PicketLink Federation Core 2.1.6.Final-redhat-2

Uses of Class
org.picketlink.identity.federation.core.exceptions.ProcessingException

Packages that use ProcessingException
org.picketlink.identity.federation   
org.picketlink.identity.federation.api.saml.v2.request   
org.picketlink.identity.federation.api.saml.v2.response   
org.picketlink.identity.federation.api.saml.v2.sig   
org.picketlink.identity.federation.api.soap   
org.picketlink.identity.federation.api.util   
org.picketlink.identity.federation.core.interfaces   
org.picketlink.identity.federation.core.parsers.saml   
org.picketlink.identity.federation.core.saml.v1.providers   
org.picketlink.identity.federation.core.saml.v1.writers   
org.picketlink.identity.federation.core.saml.v2.factories   
org.picketlink.identity.federation.core.saml.v2.interfaces   
org.picketlink.identity.federation.core.saml.v2.providers   
org.picketlink.identity.federation.core.saml.v2.util   
org.picketlink.identity.federation.core.saml.v2.writers   
org.picketlink.identity.federation.core.sts   
org.picketlink.identity.federation.core.util   
org.picketlink.identity.federation.core.wstrust   
org.picketlink.identity.federation.core.wstrust.plugins.saml   
org.picketlink.identity.federation.core.wstrust.writers   
org.picketlink.identity.federation.web.config   
org.picketlink.identity.federation.web.handlers.saml2   
org.picketlink.identity.federation.web.process   
org.picketlink.identity.federation.web.util   
org.picketlink.identity.xmlsec.w3.xmldsig   
 

Uses of ProcessingException in org.picketlink.identity.federation
 

Methods in org.picketlink.identity.federation that return ProcessingException
 ProcessingException PicketLinkLogger.assertionExpiredError(AssertionExpiredException aee)
           
 ProcessingException DefaultPicketLinkLogger.assertionExpiredError(AssertionExpiredException aee)
           
 ProcessingException PicketLinkLogger.assertionInvalidError()
           
 ProcessingException DefaultPicketLinkLogger.assertionInvalidError()
           
 ProcessingException PicketLinkLogger.classNotLoadedError(String fqn)
           
 ProcessingException DefaultPicketLinkLogger.classNotLoadedError(String fqn)
           
 ProcessingException PicketLinkLogger.couldNotCreateInstance(String fqn, Throwable t)
           
 ProcessingException DefaultPicketLinkLogger.couldNotCreateInstance(String fqn, Throwable t)
           
 ProcessingException PicketLinkLogger.jbossWSUncheckedAndRolesCannotBeTogether()
           
 ProcessingException DefaultPicketLinkLogger.jbossWSUncheckedAndRolesCannotBeTogether()
           
 ProcessingException PicketLinkLogger.processingError(Throwable t)
          Creates an ProcessingException for generics processing errors.
 ProcessingException DefaultPicketLinkLogger.processingError(Throwable t)
           
 ProcessingException PicketLinkLogger.resourceNotFound(String resource)
          Creates an ProcessingException for resources that are not found.
 ProcessingException DefaultPicketLinkLogger.resourceNotFound(String resource)
           
 ProcessingException PicketLinkLogger.samlAssertionExpiredError()
           
 ProcessingException DefaultPicketLinkLogger.samlAssertionExpiredError()
           
 ProcessingException PicketLinkLogger.samlAssertionMarshallError(Throwable t)
           
 ProcessingException DefaultPicketLinkLogger.samlAssertionMarshallError(Throwable t)
           
 ProcessingException PicketLinkLogger.samlAssertionRevokedCouldNotRenew(String id)
           
 ProcessingException DefaultPicketLinkLogger.samlAssertionRevokedCouldNotRenew(String id)
           
 ProcessingException PicketLinkLogger.samlAssertionUnmarshallError(Throwable t)
           
 ProcessingException DefaultPicketLinkLogger.samlAssertionUnmarshallError(Throwable t)
           
 ProcessingException PicketLinkLogger.samlHandlerAuthnRequestIsNull()
           
 ProcessingException DefaultPicketLinkLogger.samlHandlerAuthnRequestIsNull()
           
 ProcessingException PicketLinkLogger.samlHandlerFailedInResponseToVerificarionError()
           
 ProcessingException DefaultPicketLinkLogger.samlHandlerFailedInResponseToVerificarionError()
           
 ProcessingException PicketLinkLogger.samlHandlerIdentityServerNotFoundError()
           
 ProcessingException DefaultPicketLinkLogger.samlHandlerIdentityServerNotFoundError()
           
 ProcessingException PicketLinkLogger.samlHandlerInvalidSignatureError()
           
 ProcessingException DefaultPicketLinkLogger.samlHandlerInvalidSignatureError()
           
 ProcessingException PicketLinkLogger.samlHandlerKeyPairNotFoundError()
           
