A B C D E F G H I K L M N O P R S T U V W X 

A

AbstractConfigurableSecurityAssertion - Class in org.apache.ws.secpolicy.model
 
AbstractConfigurableSecurityAssertion() - Constructor for class org.apache.ws.secpolicy.model.AbstractConfigurableSecurityAssertion
 
AbstractIssuerConfig - Class in org.apache.rahas.impl
 
AbstractIssuerConfig() - Constructor for class org.apache.rahas.impl.AbstractIssuerConfig
 
AbstractIssuerConfig.KeyComputation - Class in org.apache.rahas.impl
The key computation policy when clien't entropy is provided
AbstractIssuerConfig.KeyComputation() - Constructor for class org.apache.rahas.impl.AbstractIssuerConfig.KeyComputation
 
AbstractSecurityAssertion - Class in org.apache.ws.secpolicy.model
 
AbstractSecurityAssertion() - Constructor for class org.apache.ws.secpolicy.model.AbstractSecurityAssertion
 
AbstractUniqueMessageAttributeCache - Class in org.apache.rampart
An abstract class which implements UniqueMessageAttributeCache interface.
AbstractUniqueMessageAttributeCache() - Constructor for class org.apache.rampart.AbstractUniqueMessageAttributeCache
Default constructor.
AbstractUniqueMessageAttributeCache(int) - Constructor for class org.apache.rampart.AbstractUniqueMessageAttributeCache
Constructor with maximum life time as a parameter.
ACTION - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
 
ACTION_ITEMS - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
 
add(Token) - Method in class org.apache.rahas.SimpleTokenStore
 
add(Token) - Method in interface org.apache.rahas.TokenStorage
Add the given token to the list.
ADD_REQUESTED_ATTACHED_REF - Static variable in class org.apache.rahas.impl.AbstractIssuerConfig
 
ADD_REQUESTED_UNATTACHED_REF - Static variable in class org.apache.rahas.impl.AbstractIssuerConfig
 
addAttributes(Attribute) - Method in class org.apache.rahas.impl.util.SAMLAttributeCallback
Add SAML1 attribute.
addAttributes(Attribute) - Method in class org.apache.rahas.impl.util.SAMLAttributeCallback
Overloaded method to support SAML2
addConfiguration(Assertion) - Method in class org.apache.ws.secpolicy.model.AbstractConfigurableSecurityAssertion
 
addConfiguration(TransportBinding) - Method in class org.apache.ws.secpolicy.model.TransportBinding
 
addDeclaredNamespaces(HashMap<String, String>) - Method in class org.apache.rampart.policy.RampartPolicyData
 
addDeclaredNamespaces(String, String) - Method in class org.apache.ws.secpolicy.model.ContentEncryptedElements
 
addDeclaredNamespaces(String, String) - Method in class org.apache.ws.secpolicy.model.RequiredElements
 
addDeclaredNamespaces(String, String) - Method in class org.apache.ws.secpolicy.model.SignedEncryptedElements
 
addExpression(String) - Method in class org.apache.rampart.policy.model.OptimizePartsConfig
 
addHeader(Header) - Method in class org.apache.ws.secpolicy.model.RequiredParts
 
addHeader(Header) - Method in class org.apache.ws.secpolicy.model.SignedEncryptedParts
 
addNamespaces(String, String) - Method in class org.apache.rampart.policy.model.OptimizePartsConfig
 
addNonceForService(String, String, String, int) - Method in class org.apache.rampart.ServiceNonceCache
This method will add a nonce value for a given service.
addParameter(Parameter) - Method in class org.apache.rahas.client.STSClient
 
addRampartConfig(RampartMessageData, Policy) - Static method in class org.apache.rampart.util.RampartUtil
 
addRequestedAttachedRef - Variable in class org.apache.rahas.impl.AbstractIssuerConfig
 
addRequestedUnattachedRef - Variable in class org.apache.rahas.impl.AbstractIssuerConfig
 
addSignatureConfirmation(RampartMessageData, List<WSEncryptionPart>) - Method in class org.apache.rampart.builder.BindingBuilder
 
addSignatureParts(HashMap, List<WSEncryptionPart>) - Method in class org.apache.rampart.builder.BindingBuilder
 
addSignedPart(String, String) - Method in class org.apache.rampart.policy.RampartPolicyData
 
addSignedPart(WSEncryptionPart) - Method in class org.apache.rampart.policy.RampartPolicyData
 
addSupportingPolicyData(SupportingPolicyData) - Method in class org.apache.rampart.policy.RampartPolicyData
 
addTimestamp(RampartMessageData) - Method in class org.apache.rampart.builder.BindingBuilder
 
addToCache(String, String) - Method in class org.apache.rampart.NonceCache
 
addToCache(String, String) - Method in interface org.apache.rampart.UniqueMessageAttributeCache
Add value to a cache.
addToken(Token) - Method in class org.apache.ws.secpolicy.model.SupportingToken
 
addTrustedServiceEndpointAddress(String, String) - Method in class org.apache.rahas.impl.SAMLTokenIssuerConfig
Add a new trusted service endpoint address with its certificate
addUsernameToken(RampartMessageData, UsernameToken) - Method in class org.apache.rampart.builder.BindingBuilder
Add a UsernameToken to the security header
addWsuIdToElement(OMElement) - Static method in class org.apache.rampart.util.RampartUtil
 
addXPathExpression(String) - Method in class org.apache.ws.secpolicy.model.ContentEncryptedElements
 
addXPathExpression(String) - Method in class org.apache.ws.secpolicy.model.RequiredElements
 
addXPathExpression(String) - Method in class org.apache.ws.secpolicy.model.SignedEncryptedElements
 
adoptNode(Document, Node) - Static method in class org.apache.rampart.util.RampartUtil
Change the owner document of the given node.
AES128 - Static variable in class org.apache.ws.secpolicy.Constants
 
AES128 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
AES192 - Static variable in class org.apache.ws.secpolicy.Constants
 
AES192 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
AES256 - Static variable in class org.apache.ws.secpolicy.Constants
 
AES256 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
ALGO_SUITE - Static variable in class org.apache.ws.secpolicy.SPConstants
 
ALGO_SUITE_BASIC128 - Static variable in class org.apache.ws.secpolicy.Constants
 
ALGO_SUITE_BASIC128 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
ALGO_SUITE_BASIC128_RSA15 - Static variable in class org.apache.ws.secpolicy.Constants
 
ALGO_SUITE_BASIC128_RSA15 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
ALGO_SUITE_BASIC128_SHA256 - Static variable in class org.apache.ws.secpolicy.Constants
 
ALGO_SUITE_BASIC128_SHA256 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
ALGO_SUITE_BASIC128_SHA256_RSA15 - Static variable in class org.apache.ws.secpolicy.Constants
 
ALGO_SUITE_BASIC128_SHA256_RSA15 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
ALGO_SUITE_BASIC192 - Static variable in class org.apache.ws.secpolicy.Constants
 
ALGO_SUITE_BASIC192 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
ALGO_SUITE_BASIC192_RSA15 - Static variable in class org.apache.ws.secpolicy.Constants
 
ALGO_SUITE_BASIC192_RSA15 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
ALGO_SUITE_BASIC192_SHA256 - Static variable in class org.apache.ws.secpolicy.Constants
 
ALGO_SUITE_BASIC192_SHA256 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
ALGO_SUITE_BASIC192_SHA256_RSA15 - Static variable in class org.apache.ws.secpolicy.Constants
 
ALGO_SUITE_BASIC192_SHA256_RSA15 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
ALGO_SUITE_BASIC256 - Static variable in class org.apache.ws.secpolicy.Constants
 
ALGO_SUITE_BASIC256 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
ALGO_SUITE_BASIC256_RSA15 - Static variable in class org.apache.ws.secpolicy.Constants
 
ALGO_SUITE_BASIC256_RSA15 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
ALGO_SUITE_BASIC256_SHA256 - Static variable in class org.apache.ws.secpolicy.Constants
 
ALGO_SUITE_BASIC256_SHA256 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
ALGO_SUITE_BASIC256_SHA256_RSA15 - Static variable in class org.apache.ws.secpolicy.Constants
 
ALGO_SUITE_BASIC256_SHA256_RSA15 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
ALGO_SUITE_TRIPLE_DES - Static variable in class org.apache.ws.secpolicy.Constants
 
ALGO_SUITE_TRIPLE_DES - Static variable in class org.apache.ws.secpolicy.SPConstants
 
ALGO_SUITE_TRIPLE_DES_RSA15 - Static variable in class org.apache.ws.secpolicy.Constants
 
ALGO_SUITE_TRIPLE_DES_RSA15 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
ALGO_SUITE_TRIPLE_DES_SHA256 - Static variable in class org.apache.ws.secpolicy.Constants
 
ALGO_SUITE_TRIPLE_DES_SHA256 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
ALGO_SUITE_TRIPLE_DES_SHA256_RSA15 - Static variable in class org.apache.ws.secpolicy.Constants
 
ALGO_SUITE_TRIPLE_DES_SHA256_RSA15 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
ALGORITHM_SUITE - Static variable in class org.apache.ws.secpolicy.Constants
 
ALGORITHM_SUITE - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
ALGORITHM_SUITE - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
AlgorithmSuite - Class in org.apache.ws.secpolicy.model
 
AlgorithmSuite(int) - Constructor for class org.apache.ws.secpolicy.model.AlgorithmSuite
 
AlgorithmSuiteBuilder - Class in org.apache.ws.secpolicy11.builders
 
AlgorithmSuiteBuilder() - Constructor for class org.apache.ws.secpolicy11.builders.AlgorithmSuiteBuilder
 
AlgorithmSuiteBuilder - Class in org.apache.ws.secpolicy12.builders
 
AlgorithmSuiteBuilder() - Constructor for class org.apache.ws.secpolicy12.builders.AlgorithmSuiteBuilder
 
AlgorithmWrapper - Interface in org.apache.ws.secpolicy.model
 
appendChildToSecHeader(RampartMessageData, OMElement) - Static method in class org.apache.rampart.util.RampartUtil
 
appendChildToSecHeader(RampartMessageData, Element) - Static method in class org.apache.rampart.util.RampartUtil
 
APPLIES_TO - Static variable in class org.apache.rahas.RahasConstants.IssuanceBindingLocalNames
 
applyPolicy(Policy, AxisDescription) - Method in class org.apache.rahas.Rahas
 
applyPolicy(Policy, AxisDescription) - Method in class org.apache.rampart.Rampart
 
ASYMMETRIC_BINDING - Static variable in class org.apache.ws.secpolicy.Constants
 
ASYMMETRIC_BINDING - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
ASYMMETRIC_BINDING - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
ASYMMETRIC_BINDING - Static variable in class org.apache.ws.secpolicy.SPConstants
 
AsymmetricBinding - Class in org.apache.ws.secpolicy.model
 
AsymmetricBinding(int) - Constructor for class org.apache.ws.secpolicy.model.AsymmetricBinding
 
AsymmetricBindingBuilder - Class in org.apache.rampart.builder
 
AsymmetricBindingBuilder() - Constructor for class org.apache.rampart.builder.AsymmetricBindingBuilder
 
AsymmetricBindingBuilder - Class in org.apache.ws.secpolicy11.builders
 
AsymmetricBindingBuilder() - Constructor for class org.apache.ws.secpolicy11.builders.AsymmetricBindingBuilder
 
AsymmetricBindingBuilder - Class in org.apache.ws.secpolicy12.builders
 
AsymmetricBindingBuilder() - Constructor for class org.apache.ws.secpolicy12.builders.AsymmetricBindingBuilder
 
ATTACHMENTS - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
ATTACHMENTS - Static variable in class org.apache.ws.secpolicy.SPConstants
 
ATTR_CALLBACK - Static variable in interface org.apache.rahas.impl.util.SAMLCallback
Attribute callback
ATTR_CLAIMS_DIALECT - Static variable in class org.apache.rahas.RahasConstants
 
ATTR_INCLUDE_TOKEN - Static variable in class org.apache.ws.secpolicy.Constants
 
ATTR_INCLUDE_TOKEN - Static variable in class org.apache.ws.secpolicy.SPConstants
 
ATTR_TYPE - Static variable in class org.apache.rahas.RahasConstants
 
ATTR_XPATH_VERSION - Static variable in class org.apache.ws.secpolicy.Constants
 
ATTR_XPATH_VERSION - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
ATTR_XPATH_VERSION - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
AUTHENTICATION_BAD_ELEMENTS - Static variable in exception org.apache.rahas.TrustException
 
AUTHENTICATION_METHOD_PASSWORD - Static variable in class org.apache.rahas.RahasConstants
 
AxiomParserPool - Class in org.apache.rahas.impl.util
Custom OpenSAML ParserPool implementation that uses a DOM aware Axiom implementation instead of requesting a DocumentBuilderFactory using JAXP.
AxiomParserPool() - Constructor for class org.apache.rahas.impl.util.AxiomParserPool
 
Axis2Util - Class in org.apache.rampart.util
Utility class for the Axis2-WSS4J Module
Axis2Util() - Constructor for class org.apache.rampart.util.Axis2Util
 

B

BAD_REQUEST - Static variable in exception org.apache.rahas.TrustException
 
BIN_SEC_TYPE_NONCE - Static variable in class org.apache.rahas.RahasConstants
 
BINARY_SECRET - Static variable in class org.apache.rahas.impl.TokenIssuerUtil
 
BINARY_SECRET - Static variable in class org.apache.rahas.RahasConstants.LocalNames
 
Binding - Class in org.apache.ws.secpolicy.model
 
Binding(int) - Constructor for class org.apache.ws.secpolicy.model.Binding
 
BindingBuilder - Class in org.apache.rampart.builder
 
BindingBuilder() - Constructor for class org.apache.rampart.builder.BindingBuilder
 
BODY - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
BODY - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
BODY - Static variable in class org.apache.ws.secpolicy.SPConstants
 
bootstrap() - Static method in class org.apache.rahas.RampartSAMLBootstrap
 
BOOTSTRAP_POLICY - Static variable in class org.apache.ws.secpolicy.Constants
 
BOOTSTRAP_POLICY - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
BOOTSTRAP_POLICY - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
BOOTSTRAP_POLICY - Static variable in class org.apache.ws.secpolicy.SPConstants
 
BST_DIRECT_REFERENCE - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
 
build(RampartMessageData) - Method in class org.apache.rampart.builder.AsymmetricBindingBuilder
 
build(RampartMessageData) - Method in class org.apache.rampart.builder.SymmetricBindingBuilder
 
build(RampartMessageData) - Method in class org.apache.rampart.builder.TransportBindingBuilder
 
build(MessageContext) - Method in class org.apache.rampart.MessageBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.rampart.policy.builders.CryptoConfigBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.rampart.policy.builders.OptimizePartsBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.rampart.policy.builders.RampartConfigBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.rampart.policy.builders.SSLConfigBuilder
 
build(List<Assertion>) - Static method in class org.apache.rampart.policy.RampartPolicyBuilder
Compile the parsed security data into one Policy data block.
build(SupportingToken) - Method in class org.apache.rampart.policy.SupportingPolicyData
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy11.builders.AlgorithmSuiteBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy11.builders.AsymmetricBindingBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy11.builders.EncryptedElementsBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy11.builders.EncryptedPartsBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy11.builders.EncryptionTokenBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy11.builders.InitiatorTokenBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy11.builders.IssuedTokenBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy11.builders.LayoutBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy11.builders.ProtectionTokenBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy11.builders.RecipientTokenBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy11.builders.RequiredElementsBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy11.builders.SecureConversationTokenBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy11.builders.SecurityContextTokenBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy11.builders.SignatureTokenBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy11.builders.SignedElementsBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy11.builders.SignedPartsBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy11.builders.SupportingTokensBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy11.builders.SymmetricBindingBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy11.builders.TransportBindingBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy11.builders.TransportTokenBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy11.builders.Trust10Builder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy11.builders.UsernameTokenBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy11.builders.WSS10Builder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy11.builders.WSS11Builder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy11.builders.X509TokenBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy12.builders.AlgorithmSuiteBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy12.builders.AsymmetricBindingBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy12.builders.ContentEncryptedElementsBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy12.builders.EncryptedElementsBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy12.builders.EncryptedPartsBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy12.builders.EncryptionTokenBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy12.builders.HttpsTokenBuilder
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy12.builders.InitiatorTokenBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy12.builders.IssuedTokenBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy12.builders.LayoutBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy12.builders.ProtectionTokenBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy12.builders.RecipientTokenBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy12.builders.RequiredElementsBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy12.builders.RequiredPartsBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy12.builders.SecureConversationTokenBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy12.builders.SecurityContextTokenBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy12.builders.SignatureTokenBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy12.builders.SignedElementsBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy12.builders.SignedPartsBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy12.builders.SupportingTokensBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy12.builders.SymmetricBindingBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy12.builders.TransportBindingBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy12.builders.TransportTokenBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy12.builders.Trust13Builder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy12.builders.UsernameTokenBuilder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy12.builders.WSS10Builder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy12.builders.WSS11Builder
 
build(OMElement, AssertionBuilderFactory) - Method in class org.apache.ws.secpolicy12.builders.X509TokenBuilder
 
buildAssertion(Document, Crypto, RahasData) - Method in class org.apache.rahas.impl.SAML2TokenIssuer
This methods builds the SAML2 assertion.
buildAssertion(Element) - Static method in class org.apache.rahas.impl.util.SAMLUtils
Builds an assertion from an XML element.
buildXMLObject(QName) - Static method in class org.apache.rahas.impl.util.CommonUtil
Builds the requested XMLObject.

