• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

Java SingleLogoutService类代码示例

原作者: [db:作者] 来自: [db:来源] 收藏 邀请

本文整理汇总了Java中org.opensaml.saml2.metadata.SingleLogoutService的典型用法代码示例。如果您正苦于以下问题:Java SingleLogoutService类的具体用法?Java SingleLogoutService怎么用?Java SingleLogoutService使用的例子?那么恭喜您, 这里精选的类代码示例或许可以为您提供帮助。



SingleLogoutService类属于org.opensaml.saml2.metadata包,在下文中一共展示了SingleLogoutService类的20个代码示例,这些例子默认根据受欢迎程度排序。您可以为喜欢或者感觉有用的代码点赞,您的评价将有助于我们的系统推荐出更棒的Java代码示例。

示例1: getSingleLogoutServiceResponseLocation

import org.opensaml.saml2.metadata.SingleLogoutService; //导入依赖的package包/类
/**
 * 
 * @return The response location (URL) of {@link SingleSignOnService} at the Login Site
 */
public String getSingleLogoutServiceResponseLocation() {
	if (idpSSODescriptor.getSingleLogoutServices().size() > 0) {
	    List<SingleLogoutService> singleLogoutServices = idpSSODescriptor.getSingleLogoutServices();

              // Prefer POST binding - due to browser redirect limitations.
	    SingleLogoutService singleLogoutService = idpSSODescriptor.getSingleLogoutServices().get(0);
	    for (SingleLogoutService sls : singleLogoutServices) {
	        if(sls.getBinding().equals(SAMLConstants.SAML2_POST_BINDING_URI)) {
	            singleLogoutService = sls;
	            break;
	        }
              }

	    String location = singleLogoutService.getResponseLocation();
		if (location == null) {
			location = singleLogoutService.getLocation();
		}
		return location;
	}
	return null;
}
 
开发者ID:amagdenko,项目名称:oiosaml.java,代码行数:26,代码来源:IdpMetadata.java


示例2: processChildElement

import org.opensaml.saml2.metadata.SingleLogoutService; //导入依赖的package包/类
/** {@inheritDoc} */
protected void processChildElement(XMLObject parentElement, XMLObject childElement) throws UnmarshallingException {
    SSODescriptor descriptor = (SSODescriptor) parentElement;
    if (childElement instanceof ArtifactResolutionService) {
        descriptor.getArtifactResolutionServices().add((ArtifactResolutionService) childElement);
    } else if (childElement instanceof SingleLogoutService) {
        descriptor.getSingleLogoutServices().add((SingleLogoutService) childElement);
    } else if (childElement instanceof ManageNameIDService) {
        descriptor.getManageNameIDServices().add((ManageNameIDService) childElement);
    } else if (childElement instanceof NameIDFormat) {
        descriptor.getNameIDFormats().add((NameIDFormat) childElement);
    } else {
        super.processChildElement(parentElement, childElement);
    }
}
 
开发者ID:lamsfoundation,项目名称:lams,代码行数:16,代码来源:SSODescriptorUnmarshaller.java


示例3: SSODescriptorImpl

import org.opensaml.saml2.metadata.SingleLogoutService; //导入依赖的package包/类
/**
 * Constructor.
 * 
 * @param namespaceURI the namespace the element is in
 * @param elementLocalName the local name of the XML element this Object represents
 * @param namespacePrefix the prefix for the given namespace
 */
protected SSODescriptorImpl(String namespaceURI, String elementLocalName, String namespacePrefix) {
    super(namespaceURI, elementLocalName, namespacePrefix);
    artifactResolutionServices = new XMLObjectChildrenList<ArtifactResolutionService>(this);
    singleLogoutServices = new XMLObjectChildrenList<SingleLogoutService>(this);
    manageNameIDServices = new XMLObjectChildrenList<ManageNameIDService>(this);
    nameIDFormats = new XMLObjectChildrenList<NameIDFormat>(this);
}
 
开发者ID:lamsfoundation,项目名称:lams,代码行数:15,代码来源:SSODescriptorImpl.java


示例4: getEndpoints

import org.opensaml.saml2.metadata.SingleLogoutService; //导入依赖的package包/类
/** {@inheritDoc} */
public List<Endpoint> getEndpoints(QName type) {
    if(type.equals(ArtifactResolutionService.DEFAULT_ELEMENT_NAME)){
        return Collections.unmodifiableList(new ArrayList<Endpoint>(artifactResolutionServices));
    }else if(type.equals(SingleLogoutService.DEFAULT_ELEMENT_NAME)){
        return Collections.unmodifiableList(new ArrayList<Endpoint>(singleLogoutServices));
    }else if(type.equals(ManageNameIDService.DEFAULT_ELEMENT_NAME)){
        return Collections.unmodifiableList(new ArrayList<Endpoint>(manageNameIDServices));
    }
    
