Uses of Class
org.keycloak.saml.common.exceptions.ProcessingException
Packages that use ProcessingException
Package
Description
-
Uses of ProcessingException in org.keycloak.dom.xmlsec.w3.xmldsig
Methods in org.keycloak.dom.xmlsec.w3.xmldsig that throw ProcessingExceptionModifier and TypeMethodDescriptionDSAKeyValueType.convertToPrivateKey()Convert to the JDK representation of a DSA Private KeyRSAKeyValueType.convertToPrivateKey()Convert to the JDK representation of a RSA Private KeyDSAKeyValueType.convertToPublicKey()Convert to the JDK representation of a DSA Public KeyRSAKeyValueType.convertToPublicKey()Convert to the JDK representation of a RSA Public Key -
Uses of ProcessingException in org.keycloak.protocol.oidc.endpoints
Methods in org.keycloak.protocol.oidc.endpoints that throw ProcessingExceptionModifier and TypeMethodDescriptionprotected jakarta.ws.rs.core.ResponseTokenEndpoint.TokenExchangeSamlProtocol.buildAuthenticatedResponse(AuthenticatedClientSessionModel clientSession, String redirectUri, Document samlDocument, JaxrsSAML2BindingBuilder bindingBuilder) protected jakarta.ws.rs.core.ResponseTokenEndpoint.TokenExchangeSamlProtocol.buildErrorResponse(boolean isPostBinding, String destination, JaxrsSAML2BindingBuilder binding, Document document) -
Uses of ProcessingException in org.keycloak.protocol.saml
Methods in org.keycloak.protocol.saml that throw ProcessingExceptionModifier and TypeMethodDescriptionjakarta.ws.rs.core.ResponseSamlService.artifactResolve(ArtifactResolveType artifactResolveMessage, SAMLDocumentHolder artifactResolveHolder) Takes an artifact resolve message and returns the artifact response, if the artifact is found belonging to a session of the issuer.protected StringSamlProtocol.buildArtifactAndStoreResponse(SAML2Object saml2Object, AuthenticatedClientSessionModel clientSessionModel) protected StringSamlProtocol.buildArtifactAndStoreResponse(SAML2Object statusResponseType, UserSessionModel userSession) protected jakarta.ws.rs.core.ResponseSamlProtocol.buildArtifactAuthenticatedResponse(AuthenticatedClientSessionModel clientSession, String redirectUri, SAML2Object samlDocument, JaxrsSAML2BindingBuilder bindingBuilder) This method, instead of sending the actual response with the token sends the artifact message via post or redirect.static ArtifactResponseTypeSamlProtocolUtils.buildArtifactResponse(SAML2Object samlObject, NameIDType issuer) Takes a saml object (an object that will be part of resulting ArtifactResponse), and inserts it as the body of an ArtifactResponse.static ArtifactResponseTypeSamlProtocolUtils.buildArtifactResponse(SAML2Object samlObject, NameIDType issuer, URI statusCode) Takes a saml object (an object that will be part of resulting ArtifactResponse), and inserts it as the body of an ArtifactResponse.static ArtifactResponseTypeSamlProtocolUtils.buildArtifactResponse(Document document) Takes a saml document and inserts it as a body of ArtifactResponseTypeprotected jakarta.ws.rs.core.ResponseSamlProtocol.buildAuthenticatedResponse(AuthenticatedClientSessionModel clientSession, String redirectUri, Document samlDocument, JaxrsSAML2BindingBuilder bindingBuilder) protected jakarta.ws.rs.core.ResponseSamlProtocol.buildErrorResponse(boolean isPostBinding, String destination, JaxrsSAML2BindingBuilder binding, Document document) protected jakarta.ws.rs.core.ResponseSamlProtocol.buildLogoutArtifactResponse(UserSessionModel userSession, String redirectUri, StatusResponseType