package io.vertx.ext.auth.oauth2.providers;

import io.vertx.codegen.annotations.VertxGen;
import io.vertx.core.Vertx;
import io.vertx.core.http.HttpClientOptions;
import io.vertx.ext.auth.oauth2.OAuth2Auth;
import io.vertx.ext.auth.oauth2.OAuth2ClientOptions;
import io.vertx.ext.auth.oauth2.OAuth2FlowType;

Simplified factory to create an OAuth2Auth for LinkedIn.
Author:Paulo Lopes
/** * Simplified factory to create an {@link OAuth2Auth} for LinkedIn. * * @author <a href="mailto:plopes@redhat.com">Paulo Lopes</a> */
@VertxGen public interface LinkedInAuth {
Create a OAuth2Auth provider for LinkedIn
Params:
  • clientId – the client id given to you by LinkedIn
  • clientSecret – the client secret given to you by LinkedIn
/** * Create a OAuth2Auth provider for LinkedIn * * @param clientId the client id given to you by LinkedIn * @param clientSecret the client secret given to you by LinkedIn */
static OAuth2Auth create(Vertx vertx, String clientId, String clientSecret) { return create(vertx, clientId, clientSecret, new HttpClientOptions()); }
Create a OAuth2Auth provider for LinkedIn
Params:
  • clientId – the client id given to you by LinkedIn
  • clientSecret – the client secret given to you by LinkedIn
  • httpClientOptions – custom http client options
/** * Create a OAuth2Auth provider for LinkedIn * * @param clientId the client id given to you by LinkedIn * @param clientSecret the client secret given to you by LinkedIn * @param httpClientOptions custom http client options */
static OAuth2Auth create(Vertx vertx, String clientId, String clientSecret, HttpClientOptions httpClientOptions) { return OAuth2Auth.create(vertx, OAuth2FlowType.AUTH_CODE, new OAuth2ClientOptions(httpClientOptions) .setSite("https://www.linkedin.com") .setTokenPath("/uas/oauth2/accessToken") .setAuthorizationPath("/uas/oauth2/authorization") .setUserInfoPath("/people/~") .setScopeSeparator(" ") .setClientID(clientId) .setClientSecret(clientSecret)); } }