Class PasskeysConditionalUIAuthenticator

All Implemented Interfaces:
Authenticator, CredentialValidator<WebAuthnCredentialProvider>, Provider

public class PasskeysConditionalUIAuthenticator extends WebAuthnPasswordlessAuthenticator
  • Constructor Details

    • PasskeysConditionalUIAuthenticator

      public PasskeysConditionalUIAuthenticator(KeycloakSession session)
  • Method Details

    • authenticate

      public void authenticate(AuthenticationFlowContext context)
      Description copied from interface: Authenticator
      Initial call for the authenticator. This method should check the current HTTP request to determine if the request satisfies the Authenticator's requirements. If it doesn't, it should send back a challenge response by calling the AuthenticationFlowContext.challenge(Response). If this challenge is a authentication, the action URL of the form must point to /realms/{realm}/login-actions/authenticate?code={session-code}&execution={executionId} or /realms/{realm}/login-actions/registration?code={session-code}&execution={executionId} {session-code} pertains to the code generated from AuthenticationFlowContext.generateAccessCode(). The {executionId} pertains to the AuthenticationExecutionModel.getId() value obtained from AuthenticationFlowContext.getExecution(). The action URL will invoke the action() method described below.
      Specified by:
      authenticate in interface Authenticator
      Overrides:
      authenticate in class WebAuthnAuthenticator