Modifier and Type | Class and Description |
---|---|
class |
TrustKeyProcessingException
Processing Exception in the trust key manager
|
Modifier and Type | Method and Description |
---|---|
static Document |
DocumentUtil.createDocumentWithBaseNamespace(String baseNamespace,
String localPart)
Create a document with the root element of the form <someElement xmlns="customNamespace"
|
static void |
StaxUtil.flush(XMLStreamWriter writer)
Flush the stream writer
|
static Document |
DocumentUtil.getDocument(File file)
Get Document from a file
|
static Document |
DocumentUtil.getDocument(InputStream is)
Get Document from an inputstream
|
static Document |
DocumentUtil.getDocument(Reader reader)
Parse a document from a reader
|
static Document |
DocumentUtil.getDocument(String docString)
Parse a document from the string
|
static String |
DocumentUtil.getDocumentAsString(Document signedDoc)
Marshall a document into a String
|
static Document |
DocumentUtil.getDocumentFromSource(Source source) |
static String |
DocumentUtil.getDOMElementAsString(Element element)
Marshall a DOM Element as string
|
static InputStream |
DocumentUtil.getNodeAsStream(Node node)
Stream a DOM Node as an input stream
|
static String |
DocumentUtil.getNodeAsString(Node node)
Stream a DOM Node as a String
|
static Node |
DocumentUtil.getNodeFromSource(Source source) |
static InputStream |
DocumentUtil.getSourceAsStream(Source source)
Get the
Source as an InputStream |
static XMLEventWriter |
StaxUtil.getXMLEventWriter(OutputStream outStream)
Get an
XMLEventWriter |
static XMLStreamWriter |
StaxUtil.getXMLStreamWriter(OutputStream outStream)
Get an
XMLStreamWriter |
static XMLStreamWriter |
StaxUtil.getXMLStreamWriter(Result result) |
static XMLStreamWriter |
StaxUtil.getXMLStreamWriter(Writer writer)
Get an
XMLStreamWriter |
static void |
StaxUtil.setPrefix(XMLStreamWriter writer,
String prefix,
String nsURI)
Set a prefix
|
static void |
StaxUtil.writeAttribute(XMLStreamWriter writer,
QName attributeName,
String attributeValue)
Write an attribute
|
static void |
StaxUtil.writeAttribute(XMLStreamWriter writer,
String attributeName,
QName attributeValue)
Write an attribute
|
static void |
StaxUtil.writeAttribute(XMLStreamWriter writer,
String localName,
String value)
Write an xml attribute
|
static void |
StaxUtil.writeAttribute(XMLStreamWriter writer,
String localName,
String type,
String value)
Write an xml attribute
|
static void |
StaxUtil.writeAttribute(XMLStreamWriter writer,
String prefix,
String localName,
String type,
String value)
Write an xml attribute
|
static void |
StaxUtil.writeCData(XMLStreamWriter writer,
String value)
Write a string as text node
|
static void |
StaxUtil.writeCharacters(XMLStreamWriter writer,
String value)
Write a string as text node
|
static void |
StaxUtil.writeDefaultNameSpace(XMLStreamWriter writer,
String ns)
Write the default namespace
|
static void |
StaxUtil.writeDOMElement(XMLStreamWriter writer,
Element domElement)
Write DOM Element to the stream
|
static void |
StaxUtil.writeDOMNode(XMLStreamWriter writer,
Node node)
Write a DOM Node to the stream
|
static void |
StaxUtil.writeEndElement(XMLStreamWriter writer)
Write an end element.
