org.apache.sling.auth.openid
Class OpenIDConstants

java.lang.Object
  extended by org.apache.sling.auth.openid.OpenIDConstants

public final class OpenIDConstants
extends Object

The OpenIDConstants class defines useful constants for implementors of login forms for OpenID authentication.


Field Summary
static String OPENID_AUTH
          Identification of this authentication handler.
static String OPENID_FAILURE_REASON
          The name of the request parameter set by the requestCredentials method when redirecting to the login request form.
static String OPENID_IDENTITY
          The name of the request parameter set by the requestCredentials method providing to authenticated OpenID identity.
 
Constructor Summary
OpenIDConstants()
           
 
Method Summary
 
Methods inherited from class java.lang.Object
clone, equals, finalize, getClass, hashCode, notify, notifyAll, toString, wait, wait, wait
 

Field Detail

OPENID_AUTH

public static final String OPENID_AUTH
Identification of this authentication handler. This value is set by the handler as the authentication type of the AuthenticationInfo object returned from the extractCredentials method.

To explicitly request OpenID authentication handling, this should be used as the value of the sling:authRequestLogin request parameter.

See Also:
Constant Field Values

OPENID_FAILURE_REASON

public static final String OPENID_FAILURE_REASON
The name of the request parameter set by the requestCredentials method when redirecting to the login request form. The value of the parameter is the name of one of the OpenIDFailure constants.

This parameter is intended to be used by the login form to provide information to the client as to why OpenID authentication has failed. For example a login form implemented as a JSP may use the parameter to write the message like this:

 <%
     String reason = request.getParameter(OPENID_FAILURE_REASON_ATTRIBUTE);
     OpenIDFailure fReason = OpenIDFailure.valueOf(reason);
 %>
 <div id="err">
   <p><%= fReason %></p>
 </div>
 

See Also:
Constant Field Values

OPENID_IDENTITY

public static final String OPENID_IDENTITY
The name of the request parameter set by the requestCredentials method providing to authenticated OpenID identity. This parameter is only set if the OPENID_FAILURE_REASON is OpenIDFailure.REPOSITORY and can be used to offer the user assistence with associating an existing JCR user with the OpenID identity.

See Also:
Constant Field Values
Constructor Detail

OpenIDConstants

public OpenIDConstants()


Copyright © 2007-2011 The Apache Software Foundation. All Rights Reserved.