 ProcessingException DefaultPicketLinkLogger.samlHandlerKeyPairNotFoundError()
           
 ProcessingException PicketLinkLogger.samlHandlerNullEncryptedAssertion()
           
 ProcessingException DefaultPicketLinkLogger.samlHandlerNullEncryptedAssertion()
           
 ProcessingException PicketLinkLogger.samlHandlerPrincipalNotFoundError()
           
 ProcessingException DefaultPicketLinkLogger.samlHandlerPrincipalNotFoundError()
           
 ProcessingException PicketLinkLogger.samlHandlerSignatureNotPresentError()
           
 ProcessingException DefaultPicketLinkLogger.samlHandlerSignatureNotPresentError()
           
 ProcessingException PicketLinkLogger.samlHandlerSignatureValidationError(Throwable t)
           
 ProcessingException DefaultPicketLinkLogger.samlHandlerSignatureValidationError(Throwable t)
           
 ProcessingException PicketLinkLogger.stsNoTokenProviderError(String configuration, String protocolContext)
           
 ProcessingException DefaultPicketLinkLogger.stsNoTokenProviderError(String configuration, String protocolContext)
           
 ProcessingException PicketLinkLogger.writerInvalidKeyInfoNullContentError()
           
 ProcessingException DefaultPicketLinkLogger.writerInvalidKeyInfoNullContentError()
           
 ProcessingException PicketLinkLogger.writerNullValueError(String value)
           
 ProcessingException DefaultPicketLinkLogger.writerNullValueError(String value)
           
 ProcessingException PicketLinkLogger.wsTrustNullCancelTargetError()
           
 ProcessingException DefaultPicketLinkLogger.wsTrustNullCancelTargetError()
           
 ProcessingException PicketLinkLogger.wsTrustNullRenewTargetError()
           
 ProcessingException DefaultPicketLinkLogger.wsTrustNullRenewTargetError()
           
 ProcessingException PicketLinkLogger.wsTrustNullValidationTargetError()
           
 ProcessingException DefaultPicketLinkLogger.wsTrustNullValidationTargetError()
           
 ProcessingException PicketLinkLogger.wsTrustValidationStatusCodeMissing()
           
 ProcessingException DefaultPicketLinkLogger.wsTrustValidationStatusCodeMissing()
           
 

Uses of ProcessingException in org.picketlink.identity.federation.api.saml.v2.request
 

Methods in org.picketlink.identity.federation.api.saml.v2.request that throw ProcessingException
 Document SAML2Request.convert(RequestAbstractType rat)
          Return the DOM object
 Document SAML2Request.convert(ResponseType responseType)
          Convert a SAML2 Response into a Document
 AuthnRequestType SAML2Request.getAuthnRequestType(InputStream is)
          Get the AuthnRequestType from an input stream
 AuthnRequestType SAML2Request.getAuthnRequestType(String fileName)
          Get AuthnRequestType from a file
 RequestAbstractType SAML2Request.getRequestType(InputStream is)
          Get a Request Type from Input Stream
 SAML2Object SAML2Request.getSAML2ObjectFromStream(InputStream is)
          Get the Underlying SAML2Object from the input stream
 void SAML2Request.marshall(RequestAbstractType requestType, OutputStream os)
          Marshall the AuthnRequestType to an output stream
 void SAML2Request.marshall(RequestAbstractType requestType, Writer writer)
          Marshall the AuthnRequestType to a writer
 

Uses of ProcessingException in org.picketlink.identity.federation.api.saml.v2.response
 

Methods in org.picketlink.identity.federation.api.saml.v2.response that throw ProcessingException
 Document SAML2Response.convert(StatusResponseType responseType)
          Convert a SAML2 Response into a Document
 ResponseType SAML2Response.createResponseType(String ID, SPInfoHolder sp, IDPInfoHolder idp, IssuerInfoHolder issuerInfo)
          Create a ResponseType NOTE:: The PicketLink STS is used to issue/update the assertion If you want to control over the assertion being issued, then use SAML2Response.createResponseType(String, SPInfoHolder, IDPInfoHolder, IssuerInfoHolder, AssertionType)
 ResponseType SAML2Response.createResponseType(String ID, SPInfoHolder sp, IDPInfoHolder idp, IssuerInfoHolder issuerInfo, AssertionType assertion)
          Construct a ResponseType without calling PicketLink STS for the assertion.
 AssertionType SAML2Response.getAssertionType(InputStream is)
          Read an assertion from an input stream
 EncryptedAssertionType SAML2Response.getEncryptedAssertion(InputStream is)
          Get an encrypted assertion from the stream
 ResponseType SAML2Response.getResponseType(InputStream is)
          Read a ResponseType from an input stream
 SAML2Object SAML2Response.getSAML2ObjectFromStream(InputStream is)
          Read a SAML2Object from an input stream
 void SAML2Response.marshall(ResponseType responseType, OutputStream os)
          Marshall the response type to the output stream
 void SAML2Response.marshall(ResponseType responseType, Writer writer)
          Marshall the ResponseType into a writer
 

