azure-docs-sdk-java/docs-ref-autogen/com.azure.identity.ClientSe...

103 строки
16 KiB
YAML

### YamlMime:JavaType
uid: "com.azure.identity.ClientSecretCredentialBuilder"
fullName: "com.azure.identity.ClientSecretCredentialBuilder"
name: "ClientSecretCredentialBuilder"
nameWithType: "ClientSecretCredentialBuilder"
summary: "Fluent credential builder for instantiating a <xref uid=\"com.azure.identity.ClientSecretCredential\" data-throw-if-not-resolved=\"false\" data-raw-source=\"ClientSecretCredential\"></xref>."
inheritances:
- "<xref href=\"java.lang.Object?displayProperty=fullName\" data-throw-if-not-resolved=\"False\" />"
- "<xref href=\"com.azure.identity.CredentialBuilderBase?displayProperty=fullName\" data-throw-if-not-resolved=\"False\" />"
- "<xref href=\"com.azure.identity.AadCredentialBuilderBase?displayProperty=fullName\" data-throw-if-not-resolved=\"False\" />"
inheritedClassMethods:
- classRef: "<xref href=\"com.azure.identity.AadCredentialBuilderBase?alt=com.azure.identity.AadCredentialBuilderBase&text=AadCredentialBuilderBase\" data-throw-if-not-resolved=\"False\" />"
methodsRef:
- "<xref href=\"com.azure.identity.AadCredentialBuilderBase.additionallyAllowedTenants(java.lang.String...)?alt=com.azure.identity.AadCredentialBuilderBase.additionallyAllowedTenants&text=additionallyAllowedTenants\" data-throw-if-not-resolved=\"False\" />"
- "<xref href=\"com.azure.identity.AadCredentialBuilderBase.additionallyAllowedTenants(java.util.List<java.lang.String>)?alt=com.azure.identity.AadCredentialBuilderBase.additionallyAllowedTenants&text=additionallyAllowedTenants\" data-throw-if-not-resolved=\"False\" />"
- "<xref href=\"com.azure.identity.AadCredentialBuilderBase.authorityHost(java.lang.String)?alt=com.azure.identity.AadCredentialBuilderBase.authorityHost&text=authorityHost\" data-throw-if-not-resolved=\"False\" />"
- "<xref href=\"com.azure.identity.AadCredentialBuilderBase.clientId(java.lang.String)?alt=com.azure.identity.AadCredentialBuilderBase.clientId&text=clientId\" data-throw-if-not-resolved=\"False\" />"
- "<xref href=\"com.azure.identity.AadCredentialBuilderBase.disableInstanceDiscovery()?alt=com.azure.identity.AadCredentialBuilderBase.disableInstanceDiscovery&text=disableInstanceDiscovery\" data-throw-if-not-resolved=\"False\" />"
- "<xref href=\"com.azure.identity.AadCredentialBuilderBase.enableUnsafeSupportLogging()?alt=com.azure.identity.AadCredentialBuilderBase.enableUnsafeSupportLogging&text=enableUnsafeSupportLogging\" data-throw-if-not-resolved=\"False\" />"
- "<xref href=\"com.azure.identity.AadCredentialBuilderBase.executorService(java.util.concurrent.ExecutorService)?alt=com.azure.identity.AadCredentialBuilderBase.executorService&text=executorService\" data-throw-if-not-resolved=\"False\" />"
- "<xref href=\"com.azure.identity.AadCredentialBuilderBase.tenantId(java.lang.String)?alt=com.azure.identity.AadCredentialBuilderBase.tenantId&text=tenantId\" data-throw-if-not-resolved=\"False\" />"
- classRef: "<xref href=\"com.azure.identity.CredentialBuilderBase?alt=com.azure.identity.CredentialBuilderBase&text=CredentialBuilderBase\" data-throw-if-not-resolved=\"False\" />"
methodsRef:
- "<xref href=\"com.azure.identity.CredentialBuilderBase.addPolicy(com.azure.core.http.policy.HttpPipelinePolicy)?alt=com.azure.identity.CredentialBuilderBase.addPolicy&text=addPolicy\" data-throw-if-not-resolved=\"False\" />"
- "<xref href=\"com.azure.identity.CredentialBuilderBase.clientOptions(com.azure.core.util.ClientOptions)?alt=com.azure.identity.CredentialBuilderBase.clientOptions&text=clientOptions\" data-throw-if-not-resolved=\"False\" />"
- "<xref href=\"com.azure.identity.CredentialBuilderBase.configuration(com.azure.core.util.Configuration)?alt=com.azure.identity.CredentialBuilderBase.configuration&text=configuration\" data-throw-if-not-resolved=\"False\" />"
- "<xref href=\"com.azure.identity.CredentialBuilderBase.enableAccountIdentifierLogging()?alt=com.azure.identity.CredentialBuilderBase.enableAccountIdentifierLogging&text=enableAccountIdentifierLogging\" data-throw-if-not-resolved=\"False\" />"
