Examples of LogoutRequest


Examples of org.apache.james.imap.message.request.LogoutRequest

     * org.apache.james.imap.decode.ImapRequestLineReader, java.lang.String,
     * org.apache.james.imap.api.process.ImapSession)
     */
    protected ImapMessage decode(ImapCommand command, ImapRequestLineReader request, String tag, ImapSession session) throws DecodingException {
        request.eol();
        final ImapMessage result = new LogoutRequest(command, tag);
        return result;
    }
View Full Code Here

Examples of org.apache.james.imap.message.request.LogoutRequest

     * org.apache.james.imap.decode.ImapRequestLineReader, java.lang.String,
     * org.apache.james.imap.api.process.ImapSession)
     */
    protected ImapMessage decode(ImapCommand command, ImapRequestLineReader request, String tag, ImapSession session) throws DecodingException {
        request.eol();
        final ImapMessage result = new LogoutRequest(command, tag);
        return result;
    }
View Full Code Here

Examples of org.dmd.dmp.server.extended.LogoutRequest

  @Override
  public LogoutResponseDMO logout(LogoutRequestDMO logoutRequest) {
    // All requests are immediately wrapped for use on the server. This includes
    // associating the request with the originating HttpServletRequest.
    LogoutRequest request = new LogoutRequest(logoutRequest, getThreadLocalRequest());
    LogoutResponse response = null;
   
    if (request.isTrackingEnabled())
      logger.trace("Received by DMP servlet:\n" + request.toOIF());
   
    try {
      // Ensure that the session is valid - if it isn't, an error reponse
      // will be returned.
      response = (LogoutResponse) securityManager.validateSession(request);
      if (response == null){
        // All activity takes place against the session
//        SessionRI session = securityManager.getSession(request);
        response = securityManager.logout(request);
       
      }
    } catch (DmcValueException e) {
      response = (LogoutResponse) request.getErrorResponse();
      response.setResponseText(e.toString());
      logger.error(e.toString());
    } catch (Exception ex){
      logger.error(DebugInfo.extractTheStack(ex));
      response = (LogoutResponse) request.getErrorResponse();
      response.setResponseText(DebugInfo.extractTheStack(ex));
    }

    return(response.getDMO());
  }
View Full Code Here

Examples of org.dmd.dmp.server.extended.LogoutRequest

        super(new LogoutRequestDMO(mods), org.dmd.dmp.server.generated.DmpSchemaAG._LogoutRequest);
    }

    // Generated from: org.dmd.dmg.generators.BaseDMWGeneratorNewest.dumpWrapper(BaseDMWGeneratorNewest.java:470)
    public LogoutRequest getModificationRecorder(){
        LogoutRequest rc = new LogoutRequest();
        rc.setModifier(new DmcTypeModifierMV(MetaDMSAG.__modify));
        return(rc);
    }
View Full Code Here

Examples of org.dmd.dmp.server.extended.LogoutRequest

    public LogoutRequestDMW(LogoutRequestDMO obj) {
        super(obj, org.dmd.dmp.server.generated.DmpSchemaAG._LogoutRequest);
    }

    public LogoutRequest cloneIt() {
        LogoutRequest rc = new LogoutRequest();
        rc.setDmcObject(getDMO().cloneIt());
        return(rc);
    }
View Full Code Here

Examples of org.opensaml.saml2.core.LogoutRequest

            }

            SingleLogoutMessageBuilder logoutMsgBuilder = new SingleLogoutMessageBuilder();
            Map<String, String> rpSessionsList = sessionInfoData.getRPSessionsList();
            SingleLogoutRequestDTO[] singleLogoutReqDTOs = new SingleLogoutRequestDTO[sessionsList.size()-1];
            LogoutRequest logoutReq = logoutMsgBuilder.buildLogoutRequest(subject, sessionId,
                    SAMLSSOConstants.SingleLogoutCodes.LOGOUT_USER);
            String logoutReqString = SAMLSSOUtil.encode(SAMLSSOUtil.marshall(logoutReq));
            int index = 0;
            for (String key : sessionsList.keySet()) {
                if (!key.equals(issuer)) {
View Full Code Here

