Search in sources :

Example 1 with ServiceProviderConfig

use of org.gluu.oxtrust.model.scim2.provider.config.ServiceProviderConfig in project oxTrust by GluuFederation.

the class ServiceProviderConfigWS method listGroups.

@GET
@Produces(Constants.MEDIA_TYPE_SCIM_JSON + "; charset=utf-8")
@HeaderParam("Accept")
@DefaultValue(Constants.MEDIA_TYPE_SCIM_JSON)
public Response listGroups(@HeaderParam("Authorization") String authorization) throws Exception {
    ServiceProviderConfig serviceProviderConfig = new ServiceProviderConfig();
    Meta meta = new Meta();
    meta.setLocation(appConfiguration.getBaseEndpoint() + "/scim/v2/ServiceProviderConfig");
    meta.setResourceType("ServiceProviderConfig");
    serviceProviderConfig.setMeta(meta);
    ArrayList<AuthenticationScheme> authenticationSchemes = new ArrayList<AuthenticationScheme>();
    if (appConfiguration.isScimTestMode()) {
        log.info(" ##### SCIM Test Mode is ACTIVE");
        authenticationSchemes.add(AuthenticationScheme.createOAuth2(true));
    } else {
        authenticationSchemes.add(AuthenticationScheme.createUma(true));
    }
    serviceProviderConfig.setAuthenticationSchemes(authenticationSchemes);
    URI location = new URI(appConfiguration.getBaseEndpoint() + "/scim/v2/ServiceProviderConfig");
    return Response.ok(serviceProviderConfig).location(location).build();
}
Also used : AuthenticationScheme(org.gluu.oxtrust.model.scim2.provider.AuthenticationScheme) ServiceProviderConfig(org.gluu.oxtrust.model.scim2.provider.ServiceProviderConfig) Meta(org.gluu.oxtrust.model.scim2.Meta) ArrayList(java.util.ArrayList) URI(java.net.URI) DefaultValue(javax.ws.rs.DefaultValue) HeaderParam(javax.ws.rs.HeaderParam) Produces(javax.ws.rs.Produces) GET(javax.ws.rs.GET)

Example 2 with ServiceProviderConfig

use of org.gluu.oxtrust.model.scim2.provider.config.ServiceProviderConfig in project oxTrust by GluuFederation.

the class ServiceProviderConfigWS method serve.

@GET
@Produces(MEDIA_TYPE_SCIM_JSON + UTF8_CHARSET_FRAGMENT)
@HeaderParam("Accept")
@DefaultValue(MEDIA_TYPE_SCIM_JSON)
@RejectFilterParam
public Response serve() {
    try {
        ServiceProviderConfig serviceProviderConfig = new ServiceProviderConfig();
        serviceProviderConfig.getFilter().setMaxResults(appConfiguration.getScimProperties().getMaxCount());
        Meta meta = new Meta();
        meta.setLocation(endpointUrl);
        meta.setResourceType(ScimResourceUtil.getType(serviceProviderConfig.getClass()));
        serviceProviderConfig.setMeta(meta);
        boolean onTestMode = appConfiguration.isScimTestMode();
        serviceProviderConfig.setAuthenticationSchemes(Arrays.asList(AuthenticationScheme.createOAuth2(onTestMode), AuthenticationScheme.createUma(!onTestMode)));
        return Response.ok(resourceSerializer.serialize(serviceProviderConfig)).build();
    } catch (Exception e) {
        log.error(e.getMessage(), e);
        return getErrorResponse(Response.Status.INTERNAL_SERVER_ERROR, "Unexpected error: " + e.getMessage());
    }
}
Also used : ServiceProviderConfig(org.gluu.oxtrust.model.scim2.provider.config.ServiceProviderConfig) Meta(org.gluu.oxtrust.model.scim2.Meta) DefaultValue(javax.ws.rs.DefaultValue) HeaderParam(javax.ws.rs.HeaderParam) Produces(javax.ws.rs.Produces) GET(javax.ws.rs.GET) RejectFilterParam(org.gluu.oxtrust.service.scim2.interceptor.RejectFilterParam)

Aggregations

DefaultValue (javax.ws.rs.DefaultValue)2 GET (javax.ws.rs.GET)2 HeaderParam (javax.ws.rs.HeaderParam)2 Produces (javax.ws.rs.Produces)2 Meta (org.gluu.oxtrust.model.scim2.Meta)2 URI (java.net.URI)1 ArrayList (java.util.ArrayList)1 AuthenticationScheme (org.gluu.oxtrust.model.scim2.provider.AuthenticationScheme)1 ServiceProviderConfig (org.gluu.oxtrust.model.scim2.provider.ServiceProviderConfig)1 ServiceProviderConfig (org.gluu.oxtrust.model.scim2.provider.config.ServiceProviderConfig)1 RejectFilterParam (org.gluu.oxtrust.service.scim2.interceptor.RejectFilterParam)1