public interface io.vertx.ext.auth.oauth2.providers.KeycloakAuth extends io.vertx.ext.auth.oauth2.providers.OpenIDConnectAuth
  minor version: 0
  major version: 59
  flags: flags: (0x0601) ACC_PUBLIC, ACC_INTERFACE, ACC_ABSTRACT
  this_class: io.vertx.ext.auth.oauth2.providers.KeycloakAuth
  super_class: java.lang.Object
{
  public static io.vertx.ext.auth.oauth2.OAuth2Auth create(io.vertx.core.Vertx, io.vertx.core.json.JsonObject);
    descriptor: (Lio/vertx/core/Vertx;Lio/vertx/core/json/JsonObject;)Lio/vertx/ext/auth/oauth2/OAuth2Auth;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=3, locals=2, args_size=2
        start local 0 // io.vertx.core.Vertx vertx
        start local 1 // io.vertx.core.json.JsonObject config
         0: .line 42
            aload 0 /* vertx */
            getstatic io.vertx.ext.auth.oauth2.OAuth2FlowType.AUTH_CODE:Lio/vertx/ext/auth/oauth2/OAuth2FlowType;
            aload 1 /* config */
            invokestatic io.vertx.ext.auth.oauth2.providers.KeycloakAuth.create:(Lio/vertx/core/Vertx;Lio/vertx/ext/auth/oauth2/OAuth2FlowType;Lio/vertx/core/json/JsonObject;)Lio/vertx/ext/auth/oauth2/OAuth2Auth;
            areturn
        end local 1 // io.vertx.core.json.JsonObject config
        end local 0 // io.vertx.core.Vertx vertx
      LocalVariableTable:
        Start  End  Slot    Name  Signature
            0    1     0   vertx  Lio/vertx/core/Vertx;
            0    1     1  config  Lio/vertx/core/json/JsonObject;
    MethodParameters:
        Name  Flags
      vertx   
      config  

  public static io.vertx.ext.auth.oauth2.OAuth2Auth create(io.vertx.core.Vertx, io.vertx.ext.auth.oauth2.OAuth2FlowType, io.vertx.core.json.JsonObject);
    descriptor: (Lio/vertx/core/Vertx;Lio/vertx/ext/auth/oauth2/OAuth2FlowType;Lio/vertx/core/json/JsonObject;)Lio/vertx/ext/auth/oauth2/OAuth2Auth;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=5, locals=3, args_size=3
        start local 0 // io.vertx.core.Vertx vertx
        start local 1 // io.vertx.ext.auth.oauth2.OAuth2FlowType flow
        start local 2 // io.vertx.core.json.JsonObject config
         0: .line 52
            aload 0 /* vertx */
            aload 1 /* flow */
            aload 2 /* config */
            new io.vertx.core.http.HttpClientOptions
            dup
            invokespecial io.vertx.core.http.HttpClientOptions.<init>:()V
            invokestatic io.vertx.ext.auth.oauth2.providers.KeycloakAuth.create:(Lio/vertx/core/Vertx;Lio/vertx/ext/auth/oauth2/OAuth2FlowType;Lio/vertx/core/json/JsonObject;Lio/vertx/core/http/HttpClientOptions;)Lio/vertx/ext/auth/oauth2/OAuth2Auth;
            areturn
        end local 2 // io.vertx.core.json.JsonObject config
        end local 1 // io.vertx.ext.auth.oauth2.OAuth2FlowType flow
        end local 0 // io.vertx.core.Vertx vertx
      LocalVariableTable:
        Start  End  Slot    Name  Signature
            0    1     0   vertx  Lio/vertx/core/Vertx;
            0    1     1    flow  Lio/vertx/ext/auth/oauth2/OAuth2FlowType;
            0    1     2  config  Lio/vertx/core/json/JsonObject;
    MethodParameters:
        Name  Flags
      vertx   
      flow    
      config  

  public static io.vertx.ext.auth.oauth2.OAuth2Auth create(io.vertx.core.Vertx, io.vertx.core.json.JsonObject, io.vertx.core.http.HttpClientOptions);
    descriptor: (Lio/vertx/core/Vertx;Lio/vertx/core/json/JsonObject;Lio/vertx/core/http/HttpClientOptions;)Lio/vertx/ext/auth/oauth2/OAuth2Auth;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=4, locals=3, args_size=3
        start local 0 // io.vertx.core.Vertx vertx
        start local 1 // io.vertx.core.json.JsonObject config
        start local 2 // io.vertx.core.http.HttpClientOptions httpClientOptions
         0: .line 62
            aload 0 /* vertx */
