Uses of Class
org.keycloak.saml.common.exceptions.ProcessingException
Package
Description
-
Uses of ProcessingException in org.keycloak.dom.xmlsec.w3.xmldsig
Modifier and TypeMethodDescriptionDSAKeyValueType.convertToPrivateKey()
Convert to the JDK representation of a DSA Private KeyRSAKeyValueType.convertToPrivateKey()
Convert to the JDK representation of a RSA Private KeyDSAKeyValueType.convertToPublicKey()
Convert to the JDK representation of a DSA Public KeyRSAKeyValueType.convertToPublicKey()
Convert to the JDK representation of a RSA Public Key -
Uses of ProcessingException in org.keycloak.protocol.oidc.endpoints
Modifier and TypeMethodDescriptionprotected jakarta.ws.rs.core.Response
TokenEndpoint.TokenExchangeSamlProtocol.buildAuthenticatedResponse
(AuthenticatedClientSessionModel clientSession, String redirectUri, Document samlDocument, JaxrsSAML2BindingBuilder bindingBuilder) protected jakarta.ws.rs.core.Response
TokenEndpoint.TokenExchangeSamlProtocol.buildErrorResponse
(boolean isPostBinding, String destination, JaxrsSAML2BindingBuilder binding, Document document) -
Uses of ProcessingException in org.keycloak.protocol.saml
Modifier and TypeMethodDescriptionjakarta.ws.rs.core.Response
SamlService.artifactResolve
(ArtifactResolveType artifactResolveMessage, SAMLDocumentHolder artifactResolveHolder) Takes an artifact resolve message and returns the artifact response, if the artifact is found belonging to a session of the issuer.protected String
SamlProtocol.buildArtifactAndStoreResponse
(SAML2Object saml2Object, AuthenticatedClientSessionModel clientSessionModel) protected String
SamlProtocol.buildArtifactAndStoreResponse
(SAML2Object statusResponseType, UserSessionModel userSession) protected jakarta.ws.rs.core.Response
SamlProtocol.buildArtifactAuthenticatedResponse
(AuthenticatedClientSessionModel clientSession, String redirectUri, SAML2Object samlDocument, JaxrsSAML2BindingBuilder bindingBuilder) This method, instead of sending the actual response with the token sends the artifact message via post or redirect.static ArtifactResponseType
SamlProtocolUtils.buildArtifactResponse
(SAML2Object samlObject, NameIDType issuer) Takes a saml object (an object that will be part of resulting ArtifactResponse), and inserts it as the body of an ArtifactResponse.static ArtifactResponseType
SamlProtocolUtils.buildArtifactResponse
(SAML2Object samlObject, NameIDType issuer, URI statusCode) Takes a saml object (an object that will be part of resulting ArtifactResponse), and inserts it as the body of an ArtifactResponse.static ArtifactResponseType
SamlProtocolUtils.buildArtifactResponse
(Document document) Takes a saml document and inserts it as a body of ArtifactResponseTypeprotected jakarta.ws.rs.core.Response
SamlProtocol.buildAuthenticatedResponse
(AuthenticatedClientSessionModel clientSession, String redirectUri, Document samlDocument, JaxrsSAML2BindingBuilder bindingBuilder) protected jakarta.ws.rs.core.Response
SamlProtocol.buildErrorResponse
(boolean isPostBinding, String destination, JaxrsSAML2BindingBuilder binding, Document document) protected jakarta.ws.rs.core.Response
SamlProtocol.buildLogoutArtifactResponse
(UserSessionModel userSession, String redirectUri, StatusResponseType statusResponseType, JaxrsSAML2BindingBuilder bindingBuilder) This method, instead of sending the actual response with the token, sends the artifact message via post or redirect.protected jakarta.ws.rs.core.Response
SamlProtocol.buildLogoutResponse
(UserSessionModel userSession, String logoutBindingUri, SAML2LogoutResponseBuilder builder, JaxrsSAML2BindingBuilder binding) static Document
SamlProtocolUtils.convert