C

C14N - Static variable in class org.apache.ws.secpolicy.Constants
 
C14N - Static variable in class org.apache.ws.secpolicy.SPConstants
 
CACHE_ENABLED - Static variable in class org.apache.rampart.policy.model.CryptoConfig
 
CACHE_REFRESH_INTVL - Static variable in class org.apache.rampart.policy.model.CryptoConfig
 
callbackHandler - Variable in class org.apache.rahas.impl.SAMLTokenIssuerConfig
 
callbackHandlerName - Variable in class org.apache.rahas.impl.SAMLTokenIssuerConfig
 
cancel(RahasData) - Method in class org.apache.rahas.impl.TokenCancelerImpl
Cancel the token specified in the request.
cancel(RahasData) - Method in interface org.apache.rahas.TokenCanceler
Cancel the token specified in the request.
CANCEL_REQUEST - Static variable in class org.apache.rampart.RampartMessageData
 
CANCEL_TARGET - Static variable in class org.apache.rahas.RahasConstants.CancelBindingLocalNames
 
CANCELLED - Static variable in class org.apache.rahas.Token
 
cancelToken(String, String, String) - Method in class org.apache.rahas.client.STSClient
Cancel a particular security token
canSupportAssertion(Assertion) - Method in class org.apache.rahas.Rahas
 
canSupportAssertion(Assertion) - Method in class org.apache.rampart.Rampart
 
CertificateValidator - Class in org.apache.rampart.handler
Validates the certificate in a signature.
checkRequiredElements(SOAPEnvelope, HashMap, String) - Static method in class org.apache.rampart.util.RampartUtil
Get a element for SOAP
CLAIMS - Static variable in class org.apache.rahas.RahasConstants.IssuanceBindingLocalNames
 
cleanup() - Method in class org.apache.rampart.handler.PostDispatchVerificationHandler
 
cleanup() - Method in class org.apache.rampart.handler.RampartReceiver
 
cleanup() - Method in class org.apache.rampart.handler.RampartSender
 
clearCache() - Method in class org.apache.rampart.NonceCache
 
clearCache() - Method in interface org.apache.rampart.UniqueMessageAttributeCache
Clears all recorded nonce values/sequence numbers.
CODE - Static variable in class org.apache.rahas.RahasConstants.LocalNames
 
CommonUtil - Class in org.apache.rahas.impl.util
This class implements some utility methods common to SAML1 and SAML2.
CommonUtil() - Constructor for class org.apache.rahas.impl.util.CommonUtil
 
COMPUTED_KEY - Static variable in class org.apache.rahas.impl.SCTIssuer
 
COMPUTED_KEY - Static variable in class org.apache.rahas.RahasConstants.IssuanceBindingLocalNames
 
COMPUTED_KEY_ALGO - Static variable in class org.apache.rahas.RahasConstants.IssuanceBindingLocalNames
 
COMPUTED_KEY_PSHA1 - Static variable in class org.apache.rahas.RahasConstants
 
CONFIG_FILE_KEY - Static variable in class org.apache.rahas.TokenRequestDispatcherConfig
 
CONFIG_PARAM_KEY - Static variable in class org.apache.rahas.TokenRequestDispatcherConfig
 
configurations - Variable in class org.apache.ws.secpolicy.model.AbstractConfigurableSecurityAssertion
 
Constants - Class in org.apache.ws.secpolicy
 
Constants() - Constructor for class org.apache.ws.secpolicy.Constants
 
CONTENT_ENCRYPTED_ELEMENTS - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
CONTENT_ENCRYPTED_ELEMENTS - Static variable in class org.apache.ws.secpolicy.SPConstants
 
ContentEncryptedElements - Class in org.apache.ws.secpolicy.model
 
ContentEncryptedElements(int) - Constructor for class org.apache.ws.secpolicy.model.ContentEncryptedElements
 
ContentEncryptedElementsBuilder - Class in org.apache.ws.secpolicy12.builders
 
ContentEncryptedElementsBuilder() - Constructor for class org.apache.ws.secpolicy12.builders.ContentEncryptedElementsBuilder
 
CONTEXT_MAP_KEY - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
Key to hold the map of security context identifiers against the service epr addresses (service scope) or wsa:Action values (operation scope).
createAppliesToElement(OMElement, String, String) - Static method in class org.apache.rahas.TrustUtil
 
createAssertion() - Static method in class org.apache.rahas.impl.util.SAML2Utils
 
createAssertion(String, DateTime, DateTime, List<Statement>) - Static method in class org.apache.rahas.impl.util.SAMLUtils
This method creates the final SAML assertion.
createAssertionHandler(Object) - Static method in class org.apache.rampart.saml.SAMLAssertionHandlerFactory
 
createAttribute(String, String, String) - Static method in class org.apache.rahas.impl.util.SAMLUtils
Creates a SAML attribute similar to following, <saml:Attribute AttributeName="MemberLevel" AttributeNamespace="http://www.oasis.open.org/Catalyst2002/attributes"> <saml:AttributeValue>gold</saml:AttributeValue> </saml:Attribute>
createAttributeStatement(RahasData) - Method in class org.apache.rahas.impl.SAML2TokenIssuer
This method creates an AttributeStatement.
createAttributeStatement(Subject, List<Attribute>) - Static method in class org.apache.rahas.impl.util.SAMLUtils
Creates an attribute statement.
createAuthenticationStatement(RahasData) - Method in class org.apache.rahas.impl.SAML2TokenIssuer
This method creates an authentication statement.
createAuthenticationStatement(Subject, String, DateTime) - Static method in class org.apache.rahas.impl.util.SAMLUtils
Creates an AuthenticationStatement.
createBinarySecretElement(int, OMElement, String) - Static method in class org.apache.rahas.TrustUtil
 
createCancelRequest(String, int) - Static method in class org.apache.rahas.TrustUtil
 
createCancelTargetElement(int, OMElement) - Static method in class org.apache.rahas.TrustUtil
 
createClaims(int, OMElement, String) - Static method in class org.apache.rahas.TrustUtil
 
createComputedKeyAlgorithm(int, OMElement, String) - Static method in class org.apache.rahas.TrustUtil
 
createComputedKeyElement(int, OMElement) - Static method in class org.apache.rahas.TrustUtil
 
createConditions(DateTime, DateTime) - Static method in class org.apache.rahas.impl.util.SAML2Utils
 
createConditions(DateTime, DateTime) - Static method in class org.apache.rahas.impl.util.SAMLUtils
Creates Conditions object.
createEncryptionPart(String, String) - Static method in class org.apache.rampart.util.RampartUtil
Creates an Encryption or Signature paert with given name and id.
createEncryptionPart(String, String, String, String) - Static method in class org.apache.rampart.util.RampartUtil
Creates an encryption part.
createEncryptionPart(String, String, String, String, String) - Static method in class org.apache.rampart.util.RampartUtil
Creates an encryption part.
createEntropyElement(int, OMElement) - Static method in class org.apache.rahas.TrustUtil
 
createIssuer(String) - Static method in class org.apache.rahas.impl.util.SAML2Utils
 
createIssueRequest(String) - Method in class org.apache.rahas.client.STSClient
This creates a request security token (RST) message.
createKeyInfo(Document, Crypto, RahasData) - Method in class org.apache.rahas.impl.SAML2TokenIssuer
This method creates the KeyInfo relevant for the assertion.
createKeyInfo() - Static method in class org.apache.rahas.impl.util.SAMLUtils
Creates a KeyInfo object
createKeyInfo(EncryptedKey) - Static method in class org.apache.rahas.impl.util.SAMLUtils
Creates a KeyInfo element given EncryptedKey.
createKeyInfo(X509Data) - Static method in class org.apache.rahas.impl.util.SAMLUtils
Creates a KeyInfo element given EncryptedKey.
createKeySizeElement(int, OMElement, int) - Static method in class org.apache.rahas.TrustUtil
 
createKeyTypeElement(int, OMElement, String) - Static method in class org.apache.rahas.TrustUtil
 
createLifetimeElement(int, OMElement, String, String) - Static method in class org.apache.rahas.TrustUtil
 
createLifetimeElement(int, OMElement, long) - Static method in class org.apache.rahas.TrustUtil
 
createNamedIdentifier(String, String) - Static method in class org.apache.rahas.impl.util.SAML2Utils
Create named identifier.
createNamedIdentifier(String, String) - Static method in class org.apache.rahas.impl.util.SAMLUtils
Create named identifier.
createRenewTargetElement(int, OMElement, OMElement) - Static method in class org.apache.rahas.TrustUtil
 
createRequestedAttachedRef(int, OMElement, String, String) - Static method in class org.apache.rahas.TrustUtil
 
createRequestedAttachedRef(OMElement, String, int) - Static method in class org.apache.rahas.TrustUtil
Create and add wst:AttachedReference element
createRequestedProofTokenElement(int, OMElement) - Static method in class org.apache.rahas.TrustUtil
 
createRequestedSecurityTokenElement(int, OMElement) - Static method in class org.apache.rahas.TrustUtil
 
createRequestedTokenCanceledElement(int, OMElement) - Static method in class org.apache.rahas.TrustUtil
 
createRequestedUnattachedRef(int, OMElement, String, String) - Static method in class org.apache.rahas.TrustUtil
 
createRequestedUnattachedRef(OMElement, String, int) - Static method in class org.apache.rahas.TrustUtil
Create and add wst:UnattachedReference element
createRequestSecurityTokenElement(int) - Static method in class org.apache.rahas.TrustUtil
 
createRequestSecurityTokenResponse(RahasData, Assertion, SOAPEnvelope) - Method in class org.apache.rahas.impl.SAML2TokenIssuer
This method prepares the final response.
createRequestSecurityTokenResponseCollectionElement(int, OMElement) - Static method in class org.apache.rahas.TrustUtil
 
createRequestSecurityTokenResponseElement(int, OMElement) - Static method in class org.apache.rahas.TrustUtil
 
createRequestTypeElement(int, OMElement, String) - Static method in class org.apache.rahas.TrustUtil
 
createRSTTempalteForSCT(int, int) - Static method in class org.apache.rampart.util.RampartUtil
 
createSecurityTokenReference(Document, String, String) - Static method in class org.apache.rahas.TrustUtil
Create a wsse:Reference element with the given URI and the value type
createSOAPEnvelope(String) - Static method in class org.apache.rahas.TrustUtil
Create a new SOAPEnvelope of the same version as the SOAPEnvelope in the given MessageContext
createSubject(NameIdentifier, String, KeyInfo) - Static method in class org.apache.rahas.impl.util.SAMLUtils
Creates an opensaml Subject representation.
createSubjectConfirmation(String, KeyInfo) - Static method in class org.apache.rahas.impl.util.SAMLUtils
Creates opensaml SubjectConfirmation representation.
createSubjectConfirmationMethod(String) - Static method in class org.apache.rahas.impl.util.SAMLUtils
Creates the subject confirmation method.
createSubjectWithBearerSubjectConfirmation(RahasData) - Method in class org.apache.rahas.impl.SAML2TokenIssuer
This method creates a subject element with the bearer subject confirmation method.
createSubjectWithHolderOfKeySubjectConfirmation(Document, Crypto, DateTime, DateTime, RahasData) - Method in class org.apache.rahas.impl.SAML2TokenIssuer
This method will create a SAML 2 subject based on Holder of Key confirmation method.
createTokenIssuerConfiguration(OMElement) - Static method in class org.apache.rahas.impl.util.CommonUtil
 
createTokenIssuerConfiguration(String) - Static method in class org.apache.rahas.impl.util.CommonUtil
 
createTokenIssuerConfiguration(Parameter) - Static method in class org.apache.rahas.impl.util.CommonUtil
 
createTokenTypeElement(int, OMElement) - Static method in class org.apache.rahas.TrustUtil
 
createValidateTargetElement(int, OMElement, OMElement) - Static method in class org.apache.rahas.TrustUtil
 
CRYPTO - Static variable in class org.apache.rahas.impl.AbstractIssuerConfig
 
CRYPTO_CLASS_KEY - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
The class that implements org.apache.ws.security.components.crypto.Crypto.
CRYPTO_KEY_ATTR - Static variable in class org.apache.rampart.policy.model.CryptoConfig
 
CRYPTO_LN - Static variable in class org.apache.rampart.policy.model.CryptoConfig
 
CRYPTO_PROPERTIES - Static variable in class org.apache.rahas.impl.AbstractIssuerConfig
Element name to include the crypto properties used to load the information used securing the response
CRYPTO_PROPERTIES_KEY - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
The java.util.Properties object holding the properties of a org.apache.ws.security.components.crypto.Crypto impl.
CryptoConfig - Class in org.apache.rampart.policy.model
Policy model bean to capture crypto information.
CryptoConfig() - Constructor for class org.apache.rampart.policy.model.CryptoConfig
 
CryptoConfigBuilder - Class in org.apache.rampart.policy.builders
 
CryptoConfigBuilder() - Constructor for class org.apache.rampart.policy.builders.CryptoConfigBuilder
 
cryptoElement - Variable in class org.apache.rahas.impl.AbstractIssuerConfig
 
cryptoPropertiesElement - Variable in class org.apache.rahas.impl.AbstractIssuerConfig
 
cryptoPropertiesFile - Variable in class org.apache.rahas.impl.AbstractIssuerConfig
 
CURRENT_REPETITON - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
The current repetition

D

DEC_CRYPTO_LN - Static variable in class org.apache.rampart.policy.model.RampartConfig
 
DEFAULT_NONCE_LIFE_TIME - Static variable in class org.apache.rampart.policy.model.RampartConfig
 
DEFAULT_TIMESTAMP_MAX_SKEW - Static variable in class org.apache.rampart.policy.model.RampartConfig
 
DEFAULT_TIMESTAMP_PRECISION_IN_MS - Static variable in class org.apache.rampart.policy.model.RampartConfig
 
DEFAULT_TIMESTAMP_TTL - Static variable in class org.apache.rampart.policy.model.RampartConfig
 
doEndorsedSignatures(RampartMessageData, HashMap) - Method in class org.apache.rampart.builder.BindingBuilder
 
doSymmSignature(RampartMessageData, Token, Token, List<WSEncryptionPart>) - Method in class org.apache.rampart.builder.BindingBuilder
 

E

EMBEDDED_KEYNAME - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
 
ENCR_CRYPTO_LN - Static variable in class org.apache.rampart.policy.model.RampartConfig
 
ENCRYPT_BEFORE_SIGNING - Static variable in class org.apache.ws.secpolicy.Constants
Protection Order : EncryptBeforeSigning
ENCRYPT_BEFORE_SIGNING - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
ENCRYPT_BEFORE_SIGNING - Static variable in class org.apache.ws.secpolicy.SPConstants
Protection Order : EncryptBeforeSigning
ENCRYPT_BODY - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
 
ENCRYPT_SIGNATURE - Static variable in class org.apache.ws.secpolicy.Constants
 
ENCRYPT_SIGNATURE - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
ENCRYPT_SIGNATURE - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
ENCRYPT_SIGNATURE - Static variable in class org.apache.ws.secpolicy.SPConstants
 
ENCRYPTED_ELEMENTS - Static variable in class org.apache.ws.secpolicy.Constants
 
ENCRYPTED_ELEMENTS - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
ENCRYPTED_ELEMENTS - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
ENCRYPTED_ELEMENTS - Static variable in class org.apache.ws.secpolicy.SPConstants
 
ENCRYPTED_KEY - Static variable in class org.apache.rahas.impl.TokenIssuerUtil
 
ENCRYPTED_PARTS - Static variable in class org.apache.ws.secpolicy.Constants
 
ENCRYPTED_PARTS - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
ENCRYPTED_PARTS - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
ENCRYPTED_PARTS - Static variable in class org.apache.ws.secpolicy.SPConstants
 
ENCRYPTED_SUPPORTING_TOKENS - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
ENCRYPTED_SUPPORTING_TOKENS - Static variable in class org.apache.ws.secpolicy.SPConstants
 
EncryptedElementsBuilder - Class in org.apache.ws.secpolicy11.builders
 
EncryptedElementsBuilder() - Constructor for class org.apache.ws.secpolicy11.builders.EncryptedElementsBuilder
 
EncryptedElementsBuilder - Class in org.apache.ws.secpolicy12.builders
 
EncryptedElementsBuilder() - Constructor for class org.apache.ws.secpolicy12.builders.EncryptedElementsBuilder
 
EncryptedKeyToken - Class in org.apache.rahas
This token is used store Encrypted Key Tokens.
EncryptedKeyToken() - Constructor for class org.apache.rahas.EncryptedKeyToken
 
EncryptedKeyToken(String, Date, Date) - Constructor for class org.apache.rahas.EncryptedKeyToken
 
EncryptedKeyToken(String, OMElement, Date, Date) - Constructor for class org.apache.rahas.EncryptedKeyToken
 
EncryptedPartsBuilder - Class in org.apache.ws.secpolicy11.builders
 
EncryptedPartsBuilder() - Constructor for class org.apache.ws.secpolicy11.builders.EncryptedPartsBuilder
 
EncryptedPartsBuilder - Class in org.apache.ws.secpolicy12.builders
 
EncryptedPartsBuilder() - Constructor for class org.apache.ws.secpolicy12.builders.EncryptedPartsBuilder
 
encryptedTokensIdList - Variable in class org.apache.rampart.builder.BindingBuilder
 
encryptFirst(RampartPolicyData) - Static method in class org.apache.rampart.util.RampartUtil
Returns true if needed to encrypt first.
ENCRYPTION_TOKEN - Static variable in class org.apache.ws.secpolicy.Constants
 
ENCRYPTION_TOKEN - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
ENCRYPTION_TOKEN - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
ENCRYPTION_TOKEN - Static variable in class org.apache.ws.secpolicy.SPConstants
 
ENCRYPTION_USER - Static variable in class org.apache.ws.secpolicy11.builders.X509TokenBuilder
 
ENCRYPTION_USER - Static variable in class org.apache.ws.secpolicy12.builders.X509TokenBuilder
 
ENCRYPTION_USER_LN - Static variable in class org.apache.rampart.policy.model.RampartConfig
 
ENCRYPTION_USER_LN - Static variable in class org.apache.ws.secpolicy11.builders.X509TokenBuilder
 
ENCRYPTION_USER_LN - Static variable in class org.apache.ws.secpolicy12.builders.X509TokenBuilder
 
EncryptionToken - Class in org.apache.ws.secpolicy.model
 
EncryptionToken(int) - Constructor for class org.apache.ws.secpolicy.model.EncryptionToken
 
EncryptionTokenBuilder - Class in org.apache.ws.secpolicy11.builders
 
EncryptionTokenBuilder() - Constructor for class org.apache.ws.secpolicy11.builders.EncryptionTokenBuilder
 
EncryptionTokenBuilder - Class in org.apache.ws.secpolicy12.builders
 
EncryptionTokenBuilder() - Constructor for class org.apache.ws.secpolicy12.builders.EncryptionTokenBuilder
 
ENDORSING_ENCRYPTED_SUPPORTING_TOKENS - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
ENDORSING_ENCRYPTED_SUPPORTING_TOKENS - Static variable in class org.apache.ws.secpolicy.SPConstants
 
ENDORSING_SUPPORTING_TOKENS - Static variable in class org.apache.ws.secpolicy.Constants
 
ENDORSING_SUPPORTING_TOKENS - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
ENDORSING_SUPPORTING_TOKENS - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
ENDORSING_SUPPORTING_TOKENS - Static variable in class org.apache.ws.secpolicy.SPConstants
 
engageNotify(AxisDescription) - Method in class org.apache.rahas.Rahas
 
engageNotify(AxisDescription) - Method in class org.apache.rampart.Rampart
 
ENTROPY - Static variable in class org.apache.rahas.RahasConstants.IssuanceBindingLocalNames
 
equal(PolicyComponent) - Method in class org.apache.rampart.policy.model.CryptoConfig
 
equal(PolicyComponent) - Method in class org.apache.rampart.policy.model.OptimizePartsConfig
 
equal(PolicyComponent) - Method in class org.apache.rampart.policy.model.RampartConfig
 
equal(PolicyComponent) - Method in class org.apache.rampart.policy.model.SSLConfig
 
equal(PolicyComponent) - Method in class org.apache.ws.secpolicy.model.AbstractSecurityAssertion
 
EX_C14N - Static variable in class org.apache.ws.secpolicy.Constants
 
EX_C14N - Static variable in class org.apache.ws.secpolicy.SPConstants
 
EXPIRED - Static variable in class org.apache.rahas.Token
 
EXPIRED_DATA - Static variable in exception org.apache.rahas.TrustException
 
EXPRESSION_LN - Static variable in class org.apache.rampart.policy.model.OptimizePartsConfig
 
EXPRESSIONS_LN - Static variable in class org.apache.rampart.policy.model.OptimizePartsConfig
 
ExtendedPolicyValidatorCallbackHandler - Interface in org.apache.rampart
This is an extension of the PolicyValidatorCallbackHandler.