statusResponseType, JaxrsSAML2BindingBuilder bindingBuilder) This method, instead of sending the actual response with the token, sends the artifact message via post or redirect.protected jakarta.ws.rs.core.ResponseSamlProtocol.buildLogoutResponse(UserSessionModel userSession, String logoutBindingUri, SAML2LogoutResponseBuilder builder, JaxrsSAML2BindingBuilder binding) static DocumentSamlProtocolUtils.convert(ArtifactResponseType responseType) Convert a SAML2 ArtifactResponse into a Documentprotected abstract StringSamlService.BindingProtocol.encodeSamlDocument(Document samlDocument) protected StringSamlService.PostBindingProtocol.encodeSamlDocument(Document samlDocument) protected StringSamlService.RedirectBindingProtocol.encodeSamlDocument(Document samlDocument) static StringIDPMetadataDescriptor.getIDPDescriptor(URI loginPostEndpoint, URI loginRedirectEndpoint, URI logoutEndpoint, URI artifactResolutionService, String entityId, boolean wantAuthnRequestsSigned, List<Element> signingCerts) static StringIDPMetadataDescriptor.getIDPDescriptor(KeyWrapper keyWrapper, SignatureAlgorithm sigAlg, URI loginPostEndpoint, URI loginRedirectEndpoint, URI logoutEndpoint, URI artifactResolutionService, String entityId, boolean wantAuthnRequestsSigned, List<Element> signingCerts) static StringIDPMetadataDescriptor.getIDPDescriptor(KeyWrapper keyWrapper, SignatureAlgorithm sigAlg, URI loginPostEndpoint, URI loginRedirectEndpoint, URI logoutEndpoint, URI artifactResolutionService, String entityId, boolean wantAuthnRequestsSigned, List<Element> signingCerts, Long expiration) JaxrsSAML2BindingBuilder.postBinding(Document document) JaxrsSAML2BindingBuilder.redirectBinding(Document document) jakarta.ws.rs.core.Responsejakarta.ws.rs.core.Responsejakarta.ws.rs.core.Responsejakarta.ws.rs.core.Responsejakarta.ws.rs.core.ResponseJaxrsSAML2BindingBuilder.SoapBindingBuilder.response()JaxrsSAML2BindingBuilder.soapBinding(Document document) Constructors in org.keycloak.protocol.saml that throw ProcessingExceptionModifierConstructorDescriptionPostBindingBuilder(JaxrsSAML2BindingBuilder builder, Document document) RedirectBindingBuilder(JaxrsSAML2BindingBuilder builder, Document document) SoapBindingBuilder(JaxrsSAML2BindingBuilder builder, Document document) -
Uses of ProcessingException in org.keycloak.saml
Methods in org.keycloak.saml that throw ProcessingExceptionModifier and TypeMethodDescriptionBaseSAML2BindingBuilder.base64Encoded(Document document) SAML2ArtifactResolveRequestBuilder.buildDocument()SAML2ErrorResponseBuilder.buildDocument()SAML2LoginResponseBuilder.buildDocument(ResponseType responseType) SAML2LogoutRequestBuilder.buildDocument()SAML2LogoutResponseBuilder.buildDocument()BaseSAML2BindingBuilder.buildHtmlPostResponse(Document responseDoc, String actionUrl, boolean asRequest) SAML2LoginResponseBuilder.buildModel()BaseSAML2BindingBuilder.BasePostBindingBuilder.encoded()voidBaseSAML2BindingBuilder.encryptDocument(Document samlDocument) BaseSAML2BindingBuilder.generateRedirectUri(String samlParameterName, String redirectUri, Document document) BaseSAML2BindingBuilder.BaseRedirectBindingBuilder.generateURI(String redirectUri, boolean asRequest) BaseSAML2BindingBuilder.BasePostBindingBuilder.getHtmlRequest(String actionUrl) BaseSAML2BindingBuilder.BasePostBindingBuilder.getHtmlResponse(String actionUrl) static StringBaseSAML2BindingBuilder.getSAMLResponse(Document responseDoc) BaseSAML2BindingBuilder.postBinding(Document