### YamlMime:JavaType constructors: - fullName: com.microsoft.identity.client.AcquireTokenParameters.AcquireTokenParameters(AcquireTokenParameters.Builder builder) name: AcquireTokenParameters(AcquireTokenParameters.Builder builder) nameWithType: AcquireTokenParameters.AcquireTokenParameters(AcquireTokenParameters.Builder builder) parameters: - name: builder type: syntax: public AcquireTokenParameters(AcquireTokenParameters.Builder builder) uid: com.microsoft.identity.client.AcquireTokenParameters.AcquireTokenParameters(AcquireTokenParameters.Builder) inheritances: - - inheritedMembers: - com.microsoft.identity.client.TokenParameters.getAccount() - com.microsoft.identity.client.TokenParameters.getAccountRecord() - com.microsoft.identity.client.TokenParameters.getAuthenticationScheme() - com.microsoft.identity.client.TokenParameters.getAuthority() - com.microsoft.identity.client.TokenParameters.getClaimsRequest() - com.microsoft.identity.client.TokenParameters.getCorrelationId() - com.microsoft.identity.client.TokenParameters.getScopes() - com.microsoft.identity.client.TokenParameters.TokenParameters(@NonNull final TokenParameters.Builder) methods: - fullName: com.microsoft.identity.client.AcquireTokenParameters.getActivity() name: getActivity() nameWithType: AcquireTokenParameters.getActivity() returns: type: summary:

Non-null that will be used as the parent activity for launching the

syntax: public Activity getActivity() uid: com.microsoft.identity.client.AcquireTokenParameters.getActivity() - fullName: com.microsoft.identity.client.AcquireTokenParameters.getCallback() name: getCallback() nameWithType: AcquireTokenParameters.getCallback() returns: type: summary: >-

The Non-null to receive the result back. 1) If user cancels the flow by pressing the device back button, the result will be sent back via . 2) If the sdk successfully receives the token back, result will be sent back via 3) All the other errors will be sent back via .

syntax: public AuthenticationCallback getCallback() uid: com.microsoft.identity.client.AcquireTokenParameters.getCallback() - fullName: com.microsoft.identity.client.AcquireTokenParameters.getExtraQueryStringParameters() name: getExtraQueryStringParameters() nameWithType: AcquireTokenParameters.getExtraQueryStringParameters() returns: type: summary: >-

If you've been instructed to pass additional query string parameters to the authorization endpoint. You can get these here. Otherwise... would recommend not touching.

syntax: public List> getExtraQueryStringParameters() uid: com.microsoft.identity.client.AcquireTokenParameters.getExtraQueryStringParameters() - fullName: com.microsoft.identity.client.AcquireTokenParameters.getExtraScopesToConsent() name: getExtraScopesToConsent() nameWithType: AcquireTokenParameters.getExtraScopesToConsent() returns: type: summary: >-

These are additional scopes that you would like the user to authorize the use of, while getting consent for the first set of scopes

syntax: public List getExtraScopesToConsent() uid: com.microsoft.identity.client.AcquireTokenParameters.getExtraScopesToConsent() - fullName: com.microsoft.identity.client.AcquireTokenParameters.getFragment() name: getFragment() nameWithType: AcquireTokenParameters.getFragment() returns: type: summary:

Optional that will be replaced by

syntax: public Fragment getFragment() uid: com.microsoft.identity.client.AcquireTokenParameters.getFragment() - fullName: com.microsoft.identity.client.AcquireTokenParameters.getLoginHint() name: getLoginHint() nameWithType: AcquireTokenParameters.getLoginHint() returns: type: summary: >-

Optional. Gets the login hint sent along with the authorization request.

syntax: public String getLoginHint() uid: com.microsoft.identity.client.AcquireTokenParameters.getLoginHint() - fullName: com.microsoft.identity.client.AcquireTokenParameters.getPrompt() name: getPrompt() nameWithType: AcquireTokenParameters.getPrompt() returns: type: summary: >-

Controls the value of the prompt parameter sent along with the authorization request.

syntax: public Prompt getPrompt() uid: com.microsoft.identity.client.AcquireTokenParameters.getPrompt() nameWithType: AcquireTokenParameters syntax: public class AcquireTokenParameters extends TokenParameters type: class uid: com.microsoft.identity.client.AcquireTokenParameters fullName: com.microsoft.identity.client.AcquireTokenParameters name: AcquireTokenParameters package: com.microsoft.identity.client summary:

Encapsulates the parameters passed to the acquireToken methods of PublicClientApplication

metadata: {}