Package org.jboss.seam.security.external.saml

Examples of org.jboss.seam.security.external.saml.SamlService


    public SamlExternalIdentityProvider(String entityId, IDPSSODescriptorType iDPSSODescriptor) {
        super(entityId, iDPSSODescriptor.getKeyDescriptor());

        wantAuthnRequestsSigned = iDPSSODescriptor.getWantAuthnRequestsSigned();

        services.put(SamlProfile.SINGLE_SIGN_ON, new SamlService(SamlProfile.SINGLE_SIGN_ON, iDPSSODescriptor.getSingleSignOnService()));
        services.put(SamlProfile.SINGLE_LOGOUT, new SamlService(SamlProfile.SINGLE_LOGOUT, iDPSSODescriptor.getSingleLogoutService()));
    }
View Full Code Here


        StatusResponseType statusResponse;

        if (failed) {
            statusResponse = samlMessageFactory.createStatusResponse(SamlConstants.STATUS_RESPONDER, null);
        } else {
            SamlService service = serviceProvider.getService(SamlProfile.SINGLE_SIGN_ON);
            statusResponse = samlMessageFactory.createResponse(session, samlMessageSender.getEndpoint(service));
        }

        samlMessageSender.sendResponse(serviceProvider, statusResponse, SamlProfile.SINGLE_SIGN_ON, response);
View Full Code Here

        super(entityId, sPSSODescriptor.getKeyDescriptor());

        wantAssertionsSigned = sPSSODescriptor.getWantAssertionsSigned();
        authnRequestsSigned = sPSSODescriptor.getAuthnRequestsSigned();

        services.put(SamlProfile.SINGLE_SIGN_ON, new SamlService(SamlProfile.SINGLE_SIGN_ON, sPSSODescriptor.getAssertionConsumerService()));
        services.put(SamlProfile.SINGLE_LOGOUT, new SamlService(SamlProfile.SINGLE_LOGOUT, sPSSODescriptor.getSingleLogoutService()));
    }
View Full Code Here

      {
         statusResponse = samlMessageFactory.createStatusResponse(SamlConstants.STATUS_RESPONDER, null);
      }
      else
      {
         SamlService service = serviceProvider.getService(SamlProfile.SINGLE_SIGN_ON);
         statusResponse = samlMessageFactory.createResponse(session, samlMessageSender.getEndpoint(service));
      }

      samlMessageSender.sendResponse(serviceProvider, statusResponse, SamlProfile.SINGLE_SIGN_ON, response);
View Full Code Here

      super(entityId, SPSSODescriptor.getKeyDescriptor());

      wantAssertionsSigned = SPSSODescriptor.isWantAssertionsSigned();
      authnRequestsSigned = SPSSODescriptor.isAuthnRequestsSigned();

      services.put(SamlProfile.SINGLE_SIGN_ON, new SamlService(SamlProfile.SINGLE_SIGN_ON, SPSSODescriptor.getAssertionConsumerService()));
      services.put(SamlProfile.SINGLE_LOGOUT, new SamlService(SamlProfile.SINGLE_LOGOUT, SPSSODescriptor.getSingleLogoutService()));
   }
View Full Code Here

   {
      super(entityId, IDPSSODescriptor.getKeyDescriptor());

      wantAuthnRequestsSigned = IDPSSODescriptor.isWantAuthnRequestsSigned();

      services.put(SamlProfile.SINGLE_SIGN_ON, new SamlService(SamlProfile.SINGLE_SIGN_ON, IDPSSODescriptor.getSingleSignOnService()));
      services.put(SamlProfile.SINGLE_LOGOUT, new SamlService(SamlProfile.SINGLE_LOGOUT, IDPSSODescriptor.getSingleLogoutService()));
   }
View Full Code Here

TOP

Related Classes of org.jboss.seam.security.external.saml.SamlService

Copyright © 2018 www.massapicom. All rights reserved.
All source code are property of their respective owners. Java is a trademark of Sun Microsystems, Inc and owned by ORACLE Inc. Contact coftware#gmail.com.