document) BaseSAML2BindingBuilder.redirectBinding(Document document) BaseSAML2BindingBuilder.BaseRedirectBindingBuilder.requestURI(String actionUrl) BaseSAML2BindingBuilder.BaseRedirectBindingBuilder.responseURI(String actionUrl) voidBaseSAML2BindingBuilder.signAssertion(Document samlDocument) voidBaseSAML2BindingBuilder.signDocument(Document samlDocument) BaseSAML2BindingBuilder.soapBinding(Document document) voidSamlProtocolExtensionsAwareBuilder.NodeGenerator.write(XMLStreamWriter writer) Generate contents of the <samlp:Extensions> tag.Constructors in org.keycloak.saml that throw ProcessingExceptionModifierConstructorDescriptionBasePostBindingBuilder(BaseSAML2BindingBuilder builder, Document document) BaseRedirectBindingBuilder(BaseSAML2BindingBuilder builder, Document document) BaseSoapBindingBuilder(BaseSAML2BindingBuilder builder, Document document) -
Uses of ProcessingException in org.keycloak.saml.common
Methods in org.keycloak.saml.common that return ProcessingExceptionModifier and TypeMethodDescriptionDefaultPicketLinkLogger.assertionExpiredError(AssertionExpiredException aee) PicketLinkLogger.assertionExpiredError(AssertionExpiredException aee) DefaultPicketLinkLogger.assertionInvalidError()PicketLinkLogger.assertionInvalidError()DefaultPicketLinkLogger.classNotLoadedError(String fqn) PicketLinkLogger.classNotLoadedError(String fqn) DefaultPicketLinkLogger.couldNotCreateInstance(String fqn, Throwable t) PicketLinkLogger.couldNotCreateInstance(String fqn, Throwable t) DefaultPicketLinkLogger.jbossWSUncheckedAndRolesCannotBeTogether()PicketLinkLogger.jbossWSUncheckedAndRolesCannotBeTogether()DefaultPicketLinkLogger.processingError(Throwable t) PicketLinkLogger.processingError(Throwable t) Creates anProcessingExceptionfor generics processing errors.DefaultPicketLinkLogger.resourceNotFound(String resource) PicketLinkLogger.resourceNotFound(String resource) Creates anProcessingExceptionfor resources that are not found.DefaultPicketLinkLogger.samlAssertionExpiredError()PicketLinkLogger.samlAssertionExpiredError()DefaultPicketLinkLogger.samlAssertionMarshallError(Throwable t) PicketLinkLogger.samlAssertionMarshallError(Throwable t) DefaultPicketLinkLogger.samlAssertionRevokedCouldNotRenew(String id) PicketLinkLogger.samlAssertionRevokedCouldNotRenew(String id) DefaultPicketLinkLogger.samlAssertionUnmarshallError(Throwable t) PicketLinkLogger.samlAssertionUnmarshallError(Throwable t) DefaultPicketLinkLogger.samlAssertionWrongAudience(String serviceURL) PicketLinkLogger.samlAssertionWrongAudience(String serviceURL) DefaultPicketLinkLogger.samlExtensionUnknownChild(Class<?> clazz) PicketLinkLogger.samlExtensionUnknownChild(Class<?> clazz) DefaultPicketLinkLogger.samlHandlerAuthnRequestIsNull()PicketLinkLogger.samlHandlerAuthnRequestIsNull()DefaultPicketLinkLogger.samlHandlerFailedInResponseToVerificarionError()PicketLinkLogger.samlHandlerFailedInResponseToVerificarionError()DefaultPicketLinkLogger.samlHandlerIdentityServerNotFoundError()PicketLinkLogger.samlHandlerIdentityServerNotFoundError()DefaultPicketLinkLogger.samlHandlerInvalidSignatureError()PicketLinkLogger.samlHandlerInvalidSignatureError()DefaultPicketLinkLogger.samlHandlerKeyPairNotFoundError()PicketLinkLogger.samlHandlerKeyPairNotFoundError()DefaultPicketLinkLogger.samlHandlerNullEncryptedAssertion()PicketLinkLogger.samlHandlerNullEncryptedAssertion()DefaultPicketLinkLogger.samlHandlerPrincipalNotFoundError()PicketLinkLogger.samlHandlerPrincipalNotFoundError()DefaultPicketLinkLogger.samlHandlerSignatureNotPresentError()PicketLinkLogger.samlHandlerSignatureNotPresentError()DefaultPicketLinkLogger.samlHandlerSignatureValidationError(Throwable