- "<xref href=\"com.azure.identity.CredentialBuilderBase.httpClient(com.azure.core.http.HttpClient)?alt=com.azure.identity.CredentialBuilderBase.httpClient&text=httpClient\" data-throw-if-not-resolved=\"False\" />"
- "<xref href=\"com.azure.identity.CredentialBuilderBase.httpLogOptions(com.azure.core.http.policy.HttpLogOptions)?alt=com.azure.identity.CredentialBuilderBase.httpLogOptions&text=httpLogOptions\" data-throw-if-not-resolved=\"False\" />"
- "<xref href=\"com.azure.identity.CredentialBuilderBase.httpPipeline(com.azure.core.http.HttpPipeline)?alt=com.azure.identity.CredentialBuilderBase.httpPipeline&text=httpPipeline\" data-throw-if-not-resolved=\"False\" />"
- "<xref href=\"com.azure.identity.CredentialBuilderBase.maxRetry(int)?alt=com.azure.identity.CredentialBuilderBase.maxRetry&text=maxRetry\" data-throw-if-not-resolved=\"False\" />"
- "<xref href=\"com.azure.identity.CredentialBuilderBase.pipeline(com.azure.core.http.HttpPipeline)?alt=com.azure.identity.CredentialBuilderBase.pipeline&text=pipeline\" data-throw-if-not-resolved=\"False\" />"
- "<xref href=\"com.azure.identity.CredentialBuilderBase.proxyOptions(com.azure.core.http.ProxyOptions)?alt=com.azure.identity.CredentialBuilderBase.proxyOptions&text=proxyOptions\" data-throw-if-not-resolved=\"False\" />"
- "<xref href=\"com.azure.identity.CredentialBuilderBase.retryOptions(com.azure.core.http.policy.RetryOptions)?alt=com.azure.identity.CredentialBuilderBase.retryOptions&text=retryOptions\" data-throw-if-not-resolved=\"False\" />"
- "<xref href=\"com.azure.identity.CredentialBuilderBase.retryPolicy(com.azure.core.http.policy.RetryPolicy)?alt=com.azure.identity.CredentialBuilderBase.retryPolicy&text=retryPolicy\" data-throw-if-not-resolved=\"False\" />"
- "<xref href=\"com.azure.identity.CredentialBuilderBase.retryTimeout(java.util.function.Function<java.time.Duration,java.time.Duration>)?alt=com.azure.identity.CredentialBuilderBase.retryTimeout&text=retryTimeout\" data-throw-if-not-resolved=\"False\" />"
- classRef: "java.lang.<a href=\"https://docs.oracle.com/javase/8/docs/api/java/lang/Object.html\">Object</a>"
methodsRef:
- "<a href=\"https://docs.oracle.com/javase/8/docs/api/java/lang/Object.html#clone--\">clone</a>"
- "<a href=\"https://docs.oracle.com/javase/8/docs/api/java/lang/Object.html#equals-java.lang.Object-\">equals</a>"
- "<a href=\"https://docs.oracle.com/javase/8/docs/api/java/lang/Object.html#finalize--\">finalize</a>"
- "<a href=\"https://docs.oracle.com/javase/8/docs/api/java/lang/Object.html#getClass--\">getClass</a>"
- "<a href=\"https://docs.oracle.com/javase/8/docs/api/java/lang/Object.html#hashCode--\">hashCode</a>"
- "<a href=\"https://docs.oracle.com/javase/8/docs/api/java/lang/Object.html#notify--\">notify</a>"
- "<a href=\"https://docs.oracle.com/javase/8/docs/api/java/lang/Object.html#notifyAll--\">notifyAll</a>"
- "<a href=\"https://docs.oracle.com/javase/8/docs/api/java/lang/Object.html#toString--\">toString</a>"
- "<a href=\"https://docs.oracle.com/javase/8/docs/api/java/lang/Object.html#wait--\">wait</a>"
- "<a href=\"https://docs.oracle.com/javase/8/docs/api/java/lang/Object.html#wait-long-\">wait</a>"
- "<a href=\"https://docs.oracle.com/javase/8/docs/api/java/lang/Object.html#wait-long-int-\">wait</a>"
syntax: "public class **ClientSecretCredentialBuilder**</br> extends <xref href=\"com.azure.identity.AadCredentialBuilderBase?alt=com.azure.identity.AadCredentialBuilderBase&text=AadCredentialBuilderBase\" data-throw-if-not-resolved=\"False\" />&lt;<xref href=\"com.azure.identity.ClientSecretCredentialBuilder?alt=com.azure.identity.ClientSecretCredentialBuilder&text=ClientSecretCredentialBuilder\" data-throw-if-not-resolved=\"False\" />&gt;"
constructors:
- uid: "com.azure.identity.ClientSecretCredentialBuilder.ClientSecretCredentialBuilder()"
fullName: "com.azure.identity.ClientSecretCredentialBuilder.ClientSecretCredentialBuilder()"
name: "ClientSecretCredentialBuilder()"
nameWithType: "ClientSecretCredentialBuilder.ClientSecretCredentialBuilder()"
summary: "Constructs an instance of Client<wbr>Secret<wbr>Credential<wbr>Builder."