Uses of ProcessingException in org.picketlink.identity.federation.api.saml.v2.sig
 

Methods in org.picketlink.identity.federation.api.saml.v2.sig that throw ProcessingException
 void SAML2Signature.signSAMLDocument(Document samlDocument, KeyPair keypair)
          Sign a SAML Document
 boolean SAML2Signature.validate(Document signedDocument, PublicKey publicKey)
          Validate the SAML2 Document
 

Uses of ProcessingException in org.picketlink.identity.federation.api.soap
 

Methods in org.picketlink.identity.federation.api.soap that throw ProcessingException
 SOAPSAMLXACML.Result SOAPSAMLXACML.send(String endpoint, String issuer, org.jboss.security.xacml.core.model.context.RequestType xacmlRequest)
          Given an xacml request
 

Uses of ProcessingException in org.picketlink.identity.federation.api.util
 

Methods in org.picketlink.identity.federation.api.util that throw ProcessingException
static Element KeyUtil.getKeyInfo(Certificate certificate)
          Given a certificate, build a keyinfo type
 

Uses of ProcessingException in org.picketlink.identity.federation.core.interfaces
 

Subclasses of ProcessingException in org.picketlink.identity.federation.core.interfaces
 class TrustKeyProcessingException
          Processing Exception in the trust key manager
 

Methods in org.picketlink.identity.federation.core.interfaces that throw ProcessingException
 void SecurityTokenProvider.cancelToken(ProtocolContext context)
           Cancels the token contained in the specified request context.
 void SecurityTokenProvider.issueToken(ProtocolContext context)
           Generates a security token using the information contained in the specified request context and stores the newly-created token in the context itself.
 void SecurityTokenProvider.renewToken(ProtocolContext context)
           Renews the security token contained in the specified request context.
 void SecurityTokenProvider.validateToken(ProtocolContext context)
           Evaluates the validity of the token contained in the specified request context and sets the result in the context itself.
 

Uses of ProcessingException in org.picketlink.identity.federation.core.parsers.saml
 

Methods in org.picketlink.identity.federation.core.parsers.saml that throw ProcessingException
 SAML11AssertionType SAML11AssertionParser.fromElement(Element element)
           
 AssertionType SAMLAssertionParser.fromElement(Element element)
           
 

Uses of ProcessingException in org.picketlink.identity.federation.core.saml.v1.providers
 

Methods in org.picketlink.identity.federation.core.saml.v1.providers that throw ProcessingException
 void SAML11AssertionTokenProvider.cancelToken(ProtocolContext context)
           
 void SAML11AssertionTokenProvider.issueToken(ProtocolContext context)
           
 void SAML11AssertionTokenProvider.renewToken(ProtocolContext context)
           
 void SAML11AssertionTokenProvider.validateToken(ProtocolContext context)
           
 

Uses of ProcessingException in org.picketlink.identity.federation.core.saml.v1.writers
 

Methods in org.picketlink.identity.federation.core.saml.v1.writers that throw ProcessingException
 void SAML11AssertionWriter.write(SAML11ActionType action)
           
 void SAML11AssertionWriter.write(SAML11AssertionType assertion)
          Write an SAML11AssertionType to stream
 void SAML11RequestWriter.write(SAML11AttributeQueryType attr)
           
 void SAML11AssertionWriter.write(SAML11AttributeStatementType statement)
           
 void SAML11AssertionWriter.write(SAML11AttributeType attributeType)
          Write an AttributeType to stream
 void SAML11RequestWriter.write(SAML11AuthenticationQueryType auth)
           
 void SAML11AssertionWriter.write(SAML11AuthenticationStatementType authnStatement)
          Write an AuthnStatementType to stream
 void SAML11AssertionWriter.write(SAML11AuthorityBindingType authority)
           
 void SAML11RequestWriter.write(SAML11AuthorizationDecisionQueryType attr)
           
 void SAML11AssertionWriter.write(SAML11AuthorizationDecisionStatementType xacmlStat)
           
 void SAML11AssertionWriter.write(SAML11EvidenceType evidence)
           
 void SAML11AssertionWriter.write(SAML11NameIdentifierType nameid)
           
 void SAML11RequestWriter.write(SAML11RequestType request)
           
 void SAML11ResponseWriter.write(SAML11ResponseType response)
           
 void SAML11ResponseWriter.write(SAML11StatusCodeType statusCode)
           
 void SAML11ResponseWriter.write(SAML11StatusType status)
           
 void SAML11AssertionWriter.write(SAML11SubjectConfirmationType confirmation)
           
 void SAML11AssertionWriter.write(SAML11SubjectLocalityType locality)
           
 void SAML11AssertionWriter.write(SAML11SubjectStatementType statement)
           
 void SAML11AssertionWriter.write(SAML11SubjectType subject)
          write an SubjectType to stream
 void SAML11AssertionWriter.write(StatementAbstractType statement)
          Write an StatementAbstractType to stream
 void SAML11AssertionWriter.writeAttributeTypeWithoutRootTag(SAML11AttributeType attributeType)
           
 void SAML11AssertionWriter.writeLocalizedNameType(LocalizedNameType localizedNameType, QName startElement)
           
 void SAML11AssertionWriter.writeStringAttributeValue(String attributeValue)
           
 void SAML11AssertionWriter.writeSubjectConfirmationData(Object scData)
           