    return null;
}
 
开发者ID:lamsfoundation,项目名称:lams,代码行数:13,代码来源:SSODescriptorImpl.java


示例5: getSingleLogoutService

import org.opensaml.saml2.metadata.SingleLogoutService; //导入依赖的package包/类
@SuppressWarnings("unchecked")
private SingleLogoutService getSingleLogoutService(final SAMLConfig configuration, final String binding) {
	SAMLObjectBuilder<SingleLogoutService> builder = (SAMLObjectBuilder<SingleLogoutService>) builderFactory.getBuilder(SingleLogoutService.DEFAULT_ELEMENT_NAME);
	SingleLogoutService service = builder.buildObject();
	service.setBinding(binding);
	service.setLocation(configuration.getLogoutUrl());

	return service;
}
 
开发者ID:italia,项目名称:spid-spring,代码行数:10,代码来源:IdpMetadataGenerator.java


示例6: getSingleLogoutServiceLocation

import org.opensaml.saml2.metadata.SingleLogoutService; //导入依赖的package包/类
/**
 * 
 * @return The location (URL) of {@link SingleSignOnService} at the Login Site
 */
public String getSingleLogoutServiceLocation() {
	String url = null;
	if (idpSSODescriptor.getSingleLogoutServices().size() > 0) {
		SingleLogoutService singleLogoutService = idpSSODescriptor.getSingleLogoutServices().get(0);
		url = singleLogoutService.getLocation();
	}
	return url;
}
 
开发者ID:amagdenko,项目名称:oiosaml.java,代码行数:13,代码来源:IdpMetadata.java


示例7: getSingleLogoutServiceHTTPRedirectLocation

import org.opensaml.saml2.metadata.SingleLogoutService; //导入依赖的package包/类
/**
 * 
 * @return The location (URL) of {@link SingleSignOnService} at the service
 *         provider for HTTP-Redirect
 */
public String getSingleLogoutServiceHTTPRedirectLocation() {
	for (SingleLogoutService singleLogoutService : spSSODescriptor.getSingleLogoutServices()) {
		if (SAMLConstants.SAML2_REDIRECT_BINDING_URI.equals(singleLogoutService.getBinding())) {
			return singleLogoutService.getLocation();
		}
	}
	return null;
}
 
开发者ID:amagdenko,项目名称:oiosaml.java,代码行数:14,代码来源:SPMetadata.java


示例8: getSingleLogoutServiceHTTPRedirectResponseLocation

import org.opensaml.saml2.metadata.SingleLogoutService; //导入依赖的package包/类
/**
 * 
 * @return The response location (URL) of {@link SingleLogoutService} at the
 *         service provider for HTTP-Redirect
 */
public String getSingleLogoutServiceHTTPRedirectResponseLocation() {
	for (SingleLogoutService singleLogoutService : spSSODescriptor.getSingleLogoutServices()) {
		if (SAMLConstants.SAML2_REDIRECT_BINDING_URI.equals(singleLogoutService.getBinding())) {
			return singleLogoutService.getResponseLocation();
		}
	}
	return null;
}
 
开发者ID:amagdenko,项目名称:oiosaml.java,代码行数:14,代码来源:SPMetadata.java


示例9: getSingleLogoutServiceSOAPLocation

import org.opensaml.saml2.metadata.SingleLogoutService; //导入依赖的package包/类
/**
 * 
 * @return The location (URL) of {@link SingleLogoutService} at the service
 *         provider for SOAP
 */
public String getSingleLogoutServiceSOAPLocation() {
	for (SingleLogoutService singleLogoutService : spSSODescriptor.getSingleLogoutServices()) {
		if (SAMLConstants.SAML2_SOAP11_BINDING_URI.equals(singleLogoutService.getBinding())) {
			return singleLogoutService.getLocation();
		}
	}
	return null;
}
 
开发者ID:amagdenko,项目名称:oiosaml.java,代码行数:14,代码来源:SPMetadata.java


示例10: getSingleLogoutServiceHTTPPostLocation

import org.opensaml.saml2.metadata.SingleLogoutService; //导入依赖的package包/类
/**
 * 
 * @return The location (URL) of {@link SingleLogoutService} at the service
 *         provider for POST
 */
public String getSingleLogoutServiceHTTPPostLocation() {
	for (SingleLogoutService singleLogoutService : spSSODescriptor.getSingleLogoutServices()) {
		if (SAMLConstants.SAML2_POST_BINDING_URI.equals(singleLogoutService.getBinding())) {
			return singleLogoutService.getLocation();
		}
	}
	return null;
}
 