            getstatic io.vertx.ext.auth.oauth2.OAuth2FlowType.AUTH_CODE:Lio/vertx/ext/auth/oauth2/OAuth2FlowType;
            aload 1 /* config */
            aload 2 /* httpClientOptions */
            invokestatic io.vertx.ext.auth.oauth2.providers.KeycloakAuth.create:(Lio/vertx/core/Vertx;Lio/vertx/ext/auth/oauth2/OAuth2FlowType;Lio/vertx/core/json/JsonObject;Lio/vertx/core/http/HttpClientOptions;)Lio/vertx/ext/auth/oauth2/OAuth2Auth;
            areturn
        end local 2 // io.vertx.core.http.HttpClientOptions httpClientOptions
        end local 1 // io.vertx.core.json.JsonObject config
        end local 0 // io.vertx.core.Vertx vertx
      LocalVariableTable:
        Start  End  Slot               Name  Signature
            0    1     0              vertx  Lio/vertx/core/Vertx;
            0    1     1             config  Lio/vertx/core/json/JsonObject;
            0    1     2  httpClientOptions  Lio/vertx/core/http/HttpClientOptions;
    MethodParameters:
                   Name  Flags
      vertx              
      config             
      httpClientOptions  

  public static io.vertx.ext.auth.oauth2.OAuth2Auth create(io.vertx.core.Vertx, io.vertx.ext.auth.oauth2.OAuth2FlowType, io.vertx.core.json.JsonObject, io.vertx.core.http.HttpClientOptions);
    descriptor: (Lio/vertx/core/Vertx;Lio/vertx/ext/auth/oauth2/OAuth2FlowType;Lio/vertx/core/json/JsonObject;Lio/vertx/core/http/HttpClientOptions;)Lio/vertx/ext/auth/oauth2/OAuth2Auth;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=4, locals=6, args_size=4
        start local 0 // io.vertx.core.Vertx vertx
        start local 1 // io.vertx.ext.auth.oauth2.OAuth2FlowType flow
        start local 2 // io.vertx.core.json.JsonObject config
        start local 3 // io.vertx.core.http.HttpClientOptions httpClientOptions
         0: .line 73
            new io.vertx.ext.auth.oauth2.OAuth2Options
            dup
            invokespecial io.vertx.ext.auth.oauth2.OAuth2Options.<init>:()V
         1: .line 74
            aload 3 /* httpClientOptions */
            invokevirtual io.vertx.ext.auth.oauth2.OAuth2Options.setHttpClientOptions:(Lio/vertx/core/http/HttpClientOptions;)Lio/vertx/ext/auth/oauth2/OAuth2Options;
         2: .line 73
            astore 4 /* options */
        start local 4 // io.vertx.ext.auth.oauth2.OAuth2Options options
         3: .line 76
            aload 4 /* options */
            aload 1 /* flow */
            invokevirtual io.vertx.ext.auth.oauth2.OAuth2Options.setFlow:(Lio/vertx/ext/auth/oauth2/OAuth2FlowType;)Lio/vertx/ext/auth/oauth2/OAuth2Options;
            pop
         4: .line 78
            aload 2 /* config */
            ldc "resource"
            invokevirtual io.vertx.core.json.JsonObject.containsKey:(Ljava/lang/String;)Z
            ifeq 6
         5: .line 79
            aload 4 /* options */
            aload 2 /* config */
            ldc "resource"
            invokevirtual io.vertx.core.json.JsonObject.getString:(Ljava/lang/String;)Ljava/lang/String;
            invokevirtual io.vertx.ext.auth.oauth2.OAuth2Options.setClientID:(Ljava/lang/String;)Lio/vertx/ext/auth/oauth2/OAuth2Options;
            pop
         6: .line 83
      StackMap locals: io.vertx.ext.auth.oauth2.OAuth2Options
      StackMap stack:
            aload 2 /* config */
            ldc "auth-server-url"
            invokevirtual io.vertx.core.json.JsonObject.containsKey:(Ljava/lang/String;)Z
            ifeq 8
         7: .line 84
            aload 4 /* options */
            aload 2 /* config */
            ldc "auth-server-url"
            invokevirtual io.vertx.core.json.JsonObject.getString:(Ljava/lang/String;)Ljava/lang/String;
            invokevirtual io.vertx.ext.auth.oauth2.OAuth2Options.setSite:(Ljava/lang/String;)Lio/vertx/ext/auth/oauth2/OAuth2Options;
            pop
         8: .line 87
      StackMap locals:
      StackMap stack:
            aload 2 /* config */
            ldc "credentials"
            invokevirtual io.vertx.core.json.JsonObject.containsKey:(Ljava/lang/String;)Z
            ifeq 10
            aload 2 /* config */
            ldc "credentials"
            invokevirtual io.vertx.core.json.JsonObject.getJsonObject:(Ljava/lang/String;)Lio/vertx/core/json/JsonObject;
            ldc "secret"
            invokevirtual io.vertx.core.json.JsonObject.containsKey:(Ljava/lang/String;)Z
            ifeq 10
         9: .line 88
            aload 4 /* options */
            aload 2 /* config */
            ldc "credentials"
            invokevirtual io.vertx.core.json.JsonObject.getJsonObject:(Ljava/lang/String;)Lio/vertx/core/json/JsonObject;
            ldc "secret"
            invokevirtual io.vertx.core.json.JsonObject.getString:(Ljava/lang/String;)Ljava/lang/String;
            invokevirtual io.vertx.ext.auth.oauth2.OAuth2Options.setClientSecret:(Ljava/lang/String;)Lio/vertx/ext/auth/oauth2/OAuth2Options;
            pop
        10: .line 91
      StackMap locals:
      StackMap stack:
            aload 2 /* config */
            ldc "public-client"
            invokevirtual io.vertx.core.json.JsonObject.containsKey:(Ljava/lang/String;)Z
            ifeq 12
            aload 2 /* config */
            ldc "public-client"
            iconst_0
            invokestatic java.lang.Boolean.valueOf:(Z)Ljava/lang/Boolean;
            invokevirtual io.vertx.core.json.JsonObject.getBoolean:(Ljava/lang/String;Ljava/lang/Boolean;)Ljava/lang/Boolean;
            invokevirtual java.lang.Boolean.booleanValue:()Z
            ifeq 12
        11: .line 92
            aload 4 /* options */
            iconst_1
            invokevirtual io.vertx.ext.auth.oauth2.OAuth2Options.setUseBasicAuthorizationHeader:(Z)Lio/vertx/ext/auth/oauth2/OAuth2Options;
            pop
        12: .line 95
      StackMap locals:
      StackMap stack:
            aload 2 /* config */
            ldc "realm"
            invokevirtual io.vertx.core.json.JsonObject.containsKey:(Ljava/lang/String;)Z
            ifeq 21
        13: .line 96
            aload 2 /* config */
            ldc "realm"
            invokevirtual io.vertx.core.json.JsonObject.getString:(Ljava/lang/String;)Ljava/lang/String;
            astore 5 /* realm */
        start local 5 // java.lang.String realm
        14: .line 98
            aload 4 /* options */
            new java.lang.StringBuilder
            dup
            ldc "/realms/"
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 5 /* realm */
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            ldc "/protocol/openid-connect/auth"
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            invokevirtual io.vertx.ext.auth.oauth2.OAuth2Options.setAuthorizationPath:(Ljava/lang/String;)Lio/vertx/ext/auth/oauth2/OAuth2Options;
            pop
        15: .line 99
            aload 4 /* options */
            new java.lang.StringBuilder
            dup
            ldc "/realms/"
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 5 /* realm */
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            ldc "/protocol/openid-connect/token"
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            invokevirtual io.vertx.ext.auth.oauth2.OAuth2Options.setTokenPath:(Ljava/lang/String;)Lio/vertx/ext/auth/oauth2/OAuth2Options;
            pop
        16: .line 100
            aload 4 /* options */
            aconst_null
            invokevirtual io.vertx.ext.auth.oauth2.OAuth2Options.setRevocationPath:(Ljava/lang/String;)Lio/vertx/ext/auth/oauth2/OAuth2Options;
            pop
        17: .line 101
            aload 4 /* options */
            new java.lang.StringBuilder
            dup
            ldc "/realms/"
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 5 /* realm */