 

Uses of ProcessingException in org.picketlink.identity.federation.core.saml.v2.factories
 

Methods in org.picketlink.identity.federation.core.saml.v2.factories that throw ProcessingException
static SAML2HandlerChain SAML2HandlerChainFactory.createChain(String fqn)
           
 

Uses of ProcessingException in org.picketlink.identity.federation.core.saml.v2.interfaces
 

Methods in org.picketlink.identity.federation.core.saml.v2.interfaces that throw ProcessingException
 void SAML2Handler.generateSAMLRequest(SAML2HandlerRequest request, SAML2HandlerResponse response)
          Generate a SAML Request to be sent to the IDP if the handler is invoked at the SP and vice-versa
 void SAML2Handler.handleRequestType(SAML2HandlerRequest request, SAML2HandlerResponse response)
          Handle a SAML2 RequestAbstractType
 void SAML2Handler.handleStatusResponseType(SAML2HandlerRequest request, SAML2HandlerResponse response)
          Handle a SAML2 Status Response Type
 void SAML2Handler.reset()
          Shed all state
 

Uses of ProcessingException in org.picketlink.identity.federation.core.saml.v2.providers
 

Methods in org.picketlink.identity.federation.core.saml.v2.providers that throw ProcessingException
 void SAML20AssertionTokenProvider.cancelToken(ProtocolContext context)
           
 void SAML20AssertionTokenProvider.issueToken(ProtocolContext context)
           
 void SAML20AssertionTokenProvider.renewToken(ProtocolContext context)
           
 void SAML20AssertionTokenProvider.validateToken(ProtocolContext context)
           
 

Uses of ProcessingException in org.picketlink.identity.federation.core.saml.v2.util
 

Methods in org.picketlink.identity.federation.core.saml.v2.util that throw ProcessingException
static String AssertionUtil.asString(AssertionType assertion)
          Given AssertionType, convert it into a String
static Document DocumentUtil.createDocumentWithBaseNamespace(String baseNamespace, String localPart)
          Create a document with the root element of the form <someElement xmlns="customNamespace"
static X509Certificate SAMLMetadataUtil.getCertificate(KeyDescriptorType keyDescriptor)
          Get the X509Certificate from the KeyInfo
static XACMLAuthzDecisionStatementType SOAPSAMLXACMLUtil.getDecisionStatement(Node samlResponse)
           
static Document DocumentUtil.getDocument(File file)
          Get Document from a file
static Document DocumentUtil.getDocument(InputStream is)
          Get Document from an inputstream
static Document DocumentUtil.getDocument(Reader reader)
          Parse a document from a reader
static Document DocumentUtil.getDocument(String docString)
          Parse a document from the string
static String DocumentUtil.getDocumentAsString(Document signedDoc)
          Marshall a document into a String
static Document DocumentUtil.getDocumentFromSource(Source source)
           
static String DocumentUtil.getDOMElementAsString(Element element)
          Marshall a DOM Element as string
static InputStream DocumentUtil.getNodeAsStream(Node node)
          Stream a DOM Node as an input stream
static String DocumentUtil.getNodeAsString(Node node)
          Stream a DOM Node as a String
static Node DocumentUtil.getNodeFromSource(Source source)
           
static InputStream DocumentUtil.getSourceAsStream(Source source)
          Get the Source as an InputStream
static XACMLAuthzDecisionQueryType SOAPSAMLXACMLUtil.getXACMLQueryType(Node samlRequest)
          Parse the XACML Authorization Decision Query from the Dom Element
static Document SAMLXACMLUtil.getXACMLRequest(org.jboss.security.xacml.core.model.context.RequestType requestType)
           
static Document SAMLXACMLUtil.getXACMLResponse(org.jboss.security.xacml.core.model.context.ResponseType responseType)
           
static ResponseType SOAPSAMLXACMLUtil.handleXACMLQuery(org.jboss.security.xacml.interfaces.PolicyDecisionPoint pdp, String issuer, XACMLAuthzDecisionQueryType xacmlRequest)
           
 

Uses of ProcessingException in org.picketlink.identity.federation.core.saml.v2.writers
 