F

FAILED_AUTHENTICATION - Static variable in exception org.apache.rahas.TrustException
 
fetchActionResults(List<WSSecurityEngineResult>, int) - Static method in class org.apache.rampart.PolicyBasedResultsValidator
 
findAllPrefixNamespaces(OMElement, HashMap) - Static method in class org.apache.rampart.util.RampartUtil
 
flowComplete(MessageContext) - Method in class org.apache.rampart.handler.PostDispatchVerificationHandler
 
flowComplete(MessageContext) - Method in class org.apache.rampart.handler.RampartReceiver
 
flowComplete(MessageContext) - Method in class org.apache.rampart.handler.RampartSender
 

G

generateEphemeralKey(int) - Method in class org.apache.rahas.impl.SAMLTokenIssuer
Create an ephemeral key
generateEphemeralKey(int) - Method in class org.apache.rahas.TrustUtil
Create an ephemeral key
generateEphemeralKey(byte[], byte[], String, int) - Method in class org.apache.rahas.TrustUtil
Create an ephemeral key
getActionValue(int, String) - Static method in class org.apache.rahas.TrustUtil
 
getAddressingNs() - Method in class org.apache.rahas.RahasData
 
getAlgorithmSuite() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getAlgorithmSuite() - Method in class org.apache.ws.secpolicy.model.Binding
 
getAlgorithmSuite() - Method in class org.apache.ws.secpolicy.model.SupportingToken
 
getAppliesToAddress() - Method in class org.apache.rahas.RahasData
 
getAppliesToEpr() - Method in class org.apache.rahas.RahasData
 
getAssertion() - Method in class org.apache.rahas.impl.util.SAML2KeyInfo
 
getAssertionCreatedDate() - Method in class org.apache.rahas.RahasData
 
getAssertionElement() - Method in class org.apache.rampart.saml.SAML1AssertionHandler
 
getAssertionElement() - Method in class org.apache.rampart.saml.SAML2AssertionHandler
 
getAssertionElement() - Method in class org.apache.rampart.saml.SAMLAssertionHandler
Gets the assertion element as an Axiom OMElement.
getAssertionExpiringDate() - Method in class org.apache.rahas.RahasData
 
getAssertionId() - Method in class org.apache.rampart.saml.SAMLAssertionHandler
 
getAssertionKeyInfoSecret(Crypto, TokenCallbackHandler) - Method in class org.apache.rampart.saml.SAML1AssertionHandler
 
getAssertionKeyInfoSecret(Crypto, TokenCallbackHandler) - Method in class org.apache.rampart.saml.SAML2AssertionHandler
 
getAssertionKeyInfoSecret(Crypto, TokenCallbackHandler) - Method in class org.apache.rampart.saml.SAMLAssertionHandler
Gets the secret in assertion.
getAsymmetricKeyWrap() - Method in class org.apache.ws.secpolicy.model.AlgorithmSuite
 
getAsymmetricSignature() - Method in class org.apache.ws.secpolicy.model.AlgorithmSuite
 
getAttachedReference() - Method in class org.apache.rahas.Token
 
getAttributes() - Method in class org.apache.rahas.impl.util.SAMLAttributeCallback
Get SAML2 attribute
getAttributeValueFromInclusion(int) - Static method in class org.apache.ws.secpolicy.SP11Constants
 
getAttributeValueFromInclusion(int) - Static method in class org.apache.ws.secpolicy.SP12Constants
 
getBodyEncrDataId() - Method in class org.apache.rampart.ValidatorData
 
getBootstrapPolicy() - Method in class org.apache.ws.secpolicy.model.SecureConversationToken
 
getCacheRefreshInterval() - Method in class org.apache.rampart.policy.model.CryptoConfig
 
getCallbackHander() - Method in class org.apache.rahas.impl.SAMLTokenIssuerConfig
Deprecated.
getCallbackHandler() - Method in class org.apache.rahas.impl.SAMLTokenIssuerConfig
 
getCallbackHandlerName() - Method in class org.apache.rahas.impl.SAMLTokenIssuerConfig
 
getCallbackType() - Method in class org.apache.rahas.impl.util.SAMLAttributeCallback
 
getCallbackType() - Method in interface org.apache.rahas.impl.util.SAMLCallback
Returns the type of callback
getCallbackType() - Method in class org.apache.rahas.impl.util.SAMLNameIdentifierCallback
 
getCancelledTokens() - Method in class org.apache.rahas.SimpleTokenStore
 
getCancelledTokens() - Method in interface org.apache.rahas.TokenStorage
Return the list of CANCELLED tokens
getCertChainCollection(X509Certificate[]) - Static method in class org.apache.rahas.impl.util.SAMLUtils
 
getCertificateBasedKeyInfo(X509Certificate) - Static method in class org.apache.rahas.impl.util.CommonUtil
Creates the certificate based KeyInfo object.
getCertificateByAlias(Crypto, String) - Static method in class org.apache.rahas.impl.util.CommonUtil
Gets the certificates chain by alias.
getCertificatesByAlias(Crypto, String) - Static method in class org.apache.rahas.impl.util.CommonUtil
Gets the certificates chain by alias.
getCerts() - Method in class org.apache.rahas.impl.util.SAML2KeyInfo
 
getClaimDialect() - Method in class org.apache.rahas.RahasData
 
getClaimElem() - Method in class org.apache.rahas.RahasData
 
getClientCert() - Method in class org.apache.rahas.RahasData
 
getComputedKey() - Method in class org.apache.ws.secpolicy.model.AlgorithmSuite
 
getComputedKeyAlgo() - Method in class org.apache.rahas.RahasData
 
getConfig() - Method in class org.apache.rampart.RampartMessageData
 
getConfigurations() - Method in class org.apache.ws.secpolicy.model.AbstractConfigurableSecurityAssertion
 
getConfigurations() - Method in class org.apache.ws.secpolicy.model.TransportBinding
 
getContentEncryptedElements() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getContentEncryptedElements(List<WSEncryptionPart>, SOAPEnvelope, List<String>, HashMap) - Static method in class org.apache.rampart.util.RampartUtil
 
getContextIdentifierKey(MessageContext) - Static method in class org.apache.rampart.util.RampartUtil
Creates the unique (reproducible) id for to hold the context identifier of the message exchange.
getContextMap(MessageContext) - Static method in class org.apache.rampart.util.RampartUtil
Returns the map of security context token identifiers
getCreated() - Method in class org.apache.rahas.Token
 
getCredentalContextSet() - Method in class org.apache.rahas.impl.util.SignKeyHolder
 
getCredentialType() - Method in class org.apache.rahas.impl.util.SignKeyHolder
 
getCRLs() - Method in class org.apache.rahas.impl.util.SignKeyHolder
 
getCrypto(Properties, ClassLoader) - Static method in class org.apache.rahas.impl.util.CommonUtil
Constructs crypto configuration based on the given properties.
getCrypto(String, ClassLoader) - Static method in class org.apache.rahas.impl.util.CommonUtil
Constructs crypto configuration based on the given properties.
getCryptoElement() - Method in class org.apache.rahas.impl.AbstractIssuerConfig
 
getCryptoKey() - Method in class org.apache.rampart.policy.model.CryptoConfig
 
getCryptoPropertiesElement() - Method in class org.apache.rahas.impl.AbstractIssuerConfig
 
getCryptoPropertiesFile() - Method in class org.apache.rahas.impl.AbstractIssuerConfig
 
getCustomClassLoader() - Method in class org.apache.rampart.RampartMessageData
Returns the custom class loader if we are using one
getData() - Method in class org.apache.rahas.impl.util.SAMLAttributeCallback
 
getData() - Method in class org.apache.rahas.impl.util.SAMLNameIdentifierCallback
 
getDateNotBefore() - Method in class org.apache.rampart.saml.SAMLAssertionHandler
 
getDateNotOnOrAfter() - Method in class org.apache.rampart.saml.SAMLAssertionHandler
 
getDecCryptoConfig() - Method in class org.apache.rampart.policy.model.RampartConfig
 
getDeclaredNamespaces() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getDeclaredNamespaces() - Method in class org.apache.ws.secpolicy.model.ContentEncryptedElements
 
getDeclaredNamespaces() - Method in class org.apache.ws.secpolicy.model.RequiredElements
 
getDeclaredNamespaces() - Method in class org.apache.ws.secpolicy.model.SignedEncryptedElements
 
getDecryptedBytes(CallbackHandler, Crypto, Node) - Static method in class org.apache.rahas.impl.util.CommonUtil
Decrypts the EncryptedKey element and returns the secret that was used.
getDefaultAssertion() - Method in class org.apache.ws.secpolicy.model.AbstractConfigurableSecurityAssertion
 
getDefaultCancelerInstance() - Method in class org.apache.rahas.TokenRequestDispatcherConfig
 
getDefaultConfiguration() - Method in class org.apache.ws.secpolicy.model.TransportBinding
 
getDefaultIssuerInstace() - Method in class org.apache.rahas.TokenRequestDispatcherConfig
 
getDefaultIssuerName() - Method in class org.apache.rahas.TokenRequestDispatcherConfig
 
getDefaultRenewerInstance() - Method in class org.apache.rahas.TokenRequestDispatcherConfig
 
getDefaultValidatorInstance() - Method in class org.apache.rahas.TokenRequestDispatcherConfig
 
getDigest() - Method in class org.apache.ws.secpolicy.model.AlgorithmSuite
 
getDocument() - Method in class org.apache.rampart.RampartMessageData
 
getDocumentFromSOAPEnvelope(SOAPEnvelope, boolean) - Static method in class org.apache.rampart.util.Axis2Util
Creates a DOM Document using the SOAP Envelope.
getElementFromAssertion(XMLObject) - Static method in class org.apache.rahas.impl.util.SAML2Utils
 
getEncrCryptoConfig() - Method in class org.apache.rampart.policy.model.RampartConfig
 
getEncryptedDataRefIds() - Method in class org.apache.rampart.ValidatorData
 
getEncryptedElements() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getEncryptedElements() - Method in class org.apache.ws.secpolicy.model.SupportingToken
 
getEncryptedKeyBuilder(RampartMessageData, Token) - Method in class org.apache.rampart.builder.BindingBuilder
 
getEncryptedParts() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getEncryptedParts(RampartMessageData) - Static method in class org.apache.rampart.util.RampartUtil
 
getEncryptedParts() - Method in class org.apache.ws.secpolicy.model.SupportingToken
 
getEncryptedReferences(List<WSSecurityEngineResult>) - Method in class org.apache.rampart.PolicyBasedResultsValidator
 
getEncryptedSupportingTokens() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getEncryption() - Method in class org.apache.ws.secpolicy.model.AlgorithmSuite
 
getEncryptionCrypto(RampartConfig, ClassLoader) - Static method in class org.apache.rampart.util.RampartUtil
Create the Crypto instance for encryption using information from the rampart configuration assertion
getEncryptionDerivedKeyLength() - Method in class org.apache.ws.secpolicy.model.AlgorithmSuite
 
getEncryptionKeyDerivation() - Method in class org.apache.ws.secpolicy.model.AlgorithmSuite
 
getEncryptionKeyGenerator(String) - Static method in class org.apache.rampart.util.RampartUtil
 
getEncryptionToken() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getEncryptionToken() - Method in class org.apache.ws.secpolicy.model.EncryptionToken
 
getEncryptionToken() - Method in class org.apache.ws.secpolicy.model.SymmetricBinding
 
getEncryptionUser() - Method in class org.apache.rampart.policy.model.RampartConfig
 
getEncryptionUser() - Method in class org.apache.ws.secpolicy.model.X509Token
 
getEndorsingEncryptedSupportingTokens() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getEndorsingSupportingTokens() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getEntityCertificate() - Method in class org.apache.rahas.impl.util.SignKeyHolder
 
getEntityCertificateChain() - Method in class org.apache.rahas.impl.util.SignKeyHolder
 
getEntityId() - Method in class org.apache.rahas.impl.util.SignKeyHolder
 
getEphmeralKey() - Method in class org.apache.rahas.RahasData
 
getExpiredTokens() - Method in class org.apache.rahas.SimpleTokenStore
 
getExpiredTokens() - Method in interface org.apache.rahas.TokenStorage
Return the list of EXPIRED tokens.
getExpires() - Method in class org.apache.rahas.Token
 
getExpressions() - Method in class org.apache.rampart.policy.model.OptimizePartsConfig
 
getFaultCode() - Method in exception org.apache.rahas.TrustException
 
getFaultCode() - Method in exception org.apache.rampart.RampartException
 
getFaultString() - Method in exception org.apache.rahas.TrustException
 
getFaultString() - Method in exception org.apache.rampart.RampartException
 
getHandlerDesc() - Method in class org.apache.rampart.handler.PostDispatchVerificationHandler
 
getHandlerDesc() - Method in class org.apache.rampart.handler.RampartReceiver
 
getHandlerDesc() - Method in class org.apache.rampart.handler.RampartSender
 
getHeaders() - Method in class org.apache.ws.secpolicy.model.RequiredParts
 
getHeaders() - Method in class org.apache.ws.secpolicy.model.SignedEncryptedParts
 
getId() - Method in class org.apache.rahas.Token
 
getIdFromSTR(OMElement) - Static method in class org.apache.rahas.SimpleTokenStore
 
getInclusion() - Method in class org.apache.ws.secpolicy.model.Token
 
getInclusionFromAttributeValue(String) - Static method in class org.apache.ws.secpolicy.SP11Constants
 
getInclusionFromAttributeValue(String) - Static method in class org.apache.ws.secpolicy.SP12Constants
 
getInclusiveC14n() - Method in class org.apache.ws.secpolicy.model.AlgorithmSuite
 
getInitiatorToken() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getInitiatorToken() - Method in class org.apache.ws.secpolicy.model.AsymmetricBinding
 
getInitiatorToken() - Method in class org.apache.ws.secpolicy.model.InitiatorToken
 
getInMessageContext() - Method in class org.apache.rahas.RahasData
 
getInsertionLocation() - Method in class org.apache.rampart.builder.BindingBuilder
 
getIssuedEncryptionTokenId() - Method in class org.apache.rampart.RampartMessageData
 
getIssuedSignatureTokenId() - Method in class org.apache.rampart.RampartMessageData
 
getIssuedToken(RampartMessageData, IssuedToken) - Static method in class org.apache.rampart.util.RampartUtil
Obtain an issued token.
getIssuer(String) - Method in class org.apache.rahas.TokenRequestDispatcherConfig
 
getIssuerAddress() - Method in class org.apache.rahas.Token
 
getIssuerCerts() - Method in class org.apache.rahas.impl.util.SignKeyHolder
 
getIssuerCrypto(ClassLoader) - Method in class org.apache.rahas.impl.SAMLTokenIssuerConfig
This method will create a Crypto object based on property values defined in cryptoElement or cryptoPropertiesFile.
getIssuerEpr() - Method in class org.apache.ws.secpolicy.model.IssuedToken
 
getIssuerEpr() - Method in class org.apache.ws.secpolicy.model.SecureConversationToken
 
getIssuerKeyAlias() - Method in class org.apache.rahas.impl.SAMLTokenIssuerConfig
 
getIssuerKeyPassword() - Method in class org.apache.rahas.impl.SAMLTokenIssuerConfig
 
getIssuerMex() - Method in class org.apache.ws.secpolicy.model.IssuedToken
 
getIssuerName() - Method in class org.apache.rahas.impl.SAMLTokenIssuerConfig
 
getIssuerPK() - Method in class org.apache.rahas.impl.util.SignKeyHolder
 
getIssuerPolicy() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getKey(String, boolean, int) - Static method in class org.apache.rampart.util.Axis2Util
Provides the appropriate key to pickup config params from the message context.
getKeyComputation() - Method in class org.apache.rahas.impl.AbstractIssuerConfig
 
getKeyIdentifier(X509Token) - Static method in class org.apache.rampart.util.RampartUtil
figureout the key identifier of a give X509Token
getKeyNames() - Method in class org.apache.rahas.impl.util.SignKeyHolder
 
getKeySize() - Method in class org.apache.rahas.impl.AbstractIssuerConfig
 
getKeysize() - Method in class org.apache.rahas.RahasData
Deprecated.
As of Rampart 1.7. Use getKeySize.
getKeySize() - Method in class org.apache.rahas.RahasData
 
getKeyType() - Method in class org.apache.rahas.RahasData
// TODO changes this keytype to an enumeration
getKnownElements() - Method in class org.apache.rampart.policy.builders.CryptoConfigBuilder
 
getKnownElements() - Method in class org.apache.rampart.policy.builders.OptimizePartsBuilder
 
getKnownElements() - Method in class org.apache.rampart.policy.builders.RampartConfigBuilder
 
getKnownElements() - Method in class org.apache.rampart.policy.builders.SSLConfigBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy11.builders.AlgorithmSuiteBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy11.builders.AsymmetricBindingBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy11.builders.EncryptedElementsBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy11.builders.EncryptedPartsBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy11.builders.EncryptionTokenBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy11.builders.InitiatorTokenBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy11.builders.IssuedTokenBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy11.builders.LayoutBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy11.builders.ProtectionTokenBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy11.builders.RecipientTokenBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy11.builders.RequiredElementsBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy11.builders.SecureConversationTokenBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy11.builders.SecurityContextTokenBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy11.builders.SignatureTokenBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy11.builders.SignedElementsBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy11.builders.SignedPartsBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy11.builders.SupportingTokensBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy11.builders.SymmetricBindingBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy11.builders.TransportBindingBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy11.builders.TransportTokenBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy11.builders.Trust10Builder
 
getKnownElements() - Method in class org.apache.ws.secpolicy11.builders.UsernameTokenBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy11.builders.WSS10Builder
 
getKnownElements() - Method in class org.apache.ws.secpolicy11.builders.WSS11Builder
 
getKnownElements() - Method in class org.apache.ws.secpolicy11.builders.X509TokenBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy12.builders.AlgorithmSuiteBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy12.builders.AsymmetricBindingBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy12.builders.ContentEncryptedElementsBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy12.builders.EncryptedElementsBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy12.builders.EncryptedPartsBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy12.builders.EncryptionTokenBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy12.builders.HttpsTokenBuilder
getKnownElements() - Method in class org.apache.ws.secpolicy12.builders.InitiatorTokenBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy12.builders.IssuedTokenBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy12.builders.LayoutBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy12.builders.ProtectionTokenBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy12.builders.RecipientTokenBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy12.builders.RequiredElementsBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy12.builders.RequiredPartsBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy12.builders.SecureConversationTokenBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy12.builders.SecurityContextTokenBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy12.builders.SignatureTokenBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy12.builders.SignedElementsBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy12.builders.SignedPartsBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy12.builders.SupportingTokensBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy12.builders.SymmetricBindingBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy12.builders.TransportBindingBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy12.builders.TransportTokenBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy12.builders.Trust13Builder
 
