当前位置: 首页>>代码示例>>Java>>正文


Java AuthnContextComparisonTypeEnumeration类代码示例

本文整理汇总了Java中org.opensaml.saml.saml2.core.AuthnContextComparisonTypeEnumeration的典型用法代码示例。如果您正苦于以下问题:Java AuthnContextComparisonTypeEnumeration类的具体用法?Java AuthnContextComparisonTypeEnumeration怎么用?Java AuthnContextComparisonTypeEnumeration使用的例子?那么恭喜您, 这里精选的类代码示例或许可以为您提供帮助。


AuthnContextComparisonTypeEnumeration类属于org.opensaml.saml.saml2.core包,在下文中一共展示了AuthnContextComparisonTypeEnumeration类的9个代码示例,这些例子默认根据受欢迎程度排序。您可以为喜欢或者感觉有用的代码点赞,您的评价将有助于系统推荐出更棒的Java代码示例。

示例1: getIdaAuthnRequestFromHub

import org.opensaml.saml.saml2.core.AuthnContextComparisonTypeEnumeration; //导入依赖的package包/类
public IdaAuthnRequestFromHub getIdaAuthnRequestFromHub(IdaAuthnRequestFromHubDto idaAuthnRequestFromHubDto, URI ssoUri, String hubEntityId) {
    List<AuthnContext> levelsOfAssurance = idaAuthnRequestFromHubDto.getLevelsOfAssurance();
    AuthnContextComparisonTypeEnumeration comparisonType;

    if (idaAuthnRequestFromHubDto.getUseExactComparisonType()) {
        comparisonType = EXACT;
    } else {
        comparisonType = MINIMUM;
        if (levelsOfAssurance.size() == 1) {
            levelsOfAssurance = Arrays.asList(levelsOfAssurance.get(0), levelsOfAssurance.get(0));
        }
    }

    return createRequestToSendFromHub(
            idaAuthnRequestFromHubDto.getId(),
            levelsOfAssurance,
            idaAuthnRequestFromHubDto.getForceAuthentication(),
            idaAuthnRequestFromHubDto.getSessionExpiryTimestamp(),
            ssoUri,
            comparisonType,
            hubEntityId);
}
 
开发者ID:alphagov,项目名称:verify-hub,代码行数:23,代码来源:IdaAuthnRequestTranslator.java

示例2: testAuthnContextClassRef

import org.opensaml.saml.saml2.core.AuthnContextComparisonTypeEnumeration; //导入依赖的package包/类
@Test
public void testAuthnContextClassRef() throws Exception {
    final SAML2Client client = getClient();
    client.getConfiguration().setComparisonType(AuthnContextComparisonTypeEnumeration.EXACT.toString());
    client.getConfiguration().setAuthnContextClassRef("urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport");
    final WebContext context = new J2EContext(new MockHttpServletRequest(), new MockHttpServletResponse());
    final RedirectAction action = client.getRedirectAction(context);

    final String checkClass = "<saml2p:RequestedAuthnContext Comparison=\"exact\" " +
            "xmlns:saml2p=\"urn:oasis:names:tc:SAML:2.0:protocol\"><saml2:AuthnContextClassRef " +
            "xmlns:saml2=\"urn:oasis:names:tc:SAML:2.0:assertion\">" +
            "urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport</saml2:AuthnContextClassRef>" +
            "</saml2p:RequestedAuthnContext>";

    assertTrue(getInflatedAuthnRequest(action.getLocation()).contains(checkClass));
}
 
开发者ID:yaochi,项目名称:pac4j-plus,代码行数:17,代码来源:RedirectSAML2ClientTests.java

示例3: shouldUseExactComparisonTypeAndLevelsOfAssurance

import org.opensaml.saml.saml2.core.AuthnContextComparisonTypeEnumeration; //导入依赖的package包/类
@Test
public void shouldUseExactComparisonTypeAndLevelsOfAssurance(){
    IdaAuthnRequestFromHubDto idaAuthnRequestFromHubDto = aRequestDto(asList(AuthnContext.LEVEL_2), true);

    IdaAuthnRequestFromHub idaAuthnRequestFromHub = idaAuthnRequestTranslator.getIdaAuthnRequestFromHub(idaAuthnRequestFromHubDto, URI.create("http://example.com"), HUB_ENTITY_ID);

    assertThat(idaAuthnRequestFromHub.getComparisonType()).isEqualTo(AuthnContextComparisonTypeEnumeration.EXACT);
    assertThat(idaAuthnRequestFromHub.getLevelsOfAssurance()).containsSequence(AuthnContext.LEVEL_2);
}
 
开发者ID:alphagov,项目名称:verify-hub,代码行数:10,代码来源:IdaAuthnRequestTranslatorTest.java

示例4: shouldUseMinimumComparisonTypeAndDuplicateSingleLevelOfAssurance

import org.opensaml.saml.saml2.core.AuthnContextComparisonTypeEnumeration; //导入依赖的package包/类
@Test
public void shouldUseMinimumComparisonTypeAndDuplicateSingleLevelOfAssurance(){
    IdaAuthnRequestFromHubDto idaAuthnRequestFromHubDto = aRequestDto(asList(AuthnContext.LEVEL_2), false);

    IdaAuthnRequestFromHub idaAuthnRequestFromHub = idaAuthnRequestTranslator.getIdaAuthnRequestFromHub(idaAuthnRequestFromHubDto, URI.create("http://example.com"), HUB_ENTITY_ID);

    assertThat(idaAuthnRequestFromHub.getComparisonType()).isEqualTo(AuthnContextComparisonTypeEnumeration.MINIMUM);
    assertThat(idaAuthnRequestFromHub.getLevelsOfAssurance()).containsSequence(AuthnContext.LEVEL_2, AuthnContext.LEVEL_2);
}
 