|
static void |
StaxUtil.writeNameSpace(XMLStreamWriter writer,
String prefix,
String ns)
Write a namespace
|
static void |
StaxUtil.writeStartElement(XMLStreamWriter writer,
String prefix,
String localPart,
String ns)
Write a start element
|
Modifier and Type | Method and Description |
---|---|
Document |
SAML2Request.convert(RequestAbstractType rat)
Return the DOM object
|
Document |
SAML2Request.convert(ResponseType responseType)
Convert a SAML2 Response into a Document
|
AuthnRequestType |
SAML2Request.getAuthnRequestType(InputStream is)
Get the AuthnRequestType from an input stream
|
AuthnRequestType |
SAML2Request.getAuthnRequestType(String fileName)
Get AuthnRequestType from a file
|
RequestAbstractType |
SAML2Request.getRequestType(InputStream is)
Get a Request Type from Input Stream
|
SAML2Object |
SAML2Request.getSAML2ObjectFromStream(InputStream is)
Get the Underlying SAML2Object from the input stream
|
void |
SAML2Request.marshall(RequestAbstractType requestType,
OutputStream os)
Marshall the AuthnRequestType to an output stream
|
void |
SAML2Request.marshall(RequestAbstractType requestType,
Writer writer)
Marshall the AuthnRequestType to a writer
|
Modifier and Type | Method and Description |
---|---|
Document |
SAML2Response.convert(StatusResponseType responseType)
Convert a SAML2 Response into a Document
|
ResponseType |
SAML2Response.createResponseType(String ID,
SPInfoHolder sp,
IDPInfoHolder idp,
IssuerInfoHolder issuerInfo)
Create a ResponseType
NOTE:: The PicketLink STS is used to issue/update the assertion
If you want to control over the assertion being issued, then use
SAML2Response.createResponseType(String, SPInfoHolder, IDPInfoHolder, IssuerInfoHolder, AssertionType) |
ResponseType |
SAML2Response.createResponseType(String ID,
SPInfoHolder sp,
IDPInfoHolder idp,
IssuerInfoHolder issuerInfo,
AssertionType assertion)
Construct a
ResponseType without calling PicketLink STS for the assertion. |
AssertionType |
SAML2Response.getAssertionType(InputStream is)
Read an assertion from an input stream
|
EncryptedAssertionType |
SAML2Response.getEncryptedAssertion(InputStream is)
Get an encrypted assertion from the stream
|
ResponseType |
SAML2Response.getResponseType(InputStream is)
Read a ResponseType from an input stream
|
SAML2Object |
SAML2Response.getSAML2ObjectFromStream(InputStream is)
Read a
SAML2Object from an input stream |
void |
SAML2Response.marshall(ResponseType responseType,
OutputStream os)
Marshall the response type to the output stream
|
void |
SAML2Response.marshall(ResponseType responseType,
Writer writer)
Marshall the ResponseType into a writer
|
Modifier and Type | Method and Description |
---|---|
void |
SAML2Signature.signSAMLDocument(Document samlDocument,
KeyPair keypair)
Sign a SAML Document
|
boolean |
SAML2Signature.validate(Document signedDocument,
PublicKey publicKey)
Validate the SAML2 Document
|
Modifier and Type | Method and Description |
---|---|
SOAPSAMLXACML.Result |
SOAPSAMLXACML.send(String endpoint,
String issuer,
org.jboss.security.xacml.core.model.context.RequestType xacmlRequest)
Given an xacml request
|
Modifier and Type | Method and Description |
---|---|
static Element |
KeyUtil.getKeyInfo(Certificate certificate)
Given a certificate, build a keyinfo type
|
Modifier and Type | Method and Description |
---|---|
protected void |
BaseFormAuthenticator.initializeHandlerChain() |
protected void |
BaseFormAuthenticator.populateChainConfig() |
protected void |
AbstractSPFormAuthenticator.sendHttpPostBindingRequest(String destination,
Document samlDocument,
String relayState,
Response response,
boolean willSendRequest)
Sends a HTTP POST request to the IDP.
|
protected void |
AbstractSPFormAuthenticator.sendHttpRedirectRequest(String destination,
Document samlDocument,
String relayState,
Response response,
boolean willSendRequest,
String destinationQueryStringWithSignature)
Sends a HTTP Redirect request to the IDP.
|
protected void |
AbstractSPFormAuthenticator.sendRequestToIDP(String destination,
Document samlDocument,
String relayState,
Request request,
Response response,
boolean willSendRequest,
String destinationQueryStringWithSignature)
Send the request to the IDP.
|
Modifier and Type | Method and Description |
---|---|
protected void |
SPFormAuthenticationMechanism.initializeHandlerChain() |
protected void |
SPFormAuthenticationMechanism.populateChainConfig() |
Constructor and Description |
---|
SPFormAuthenticationMechanism(FormParserFactory parserFactory,
String name,
String loginPage,
String errorPage,
ServletContext servletContext,
SAMLConfigurationProvider configProvider,
PicketLinkAuditHelper auditHelper) |
Modifier and Type | Method and Description |
---|---|
void |
SecurityTokenProvider.cancelToken(ProtocolContext context)
Cancels the token contained in the specified request context.
