当前位置: 首页>>代码示例>>Java>>正文


Java NameIDPolicy.setFormat方法代码示例

本文整理汇总了Java中org.opensaml.saml2.core.NameIDPolicy.setFormat方法的典型用法代码示例。如果您正苦于以下问题:Java NameIDPolicy.setFormat方法的具体用法?Java NameIDPolicy.setFormat怎么用?Java NameIDPolicy.setFormat使用的例子?那么恭喜您, 这里精选的方法代码示例或许可以为您提供帮助。您也可以进一步了解该方法所在org.opensaml.saml2.core.NameIDPolicy的用法示例。


在下文中一共展示了NameIDPolicy.setFormat方法的8个代码示例,这些例子默认根据受欢迎程度排序。您可以为喜欢或者感觉有用的代码点赞,您的评价将有助于系统推荐出更棒的Java代码示例。

示例1: processAttribute

import org.opensaml.saml2.core.NameIDPolicy; //导入方法依赖的package包/类
/** {@inheritDoc} */
protected void processAttribute(XMLObject samlObject, Attr attribute) throws UnmarshallingException {
    NameIDPolicy policy = (NameIDPolicy) samlObject;

    if (attribute.getLocalName().equals(NameIDPolicy.FORMAT_ATTRIB_NAME)) {
        policy.setFormat(attribute.getValue());
    }
    if (attribute.getLocalName().equals(NameIDPolicy.SP_NAME_QUALIFIER_ATTRIB_NAME)) {
        policy.setSPNameQualifier(attribute.getValue());
    }
    if (attribute.getLocalName().equals(NameIDPolicy.ALLOW_CREATE_ATTRIB_NAME)) {
        policy.setAllowCreate(XSBooleanValue.valueOf(attribute.getValue()));
    } else {
        super.processAttribute(samlObject, attribute);
    }
}
 
开发者ID:lamsfoundation,项目名称:lams,代码行数:17,代码来源:NameIDPolicyUnmarshaller.java

示例2: setNameIDPolicy

import org.opensaml.saml2.core.NameIDPolicy; //导入方法依赖的package包/类
public void setNameIDPolicy(String format, boolean allowCreate) {
	if (format == null || format.trim().equals("")) return;

	NameIDFormat idFormat = NameIDFormat.valueOf(format.toUpperCase());
	NameIDPolicy policy = SAMLUtil.buildXMLObject(NameIDPolicy.class);
	policy.setAllowCreate(allowCreate);
	policy.setFormat(idFormat.getFormat());
	policy.setSPNameQualifier(request.getIssuer().getValue());
	
	request.setNameIDPolicy(policy);
}
 
开发者ID:amagdenko,项目名称:oiosaml.java,代码行数:12,代码来源:OIOAuthnRequest.java

示例3: buildNameIDPolicy

import org.opensaml.saml2.core.NameIDPolicy; //导入方法依赖的package包/类
/**
 * Build the NameIDPolicy object
 *
 * @return NameIDPolicy object
 */
private static NameIDPolicy buildNameIDPolicy(String nameIdPolicyFormat) {
    NameIDPolicy nameIDPolicy = new NameIDPolicyBuilder().buildObject();
    if (nameIdPolicyFormat == null) {
        nameIdPolicyFormat = SAML2SSOAuthenticatorConstants.SAML2_NAME_ID_POLICY_UNSPECIFIED;
    }
    nameIDPolicy.setFormat(nameIdPolicyFormat);
    nameIDPolicy.setAllowCreate(true);
    return nameIDPolicy;
}
 
开发者ID:wso2-attic,项目名称:carbon-identity,代码行数:15,代码来源:AuthenticationRequestBuilder.java

示例4: testSingleElementOptionalAttributesMarshall

import org.opensaml.saml2.core.NameIDPolicy; //导入方法依赖的package包/类
/** {@inheritDoc} */
public void testSingleElementOptionalAttributesMarshall() {
    QName qname = new QName(SAMLConstants.SAML20P_NS, NameIDPolicy.DEFAULT_ELEMENT_LOCAL_NAME);
    NameIDPolicy policy = (NameIDPolicy) buildXMLObject(qname);
    
    policy.setFormat(expectedFormat);
    policy.setSPNameQualifier(expectedSPNameQualifer);
    policy.setAllowCreate(expectedAllowCreate);
    
    assertEquals(expectedOptionalAttributesDOM, policy);
}
 
开发者ID:apigee,项目名称:java-opensaml2,代码行数:12,代码来源:NameIDPolicyTest.java

示例5: buildNameIDPolicy

import org.opensaml.saml2.core.NameIDPolicy; //导入方法依赖的package包/类
/**
 * Build the NameIDPolicy object
 *
 * @return NameIDPolicy object
 */
private static NameIDPolicy buildNameIDPolicy() {
    NameIDPolicy nameIDPolicy = new NameIDPolicyBuilder().buildObject();
    nameIDPolicy.setFormat(SSOConstants.SAML2_NAME_ID_POLICY);
    nameIDPolicy.setAllowCreate(true);
    return nameIDPolicy;
}
 