(ArtifactResponseType responseType) Convert a SAML2 ArtifactResponse into a Documentprotected abstract String
SamlService.BindingProtocol.encodeSamlDocument
(Document samlDocument) protected String
SamlService.PostBindingProtocol.encodeSamlDocument
(Document samlDocument) protected String
SamlService.RedirectBindingProtocol.encodeSamlDocument
(Document samlDocument) static String
IDPMetadataDescriptor.getIDPDescriptor
(URI loginPostEndpoint, URI loginRedirectEndpoint, URI logoutEndpoint, URI artifactResolutionService, String entityId, boolean wantAuthnRequestsSigned, List<Element> signingCerts) JaxrsSAML2BindingBuilder.postBinding
(Document document) JaxrsSAML2BindingBuilder.redirectBinding
(Document document) jakarta.ws.rs.core.Response
jakarta.ws.rs.core.Response
jakarta.ws.rs.core.Response
jakarta.ws.rs.core.Response
jakarta.ws.rs.core.Response
JaxrsSAML2BindingBuilder.SoapBindingBuilder.response()
JaxrsSAML2BindingBuilder.soapBinding
(Document document) ModifierConstructorDescriptionPostBindingBuilder
(JaxrsSAML2BindingBuilder builder, Document document) RedirectBindingBuilder
(JaxrsSAML2BindingBuilder builder, Document document) SoapBindingBuilder
(JaxrsSAML2BindingBuilder builder, Document document) -
Uses of ProcessingException in org.keycloak.saml
Modifier and TypeMethodDescriptionBaseSAML2BindingBuilder.base64Encoded
(Document document) SAML2ArtifactResolveRequestBuilder.buildDocument()
SAML2ErrorResponseBuilder.buildDocument()
SAML2LoginResponseBuilder.buildDocument
(ResponseType responseType) SAML2LogoutRequestBuilder.buildDocument()
SAML2LogoutResponseBuilder.buildDocument()
BaseSAML2BindingBuilder.buildHtmlPostResponse
(Document responseDoc, String actionUrl, boolean asRequest) SAML2LoginResponseBuilder.buildModel()
BaseSAML2BindingBuilder.BasePostBindingBuilder.encoded()
void
BaseSAML2BindingBuilder.encryptDocument
(Document samlDocument) BaseSAML2BindingBuilder.generateRedirectUri
(String samlParameterName, String redirectUri, Document document) BaseSAML2BindingBuilder.BaseRedirectBindingBuilder.generateURI
(String redirectUri, boolean asRequest) BaseSAML2BindingBuilder.BasePostBindingBuilder.getHtmlRequest
(String actionUrl) BaseSAML2BindingBuilder.BasePostBindingBuilder.getHtmlResponse
(String actionUrl) static String
BaseSAML2BindingBuilder.getSAMLResponse
(Document responseDoc) BaseSAML2BindingBuilder.postBinding
(Document document) BaseSAML2BindingBuilder.redirectBinding
(Document document) BaseSAML2BindingBuilder.BaseRedirectBindingBuilder.requestURI
(String actionUrl) BaseSAML2BindingBuilder.BaseRedirectBindingBuilder.responseURI
(String actionUrl) void
BaseSAML2BindingBuilder.signAssertion
(Document samlDocument) void
BaseSAML2BindingBuilder.signDocument
(Document samlDocument) BaseSAML2BindingBuilder.soapBinding
(Document document) void
SamlProtocolExtensionsAwareBuilder.NodeGenerator.write
(XMLStreamWriter writer) Generate contents of the <samlp:Extensions> tag.ModifierConstructorDescriptionBasePostBindingBuilder
(BaseSAML2BindingBuilder builder, Document document) BaseRedirectBindingBuilder
(BaseSAML2BindingBuilder builder, Document document) BaseSoapBindingBuilder
(BaseSAML2BindingBuilder builder, Document document) -
Uses of ProcessingException in org.keycloak.saml.common
Modifier and TypeMethodDescriptionDefaultPicketLinkLogger.assertionExpiredError
(AssertionExpiredException aee) PicketLinkLogger.assertionExpiredError
(AssertionExpiredException aee) DefaultPicketLinkLogger.assertionInvalidError()
PicketLinkLogger.assertionInvalidError()
DefaultPicketLinkLogger.classNotLoadedError
(String fqn) PicketLinkLogger.classNotLoadedError
(String fqn) DefaultPicketLinkLogger.couldNotCreateInstance