getKnownElements() - Method in class org.apache.ws.secpolicy12.builders.UsernameTokenBuilder
 
getKnownElements() - Method in class org.apache.ws.secpolicy12.builders.WSS10Builder
 
getKnownElements() - Method in class org.apache.ws.secpolicy12.builders.WSS11Builder
 
getKnownElements() - Method in class org.apache.ws.secpolicy12.builders.X509TokenBuilder
 
getLayout() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getLayout() - Method in class org.apache.ws.secpolicy.model.Binding
 
getMaximumAsymmetricKeyLength() - Method in class org.apache.ws.secpolicy.model.AlgorithmSuite
 
getMaximumLifeTimeOfAnAttribute() - Method in class org.apache.rampart.AbstractUniqueMessageAttributeCache
Gets the maximum life time of a message id.
getMaximumLifeTimeOfAnAttribute() - Method in interface org.apache.rampart.UniqueMessageAttributeCache
Gets the maximum life time of a message id.
getMaximumSymmetricKeyLength() - Method in class org.apache.ws.secpolicy.model.AlgorithmSuite
 
getMessage(String, Object[]) - Static method in exception org.apache.rahas.TrustException
get the message from resource bundle.
getMessage(String, Object[]) - Static method in exception org.apache.rampart.RampartException
get the message from resource bundle.
getMinimumAsymmetricKeyLength() - Method in class org.apache.ws.secpolicy.model.AlgorithmSuite
 
getMinimumSymmetricKeyLength() - Method in class org.apache.ws.secpolicy.model.AlgorithmSuite
 
getMsgContext() - Method in class org.apache.rampart.RampartMessageData
 
getMTOMAssertion() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getName() - Method in class org.apache.rampart.handler.PostDispatchVerificationHandler
 
getName() - Method in class org.apache.rampart.handler.RampartReceiver
 
getName() - Method in class org.apache.rampart.handler.RampartSender
 
getName() - Method in class org.apache.rampart.policy.model.CryptoConfig
 
getName() - Method in class org.apache.rampart.policy.model.OptimizePartsConfig
 
getName() - Method in class org.apache.rampart.policy.model.RampartConfig
 
getName() - Method in class org.apache.rampart.policy.model.SSLConfig
 
getName() - Method in class org.apache.ws.secpolicy.model.AlgorithmSuite
 
getName() - Method in class org.apache.ws.secpolicy.model.AsymmetricBinding
 
getName() - Method in class org.apache.ws.secpolicy.model.ContentEncryptedElements
 
getName() - Method in class org.apache.ws.secpolicy.model.EncryptionToken
 
getName() - Method in class org.apache.ws.secpolicy.model.Header
 
getName() - Method in class org.apache.ws.secpolicy.model.HttpsToken
 
getName() - Method in class org.apache.ws.secpolicy.model.InitiatorToken
 
getName() - Method in class org.apache.ws.secpolicy.model.IssuedToken
 
getName() - Method in class org.apache.ws.secpolicy.model.Layout
 
getName() - Method in class org.apache.ws.secpolicy.model.ProtectionToken
 
getName() - Method in class org.apache.ws.secpolicy.model.RecipientToken
 
getName() - Method in class org.apache.ws.secpolicy.model.RequiredElements
 
getName() - Method in class org.apache.ws.secpolicy.model.RequiredParts
 
getName() - Method in class org.apache.ws.secpolicy.model.SecureConversationToken
 
getName() - Method in class org.apache.ws.secpolicy.model.SecurityContextToken
 
getName() - Method in class org.apache.ws.secpolicy.model.SignatureToken
 
getName() - Method in class org.apache.ws.secpolicy.model.SignedEncryptedElements
 
getName() - Method in class org.apache.ws.secpolicy.model.SignedEncryptedParts
 
getName() - Method in class org.apache.ws.secpolicy.model.SupportingToken
 
getName() - Method in class org.apache.ws.secpolicy.model.SymmetricBinding
 
getName() - Method in class org.apache.ws.secpolicy.model.TransportBinding
 
getName() - Method in class org.apache.ws.secpolicy.model.TransportToken
 
getName() - Method in class org.apache.ws.secpolicy.model.Trust10
 
getName() - Method in class org.apache.ws.secpolicy.model.Trust13
 
getName() - Method in class org.apache.ws.secpolicy.model.UsernameToken
 
getName() - Method in class org.apache.ws.secpolicy.model.Wss10
 
getName() - Method in class org.apache.ws.secpolicy.model.Wss11
 
getName() - Method in class org.apache.ws.secpolicy.model.X509Token
 
getNameId() - Method in class org.apache.rahas.impl.util.SAMLNameIdentifierCallback
 
getNamespace() - Method in class org.apache.ws.secpolicy.model.Header
 
getNamespaces() - Method in class org.apache.rampart.policy.model.OptimizePartsConfig
 
getNonceLifeTime() - Method in class org.apache.rampart.policy.model.RampartConfig
 
getOMDOMDocument() - Static method in class org.apache.rahas.impl.util.CommonUtil
This method creates a DOM compatible Axiom document.
getOptimizeParts() - Method in class org.apache.rampart.policy.model.RampartConfig
 
getOptimizePartsConfig() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getParameter() - Method in class org.apache.rahas.impl.SAMLTokenIssuerConfig
Generate an Axis2 parameter for this configuration
getParameter(String) - Method in class org.apache.rampart.handler.PostDispatchVerificationHandler
 
getParameter(String) - Method in class org.apache.rampart.handler.RampartReceiver
 
getParameter(String) - Method in class org.apache.rampart.handler.RampartSender
 
getPartsAndElements(boolean, SOAPEnvelope, boolean, List<WSEncryptionPart>, List<String>, HashMap) - Static method in class org.apache.rampart.util.RampartUtil
 
getPasswordCB(RampartMessageData) - Static method in class org.apache.rampart.util.RampartUtil
 
getPasswordCB(MessageContext, RampartPolicyData) - Static method in class org.apache.rampart.util.RampartUtil
 
getPolicyData() - Method in class org.apache.rampart.RampartMessageData
 
getPolicyFromMetadataRef(OMElement) - Static method in class org.apache.rampart.util.RampartUtil
Retrieve policy using metadata reference <wsa:Metadata xmlns:wsa="http://www.w3.org/2005/08/addressing"> <mex:Metadata xmlns:mex="http://schemas.xmlsoap.org/ws/2004/09/mex" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"> <mex:MetadataSection> <mex:MetadataReference> <wsa:Address>http://address/of/mex/service</wsa:Address> </mex:MetadataReference> </mex:MetadataSection> </mex:Metadata> </wsa:Metadata>
getPolicyValidatorCB(MessageContext, RampartPolicyData) - Static method in class org.apache.rampart.util.RampartUtil
Returns an instance of PolicyValidatorCallbackHandler to be used to validate ws-security results.
getPolicyValidatorCbClass() - Method in class org.apache.rampart.policy.model.RampartConfig
 
getPreviousToken() - Method in class org.apache.rahas.Token
 
getPrincipal() - Method in class org.apache.rahas.RahasData
 
getPrivateKey() - Method in class org.apache.rahas.impl.util.SignKeyHolder
 
getProofKeyType() - Method in class org.apache.rahas.impl.AbstractIssuerConfig
 
getProp() - Method in class org.apache.rampart.policy.model.CryptoConfig
 
getProp() - Method in class org.apache.rampart.policy.model.SSLConfig
 
getProperties() - Method in class org.apache.rahas.Token
 
getProtectionOrder() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getProtectionOrder() - Method in class org.apache.ws.secpolicy.model.SymmetricAsymmetricBindingBase
 
getProtectionToken() - Method in class org.apache.ws.secpolicy.model.ProtectionToken
 
getProtectionToken() - Method in class org.apache.ws.secpolicy.model.SymmetricBinding
 
getProvider() - Method in class org.apache.rampart.policy.model.CryptoConfig
 
getPublicKey() - Method in class org.apache.rahas.impl.util.SignKeyHolder
 
getPwCbClass() - Method in class org.apache.rampart.policy.model.RampartConfig
 
getRampartConfig() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getRampartConfigCallbackHandler(MessageContext, RampartPolicyData) - Static method in class org.apache.rampart.util.RampartUtil
 
getRampartConfigCbClass() - Method in class org.apache.rampart.policy.model.RampartConfig
 
getRampartMessageData() - Method in class org.apache.rampart.ValidatorData
 
getReceipientToken() - Method in class org.apache.ws.secpolicy.model.RecipientToken
 
getRecipientToken() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getRecipientToken() - Method in class org.apache.ws.secpolicy.model.AsymmetricBinding
 
getRenewedTokens() - Method in class org.apache.rahas.SimpleTokenStore
 
getRenewedTokens() - Method in interface org.apache.rahas.TokenStorage
Return the list of RENEWED tokens.
getRenewer(String) - Method in class org.apache.rahas.TokenRequestDispatcherConfig
 
getRequestEncryptedKeyId(List<WSHandlerResult>) - Static method in class org.apache.rampart.util.RampartUtil
 
getRequestEncryptedKeyValue(List<WSHandlerResult>) - Static method in class org.apache.rampart.util.RampartUtil
 
getRequestEntropy() - Method in class org.apache.rahas.RahasData
 
getRequestType() - Method in class org.apache.rahas.RahasData
 
getRequiredElements() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getResponseAction(RahasData) - Method in class org.apache.rahas.impl.SAML2TokenIssuer
 
getResponseAction(RahasData) - Method in class org.apache.rahas.impl.SAMLTokenIssuer
Returns the wsa:Action of the response.
getResponseAction(RahasData) - Method in class org.apache.rahas.impl.SCTIssuer
 
getResponseAction(RahasData) - Method in class org.apache.rahas.impl.TokenCancelerImpl
Returns the wsa:Action of the response.
getResponseAction(RahasData) - Method in interface org.apache.rahas.TokenCanceler
Returns the wsa:Action of the response.
getResponseAction(RahasData) - Method in interface org.apache.rahas.TokenIssuer
Returns the wsa:Action of the response.
getResponseEntropy() - Method in class org.apache.rahas.RahasData
 
getResults(List<WSSecurityEngineResult>, int) - Method in class org.apache.rampart.PolicyBasedResultsValidator
 
getRstElement() - Method in class org.apache.rahas.RahasData
 
getRstTemplate() - Method in class org.apache.ws.secpolicy.model.IssuedToken
 
getSAML10AssertionNamespace() - Static method in class org.apache.rampart.util.RampartUtil
Returns SAML10 Assertion namespace.
getSAML11SubjectConfirmationMethod(Assertion) - Static method in class org.apache.rahas.impl.util.SAMLUtils
Get subject confirmation method of the given SAML 1.1 Assertion.
getSAML2Attributes() - Method in class org.apache.rahas.impl.util.SAMLAttributeCallback
Get the array of SAML2 attributes.
getSAML2KeyInfo(Element, Crypto, CallbackHandler) - Static method in class org.apache.rahas.impl.util.SAML2Utils
Extract certificates or the key available in the SAMLAssertion
getSAML2KeyInfo(Assertion, Crypto, CallbackHandler) - Static method in class org.apache.rahas.impl.util.SAML2Utils
 
getSAML2SubjectConfirmationMethod(Assertion) - Static method in class org.apache.rahas.impl.util.SAML2Utils
Get the subject confirmation method of a SAML 2.0 assertion
getSAMLCallbackHandler(SAMLTokenIssuerConfig, RahasData) - Static method in class org.apache.rahas.impl.util.CommonUtil
Gets the SAML callback handler.
getSecConvToken(RampartMessageData, SecureConversationToken) - Static method in class org.apache.rampart.util.RampartUtil
Obtain a security context token.
getSecConvTokenId() - Method in class org.apache.rampart.RampartMessageData
 
getSecConvVersion() - Method in class org.apache.rampart.RampartMessageData
 
getSecHeader() - Method in class org.apache.rampart.RampartMessageData
 
getSecret() - Method in class org.apache.rahas.impl.util.SAML2KeyInfo
 
getSecret() - Method in class org.apache.rahas.Token
 
getSecretKey() - Method in class org.apache.rahas.impl.util.SignKeyHolder
 
getServiceCert(Crypto, String) - Method in class org.apache.rahas.impl.SAMLTokenIssuerConfig
Uses the wst:AppliesTo to figure out the certificate to encrypt the secret in the SAML token
getServicePolicy() - Method in class org.apache.rampart.RampartMessageData
 
getSHA1() - Method in class org.apache.rahas.EncryptedKeyToken
 
getSharedSecret(RahasData, int, int) - Static method in class org.apache.rahas.impl.TokenIssuerUtil
 
getSigCryptoConfig() - Method in class org.apache.rampart.policy.model.RampartConfig
 
getSigElementId(RampartMessageData) - Static method in class org.apache.rampart.util.RampartUtil
 
getSigEncrActions(List<WSSecurityEngineResult>) - Method in class org.apache.rampart.PolicyBasedResultsValidator
 
getSignatureAlgorithm() - Method in class org.apache.rahas.impl.util.SignKeyHolder
 
getSignatureBuider(RampartMessageData, Token) - Method in class org.apache.rampart.builder.BindingBuilder
Deprecated.
getSignatureBuider(RampartMessageData, Token, String) - Method in class org.apache.rampart.builder.BindingBuilder
Deprecated.
getSignatureBuilder(RampartMessageData, Token) - Method in class org.apache.rampart.builder.BindingBuilder
 
getSignatureBuilder(RampartMessageData, Token, String) - Method in class org.apache.rampart.builder.BindingBuilder
 
getSignatureCrypto(RampartConfig, ClassLoader) - Static method in class org.apache.rampart.util.RampartUtil
Create the Crypto instance for signature using information from the rampart configuration assertion
getSignatureDerivedKeyLength() - Method in class org.apache.ws.secpolicy.model.AlgorithmSuite
 
getSignatureKeyDerivation() - Method in class org.apache.ws.secpolicy.model.AlgorithmSuite
 
getSignatureToken() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getSignatureToken() - Method in class org.apache.ws.secpolicy.model.SignatureToken
 
getSignatureToken() - Method in class org.apache.ws.secpolicy.model.SymmetricBinding
 
getSignedElements() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getSignedElements() - Method in class org.apache.ws.secpolicy.model.SupportingToken
 
getSignedEncryptedSupportingTokens() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getSignedEndorsingEncryptedSupportingTokens() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getSignedEndorsingSupportingTokens() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getSignedEndorsingSupportingTokens() - Method in class org.apache.ws.secpolicy.model.Binding
 
getSignedParts() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getSignedParts(RampartMessageData) - Static method in class org.apache.rampart.util.RampartUtil
 
getSignedParts() - Method in class org.apache.ws.secpolicy.model.SupportingToken
 
getSignedSupportingToken() - Method in class org.apache.ws.secpolicy.model.Binding
 
getSignedSupportingTokens() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getSoapBodyId(SOAPEnvelope) - Static method in class org.apache.rampart.util.RampartUtil
 
getSoapConstants() - Method in class org.apache.rampart.RampartMessageData
Returns an org.apache.ws.security.SOAPConstants instance with soap version information of this request.
getSOAPEnvelopeFromDOMDocument(Document, boolean) - Static method in class org.apache.rampart.util.Axis2Util
Builds a SOAPEnvelope from DOM Document.
getSoapNormalization() - Method in class org.apache.ws.secpolicy.model.AlgorithmSuite
 
getSoapNs() - Method in class org.apache.rahas.RahasData
 
getSSLConfig() - Method in class org.apache.rampart.policy.model.RampartConfig
 
getState() - Method in class org.apache.rahas.Token
 
getStrTransform() - Method in class org.apache.ws.secpolicy.model.AlgorithmSuite
 
getStsAlias() - Method in class org.apache.rampart.policy.model.RampartConfig
 
getStsCryptoConfig() - Method in class org.apache.rampart.policy.model.RampartConfig
 
getSupportingEncryptedParts(RampartMessageData, SupportingPolicyData) - Static method in class org.apache.rampart.util.RampartUtil
 
getSupportingPolicyData() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getSupportingSignedParts(RampartMessageData, SupportingPolicyData) - Static method in class org.apache.rampart.util.RampartUtil
 
getSupportingTokenID(Token, int) - Method in class org.apache.rampart.policy.RampartPolicyData
 
getSupportingTokens() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getSupportingTokensList() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getSymmetricKeyBasedKeyInfo(Document, RahasData, X509Certificate, int, Crypto, int) - Static method in class org.apache.rahas.impl.util.CommonUtil
This method creates KeyInfo element of an assertion.
getSymmetricKeyWrap() - Method in class org.apache.ws.secpolicy.model.AlgorithmSuite
 
getSymmetricSignature() - Method in class org.apache.ws.secpolicy.model.AlgorithmSuite
 
getTimestampId() - Method in class org.apache.rampart.RampartMessageData
 
getTimestampMaxSkew() - Method in class org.apache.rampart.policy.model.RampartConfig
 
getTimestampMaxSkew() - Method in class org.apache.rampart.RampartMessageData
 
getTimestampMaxSkew(RampartMessageData) - Static method in class org.apache.rampart.util.RampartUtil
 
getTimestampPrecisionInMilliseconds() - Method in class org.apache.rampart.policy.model.RampartConfig
Deprecated.
As of version 1.7.0, replaced by isDefaultTimestampPrecisionInMs
getTimestampTTL() - Method in class org.apache.rampart.policy.model.RampartConfig
 
getTimeToLive() - Method in class org.apache.rampart.RampartMessageData
 
getTimeToLive(RampartMessageData) - Static method in class org.apache.rampart.util.RampartUtil
 
getToken(String) - Method in class org.apache.rahas.SimpleTokenStore
 
getToken() - Method in class org.apache.rahas.Token
 
getToken(String) - Method in interface org.apache.rahas.TokenStorage
Returns the Token of the given id
getToken(RampartMessageData, String) - Method in class org.apache.rampart.builder.BindingBuilder
Get hold of the token from the token storage
getToken(RampartMessageData, OMElement, String, String, Policy) - Static method in class org.apache.rampart.util.RampartUtil
Request a token.
getTokenId() - Method in class org.apache.rahas.RahasData
 
getTokenIdentifiers() - Method in class org.apache.rahas.SimpleTokenStore
 
getTokenIdentifiers() - Method in interface org.apache.rahas.TokenStorage
Return the list of all token identifiers.
getTokenIssuerConfiguration(OMElement, String, Parameter) - Static method in class org.apache.rahas.impl.util.CommonUtil
Creates the token issuer configuration.
getTokens() - Method in class org.apache.ws.secpolicy.model.SupportingToken
 
getTokenStorage() - Method in class org.apache.rampart.RampartMessageData
 
getTokenStore(MessageContext) - Static method in class org.apache.rahas.TrustUtil
Returns the token store.
getTokenStore(ConfigurationContext) - Static method in class org.apache.rahas.TrustUtil
Fetches the token storage from the configuration context.
getTokenStoreClass() - Method in class org.apache.rampart.policy.model.RampartConfig
 
getTokenType() - Method in class org.apache.rahas.RahasData
 
getTokenType() - Method in class org.apache.ws.secpolicy.model.SupportingToken
 
getTokenVersionAndType() - Method in class org.apache.ws.secpolicy.model.X509Token
 
