Search in sources :

Example 21 with SingleSignOnService

use of org.opensaml.saml.saml2.metadata.SingleSignOnService in project datarouter by hotpads.

the class SamlTool method buildIdpEndpoint.

private static Endpoint buildIdpEndpoint(String identityProviderSingleSignOnServiceUrl) {
    SingleSignOnService endpoint = build(SingleSignOnService.DEFAULT_ELEMENT_NAME);
    endpoint.setBinding(SAMLConstants.SAML2_REDIRECT_BINDING_URI);
    endpoint.setLocation(identityProviderSingleSignOnServiceUrl);
    return endpoint;
}
Also used : SingleSignOnService(org.opensaml.saml.saml2.metadata.SingleSignOnService)

Aggregations

SingleSignOnService (org.opensaml.saml.saml2.metadata.SingleSignOnService)14 EntityDescriptor (org.opensaml.saml.saml2.metadata.EntityDescriptor)9 IDPSSODescriptor (org.opensaml.saml.saml2.metadata.IDPSSODescriptor)9 KeyDescriptor (org.opensaml.saml.saml2.metadata.KeyDescriptor)6 SingleLogoutService (org.opensaml.saml.saml2.metadata.SingleLogoutService)5 X509Certificate (java.security.cert.X509Certificate)4 SingleSignOnService (org.opensaml.saml2.metadata.SingleSignOnService)4 CertificateException (java.security.cert.CertificateException)3 List (java.util.List)3 CriteriaSet (net.shibboleth.utilities.java.support.resolver.CriteriaSet)3 AssertionConsumerService (org.opensaml.saml.saml2.metadata.AssertionConsumerService)3 ArrayList (java.util.ArrayList)2 Arrays (java.util.Arrays)2 HashMap (java.util.HashMap)2 EntityIdCriterion (org.opensaml.core.criterion.EntityIdCriterion)2 NameIDFormat (org.opensaml.saml.saml2.metadata.NameIDFormat)2 EntityDescriptorBuilder (org.opensaml.saml.saml2.metadata.impl.EntityDescriptorBuilder)2 IDPSSODescriptorBuilder (org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorBuilder)2 SingleSignOnServiceBuilder (org.opensaml.saml.saml2.metadata.impl.SingleSignOnServiceBuilder)2 IDPSSODescriptor (org.opensaml.saml2.metadata.IDPSSODescriptor)2