t) PicketLinkLogger.samlHandlerSignatureValidationError(Throwable t) DefaultPicketLinkLogger.stsNoTokenProviderError(String configuration, String protocolContext) PicketLinkLogger.stsNoTokenProviderError(String configuration, String protocolContext) DefaultPicketLinkLogger.writerInvalidKeyInfoNullContentError()PicketLinkLogger.writerInvalidKeyInfoNullContentError()DefaultPicketLinkLogger.writerNullValueError(String value) PicketLinkLogger.writerNullValueError(String value) DefaultPicketLinkLogger.wsTrustNullCancelTargetError()PicketLinkLogger.wsTrustNullCancelTargetError()DefaultPicketLinkLogger.wsTrustNullRenewTargetError()PicketLinkLogger.wsTrustNullRenewTargetError()DefaultPicketLinkLogger.wsTrustNullValidationTargetError()PicketLinkLogger.wsTrustNullValidationTargetError()DefaultPicketLinkLogger.wsTrustValidationStatusCodeMissing()PicketLinkLogger.wsTrustValidationStatusCodeMissing() -
Uses of ProcessingException in org.keycloak.saml.common.exceptions
Subclasses of ProcessingException in org.keycloak.saml.common.exceptionsModifier and TypeClassDescriptionclassProcessing Exception in the trust key manager -
Uses of ProcessingException in org.keycloak.saml.common.util
Methods in org.keycloak.saml.common.util that throw ProcessingExceptionModifier and TypeMethodDescriptionstatic DocumentDocumentUtil.createDocumentWithBaseNamespace(String baseNamespace, String localPart) Create a document with the root element of the form <someElement xmlns="customNamespace"static voidStaxUtil.flush(XMLStreamWriter writer) Flush the stream writerstatic DocumentDocumentUtil.getDocument(File file) Get Document from a filestatic DocumentDocumentUtil.getDocument(InputStream is) Get Document from an inputstreamstatic DocumentDocumentUtil.getDocument(Reader reader) Parse a document from a readerstatic DocumentDocumentUtil.getDocument(String docString) Parse a document from the stringstatic StringDocumentUtil.getDocumentAsString(Document signedDoc) Marshall a document into a Stringstatic InputStreamDocumentUtil.getNodeAsStream(Node node) Stream a DOM Node as an input streamstatic StringDocumentUtil.getNodeAsString(Node node) Marshall a DOM Node into a Stringstatic InputStreamDocumentUtil.getSourceAsStream(Source source) Get theSourceas anInputStreamstatic XMLEventWriterStaxUtil.getXMLEventWriter(OutputStream outStream) Get anXMLEventWriterstatic XMLStreamWriterStaxUtil.getXMLStreamWriter(OutputStream outStream) Get anXMLStreamWriterstatic XMLStreamWriterStaxUtil.getXMLStreamWriter(Writer writer) Get anXMLStreamWriterstatic XMLStreamWriterStaxUtil.getXMLStreamWriter(Result result) static voidStaxUtil.setPrefix(XMLStreamWriter writer, String prefix, String nsURI) Set a prefixstatic voidStaxUtil.writeAttribute(XMLStreamWriter writer, String localName, String value) Write an xml attributestatic voidStaxUtil.writeAttribute(XMLStreamWriter writer, String localName, String type, String value) Write an xml attributestatic voidStaxUtil.writeAttribute(XMLStreamWriter writer, String prefix, String localName, String type, String value) Write an xml attributestatic voidStaxUtil.writeAttribute(XMLStreamWriter writer, String attributeName, QName attributeValue) Write an attributestatic voidStaxUtil.writeAttribute(XMLStreamWriter