getTransportToken() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getTransportToken() - Method in class org.apache.ws.secpolicy.model.TransportBinding
 
getTransportToken() - Method in class org.apache.ws.secpolicy.model.TransportToken
 
getTrust10() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getTrustedServices() - Method in class org.apache.rahas.impl.SAMLTokenIssuerConfig
Return the list of trusted services as a java.util.Map.
getTrustStorePropFile() - Method in class org.apache.rahas.impl.SAMLTokenIssuerConfig
 
getTtl() - Method in class org.apache.rahas.impl.AbstractIssuerConfig
 
getType() - Method in class org.apache.rampart.policy.model.CryptoConfig
 
getType() - Method in class org.apache.rampart.policy.model.OptimizePartsConfig
 
getType() - Method in class org.apache.rampart.policy.model.RampartConfig
 
getType() - Method in class org.apache.rampart.policy.model.SSLConfig
 
getType() - Method in class org.apache.ws.secpolicy.model.AbstractSecurityAssertion
 
getType() - Method in class org.apache.ws.secpolicy.model.SupportingToken
 
getType() - Method in class org.apache.ws.secpolicy.model.TransportToken
 
getType() - Method in class org.apache.ws.secpolicy.model.Trust10
 
getType() - Method in class org.apache.ws.secpolicy.model.Trust13
 
getUnattachedReference() - Method in class org.apache.rahas.Token
 
getUsageType() - Method in class org.apache.rahas.impl.util.SignKeyHolder
 
getUser() - Method in class org.apache.rampart.policy.model.RampartConfig
 
getUserCertAlias() - Method in class org.apache.rampart.policy.model.RampartConfig
 
getUserCertAlias() - Method in class org.apache.ws.secpolicy.model.X509Token
 
getUserId() - Method in class org.apache.rahas.impl.util.SAMLNameIdentifierCallback
 
getUsername(List<WSHandlerResult>) - Static method in class org.apache.rampart.util.RampartUtil
Scan through WSHandlerResult list for a Username token and return the username if a Username Token found
getUsernameTokens(RampartPolicyData) - Static method in class org.apache.rampart.util.RampartUtil
 
getUsernameTokens(SupportingToken) - Static method in class org.apache.rampart.util.RampartUtil
 
getValidator(String) - Method in class org.apache.rahas.TokenRequestDispatcherConfig
 
getValidTokens() - Method in class org.apache.rahas.SimpleTokenStore
 
getValidTokens() - Method in interface org.apache.rahas.TokenStorage
Return the list of ISSUED and RENEWED tokens.
getValue() - Method in class org.apache.ws.secpolicy.model.Layout
 
getVersion() - Method in class org.apache.rahas.RahasData
 
getVersion() - Method in class org.apache.ws.secpolicy.model.AbstractSecurityAssertion
 
getWebServiceSecurityPolicyNS() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getWss10() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getWss11() - Method in class org.apache.rampart.policy.RampartPolicyData
 
getWSSConfigInstance() - Static method in class org.apache.rampart.util.RampartUtil
We use this method to prevent the singleton behavior of WSSConfig
getWSTNamespace(int) - Static method in class org.apache.rahas.TrustUtil
 
getWstNs() - Method in class org.apache.rahas.RahasData
 
getWSTVersion(String) - Static method in class org.apache.rahas.TrustUtil
 
getWstVersion() - Method in class org.apache.rampart.RampartMessageData
 
getXPath() - Method in class org.apache.ws.secpolicy.model.AlgorithmSuite
 
getXPathExpressions() - Method in class org.apache.ws.secpolicy.model.ContentEncryptedElements
 
getXPathExpressions() - Method in class org.apache.ws.secpolicy.model.RequiredElements
 
getXPathExpressions() - Method in class org.apache.ws.secpolicy.model.SignedEncryptedElements
 
getXPathVersion() - Method in class org.apache.ws.secpolicy.model.ContentEncryptedElements
 
getXPathVersion() - Method in class org.apache.ws.secpolicy.model.RequiredElements
 
getXPathVersion() - Method in class org.apache.ws.secpolicy.model.SignedEncryptedElements
 

H

handle(SAMLCallback) - Method in interface org.apache.rahas.impl.util.SAMLCallbackHandler
SAMLCallback object has indicates what kind of data is required.
handle(MessageContext, MessageContext) - Method in class org.apache.rahas.TokenRequestDispatcher
Processes the incoming request and returns a SOAPEnvelope
handle(Callback[]) - Method in class org.apache.rampart.TokenCallbackHandler
 
handleEncryptedSignedHeaders(List<WSEncryptionPart>, List<WSEncryptionPart>, Document) - Static method in class org.apache.rampart.util.RampartUtil
 
handleRequestedProofToken(RahasData, int, AbstractIssuerConfig, OMElement, Token, Document) - Static method in class org.apache.rahas.impl.TokenIssuerUtil
 
handleSupportingTokens(RampartMessageData, SupportingToken) - Method in class org.apache.rampart.builder.BindingBuilder
 
handleSupportingTokens(List<WSSecurityEngineResult>, SupportingToken) - Method in class org.apache.rampart.PolicyBasedResultsValidator
 
HASH_PASSWORD - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
HASH_PASSWORD - Static variable in class org.apache.ws.secpolicy.SPConstants
 
Header - Class in org.apache.ws.secpolicy.model
 
Header() - Constructor for class org.apache.ws.secpolicy.model.Header
 
HEADER - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
HEADER - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
HEADER - Static variable in class org.apache.ws.secpolicy.SPConstants
 
HMAC_SHA1 - Static variable in class org.apache.ws.secpolicy.Constants
 
HMAC_SHA1 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
HTTP_BASIC_AUTHENTICATION - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
HTTP_BASIC_AUTHENTICATION - Static variable in class org.apache.ws.secpolicy.SPConstants
 
HTTP_DIGEST_AUTHENTICATION - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
HTTP_DIGEST_AUTHENTICATION - Static variable in class org.apache.ws.secpolicy.SPConstants
 
HTTPS_TOKEN - Static variable in class org.apache.ws.secpolicy.Constants
 
HTTPS_TOKEN - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
HTTPS_TOKEN - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
HTTPS_TOKEN - Static variable in class org.apache.ws.secpolicy.SPConstants
 
HttpsToken - Class in org.apache.ws.secpolicy.model
 
HttpsToken(int) - Constructor for class org.apache.ws.secpolicy.model.HttpsToken
 
HttpsTokenBuilder - Class in org.apache.ws.secpolicy12.builders
This is a standard assertion builder implementation for the https token as specified by the ws security policy 1.2 specification.
HttpsTokenBuilder() - Constructor for class org.apache.ws.secpolicy12.builders.HttpsTokenBuilder
 

I

INCLUDE_ALWAYS - Static variable in class org.apache.ws.secpolicy.Constants
 
INCLUDE_ALWAYS - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
INCLUDE_ALWAYS - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
INCLUDE_ALWAYS_TO_INITIATOR - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
INCLUDE_ALWAYS_TO_RECIPIENT - Static variable in class org.apache.ws.secpolicy.Constants
 
INCLUDE_ALWAYS_TO_RECIPIENT - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
INCLUDE_ALWAYS_TO_RECIPIENT - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
INCLUDE_NEVER - Static variable in class org.apache.ws.secpolicy.Constants
 
INCLUDE_NEVER - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
INCLUDE_NEVER - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
INCLUDE_ONCE - Static variable in class org.apache.ws.secpolicy.Constants
 
INCLUDE_ONCE - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
INCLUDE_ONCE - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
INCLUDE_TIMESTAMP - Static variable in class org.apache.ws.secpolicy.Constants
 
INCLUDE_TIMESTAMP - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
INCLUDE_TIMESTAMP - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
INCLUDE_TIMESTAMP - Static variable in class org.apache.ws.secpolicy.SPConstants
 
INCLUDE_TOEKN_ALWAYS - Static variable in class org.apache.ws.secpolicy.SPConstants
 
INCLUDE_TOEKN_ALWAYS_SUFFIX - Static variable in class org.apache.ws.secpolicy.SPConstants
 
INCLUDE_TOEKN_ALWAYS_TO_INITIATOR - Static variable in class org.apache.ws.secpolicy.SPConstants
 
INCLUDE_TOEKN_ALWAYS_TO_INITIATOR_SUFFIX - Static variable in class org.apache.ws.secpolicy.SPConstants
 
INCLUDE_TOEKN_ALWAYS_TO_RECIPIENT - Static variable in class org.apache.ws.secpolicy.SPConstants
 
INCLUDE_TOEKN_ALWAYS_TO_RECIPIENT_SUFFIX - Static variable in class org.apache.ws.secpolicy.SPConstants
 
INCLUDE_TOKEN - Static variable in class org.apache.ws.secpolicy.Constants
 
INCLUDE_TOKEN - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
INCLUDE_TOKEN - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
INCLUDE_TOKEN_NEVER - Static variable in class org.apache.ws.secpolicy.SPConstants
 
INCLUDE_TOKEN_NEVER_SUFFIX - Static variable in class org.apache.ws.secpolicy.SPConstants
 
INCLUDE_TOKEN_ONCE - Static variable in class org.apache.ws.secpolicy.SPConstants
 
INCLUDE_TOKEN_ONCE_SUFFIX - Static variable in class org.apache.ws.secpolicy.SPConstants
 
INCLUSIVE_C14N - Static variable in class org.apache.ws.secpolicy.Constants
 
INCLUSIVE_C14N - Static variable in class org.apache.ws.secpolicy.SPConstants
 
INFLOW_SECURITY - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
Inflow security parameter
INFLOW_SECURITY_CLIENT - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
 
INFLOW_SECURITY_SERVER - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
 
init(ConfigurationContext, AxisModule) - Method in class org.apache.rahas.Rahas
 
init(HandlerDescription) - Method in class org.apache.rampart.handler.PostDispatchVerificationHandler
 
init(HandlerDescription) - Method in class org.apache.rampart.handler.RampartReceiver
 
init(HandlerDescription) - Method in class org.apache.rampart.handler.RampartSender
 
init(ConfigurationContext, AxisModule) - Method in class org.apache.rampart.Rampart
 
initializeParserPool() - Static method in class org.apache.rahas.RampartSAMLBootstrap
 
INITIATOR_TOKEN - Static variable in class org.apache.ws.secpolicy.Constants
 
INITIATOR_TOKEN - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
INITIATOR_TOKEN - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
INITIATOR_TOKEN - Static variable in class org.apache.ws.secpolicy.SPConstants
 
InitiatorToken - Class in org.apache.ws.secpolicy.model
 
InitiatorToken(int) - Constructor for class org.apache.ws.secpolicy.model.InitiatorToken
 
InitiatorTokenBuilder - Class in org.apache.ws.secpolicy11.builders
 
InitiatorTokenBuilder() - Constructor for class org.apache.ws.secpolicy11.builders.InitiatorTokenBuilder
 
InitiatorTokenBuilder - Class in org.apache.ws.secpolicy12.builders
 
InitiatorTokenBuilder() - Constructor for class org.apache.ws.secpolicy12.builders.InitiatorTokenBuilder
 
insertSiblingAfter(RampartMessageData, Element, Element) - Static method in class org.apache.rampart.util.RampartUtil
 
insertSiblingAfterOrPrepend(RampartMessageData, Element, Element) - Static method in class org.apache.rampart.util.RampartUtil
If the child is present insert the element as a sibling after him.
insertSiblingBefore(RampartMessageData, Element, Element) - Static method in class org.apache.rampart.util.RampartUtil
 
insertSiblingBeforeOrPrepend(RampartMessageData, Element, Element) - Static method in class org.apache.rampart.util.RampartUtil
 
INVALID_REQUEST - Static variable in exception org.apache.rahas.TrustException
 
INVALID_SCOPE - Static variable in exception org.apache.rahas.TrustException
 
INVALID_SECURITY_TOKEN - Static variable in exception org.apache.rahas.TrustException
 
INVALID_TIME_RANGE - Static variable in exception org.apache.rahas.TrustException
 
invoke(MessageContext) - Method in class org.apache.rampart.handler.PostDispatchVerificationHandler
 
invoke(MessageContext) - Method in class org.apache.rampart.handler.RampartReceiver
 
invoke(MessageContext) - Method in class org.apache.rampart.handler.RampartSender
 
invokeBusinessLogic(MessageContext, MessageContext) - Method in class org.apache.rahas.STSMessageReceiver
 
isAddRequestedAttachedRef() - Method in class org.apache.rahas.impl.AbstractIssuerConfig
 
isAddRequestedUnattachedRef() - Method in class org.apache.rahas.impl.AbstractIssuerConfig
 
isAsymmetricBinding() - Method in class org.apache.rampart.policy.RampartPolicyData
 
isAttachments() - Method in class org.apache.ws.secpolicy.model.SignedEncryptedParts
 
isBearerAssertion() - Method in class org.apache.rampart.saml.SAML1AssertionHandler
 
isBearerAssertion() - Method in class org.apache.rampart.saml.SAML2AssertionHandler
Checks whether SAML assertion is bearer - urn:oasis:names:tc:SAML:2.0:cm:bearer
isBearerAssertion() - Method in class org.apache.rampart.saml.SAMLAssertionHandler
Checks whether SAML assertion is bearer - urn:oasis:names:tc:SAML:2.0:cm:bearer
isBody() - Method in class org.apache.ws.secpolicy.model.SignedEncryptedParts
 
isCacheEnabled() - Method in class org.apache.rampart.policy.model.CryptoConfig
 
isCertificateInKeyStore(Crypto, X509Certificate) - Method in class org.apache.rampart.PolicyBasedResultsValidator
Check to see if the certificate argument is in the keystore TODO Directly copied from WSS4J (SignatureTrustValidator) - Optimize later
isCertificateTrusted(X509Certificate, Crypto) - Method in class org.apache.rampart.PolicyBasedResultsValidator
TODO - This is directly copied from WSS4J (SignatureTrustValidator).
isChanged() - Method in class org.apache.rahas.Token
 
isDefaultTimestampPrecisionInMs() - Method in class org.apache.rampart.policy.model.RampartConfig
 
isDerivedKeys() - Method in class org.apache.ws.secpolicy.model.Token
 
isEncryptAttachments() - Method in class org.apache.rampart.policy.RampartPolicyData
 
isEncryptAttachmentsOptional() - Method in class org.apache.rampart.policy.RampartPolicyData
 
isEncryptBody() - Method in class org.apache.rampart.policy.RampartPolicyData
 
isEncryptBodyOptional() - Method in class org.apache.rampart.policy.RampartPolicyData
 
isEncryptedElementsOptional() - Method in class org.apache.ws.secpolicy.model.SupportingToken
 
isEncryptedPartsOptional() - Method in class org.apache.ws.secpolicy.model.SupportingToken
 
isEncryptedToken() - Method in class org.apache.ws.secpolicy.model.SupportingToken
 
isEntireHeadersAndBodySignatures() - Method in class org.apache.rampart.policy.RampartPolicyData
 
isEntireHeadersAndBodySignatures() - Method in class org.apache.ws.secpolicy.model.SymmetricAsymmetricBindingBase
 
isExplicitDerivedKeys() - Method in class org.apache.ws.secpolicy.model.Token
 
isHashPassword() - Method in class org.apache.ws.secpolicy.model.UsernameToken
 
isHttpBasicAuthentication() - Method in class org.apache.ws.secpolicy.model.HttpsToken
 
isHttpDigestAuthentication() - Method in class org.apache.ws.secpolicy.model.HttpsToken
 
isIgnorable() - Method in class org.apache.rampart.policy.model.CryptoConfig
 
isIgnorable() - Method in class org.apache.rampart.policy.model.OptimizePartsConfig
 
isIgnorable() - Method in class org.apache.rampart.policy.model.RampartConfig
 
isIgnorable() - Method in class org.apache.rampart.policy.model.SSLConfig
 
isIgnorable() - Method in class org.apache.ws.secpolicy.model.AbstractSecurityAssertion
 
isImpliedDerivedKeys() - Method in class org.apache.ws.secpolicy.model.Token
 
isIncludeTimestamp() - Method in class org.apache.rampart.policy.RampartPolicyData
 
isIncludeTimestamp() - Method in class org.apache.ws.secpolicy.model.Binding
 
isIncludeTimestampOptional() - Method in class org.apache.rampart.policy.RampartPolicyData
 
isIncludeTimestampOptional() - Method in class org.apache.ws.secpolicy.model.Binding
 
isInitiator() - Method in class org.apache.rampart.RampartMessageData
 
isMTOMSerialize() - Method in class org.apache.rampart.policy.RampartPolicyData
 
isMustSupportClientChallenge() - Method in class org.apache.ws.secpolicy.model.Trust10
 
isMustSupportClientChallenge() - Method in class org.apache.ws.secpolicy.model.Trust13
 
isMustSupportIssuedTokens() - Method in class org.apache.ws.secpolicy.model.Trust10
 
isMustSupportIssuedTokens() - Method in class org.apache.ws.secpolicy.model.Trust13
 
isMustSupportRefEmbeddedToken() - Method in class org.apache.ws.secpolicy.model.Wss10
 
isMustSupportRefEncryptedKey() - Method in class org.apache.ws.secpolicy.model.Wss11
 
isMustSupportRefExternalURI() - Method in class org.apache.ws.secpolicy.model.Wss10
 
isMustSupportRefIssuerSerial() - Method in class org.apache.ws.secpolicy.model.Wss10
 
isMustSupportRefKeyIdentifier() - Method in class org.apache.ws.secpolicy.model.Wss10
 
isMustSupportRefThumbprint() - Method in class org.apache.ws.secpolicy.model.Wss11
 
isMustSupportServerChallenge() - Method in class org.apache.ws.secpolicy.model.Trust10
 
isMustSupportServerChallenge() - Method in class org.apache.ws.secpolicy.model.Trust13
 
isNonceRepeatingForService(String, String, String) - Method in class org.apache.rampart.ServiceNonceCache
This method will check whether the nonce value is repeating for the given service.
isNoPassword() - Method in class org.apache.ws.secpolicy.model.UsernameToken
 
isNormalized() - Method in class org.apache.ws.secpolicy.model.AbstractSecurityAssertion
 
isOptional() - Method in class org.apache.rampart.policy.model.CryptoConfig
 
isOptional() - Method in class org.apache.rampart.policy.model.OptimizePartsConfig
 
isOptional() - Method in class org.apache.rampart.policy.model.RampartConfig
 
isOptional() - Method in class org.apache.rampart.policy.model.SSLConfig
 
isOptional() - Method in class org.apache.ws.secpolicy.model.AbstractSecurityAssertion
 
isOptional() - Method in class org.apache.ws.secpolicy.model.TransportToken
 
isOptional() - Method in class org.apache.ws.secpolicy.model.Trust10
 
isOptional() - Method in class org.apache.ws.secpolicy.model.Trust13
 
isRequireAppliesTo() - Method in class org.apache.ws.secpolicy.model.Trust13
 
isRequireClientCertificate() - Method in class org.apache.ws.secpolicy.model.HttpsToken
 