|
void |
SecurityTokenProvider.issueToken(ProtocolContext context)
Generates a security token using the information contained in the specified request context and stores the
newly-created
token in the context itself.
|
void |
SecurityTokenProvider.renewToken(ProtocolContext context)
Renews the security token contained in the specified request context.
|
void |
SecurityTokenProvider.validateToken(ProtocolContext context)
Evaluates the validity of the token contained in the specified request context and sets the result in the context
itself.
|
Modifier and Type | Method and Description |
---|---|
AssertionType |
SAMLAssertionParser.fromElement(Element element) |
SAML11AssertionType |
SAML11AssertionParser.fromElement(Element element) |
Modifier and Type | Method and Description |
---|---|
void |
SAML11AssertionTokenProvider.cancelToken(ProtocolContext context) |
void |
SAML11AssertionTokenProvider.issueToken(ProtocolContext context) |
void |
SAML11AssertionTokenProvider.renewToken(ProtocolContext context) |
void |
SAML11AssertionTokenProvider.validateToken(ProtocolContext context) |
Modifier and Type | Method and Description |
---|---|
void |
SAML11AssertionWriter.write(SAML11ActionType action) |
void |
SAML11AssertionWriter.write(SAML11AssertionType assertion)
Write an
SAML11AssertionType to stream |
void |
SAML11RequestWriter.write(SAML11AttributeQueryType attr) |
void |
SAML11AssertionWriter.write(SAML11AttributeStatementType statement) |
void |
SAML11AssertionWriter.write(SAML11AttributeType attributeType)
Write an
AttributeType to stream |
void |
SAML11RequestWriter.write(SAML11AuthenticationQueryType auth) |
void |
SAML11AssertionWriter.write(SAML11AuthenticationStatementType authnStatement)
Write an
AuthnStatementType to stream |
void |
SAML11AssertionWriter.write(SAML11AuthorityBindingType authority) |
void |
SAML11RequestWriter.write(SAML11AuthorizationDecisionQueryType attr) |
void |
SAML11AssertionWriter.write(SAML11AuthorizationDecisionStatementType xacmlStat) |
void |
SAML11AssertionWriter.write(SAML11EvidenceType evidence) |
void |
SAML11AssertionWriter.write(SAML11NameIdentifierType nameid) |
void |
SAML11RequestWriter.write(SAML11RequestType request) |
void |
SAML11ResponseWriter.write(SAML11ResponseType response) |
void |
SAML11ResponseWriter.write(SAML11StatusCodeType statusCode) |
void |
SAML11ResponseWriter.write(SAML11StatusType status) |
void |
SAML11AssertionWriter.write(SAML11SubjectConfirmationType confirmation) |
void |
SAML11AssertionWriter.write(SAML11SubjectLocalityType locality) |
void |
SAML11AssertionWriter.write(SAML11SubjectStatementType statement) |
void |
SAML11AssertionWriter.write(SAML11SubjectType subject)
write an
SubjectType to stream |
void |
SAML11AssertionWriter.write(StatementAbstractType statement)
Write an
StatementAbstractType to stream |
void |
SAML11AssertionWriter.writeAttributeTypeWithoutRootTag(SAML11AttributeType attributeType) |
void |
SAML11AssertionWriter.writeLocalizedNameType(LocalizedNameType localizedNameType,
QName startElement) |
void |
SAML11AssertionWriter.writeStringAttributeValue(String attributeValue) |
void |
SAML11AssertionWriter.writeSubjectConfirmationData(Object scData) |
Modifier and Type | Method and Description |
---|---|
static SAML2HandlerChain |
SAML2HandlerChainFactory.createChain(String fqn) |
Modifier and Type | Method and Description |
---|---|
void |
SAML2Handler.generateSAMLRequest(SAML2HandlerRequest request,
SAML2HandlerResponse response)
Generate a SAML Request to be sent to the IDP if the handler is invoked at the SP and vice-versa
|
void |