开发者ID:wso2,项目名称:carbon-commons,代码行数:12,代码来源:AuthReqBuilder.java

示例6: buildNameIDPolicy

import org.opensaml.saml2.core.NameIDPolicy; //导入方法依赖的package包/类
/**
 * Costruisce il NameIDPolicy object
 *
 * @return NameIDPolicy object
 */
private NameIDPolicy buildNameIDPolicy() {
	NameIDPolicy nameIDPolicy = new NameIDPolicyBuilder().buildObject();
	nameIDPolicy.setFormat(SAML2_NAME_ID_POLICY);
	return nameIDPolicy;
}
 
开发者ID:italia,项目名称:spid-spring,代码行数:11,代码来源:AuthenticationInfoExtractor.java

示例7: buildAuthnRequest

import org.opensaml.saml2.core.NameIDPolicy; //导入方法依赖的package包/类
protected AuthnRequest buildAuthnRequest(HttpServletRequest request) throws SSOAgentException {

        IssuerBuilder issuerBuilder = new IssuerBuilder();
        Issuer issuer =
                issuerBuilder.buildObject("urn:oasis:names:tc:SAML:2.0:assertion",
                        "Issuer", "samlp");
        issuer.setValue(ssoAgentConfig.getSAML2().getSPEntityId());

		/* NameIDPolicy */
        NameIDPolicyBuilder nameIdPolicyBuilder = new NameIDPolicyBuilder();
        NameIDPolicy nameIdPolicy = nameIdPolicyBuilder.buildObject();
        nameIdPolicy.setFormat("urn:oasis:names:tc:SAML:2.0:nameid-format:persistent");
        nameIdPolicy.setSPNameQualifier("Issuer");
        nameIdPolicy.setAllowCreate(true);

		/* AuthnContextClass */
        AuthnContextClassRefBuilder authnContextClassRefBuilder = new AuthnContextClassRefBuilder();
        AuthnContextClassRef authnContextClassRef =
                authnContextClassRefBuilder.buildObject("urn:oasis:names:tc:SAML:2.0:assertion",
                        "AuthnContextClassRef",
                        "saml");
        authnContextClassRef.setAuthnContextClassRef("urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport");

		/* AuthnContex */
        RequestedAuthnContextBuilder requestedAuthnContextBuilder =
                new RequestedAuthnContextBuilder();
        RequestedAuthnContext requestedAuthnContext = requestedAuthnContextBuilder.buildObject();
        requestedAuthnContext.setComparison(AuthnContextComparisonTypeEnumeration.EXACT);
        requestedAuthnContext.getAuthnContextClassRefs().add(authnContextClassRef);

        DateTime issueInstant = new DateTime();

		/* Creation of AuthRequestObject */
        AuthnRequestBuilder authRequestBuilder = new AuthnRequestBuilder();
        AuthnRequest authRequest =
                authRequestBuilder.buildObject("urn:oasis:names:tc:SAML:2.0:protocol",
                        "AuthnRequest", "samlp");

        authRequest.setForceAuthn(ssoAgentConfig.getSAML2().isForceAuthn());
        authRequest.setIsPassive(ssoAgentConfig.getSAML2().isPassiveAuthn());
        authRequest.setIssueInstant(issueInstant);
        authRequest.setProtocolBinding(ssoAgentConfig.getSAML2().getHttpBinding());
        authRequest.setAssertionConsumerServiceURL(ssoAgentConfig.getSAML2().getACSURL());
        authRequest.setIssuer(issuer);
        authRequest.setNameIDPolicy(nameIdPolicy);
        authRequest.setRequestedAuthnContext(requestedAuthnContext);
        authRequest.setID(SSOAgentUtils.createID());
        authRequest.setVersion(SAMLVersion.VERSION_20);
        authRequest.setDestination(ssoAgentConfig.getSAML2().getIdPURL());
        if (request.getAttribute(Extensions.LOCAL_NAME) != null) {
            authRequest.setExtensions((Extensions) request.getAttribute(Extensions.LOCAL_NAME));
        }

