2015-08-26 24 views
0

我正在嘗試註冊針對WSO2 IS的Wordpress SAML 2.0插件。wso2 SAML頒發者字段長度

兩個溝通,但在調試,我發現了以下錯誤:

TID: [0] [IS] [2015-08-26 04:13:36,603] WARN {org.wso2.carbon.identity.sso.saml.processors.SPInitSSOAuthnRequestProcessor} - A Service Provider with the Issuer ' http://xxxx.example.com/wp-content/plugins/saml-20-single-sign-on/saml/www/module.php/saml/sp/metadata.php/1 ' is not registered. Service Provider should be registered in advance. {org.wso2.carbon.identity.sso.saml.processors.SPInitSSOAuthnRequestProcessor}

當我檢查了服務提供商的配置,我發現WSO2 UI所截的發行人本:

http://xxxx.example.com/wp-content/plugins/saml-20-single-sign-on/saml/www/module.php/saml/sp/me 

是否有任何方法可以延長「發行人」字段的允許長度,或繞過UI並直接編輯此值?

回答

0

有一個解決方法可以克服這個發行者名稱的截斷。而不是使用UI註冊SP。您可以使用基於文件的方法註冊SP,如[1]中所述。

我測試了這個問題,在IS 5.1.0包中創建了一個發行者值('http://xxxx.example.com/wp-content/plugins/saml-20-single-sign-on/saml/www/module.php/saml/sp/metadata.php/1)給出的問題。它工作正常。

爲了獲得SAML工作給定的發行人名稱

  1. 使用下面的模板來創建服務提供商配置, (更改值所需的)

<ServiceProvider> 
     <Issuer>http://xxxx.example.com/wp-content/plugins/saml-20-single-sign-on/saml/www/module.php/saml/sp/metadata.php/1</Issuer> 
     <AssertionConsumerServiceURLs> 
      <AssertionConsumerServiceURL>http://localhost:8080/travelocity.com/home.jsp</AssertionConsumerServiceURL> 
     </AssertionConsumerServiceURLs> 
     <DefaultAssertionConsumerServiceURL>http://localhost:8080/travelocity.com/home.jsp</DefaultAssertionConsumerServiceURL> 
     <EnableSingleLogout>true</EnableSingleLogout> 
     <SLOResponseURL></SLOResponseURL> 
     <SLORequestURL></SLORequestURL> 
     <SAMLDefaultSigningAlgorithmURI>http://www.w3.org/2000/09/xmldsig#rsa-sha1</SAMLDefaultSigningAlgorithmURI> 
     <SAMLDefaultDigestAlgorithmURI>http://www.w3.org/2000/09/xmldsig#sha1</SAMLDefaultDigestAlgorithmURI> 
     <SignResponse>false</SignResponse> 
     <ValidateSignatures>false</ValidateSignatures> 
     <EncryptAssertion>false</EncryptAssertion> 
     <CertAlias></CertAlias> 
     <EnableAttributeProfile>true</EnableAttributeProfile> 
     <IncludeAttributeByDefault>true</IncludeAttributeByDefault> 
     <ConsumingServiceIndex>2104589</ConsumingServiceIndex> 
     <EnableAudienceRestriction>false</EnableAudienceRestriction> 
     <AudiencesList> 
      <Audience></Audience> 
     </AudiencesList> 
     <EnableRecipients>false</EnableRecipients> 
     <RecipientList> 
      <Recipient></Recipient> 
     </RecipientList> 
     <EnableIdPInitiatedSSO>false</EnableIdPInitiatedSSO> 
     <EnableIdPInitSLO>false</EnableIdPInitSLO> 
     <ReturnToURLList> 
      <ReturnToURL></ReturnToURL> 
     </ReturnToURLList> 
    </ServiceProvider> 

  1. 添加ser副本提供程序配置到/repository/conf/identity/sso-idp-config.xml。

[1] https://docs.wso2.com/display/IS510/Configuring+a+SP+and+IdP+Using+Configuration+Files