(String fqn, Throwable t) PicketLinkLogger.couldNotCreateInstance
(String fqn, Throwable t) DefaultPicketLinkLogger.jbossWSUncheckedAndRolesCannotBeTogether()
PicketLinkLogger.jbossWSUncheckedAndRolesCannotBeTogether()
DefaultPicketLinkLogger.processingError
(Throwable t) PicketLinkLogger.processingError
(Throwable t) Creates anProcessingException
for generics processing errors.DefaultPicketLinkLogger.resourceNotFound
(String resource) PicketLinkLogger.resourceNotFound
(String resource) Creates anProcessingException
for resources that are not found.DefaultPicketLinkLogger.samlAssertionExpiredError()
PicketLinkLogger.samlAssertionExpiredError()
DefaultPicketLinkLogger.samlAssertionMarshallError
(Throwable t) PicketLinkLogger.samlAssertionMarshallError
(Throwable t) DefaultPicketLinkLogger.samlAssertionRevokedCouldNotRenew
(String id) PicketLinkLogger.samlAssertionRevokedCouldNotRenew
(String id) DefaultPicketLinkLogger.samlAssertionUnmarshallError
(Throwable t) PicketLinkLogger.samlAssertionUnmarshallError
(Throwable t) DefaultPicketLinkLogger.samlAssertionWrongAudience
(String serviceURL) PicketLinkLogger.samlAssertionWrongAudience
(String serviceURL) DefaultPicketLinkLogger.samlExtensionUnknownChild
(Class<?> clazz) PicketLinkLogger.samlExtensionUnknownChild
(Class<?> clazz) DefaultPicketLinkLogger.samlHandlerAuthnRequestIsNull()
PicketLinkLogger.samlHandlerAuthnRequestIsNull()
DefaultPicketLinkLogger.samlHandlerFailedInResponseToVerificarionError()
PicketLinkLogger.samlHandlerFailedInResponseToVerificarionError()
DefaultPicketLinkLogger.samlHandlerIdentityServerNotFoundError()
PicketLinkLogger.samlHandlerIdentityServerNotFoundError()
DefaultPicketLinkLogger.samlHandlerInvalidSignatureError()
PicketLinkLogger.samlHandlerInvalidSignatureError()
DefaultPicketLinkLogger.samlHandlerKeyPairNotFoundError()
PicketLinkLogger.samlHandlerKeyPairNotFoundError()
DefaultPicketLinkLogger.samlHandlerNullEncryptedAssertion()
PicketLinkLogger.samlHandlerNullEncryptedAssertion()
DefaultPicketLinkLogger.samlHandlerPrincipalNotFoundError()
PicketLinkLogger.samlHandlerPrincipalNotFoundError()
DefaultPicketLinkLogger.samlHandlerSignatureNotPresentError()
PicketLinkLogger.samlHandlerSignatureNotPresentError()
DefaultPicketLinkLogger.samlHandlerSignatureValidationError
(Throwable t) PicketLinkLogger.samlHandlerSignatureValidationError
(Throwable t) DefaultPicketLinkLogger.stsNoTokenProviderError
(String configuration, String protocolContext) PicketLinkLogger.stsNoTokenProviderError
(String configuration, String protocolContext) DefaultPicketLinkLogger.writerInvalidKeyInfoNullContentError()
PicketLinkLogger.writerInvalidKeyInfoNullContentError()
DefaultPicketLinkLogger.writerNullValueError
(String value) PicketLinkLogger.writerNullValueError
(String value) DefaultPicketLinkLogger.wsTrustNullCancelTargetError()
PicketLinkLogger.wsTrustNullCancelTargetError()
DefaultPicketLinkLogger.wsTrustNullRenewTargetError()
PicketLinkLogger.wsTrustNullRenewTargetError()
DefaultPicketLinkLogger.wsTrustNullValidationTargetError()
PicketLinkLogger.wsTrustNullValidationTargetError()
DefaultPicketLinkLogger.wsTrustValidationStatusCodeMissing()
PicketLinkLogger.wsTrustValidationStatusCodeMissing()
-
Uses of ProcessingException in org.keycloak.saml.common.exceptions
Modifier and TypeClassDescriptionclass
Processing Exception in the trust key manager -
Uses of ProcessingException in org.keycloak.saml.common.util
Modifier and TypeMethodDescriptionstatic Document
DocumentUtil.createDocumentWithBaseNamespace
(String baseNamespace, String localPart) Create a document with the root element of the form <someElement xmlns="customNamespace"static void