SAML2Handler.handleRequestType(SAML2HandlerRequest request,
SAML2HandlerResponse response)
Handle a SAML2 RequestAbstractType
|
void |
SAML2Handler.handleStatusResponseType(SAML2HandlerRequest request,
SAML2HandlerResponse response)
Handle a SAML2 Status Response Type
|
void |
SAML2Handler.reset()
Shed all state
|
Modifier and Type | Method and Description |
---|---|
void |
SAML20AssertionTokenProvider.cancelToken(ProtocolContext context) |
void |
SAML20AssertionTokenProvider.issueToken(ProtocolContext context) |
void |
SAML20AssertionTokenProvider.renewToken(ProtocolContext context) |
void |
SAML20AssertionTokenProvider.validateToken(ProtocolContext context) |
Modifier and Type | Method and Description |
---|---|
static Document |
AssertionUtil.asDocument(AssertionType assertion)
Given
AssertionType , convert it into a DOM Document. |
static String |
AssertionUtil.asString(AssertionType assertion)
Given
AssertionType , convert it into a String |
static X509Certificate |
SAMLMetadataUtil.getCertificate(KeyDescriptorType keyDescriptor)
Get the
X509Certificate from the KeyInfo |
static XACMLAuthzDecisionStatementType |
SOAPSAMLXACMLUtil.getDecisionStatement(Node samlResponse) |
static XACMLAuthzDecisionQueryType |
SOAPSAMLXACMLUtil.getXACMLQueryType(Node samlRequest)
Parse the XACML Authorization Decision Query from the Dom Element
|
static Document |
SAMLXACMLUtil.getXACMLRequest(org.jboss.security.xacml.core.model.context.RequestType requestType) |
static Document |
SAMLXACMLUtil.getXACMLResponse(org.jboss.security.xacml.core.model.context.ResponseType responseType) |
static ResponseType |
SOAPSAMLXACMLUtil.handleXACMLQuery(org.jboss.security.xacml.interfaces.PolicyDecisionPoint pdp,
String issuer,
XACMLAuthzDecisionQueryType xacmlRequest) |
static void |
StaxWriterUtil.writeDSAKeyValueType(XMLStreamWriter writer,
DSAKeyValueType type) |
static void |
StaxWriterUtil.writeKeyInfo(XMLStreamWriter writer,
KeyInfoType keyInfo)
Write the
KeyInfoType |
static void |
StaxWriterUtil.writeRSAKeyValueType(XMLStreamWriter writer,
RSAKeyValueType type) |
Modifier and Type | Method and Description |
---|---|
void |
SAMLRequestWriter.write(ArtifactResolveType request) |
void |
SAMLResponseWriter.write(ArtifactResponseType response) |
void |
SAMLAssertionWriter.write(AssertionType assertion)
Write an
AssertionType to stream |
void |
SAMLRequestWriter.write(AttributeQueryType request) |
void |
SAMLAssertionWriter.write(AttributeStatementType statement) |
void |
BaseWriter.write(AttributeType attributeType)
Write an
AttributeType to stream |
void |
SAMLAssertionWriter.write(AuthnContextType authContext)
Write an
AuthnContextType to stream |
void |
SAMLRequestWriter.write(AuthnRequestType request)
Write a
AuthnRequestType to stream |
void |
SAMLAssertionWriter.write(AuthnStatementType authnStatement)
Write an
AuthnStatementType to stream |
void |
SAMLMetadataWriter.write(ContactType contact) |
void |
SAMLMetadataWriter.write(IDPSSODescriptorType idpSSODescriptor) |
void |
SAMLRequestWriter.write(LogoutRequestType logOutRequest)
Write a
LogoutRequestType to stream |
void |
SAMLRequestWriter.write(NameIDPolicyType nameIDPolicy)
Write a
NameIDPolicyType to stream |
void |
BaseWriter.write(NameIDType nameIDType,
QName tag)
Write
NameIDType to stream |
void |
SAMLRequestWriter.write(RequestedAuthnContextType requestedAuthnContextType)
Write a
RequestedAuthnContextType to stream |
void |
SAMLResponseWriter.write(ResponseType response)
Write a
ResponseType to stream |
void |
SAMLMetadataWriter.write(SPSSODescriptorType spSSODescriptor) |
void |