开发者ID:amagdenko,项目名称:oiosaml.java,代码行数:14,代码来源:SPMetadata.java


示例11: getSingleLogoutServiceHTTPPostResponseLocation

import org.opensaml.saml2.metadata.SingleLogoutService; //导入依赖的package包/类
/**
 * 
 * @return The response location (URL) of {@link SingleLogoutService} at the
 *         service provider for POST
 */
public String getSingleLogoutServiceHTTPPostResponseLocation() {
	for (SingleLogoutService singleLogoutService : spSSODescriptor.getSingleLogoutServices()) {
		if (SAMLConstants.SAML2_POST_BINDING_URI.equals(singleLogoutService.getBinding())) {
			return singleLogoutService.getResponseLocation();
		}
	}
	return null;
}
 
开发者ID:amagdenko,项目名称:oiosaml.java,代码行数:14,代码来源:SPMetadata.java


示例12: createSingleLogoutService

import org.opensaml.saml2.metadata.SingleLogoutService; //导入依赖的package包/类
public static SingleLogoutService createSingleLogoutService(String location, String responseLocation, String binding) {
	SingleLogoutService sls = buildXMLObject(SingleLogoutService.class);
	sls.setBinding(binding);
	sls.setLocation(location);
	sls.setResponseLocation(responseLocation);
	return sls;
}
 
开发者ID:amagdenko,项目名称:oiosaml.java,代码行数:8,代码来源:SAMLUtil.java


示例13: testSingleElementUnmarshall

import org.opensaml.saml2.metadata.SingleLogoutService; //导入依赖的package包/类
/** {@inheritDoc} */
public void testSingleElementUnmarshall() {
    SingleLogoutService service = (SingleLogoutService) unmarshallElement(singleElementFile);
    
    assertEquals("Binding URI was not expected value", expectedBinding, service.getBinding());
    assertEquals("Location was not expected value", expectedLocation, service.getLocation());
}
 
开发者ID:apigee,项目名称:java-opensaml2,代码行数:8,代码来源:SingleLogoutServiceTest.java


示例14: testSingleElementOptionalAttributesUnmarshall

import org.opensaml.saml2.metadata.SingleLogoutService; //导入依赖的package包/类
/** {@inheritDoc} */
public void testSingleElementOptionalAttributesUnmarshall() {
    SingleLogoutService service = (SingleLogoutService) unmarshallElement(singleElementOptionalAttributesFile);
    
    assertEquals("Binding URI was not expected value", expectedBinding, service.getBinding());
    assertEquals("Location was not expected value", expectedLocation, service.getLocation());
    assertEquals("ResponseLocation was not expected value", expectedResponseLocation, service.getResponseLocation());;
}
 
开发者ID:apigee,项目名称:java-opensaml2,代码行数:9,代码来源:SingleLogoutServiceTest.java


示例15: testSingleElementMarshall

import org.opensaml.saml2.metadata.SingleLogoutService; //导入依赖的package包/类
/** {@inheritDoc} */
public void testSingleElementMarshall() {
    QName qname = new QName(SAMLConstants.SAML20MD_NS, SingleLogoutService.DEFAULT_ELEMENT_LOCAL_NAME);
    SingleLogoutService service = (SingleLogoutService) buildXMLObject(qname);
    
    service.setBinding(expectedBinding);
    service.setLocation(expectedLocation);

    assertEquals(expectedDOM, service);
}
 
开发者ID:apigee,项目名称:java-opensaml2,代码行数:11,代码来源:SingleLogoutServiceTest.java


示例16: testSingleElementOptionalAttributesMarshall

import org.opensaml.saml2.metadata.SingleLogoutService; //导入依赖的package包/类
/** {@inheritDoc} */
public void testSingleElementOptionalAttributesMarshall() {
    QName qname = new QName(SAMLConstants.SAML20MD_NS, SingleLogoutService.DEFAULT_ELEMENT_LOCAL_NAME);
    SingleLogoutService service = (SingleLogoutService) buildXMLObject(qname);
    
    service.setBinding(expectedBinding);
    service.setLocation(expectedLocation);
    service.setResponseLocation(expectedResponseLocation);

    assertEquals(expectedOptionalAttributesDOM, service);
}
 
开发者ID:apigee,项目名称:java-opensaml2,代码行数:12,代码来源:SingleLogoutServiceTest.java


示例17: getSingleLogoutServices

import org.opensaml.saml2.metadata.SingleLogoutService; //导入依赖的package包/类
/** {@inheritDoc} */
public List<SingleLogoutService> getSingleLogoutServices() {
    return singleLogoutServices;
}
 