Methods in org.picketlink.identity.federation.core.saml.v2.writers that throw ProcessingException
 void SAMLRequestWriter.write(ArtifactResolveType request)
           
 void SAMLResponseWriter.write(ArtifactResponseType response)
           
 void SAMLAssertionWriter.write(AssertionType assertion)
          Write an AssertionType to stream
 void SAMLRequestWriter.write(AttributeQueryType request)
           
 void SAMLAssertionWriter.write(AttributeStatementType statement)
           
 void BaseWriter.write(AttributeType attributeType)
          Write an AttributeType to stream
 void SAMLAssertionWriter.write(AuthnContextType authContext)
          Write an AuthnContextType to stream
 void SAMLRequestWriter.write(AuthnRequestType request)
          Write a AuthnRequestType to stream
 void SAMLAssertionWriter.write(AuthnStatementType authnStatement)
          Write an AuthnStatementType to stream
 void SAMLMetadataWriter.write(ContactType contact)
           
 void SAMLMetadataWriter.write(IDPSSODescriptorType idpSSODescriptor)
           
 void SAMLRequestWriter.write(LogoutRequestType logOutRequest)
          Write a LogoutRequestType to stream
 void SAMLRequestWriter.write(NameIDPolicyType nameIDPolicy)
          Write a NameIDPolicyType to stream
 void BaseWriter.write(NameIDType nameIDType, QName tag)
          Write NameIDType to stream
 void SAMLResponseWriter.write(ResponseType response)
          Write a ResponseType to stream
 void SAMLMetadataWriter.write(SPSSODescriptorType spSSODescriptor)
           
 void SAMLMetadataWriter.write(SSODescriptorType ssoDescriptor)
           
 void SAMLAssertionWriter.write(StatementAbstractType statement)
          Write an StatementAbstractType to stream
 void SAMLResponseWriter.write(StatusCodeType statusCodeType)
          Write a StatusCodeType to stream
 void SAMLResponseWriter.write(StatusDetailType statusDetailType)
          Write a StatusDetailType to stream
 void SAMLResponseWriter.write(StatusResponseType response, QName qname)
          Write a StatusResponseType
 void SAMLResponseWriter.write(StatusType status)
          Write a StatusType to stream
 void BaseWriter.write(SubjectType subject)
          write an SubjectType to stream
 void SAMLRequestWriter.write(XACMLAuthzDecisionQueryType xacmlQuery)
           
 void SAMLAssertionWriter.write(XACMLAuthzDecisionStatementType xacmlStat)
           
 void SAMLMetadataWriter.writeArtifactResolutionService(IndexedEndpointType indexedEndpoint)
           
 void SAMLMetadataWriter.writeAssertionConsumerService(IndexedEndpointType indexedEndpoint)
           
 void SAMLMetadataWriter.writeAttributeAuthorityDescriptor(AttributeAuthorityDescriptorType attributeAuthority)
           
 void SAMLMetadataWriter.writeAttributeConsumingService(AttributeConsumingServiceType attributeConsumer)
           
 void SAMLMetadataWriter.writeAttributeService(EndpointType endpoint)
           
 void BaseWriter.writeAttributeTypeWithoutRootTag(AttributeType attributeType)
           
 void SAMLMetadataWriter.writeEntitiesDescriptor(EntitiesDescriptorType entities)
           
 void SAMLMetadataWriter.writeEntityDescriptor(EntityDescriptorType entityDescriptor)
           
 void SAMLMetadataWriter.writeIndexedEndpointType(IndexedEndpointType indexedEndpoint)
           
 void SAMLMetadataWriter.writeKeyDescriptor(KeyDescriptorType keyDescriptor)
           
 void BaseWriter.writeLocalizedNameType(LocalizedNameType localizedNameType, QName startElement)
           
 void SAMLMetadataWriter.writeOrganization(OrganizationType org)
           
 void SAMLMetadataWriter.writeSingleLogoutService(EndpointType endpoint)
           
 void SAMLMetadataWriter.writeSingleSignOnService(EndpointType endpoint)
           
 void BaseWriter.writeStringAttributeValue(String attributeValue)
           
 

Uses of ProcessingException in org.picketlink.identity.federation.core.sts
 

Methods in org.picketlink.identity.federation.core.sts that throw ProcessingException
 void PicketLinkCoreSTS.cancelToken(ProtocolContext protocolContext)
           Cancels the token contained in the specified request context.
 void PicketLinkCoreSTS.issueToken(ProtocolContext protocolContext)
          Issue a security token
 void PicketLinkCoreSTS.renewToken(ProtocolContext protocolContext)
           Renews the security token contained in the specified request context.
 void PicketLinkCoreSTS.validateToken(ProtocolContext protocolContext)
           Evaluates the validity of the token contained in the specified request context and sets the result in the context itself.
 