SAMLMetadataWriter.write(SSODescriptorType ssoDescriptor) |
void |
SAMLAssertionWriter.write(StatementAbstractType statement)
Write an
StatementAbstractType to stream |
void |
SAMLResponseWriter.write(StatusCodeType statusCodeType)
Write a
StatusCodeType to stream |
void |
SAMLResponseWriter.write(StatusDetailType statusDetailType)
Write a
StatusDetailType to stream |
void |
SAMLResponseWriter.write(StatusResponseType response,
QName qname)
Write a
StatusResponseType |
void |
SAMLResponseWriter.write(StatusType status)
Write a
StatusType to stream |
void |
BaseWriter.write(SubjectType subject)
write an
SubjectType to stream |
void |
SAMLRequestWriter.write(XACMLAuthzDecisionQueryType xacmlQuery) |
void |
SAMLAssertionWriter.write(XACMLAuthzDecisionStatementType xacmlStat) |
void |
SAMLMetadataWriter.writeArtifactResolutionService(IndexedEndpointType indexedEndpoint) |
void |
SAMLMetadataWriter.writeAssertionConsumerService(IndexedEndpointType indexedEndpoint) |
void |
SAMLMetadataWriter.writeAttributeAuthorityDescriptor(AttributeAuthorityDescriptorType attributeAuthority) |
void |
SAMLMetadataWriter.writeAttributeConsumingService(AttributeConsumingServiceType attributeConsumer) |
void |
SAMLMetadataWriter.writeAttributeService(EndpointType endpoint) |
void |
BaseWriter.writeAttributeTypeWithoutRootTag(AttributeType attributeType) |
void |
SAMLMetadataWriter.writeEntitiesDescriptor(EntitiesDescriptorType entities) |
void |
SAMLMetadataWriter.writeEntityDescriptor(EntityDescriptorType entityDescriptor) |
void |
SAMLMetadataWriter.writeIndexedEndpointType(IndexedEndpointType indexedEndpoint) |
void |
SAMLMetadataWriter.writeKeyDescriptor(KeyDescriptorType keyDescriptor) |
void |
BaseWriter.writeLocalizedNameType(LocalizedNameType localizedNameType,
QName startElement) |
void |
SAMLMetadataWriter.writeOrganization(OrganizationType org) |
void |
SAMLMetadataWriter.writeSingleLogoutService(EndpointType endpoint) |
void |
SAMLMetadataWriter.writeSingleSignOnService(EndpointType endpoint) |
void |
BaseWriter.writeStringAttributeValue(String attributeValue) |
Modifier and Type | Method and Description |
---|---|
void |
ServiceProviderSAMLWorkflow.sendHttpPostBindingRequest(String destination,
Document samlDocument,
String relayState,
HttpServletResponse response,
boolean willSendRequest)
Sends a HTTP POST request to the IDP.
|
void |
ServiceProviderSAMLWorkflow.sendHttpRedirectRequest(String destination,
Document samlDocument,
String relayState,
HttpServletResponse response,
boolean willSendRequest,
String destinationQueryStringWithSignature)
Sends a HTTP Redirect request to the IDP.
|
void |
ServiceProviderSAMLWorkflow.sendRequestToIDP(String destination,
Document samlDocument,
String relayState,
HttpServletResponse response,
boolean willSendRequest,
String destinationQueryStringWithSignature,
boolean httpPostBinding)
Send the request to the IDP.
|
Modifier and Type | Method and Description |
---|---|
protected Lifetime |
AbstractSecurityTokenProvider.adjustLifetimeForClockSkew(Lifetime lifetime) |
void |
PicketLinkCoreSTS.cancelToken(ProtocolContext protocolContext)
Cancels the token contained in the specified request context.
|
void |
PicketLinkCoreSTS.issueToken(ProtocolContext protocolContext)
Issue a security token
|
void |
PicketLinkCoreSTS.renewToken(ProtocolContext protocolContext)
Renews the security token contained in the specified request context.
|
void |
PicketLinkCoreSTS.validateToken(ProtocolContext protocolContext)
Evaluates the validity of the token contained in the specified request context and sets the result in the context
itself.