StaxUtil.flush
(XMLStreamWriter writer) Flush the stream writerstatic Document
DocumentUtil.getDocument
(File file) Get Document from a filestatic Document
DocumentUtil.getDocument
(InputStream is) Get Document from an inputstreamstatic Document
DocumentUtil.getDocument
(Reader reader) Parse a document from a readerstatic Document
DocumentUtil.getDocument
(String docString) Parse a document from the stringstatic String
DocumentUtil.getDocumentAsString
(Document signedDoc) Marshall a document into a Stringstatic InputStream
DocumentUtil.getNodeAsStream
(Node node) Stream a DOM Node as an input streamstatic String
DocumentUtil.getNodeAsString
(Node node) Marshall a DOM Node into a Stringstatic InputStream
DocumentUtil.getSourceAsStream
(Source source) Get theSource
as anInputStream
static XMLEventWriter
StaxUtil.getXMLEventWriter
(OutputStream outStream) Get anXMLEventWriter
static XMLStreamWriter
StaxUtil.getXMLStreamWriter
(OutputStream outStream) Get anXMLStreamWriter
static XMLStreamWriter
StaxUtil.getXMLStreamWriter
(Writer writer) Get anXMLStreamWriter
static XMLStreamWriter
StaxUtil.getXMLStreamWriter
(Result result) static void
StaxUtil.setPrefix
(XMLStreamWriter writer, String prefix, String nsURI) Set a prefixstatic void
StaxUtil.writeAttribute
(XMLStreamWriter writer, String localName, String value) Write an xml attributestatic void
StaxUtil.writeAttribute
(XMLStreamWriter writer, String localName, String type, String value) Write an xml attributestatic void
StaxUtil.writeAttribute
(XMLStreamWriter writer, String prefix, String localName, String type, String value) Write an xml attributestatic void
StaxUtil.writeAttribute
(XMLStreamWriter writer, String attributeName, QName attributeValue) Write an attributestatic void
StaxUtil.writeAttribute
(XMLStreamWriter writer, QName attributeName, String attributeValue) Write an attributestatic void
StaxUtil.writeCData
(XMLStreamWriter writer, String value) Write a string as text nodestatic void
StaxUtil.writeCharacters
(XMLStreamWriter writer, String value) Write a string as text nodestatic void
StaxUtil.writeDefaultNameSpace
(XMLStreamWriter writer, String ns) Write the default namespacestatic void
StaxUtil.writeDOMElement
(XMLStreamWriter writer, Element domElement) Write DOM Element to the streamstatic void
StaxUtil.writeDOMNode
(XMLStreamWriter writer, Node node) Write a DOM Node to the streamstatic void
StaxUtil.writeEndElement
(XMLStreamWriter writer) Write an end element.static void
StaxUtil.writeNameSpace
(XMLStreamWriter writer, String prefix, String ns) Write a namespacestatic void
StaxUtil.writeStartElement
(XMLStreamWriter writer, String prefix, String localPart, String ns) Write a start element -
Uses of ProcessingException in org.keycloak.saml.processing.api.saml.v2.request
Modifier and TypeMethodDescriptionstatic Document
SAML2Request.convert
(RequestAbstractType rat) Return the DOM objectstatic Document
SAML2Request.convert
(ResponseType responseType) Convert a SAML2 Response into a DocumentSAML2Request.getAuthnRequestType
(InputStream is) Get the AuthnRequestType from an input streamSAML2Request.getAuthnRequestType
(String fileName) Get AuthnRequestType from a fileSAML2Request.getRequestType
(InputStream is) Get a Request Type from Input Streamstatic SAMLDocumentHolder
SAML2Request.getSAML2ObjectFromDocument
(Document samlDocument) Get the Underlying SAML2Object from a documentstatic SAMLDocumentHolder
SAML2Request.getSAML2ObjectFromStream
(InputStream is) Get the Underlying SAML2Object from the input streamstatic void
SAML2Request.marshall
