aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Lenz <tlenz@iaik.tugraz.at>2014-06-06 07:06:20 +0200
committerThomas Lenz <tlenz@iaik.tugraz.at>2014-06-06 07:06:20 +0200
commitc8a872dcffe918d9ed1e867cb9fc18f639a715b4 (patch)
tree9be39fb90a412b46fb089b92ff4a4c5874d1760f
parentc7c87f61be0358786c563817d56a92434f0ece1d (diff)
downloadmoa-id-spss-c8a872dcffe918d9ed1e867cb9fc18f639a715b4.tar.gz
moa-id-spss-c8a872dcffe918d9ed1e867cb9fc18f639a715b4.tar.bz2
moa-id-spss-c8a872dcffe918d9ed1e867cb9fc18f639a715b4.zip
only use redirectBinding for inbound SLO
-rw-r--r--id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/MetadataAction.java30
1 files changed, 15 insertions, 15 deletions
diff --git a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/MetadataAction.java b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/MetadataAction.java
index c60e69df6..1085e4cbc 100644
--- a/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/MetadataAction.java
+++ b/id/server/idserverlib/src/main/java/at/gv/egovernment/moa/id/protocols/pvp2x/MetadataAction.java
@@ -253,18 +253,18 @@ public class MetadataAction implements IAction {
redirectassertionConsumerService.setIndex(1);
redirectassertionConsumerService.setBinding(SAMLConstants.SAML2_REDIRECT_BINDING_URI);
redirectassertionConsumerService.setLocation(PVPConfiguration
- .getInstance().getIDPSSORedirectService());
+ .getInstance().getIDPSSORedirectService());
spSSODescriptor.getAssertionConsumerServices().add(redirectassertionConsumerService);
//add SLO descriptor
- SingleLogoutService postSLOService =
- SAML2Utils.createSAMLObject(SingleLogoutService.class);
- postSLOService.setLocation(PVPConfiguration
- .getInstance().getIDPSSOPostService());
- postSLOService
- .setBinding(SAMLConstants.SAML2_POST_BINDING_URI);
- spSSODescriptor.getSingleLogoutServices().add(postSLOService);
+// SingleLogoutService postSLOService =
+// SAML2Utils.createSAMLObject(SingleLogoutService.class);
+// postSLOService.setLocation(PVPConfiguration
+// .getInstance().getIDPSSOPostService());
+// postSLOService
+// .setBinding(SAMLConstants.SAML2_POST_BINDING_URI);
+// spSSODescriptor.getSingleLogoutServices().add(postSLOService);
SingleLogoutService redirectSLOService =
SAML2Utils.createSAMLObject(SingleLogoutService.class);
@@ -333,13 +333,13 @@ public class MetadataAction implements IAction {
postSingleSignOnService);
//add SLO descriptor
- SingleLogoutService postSLOService =
- SAML2Utils.createSAMLObject(SingleLogoutService.class);
- postSLOService.setLocation(PVPConfiguration
- .getInstance().getIDPSSOPostService());
- postSLOService
- .setBinding(SAMLConstants.SAML2_POST_BINDING_URI);
- idpSSODescriptor.getSingleLogoutServices().add(postSLOService);
+// SingleLogoutService postSLOService =
+// SAML2Utils.createSAMLObject(SingleLogoutService.class);
+// postSLOService.setLocation(PVPConfiguration
+// .getInstance().getIDPSSOPostService());
+// postSLOService
+// .setBinding(SAMLConstants.SAML2_POST_BINDING_URI);
+// idpSSODescriptor.getSingleLogoutServices().add(postSLOService);
}