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            ldc "/protocol/openid-connect/logout"
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            invokevirtual io.vertx.ext.auth.oauth2.OAuth2Options.setLogoutPath:(Ljava/lang/String;)Lio/vertx/ext/auth/oauth2/OAuth2Options;
            pop
        18: .line 102
            aload 4 /* options */
            new java.lang.StringBuilder
            dup
            ldc "/realms/"
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 5 /* realm */
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            ldc "/protocol/openid-connect/userinfo"
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            invokevirtual io.vertx.ext.auth.oauth2.OAuth2Options.setUserInfoPath:(Ljava/lang/String;)Lio/vertx/ext/auth/oauth2/OAuth2Options;
            pop
        19: .line 104
            aload 4 /* options */
            new java.lang.StringBuilder
            dup
            ldc "/realms/"
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 5 /* realm */
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            ldc "/protocol/openid-connect/token/introspect"
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            invokevirtual io.vertx.ext.auth.oauth2.OAuth2Options.setIntrospectionPath:(Ljava/lang/String;)Lio/vertx/ext/auth/oauth2/OAuth2Options;
            pop
        20: .line 106
            aload 4 /* options */
            new java.lang.StringBuilder
            dup
            ldc "/realms/"
            invokespecial java.lang.StringBuilder.<init>:(Ljava/lang/String;)V
            aload 5 /* realm */
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            ldc "/protocol/openid-connect/certs"
            invokevirtual java.lang.StringBuilder.append:(Ljava/lang/String;)Ljava/lang/StringBuilder;
            invokevirtual java.lang.StringBuilder.toString:()Ljava/lang/String;
            invokevirtual io.vertx.ext.auth.oauth2.OAuth2Options.setJwkPath:(Ljava/lang/String;)Lio/vertx/ext/auth/oauth2/OAuth2Options;
            pop
        end local 5 // java.lang.String realm
        21: .line 109
      StackMap locals:
      StackMap stack:
            aload 2 /* config */
            ldc "realm-public-key"
            invokevirtual io.vertx.core.json.JsonObject.containsKey:(Ljava/lang/String;)Z
            ifeq 26
        22: .line 110
            aload 4 /* options */
            new io.vertx.ext.auth.PubSecKeyOptions
            dup
            invokespecial io.vertx.ext.auth.PubSecKeyOptions.<init>:()V
        23: .line 111
            ldc "RS256"
            invokevirtual io.vertx.ext.auth.PubSecKeyOptions.setAlgorithm:(Ljava/lang/String;)Lio/vertx/ext/auth/PubSecKeyOptions;
        24: .line 112
            aload 2 /* config */
            ldc "realm-public-key"
            invokevirtual io.vertx.core.json.JsonObject.getString:(Ljava/lang/String;)Ljava/lang/String;
            invokevirtual io.vertx.ext.auth.PubSecKeyOptions.setBuffer:(Ljava/lang/String;)Lio/vertx/ext/auth/PubSecKeyOptions;
        25: .line 110
            invokevirtual io.vertx.ext.auth.oauth2.OAuth2Options.addPubSecKey:(Lio/vertx/ext/auth/PubSecKeyOptions;)Lio/vertx/ext/auth/oauth2/OAuth2Options;
            pop
        26: .line 116
      StackMap locals:
      StackMap stack:
            aload 0 /* vertx */
            aload 4 /* options */
            invokestatic io.vertx.ext.auth.oauth2.OAuth2Auth.create:(Lio/vertx/core/Vertx;Lio/vertx/ext/auth/oauth2/OAuth2Options;)Lio/vertx/ext/auth/oauth2/OAuth2Auth;
        27: .line 117
            aload 4 /* options */
            invokestatic io.vertx.ext.auth.oauth2.rbac.KeycloakRBAC.create:(Lio/vertx/ext/auth/oauth2/OAuth2Options;)Lio/vertx/ext/auth/oauth2/OAuth2RBAC;