|
Modifier and Type | Method and Description |
---|---|
static void |
JAXPValidationUtil.checkSchemaValidation(Node samlDocument)
Based on system property "picketlink.schema.validate" set to "true", do schema validation
|
static Element |
XMLEncryptionUtil.decryptElementInDocument(Document documentWithEncryptedElement,
PrivateKey privateKey)
Decrypt an encrypted element inside a document
|
static void |
XMLEncryptionUtil.encryptElement(Document document,
Element element,
PublicKey publicKey,
SecretKey secretKey,
int keySize)
Encrypts an element in a XML document using the specified public key, secret key, and key size.
|
static void |
XMLEncryptionUtil.encryptElement(QName elementQName,
Document document,
PublicKey publicKey,
SecretKey secretKey,
int keySize,
QName wrappingElementQName,
boolean addEncryptedKeyInKeyInfo)
Given an element in a Document, encrypt the element and replace the element in the document with the encrypted
data
|
static Element |
XMLEncryptionUtil.encryptElementInDocument(Document document,
PublicKey publicKey,
SecretKey secretKey,
int keySize,
QName wrappingElementQName,
boolean addEncryptedKeyInKeyInfo)
Encrypt the root document element inside a Document.
|
static org.apache.xml.security.encryption.EncryptedKey |
XMLEncryptionUtil.encryptKey(Document document,
SecretKey keyToBeEncrypted,
PublicKey keyUsedToEncryptSecretKey,
int keySize)
Encrypt the Key to be transported
|
static PublicKey |
CoreConfigUtil.getValidatingKey(ProviderType idpSpConfiguration,
String domain)
Get the validating key
|
static PublicKey |
CoreConfigUtil.getValidatingKey(TrustKeyManager trustKeyManager,
String domain)
Get the validating key given the trust key manager
|
static X509Certificate |
XMLSignatureUtil.getX509CertificateFromKeyInfoString(String certificateString)
Given the X509Certificate in the keyinfo element, get a
X509Certificate |
Modifier and Type | Method and Description |
---|---|
static Element |
SamlCredential.assertionToElement(String assertion) |
Element |
SamlCredential.getAssertionAsElement() |
Modifier and Type | Method and Description |
---|---|
void |
SAML20TokenProvider.cancelToken(ProtocolContext protoContext) |
void |
SAML11TokenProvider.cancelToken(ProtocolContext context) |
static AssertionType |
SAMLUtil.fromElement(Element assertionElement)
Utility method that unmarshals the specified
Element into an AssertionType instance. |
void |
SAML20TokenProvider.issueToken(ProtocolContext protoContext) |
void |
SAML11TokenProvider.issueToken(ProtocolContext context) |
void |
SAML20TokenProvider.renewToken(ProtocolContext protoContext) |
void |
SAML11TokenProvider.renewToken(ProtocolContext context) |
void |
SAML20TokenProvider.validateToken(ProtocolContext protoContext) |
void |
SAML11TokenProvider.validateToken(ProtocolContext context) |
Modifier and Type | Method and Description |
---|---|
void |
WSPolicyWriter.write(AppliesTo appliesTo)
Write an
AppliesTo to the stream |
void |
WSAddressingWriter.write(EndpointReferenceType endpointReference) |
void |
WSTrustRequestWriter.write(RequestSecurityToken requestToken)
Write the
RequestSecurityToken into the OutputStream |
void |
WSTrustRequestWriter.write(RequestSecurityTokenCollection requestTokenCollection)
Write the
RequestSecurityTokenCollection into the OutputStream |
void |
WSTrustResponseWriter.write(RequestSecurityTokenResponseCollection collection)
Writes the WS-Trust response message represented by the specified
RequestSecurityTokenResponseCollection
object. |
void |
WSSecurityWriter.write(UsernameTokenType usernameToken) |
void |
WSSecurityWriter.writeLifetime(XMLGregorianCalendar created,
XMLGregorianCalendar expires) |
void |
WSSecurityWriter.writeSecurityTokenReference(SecurityTokenReferenceType secRef) |
Constructor and Description |
---|
WSTrustRequestWriter(OutputStream out)
Creates a
WSTrustRequestWriter that writes RequestSecurityToken instances to the specified
OutputStream . |
