wso2is 5.7版如何更新服务提供者——saml2sso配置详情 [英] How to update the service provider in wso2is version 5.7 - saml2sso configuration details

查看:29
本文介绍了wso2is 5.7版如何更新服务提供者——saml2sso配置详情的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

目前在我们的组织中作为身份服务器在 wos2IS 5.7 版上工作.我们正在使用spring boot使用soap请求完成所有wso2相关服务,如租户创建、用户存储、服务提供者.我在这里面临一个问题,即使用soap 请求更新服务提供者saml2sso 配置详细信息.我已经阅读了 wso2 的文档,也看到了使用 SoapUI 工具的 Soap 请求的 wso2 的 ServiceProviderServices,但没有找到合适的soap 请求.任何机构都可以帮助我.

currently working on wos2IS version 5.7 in our org as identity servier. we are doing all the wso2 related services like tenant creation , user store, service provider using soap request using spring boot. I am facing one problem here to update service provider saml2sso config detail using soap request. I have read the document of wso2 as well as saw the ServiceProviderServices of wso2 of Soap Request using SoapUI tools but didnot find the suitable soap request for the same. could any body help me on that.

推荐答案

您可以为此使用 IdentitySAMLSSOConfigService.WSDL 合同位于 https://localhost:9443/services/IdentitySAMLSSOConfigService?wsdl URL.(确保您在 carbon.xml 文件中有 false 以访问 WSDL 文件)

You can use IdentitySAMLSSOConfigService for this. The WSDL contract is available at https://localhost:9443/services/IdentitySAMLSSOConfigService?wsdl URL. (Make sure that you have the <HideAdminServiceWSDLs>false</HideAdminServiceWSDLs> in the carbon.xml file to access the WSDL files)

这些 SAML 配置作为注册表集合和属性存储在注册表中.因此,也应该可以使用注册表管理服务来更改这些设置.

These SAML configurations are being stored in the registry, as registry collections and properties. Therefore, changing these should be possible using registry admin services as well.

但是,这是一个两步过程,您首先使用 IdentityApplicationManagementService 服务创建应用程序.然后使用下面的 IdentitySAMLSSOConfigService 方法来更改 SAML 配置.(以下示例仅用于后面的步骤.)

However, this is a two step process where you first create the application using IdentityApplicationManagementService service. And then use the IdentitySAMLSSOConfigService method as below to change the SAML configurations. (Below sample is only for the latter step.)

示例请求

<soap:Envelope xmlns:soap="http://www.w3.org/2003/05/soap-envelope" xmlns:xsd="http://org.apache.axis2/xsd"
               xmlns:xsd1="http://dto.saml.sso.identity.carbon.wso2.org/xsd">
<soap:Header/>
<soap:Body>
    <xsd:addRPServiceProvider>
        <xsd:spDto>
            <xsd1:assertionConsumerUrls>https://localhost:9443/assertionURL</xsd1:assertionConsumerUrls>
            <xsd1:attributeConsumingServiceIndex></xsd1:attributeConsumingServiceIndex>
            <xsd1:certAlias></xsd1:certAlias>
            <xsd1:defaultAssertionConsumerUrl>https://localhost:9443/assertionURL</xsd1:defaultAssertionConsumerUrl>
            <xsd1:digestAlgorithmURI>http://www.w3.org/2001/04/xmlenc#sha512</xsd1:digestAlgorithmURI>
            <xsd1:doEnableEncryptedAssertion>false</xsd1:doEnableEncryptedAssertion>
            <xsd1:doSignAssertions>true</xsd1:doSignAssertions>
            <xsd1:doSignResponse>true</xsd1:doSignResponse>
            <xsd1:doSingleLogout>true</xsd1:doSingleLogout>
            <xsd1:doValidateSignatureInRequests>true</xsd1:doValidateSignatureInRequests>
            <xsd1:enableAttributeProfile>true</xsd1:enableAttributeProfile>
            <xsd1:enableAttributesByDefault>true</xsd1:enableAttributesByDefault>
            <xsd1:idPInitSLOEnabled>false</xsd1:idPInitSLOEnabled>
            <xsd1:idPInitSSOEnabled>false</xsd1:idPInitSSOEnabled>
            <xsd1:idpInitSLOReturnToURLs></xsd1:idpInitSLOReturnToURLs>
            <xsd1:issuer>testissuer</xsd1:issuer>
            <xsd1:loginPageURL></xsd1:loginPageURL>
            <xsd1:nameIDFormat>urn/oasis/names/tc/SAML/1.1/nameid-format/emailAddress</xsd1:nameIDFormat>
            <xsd1:nameIdClaimUri></xsd1:nameIdClaimUri>
            <xsd1:requestedAudiences>https://localhost:9443/audiences</xsd1:requestedAudiences>
            <xsd1:requestedRecipients>https://localhost:9443/recipients</xsd1:requestedRecipients>
            <xsd1:signingAlgorithmURI>http://www.w3.org/2001/04/xmldsig-more#rsa-sha256</xsd1:signingAlgorithmURI>
            <xsd1:sloRequestURL>https://localhost:9443/singleLoguoutRequest</xsd1:sloRequestURL>
            <xsd1:sloResponseURL>https://localhost:9443/singleLoguoutResponse</xsd1:sloResponseURL>
        </xsd:spDto>
    </xsd:addRPServiceProvider>
</soap:Body>
</soap:Envelope>

这篇关于wso2is 5.7版如何更新服务提供者——saml2sso配置详情的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