writer, QName attributeName, String attributeValue) Write an attributestatic voidStaxUtil.writeCData(XMLStreamWriter writer, String value) Write a string as text nodestatic voidStaxUtil.writeCharacters(XMLStreamWriter writer, String value) Write a string as text nodestatic voidStaxUtil.writeDefaultNameSpace(XMLStreamWriter writer, String ns) Write the default namespacestatic voidStaxUtil.writeDOMElement(XMLStreamWriter writer, Element domElement) Write DOM Element to the streamstatic voidStaxUtil.writeDOMNode(XMLStreamWriter writer, Node node) Write a DOM Node to the streamstatic voidStaxUtil.writeEndElement(XMLStreamWriter writer) Write an end element.static voidStaxUtil.writeNameSpace(XMLStreamWriter writer, String prefix, String ns) Write a namespacestatic voidStaxUtil.writeStartElement(XMLStreamWriter writer, String prefix, String localPart, String ns) Write a start element -
Uses of ProcessingException in org.keycloak.saml.processing.api.saml.v2.request
Methods in org.keycloak.saml.processing.api.saml.v2.request that throw ProcessingExceptionModifier and TypeMethodDescriptionstatic DocumentSAML2Request.convert(RequestAbstractType rat) Return the DOM objectstatic DocumentSAML2Request.convert(ResponseType responseType) Convert a SAML2 Response into a DocumentSAML2Request.getAuthnRequestType(InputStream is) Get the AuthnRequestType from an input streamSAML2Request.getAuthnRequestType(String fileName) Get AuthnRequestType from a fileSAML2Request.getRequestType(InputStream is) Get a Request Type from Input Streamstatic SAMLDocumentHolderSAML2Request.getSAML2ObjectFromDocument(Document samlDocument) Get the Underlying SAML2Object from a documentstatic SAMLDocumentHolderSAML2Request.getSAML2ObjectFromStream(InputStream is) Get the Underlying SAML2Object from the input streamstatic voidSAML2Request.marshall(RequestAbstractType requestType, OutputStream os) Marshall the AuthnRequestType to an output streamstatic voidSAML2Request.marshall(RequestAbstractType requestType, Writer writer) Marshall the AuthnRequestType to a writer -
Uses of ProcessingException in org.keycloak.saml.processing.api.saml.v2.response
Methods in org.keycloak.saml.processing.api.saml.v2.response that throw ProcessingExceptionModifier and TypeMethodDescriptionstatic DocumentSAML2Response.convert(StatusResponseType responseType) Convert a SAML2 Response into a DocumentSAML2Response.createResponseType(String ID, SPInfoHolder sp, IDPInfoHolder idp, IssuerInfoHolder issuerInfo) Create a ResponseType NOTE:: The PicketLink STS is used to issue/update the assertion If you want to control over the assertion being issued, then use#createResponseType(String, SPInfoHolder, IDPInfoHolder, IssuerInfoHolder, AssertionType)SAML2Response.getAssertionType(InputStream is) Read an assertion from an input streamSAML2Response.getEncryptedAssertion(InputStream is) Get an encrypted assertion from the streamSAML2Response.getResponseType(InputStream is) Read a ResponseType from an input streamstatic SAMLDocumentHolderSAML2Response.getSAML2ObjectFromDocument(Document samlDocument) Get the Underlying SAML2Object from a documentSAML2Response.getSAML2ObjectFromStream(InputStream is) Read aSAML2Objectfrom an input streamvoidSAML2Response.marshall(ResponseType responseType, OutputStream os) Marshall the response type to the output streamvoidSAML2Response.marshall(ResponseType responseType, Writer writer) Marshall the ResponseType into a writer -