(RequestAbstractType requestType, OutputStream os) Marshall the AuthnRequestType to an output streamstatic void
SAML2Request.marshall
(RequestAbstractType requestType, Writer writer) Marshall the AuthnRequestType to a writer -
Uses of ProcessingException in org.keycloak.saml.processing.api.saml.v2.response
Modifier and TypeMethodDescriptionstatic Document
SAML2Response.convert
(StatusResponseType responseType) Convert a SAML2 Response into a DocumentSAML2Response.createResponseType
(String ID, SPInfoHolder sp, IDPInfoHolder idp, IssuerInfoHolder issuerInfo) Create a ResponseType NOTE:: The PicketLink STS is used to issue/update the assertion If you want to control over the assertion being issued, then use#createResponseType(String, SPInfoHolder, IDPInfoHolder, IssuerInfoHolder, AssertionType)
SAML2Response.getAssertionType
(InputStream is) Read an assertion from an input streamSAML2Response.getEncryptedAssertion
(InputStream is) Get an encrypted assertion from the streamSAML2Response.getResponseType
(InputStream is) Read a ResponseType from an input streamstatic SAMLDocumentHolder
SAML2Response.getSAML2ObjectFromDocument
(Document samlDocument) Get the Underlying SAML2Object from a documentSAML2Response.getSAML2ObjectFromStream
(InputStream is) Read aSAML2Object
from an input streamvoid
SAML2Response.marshall
(ResponseType responseType, OutputStream os) Marshall the response type to the output streamvoid
SAML2Response.marshall
(ResponseType responseType, Writer writer) Marshall the ResponseType into a writer -
Uses of ProcessingException in org.keycloak.saml.processing.api.saml.v2.sig
Modifier and TypeMethodDescriptionvoid
SAML2Signature.signSAMLDocument
(Document samlDocument, String keyName, KeyPair keypair, String canonicalizationMethodType) Sign a SAML Documentboolean
SAML2Signature.validate
(Document signedDocument, KeyLocator keyLocator) Validate the SAML2 Document -
Uses of ProcessingException in org.keycloak.saml.processing.core.parsers.saml
-
Uses of ProcessingException in org.keycloak.saml.processing.core.saml.v1.writers
Modifier and TypeMethodDescriptionvoid
SAML11AssertionWriter.write
(SAML11ActionType action) void
SAML11AssertionWriter.write
(SAML11AssertionType assertion) Write anSAML11AssertionType
to streamvoid
SAML11AssertionWriter.write
(SAML11AttributeStatementType statement) void
SAML11AssertionWriter.write
(SAML11AttributeType attributeType) Write anAttributeType
to streamvoid
SAML11AssertionWriter.write
(SAML11AuthenticationStatementType authnStatement) Write anAuthnStatementType
to streamvoid
SAML11AssertionWriter.write
(SAML11AuthorityBindingType authority) void
SAML11AssertionWriter.write
(SAML11AuthorizationDecisionStatementType xacmlStat) void
SAML11AssertionWriter.write
(SAML11EvidenceType evidence) void
SAML11AssertionWriter.write
(SAML11NameIdentifierType nameid) void
SAML11AssertionWriter.write
(SAML11SubjectConfirmationType confirmation) void
SAML11AssertionWriter.write
(SAML11SubjectLocalityType locality) void
SAML11AssertionWriter.write
(SAML11SubjectStatementType statement) void
SAML11AssertionWriter.write
(SAML11SubjectType subject) write anSubjectType
to streamvoid
SAML11AssertionWriter.write
(StatementAbstractType statement) Write anStatementAbstractType
to streamvoid
SAML11RequestWriter.write
(SAML11AttributeQueryType attr) void
SAML11RequestWriter.write
(SAML11AuthenticationQueryType auth) void
SAML11RequestWriter.write
(SAML11AuthorizationDecisionQueryType attr) void
SAML11RequestWriter.write
(SAML11RequestType request) void
SAML11ResponseWriter.write
(SAML11ResponseType response) void
SAML11ResponseWriter.write
(SAML11StatusCodeType statusCode) void
SAML11ResponseWriter.write
(SAML11StatusType status) void