isRequireClientEntropy() - Method in class org.apache.ws.secpolicy.model.Trust10
 
isRequireClientEntropy() - Method in class org.apache.ws.secpolicy.model.Trust13
 
isRequireEmbeddedTokenReference() - Method in class org.apache.ws.secpolicy.model.X509Token
 
isRequireExternalReference() - Method in class org.apache.ws.secpolicy.model.IssuedToken
 
isRequireExternalUriRef() - Method in class org.apache.ws.secpolicy.model.SecurityContextToken
 
isRequireInternalReference() - Method in class org.apache.ws.secpolicy.model.IssuedToken
 
isRequireIssuerSerialReference() - Method in class org.apache.ws.secpolicy.model.X509Token
 
isRequireKeyIdentifierReference() - Method in class org.apache.ws.secpolicy.model.X509Token
 
isRequireRequestSecurityTokenCollection() - Method in class org.apache.ws.secpolicy.model.Trust13
 
isRequireServerEntropy() - Method in class org.apache.ws.secpolicy.model.Trust10
 
isRequireServerEntropy() - Method in class org.apache.ws.secpolicy.model.Trust13
 
isRequireSignatureConfirmation() - Method in class org.apache.ws.secpolicy.model.Wss11
 
isRequireThumbprintReference() - Method in class org.apache.ws.secpolicy.model.X509Token
 
isSc10SecurityContextToken() - Method in class org.apache.ws.secpolicy.model.SecurityContextToken
 
isSecHeaderRequired(RampartPolicyData, boolean, boolean) - Static method in class org.apache.rampart.util.RampartUtil
Method to check whether security header is required in incoming message
isSecurityFault(SOAPFault) - Static method in class org.apache.rampart.util.RampartUtil
Check if the given SOAP fault reports a security fault.
isSignAllHeaders() - Method in class org.apache.rampart.policy.RampartPolicyData
 
isSignAllHeaders() - Method in class org.apache.ws.secpolicy.model.SignedEncryptedParts
 
isSignAttachments() - Method in class org.apache.rampart.policy.RampartPolicyData
 
isSignAttachmentsOptional() - Method in class org.apache.rampart.policy.RampartPolicyData
 
isSignatureConfirmation() - Method in class org.apache.rampart.policy.RampartPolicyData
 
isSignatureProtection() - Method in class org.apache.rampart.policy.RampartPolicyData
 
isSignatureProtection() - Method in class org.apache.ws.secpolicy.model.SymmetricAsymmetricBindingBase
 
isSignatureRequired(RampartMessageData) - Method in class org.apache.rampart.PolicyBasedResultsValidator
 
isSignBody() - Method in class org.apache.rampart.policy.RampartPolicyData
 
isSignBodyOptional() - Method in class org.apache.rampart.policy.RampartPolicyData
 
isSignedElementsOptional() - Method in class org.apache.ws.secpolicy.model.SupportingToken
 
isSignedElemets() - Method in class org.apache.ws.secpolicy.model.SignedEncryptedElements
 
isSignedParts() - Method in class org.apache.ws.secpolicy.model.SignedEncryptedParts
 
isSignedPartsOptional() - Method in class org.apache.ws.secpolicy.model.SupportingToken
 
issue(RahasData) - Method in class org.apache.rahas.impl.SAML2TokenIssuer
This is the main method which issues SAML2 assertions as security token responses.
issue(RahasData) - Method in class org.apache.rahas.impl.SAMLTokenIssuer
 
issue(RahasData) - Method in class org.apache.rahas.impl.SCTIssuer
Issue a SecurityContextToken based on the wsse:Signature or wsse:UsernameToken This will support returning the SecurityContextToken with the following types of wst:RequestedProof tokens: xenc:EncryptedKey wst:ComputedKey wst:BinarySecret (for secure transport)
issue(RahasData) - Method in interface org.apache.rahas.TokenIssuer
Create the response soap:Envelope for the given issue request.
ISSUED - Static variable in class org.apache.rahas.Token
 
ISSUED_TOKEN - Static variable in class org.apache.ws.secpolicy.Constants
 
ISSUED_TOKEN - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
ISSUED_TOKEN - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
ISSUED_TOKEN - Static variable in class org.apache.ws.secpolicy.SPConstants
 
IssuedToken - Class in org.apache.ws.secpolicy.model
Model bean for the IssuedToken assertion.
IssuedToken(int) - Constructor for class org.apache.ws.secpolicy.model.IssuedToken
 
IssuedTokenBuilder - Class in org.apache.ws.secpolicy11.builders
 
IssuedTokenBuilder() - Constructor for class org.apache.ws.secpolicy11.builders.IssuedTokenBuilder
 
IssuedTokenBuilder - Class in org.apache.ws.secpolicy12.builders
 
IssuedTokenBuilder() - Constructor for class org.apache.ws.secpolicy12.builders.IssuedTokenBuilder
 
ISSUER - Static variable in class org.apache.ws.secpolicy.Constants
 
ISSUER - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
ISSUER - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
ISSUER - Static variable in class org.apache.ws.secpolicy.SPConstants
 
ISSUER_NAME - Static variable in class org.apache.rahas.impl.SAMLTokenIssuerConfig
 
ISSUER_SERIAL - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
 
issuerKeyAlias - Variable in class org.apache.rahas.impl.SAMLTokenIssuerConfig
 
issuerKeyPassword - Variable in class org.apache.rahas.impl.SAMLTokenIssuerConfig
 
issuerName - Variable in class org.apache.rahas.impl.SAMLTokenIssuerConfig
 
isSymmetricBinding() - Method in class org.apache.rampart.policy.RampartPolicyData
 
isTimeStampStrict() - Method in class org.apache.rampart.policy.model.RampartConfig
 
isTokenProtection() - Method in class org.apache.rampart.policy.RampartPolicyData
 
isTokenProtection() - Method in class org.apache.ws.secpolicy.model.SymmetricAsymmetricBindingBase
 
isTokenProtection() - Method in class org.apache.ws.secpolicy.model.TransportBinding
 
isTokenValid(RampartMessageData, String) - Static method in class org.apache.rampart.util.RampartUtil
 
isTransportBinding() - Method in class org.apache.rampart.policy.RampartPolicyData
 
isUseDOOM() - Static method in class org.apache.rampart.util.Axis2Util
 
isUsernameTokenPresent(ValidatorData) - Method in class org.apache.rampart.PolicyBasedResultsValidator
 
isUsernameTokenPresent(SupportingToken) - Method in class org.apache.rampart.PolicyBasedResultsValidator
 
isUseUTProfile10() - Method in class org.apache.ws.secpolicy.model.UsernameToken
 
isUseUTProfile11() - Method in class org.apache.ws.secpolicy.model.UsernameToken
 

K

KEY_COMP_PROVIDE_ENT - Static variable in class org.apache.rahas.impl.AbstractIssuerConfig.KeyComputation
 
KEY_COMP_USE_OWN_KEY - Static variable in class org.apache.rahas.impl.AbstractIssuerConfig.KeyComputation
 
KEY_COMP_USE_REQ_ENT - Static variable in class org.apache.rahas.impl.AbstractIssuerConfig.KeyComputation
 
KEY_COMPUTATION - Static variable in class org.apache.rahas.impl.AbstractIssuerConfig.KeyComputation
 
KEY_CUSTOM_ISSUED_TOKEN - Static variable in class org.apache.rampart.RampartMessageData
Key to hold the custom issued token identifier
KEY_RAMPART_IN_POLICY - Static variable in class org.apache.rampart.RampartMessageData
 
KEY_RAMPART_OUT_POLICY - Static variable in class org.apache.rampart.RampartMessageData
 
KEY_RAMPART_POLICY - Static variable in class org.apache.rampart.RampartMessageData
Axis2 parameter name to be used in the client's axis2 xml
KEY_SCT_ISSUER_POLICY - Static variable in class org.apache.rampart.RampartMessageData
 
KEY_SIZE - Static variable in class org.apache.rahas.RahasConstants.IssuanceBindingLocalNames
 
KEY_TYPE - Static variable in class org.apache.rahas.RahasConstants.IssuanceBindingLocalNames
 
KEY_TYPE_BEARER - Static variable in class org.apache.rahas.RahasConstants
 
KEY_TYPE_PUBLIC_KEY - Static variable in class org.apache.rahas.RahasConstants
 
KEY_TYPE_SYMM_KEY - Static variable in class org.apache.rahas.RahasConstants
 
KEY_WSSC_VERSION - Static variable in class org.apache.rampart.RampartMessageData
Key to hold the WS-SecConv version
KEY_WST_VERSION - Static variable in class org.apache.rampart.RampartMessageData
Key to hold the WS-Trust version
keyComputation - Variable in class org.apache.rahas.impl.AbstractIssuerConfig
 
keySize - Variable in class org.apache.rahas.impl.AbstractIssuerConfig
 
KW_AES128 - Static variable in class org.apache.ws.secpolicy.Constants
 
KW_AES128 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
KW_AES192 - Static variable in class org.apache.ws.secpolicy.Constants
 
KW_AES192 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
KW_AES256 - Static variable in class org.apache.ws.secpolicy.Constants
 
KW_AES256 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
KW_RSA15 - Static variable in class org.apache.ws.secpolicy.Constants
 
KW_RSA15 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
KW_RSA_OAEP - Static variable in class org.apache.ws.secpolicy.Constants
 
KW_RSA_OAEP - Static variable in class org.apache.ws.secpolicy.SPConstants
 
KW_TRIPLE_DES - Static variable in class org.apache.ws.secpolicy.Constants
 
KW_TRIPLE_DES - Static variable in class org.apache.ws.secpolicy.SPConstants
 

L

LAX - Static variable in class org.apache.ws.secpolicy.Constants
 
LAX - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
LAX - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
LAXTSFIRST - Static variable in class org.apache.ws.secpolicy.Constants
 
LAXTSFIRST - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
LAXTSFIRST - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
LAXTSLAST - Static variable in class org.apache.ws.secpolicy.Constants
 
LAXTSLAST - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
LAXTSLAST - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
LAYOUT - Static variable in class org.apache.ws.secpolicy.Constants
 
Layout - Class in org.apache.ws.secpolicy.model
 
Layout(int) - Constructor for class org.apache.ws.secpolicy.model.Layout
 
LAYOUT - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
LAYOUT - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
LAYOUT - Static variable in class org.apache.ws.secpolicy.SPConstants
 
LAYOUT_LAX - Static variable in class org.apache.ws.secpolicy.Constants
Security Header Layout : Lax
LAYOUT_LAX - Static variable in class org.apache.ws.secpolicy.SPConstants
Security Header Layout : Lax
LAYOUT_LAX_TIMESTAMP_FIRST - Static variable in class org.apache.ws.secpolicy.Constants
Security Header Layout : LaxTimestampFirst
LAYOUT_LAX_TIMESTAMP_FIRST - Static variable in class org.apache.ws.secpolicy.SPConstants
Security Header Layout : LaxTimestampFirst
LAYOUT_LAX_TIMESTAMP_LAST - Static variable in class org.apache.ws.secpolicy.Constants
Security Header Layout : LaxTimestampLast
LAYOUT_LAX_TIMESTAMP_LAST - Static variable in class org.apache.ws.secpolicy.SPConstants
Security Header Layout : LaxTimestampLast
LAYOUT_STRICT - Static variable in class org.apache.ws.secpolicy.Constants
Security Header Layout : Strict
LAYOUT_STRICT - Static variable in class org.apache.ws.secpolicy.SPConstants
Security Header Layout : Strict
LayoutBuilder - Class in org.apache.ws.secpolicy11.builders
 
LayoutBuilder() - Constructor for class org.apache.ws.secpolicy11.builders.LayoutBuilder
 
LayoutBuilder - Class in org.apache.ws.secpolicy12.builders
 
LayoutBuilder() - Constructor for class org.apache.ws.secpolicy12.builders.LayoutBuilder
 
LIFETIME - Static variable in class org.apache.rahas.RahasConstants.IssuanceBindingLocalNames
 
load(OMElement) - Static method in class org.apache.rahas.impl.SCTIssuerConfig
 
load(String) - Static method in class org.apache.rahas.impl.SCTIssuerConfig
 
load(OMElement) - Static method in class org.apache.rahas.impl.TokenCancelerConfig
 
load(String) - Static method in class org.apache.rahas.impl.TokenCancelerConfig
 
load(OMElement) - Static method in class org.apache.rahas.TokenRequestDispatcherConfig
 
load(String) - Static method in class org.apache.rahas.TokenRequestDispatcherConfig
 

M

mainRefListElement - Variable in class org.apache.rampart.builder.BindingBuilder
 
mainSigId - Variable in class org.apache.rampart.builder.BindingBuilder
 
MERLIN_CRYPTO_IMPL - Static variable in class org.apache.rampart.RampartConstants
 
MERLIN_CRYPTO_IMPL_CACHE_KEY - Static variable in class org.apache.rampart.RampartConstants
 
MESSAGE_LOG - Static variable in class org.apache.rampart.RampartConstants
 
MessageBuilder - Class in org.apache.rampart
 
MessageBuilder() - Constructor for class org.apache.rampart.MessageBuilder
 
MessageOptimizer - Class in org.apache.rampart.util
Utility class to handle MTOM-Optimizing Base64 Text values
MessageOptimizer() - Constructor for class org.apache.rampart.util.MessageOptimizer
 
MUST_SUPPORT_CLIENT_CHALLENGE - Static variable in class org.apache.ws.secpolicy.Constants
 
MUST_SUPPORT_CLIENT_CHALLENGE - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
MUST_SUPPORT_CLIENT_CHALLENGE - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
MUST_SUPPORT_CLIENT_CHALLENGE - Static variable in class org.apache.ws.secpolicy.SPConstants
 
MUST_SUPPORT_ISSUED_TOKENS - Static variable in class org.apache.ws.secpolicy.Constants
 
MUST_SUPPORT_ISSUED_TOKENS - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
MUST_SUPPORT_ISSUED_TOKENS - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
MUST_SUPPORT_ISSUED_TOKENS - Static variable in class org.apache.ws.secpolicy.SPConstants
 
MUST_SUPPORT_REF_EMBEDDED_TOKEN - Static variable in class org.apache.ws.secpolicy.Constants
 
MUST_SUPPORT_REF_EMBEDDED_TOKEN - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
MUST_SUPPORT_REF_EMBEDDED_TOKEN - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
MUST_SUPPORT_REF_EMBEDDED_TOKEN - Static variable in class org.apache.ws.secpolicy.SPConstants
 
MUST_SUPPORT_REF_ENCRYPTED_KEY - Static variable in class org.apache.ws.secpolicy.Constants
 
MUST_SUPPORT_REF_ENCRYPTED_KEY - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
MUST_SUPPORT_REF_ENCRYPTED_KEY - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
MUST_SUPPORT_REF_ENCRYPTED_KEY - Static variable in class org.apache.ws.secpolicy.SPConstants
 
MUST_SUPPORT_REF_EXTERNAL_URI - Static variable in class org.apache.ws.secpolicy.Constants
 
MUST_SUPPORT_REF_EXTERNAL_URI - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
MUST_SUPPORT_REF_EXTERNAL_URI - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
MUST_SUPPORT_REF_EXTERNAL_URI - Static variable in class org.apache.ws.secpolicy.SPConstants
 
MUST_SUPPORT_REF_ISSUER_SERIAL - Static variable in class org.apache.ws.secpolicy.Constants
 
MUST_SUPPORT_REF_ISSUER_SERIAL - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
MUST_SUPPORT_REF_ISSUER_SERIAL - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
MUST_SUPPORT_REF_ISSUER_SERIAL - Static variable in class org.apache.ws.secpolicy.SPConstants
 
MUST_SUPPORT_REF_KEY_IDENTIFIER - Static variable in class org.apache.ws.secpolicy.Constants
 
MUST_SUPPORT_REF_KEY_IDENTIFIER - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
MUST_SUPPORT_REF_KEY_IDENTIFIER - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
MUST_SUPPORT_REF_KEY_IDENTIFIER - Static variable in class org.apache.ws.secpolicy.SPConstants
 
MUST_SUPPORT_REF_THUMBPRINT - Static variable in class org.apache.ws.secpolicy.Constants
 
MUST_SUPPORT_REF_THUMBPRINT - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
MUST_SUPPORT_REF_THUMBPRINT - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
MUST_SUPPORT_REF_THUMBPRINT - Static variable in class org.apache.ws.secpolicy.SPConstants
 
MUST_SUPPORT_SERVER_CHALLENGE - Static variable in class org.apache.ws.secpolicy.Constants
 
MUST_SUPPORT_SERVER_CHALLENGE - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
MUST_SUPPORT_SERVER_CHALLENGE - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
MUST_SUPPORT_SERVER_CHALLENGE - Static variable in class org.apache.ws.secpolicy.SPConstants
 

N

NAME - Static variable in class org.apache.ws.secpolicy.SPConstants
 
NAME_IDENTIFIER_CALLBACK - Static variable in interface org.apache.rahas.impl.util.SAMLCallback
Subject name identifier
NAMESPACE - Static variable in class org.apache.ws.secpolicy.SPConstants
 
NAMESPACE_LN - Static variable in class org.apache.rampart.policy.model.OptimizePartsConfig
 
NAMESPACES_LN - Static variable in class org.apache.rampart.policy.model.OptimizePartsConfig
 
NO_PASSWORD - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
NO_PASSWORD - Static variable in class org.apache.ws.secpolicy.SPConstants
 
NONCE_LIFE_TIME - Static variable in class org.apache.rampart.policy.model.RampartConfig
 
NonceCache - Class in org.apache.rampart
This is a basic implementation of UniqueMessageAttributeCache.
NonceCache() - Constructor for class org.apache.rampart.NonceCache
 
NonceCache(int) - Constructor for class org.apache.rampart.NonceCache
 
normalize() - Method in class org.apache.rampart.policy.model.CryptoConfig
 
normalize() - Method in class org.apache.rampart.policy.model.OptimizePartsConfig
 
normalize() - Method in class org.apache.rampart.policy.model.RampartConfig
 
normalize() - Method in class org.apache.rampart.policy.model.SSLConfig
 
normalize() - Method in class org.apache.ws.secpolicy.model.AbstractSecurityAssertion
 
normalize() - Method in class org.apache.ws.secpolicy.model.AlgorithmSuite
 
normalize() - Method in class org.apache.ws.secpolicy.model.AsymmetricBinding
 
normalize() - Method in class org.apache.ws.secpolicy.model.ContentEncryptedElements
 
normalize() - Method in class org.apache.ws.secpolicy.model.HttpsToken
 
normalize() - Method in class org.apache.ws.secpolicy.model.InitiatorToken
 
normalize() - Method in class org.apache.ws.secpolicy.model.Layout
 
normalize() - Method in class org.apache.ws.secpolicy.model.ProtectionToken
 
normalize() - Method in class org.apache.ws.secpolicy.model.RecipientToken
 
normalize() - Method in class org.apache.ws.secpolicy.model.RequiredElements
 
normalize() - Method in class org.apache.ws.secpolicy.model.RequiredParts
 
normalize() - Method in class org.apache.ws.secpolicy.model.SecurityContextToken
 
normalize() - Method in class org.apache.ws.secpolicy.model.SignedEncryptedElements
 
normalize() - Method in class org.apache.ws.secpolicy.model.SignedEncryptedParts
 
normalize() - Method in class org.apache.ws.secpolicy.model.SupportingToken
 
normalize() - Method in class org.apache.ws.secpolicy.model.SymmetricBinding
 
normalize() - Method in class org.apache.ws.secpolicy.model.TransportBinding
 
normalize() - Method in class org.apache.ws.secpolicy.model.TransportToken
 
normalize() - Method in class org.apache.ws.secpolicy.model.Trust10
 
normalize() - Method in class org.apache.ws.secpolicy.model.Trust13
 
normalize() - Method in class org.apache.ws.secpolicy.model.UsernameToken
 
normalize() - Method in class org.apache.ws.secpolicy.model.Wss10
 
normalize() - Method in class org.apache.ws.secpolicy.model.X509Token
 
NS - Static variable in class org.apache.rampart.policy.model.RampartConfig
 

O

ONLY_SIGN_ENTIRE_HEADERS_AND_BODY - Static variable in class org.apache.ws.secpolicy.Constants
 