Uses of ProcessingException in org.keycloak.saml.processing.api.saml.v2.sig
Methods in org.keycloak.saml.processing.api.saml.v2.sig that throw ProcessingExceptionModifier and TypeMethodDescriptionvoidSAML2Signature.signSAMLDocument(Document samlDocument, String keyName, KeyPair keypair, String canonicalizationMethodType) Sign a SAML DocumentbooleanSAML2Signature.validate(Document signedDocument, KeyLocator keyLocator) Validate the SAML2 Document -
Uses of ProcessingException in org.keycloak.saml.processing.core.parsers.saml
Methods in org.keycloak.saml.processing.core.parsers.saml that throw ProcessingException -
Uses of ProcessingException in org.keycloak.saml.processing.core.saml.v1.writers
Methods in org.keycloak.saml.processing.core.saml.v1.writers that throw ProcessingExceptionModifier and TypeMethodDescriptionvoidSAML11AssertionWriter.write(SAML11ActionType action) voidSAML11AssertionWriter.write(SAML11AssertionType assertion) Write anSAML11AssertionTypeto streamvoidSAML11AssertionWriter.write(SAML11AttributeStatementType statement) voidSAML11AssertionWriter.write(SAML11AttributeType attributeType) Write anAttributeTypeto streamvoidSAML11AssertionWriter.write(SAML11AuthenticationStatementType authnStatement) Write anAuthnStatementTypeto streamvoidSAML11AssertionWriter.write(SAML11AuthorityBindingType authority) voidSAML11AssertionWriter.write(SAML11AuthorizationDecisionStatementType xacmlStat) voidSAML11AssertionWriter.write(SAML11EvidenceType evidence) voidSAML11AssertionWriter.write(SAML11NameIdentifierType nameid) voidSAML11AssertionWriter.write(SAML11SubjectConfirmationType confirmation) voidSAML11AssertionWriter.write(SAML11SubjectLocalityType locality) voidSAML11AssertionWriter.write(SAML11SubjectStatementType statement) voidSAML11AssertionWriter.write(SAML11SubjectType subject) write anSubjectTypeto streamvoidSAML11AssertionWriter.write(StatementAbstractType statement) Write anStatementAbstractTypeto streamvoidSAML11RequestWriter.write(SAML11AttributeQueryType attr) voidSAML11RequestWriter.write(SAML11AuthenticationQueryType auth) voidSAML11RequestWriter.write(SAML11AuthorizationDecisionQueryType attr) voidSAML11RequestWriter.write(SAML11RequestType request) voidSAML11ResponseWriter.write(SAML11ResponseType response) voidSAML11ResponseWriter.write(SAML11StatusCodeType statusCode) voidSAML11ResponseWriter.write(SAML11StatusType status) voidSAML11AssertionWriter.writeAttributeTypeWithoutRootTag(SAML11AttributeType attributeType) voidSAML11AssertionWriter.writeLocalizedNameType(LocalizedNameType localizedNameType, QName startElement) voidSAML11AssertionWriter.writeStringAttributeValue(String attributeValue) voidSAML11AssertionWriter.writeSubjectConfirmationData(Object scData) -
Uses of ProcessingException in org.keycloak.saml.processing.core.saml.v2.util
Methods in org.keycloak.saml.processing.core.saml.v2.util that throw ProcessingExceptionModifier and TypeMethodDescriptionstatic DocumentAssertionUtil.asDocument(AssertionType assertion) GivenAssertionType, convert it into a DOM Document.static StringAssertionUtil.asString(AssertionType assertion) GivenAssertionType, convert it into a Stringstatic ElementAssertionUtil.decryptAssertion(ResponseType responseType, PrivateKey privateKey) static ElementAssertionUtil.decryptAssertion(ResponseType responseType, XMLEncryptionUtil.DecryptionKeyLocator decryptionKeyLocator) This method modifies the given responseType, and replaces the encrypted