|
PicketLink Federation Core 2.1.6.Final-redhat-2 | |||||||||
PREV NEXT | FRAMES NO FRAMES |
IMetadataProvider
, which provides common functionality for other implementations.SecurityTokenProvider
ParserNamespaceSupport
parser
T
to the collection
AdditionalMetadataLocationType
PolicyAttachment.PolicyChoice
ContactType
contact person
SOAPMessage
RequestSecurityToken
object to the collection of token requests.
RequestSecurityTokenResponse
object to the collection of token requests.
AssertionType
, convert it into a String
IllegalStateException
for the case the Audit Manager is null.
Base64.InputStream
will read data from another java.io.InputStream, given in the constructor, and
encode/decode to/from Base64 notation on the fly.Base64.InputStream
in DECODE mode.
Base64.InputStream
in either ENCODE or DECODE mode.
Base64.OutputStream
will write data to another java.io.OutputStream, given in the constructor, and
encode/decode to/from Base64 notation on the fly.Base64.OutputStream
in ENCODE mode.
Base64.OutputStream
in either ENCODE or DECODE mode.
ClaimsProcessor
implementation is responsible for parsing the WS-Trust claims according to the specified claims
dialect and retrieving the attributes that correspond to the required claims.SamlCredential
.
ComputedKeyType
.
ComputedKeyType
with the specified algorithm.
SOAPMessage
AppliesTo
using the specified endpoint address.
AssertionType
with the specified values.
SubjectType
that can then be inserted into an assertion
AttributeStatementType
AudienceRestrictionType
with the specified values.
ClaimsProcessor
from the specified class name.
Conditions
instance with the specified values.
Lifetime
instance that specifies a range of time that starts at the current GMT time and has the
specified duration in milliseconds.
SOAPFault
SOAPFault
that is SOAP 1.2
KeyIdentifierType
with the specified values.
KeyInfoType
that wraps the specified secret.
KeyInfoType
that wraps the specified certificate.
KeyInfoConfirmationDataType
with the specified KeyInfoType
.
KeyValueType
that wraps the specified public key.
KeyValueType
that wraps the specified public key.
NameIDType
instance with the specified values.
OnBehalfOfType
instance that contains a UsernameTokenType
.
byte[]
secret of the specified size.
RequestedReferenceType
with the specified values.
WSTrustRequestHandler
that will be used to handle WS-Trust requests.
ResponseType
without calling PicketLink STS for the assertion.
SAML2Response.createResponseType(String, SPInfoHolder, IDPInfoHolder, IssuerInfoHolder, AssertionType)
SubjectType
object with the specified values.
SubjectConfirmationType
object with the specified values.
SecurityTokenProvider
from the specified class name.
String
, decode it
RevocationRegistry
that keeps the revoked token ids in a memory-only cache.SAML2HandlerConfig
FileBasedRevocationRegistry
is a revocation registry implementation that uses a file to store the ids of the revoked
(canceled) security tokens.RevocationRegistryFile
that stores the canceled ids in the default
$HOME/picketlink-store/sts/revoked.ids
file.
RevocationRegistryFile
that stores the canceled ids in specified file.
SecurityTokenRegistry
Element
into an AssertionType
instance.
ParserNamespaceSupport
that supports parsing the qname
AppliesTo
value of this request.
Attribute
, get its trimmed value
EntropyType
and returns the first binary secret contained in the entropy.
JBossAuthCacheInvalidationFactory.TimeCacheExpiry
CancelTarget
section of the request.
X509Certificate
from the KeyInfo
X509Certificate
from the KeyInfo
QName
Map
that contains the attributes claimed by the caller.
ClaimsProcessor
that must be used to handle claims of the specified dialect.
STSClientConfig
is created.
XMLGregorianCalendar
.
GregorianCalendar
.
LifetimeType
delegate.
RequestSecurityTokenType
delegate.
RequestSecurityTokenCollectionType
delegate.
RequestSecurityTokenResponseType
delegate.
RequestSecurityTokenResponseCollectionType
delegate.
XMLEventReader
is in XMLStreamConstants.START_ELEMENT
mode, we parse into a DOM Element
DSAKeyValueType
QName
Encryption
section of the request.
Encryption
section of the response.
AssertionType
XMLGregorianCalendar
.
GregorianCalendar
.
IDPType
configuration
KeyProviderType
, return the list of auth properties that have been decrypted for any masked password
Location
, return a formatted string [lineNum,colNum]
PicketLinkLogger
instance.
EndElement
StartElement
OnBehalfOf
element and returns a Principal
representing the identity on behalf
of which the request was made.
AbstractSTSLoginModule.initialize(Subject, CallbackHandler, Map, Map)
.
Policy
associated with the request.
Policy
that was associated with the request.
Policy
that should be used.
Policy
that was associated with the request.
ProofEncryption
section of the request.
ProofEncryption
section of the response.
KeyInfoType
that contains the proof-of-possession token.
TokenProviderType
, return the list of properties that have been decrypted for any masked property value
ClaimsProcessorType
, return the list of properties that have been decrypted for any masked property value
SecurityTokenProvider
that belong to a family
RenewTarget
section of the request.