            invokeinterface io.vertx.ext.auth.oauth2.OAuth2Auth.rbacHandler:(Lio/vertx/ext/auth/oauth2/OAuth2RBAC;)Lio/vertx/ext/auth/oauth2/OAuth2Auth;
        28: .line 115
            areturn
        end local 4 // io.vertx.ext.auth.oauth2.OAuth2Options options
        end local 3 // io.vertx.core.http.HttpClientOptions httpClientOptions
        end local 2 // io.vertx.core.json.JsonObject config
        end local 1 // io.vertx.ext.auth.oauth2.OAuth2FlowType flow
        end local 0 // io.vertx.core.Vertx vertx
      LocalVariableTable:
        Start  End  Slot               Name  Signature
            0   29     0              vertx  Lio/vertx/core/Vertx;
            0   29     1               flow  Lio/vertx/ext/auth/oauth2/OAuth2FlowType;
            0   29     2             config  Lio/vertx/core/json/JsonObject;
            0   29     3  httpClientOptions  Lio/vertx/core/http/HttpClientOptions;
            3   29     4            options  Lio/vertx/ext/auth/oauth2/OAuth2Options;
           14   21     5              realm  Ljava/lang/String;
    MethodParameters:
                   Name  Flags
      vertx              
      flow               
      config             
      httpClientOptions  

  public static void discover(io.vertx.core.Vertx, io.vertx.ext.auth.oauth2.OAuth2Options, io.vertx.core.Handler<io.vertx.core.AsyncResult<io.vertx.ext.auth.oauth2.OAuth2Auth>>);
    descriptor: (Lio/vertx/core/Vertx;Lio/vertx/ext/auth/oauth2/OAuth2Options;Lio/vertx/core/Handler;)V
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=4, locals=4, args_size=3
        start local 0 // io.vertx.core.Vertx vertx
        start local 1 // io.vertx.ext.auth.oauth2.OAuth2Options config
        start local 2 // io.vertx.core.Handler handler
         0: .line 133
            new io.vertx.ext.auth.oauth2.OAuth2Options
            dup
            aload 1 /* config */
            invokespecial io.vertx.ext.auth.oauth2.OAuth2Options.<init>:(Lio/vertx/ext/auth/oauth2/OAuth2Options;)V
            astore 3 /* options */
        start local 3 // io.vertx.ext.auth.oauth2.OAuth2Options options
         1: .line 134
            aload 0 /* vertx */
            aload 3 /* options */
            aload 3 /* options */
            aload 2 /* handler */
            invokedynamic handle(Lio/vertx/ext/auth/oauth2/OAuth2Options;Lio/vertx/core/Handler;)Lio/vertx/core/Handler;
              Bootstrap: invokestatic java.lang.invoke.LambdaMetafactory.metafactory:(Ljava/lang/invoke/MethodHandles$Lookup;Ljava/lang/String;Ljava/lang/invoke/MethodType;Ljava/lang/invoke/MethodType;Ljava/lang/invoke/MethodHandle;Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/CallSite;
                Method arguments:
                  (Ljava/lang/Object;)V
                  io/vertx/ext/auth/oauth2/providers/KeycloakAuth.lambda$0(Lio/vertx/ext/auth/oauth2/OAuth2Options;Lio/vertx/core/Handler;Lio/vertx/core/AsyncResult;)V (6 itf)
                  (Lio/vertx/core/AsyncResult;)V
            invokestatic io.vertx.ext.auth.oauth2.providers.OpenIDConnectAuth.discover:(Lio/vertx/core/Vertx;Lio/vertx/ext/auth/oauth2/OAuth2Options;Lio/vertx/core/Handler;)V
         2: .line 141
            return
        end local 3 // io.vertx.ext.auth.oauth2.OAuth2Options options
        end local 2 // io.vertx.core.Handler handler
        end local 1 // io.vertx.ext.auth.oauth2.OAuth2Options config
        end local 0 // io.vertx.core.Vertx vertx
      LocalVariableTable:
        Start  End  Slot     Name  Signature
            0    3     0    vertx  Lio/vertx/core/Vertx;
            0    3     1   config  Lio/vertx/ext/auth/oauth2/OAuth2Options;
            0    3     2  handler  Lio/vertx/core/Handler<Lio/vertx/core/AsyncResult<Lio/vertx/ext/auth/oauth2/OAuth2Auth;>;>;
            1    3     3  options  Lio/vertx/ext/auth/oauth2/OAuth2Options;