SAML11AssertionWriter.writeAttributeTypeWithoutRootTag
(SAML11AttributeType attributeType) void
SAML11AssertionWriter.writeLocalizedNameType
(LocalizedNameType localizedNameType, QName startElement) void
SAML11AssertionWriter.writeStringAttributeValue
(String attributeValue) void
SAML11AssertionWriter.writeSubjectConfirmationData
(Object scData) -
Uses of ProcessingException in org.keycloak.saml.processing.core.saml.v2.util
Modifier and TypeMethodDescriptionstatic Document
AssertionUtil.asDocument
(AssertionType assertion) GivenAssertionType
, convert it into a DOM Document.static String
AssertionUtil.asString
(AssertionType assertion) GivenAssertionType
, convert it into a Stringstatic Element
AssertionUtil.decryptAssertion
(ResponseType responseType, PrivateKey privateKey) static Element
AssertionUtil.decryptAssertion
(ResponseType responseType, XMLEncryptionUtil.DecryptionKeyLocator decryptionKeyLocator) This method modifies the given responseType, and replaces the encrypted assertion with a decrypted version.static void
AssertionUtil.decryptId
(ResponseType responseType, XMLEncryptionUtil.DecryptionKeyLocator decryptionKeyLocator) This method modifies the given responseType, and replaces the encrypted id with a decrypted version.static AssertionType
AssertionUtil.getAssertion
(SAMLDocumentHolder holder, ResponseType responseType, PrivateKey privateKey) static X509Certificate
SAMLMetadataUtil.getCertificate
(KeyDescriptorType keyDescriptor) Get theX509Certificate
from the KeyInfostatic boolean
AssertionUtil.isAssertionEncrypted
(ResponseType responseType) static void
StaxWriterUtil.writeDSAKeyValueType
(XMLStreamWriter writer, DSAKeyValueType type) static void
StaxWriterUtil.writeKeyInfo
(XMLStreamWriter writer, KeyInfoType keyInfo) Write theKeyInfoType
static void
StaxWriterUtil.writeRSAKeyValueType
(XMLStreamWriter writer, RSAKeyValueType type) -
Uses of ProcessingException in org.keycloak.saml.processing.core.saml.v2.writers
Modifier and TypeMethodDescriptionvoid
BaseWriter.write
(AttributeType attributeType) Write anAttributeType
to streamvoid
BaseWriter.write
(NameIDType nameIDType, QName tag) WriteNameIDType
to stream without writing a namespacevoid
BaseWriter.write
(NameIDType nameIDType, QName tag, boolean writeNamespace) WriteNameIDType
to streamvoid
BaseWriter.write
(SubjectType subject) write anSubjectType
to streamvoid
BaseWriter.write
(ExtensionsType extensions) void
SAMLAssertionWriter.write
(AssertionType assertion) Write anAssertionType
to streamvoid
SAMLAssertionWriter.write
(AttributeStatementType statement) void
SAMLAssertionWriter.write
(AuthnContextType authContext) Write anAuthnContextType
to streamvoid
SAMLAssertionWriter.write
(AuthnStatementType authnStatement, boolean includeNamespace) Write anAuthnStatementType
to streamvoid
SAMLAssertionWriter.write
(StatementAbstractType statement) Write anStatementAbstractType
to streamvoid
SAMLMetadataWriter.write
(ContactType contact) void
SAMLMetadataWriter.write
(ExtensionsType extensions) void
SAMLMetadataWriter.write
(IDPSSODescriptorType idpSSODescriptor) void
SAMLMetadataWriter.write
(SPSSODescriptorType spSSODescriptor) void
SAMLMetadataWriter.write
(SSODescriptorType ssoDescriptor) void
SAMLRequestWriter.write
(ArtifactResolveType request) void
SAMLRequestWriter.write
(AttributeQueryType request) void
SAMLRequestWriter.write
(AuthnRequestType request) Write aAuthnRequestType
to streamvoid
SAMLRequestWriter.write
(LogoutRequestType logOutRequest) Write aLogoutRequestType
to streamvoid
SAMLRequestWriter.write
(NameIDPolicyType nameIDPolicy) Write aNameIDPolicyType
to streamvoid
SAMLRequestWriter.write