开发者ID:lamsfoundation,项目名称:lams,代码行数:5,代码来源:SSODescriptorImpl.java


示例18: buildObject

import org.opensaml.saml2.metadata.SingleLogoutService; //导入依赖的package包/类
/** {@inheritDoc} */
public SingleLogoutService buildObject() {
    return buildObject(SAMLConstants.SAML20MD_NS, SingleLogoutService.DEFAULT_ELEMENT_LOCAL_NAME, SAMLConstants.SAML20MD_PREFIX);
}
 
开发者ID:lamsfoundation,项目名称:lams,代码行数:5,代码来源:SingleLogoutServiceBuilder.java


示例19: generateIdPDescriptor

import org.opensaml.saml2.metadata.SingleLogoutService; //导入依赖的package包/类
private EntityDescriptor generateIdPDescriptor(String stsEntityId, String stsLocation, String stsLogoutLocation, byte[] stsKeystore) {
	EntityDescriptor descriptor = SAMLUtil.buildXMLObject(EntityDescriptor.class);
	descriptor.setEntityID(stsEntityId);

	IDPSSODescriptor desc = SAMLUtil.buildXMLObject(IDPSSODescriptor.class);
	desc.addSupportedProtocol("http://schemas.xmlsoap.org/ws/2006/12/federation");
	
	KeyDescriptor signingDescriptor = SAMLUtil.buildXMLObject(KeyDescriptor.class);
	signingDescriptor.setUse(UsageType.SIGNING);
	KeyDescriptor encryptionDescriptor = SAMLUtil.buildXMLObject(KeyDescriptor.class);
	encryptionDescriptor.setUse(UsageType.ENCRYPTION);

	try {
		CertificateFactory cf = CertificateFactory.getInstance("X.509");
		X509Certificate cert = (X509Certificate) cf.generateCertificate(new ByteArrayInputStream(stsKeystore));
		BasicX509Credential credential = new BasicX509Credential();
		credential.setEntityCertificate(cert);
		
		KeyInfoGenerator gen = SecurityHelper.getKeyInfoGenerator(credential, org.opensaml.xml.Configuration.getGlobalSecurityConfiguration(), null);
		signingDescriptor.setKeyInfo(gen.generate(credential));
		encryptionDescriptor.setKeyInfo(gen.generate(credential));
	} catch (SecurityException e1) {
		throw new WrappedException(Layer.BUSINESS, e1);
	} catch (CertificateException e) {
		throw new WrappedException(Layer.BUSINESS, e);
	}
	desc.getKeyDescriptors().add(signingDescriptor);
	desc.getKeyDescriptors().add(encryptionDescriptor);
	
	SingleSignOnService sso = SAMLUtil.buildXMLObject(SingleSignOnService.class);
	sso.setBinding("http://schemas.xmlsoap.org/ws/2006/12/federation");
	sso.setLocation(stsLocation);
	desc.getSingleSignOnServices().add(sso);

	//TODO: Check that the location should be the same
	SingleLogoutService slo = SAMLUtil.buildXMLObject(SingleLogoutService.class);
	slo.setBinding("http://schemas.xmlsoap.org/ws/2006/12/federation");
	slo.setLocation(stsLogoutLocation);
	desc.getSingleLogoutServices().add(slo);
	
	descriptor.getRoleDescriptors().add(desc);
	return descriptor;
}
 
开发者ID:amagdenko,项目名称:oiosaml.java,代码行数:44,代码来源:ConfigurationHandler.java


示例20: SingleLogoutServiceUnmarshaller

import org.opensaml.saml2.metadata.SingleLogoutService; //导入依赖的package包/类
/**
 * Constructor
 */
public SingleLogoutServiceUnmarshaller() {
    super(SAMLConstants.SAML20MD_NS, SingleLogoutService.DEFAULT_ELEMENT_LOCAL_NAME);
}
 
开发者ID:apigee,项目名称:java-opensaml2,代码行数:7,代码来源:SingleLogoutServiceUnmarshaller.java



注:本文中的org.opensaml.saml2.metadata.SingleLogoutService类示例整理自Github/MSDocs等源码及文档管理平台,相关代码片段筛选自各路编程大神贡献的开源项目,源码版权归原作者所有,传播和使用请参考对应项目的License;未经允许,请勿转载。


鲜花

握手

雷人

路过

鸡蛋
该文章已有0人参与评论

请发表评论

全部评论

专题导读
上一篇:
Java ExpressionUtils类代码示例发布时间:2022-05-22
下一篇:
Java OnScanCompletedListener类代码示例发布时间:2022-05-22
热门推荐
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap