Class BackchannelAuthenticationCompleteRequestHandler


  • public class BackchannelAuthenticationCompleteRequestHandler
    extends Object
    Handler for the result of end-user authentication and authorization in CIBA (Client Initiated Backchannel Authentication) flow.

    handle() method should be called after the authorization server receives the result of end-user authentication and authorization from the authentication device, or even in the case where the server gave up receiving a response from the authentication device for some reasons. The handle() method calls Authlete's /api/backchannel/authentication/complete API, receives a response from the API, and dispatches processing according to the action parameter in the response.

    Since:
    2.13
    Author:
    Hideki Ikeda
    • Method Detail

      • handle

        public void handle​(String ticket,
                           String[] claimNames)
                    throws javax.ws.rs.WebApplicationException
        Handle the result of end-user authentication and authorization in CIBA (Client Initiated Backchannel Authentication) flow.
        Parameters:
        ticket - A ticket that was issued by Authlete's /api/backchannel/authentication API.
        claimNames - Names of requested claims. Use the value of the claimNames parameter in a response from Authlete's /api/backchannel/authentication API.
        Throws:
        javax.ws.rs.WebApplicationException - An error occurred.
      • getApiCaller

        protected com.authlete.jaxrs.AuthleteApiCaller getApiCaller()
      • unexpected

        protected javax.ws.rs.InternalServerErrorException unexpected​(String message,
                                                                      Throwable cause)