WSTrustRequestWriter(Result result)
Creates a
WSTrustRequestWriter that writes RequestSecurityToken instances to the specified Result
. |
WSTrustResponseWriter(OutputStream stream)
Creates a
WSTrustResponseWriter instance that writes WS-Trust response messages to the specified
OutputStream . |
WSTrustResponseWriter(Result result)
Creates a
WSTrustResponseWriter instance that writes WS-Trust response messages to the specified Result . |
Modifier and Type | Method and Description |
---|---|
IDPType |
SPMetadataProvider.getIDPConfiguration() |
IDPType |
PropertiesConfigurationProvider.getIDPConfiguration() |
IDPType |
IDPMetadataConfigurationProvider.getIDPConfiguration() |
IDPType |
AbstractSPMetadataConfigurationProvider.getIDPConfiguration() |
abstract IDPType |
AbstractSAMLConfigurationProvider.getIDPConfiguration() |
PicketLinkType |
PropertiesConfigurationProvider.getPicketLinkConfiguration() |
PicketLinkType |
IDPMetadataConfigurationProvider.getPicketLinkConfiguration() |
PicketLinkType |
AbstractSPMetadataConfigurationProvider.getPicketLinkConfiguration() |
PicketLinkType |
AbstractSAMLConfigurationProvider.getPicketLinkConfiguration() |
SPType |
SPMetadataProvider.getSPConfiguration() |
SPType |
PropertiesConfigurationProvider.getSPConfiguration() |
SPType |
IDPMetadataConfigurationProvider.getSPConfiguration() |
SPType |
AbstractSPMetadataConfigurationProvider.getSPConfiguration() |
abstract SPType |
AbstractSAMLConfigurationProvider.getSPConfiguration() |
Modifier and Type | Method and Description |
---|---|
void |
SAMLHandlerChainProcessor.callHandlerChain(SAML2Object samlObject,
SAML2HandlerRequest saml2HandlerRequest,
SAML2HandlerResponse saml2HandlerResponse,
HTTPContext httpContext,
Lock chainLock) |
SAML2HandlerResponse |
ServiceProviderBaseProcessor.process(HTTPContext httpContext,
Set<SAML2Handler> handlers,
Lock chainLock) |
SAML2HandlerResponse |
ServiceProviderSAMLResponseProcessor.process(String samlResponse,
HTTPContext httpContext,
Set<SAML2Handler> handlers,
Lock chainLock)
Process the message
|
boolean |
ServiceProviderSAMLRequestProcessor.process(String samlRequest,
HTTPContext httpContext,
Set<SAML2Handler> handlers,
Lock chainLock)
Process the message
|
protected void |
ServiceProviderSAMLRequestProcessor.sendRequestToIDP(String destination,
Document samlDocument,
String relayState,
HttpServletResponse response,
boolean willSendRequest)
Send the request to the IDP
|
Modifier and Type | Method and Description |
---|---|
static PicketLinkType |
ConfigurationUtil.getConfiguration(ServletContext servletContext) |
IDPType |
SAMLConfigurationProvider.getIDPConfiguration()
Get the
IDPType configuration |
PicketLinkType |
SAMLConfigurationProvider.getPicketLinkConfiguration()
Get the configuration
|
static AuthnRequestType |
RedirectBindingSignatureUtil.getRequestFromSignedURL(String signedURL)
From the SAML Request URL, get the Request object
|
SAMLDocumentHolder |
IDPWebRequestUtil.getSAMLDocumentHolder(String samlMessage) |
RequestAbstractType |
IDPWebRequestUtil.getSAMLRequest(String samlMessage) |
SPType |
SAMLConfigurationProvider.getSPConfiguration()
Get the configuration
|
Modifier and Type | Method and Description |
---|---|
RSAPrivateKey |
RSAKeyValueType.convertToPrivateKey()
Convert to the JDK representation of a RSA Private Key
|
DSAPrivateKey |
DSAKeyValueType.convertToPrivateKey()
Convert to the JDK representation of a DSA Private Key
|
RSAPublicKey |
RSAKeyValueType.convertToPublicKey()
Convert to the JDK representation of a RSA Public Key
|
DSAPublicKey |
DSAKeyValueType.convertToPublicKey()
Convert to the JDK representation of a DSA Public Key
|
Modifier and Type | Method and Description |
---|---|
static List<String> |
JBossWSSERoleExtractor.getRoles(InputStream is,
String portName,
String operationName)
Given the jboss-wsse.xml inputstream, return the configured roles
|
Copyright © 2017 JBoss by Red Hat. All rights reserved.