RequestedAttachedReference
that indicate how to reference the returned token when that token doesn't
support references using URI fragments (XML ID).
RequestedTokenCancelled
section of the response, if it has been set.
RequestedUnattachedReference
that specifies to indicate how to reference the token when it is not
placed inside the message.
RequestSecurityTokenResponse
objects.
RequestSecurityToken
objects.
DSAKeyValueType
Document
document representing the request
SAML2Object
from an input stream
SAMLDocumentHolder
SAMLDocumentHolder
Validator
for JAXP Validation
PublicKey
of the service provider that requires a security token.
KeyPair
instance containing the signing key (PrivateKey
) and associated PublicKey
.
SOAPMessage
that is SOAP 1.2, construct the SOAPMessage
SOAPMessage
, get the content as a Document
SOAPMessage
, construct the SOAPMessage
Source
as an InputStream
EntityDescriptorType
, construct the Service provider configuration
EntityDescriptorType
, construct the Service provider configuration
KeyPair
object that contains the STS PrivateKey
and PublicKey
.
SubjectType.STSubType
QName
for configuration
Date
which this token was created.
URI
that identifies the token type.
URI
that identifies the token type.
KeyProviderType
is derived, get the TrustKeyManager
ValidateTarget
section of the request.
X509Certificate
XMLEventWriter
Source
given a Document
XMLStreamWriter
XMLStreamWriter
IdentityParticipantStack
HttpSessionListener
at the IDP that performs actions when an HttpSession
is created or
destroyed.SAMLConfigurationProvider
that can be used to generate the IDP configuration using SAML2 Metadata.IDPType
IDPType
SecurityTokenProvider
using the specified properties map.
ClaimsProcessor
using the specified properties map.
WSTrustRequestHandler
instance.
RuntimeException
for missing values.
RequestSecurityToken
object.
JBossAuthCacheInvalidationFactory.TimeCacheExpiry
JPABasedRevocationRegistry
is a revocation registry implementation that uses JPA to store the ids of the revoked
(canceled) security tokens on a database.JPABasedRevocationRegistry
that uses the default picketlink-sts
JPA configuration
to persist the ids of the canceled security tokens.
JPABasedRevocationRegistry
that uses the specified JPA configuration to persist the ids of
the canceled security tokens.
SecurityTokenRegistry
implementation that uses JPA to store tokens.TrustKeyConfigurationException
for exceptions raised during the KeyStore configuration.
RuntimeException
for the case where key store are not located.
IllegalStateException
for the case where the alias is null.
RuntimeException
for the case where the signing key password is null.
IllegalStateException
for the case where the KeyStore is null.
TrustKeyConfigurationException
for exceptions raised during the KeyStore processing.
Lifetime
.Lifetime
with the specified parameters.
Lifetime
instance using the specified LifetimeType
.
RequestSecurityTokenResponse
into a Source
instance.
RuntimeException
RuntimeException
for not implemented methods or features.
IllegalArgumentException
for null arguments.
RuntimeException
for null values.
P_SHA-1
function as defined in the RFC 2246 - The TLS Protocol Version 1.0 Section
5.
XMLGregorianCalendar
AppliesTo
element and returns the address the uniquely identify the service provider.
AttributeType
AttributeStatementType
SAML11AttributeType
AttributeType
NameIDType
QName
RuntimeException
for the case where parser founds a unknown end element.
SAML11AttributeType
SAML11AttributeQueryType
SAML11AttributeStatementType
SAML11AttributeQueryType
SAML11AuthorizationDecisionQueryType
SAML11ConditionsType
SAML11SubjectConfirmationType
SubjectConfirmationDataType
EndElement
StartElement
STSType
to an outputstream
AuditEvent
PicketLinkAuditHelper
AuditProvider
that extends PicketBox's LogAuditProvider
PicketLinkLogger
instances.SecurityTokenService
interface.PicketLinkSTSConfiguration
with default configuration values.
PicketLinkSTSConfiguration
with the specified configuration.
Map
of attributes that correspond to
the required claims.
ProcessingException
for generics processing errors.
destElement
depending on the isId
flag of an attribute of
sourceNode
.
SAMLConfigurationProvider
.Base64.InputStream.read()
repeatedly until the end of stream is reached or len bytes are read.
Date
T
from collection
AdditionalMetadataLocationType
RequestSecurityToken
object from the collection of token requests.
RequestSecurityTokenResponse
object from the collection of token requests.
RequestSecurityToken
.RequestSecurityToken
.
RequestSecurityToken
using the specified delegate.
RequestSecurityTokenType
and Document
RequestSecurityTokenCollection
.RequestSecurityTokenCollection
.
RequestSecurityTokenCollection
using the specified delegate.
RequestSecurityTokenResponse
.
RequestSecurityTokenResponse
using the specified delegate.
RequestSecurityTokenResponseCollection
.RequestSecurityTokenResponseCollection
.
RequestSecurityTokenResponseCollection
using the specified delegate.
ProcessingException
for resources that are not found.
RevocationRegistry
is used to store the ids of revoked (canceled) security tokens.RevokedToken
is a simple JPA entity used by the JPABasedRevocationRegistry
to persist the ids of the revoked
security tokens.RevokedToken
with the specified token type and token id.
SecurityTokenProvider
implementation for the SAML11 Specification.Element
that represents a SAML 1.1 assertion, convert it into a SAML11AssertionType
ProtocolContext
SAML11RequestType
to streamSAML11ResponseType
to streamSecurityTokenProvider
implementation for the SAML2 Specification.SAML20TokenProvider
to retrieve an environment specific attribute that will be inserted into the
Assertion.SecurityTokenProvider
implementation that handles WS-Trust SAML 2.0 token requests.SAML2HandlerChain
SAML2Handler
SAML2Handler
as part of a chainWSTrustConstants.SAML2_ASSERTION_NS
:"Assertion")
ArtifactResolveType
AssertionType
ArtifactResolveType
ProtocolContext
WSTrustConstants.WSSE_NS
:"Security")
SecurityToken
is a simple JPA entity used by the JPABasedTokenRegistry
to persist tokens.SecurityTokenProvider
SecurityTokenService
(STS) interface.Principal
that is Serializable
AppliesTo
value of this request.
PicketLinkAuditHelper
CancelTarget
section of the request.
InputStream
created from a picketlink.xml file.
Dispatch
object for use
Encryption
section of the request.
Encryption
section of the response.
Handler
Policy
in the request.
Policy
in the response.
Policy
that should be used.
Policy
that was associated with the request.
ProofEncryption
section of the request.
ProofEncryption
section of the response.
KeyInfoType
that contains the proof-of-possession token.
RenewTarget
section of the request.
RequestedAttachedReference
that indicate how to reference the returned token when that token doesn't
support references using URI fragments (XML ID).
RequestedTokenCancelled
section of the response.
RequestedUnattachedReference
that specifies to indicate how to reference the token when it is not placed
inside the message.
PublicKey
of the service provider that requires a security token.
IdentityParticipantStack
SubjectType.STSubType
Date
which this token was created.
TrustKeyManager
ValidateTarget
section of the request.
IllegalArgumentException
for arguments that should not be the same.
ProcessingException
for exceptions raised during signature processing.
XMLSignatureUtil
Collection
SAMLConfigurationProvider
that can be used to generate the SP configuration for the HTTP-POST binding
using SAML2 Metadata.SAMLConfigurationProvider
that can be used to generate the SP configuration for the HTTP-Redirect
binding using SAML2 Metadata.WSTrustRequestHandler
interface.SecurityToken
interface.StandardSecurityToken
with the specified parameters.
Dispatch
for use.
STSClient
or parse a
file containing the configuration parameters.STSClient
s.STSConfiguration
interface allows access to the security token service (STS) configuration attributes.STSSecurityHandler
that can handle SAML version 2.0 Assertion inside of
WSTrustConstants.WSSE_NS
elements.AssertionType
object into an Element
instance.
AssertionType
object into an Element
instance.
List
List
token
byte array to a AssertionType
instance.
RuntimeException
for not supported types.
URI
SAML11AssertionType
to stream
StatementAbstractType
to stream
AuthnStatementType
to stream
SubjectType
to stream
AttributeType
to stream
NameIDType
to stream
AttributeType
to stream
SubjectType
to stream
AssertionType
to stream
StatementAbstractType
to stream
AuthnStatementType
to stream
AuthnContextType
to stream
AuthnRequestType
to stream
LogoutRequestType
to stream
NameIDPolicyType
to stream
ResponseType
to stream
StatusResponseType
StatusType
to stream
StatusCodeType
to stream
StatusDetailType
to stream
Base64.OutputStream.write(int)
repeatedly until len bytes are written.
AppliesTo
to the stream
RequestSecurityTokenCollection
into the OutputStream
RequestSecurityToken
into the OutputStream
RequestSecurityTokenResponseCollection
object.
KeyInfoType
WSTrustException
using the specified error message.
WSTrustException
using the specified error message and cause.
WSTrustException
using the specified Throwable
.
WSTrustRequestContext
contains all the information that is relevant for the security token request processing.WSTrustRequestContext
using the specified request.
WSTrustRequestHandler
interface defines the methods that will be responsible for handling the different types of
WS-Trust request messages.RequestSecurityToken
, write into an OutputStream
WSTrustRequestWriter
that writes RequestSecurityToken
instances to the specified
OutputStream
.
WSTrustRequestWriter
that writes RequestSecurityToken
instances to the specified Result
.
WSTrustRequestWriter
that uses the specified XMLStreamWriter
to write the request objects.
WSTrustResponseWriter
instance that writes WS-Trust response messages to the specified
OutputStream
.
WSTrustResponseWriter
instance that writes WS-Trust response messages to the specified Result
.
WSTrustResponseWriter
instance that uses the specified XMLStreamWriter
to write the WS-Trust
response messages.
WSTrustRequestHandler
and
SecurityTokenProvider
implementations.
|
PicketLink Federation Core 2.1.6.Final-redhat-2 | |||||||||
PREV NEXT | FRAMES NO FRAMES |