com.authlete.jakarta.BaseJwksEndpoint Maven / Gradle / Ivy
Show all versions of authlete-java-jakarta Show documentation
/*
* Copyright (C) 2016-2020 Authlete, Inc.
*
* Licensed under the Apache License, Version 2.0 (the "License");
* you may not use this file except in compliance with the License.
* You may obtain a copy of the License at
*
* http://www.apache.org/licenses/LICENSE-2.0
*
* Unless required by applicable law or agreed to in writing,
* software distributed under the License is distributed on an
* "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND,
* either express or implied. See the License for the specific
* language governing permissions and limitations under the
* License.
*/
package com.authlete.jakarta;
import jakarta.ws.rs.WebApplicationException;
import jakarta.ws.rs.core.Response;
import com.authlete.common.api.AuthleteApi;
/**
* A base class for JWK Set endpoints.
*
*
* An OpenID Provider (OP) is required to expose its JSON Web Key Set document
* (JWK Set) so that client applications can (1) verify signatures by the OP
* and (2) encrypt their requests to the OP. The URI of a JWK Set endpoint can
* be found as the value of {@code jwks_uri} in OpenID Provider Metadata if the OP supports OpenID
* Connect Discovery 1.0.
*
*
* @see RFC 7517, JSON Web Key (JWK)
*
* @see OpenID Connect Core 1.0
*
* @see OpenID Connect Discovery 1.0
*
* @since 1.1
*
* @author Takahiko Kawasaki
*/
public class BaseJwksEndpoint extends BaseEndpoint
{
/**
* Handle a request for a JWK Set document.
*
*
* This method internally creates a {@link JwksRequestHandler} instance and
* calls its {@link JwksRequestHandler#handle()} method. Then, this method
* uses the value returned from the {@code handle()} method as a response
* from this method.
*
*
*
* When {@code JwksRequestHandler.handle()} method raises a {@link
* WebApplicationException}, this method calls {@link #onError(WebApplicationException)
* onError()} method with the exception. The default implementation of {@code onError()}
* does nothing. You
* can override the method as necessary. After calling {@code onError()} method,
* this method calls {@code getResponse()} method of the exception and uses the
* returned value as a response from this method.
*
*
* @param api
* An implementation of {@link AuthleteApi}.
*
* @return
* A response that should be returned to the client application.
*/
public Response handle(AuthleteApi api)
{
try
{
// Create a handler.
JwksRequestHandler handler = new JwksRequestHandler(api);
// Delegate the task to the handler.
return handler.handle();
}
catch (WebApplicationException e)
{
// An error occurred in the handler.
onError(e);
// Convert the error to a Response.
return e.getResponse();
}
}
}