ONLY_SIGN_ENTIRE_HEADERS_AND_BODY - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
ONLY_SIGN_ENTIRE_HEADERS_AND_BODY - Static variable in class org.apache.ws.secpolicy.SPConstants
 
OPTIMISE_PARTS - Static variable in class org.apache.rampart.policy.model.RampartConfig
 
optimize(SOAPEnvelope, List<String>, Map) - Static method in class org.apache.rampart.util.MessageOptimizer
 
optimize(SOAPEnvelope, String) - Static method in class org.apache.rampart.util.MessageOptimizer
Mark the requied Base64 text values as optimized
OPTIMIZE_PARTS - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
This is used to indicate the XPath expression used to indicate the Elements whose first child (must be a text node) is to be optimized
OPTIMIZE_PARTS_LN - Static variable in class org.apache.rampart.policy.model.OptimizePartsConfig
 
OptimizePartsBuilder - Class in org.apache.rampart.policy.builders
OptimizePartsBuilder creates the OptimizePartsConfig This clase deserialize the following XML fragment inside the RampartConfig.
OptimizePartsBuilder() - Constructor for class org.apache.rampart.policy.builders.OptimizePartsBuilder
 
OptimizePartsConfig - Class in org.apache.rampart.policy.model
 
OptimizePartsConfig() - Constructor for class org.apache.rampart.policy.model.OptimizePartsConfig
 
org.apache.rahas - package org.apache.rahas
 
org.apache.rahas.client - package org.apache.rahas.client
 
org.apache.rahas.impl - package org.apache.rahas.impl
 
org.apache.rahas.impl.util - package org.apache.rahas.impl.util
 
org.apache.rampart - package org.apache.rampart
 
org.apache.rampart.builder - package org.apache.rampart.builder
 
org.apache.rampart.handler - package org.apache.rampart.handler
 
org.apache.rampart.policy - package org.apache.rampart.policy
 
org.apache.rampart.policy.builders - package org.apache.rampart.policy.builders
 
org.apache.rampart.policy.model - package org.apache.rampart.policy.model
 
org.apache.rampart.saml - package org.apache.rampart.saml
 
org.apache.rampart.util - package org.apache.rampart.util
 
org.apache.ws.secpolicy - package org.apache.ws.secpolicy
 
org.apache.ws.secpolicy.model - package org.apache.ws.secpolicy.model
 
org.apache.ws.secpolicy11.builders - package org.apache.ws.secpolicy11.builders
 
org.apache.ws.secpolicy12.builders - package org.apache.ws.secpolicy12.builders
 
OUTFLOW_SECURITY - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
Outflow security parameter
OUTFLOW_SECURITY_CLIENT - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
 
OUTFLOW_SECURITY_SERVER - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
 

P

P_NS - Static variable in class org.apache.ws.secpolicy.Constants
 
P_NS - Static variable in class org.apache.ws.secpolicy.SPConstants
 
P_PREFIX - Static variable in class org.apache.ws.secpolicy.Constants
 
P_PREFIX - Static variable in class org.apache.ws.secpolicy.SPConstants
 
P_SHA1 - Static variable in class org.apache.ws.secpolicy.Constants
 
P_SHA1 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
P_SHA1_L128 - Static variable in class org.apache.ws.secpolicy.Constants
 
P_SHA1_L128 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
P_SHA1_L192 - Static variable in class org.apache.ws.secpolicy.Constants
 
P_SHA1_L192 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
P_SHA1_L256 - Static variable in class org.apache.ws.secpolicy.Constants
 
P_SHA1_L256 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
PARAM_CLIENT_SIDE - Static variable in class org.apache.rampart.RampartMessageData
 
performCallback(CallbackHandler, String, int) - Static method in class org.apache.rampart.util.RampartUtil
Perform a callback to get a password.
POLICY - Static variable in class org.apache.ws.secpolicy.Constants
 
POLICY - Static variable in class org.apache.ws.secpolicy.SPConstants
 
POLICY_VALIDATOR_CB_CLASS_LN - Static variable in class org.apache.rampart.policy.model.RampartConfig
 
PolicyBasedResultsValidator - Class in org.apache.rampart
 
PolicyBasedResultsValidator() - Constructor for class org.apache.rampart.PolicyBasedResultsValidator
 
PolicyValidatorCallbackHandler - Interface in org.apache.rampart
Callback handler interface to allow different implementations of policy based results validation.
PostDispatchVerificationHandler - Class in org.apache.rampart.handler
Handler to verify the message security after dispatch
PostDispatchVerificationHandler() - Constructor for class org.apache.rampart.handler.PostDispatchVerificationHandler
 
PREFIX - Static variable in class org.apache.rampart.policy.model.RampartConfig
 
PREFIX_ATTR - Static variable in class org.apache.rampart.policy.model.OptimizePartsConfig
 
PRESERVE_ORIGINAL_ENV - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
 
process(MessageContext) - Method in class org.apache.rampart.RampartEngine
 
processAlternative(List<Assertion>, Layout) - Method in class org.apache.ws.secpolicy11.builders.LayoutBuilder
 
processAlternative(List<Assertion>, Layout) - Method in class org.apache.ws.secpolicy12.builders.LayoutBuilder
 
processIssuerAddress(OMElement) - Static method in class org.apache.rampart.util.RampartUtil
Process a give issuer address element and return the address.
processIssueResponse(int, OMElement, String) - Method in class org.apache.rahas.client.STSClient
Processes the response from Token issuer.
processSAMLAssertion() - Method in class org.apache.rampart.saml.SAML1AssertionHandler
 
processSAMLAssertion() - Method in class org.apache.rampart.saml.SAML2AssertionHandler
 
processSAMLAssertion() - Method in class org.apache.rampart.saml.SAMLAssertionHandler
 
processTokenExpiry() - Method in class org.apache.rahas.SimpleTokenStore
 
PROOF_KEY_TYPE - Static variable in class org.apache.rahas.impl.AbstractIssuerConfig
 
proofKeyType - Variable in class org.apache.rahas.impl.AbstractIssuerConfig
 
PROPERTY - Static variable in class org.apache.rahas.impl.AbstractIssuerConfig
 
PROPERTY_LN - Static variable in class org.apache.rampart.policy.model.CryptoConfig
 
PROPERTY_LN - Static variable in class org.apache.rampart.policy.model.SSLConfig
 
PROPERTY_NAME_ATTR - Static variable in class org.apache.rampart.policy.model.CryptoConfig
 
PROPERTY_NAME_ATTR - Static variable in class org.apache.rampart.policy.model.SSLConfig
 
PROTECT_TOKENS - Static variable in class org.apache.ws.secpolicy.Constants
 
PROTECT_TOKENS - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
PROTECT_TOKENS - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
PROTECT_TOKENS - Static variable in class org.apache.ws.secpolicy.SPConstants
 
PROTECTION_TOKEN - Static variable in class org.apache.ws.secpolicy.Constants
 
PROTECTION_TOKEN - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
PROTECTION_TOKEN - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
PROTECTION_TOKEN - Static variable in class org.apache.ws.secpolicy.SPConstants
 
ProtectionToken - Class in org.apache.ws.secpolicy.model
 
ProtectionToken(int) - Constructor for class org.apache.ws.secpolicy.model.ProtectionToken
 
ProtectionTokenBuilder - Class in org.apache.ws.secpolicy11.builders
 
ProtectionTokenBuilder() - Constructor for class org.apache.ws.secpolicy11.builders.ProtectionTokenBuilder
 
ProtectionTokenBuilder - Class in org.apache.ws.secpolicy12.builders
 
ProtectionTokenBuilder() - Constructor for class org.apache.ws.secpolicy12.builders.ProtectionTokenBuilder
 
PROVIDER - Static variable in class org.apache.rahas.impl.AbstractIssuerConfig
 
PROVIDER_ATTR - Static variable in class org.apache.rampart.policy.model.CryptoConfig
 
PW_CB_CLASS_LN - Static variable in class org.apache.rampart.policy.model.RampartConfig
 

R

Rahas - Class in org.apache.rahas
 
Rahas() - Constructor for class org.apache.rahas.Rahas
 
RahasConstants - Class in org.apache.rahas
 
RahasConstants() - Constructor for class org.apache.rahas.RahasConstants
 
RahasConstants.CancelBindingLocalNames - Class in org.apache.rahas
 
RahasConstants.CancelBindingLocalNames() - Constructor for class org.apache.rahas.RahasConstants.CancelBindingLocalNames
 
RahasConstants.IssuanceBindingLocalNames - Class in org.apache.rahas
 
RahasConstants.IssuanceBindingLocalNames() - Constructor for class org.apache.rahas.RahasConstants.IssuanceBindingLocalNames
 
RahasConstants.LocalNames - Class in org.apache.rahas
 
RahasConstants.LocalNames() - Constructor for class org.apache.rahas.RahasConstants.LocalNames
 
RahasData - Class in org.apache.rahas
Common data items on WS-Trust request messages
RahasData(MessageContext) - Constructor for class org.apache.rahas.RahasData
Create a new RahasData instance and populate it with the information from the request.
RahasData() - Constructor for class org.apache.rahas.RahasData
 
Rampart - Class in org.apache.rampart
 
Rampart() - Constructor for class org.apache.rampart.Rampart
 
RAMPART_CONFIG - Static variable in class org.apache.ws.secpolicy11.builders.X509TokenBuilder
 
RAMPART_CONFIG - Static variable in class org.apache.ws.secpolicy12.builders.X509TokenBuilder
 
RAMPART_CONFIG_CB_CLASS_LN - Static variable in class org.apache.rampart.policy.model.RampartConfig
 
RAMPART_CONFIG_LN - Static variable in class org.apache.rampart.policy.model.RampartConfig
 
RAMPART_POLICY_DATA - Static variable in class org.apache.rampart.RampartMessageData
Key to hold the populated RampartPolicyData object
RAMPART_STS_POLICY - Static variable in class org.apache.rampart.RampartMessageData
 
RampartConfig - Class in org.apache.rampart.policy.model
Rampart policy model bean to capture Rampart configuration assertion info.
RampartConfig() - Constructor for class org.apache.rampart.policy.model.RampartConfig
 
RampartConfigBuilder - Class in org.apache.rampart.policy.builders
 
RampartConfigBuilder() - Constructor for class org.apache.rampart.policy.builders.RampartConfigBuilder
 
RampartConfigCallbackHandler - Interface in org.apache.rampart
Callback handler interface to update Rampart Configuration dynamically.
RampartConstants - Class in org.apache.rampart
 
RampartConstants() - Constructor for class org.apache.rampart.RampartConstants
 
RampartEngine - Class in org.apache.rampart
 
RampartEngine() - Constructor for class org.apache.rampart.RampartEngine
 
RampartException - Exception in org.apache.rampart
 
RampartException(String, Object[]) - Constructor for exception org.apache.rampart.RampartException
 
RampartException(String) - Constructor for exception org.apache.rampart.RampartException
 
RampartException(String, Object[], Throwable) - Constructor for exception org.apache.rampart.RampartException
 
RampartException(String, Throwable) - Constructor for exception org.apache.rampart.RampartException
 
RampartMessageData - Class in org.apache.rampart
 
RampartMessageData(MessageContext, boolean) - Constructor for class org.apache.rampart.RampartMessageData
 
RampartPolicyBuilder - Class in org.apache.rampart.policy
 
RampartPolicyBuilder() - Constructor for class org.apache.rampart.policy.RampartPolicyBuilder
 
RampartPolicyData - Class in org.apache.rampart.policy
 
RampartPolicyData() - Constructor for class org.apache.rampart.policy.RampartPolicyData
 
RampartReceiver - Class in org.apache.rampart.handler
Rampart inflow handler.
RampartReceiver() - Constructor for class org.apache.rampart.handler.RampartReceiver
 
RampartSAMLBootstrap - Class in org.apache.rahas
Rampart specific SAML bootstrap class.
RampartSAMLBootstrap() - Constructor for class org.apache.rahas.RampartSAMLBootstrap
 
RampartSender - Class in org.apache.rampart.handler
Rampart outflow handler.
RampartSender() - Constructor for class org.apache.rampart.handler.RampartSender
 
RampartUsernameTokenValidator - Class in org.apache.rampart.handler
Overriding the default UsernameTokenValidator provided by WSS4J because the default implementation expects the user to provide the plain text password to WSS4J for validation.
RampartUsernameTokenValidator() - Constructor for class org.apache.rampart.handler.RampartUsernameTokenValidator
 
RampartUtil - Class in org.apache.rampart.util
 
RampartUtil() - Constructor for class org.apache.rampart.util.RampartUtil
 
readExternal(ObjectInput) - Method in class org.apache.rahas.EncryptedKeyToken
 
readExternal(ObjectInput) - Method in class org.apache.rahas.Token
Implementing de-serialization logic in accordance with the serialization logic.
readLock - Variable in class org.apache.rahas.SimpleTokenStore
 
readWriteLock - Variable in class org.apache.rahas.SimpleTokenStore
We use a read write lock to improve concurrency while avoiding concurrent modification exceptions.
RECIPIENT_TOKEN - Static variable in class org.apache.ws.secpolicy.Constants
 
RECIPIENT_TOKEN - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
RECIPIENT_TOKEN - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
RECIPIENT_TOKEN - Static variable in class org.apache.ws.secpolicy.SPConstants
 
RecipientToken - Class in org.apache.ws.secpolicy.model
 
RecipientToken(int) - Constructor for class org.apache.ws.secpolicy.model.RecipientToken
 
RecipientTokenBuilder - Class in org.apache.ws.secpolicy11.builders
 
RecipientTokenBuilder() - Constructor for class org.apache.ws.secpolicy11.builders.RecipientTokenBuilder
 
RecipientTokenBuilder - Class in org.apache.ws.secpolicy12.builders
 
RecipientTokenBuilder() - Constructor for class org.apache.ws.secpolicy12.builders.RecipientTokenBuilder
 
removeEncryptedToken() - Method in class org.apache.rampart.TokenCallbackHandler
 
removeToken(String) - Method in class org.apache.rahas.SimpleTokenStore
 
removeToken(String) - Method in interface org.apache.rahas.TokenStorage
Removes the given token from token storage.
renew(RahasData) - Method in class org.apache.rahas.impl.SAMLTokenRenewer
 
renew(RahasData) - Method in interface org.apache.rahas.TokenRenewer
Renew the token specified in the given request.
RENEW_NEEDED - Static variable in exception org.apache.rahas.TrustException
 
RENEW_TARGET - Static variable in class org.apache.rahas.RahasConstants.LocalNames
 
RENEWED - Static variable in class org.apache.rahas.Token
 
renewToken(String, String, Policy) - Method in class org.apache.rahas.client.STSClient
 
renewToken(String, String, Policy, TokenStorage) - Method in class org.apache.rahas.client.STSClient
Renews the token referenced by the token id, updates the token store
REQ_TYPE_CANCEL - Static variable in class org.apache.rahas.RahasConstants
 
REQ_TYPE_ISSUE - Static variable in class org.apache.rahas.RahasConstants
 
REQ_TYPE_RENEW - Static variable in class org.apache.rahas.RahasConstants
 
REQ_TYPE_VALIDATE - Static variable in class org.apache.rahas.RahasConstants
 
REQUEST_FAILED - Static variable in exception org.apache.rahas.TrustException
 
REQUEST_SECURITY_TOKEN - Static variable in class org.apache.rahas.RahasConstants.LocalNames
 
REQUEST_SECURITY_TOKEN_RESPONSE - Static variable in class org.apache.rahas.RahasConstants.LocalNames
 
REQUEST_SECURITY_TOKEN_RESPONSE_COLLECTION - Static variable in class org.apache.rahas.RahasConstants.LocalNames
 
REQUEST_SECURITY_TOKEN_RESPONSE_LN - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
 
REQUEST_SECURITY_TOKEN_TEMPLATE - Static variable in class org.apache.ws.secpolicy.Constants
 
REQUEST_SECURITY_TOKEN_TEMPLATE - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
REQUEST_SECURITY_TOKEN_TEMPLATE - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
REQUEST_SECURITY_TOKEN_TEMPLATE - Static variable in class org.apache.ws.secpolicy.SPConstants
 
REQUEST_TYPE - Static variable in class org.apache.rahas.RahasConstants.LocalNames
 
REQUESTED_ATTACHED_REFERENCE - Static variable in class org.apache.rahas.RahasConstants.IssuanceBindingLocalNames
 
REQUESTED_PROOF_TOKEN - Static variable in class org.apache.rahas.RahasConstants.LocalNames
 
REQUESTED_SECURITY_TOKEN - Static variable in class org.apache.rahas.RahasConstants.IssuanceBindingLocalNames
 
REQUESTED_TOKEN_CANCELED - Static variable in class org.apache.rahas.RahasConstants.CancelBindingLocalNames
 
REQUESTED_UNATTACHED_REFERENCE - Static variable in class org.apache.rahas.RahasConstants.IssuanceBindingLocalNames
 
requesterEntropy - Variable in class org.apache.rahas.impl.SCTIssuerConfig
 
requestSecurityToken(Policy, String, Policy, String) - Method in class org.apache.rahas.client.STSClient
 
REQUIRE_APPLIES_TO - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
REQUIRE_APPLIES_TO - Static variable in class org.apache.ws.secpolicy.SPConstants
 
REQUIRE_CLIENT_CERTIFICATE - Static variable in class org.apache.ws.secpolicy.Constants
 
REQUIRE_CLIENT_CERTIFICATE - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
REQUIRE_CLIENT_CERTIFICATE - Static variable in class org.apache.ws.secpolicy.SPConstants
 
REQUIRE_CLIENT_ENTROPY - Static variable in class org.apache.ws.secpolicy.Constants
 
REQUIRE_CLIENT_ENTROPY - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
REQUIRE_CLIENT_ENTROPY - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
REQUIRE_CLIENT_ENTROPY - Static variable in class org.apache.ws.secpolicy.SPConstants
 
