View Javadoc
1   /*
2    * Copyright (c) 2002-2014, Mairie de Paris
3    * All rights reserved.
4    *
5    * Redistribution and use in source and binary forms, with or without
6    * modification, are permitted provided that the following conditions
7    * are met:
8    *
9    *  1. Redistributions of source code must retain the above copyright notice
10   *     and the following disclaimer.
11   *
12   *  2. Redistributions in binary form must reproduce the above copyright notice
13   *     and the following disclaimer in the documentation and/or other materials
14   *     provided with the distribution.
15   *
16   *  3. Neither the name of 'Mairie de Paris' nor 'Lutece' nor the names of its
17   *     contributors may be used to endorse or promote products derived from
18   *     this software without specific prior written permission.
19   *
20   * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
21   * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
22   * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
23   * ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDERS OR CONTRIBUTORS BE
24   * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
25   * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
26   * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS
27   * INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN
28   * CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
29   * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
30   * POSSIBILITY OF SUCH DAMAGE.
31   *
32   * License 1.0
33   */
34  package fr.paris.lutece.plugins.mylutece.modules.saml.authentication.metadata;
35  
36  import fr.paris.lutece.plugins.mylutece.modules.saml.authentication.config.ConfigProperties;
37  import fr.paris.lutece.plugins.mylutece.modules.saml.authentication.config.Constants;
38  import fr.paris.lutece.plugins.mylutece.modules.saml.authentication.exceptions.SAMLParsingException;
39  
40  import org.apache.log4j.Logger;
41  
42  import org.opensaml.common.xml.SAMLConstants;
43  
44  import org.opensaml.saml2.metadata.AssertionConsumerService;
45  import org.opensaml.saml2.metadata.AttributeConsumingService;
46  import org.opensaml.saml2.metadata.RequestedAttribute;
47  import org.opensaml.saml2.metadata.SPSSODescriptor;
48  
49  import java.io.InputStream;
50  
51  import java.util.List;
52  
53  
54  public class SPMetadataManager extends MetadataManager
55  {
56      private static Logger _logger = Logger.getLogger( IDPMetadataManager.class );
57  
58      @Override
59      public void loadMetadata( String inFilePath )
60      {
61          // IDP Metadata file path
62          if ( inFilePath == null )
63          {
64              inFilePath = ConfigProperties.getInstance(  ).getProperty( Constants.SP_METADATA_FILE_PROP );
65          }
66  
67          InputStream stream = this.getClass(  ).getResourceAsStream( inFilePath );
68          loadMetadata( stream );
69      }
70  
71      /**
72       *
73       * @throws SAMLParsingException
74       */
75      protected void validateContent(  ) throws SAMLParsingException
76      {
77          // metadonn�es devraient contenir un SPSSODescriptor
78          SPSSODescriptor spSSODescriptor = metaData.getSPSSODescriptor( SAMLConstants.SAML20P_NS );
79  
80          if ( spSSODescriptor == null )
81          {
82              String message = "Les metadonn�es devraient contenir un SPSSODescriptor";
83              _logger.warn( message );
84              throw new SAMLParsingException( message );
85          }
86  
87          // SPSSODescriptor devraient contenir un et un seul AttributeConsumingService
88          List<AttributeConsumingService> attributeConsumingService = spSSODescriptor.getAttributeConsumingServices(  );
89  
90          if ( attributeConsumingService.size(  ) != 1 )
91          {
92              String message = "SPSSODescriptor devraient contenir un et un seul AttributeConsumingService";
93              _logger.warn( message );
94              throw new SAMLParsingException( message );
95          }
96  
97          // SPSSODescriptor devraient contenir un et un seul AssertionConsumerServices
98          List<AssertionConsumerService> assertionConsumerService = spSSODescriptor.getAssertionConsumerServices(  );
99  
100         if ( assertionConsumerService.size(  ) != 1 )
101         {
102             String message = "SPSSODescriptor devraient contenir un et un seul AssertionConsumerServices";
103             _logger.warn( message );
104             throw new SAMLParsingException( message );
105         }
106     }
107 
108     /**
109      * Retourne la liste des attributs de la Metadonn�es
110      * @return
111      * @throws SAMLParsingException
112      */
113     public List<RequestedAttribute> getRequestedAttributes(  )
114         throws SAMLParsingException
115     {
116         return getAttributeConsumingService(  ).getRequestAttributes(  );
117     }
118 
119     private SPSSODescriptor getSPSSODescriptor(  )
120     {
121         return metaData.getSPSSODescriptor( SAMLConstants.SAML20P_NS );
122     }
123 
124     private AttributeConsumingService getAttributeConsumingService(  )
125     {
126         return getSPSSODescriptor(  ).getAttributeConsumingServices(  ).get( 0 );
127     }
128 
129     public AssertionConsumerService getAssertionConsumerService(  )
130     {
131         return getSPSSODescriptor(  ).getAssertionConsumerServices(  ).get( 0 );
132     }
133 }