Modifier and Type | Method and Description |
---|---|
RSAPrivateKey |
RSAKeyValueType.convertToPrivateKey()
Convert to the JDK representation of a RSA Private Key
|
DSAPrivateKey |
DSAKeyValueType.convertToPrivateKey()
Convert to the JDK representation of a DSA Private Key
|
RSAPublicKey |
RSAKeyValueType.convertToPublicKey()
Convert to the JDK representation of a RSA Public Key
|
DSAPublicKey |
DSAKeyValueType.convertToPublicKey()
Convert to the JDK representation of a DSA Public Key
|
Modifier and Type | Method and Description |
---|---|
javax.ws.rs.core.Response |
SamlService.artifactResolve(ArtifactResolveType artifactResolveMessage,
SAMLDocumentHolder artifactResolveHolder)
Takes an artifact resolve message and returns the artifact response, if the artifact is found belonging to a session
of the issuer.
|
protected String |
SamlProtocol.buildArtifactAndStoreResponse(SAML2Object saml2Object,
AuthenticatedClientSessionModel clientSessionModel) |
protected String |
SamlProtocol.buildArtifactAndStoreResponse(SAML2Object statusResponseType,
UserSessionModel userSession) |
protected javax.ws.rs.core.Response |
SamlProtocol.buildArtifactAuthenticatedResponse(AuthenticatedClientSessionModel clientSession,
String redirectUri,
SAML2Object samlDocument,
JaxrsSAML2BindingBuilder bindingBuilder)
This method, instead of sending the actual response with the token sends
the artifact message via post or redirect.
|
static ArtifactResponseType |
SamlProtocolUtils.buildArtifactResponse(Document document)
Takes a saml document and inserts it as a body of ArtifactResponseType
|
static ArtifactResponseType |
SamlProtocolUtils.buildArtifactResponse(SAML2Object samlObject,
NameIDType issuer)
Takes a saml object (an object that will be part of resulting ArtifactResponse), and inserts it as the body of
an ArtifactResponse.
|
static ArtifactResponseType |
SamlProtocolUtils.buildArtifactResponse(SAML2Object samlObject,
NameIDType issuer,
URI statusCode)
Takes a saml object (an object that will be part of resulting ArtifactResponse), and inserts it as the body of
an ArtifactResponse.
|
protected javax.ws.rs.core.Response |
SamlProtocol.buildAuthenticatedResponse(AuthenticatedClientSessionModel clientSession,
String redirectUri,
Document samlDocument,
JaxrsSAML2BindingBuilder bindingBuilder) |
protected javax.ws.rs.core.Response |
SamlProtocol.buildErrorResponse(boolean isPostBinding,
String destination,
JaxrsSAML2BindingBuilder binding,
Document document) |
protected javax.ws.rs.core.Response |
SamlProtocol.buildLogoutArtifactResponse(UserSessionModel userSession,
String redirectUri,
StatusResponseType statusResponseType,
JaxrsSAML2BindingBuilder bindingBuilder)
This method, instead of sending the actual response with the token, sends
the artifact message via post or redirect.
|
protected javax.ws.rs.core.Response |
SamlProtocol.buildLogoutResponse(UserSessionModel userSession,
String logoutBindingUri,
SAML2LogoutResponseBuilder builder,
JaxrsSAML2BindingBuilder binding) |
static Document |
SamlProtocolUtils.convert(ArtifactResponseType responseType)
Convert a SAML2 ArtifactResponse into a Document
|
protected abstract String |
SamlService.BindingProtocol.encodeSamlDocument(Document samlDocument) |
protected String |
SamlService.PostBindingProtocol.encodeSamlDocument(Document samlDocument) |
protected String |
SamlService.RedirectBindingProtocol.encodeSamlDocument(Document samlDocument) |
static String |
IDPMetadataDescriptor.getIDPDescriptor(URI loginPostEndpoint,
URI loginRedirectEndpoint,
URI logoutEndpoint,
URI artifactResolutionService,
String entityId,
boolean wantAuthnRequestsSigned,
List<Element> signingCerts) |
JaxrsSAML2BindingBuilder.PostBindingBuilder |
JaxrsSAML2BindingBuilder.postBinding(Document document) |
JaxrsSAML2BindingBuilder.RedirectBindingBuilder |
JaxrsSAML2BindingBuilder.redirectBinding(Document document) |
javax.ws.rs.core.Response |
JaxrsSAML2BindingBuilder.PostBindingBuilder.request(String actionUrl) |
javax.ws.rs.core.Response |
JaxrsSAML2BindingBuilder.RedirectBindingBuilder.request(String redirect) |
javax.ws.rs.core.Response |
JaxrsSAML2BindingBuilder.PostBindingBuilder.response(String actionUrl) |
javax.ws.rs.core.Response |
JaxrsSAML2BindingBuilder.RedirectBindingBuilder.response(String redirectUri) |
Constructor and Description |
---|
PostBindingBuilder(JaxrsSAML2BindingBuilder builder,
Document document) |
RedirectBindingBuilder(JaxrsSAML2BindingBuilder builder,
Document document) |
Modifier and Type | Method and Description |
---|---|
String |
BaseSAML2BindingBuilder.base64Encoded(Document document) |
Document |
SAML2LogoutResponseBuilder.buildDocument() |
Document |
SAML2LogoutRequestBuilder.buildDocument() |
Document |
SAML2ErrorResponseBuilder.buildDocument() |
Document |
SAML2LoginResponseBuilder.buildDocument(ResponseType responseType) |
String |
BaseSAML2BindingBuilder.buildHtmlPostResponse(Document responseDoc,
String actionUrl,
boolean asRequest) |
ResponseType |
SAML2LoginResponseBuilder.buildModel() |
String |
BaseSAML2BindingBuilder.BasePostBindingBuilder.encoded() |
void |
BaseSAML2BindingBuilder.encryptDocument(Document samlDocument) |
URI |
BaseSAML2BindingBuilder.generateRedirectUri(String samlParameterName,
String redirectUri,
Document document) |
URI |
BaseSAML2BindingBuilder.BaseRedirectBindingBuilder.generateURI(String redirectUri,
boolean asRequest) |
String |
BaseSAML2BindingBuilder.BasePostBindingBuilder.getHtmlRequest(String actionUrl) |
String |
BaseSAML2BindingBuilder.BasePostBindingBuilder.getHtmlResponse(String actionUrl) |
static String |
BaseSAML2BindingBuilder.getSAMLResponse(Document responseDoc) |
static String |
SPMetadataDescriptor.getSPDescriptor(URI binding,
URI assertionEndpoint,
URI logoutEndpoint,
boolean wantAuthnRequestsSigned,
boolean wantAssertionsSigned,
boolean wantAssertionsEncrypted,
String entityId,
String nameIDPolicyFormat,
List<Element> signingCerts,
List<Element> encryptionCerts) |
static String |
SPMetadataDescriptor.getSPDescriptor(URI loginBinding,
URI logoutBinding,
URI assertionEndpoint,
URI logoutEndpoint,
boolean wantAuthnRequestsSigned,
boolean wantAssertionsSigned,
boolean wantAssertionsEncrypted,
String entityId,
String nameIDPolicyFormat,
List<Element> signingCerts,
List<Element> encryptionCerts) |
BaseSAML2BindingBuilder.BasePostBindingBuilder |
BaseSAML2BindingBuilder.postBinding(Document document) |
BaseSAML2BindingBuilder.BaseRedirectBindingBuilder |
BaseSAML2BindingBuilder.redirectBinding(Document document) |
URI |
BaseSAML2BindingBuilder.BaseRedirectBindingBuilder.requestURI(String actionUrl) |
URI |
BaseSAML2BindingBuilder.BaseRedirectBindingBuilder.responseURI(String actionUrl) |
void |
BaseSAML2BindingBuilder.signAssertion(Document samlDocument) |
void |
BaseSAML2BindingBuilder.signDocument(Document samlDocument) |
void |
SamlProtocolExtensionsAwareBuilder.NodeGenerator.write(XMLStreamWriter writer)
Generate contents of the <samlp:Extensions> tag.
|
Constructor and Description |
---|
BasePostBindingBuilder(BaseSAML2BindingBuilder builder,
Document document) |
BaseRedirectBindingBuilder(BaseSAML2BindingBuilder builder,
Document document) |
Modifier and Type | Class and Description |
---|---|
class |
TrustKeyProcessingException
Processing Exception in the trust key manager
|
Modifier and Type | Method and Description |
---|---|
static Document |
DocumentUtil.createDocumentWithBaseNamespace(String baseNamespace,
String localPart)
Create a document with the root element of the form <someElement xmlns="customNamespace"
|
static void |
StaxUtil.flush(XMLStreamWriter writer)
Flush the stream writer
|
static Document |
DocumentUtil.getDocument(File file)
Get Document from a file
|
static Document |
DocumentUtil.getDocument(InputStream is)
Get Document from an inputstream
|
static Document |
DocumentUtil.getDocument(Reader reader)
Parse a document from a reader
|
static Document |
DocumentUtil.getDocument(String docString)
Parse a document from the string
|
static String |
DocumentUtil.getDocumentAsString(Document signedDoc)
Marshall a document into a String
|
static InputStream |
DocumentUtil.getNodeAsStream(Node node)
Stream a DOM Node as an input stream
|
static String |
DocumentUtil.getNodeAsString(Node node)
Marshall a DOM Node into a String
|
static InputStream |
DocumentUtil.getSourceAsStream(Source source)
Get the
Source as an InputStream |
static XMLEventWriter |
StaxUtil.getXMLEventWriter(OutputStream outStream)
Get an
XMLEventWriter |
static XMLStreamWriter |
StaxUtil.getXMLStreamWriter(OutputStream outStream)
Get an
XMLStreamWriter |
static XMLStreamWriter |
StaxUtil.getXMLStreamWriter(Result result) |
static XMLStreamWriter |
StaxUtil.getXMLStreamWriter(Writer writer)
Get an
XMLStreamWriter |
static void |
StaxUtil.setPrefix(XMLStreamWriter writer,
String prefix,
String nsURI)
Set a prefix
|
static void |
StaxUtil.writeAttribute(XMLStreamWriter writer,
QName attributeName,
String attributeValue)
Write an attribute
|
static void |
StaxUtil.writeAttribute(XMLStreamWriter writer,
String attributeName,
QName attributeValue)
Write an attribute
|
static void |
StaxUtil.writeAttribute(XMLStreamWriter writer,
String localName,
String value)
Write an xml attribute
|
static void |
StaxUtil.writeAttribute(XMLStreamWriter writer,
String localName,
String type,
String value)
Write an xml attribute
|
static void |
StaxUtil.writeAttribute(XMLStreamWriter writer,
String prefix,
String localName,
String type,
String value)
Write an xml attribute
|
static void |
StaxUtil.writeCData(XMLStreamWriter writer,
String value)
Write a string as text node
|
static void |
StaxUtil.writeCharacters(XMLStreamWriter writer,
String value)
Write a string as text node
|
static void |
StaxUtil.writeDefaultNameSpace(XMLStreamWriter writer,
String ns)
Write the default namespace
|
static void |
StaxUtil.writeDOMElement(XMLStreamWriter writer,
Element domElement)
Write DOM Element to the stream
|
static void |
StaxUtil.writeDOMNode(XMLStreamWriter writer,
Node node)
Write a DOM Node to the stream
|
static void |
StaxUtil.writeEndElement(XMLStreamWriter writer)
Write an end element.
|
static void |
StaxUtil.writeNameSpace(XMLStreamWriter writer,
String prefix,
String ns)
Write a namespace
|
static void |
StaxUtil.writeStartElement(XMLStreamWriter writer,
String prefix,
String localPart,
String ns)
Write a start element
|
Modifier and Type | Method and Description |
---|---|
static Document |
SAML2Request.convert(RequestAbstractType rat)
Return the DOM object
|
static Document |
SAML2Request.convert(ResponseType responseType)
Convert a SAML2 Response into a Document
|
AuthnRequestType |
SAML2Request.getAuthnRequestType(InputStream is)
Get the AuthnRequestType from an input stream
|
AuthnRequestType |
SAML2Request.getAuthnRequestType(String fileName)
Get AuthnRequestType from a file
|
RequestAbstractType |
SAML2Request.getRequestType(InputStream is)
Get a Request Type from Input Stream
|
static SAMLDocumentHolder |
SAML2Request.getSAML2ObjectFromDocument(Document samlDocument)
Get the Underlying SAML2Object from a document
|
static SAMLDocumentHolder |
SAML2Request.getSAML2ObjectFromStream(InputStream is)
Get the Underlying SAML2Object from the input stream
|
static void |
SAML2Request.marshall(RequestAbstractType requestType,
OutputStream os)
Marshall the AuthnRequestType to an output stream
|
static void |
SAML2Request.marshall(RequestAbstractType requestType,
Writer writer)
Marshall the AuthnRequestType to a writer
|
Modifier and Type | Method and Description |
---|---|
Document |
SAML2Response.convert(StatusResponseType responseType)
Convert a SAML2 Response into a Document
|
ResponseType |
SAML2Response.createResponseType(String ID,
SPInfoHolder sp,
IDPInfoHolder idp,
IssuerInfoHolder issuerInfo)
Create a ResponseType
NOTE:: The PicketLink STS is used to issue/update the assertion
If you want to control over the assertion being issued, then use
#createResponseType(String, SPInfoHolder, IDPInfoHolder, IssuerInfoHolder, AssertionType) |
AssertionType |
SAML2Response.getAssertionType(InputStream is)
Read an assertion from an input stream
|
EncryptedAssertionType |
SAML2Response.getEncryptedAssertion(InputStream is)
Get an encrypted assertion from the stream
|
ResponseType |
SAML2Response.getResponseType(InputStream is)
Read a ResponseType from an input stream
|
SAML2Object |
SAML2Response.getSAML2ObjectFromStream(InputStream is)
Read a
SAML2Object from an input stream |
void |
SAML2Response.marshall(ResponseType responseType,
OutputStream os)
Marshall the response type to the output stream
|
void |
SAML2Response.marshall(ResponseType responseType,
Writer writer)
Marshall the ResponseType into a writer
|
Modifier and Type | Method and Description |
---|---|
void |
SAML2Signature.signSAMLDocument(Document samlDocument,
String keyName,
KeyPair keypair,
String canonicalizationMethodType)
Sign a SAML Document
|
boolean |
SAML2Signature.validate(Document signedDocument,
KeyLocator keyLocator)
Validate the SAML2 Document
|
Modifier and Type | Method and Description |
---|---|
SAML11AssertionType |
SAML11AssertionParser.fromElement(Element element) |
Modifier and Type | Method and Description |
---|---|
void |
SAML11AssertionWriter.write(SAML11ActionType action) |
void |
SAML11AssertionWriter.write(SAML11AssertionType assertion)
Write an
SAML11AssertionType to stream |
void |
SAML11RequestWriter.write(SAML11AttributeQueryType attr) |
void |
SAML11AssertionWriter.write(SAML11AttributeStatementType statement) |
void |
SAML11AssertionWriter.write(SAML11AttributeType attributeType)
Write an
AttributeType to stream |
void |
SAML11RequestWriter.write(SAML11AuthenticationQueryType auth) |
void |
SAML11AssertionWriter.write(SAML11AuthenticationStatementType authnStatement)
Write an
AuthnStatementType to stream |
void |
SAML11AssertionWriter.write(SAML11AuthorityBindingType authority) |
void |
SAML11RequestWriter.write(SAML11AuthorizationDecisionQueryType attr) |
void |
SAML11AssertionWriter.write(SAML11AuthorizationDecisionStatementType xacmlStat) |
void |
SAML11AssertionWriter.write(SAML11EvidenceType evidence) |
void |
SAML11AssertionWriter.write(SAML11NameIdentifierType nameid) |
void |
SAML11RequestWriter.write(SAML11RequestType request) |
void |
SAML11ResponseWriter.write(SAML11ResponseType response) |
void |
SAML11ResponseWriter.write(SAML11StatusCodeType statusCode) |
void |
SAML11ResponseWriter.write(SAML11StatusType status) |
void |
SAML11AssertionWriter.write(SAML11SubjectConfirmationType confirmation) |
void |
SAML11AssertionWriter.write(SAML11SubjectLocalityType locality) |
void |
SAML11AssertionWriter.write(SAML11SubjectStatementType statement) |
void |
SAML11AssertionWriter.write(SAML11SubjectType subject)
write an
SubjectType to stream |
void |
SAML11AssertionWriter.write(StatementAbstractType statement)
Write an
StatementAbstractType to stream |
void |
SAML11AssertionWriter.writeAttributeTypeWithoutRootTag(SAML11AttributeType attributeType) |
void |
SAML11AssertionWriter.writeLocalizedNameType(LocalizedNameType localizedNameType,
QName startElement) |
void |
SAML11AssertionWriter.writeStringAttributeValue(String attributeValue) |
void |
SAML11AssertionWriter.writeSubjectConfirmationData(Object scData) |
Modifier and Type | Method and Description |
---|---|
static Document |
AssertionUtil.asDocument(AssertionType assertion)
Given
AssertionType , convert it into a DOM Document. |
static String |
AssertionUtil.asString(AssertionType assertion)
Given
AssertionType , convert it into a String |
static Element |
AssertionUtil.decryptAssertion(SAMLDocumentHolder holder,
ResponseType responseType,
PrivateKey privateKey)
This method modifies the given responseType, and replaces the encrypted assertion with a decrypted version.
|
static AssertionType |
AssertionUtil.getAssertion(SAMLDocumentHolder holder,
ResponseType responseType,
PrivateKey privateKey) |
static X509Certificate |
SAMLMetadataUtil.getCertificate(KeyDescriptorType keyDescriptor)
Get the
X509Certificate from the KeyInfo |
static boolean |
AssertionUtil.isAssertionEncrypted(ResponseType responseType) |
static void |
StaxWriterUtil.writeDSAKeyValueType(XMLStreamWriter writer,
DSAKeyValueType type) |
static void |
StaxWriterUtil.writeKeyInfo(XMLStreamWriter writer,
KeyInfoType keyInfo)
Write the
KeyInfoType |
static void |
StaxWriterUtil.writeRSAKeyValueType(XMLStreamWriter writer,
RSAKeyValueType type) |
Modifier and Type | Method and Description |
---|---|
void |
SAMLRequestWriter.write(ArtifactResolveType request) |
void |
SAMLResponseWriter.write(ArtifactResponseType response) |
void |
SAMLAssertionWriter.write(AssertionType assertion)
Write an
AssertionType to stream |
void |
SAMLRequestWriter.write(AttributeQueryType request) |
void |
SAMLAssertionWriter.write(AttributeStatementType statement) |
void |
BaseWriter.write(AttributeType attributeType)
Write an
AttributeType to stream |
void |
SAMLAssertionWriter.write(AuthnContextType authContext)
Write an
AuthnContextType to stream |
void |
SAMLRequestWriter.write(AuthnRequestType request)
Write a
AuthnRequestType to stream |
void |
SAMLAssertionWriter.write(AuthnStatementType authnStatement,
boolean includeNamespace)
Write an
AuthnStatementType to stream |
void |
SAMLMetadataWriter.write(ContactType contact) |
void |
SAMLMetadataWriter.write(ExtensionsType extensions) |
void |
BaseWriter.write(ExtensionsType extensions) |
void |
SAMLMetadataWriter.write(IDPSSODescriptorType idpSSODescriptor) |
void |
SAMLRequestWriter.write(LogoutRequestType logOutRequest)
Write a
LogoutRequestType to stream |
void |
SAMLRequestWriter.write(NameIDPolicyType nameIDPolicy)
Write a
NameIDPolicyType to stream |
void |
BaseWriter.write(NameIDType nameIDType,
QName tag)
Write
NameIDType to stream without writing a namespace |
void |
BaseWriter.write(NameIDType nameIDType,
QName tag,
boolean writeNamespace)
Write
NameIDType to stream |
void |
SAMLRequestWriter.write(RequestedAuthnContextType requestedAuthnContextType)
Write a
RequestedAuthnContextType to stream |
void |
SAMLResponseWriter.write(ResponseType response)
Write a
ResponseType to stream |
void |
SAMLMetadataWriter.write(SPSSODescriptorType spSSODescriptor) |
void |
SAMLMetadataWriter.write(SSODescriptorType ssoDescriptor) |
void |
SAMLAssertionWriter.write(StatementAbstractType statement)
Write an
StatementAbstractType to stream |
void |
SAMLResponseWriter.write(StatusCodeType statusCodeType)
Write a
StatusCodeType to stream |
void |
SAMLResponseWriter.write(StatusDetailType statusDetailType)
Write a
StatusDetailType to stream |
void |
SAMLResponseWriter.write(StatusResponseType response,
QName qname)
Write a
StatusResponseType |
void |
SAMLResponseWriter.write(StatusType status)
Write a
StatusType to stream |
void |
BaseWriter.write(SubjectType subject)
write an
SubjectType to stream |
void |
SAMLMetadataWriter.writeArtifactResolutionService(IndexedEndpointType indexedEndpoint) |