assertion with a decrypted version.static voidAssertionUtil.decryptId(ResponseType responseType, XMLEncryptionUtil.DecryptionKeyLocator decryptionKeyLocator) This method modifies the given responseType, and replaces the encrypted id with a decrypted version.static AssertionTypeAssertionUtil.getAssertion(SAMLDocumentHolder holder, ResponseType responseType, PrivateKey privateKey) static X509CertificateSAMLMetadataUtil.getCertificate(KeyDescriptorType keyDescriptor) Get theX509Certificatefrom the KeyInfostatic booleanAssertionUtil.isAssertionEncrypted(ResponseType responseType) static StringSAMLMetadataUtil.signEntityDescriptorType(EntityDescriptorType type, SignatureAlgorithm sigAlg, String kid, X509Certificate certificate, KeyPair keyPair) static voidStaxWriterUtil.writeDSAKeyValueType(XMLStreamWriter writer, DSAKeyValueType type) static StringSAMLMetadataUtil.writeEntityDescriptorType(EntityDescriptorType type) static voidStaxWriterUtil.writeKeyInfo(XMLStreamWriter writer, KeyInfoType keyInfo) Write theKeyInfoTypestatic voidStaxWriterUtil.writeRSAKeyValueType(XMLStreamWriter writer, RSAKeyValueType type) -
Uses of ProcessingException in org.keycloak.saml.processing.core.saml.v2.writers
Methods in org.keycloak.saml.processing.core.saml.v2.writers that throw ProcessingExceptionModifier and TypeMethodDescriptionvoidBaseWriter.write(AttributeType attributeType) Write anAttributeTypeto streamvoidBaseWriter.write(NameIDType nameIDType, QName tag) WriteNameIDTypeto stream without writing a namespacevoidBaseWriter.write(NameIDType nameIDType, QName tag, boolean writeNamespace) WriteNameIDTypeto streamvoidBaseWriter.write(SubjectType subject) write anSubjectTypeto streamvoidBaseWriter.write(ExtensionsType extensions) voidSAMLAssertionWriter.write(AssertionType assertion) Write anAssertionTypeto streamvoidSAMLAssertionWriter.write(AttributeStatementType statement) voidSAMLAssertionWriter.write(AuthnContextType authContext) Write anAuthnContextTypeto streamvoidSAMLAssertionWriter.write(AuthnStatementType authnStatement, boolean includeNamespace) Write anAuthnStatementTypeto streamvoidSAMLAssertionWriter.write(StatementAbstractType statement) Write anStatementAbstractTypeto streamvoidSAMLMetadataWriter.write(ContactType contact) voidSAMLMetadataWriter.write(ExtensionsType extensions) voidSAMLMetadataWriter.write(IDPSSODescriptorType idpSSODescriptor) voidSAMLMetadataWriter.write(SPSSODescriptorType spSSODescriptor) voidSAMLMetadataWriter.write(SSODescriptorType ssoDescriptor) voidSAMLRequestWriter.write(ArtifactResolveType request) voidSAMLRequestWriter.write(AttributeQueryType request) voidSAMLRequestWriter.write(AuthnRequestType request) Write aAuthnRequestTypeto streamvoidSAMLRequestWriter.write(LogoutRequestType logOutRequest) Write aLogoutRequestTypeto streamvoidSAMLRequestWriter.write(NameIDPolicyType nameIDPolicy) Write aNameIDPolicyTypeto streamvoidSAMLRequestWriter.write(RequestedAuthnContextType requestedAuthnContextType) Write aRequestedAuthnContextTypeto streamvoidSAMLResponseWriter.write(ArtifactResponseType response) voidSAMLResponseWriter.write(ResponseType response) Write aResponseTypeto streamvoidSAMLResponseWriter.write(StatusCodeType statusCodeType) Write aStatusCodeTypeto streamvoidSAMLResponseWriter.write(StatusDetailType statusDetailType) Write aStatusDetailTypeto streamvoidSAMLResponseWriter.write(StatusResponseType response, QName qname) Write aStatusResponseTypevoidSAMLResponseWriter.write(StatusType