Examples of org.opensaml.saml2.core.LogoutRequest

    static {
        SAMLSSOUtil.doBootstrap();
    }

    public LogoutRequest buildLogoutRequest(String subject, String sessionId, String reason) {
        LogoutRequest logoutReq = new LogoutRequestBuilder().buildObject();
        logoutReq.setID(SAMLSSOUtil.createID());

        DateTime issueInstant = new DateTime();
        logoutReq.setIssueInstant(issueInstant);
        logoutReq.setNotOnOrAfter(new DateTime(issueInstant.getMillis() + 5 * 60 * 1000));

        NameID nameId = new NameIDBuilder().buildObject();
        nameId.setFormat(SAMLSSOConstants.NAME_ID_POLICY_ENTITY);
        nameId.setValue(subject);
        logoutReq.setNameID(nameId);

        SessionIndex sessionIndex = new SessionIndexBuilder().buildObject();
        sessionIndex.setSessionIndex(sessionId);
        logoutReq.getSessionIndexes().add(sessionIndex);

        logoutReq.setReason(reason);

        return logoutReq;
    }
View Full Code Here

Examples of org.opensaml.saml2.core.LogoutRequest

     * @param reason reason for generating logout request.
     * @return LogoutRequest object
     */
    public LogoutRequest buildLogoutRequest(String subject, String reason) {
        Util.doBootstrap();
        LogoutRequest logoutReq = new org.opensaml.saml2.core.impl.LogoutRequestBuilder().buildObject();
        logoutReq.setID(Util.createID());

        DateTime issueInstant = new DateTime();
        logoutReq.setIssueInstant(issueInstant);
        logoutReq.setNotOnOrAfter(new DateTime(issueInstant.getMillis() + 5 * 60 * 1000));

        IssuerBuilder issuerBuilder = new IssuerBuilder();
        Issuer issuer = issuerBuilder.buildObject();
        issuer.setValue(Util.getServiceProviderId());
        logoutReq.setIssuer(issuer);

        NameID nameId = new NameIDBuilder().buildObject();
        nameId.setFormat(SAML2SSOAuthenticatorConstants.SAML2_NAME_ID_POLICY_TRANSIENT);
        nameId.setValue(subject);
        logoutReq.setNameID(nameId);

        SessionIndex sessionIndex = new SessionIndexBuilder().buildObject();
        // TODO : fix this to use the proper Session ID
        sessionIndex.setSessionIndex(UUIDGenerator.getUUID());
        logoutReq.getSessionIndexes().add(sessionIndex);

        logoutReq.setReason(reason);

        return logoutReq;
    }
View Full Code Here

Examples of org.opensaml.saml2.core.LogoutRequest

        } catch (SAML2SSOUIAuthenticatorException e) {
            log.error("Error handling the single logout request", e);
        }

        if (samlObject instanceof LogoutRequest) {
            LogoutRequest logoutRequest = (LogoutRequest) samlObject;
            //  There can be only one session index entry.
            List<SessionIndex> sessionIndexList = logoutRequest.getSessionIndexes();
            if (sessionIndexList.size() > 0) {
                // mark this session as invalid.
                ssoSessionManager.makeSessionInvalid(sessionIndexList.get(0).getSessionIndex());
            }
        }
View Full Code Here

Examples of org.opensaml.saml2.core.LogoutRequest

*/
public class LogoutRequestUnmarshaller extends RequestAbstractTypeUnmarshaller {

    /** {@inheritDoc} */
    protected void processAttribute(XMLObject samlObject, Attr attribute) throws UnmarshallingException {
        LogoutRequest req = (LogoutRequest) samlObject;

        if (attribute.getLocalName().equals(LogoutRequest.REASON_ATTRIB_NAME)) {
            req.setReason(attribute.getValue());
        } else if (attribute.getLocalName().equals(LogoutRequest.NOT_ON_OR_AFTER_ATTRIB_NAME)
                && !DatatypeHelper.isEmpty(attribute.getValue())) {
            req.setNotOnOrAfter(new DateTime(attribute.getValue(), ISOChronology.getInstanceUTC()));
        } else {
            super.processAttribute(samlObject, attribute);
        }
    }
View Full Code Here
TOP
Copyright © 2018 www.massapi.com. All rights reserved.
All source code are property of their respective owners. Java is a trademark of Sun Microsystems, Inc and owned by ORACLE Inc. Contact coftware#gmail.com.