    Signature: (Lio/vertx/core/Vertx;Lio/vertx/ext/auth/oauth2/OAuth2Options;Lio/vertx/core/Handler<Lio/vertx/core/AsyncResult<Lio/vertx/ext/auth/oauth2/OAuth2Auth;>;>;)V
    MethodParameters:
         Name  Flags
      vertx    final
      config   final
      handler  final

  public static io.vertx.core.Future<io.vertx.ext.auth.oauth2.OAuth2Auth> discover(io.vertx.core.Vertx, io.vertx.ext.auth.oauth2.OAuth2Options);
    descriptor: (Lio/vertx/core/Vertx;Lio/vertx/ext/auth/oauth2/OAuth2Options;)Lio/vertx/core/Future;
    flags: (0x0009) ACC_PUBLIC, ACC_STATIC
    Code:
      stack=3, locals=3, args_size=2
        start local 0 // io.vertx.core.Vertx vertx
        start local 1 // io.vertx.ext.auth.oauth2.OAuth2Options config
         0: .line 157
            invokestatic io.vertx.core.Promise.promise:()Lio/vertx/core/Promise;
            astore 2 /* promise */
        start local 2 // io.vertx.core.Promise promise
         1: .line 158
            aload 0 /* vertx */
            aload 1 /* config */
            aload 2 /* promise */
            invokestatic io.vertx.ext.auth.oauth2.providers.KeycloakAuth.discover:(Lio/vertx/core/Vertx;Lio/vertx/ext/auth/oauth2/OAuth2Options;Lio/vertx/core/Handler;)V
         2: .line 159
            aload 2 /* promise */
            invokeinterface io.vertx.core.Promise.future:()Lio/vertx/core/Future;
            areturn
        end local 2 // io.vertx.core.Promise promise
        end local 1 // io.vertx.ext.auth.oauth2.OAuth2Options config
        end local 0 // io.vertx.core.Vertx vertx
      LocalVariableTable:
        Start  End  Slot     Name  Signature
            0    3     0    vertx  Lio/vertx/core/Vertx;
            0    3     1   config  Lio/vertx/ext/auth/oauth2/OAuth2Options;
            1    3     2  promise  Lio/vertx/core/Promise<Lio/vertx/ext/auth/oauth2/OAuth2Auth;>;
    Signature: (Lio/vertx/core/Vertx;Lio/vertx/ext/auth/oauth2/OAuth2Options;)Lio/vertx/core/Future<Lio/vertx/ext/auth/oauth2/OAuth2Auth;>;
    MethodParameters:
        Name  Flags
      vertx   final
      config  final

  private static void lambda$0(io.vertx.ext.auth.oauth2.OAuth2Options, io.vertx.core.Handler, io.vertx.core.AsyncResult);
    descriptor: (Lio/vertx/ext/auth/oauth2/OAuth2Options;Lio/vertx/core/Handler;Lio/vertx/core/AsyncResult;)V
    flags: (0x100a) ACC_PRIVATE, ACC_STATIC, ACC_SYNTHETIC
    Code:
      stack=2, locals=3, args_size=3
        start local 2 // io.vertx.core.AsyncResult discover
         0: .line 136
            aload 2 /* discover */
            invokeinterface io.vertx.core.AsyncResult.succeeded:()Z
            ifeq 2
         1: .line 137
            aload 2 /* discover */
            invokeinterface io.vertx.core.AsyncResult.result:()Ljava/lang/Object;
            checkcast io.vertx.ext.auth.oauth2.OAuth2Auth
            aload 0
            invokestatic io.vertx.ext.auth.oauth2.rbac.KeycloakRBAC.create:(Lio/vertx/ext/auth/oauth2/OAuth2Options;)Lio/vertx/ext/auth/oauth2/OAuth2RBAC;
            invokeinterface io.vertx.ext.auth.oauth2.OAuth2Auth.rbacHandler:(Lio/vertx/ext/auth/oauth2/OAuth2RBAC;)Lio/vertx/ext/auth/oauth2/OAuth2Auth;
            pop
         2: .line 139
      StackMap locals:
      StackMap stack:
            aload 1
            aload 2 /* discover */
            invokeinterface io.vertx.core.Handler.handle:(Ljava/lang/Object;)V
         3: .line 140
            return
        end local 2 // io.vertx.core.AsyncResult discover
      LocalVariableTable:
        Start  End  Slot      Name  Signature
            0    4     2  discover  Lio/vertx/core/AsyncResult<Lio/vertx/ext/auth/oauth2/OAuth2Auth;>;
}
SourceFile: "KeycloakAuth.java"
InnerClasses:
  public final Lookup = java.lang.invoke.MethodHandles$Lookup of java.lang.invoke.MethodHandles
    RuntimeVisibleAnnotations: 
      io.vertx.codegen.annotations.VertxGen()