant ID, authority host, and additionally allowed tenants for Microsoft Entra ID." metadata: {} package: "com.azure.identity" artifact: com.azure:azure-identity:1.13.3