开发者ID:alphagov,项目名称:verify-hub,代码行数:10,代码来源:IdaAuthnRequestTranslatorTest.java

示例5: shouldUseMinimumComparisonTypeAndLevelsOfAssuranceAsIs

import org.opensaml.saml.saml2.core.AuthnContextComparisonTypeEnumeration; //导入依赖的package包/类
@Test
public void shouldUseMinimumComparisonTypeAndLevelsOfAssuranceAsIs(){
    IdaAuthnRequestFromHubDto idaAuthnRequestFromHubDto = aRequestDto(asList(AuthnContext.LEVEL_1, AuthnContext.LEVEL_2), false);

    IdaAuthnRequestFromHub idaAuthnRequestFromHub = idaAuthnRequestTranslator.getIdaAuthnRequestFromHub(idaAuthnRequestFromHubDto, URI.create("http://example.com"), HUB_ENTITY_ID);

    assertThat(idaAuthnRequestFromHub.getComparisonType()).isEqualTo(AuthnContextComparisonTypeEnumeration.MINIMUM);
    assertThat(idaAuthnRequestFromHub.getLevelsOfAssurance()).containsSequence(AuthnContext.LEVEL_1, AuthnContext.LEVEL_2);
}
 
开发者ID:alphagov,项目名称:verify-hub,代码行数:10,代码来源:IdaAuthnRequestTranslatorTest.java

示例6: shouldUseMinimumComparisonTypeAndSendDuplicateLOAs

import org.opensaml.saml.saml2.core.AuthnContextComparisonTypeEnumeration; //导入依赖的package包/类
@Test
public void shouldUseMinimumComparisonTypeAndSendDuplicateLOAs(){
    IdaAuthnRequestFromHubDto idaAuthnRequestFromHubDto = aRequestDto(asList(AuthnContext.LEVEL_2), false);

    IdaAuthnRequestFromHub idaAuthnRequestFromHub = idaAuthnRequestTranslator.getIdaAuthnRequestFromHub(idaAuthnRequestFromHubDto, URI.create("http://example.com"), HUB_ENTITY_ID);

    assertThat(idaAuthnRequestFromHub.getComparisonType()).isEqualTo(AuthnContextComparisonTypeEnumeration.MINIMUM);
    assertThat(idaAuthnRequestFromHub.getLevelsOfAssurance()).containsSequence(AuthnContext.LEVEL_2, AuthnContext.LEVEL_2);
}
 
开发者ID:alphagov,项目名称:verify-hub,代码行数:10,代码来源:IdaAuthnRequestTranslatorTest.java

示例7: getComparisonTypeEnumFromString

import org.opensaml.saml.saml2.core.AuthnContextComparisonTypeEnumeration; //导入依赖的package包/类
protected final AuthnContextComparisonTypeEnumeration getComparisonTypeEnumFromString(final String comparisonType) {
    if ("exact".equalsIgnoreCase(comparisonType)) {
        return AuthnContextComparisonTypeEnumeration.EXACT;
    }
    if ("minimum".equalsIgnoreCase(comparisonType)) {
        return AuthnContextComparisonTypeEnumeration.MINIMUM;
    }
    if ("maximum".equalsIgnoreCase(comparisonType)) {
        return AuthnContextComparisonTypeEnumeration.MAXIMUM;
    }
    if ("better".equalsIgnoreCase(comparisonType)) {
        return AuthnContextComparisonTypeEnumeration.BETTER;
    }
    return null;
}
 
开发者ID:yaochi,项目名称:pac4j-plus,代码行数:16,代码来源:SAML2AuthnRequestBuilder.java

示例8: testSetComparisonTypeWithPostBinding

import org.opensaml.saml.saml2.core.AuthnContextComparisonTypeEnumeration; //导入依赖的package包/类
@Test
public void testSetComparisonTypeWithPostBinding() throws Exception {
    final SAML2Client client =  getClient();
    client.getConfiguration().setComparisonType(AuthnContextComparisonTypeEnumeration.EXACT.toString());
    final WebContext context = new J2EContext(new MockHttpServletRequest(), new MockHttpServletResponse());
    final RedirectAction action = client.getRedirectAction(context);
    assertTrue(getDecodedAuthnRequest(action.getContent()).contains("Comparison=\"exact\""));
}
 
开发者ID:yaochi,项目名称:pac4j-plus,代码行数:9,代码来源:PostSAML2ClientTests.java

示例9: testSetComparisonTypeWithRedirectBinding

import org.opensaml.saml.saml2.core.AuthnContextComparisonTypeEnumeration; //导入依赖的package包/类
@Test
public void testSetComparisonTypeWithRedirectBinding() throws Exception {
    final SAML2Client client = getClient();
    client.getConfiguration().setComparisonType(AuthnContextComparisonTypeEnumeration.EXACT.toString());
    final WebContext context = new J2EContext(new MockHttpServletRequest(), new MockHttpServletResponse());
    final RedirectAction action = client.getRedirectAction(context);
    assertTrue(getInflatedAuthnRequest(action.getLocation()).contains("Comparison=\"exact\""));
}
 
开发者ID:yaochi,项目名称:pac4j-plus,代码行数:9,代码来源:RedirectSAML2ClientTests.java


注:本文中的org.opensaml.saml.saml2.core.AuthnContextComparisonTypeEnumeration类示例由纯净天空整理自Github/MSDocs等开源代码及文档管理平台,相关代码片段筛选自各路编程大神贡献的开源项目,源码版权归原作者所有,传播和使用请参考对应项目的License;未经允许,请勿转载。