void |
SAMLMetadataWriter.writeAssertionConsumerService(IndexedEndpointType indexedEndpoint) |
void |
SAMLMetadataWriter.writeAttributeAuthorityDescriptor(AttributeAuthorityDescriptorType attributeAuthority) |
void |
SAMLMetadataWriter.writeAttributeConsumingService(AttributeConsumingServiceType attributeConsumer) |
void |
SAMLMetadataWriter.writeAttributeService(EndpointType endpoint) |
void |
BaseWriter.writeAttributeTypeWithoutRootTag(AttributeType attributeType) |
void |
BaseWriter.writeDateAttributeValue(XMLGregorianCalendar attributeValue) |
void |
SAMLMetadataWriter.writeEntitiesDescriptor(EntitiesDescriptorType entities) |
void |
SAMLMetadataWriter.writeEntityDescriptor(EntityDescriptorType entityDescriptor) |
void |
SAMLMetadataWriter.writeIndexedEndpointType(IndexedEndpointType indexedEndpoint) |
void |
SAMLMetadataWriter.writeKeyDescriptor(KeyDescriptorType keyDescriptor) |
void |
BaseWriter.writeLocalizedNameType(LocalizedNameType localizedNameType,
QName startElement) |
void |
BaseWriter.writeNameIDTypeAttributeValue(NameIDType attributeValue) |
void |
SAMLMetadataWriter.writeOrganization(OrganizationType org) |
void |
SAMLMetadataWriter.writeSingleLogoutService(EndpointType endpoint) |
void |
SAMLMetadataWriter.writeSingleSignOnService(EndpointType endpoint) |
void |
BaseWriter.writeStringAttributeValue(String attributeValue) |
Modifier and Type | Method and Description |
---|---|
static void |
JAXPValidationUtil.checkSchemaValidation(Node samlDocument)
Based on system property "picketlink.schema.validate" set to "true", do schema validation
|
static Element |
XMLEncryptionUtil.decryptElementInDocument(Document documentWithEncryptedElement,
PrivateKey privateKey)
Decrypt an encrypted element inside a document
|
static void |
XMLEncryptionUtil.encryptElement(Document document,
Element element,
PublicKey publicKey,
SecretKey secretKey,
int keySize)
Encrypts an element in a XML document using the specified public key, secret key, and key size.
|
static void |
XMLEncryptionUtil.encryptElement(QName elementQName,
Document document,
PublicKey publicKey,
SecretKey secretKey,
int keySize,
QName wrappingElementQName,
boolean addEncryptedKeyInKeyInfo)
Given an element in a Document, encrypt the element and replace the element in the document with the encrypted
data
|
static Element |
XMLEncryptionUtil.encryptElementInDocument(Document document,
PublicKey publicKey,
SecretKey secretKey,
int keySize,
QName wrappingElementQName,
boolean addEncryptedKeyInKeyInfo)
Encrypt the root document element inside a Document.
|
static org.apache.xml.security.encryption.EncryptedKey |
XMLEncryptionUtil.encryptKey(Document document,
SecretKey keyToBeEncrypted,
PublicKey keyUsedToEncryptSecretKey,
int keySize)
Encrypt the Key to be transported
|
static X509Certificate |
XMLSignatureUtil.getX509CertificateFromKeyInfoString(String certificateString)
Given the X509Certificate in the keyinfo element, get a
X509Certificate |
void |
KeycloakKeySamlExtensionGenerator.write(XMLStreamWriter writer) |
Copyright © 2021 JBoss by Red Hat. All rights reserved.