Uses of ProcessingException in org.picketlink.identity.federation.core.util
 

Methods in org.picketlink.identity.federation.core.util that throw ProcessingException
static void JAXPValidationUtil.checkSchemaValidation(Node samlDocument)
          Based on system property "picketlink.schema.validate" set to "true", do schema validation
static Element XMLEncryptionUtil.decryptElementInDocument(Document documentWithEncryptedElement, PrivateKey privateKey)
          Decrypt an encrypted element inside a document
static void XMLEncryptionUtil.encryptElement(Document document, Element element, PublicKey publicKey, SecretKey secretKey, int keySize)
           Encrypts an element in a XML document using the specified public key, secret key, and key size.
static void XMLEncryptionUtil.encryptElement(QName elementQName, Document document, PublicKey publicKey, SecretKey secretKey, int keySize, QName wrappingElementQName, boolean addEncryptedKeyInKeyInfo)
          Given an element in a Document, encrypt the element and replace the element in the document with the encrypted data
static Element XMLEncryptionUtil.encryptElementInDocument(Document document, PublicKey publicKey, SecretKey secretKey, int keySize, QName wrappingElementQName, boolean addEncryptedKeyInKeyInfo)
          Encrypt the root document element inside a Document.
static org.apache.xml.security.encryption.EncryptedKey XMLEncryptionUtil.encryptKey(Document document, SecretKey keyToBeEncrypted, PublicKey keyUsedToEncryptSecretKey, int keySize)
           Encrypt the Key to be transported
static void StaxUtil.flush(XMLStreamWriter writer)
          Flush the stream writer
static PublicKey CoreConfigUtil.getValidatingKey(ProviderType idpSpConfiguration, String domain)
          Get the validating key
static PublicKey CoreConfigUtil.getValidatingKey(TrustKeyManager trustKeyManager, String domain)
          Get the validating key given the trust key manager
static X509Certificate XMLSignatureUtil.getX509CertificateFromKeyInfoString(String certificateString)
          Given the X509Certificate in the keyinfo element, get a X509Certificate
static XMLEventWriter StaxUtil.getXMLEventWriter(OutputStream outStream)
          Get an XMLEventWriter
static XMLStreamWriter StaxUtil.getXMLStreamWriter(OutputStream outStream)
          Get an XMLStreamWriter
static XMLStreamWriter StaxUtil.getXMLStreamWriter(Result result)
           
static XMLStreamWriter StaxUtil.getXMLStreamWriter(Writer writer)
          Get an XMLStreamWriter
static void StaxUtil.setPrefix(XMLStreamWriter writer, String prefix, String nsURI)
          Set a prefix
static void StaxUtil.writeAttribute(XMLStreamWriter writer, QName attributeName, String attributeValue)
          Write an attribute
static void StaxUtil.writeAttribute(XMLStreamWriter writer, String attributeName, QName attributeValue)
          Write an attribute
static void StaxUtil.writeAttribute(XMLStreamWriter writer, String localName, String value)
          Write an xml attribute
static void StaxUtil.writeAttribute(XMLStreamWriter writer, String localName, String type, String value)
          Write an xml attribute
static void StaxUtil.writeAttribute(XMLStreamWriter writer, String prefix, String localName, String type, String value)
          Write an xml attribute
static void StaxUtil.writeCData(XMLStreamWriter writer, String value)
          Write a string as text node
static void StaxUtil.writeCharacters(XMLStreamWriter writer, String value)
          Write a string as text node
static void StaxUtil.writeDefaultNameSpace(XMLStreamWriter writer, String ns)
          Write the default namespace
static void StaxUtil.writeDOMElement(XMLStreamWriter writer, Element domElement)
          Write DOM Element to the stream
static void StaxUtil.writeDOMNode(XMLStreamWriter writer, Node node)
          Write a DOM Node to the stream
static void StaxUtil.writeDSAKeyValueType(XMLStreamWriter writer, DSAKeyValueType type)
           
static void StaxUtil.writeEndElement(XMLStreamWriter writer)
           Write an end element.
static void StaxUtil.writeKeyInfo(XMLStreamWriter writer, KeyInfoType keyInfo)
          Write the KeyInfoType
static void StaxUtil.writeNameSpace(XMLStreamWriter writer, String prefix, String ns)
          Write a namespace
static void StaxUtil.writeRSAKeyValueType(XMLStreamWriter writer, RSAKeyValueType type)
           
static void StaxUtil.writeStartElement(XMLStreamWriter writer, String prefix, String localPart, String ns)
          Write a start element
 

Uses of ProcessingException in org.picketlink.identity.federation.core.wstrust
 

Methods in org.picketlink.identity.federation.core.wstrust that throw ProcessingException
static Element SamlCredential.assertionToElement(String assertion)
           
 Element SamlCredential.getAssertionAsElement()
           
 

Uses of ProcessingException in org.picketlink.identity.federation.core.wstrust.plugins.saml
 