syntax: "public ClientSecretCredentialBuilder()"
desc: "Constructs an instance of ClientSecretCredentialBuilder."
methods:
- uid: "com.azure.identity.ClientSecretCredentialBuilder.build()"
fullName: "com.azure.identity.ClientSecretCredentialBuilder.build()"
name: "build()"
nameWithType: "ClientSecretCredentialBuilder.build()"
summary: "Creates a new <xref uid=\"com.azure.identity.ClientCertificateCredential\" data-throw-if-not-resolved=\"false\" data-raw-source=\"ClientCertificateCredential\"></xref> with the current configurations."
syntax: "public ClientSecretCredential build()"
desc: "Creates a new <xref uid=\"com.azure.identity.ClientCertificateCredential\" data-throw-if-not-resolved=\"false\" data-raw-source=\"ClientCertificateCredential\"></xref> with the current configurations."
returns:
description: "a <xref uid=\"com.azure.identity.ClientSecretCredentialBuilder\" data-throw-if-not-resolved=\"false\" data-raw-source=\"ClientSecretCredentialBuilder\"></xref> with the current configurations."
type: "<xref href=\"com.azure.identity.ClientSecretCredential?alt=com.azure.identity.ClientSecretCredential&text=ClientSecretCredential\" data-throw-if-not-resolved=\"False\" />"
- uid: "com.azure.identity.ClientSecretCredentialBuilder.clientSecret(java.lang.String)"
fullName: "com.azure.identity.ClientSecretCredentialBuilder.clientSecret(String clientSecret)"
name: "clientSecret(String clientSecret)"
nameWithType: "ClientSecretCredentialBuilder.clientSecret(String clientSecret)"
summary: "Sets the client secret for the authentication."
parameters:
- description: "the secret value of the Microsoft Entra application."
name: "clientSecret"
type: "<a href=\"https://docs.oracle.com/javase/8/docs/api/java/lang/String.html\">String</a>"
syntax: "public ClientSecretCredentialBuilder clientSecret(String clientSecret)"
desc: "Sets the client secret for the authentication."
returns:
description: "An updated instance of this builder."
type: "<xref href=\"com.azure.identity.ClientSecretCredentialBuilder?alt=com.azure.identity.ClientSecretCredentialBuilder&text=ClientSecretCredentialBuilder\" data-throw-if-not-resolved=\"False\" />"
- uid: "com.azure.identity.ClientSecretCredentialBuilder.tokenCachePersistenceOptions(com.azure.identity.TokenCachePersistenceOptions)"
fullName: "com.azure.identity.ClientSecretCredentialBuilder.tokenCachePersistenceOptions(TokenCachePersistenceOptions tokenCachePersistenceOptions)"
name: "tokenCachePersistenceOptions(TokenCachePersistenceOptions tokenCachePersistenceOptions)"
nameWithType: "ClientSecretCredentialBuilder.tokenCachePersistenceOptions(TokenCachePersistenceOptions tokenCachePersistenceOptions)"
summary: "Configures the persistent shared token cache options and enables the persistent token cache which is disabled by default."
parameters:
- description: "the token cache configuration options"
name: "tokenCachePersistenceOptions"
type: "<xref href=\"com.azure.identity.TokenCachePersistenceOptions?alt=com.azure.identity.TokenCachePersistenceOptions&text=TokenCachePersistenceOptions\" data-throw-if-not-resolved=\"False\" />"
syntax: "public ClientSecretCredentialBuilder tokenCachePersistenceOptions(TokenCachePersistenceOptions tokenCachePersistenceOptions)"
desc: "Configures the persistent shared token cache options and enables the persistent token cache which is disabled by default. If configured, the credential will store tokens in a cache persisted to the machine, protected to the current user, which can be shared by other credentials and processes."