		/* Requesting Attributes. This Index value is registered in the IDP */
        if (ssoAgentConfig.getSAML2().getAttributeConsumingServiceIndex() != null &&
                ssoAgentConfig.getSAML2().getAttributeConsumingServiceIndex().trim().length() > 0) {
            authRequest.setAttributeConsumingServiceIndex(Integer.parseInt(
                    ssoAgentConfig.getSAML2().getAttributeConsumingServiceIndex()));
        }

        return authRequest;
    }
 
开发者ID:wso2-extensions,项目名称:identity-agent-sso,代码行数:63,代码来源:SAML2SSOManager.java

示例8: buildAuthnRequest

import org.opensaml.saml2.core.NameIDPolicy; //导入方法依赖的package包/类
/**
 * Build a SAML2 authentication request.
 * 
 * @param requestId
 *            the request Id
 * @return the authentication request
 */
protected AuthnRequest buildAuthnRequest(final SamlBindingEnum binding) {
	final Issuer issuer = this.buildIssuer();

	// Create NameIDPolicy
	final NameIDPolicyBuilder nameIdPolicyBuilder = new NameIDPolicyBuilder();
	final NameIDPolicy nameIdPolicy = nameIdPolicyBuilder.buildObject();
	nameIdPolicy.setFormat("urn:oasis:names:tc:SAML:2.0:nameid-format:transient");
	nameIdPolicy.setAllowCreate(false);

	// Create AuthnContextClassRef
	final AuthnContextClassRef authnContextClassRef = this.authnContextClassRefBuilder
			.buildObject(AuthnContextClassRef.DEFAULT_ELEMENT_NAME);
	authnContextClassRef
			.setAuthnContextClassRef("urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport");

	// Create RequestedAuthnContext
	final RequestedAuthnContext requestedAuthnContext = this.requestedAuthnContextBuilder
			.buildObject(RequestedAuthnContext.DEFAULT_ELEMENT_NAME);
	requestedAuthnContext.setComparison(AuthnContextComparisonTypeEnumeration.EXACT);
	requestedAuthnContext.getAuthnContextClassRefs().add(authnContextClassRef);

	final DateTime issueInstant = new DateTime();
	final AuthnRequest authnRequest = this.authRequestBuilder.buildObject(AuthnRequest.DEFAULT_ELEMENT_NAME);

	// Force IdP authentication.
	authnRequest.setForceAuthn(this.idpConfig.isForceAuthentication());
	authnRequest.setIsPassive(false);
	authnRequest.setIssueInstant(issueInstant);

	final SamlBindingEnum responseBinding = this.idpConfig.getResponseBinding();
	authnRequest.setProtocolBinding(responseBinding.getUri());
	final ISpConfig spConfig = this.getSaml20SpProcessor().getSpConfig();
	authnRequest.setAssertionConsumerServiceURL(spConfig.getEndpointUrl(responseBinding));

	authnRequest.setIssuer(issuer);
	authnRequest.setNameIDPolicy(nameIdPolicy);
	// authnRequest.setRequestedAuthnContext(requestedAuthnContext);
	// authnRequest.setProviderName(this.spConfig.getEntityId());
	authnRequest.setDestination(this.idpConfig.getIdpSsoEndpointUrl(binding));
	authnRequest.setVersion(SAMLVersion.VERSION_20);

	// Select the Attributes to be returned
	if (this.idpConfig.getAttributeConsumingServiceIndex() != null) {
		authnRequest.setAttributeConsumingServiceIndex(this.idpConfig.getAttributeConsumingServiceIndex());
	}

	// Subject subject = this.subjectBuilder.buildObject();
	// authnRequest.setSubject(subject);

	// Time validity window : + or - XX ms
	final Conditions conditions = this.conditionsBuilder.buildObject();
	conditions.setNotBefore(this.buildNotBeforeTime(issueInstant));
	conditions.setNotOnOrAfter(this.buildNotOnOrAfterTime(issueInstant));
	authnRequest.setConditions(conditions);

	this.getSaml20SpProcessor().signSamlObject(authnRequest);

	return authnRequest;
}
 
开发者ID:mxbossard,项目名称:java-saml2-sp,代码行数:67,代码来源:OpenSaml20IdpConnector.java


注:本文中的org.opensaml.saml2.core.NameIDPolicy.setFormat方法示例由纯净天空整理自Github/MSDocs等开源代码及文档管理平台,相关代码片段筛选自各路编程大神贡献的开源项目,源码版权归原作者所有,传播和使用请参考对应项目的License;未经允许,请勿转载。