Methods in org.picketlink.identity.federation.core.wstrust.plugins.saml that throw ProcessingException
 void SAML11TokenProvider.cancelToken(ProtocolContext context)
           
 void SAML20TokenProvider.cancelToken(ProtocolContext protoContext)
           
static AssertionType SAMLUtil.fromElement(Element assertionElement)
           Utility method that unmarshals the specified Element into an AssertionType instance.
 void SAML11TokenProvider.issueToken(ProtocolContext context)
           
 void SAML20TokenProvider.issueToken(ProtocolContext protoContext)
           
 void SAML11TokenProvider.renewToken(ProtocolContext context)
           
 void SAML20TokenProvider.renewToken(ProtocolContext protoContext)
           
 void SAML11TokenProvider.validateToken(ProtocolContext context)
           
 void SAML20TokenProvider.validateToken(ProtocolContext protoContext)
           
 

Uses of ProcessingException in org.picketlink.identity.federation.core.wstrust.writers
 

Methods in org.picketlink.identity.federation.core.wstrust.writers that throw ProcessingException
 void WSPolicyWriter.write(AppliesTo appliesTo)
          Write an AppliesTo to the stream
 void WSAddressingWriter.write(EndpointReferenceType endpointReference)
           
 void WSTrustRequestWriter.write(RequestSecurityToken requestToken)
          Write the RequestSecurityToken into the OutputStream
 void WSTrustRequestWriter.write(RequestSecurityTokenCollection requestTokenCollection)
          Write the RequestSecurityTokenCollection into the OutputStream
 void WSTrustResponseWriter.write(RequestSecurityTokenResponseCollection collection)
           Writes the WS-Trust response message represented by the specified RequestSecurityTokenResponseCollection object.
 void WSSecurityWriter.write(UsernameTokenType usernameToken)
           
 void WSSecurityWriter.writeLifetime(XMLGregorianCalendar created, XMLGregorianCalendar expires)
           
 void WSSecurityWriter.writeSecurityTokenReference(SecurityTokenReferenceType secRef)
           
 

Constructors in org.picketlink.identity.federation.core.wstrust.writers that throw ProcessingException
WSTrustRequestWriter(OutputStream out)
           Creates a WSTrustRequestWriter that writes RequestSecurityToken instances to the specified OutputStream.
WSTrustRequestWriter(Result result)
           Creates a WSTrustRequestWriter that writes RequestSecurityToken instances to the specified Result .
WSTrustResponseWriter(OutputStream stream)
           Creates a WSTrustResponseWriter instance that writes WS-Trust response messages to the specified OutputStream.
WSTrustResponseWriter(Result result)
           Creates a WSTrustResponseWriter instance that writes WS-Trust response messages to the specified Result.
 

Uses of ProcessingException in org.picketlink.identity.federation.web.config
 

Methods in org.picketlink.identity.federation.web.config that throw ProcessingException
 IDPType SPPostMetadataConfigurationProvider.getIDPConfiguration()
           
 IDPType PropertiesConfigurationProvider.getIDPConfiguration()
           
abstract  IDPType AbstractSAMLConfigurationProvider.getIDPConfiguration()
           
 IDPType SPRedirectMetadataConfigurationProvider.getIDPConfiguration()
           
 IDPType IDPMetadataConfigurationProvider.getIDPConfiguration()
           
 PicketLinkType PropertiesConfigurationProvider.getPicketLinkConfiguration()
           
 PicketLinkType AbstractSAMLConfigurationProvider.getPicketLinkConfiguration()
           
 SPType SPPostMetadataConfigurationProvider.getSPConfiguration()
           
 SPType PropertiesConfigurationProvider.getSPConfiguration()
           
abstract  SPType AbstractSAMLConfigurationProvider.getSPConfiguration()
           
 SPType SPRedirectMetadataConfigurationProvider.getSPConfiguration()
           
 SPType IDPMetadataConfigurationProvider.getSPConfiguration()
           
 

Uses of ProcessingException in org.picketlink.identity.federation.web.handlers.saml2
 

Methods in org.picketlink.identity.federation.web.handlers.saml2 that throw ProcessingException
 void SAML2LogOutHandler.generateSAMLRequest(SAML2HandlerRequest request, SAML2HandlerResponse response)
           
 void BaseSAML2Handler.generateSAMLRequest(SAML2HandlerRequest request, SAML2HandlerResponse response)
           
 void SAML2InResponseToVerificationHandler.generateSAMLRequest(SAML2HandlerRequest request, SAML2HandlerResponse response)
           
 void SAML2SignatureGenerationHandler.generateSAMLRequest(SAML2HandlerRequest request, SAML2HandlerResponse response)
           
 void SAML2AuthenticationHandler.generateSAMLRequest(SAML2HandlerRequest request, SAML2HandlerResponse response)
           
 void SAML2SignatureValidationHandler.handleRequestType(SAML2HandlerRequest request, SAML2HandlerResponse response)
           
 void SAML2EncryptionHandler.handleRequestType(SAML2HandlerRequest request, SAML2HandlerResponse response)
           