(RequestedAuthnContextType requestedAuthnContextType) Write aRequestedAuthnContextType
to streamvoid
SAMLResponseWriter.write
(ArtifactResponseType response) void
SAMLResponseWriter.write
(ResponseType response) Write aResponseType
to streamvoid
SAMLResponseWriter.write
(StatusCodeType statusCodeType) Write aStatusCodeType
to streamvoid
SAMLResponseWriter.write
(StatusDetailType statusDetailType) Write aStatusDetailType
to streamvoid
SAMLResponseWriter.write
(StatusResponseType response, QName qname) Write aStatusResponseType
void
SAMLResponseWriter.write
(StatusType status) Write aStatusType
to streamvoid
SAMLMetadataWriter.writeArtifactResolutionService
(IndexedEndpointType indexedEndpoint) void
SAMLMetadataWriter.writeAssertionConsumerService
(IndexedEndpointType indexedEndpoint) void
SAMLMetadataWriter.writeAttributeAuthorityDescriptor
(AttributeAuthorityDescriptorType attributeAuthority) void
SAMLMetadataWriter.writeAttributeConsumingService
(AttributeConsumingServiceType attributeConsumer) void
SAMLMetadataWriter.writeAttributeService
(EndpointType endpoint) void
BaseWriter.writeAttributeTypeWithoutRootTag
(AttributeType attributeType) void
BaseWriter.writeDateAttributeValue
(XMLGregorianCalendar attributeValue) void
SAMLMetadataWriter.writeEncryptionMethod
(EncryptionMethodType methodType) void
SAMLMetadataWriter.writeEntitiesDescriptor
(EntitiesDescriptorType entities) void
SAMLMetadataWriter.writeEntityDescriptor
(EntityDescriptorType entityDescriptor) void
SAMLMetadataWriter.writeIndexedEndpointType
(IndexedEndpointType indexedEndpoint) void
SAMLMetadataWriter.writeKeyDescriptor
(KeyDescriptorType keyDescriptor) void
BaseWriter.writeLocalizedNameType
(LocalizedNameType localizedNameType, QName startElement) void
BaseWriter.writeNameIDTypeAttributeValue
(NameIDType attributeValue) void
SAMLMetadataWriter.writeOrganization
(OrganizationType org) void
SAMLMetadataWriter.writeSingleLogoutService
(EndpointType endpoint) void
SAMLMetadataWriter.writeSingleSignOnService
(EndpointType endpoint) void
BaseWriter.writeStringAttributeValue
(String attributeValue) -
Uses of ProcessingException in org.keycloak.saml.processing.core.util
Modifier and TypeMethodDescriptionstatic void
JAXPValidationUtil.checkSchemaValidation
(Node samlDocument) Based on system property "picketlink.schema.validate" set to "true", do schema validationstatic Element
XMLEncryptionUtil.decryptElementInDocument
(Document documentWithEncryptedElement, XMLEncryptionUtil.DecryptionKeyLocator decryptionKeyLocator) Decrypts an encrypted element inside a document.static void
XMLEncryptionUtil.encryptElement
(QName elementQName, Document document, PublicKey publicKey, SecretKey secretKey, int keySize, QName wrappingElementQName, boolean addEncryptedKeyInKeyInfo) static void
XMLEncryptionUtil.encryptElement
(QName elementQName, Document document, PublicKey publicKey, SecretKey secretKey, int keySize, QName wrappingElementQName, boolean addEncryptedKeyInKeyInfo, String keyEncryptionAlgorithm) static void
XMLEncryptionUtil.encryptElement
(QName elementQName, Document document, PublicKey publicKey, SecretKey secretKey, int keySize, QName wrappingElementQName, boolean addEncryptedKeyInKeyInfo, String keyEncryptionAlgorithm, String keyEncryptionDigestMethod, String keyEncryptionMgfAlgorithm) Given an element in a Document, encrypt the element and replace the element in the document with the encrypted datastatic X509Certificate
XMLSignatureUtil.getX509CertificateFromKeyInfoString
(String certificateString) Given the X509Certificate in the keyinfo element, get aX509Certificate
void
KeycloakKeySamlExtensionGenerator.write
(XMLStreamWriter writer)