Package org.pac4j.saml.context

Examples of org.pac4j.saml.context.ExtendedSAMLMessageContext


    }

    @Override
    protected RedirectAction retrieveRedirectAction(final WebContext wc) {

        ExtendedSAMLMessageContext context = this.contextProvider.buildSpAndIdpContext(wc);
        final String relayState = getStateParameter(wc);

        AuthnRequest authnRequest = this.authnRequestBuilder.build(context);

        this.handler.sendMessage(context, authnRequest, relayState);

        if (destinationBindingType.equalsIgnoreCase(SAMLConstants.SAML2_POST_BINDING_URI)) {
            String content = ((SimpleResponseAdapter) context.getOutboundMessageTransport()).getOutgoingContent();
            return RedirectAction.success(content);
        } else {
            String location = ((SimpleResponseAdapter) context.getOutboundMessageTransport()).getRedirectUrl();
            return RedirectAction.redirect(location);
        }

    }
View Full Code Here


    }

    @Override
    protected Saml2Credentials retrieveCredentials(final WebContext wc) throws RequiresHttpAction {

        ExtendedSAMLMessageContext context = this.contextProvider.buildSpContext(wc);
        // assertion consumer url is pac4j callback url
        context.setAssertionConsumerUrl(getCallbackUrl());

        SignatureTrustEngine trustEngine = this.signatureTrustEngineProvider.build();

        this.handler.receiveMessage(context, trustEngine);
View Full Code Here

TOP

Related Classes of org.pac4j.saml.context.ExtendedSAMLMessageContext

Copyright © 2018 www.massapicom. All rights reserved.
All source code are property of their respective owners. Java is a trademark of Sun Microsystems, Inc and owned by ORACLE Inc. Contact coftware#gmail.com.