returns:
description: "An updated instance of this builder with the token cache options configured."
type: "<xref href=\"com.azure.identity.ClientSecretCredentialBuilder?alt=com.azure.identity.ClientSecretCredentialBuilder&text=ClientSecretCredentialBuilder\" data-throw-if-not-resolved=\"False\" />"
type: "class"
desc: "Fluent credential builder for instantiating a <xref uid=\"com.azure.identity.ClientSecretCredential\" data-throw-if-not-resolved=\"false\" data-raw-source=\"ClientSecretCredential\"></xref>.\n\nThe <xref uid=\"com.azure.identity.ClientSecretCredential\" data-throw-if-not-resolved=\"false\" data-raw-source=\"ClientSecretCredential\"></xref> acquires a token via service principal authentication. It is a type of authentication in Azure that enables a non-interactive login to [Microsoft Entra ID][], allowing an application or service to authenticate itself with Azure resources. A Service Principal is essentially an identity created for an application in Microsoft Entra ID that can be used to authenticate with Azure resources. It's like a \"user identity\" for the application or service, and it provides a way for the application to authenticate itself with Azure resources without needing to use a user's credentials. [Microsoft Entra ID][] allows users to register service principals which can be used as an identity for authentication. A client secret associated with the registered service principal is used as the password when authenticating the service principal. The <xref uid=\"com.azure.identity.ClientSecretCredential\" data-throw-if-not-resolved=\"false\" data-raw-source=\"ClientSecretCredential\"></xref> acquires an access token with a client secret for a service principal/registered Microsoft Entra application. The tenantId, clientId and clientSecret of the service principal are required for this credential to acquire an access token. It can be used both in Azure hosted and local development environments for authentication. For more information refer to the [conceptual knowledge and configuration details][].\n\n**Sample: Construct a simple ClientSecretCredential**\n\nThe following code sample demonstrates the creation of a <xref uid=\"com.azure.identity.ClientSecretCredential\" data-throw-if-not-resolved=\"false\" data-raw-source=\"com.azure.identity.ClientSecretCredential\"></xref>, using the <xref uid=\"com.azure.identity.ClientSecretCredentialBuilder\" data-throw-if-not-resolved=\"false\" data-raw-source=\"com.azure.identity.ClientSecretCredentialBuilder\"></xref> to configure it. The `tenantId`, `clientId` and `clientSecret` parameters are required to create <xref uid=\"com.azure.identity.ClientSecretCredential\" data-throw-if-not-resolved=\"false\" data-raw-source=\"com.azure.identity.ClientSecretCredential\"></xref> .Once this credential is created, it may be passed into the builder of many of the Azure SDK for Java client builders as the 'credential' parameter.\n\n```java\nTokenCredential clientSecretCredential = new ClientSecretCredentialBuilder()\n .tenantId(tenantId)\n .clientId(clientId)\n .clientSecret(clientSecret)\n .build();\n```\n\n**Sample: Construct a ClientSecretCredential behind a proxy**\n\nThe following code sample demonstrates the creation of a <xref uid=\"com.azure.identity.ClientSecretCredential\" data-throw-if-not-resolved=\"false\" data-raw-source=\"com.azure.identity.ClientSecretCredential\"></xref>, using the <xref uid=\"com.azure.identity.ClientSecretCredentialBuilder\" data-throw-if-not-resolved=\"false\" data-raw-source=\"com.azure.identity.ClientSecretCredentialBuilder\"></xref> to configure it. The `tenantId`, `clientId` and `clientSecret` parameters are required to create <xref uid=\"com.azure.identity.ClientSecretCredential\" data-throw-if-not-resolved=\"false\" data-raw-source=\"com.azure.identity.ClientSecretCredential\"></xref>. The `proxyOptions` can be optionally configured to target a proxy. Once this credential is created, it may be passed into the builder of many of the Azure SDK for Java client builders as the 'credential' parameter.\n\n```java\nTokenCredential secretCredential = new ClientSecretCredentialBuilder()\n .tenantId(tenantId)\n .clientId(clientId)\n .clientSecret(clientSecret)\n .proxyOptions(new ProxyOptions(Type.HTTP, new InetSocketAddress(\"10.21.32.43\", 5465)))\n .build();\n```\n\n\n[Microsoft Entra ID]: https://learn.microsoft.com/entra/fundamentals/\n[conceptual knowledge and configuration details]: https://aka.ms/azsdk/java/identity/clientsecretcredential/docs"
metadata: {}
package: "com.azure.identity"
artifact: com.azure:azure-identity:1.13.3