status) Write aStatusTypeto streamvoidSAMLMetadataWriter.writeArtifactResolutionService(IndexedEndpointType indexedEndpoint) voidSAMLMetadataWriter.writeAssertionConsumerService(IndexedEndpointType indexedEndpoint) voidSAMLMetadataWriter.writeAttributeAuthorityDescriptor(AttributeAuthorityDescriptorType attributeAuthority) voidSAMLMetadataWriter.writeAttributeConsumingService(AttributeConsumingServiceType attributeConsumer) voidSAMLMetadataWriter.writeAttributeService(EndpointType endpoint) voidBaseWriter.writeAttributeTypeWithoutRootTag(AttributeType attributeType) voidBaseWriter.writeDateAttributeValue(XMLGregorianCalendar attributeValue) voidSAMLMetadataWriter.writeEncryptionMethod(EncryptionMethodType methodType) voidSAMLMetadataWriter.writeEntitiesDescriptor(EntitiesDescriptorType entities) voidSAMLMetadataWriter.writeEntityDescriptor(EntityDescriptorType entityDescriptor) voidSAMLMetadataWriter.writeIndexedEndpointType(IndexedEndpointType indexedEndpoint) voidSAMLMetadataWriter.writeKeyDescriptor(KeyDescriptorType keyDescriptor) voidBaseWriter.writeLocalizedNameType(LocalizedNameType localizedNameType, QName startElement) voidBaseWriter.writeNameIDTypeAttributeValue(NameIDType attributeValue) voidSAMLMetadataWriter.writeOrganization(OrganizationType org) voidSAMLMetadataWriter.writeSingleLogoutService(EndpointType endpoint) voidSAMLMetadataWriter.writeSingleSignOnService(EndpointType endpoint) voidBaseWriter.writeStringAttributeValue(String attributeValue) -
Uses of ProcessingException in org.keycloak.saml.processing.core.util
Methods in org.keycloak.saml.processing.core.util that throw ProcessingExceptionModifier and TypeMethodDescriptionstatic voidJAXPValidationUtil.checkSchemaValidation(Node samlDocument) Based on system property "picketlink.schema.validate" set to "true", do schema validationstatic ElementXMLEncryptionUtil.decryptElementInDocument(Document documentWithEncryptedElement, XMLEncryptionUtil.DecryptionKeyLocator decryptionKeyLocator) Decrypts an encrypted element inside a document.static voidXMLEncryptionUtil.encryptElement(QName elementQName, Document document, PublicKey publicKey, SecretKey secretKey, int keySize, QName wrappingElementQName, boolean addEncryptedKeyInKeyInfo) static voidXMLEncryptionUtil.encryptElement(QName elementQName, Document document, PublicKey publicKey, SecretKey secretKey, int keySize, QName wrappingElementQName, boolean addEncryptedKeyInKeyInfo, String keyEncryptionAlgorithm) static voidXMLEncryptionUtil.encryptElement(QName elementQName, Document document, PublicKey publicKey, SecretKey secretKey, int keySize, QName wrappingElementQName, boolean addEncryptedKeyInKeyInfo, String keyEncryptionAlgorithm, String keyEncryptionDigestMethod, String keyEncryptionMgfAlgorithm) static voidXMLEncryptionUtil.encryptElement(QName elementQName, Document document, PublicKey publicKey, SecretKey secretKey, int keySize, QName wrappingElementQName, boolean addEncryptedKeyInKeyInfo, String encryptionAlgorithm, String keyEncryptionAlgorithm, String keyEncryptionDigestMethod, String keyEncryptionMgfAlgorithm) Given an element in a Document, encrypt the element and replace the element in the document with the encrypted datastatic X509CertificateXMLSignatureUtil.getX509CertificateFromKeyInfoString(String certificateString) Given the X509Certificate in the keyinfo element, get aX509CertificatevoidKeycloakKeySamlExtensionGenerator.write(XMLStreamWriter writer)