 void RolesGenerationHandler.handleRequestType(SAML2HandlerRequest request, SAML2HandlerResponse response)
           
 void SAML2IssuerTrustHandler.handleRequestType(SAML2HandlerRequest request, SAML2HandlerResponse response)
           
 void SAML2LogOutHandler.handleRequestType(SAML2HandlerRequest request, SAML2HandlerResponse response)
           
 void SAML2InResponseToVerificationHandler.handleRequestType(SAML2HandlerRequest request, SAML2HandlerResponse response)
           
 void SAML2SignatureGenerationHandler.handleRequestType(SAML2HandlerRequest request, SAML2HandlerResponse response)
           
 void SAML2AuthenticationHandler.handleRequestType(SAML2HandlerRequest request, SAML2HandlerResponse response)
           
 void SAML2AttributeHandler.handleRequestType(SAML2HandlerRequest request, SAML2HandlerResponse response)
           
 void SAML2SignatureValidationHandler.handleStatusResponseType(SAML2HandlerRequest request, SAML2HandlerResponse response)
           
 void SAML2IssuerTrustHandler.handleStatusResponseType(SAML2HandlerRequest request, SAML2HandlerResponse response)
           
 void SAML2LogOutHandler.handleStatusResponseType(SAML2HandlerRequest request, SAML2HandlerResponse response)
           
 void BaseSAML2Handler.handleStatusResponseType(SAML2HandlerRequest request, SAML2HandlerResponse response)
           
 void SAML2InResponseToVerificationHandler.handleStatusResponseType(SAML2HandlerRequest request, SAML2HandlerResponse response)
           
 void SAML2SignatureGenerationHandler.handleStatusResponseType(SAML2HandlerRequest request, SAML2HandlerResponse response)
           
 void SAML2AuthenticationHandler.handleStatusResponseType(SAML2HandlerRequest request, SAML2HandlerResponse response)
           
 void SAML2AttributeHandler.handleStatusResponseType(SAML2HandlerRequest request, SAML2HandlerResponse response)
           
 void BaseSAML2Handler.reset()
           
 

Uses of ProcessingException in org.picketlink.identity.federation.web.process
 

Methods in org.picketlink.identity.federation.web.process that throw ProcessingException
 void SAMLHandlerChainProcessor.callHandlerChain(SAML2Object samlObject, SAML2HandlerRequest saml2HandlerRequest, SAML2HandlerResponse saml2HandlerResponse, HTTPContext httpContext, Lock chainLock)
           
 SAML2HandlerResponse ServiceProviderBaseProcessor.process(HTTPContext httpContext, Set<SAML2Handler> handlers, Lock chainLock)
           
 SAML2HandlerResponse ServiceProviderSAMLResponseProcessor.process(String samlResponse, HTTPContext httpContext, Set<SAML2Handler> handlers, Lock chainLock)
          Process the message
 boolean ServiceProviderSAMLRequestProcessor.process(String samlRequest, HTTPContext httpContext, Set<SAML2Handler> handlers, Lock chainLock)
          Process the message
protected  void ServiceProviderSAMLRequestProcessor.sendRequestToIDP(String destination, Document samlDocument, String relayState, javax.servlet.http.HttpServletResponse response, boolean willSendRequest)
          Send the request to the IDP
 

Uses of ProcessingException in org.picketlink.identity.federation.web.util
 

Methods in org.picketlink.identity.federation.web.util that throw ProcessingException
 IDPType SAMLConfigurationProvider.getIDPConfiguration()
          Get the IDPType configuration
 PicketLinkType SAMLConfigurationProvider.getPicketLinkConfiguration()
          Get the configuration
static AuthnRequestType RedirectBindingSignatureUtil.getRequestFromSignedURL(String signedURL)
          From the SAML Request URL, get the Request object
 SAMLDocumentHolder IDPWebRequestUtil.getSAMLDocumentHolder(String samlMessage)
           
 RequestAbstractType IDPWebRequestUtil.getSAMLRequest(String samlMessage)
           
 SPType SAMLConfigurationProvider.getSPConfiguration()
          Get the configuration
 

Uses of ProcessingException in org.picketlink.identity.xmlsec.w3.xmldsig
 

Methods in org.picketlink.identity.xmlsec.w3.xmldsig that throw ProcessingException
 DSAPrivateKey DSAKeyValueType.convertToPrivateKey()
          Convert to the JDK representation of a DSA Private Key
 RSAPrivateKey RSAKeyValueType.convertToPrivateKey()
          Convert to the JDK representation of a RSA Private Key
 DSAPublicKey DSAKeyValueType.convertToPublicKey()
          Convert to the JDK representation of a DSA Public Key
 RSAPublicKey RSAKeyValueType.convertToPublicKey()
          Convert to the JDK representation of a RSA Public Key
 


PicketLink Federation Core 2.1.6.Final-redhat-2

Copyright © 2013 JBoss by Red Hat. All Rights Reserved.