REQUIRE_DERIVED_KEYS - Static variable in class org.apache.ws.secpolicy.Constants
 
REQUIRE_DERIVED_KEYS - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
REQUIRE_DERIVED_KEYS - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
REQUIRE_DERIVED_KEYS - Static variable in class org.apache.ws.secpolicy.SPConstants
 
REQUIRE_EMBEDDED_TOKEN_REFERENCE - Static variable in class org.apache.ws.secpolicy.Constants
 
REQUIRE_EMBEDDED_TOKEN_REFERENCE - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
REQUIRE_EMBEDDED_TOKEN_REFERENCE - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
REQUIRE_EMBEDDED_TOKEN_REFERENCE - Static variable in class org.apache.ws.secpolicy.SPConstants
 
REQUIRE_EXPLICIT_DERIVED_KEYS - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
REQUIRE_EXPLICIT_DERIVED_KEYS - Static variable in class org.apache.ws.secpolicy.SPConstants
 
REQUIRE_EXTERNAL_REFERNCE - Static variable in class org.apache.ws.secpolicy.Constants
 
REQUIRE_EXTERNAL_REFERNCE - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
REQUIRE_EXTERNAL_REFERNCE - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
REQUIRE_EXTERNAL_REFERNCE - Static variable in class org.apache.ws.secpolicy.SPConstants
 
REQUIRE_EXTERNAL_URI_REFERNCE - Static variable in class org.apache.ws.secpolicy.Constants
 
REQUIRE_EXTERNAL_URI_REFERNCE - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
REQUIRE_EXTERNAL_URI_REFERNCE - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
REQUIRE_EXTERNAL_URI_REFERNCE - Static variable in class org.apache.ws.secpolicy.SPConstants
 
REQUIRE_IMPLIED_DERIVED_KEYS - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
REQUIRE_IMPLIED_DERIVED_KEYS - Static variable in class org.apache.ws.secpolicy.SPConstants
 
REQUIRE_INTERNAL_REFERNCE - Static variable in class org.apache.ws.secpolicy.Constants
 
REQUIRE_INTERNAL_REFERNCE - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
REQUIRE_INTERNAL_REFERNCE - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
REQUIRE_INTERNAL_REFERNCE - Static variable in class org.apache.ws.secpolicy.SPConstants
 
REQUIRE_ISSUER_SERIAL_REFERENCE - Static variable in class org.apache.ws.secpolicy.Constants
 
REQUIRE_ISSUER_SERIAL_REFERENCE - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
REQUIRE_ISSUER_SERIAL_REFERENCE - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
REQUIRE_ISSUER_SERIAL_REFERENCE - Static variable in class org.apache.ws.secpolicy.SPConstants
 
REQUIRE_KEY_IDENTIFIRE_REFERENCE - Static variable in class org.apache.ws.secpolicy.Constants
 
REQUIRE_KEY_IDENTIFIRE_REFERENCE - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
REQUIRE_KEY_IDENTIFIRE_REFERENCE - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
REQUIRE_KEY_IDENTIFIRE_REFERENCE - Static variable in class org.apache.ws.secpolicy.SPConstants
 
REQUIRE_REQUEST_SECURITY_TOKEN_COLLECTION - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
REQUIRE_REQUEST_SECURITY_TOKEN_COLLECTION - Static variable in class org.apache.ws.secpolicy.SPConstants
 
REQUIRE_SERVER_ENTROPY - Static variable in class org.apache.ws.secpolicy.Constants
 
REQUIRE_SERVER_ENTROPY - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
REQUIRE_SERVER_ENTROPY - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
REQUIRE_SERVER_ENTROPY - Static variable in class org.apache.ws.secpolicy.SPConstants
 
REQUIRE_SIGNATURE_CONFIRMATION - Static variable in class org.apache.ws.secpolicy.Constants
 
REQUIRE_SIGNATURE_CONFIRMATION - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
REQUIRE_SIGNATURE_CONFIRMATION - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
REQUIRE_SIGNATURE_CONFIRMATION - Static variable in class org.apache.ws.secpolicy.SPConstants
 
REQUIRE_THUMBPRINT_REFERENCE - Static variable in class org.apache.ws.secpolicy.Constants
 
REQUIRE_THUMBPRINT_REFERENCE - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
REQUIRE_THUMBPRINT_REFERENCE - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
REQUIRE_THUMBPRINT_REFERENCE - Static variable in class org.apache.ws.secpolicy.SPConstants
 
REQUIRED_ELEMENTS - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
REQUIRED_ELEMENTS - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
REQUIRED_ELEMENTS - Static variable in class org.apache.ws.secpolicy.SPConstants
 
REQUIRED_PARTS - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
REQUIRED_PARTS - Static variable in class org.apache.ws.secpolicy.SPConstants
 
RequiredElements - Class in org.apache.ws.secpolicy.model
 
RequiredElements(int) - Constructor for class org.apache.ws.secpolicy.model.RequiredElements
 
RequiredElementsBuilder - Class in org.apache.ws.secpolicy11.builders
 
RequiredElementsBuilder() - Constructor for class org.apache.ws.secpolicy11.builders.RequiredElementsBuilder
 
RequiredElementsBuilder - Class in org.apache.ws.secpolicy12.builders
 
RequiredElementsBuilder() - Constructor for class org.apache.ws.secpolicy12.builders.RequiredElementsBuilder
 
RequiredParts - Class in org.apache.ws.secpolicy.model
 
RequiredParts(int) - Constructor for class org.apache.ws.secpolicy.model.RequiredParts
 
RequiredPartsBuilder - Class in org.apache.ws.secpolicy12.builders
 
RequiredPartsBuilder() - Constructor for class org.apache.ws.secpolicy12.builders.RequiredPartsBuilder
 
RSA_SHA1 - Static variable in class org.apache.ws.secpolicy.Constants
 
RSA_SHA1 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
RSA_SHA256 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
RSA_SHA384 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
RSA_SHA512 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
RST_ACTION_CANCEL - Static variable in class org.apache.rahas.RahasConstants
 
RST_ACTION_CANCEL_SCT - Static variable in class org.apache.rahas.RahasConstants
 
RST_ACTION_ISSUE - Static variable in class org.apache.rahas.RahasConstants
 
RST_ACTION_RENEW - Static variable in class org.apache.rahas.RahasConstants
 
RST_ACTION_SCT - Static variable in class org.apache.rahas.RahasConstants
 
RST_ACTION_VALIDATE - Static variable in class org.apache.rahas.RahasConstants
 
RST_ACTON_SCT - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
 
RST_ACTON_SCT_STANDARD - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
 
RST_TEMPLATE - Static variable in class org.apache.ws.secpolicy.Constants
 
RSTR_ACTION_CANCEL - Static variable in class org.apache.rahas.RahasConstants
 
RSTR_ACTION_CANCEL_SCT - Static variable in class org.apache.rahas.RahasConstants
 
RSTR_ACTION_ISSUE - Static variable in class org.apache.rahas.RahasConstants
 
RSTR_ACTION_RENEW - Static variable in class org.apache.rahas.RahasConstants
 
RSTR_ACTION_SCT - Static variable in class org.apache.rahas.RahasConstants
 
RSTR_ACTION_VALIDATE - Static variable in class org.apache.rahas.RahasConstants
 
RSTR_ACTON_ISSUE - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
 
RSTR_ACTON_SCT - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
 
RSTR_ACTON_SCT_STANDARD - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
 

S

SAML11_SUBJECT_CONFIRMATION_BEARER - Static variable in class org.apache.rahas.RahasConstants
 
SAML11_SUBJECT_CONFIRMATION_HOK - Static variable in class org.apache.rahas.RahasConstants
 
SAML1AssertionHandler - Class in org.apache.rampart.saml
This class handles SAML1 assertions.Processes SAML1 assertion and will extract SAML1 attributes such as assertion id, start date, end date etc ...
SAML1AssertionHandler(Assertion) - Constructor for class org.apache.rampart.saml.SAML1AssertionHandler
 
SAML20_SUBJECT_CONFIRMATION_BEARER - Static variable in class org.apache.rahas.RahasConstants
 
SAML20_SUBJECT_CONFIRMATION_HOK - Static variable in class org.apache.rahas.RahasConstants
 
SAML2AssertionHandler - Class in org.apache.rampart.saml
This class handles SAML2 assertions.Processes SAML2 assertion and will extract SAML2 attributes such as assertion id, start date, end date etc ...
SAML2AssertionHandler(Assertion) - Constructor for class org.apache.rampart.saml.SAML2AssertionHandler
 
SAML2KeyInfo - Class in org.apache.rahas.impl.util
TODO : This class should be moved to WSS4J once a new version of it is avaliable This class holds the secrets contained in a SAML2 token.
SAML2KeyInfo(Assertion, X509Certificate[]) - Constructor for class org.apache.rahas.impl.util.SAML2KeyInfo
 
SAML2KeyInfo(Assertion, byte[]) - Constructor for class org.apache.rahas.impl.util.SAML2KeyInfo
 
SAML2TokenIssuer - Class in org.apache.rahas.impl
WS-Trust based SAML2 token issuer.
SAML2TokenIssuer() - Constructor for class org.apache.rahas.impl.SAML2TokenIssuer
 
SAML2Utils - Class in org.apache.rahas.impl.util
 
SAML2Utils() - Constructor for class org.apache.rahas.impl.util.SAML2Utils
 
SAML_CALLBACK_CLASS - Static variable in class org.apache.rahas.impl.SAMLTokenIssuerConfig
 
SAML_ISSUER_CONFIG - Static variable in class org.apache.rahas.impl.SAMLTokenIssuerConfig
The QName of the configuration element of the SAMLTokenIssuer
SAML_NS - Static variable in class org.apache.rahas.RahasConstants
 
SAMLAssertionHandler - Class in org.apache.rampart.saml
A class to handle attributes to common SAML1 and SAML2 assertions.
SAMLAssertionHandler() - Constructor for class org.apache.rampart.saml.SAMLAssertionHandler
 
SAMLAssertionHandlerFactory - Class in org.apache.rampart.saml
Creates SAML assertion handlers based on assertion type.
SAMLAssertionHandlerFactory() - Constructor for class org.apache.rampart.saml.SAMLAssertionHandlerFactory
 
SAMLAttributeCallback - Class in org.apache.rahas.impl.util
 
SAMLAttributeCallback(RahasData) - Constructor for class org.apache.rahas.impl.util.SAMLAttributeCallback
 
SAMLCallback - Interface in org.apache.rahas.impl.util
All SAML data retrieving call backs will implement this interface
SAMLCallbackHandler - Interface in org.apache.rahas.impl.util
SAMLCallback Handler enables you to add data to the to the SAMLAssertion.
SAMLNameIdentifierCallback - Class in org.apache.rahas.impl.util
This is used retrieve data for the SAMLNameIdentifier.
SAMLNameIdentifierCallback(RahasData) - Constructor for class org.apache.rahas.impl.util.SAMLNameIdentifierCallback
 
SAMLTokenIssuer - Class in org.apache.rahas.impl
Issuer to issue SAMl tokens
SAMLTokenIssuer() - Constructor for class org.apache.rahas.impl.SAMLTokenIssuer
 
SAMLTokenIssuerConfig - Class in org.apache.rahas.impl
Configuration manager for the SAMLTokenIssuer
SAMLTokenIssuerConfig(String, String, Properties) - Constructor for class org.apache.rahas.impl.SAMLTokenIssuerConfig
Create a new configuration with issuer name and crypto information
SAMLTokenIssuerConfig(String) - Constructor for class org.apache.rahas.impl.SAMLTokenIssuerConfig
Create a SAMLTokenIssuer configuration with a config file picked from the given location.
SAMLTokenIssuerConfig(OMElement) - Constructor for class org.apache.rahas.impl.SAMLTokenIssuerConfig
Create a SAMLTokenIssuer configuration using the give config element
SAMLTokenRenewer - Class in org.apache.rahas.impl
 
SAMLTokenRenewer() - Constructor for class org.apache.rahas.impl.SAMLTokenRenewer
 
SAMLTokenValidator - Class in org.apache.rahas.impl
Implementation of a SAML Token Validator for the Security Token Service.
SAMLTokenValidator() - Constructor for class org.apache.rahas.impl.SAMLTokenValidator
 
SAMLUtils - Class in org.apache.rahas.impl.util
Utility class for SAML 1 assertions.
SAMLUtils() - Constructor for class org.apache.rahas.impl.util.SAMLUtils
 
SC10_SECURITY_CONTEXT_TOKEN - Static variable in class org.apache.ws.secpolicy.Constants
 
SC10_SECURITY_CONTEXT_TOKEN - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
SC10_SECURITY_CONTEXT_TOKEN - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
SC10_SECURITY_CONTEXT_TOKEN - Static variable in class org.apache.ws.secpolicy.SPConstants
 
SCT_ID - Static variable in class org.apache.rampart.RampartMessageData
 
SCT_ISSUER_CONFIG - Static variable in class org.apache.rahas.impl.SCTIssuerConfig
 
SCTIssuer - Class in org.apache.rahas.impl
 
SCTIssuer() - Constructor for class org.apache.rahas.impl.SCTIssuer
 
SCTIssuerConfig - Class in org.apache.rahas.impl
SCTIssuer Configuration processor
SEC_FAULT - Static variable in class org.apache.rampart.RampartConstants
 
SECURE_CONVERSATION_TOKEN - Static variable in class org.apache.ws.secpolicy.Constants
 
SECURE_CONVERSATION_TOKEN - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
SECURE_CONVERSATION_TOKEN - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
SECURE_CONVERSATION_TOKEN - Static variable in class org.apache.ws.secpolicy.SPConstants
 
SecureConversationToken - Class in org.apache.ws.secpolicy.model
Model class of SecureConversationToken assertion
SecureConversationToken(int) - Constructor for class org.apache.ws.secpolicy.model.SecureConversationToken
 
SecureConversationTokenBuilder - Class in org.apache.ws.secpolicy11.builders
 
SecureConversationTokenBuilder() - Constructor for class org.apache.ws.secpolicy11.builders.SecureConversationTokenBuilder
 
SecureConversationTokenBuilder - Class in org.apache.ws.secpolicy12.builders
 
SecureConversationTokenBuilder() - Constructor for class org.apache.ws.secpolicy12.builders.SecureConversationTokenBuilder
 
SECURITY_CONTEXT_TOKEN - Static variable in class org.apache.ws.secpolicy.Constants
 
SECURITY_CONTEXT_TOKEN - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
SECURITY_CONTEXT_TOKEN - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
SECURITY_CONTEXT_TOKEN - Static variable in class org.apache.ws.secpolicy.SPConstants
 
SECURITY_MODULE_NAME - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
Name of the .mar file
SecurityContextToken - Class in org.apache.ws.secpolicy.model
Model class of SecurityContextToken assertion
SecurityContextToken(int) - Constructor for class org.apache.ws.secpolicy.model.SecurityContextToken
 
SecurityContextTokenBuilder - Class in org.apache.ws.secpolicy11.builders
 
SecurityContextTokenBuilder() - Constructor for class org.apache.ws.secpolicy11.builders.SecurityContextTokenBuilder
 
SecurityContextTokenBuilder - Class in org.apache.ws.secpolicy12.builders
 
SecurityContextTokenBuilder() - Constructor for class org.apache.ws.secpolicy12.builders.SecurityContextTokenBuilder
 
SENDER_REPEAT_COUNT - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
Repetition count
serialize(XMLStreamWriter) - Method in class org.apache.rampart.policy.model.CryptoConfig
 
serialize(XMLStreamWriter) - Method in class org.apache.rampart.policy.model.OptimizePartsConfig
 
serialize(XMLStreamWriter) - Method in class org.apache.rampart.policy.model.RampartConfig
 
serialize(XMLStreamWriter) - Method in class org.apache.rampart.policy.model.SSLConfig
 
serialize(XMLStreamWriter) - Method in class org.apache.ws.secpolicy.model.AlgorithmSuite
 
serialize(XMLStreamWriter) - Method in class org.apache.ws.secpolicy.model.AsymmetricBinding
 
serialize(XMLStreamWriter) - Method in class org.apache.ws.secpolicy.model.ContentEncryptedElements
 
serialize(XMLStreamWriter) - Method in class org.apache.ws.secpolicy.model.EncryptionToken
 
serialize(XMLStreamWriter) - Method in class org.apache.ws.secpolicy.model.HttpsToken
 
serialize(XMLStreamWriter) - Method in class org.apache.ws.secpolicy.model.InitiatorToken
 
serialize(XMLStreamWriter) - Method in class org.apache.ws.secpolicy.model.IssuedToken
 
serialize(XMLStreamWriter) - Method in class org.apache.ws.secpolicy.model.Layout
 
serialize(XMLStreamWriter) - Method in class org.apache.ws.secpolicy.model.ProtectionToken
 
serialize(XMLStreamWriter) - Method in class org.apache.ws.secpolicy.model.RecipientToken
 
serialize(XMLStreamWriter) - Method in class org.apache.ws.secpolicy.model.RequiredElements
 
serialize(XMLStreamWriter) - Method in class org.apache.ws.secpolicy.model.RequiredParts
 
serialize(XMLStreamWriter) - Method in class org.apache.ws.secpolicy.model.SecureConversationToken
 
serialize(XMLStreamWriter) - Method in class org.apache.ws.secpolicy.model.SecurityContextToken
 
serialize(XMLStreamWriter) - Method in class org.apache.ws.secpolicy.model.SignatureToken
 
serialize(XMLStreamWriter) - Method in class org.apache.ws.secpolicy.model.SignedEncryptedElements
 
serialize(XMLStreamWriter) - Method in class org.apache.ws.secpolicy.model.SignedEncryptedParts
 
serialize(XMLStreamWriter) - Method in class org.apache.ws.secpolicy.model.SupportingToken
 
serialize(XMLStreamWriter) - Method in class org.apache.ws.secpolicy.model.SymmetricBinding
 
serialize(XMLStreamWriter) - Method in class org.apache.ws.secpolicy.model.TransportBinding
 
serialize(XMLStreamWriter) - Method in class org.apache.ws.secpolicy.model.TransportToken
 
serialize(XMLStreamWriter) - Method in class org.apache.ws.secpolicy.model.Trust10
 
serialize(XMLStreamWriter) - Method in class org.apache.ws.secpolicy.model.Trust13
 
serialize(XMLStreamWriter) - Method in class org.apache.ws.secpolicy.model.UsernameToken
 
serialize(XMLStreamWriter) - Method in class org.apache.ws.secpolicy.model.Wss10
 
serialize(XMLStreamWriter) - Method in class org.apache.ws.secpolicy.model.Wss11
 
serialize(XMLStreamWriter) - Method in class org.apache.ws.secpolicy.model.X509Token
 
ServiceNonceCache - Class in org.apache.rampart
This class holds nonce information per service.
ServiceNonceCache() - Constructor for class org.apache.rampart.ServiceNonceCache
 
setAction(String) - Method in class org.apache.rahas.client.STSClient
 
setAddRequestedAttachedRef(boolean) - Method in class org.apache.rahas.impl.AbstractIssuerConfig
 
setAddRequestedUnattachedRef(boolean) - Method in class org.apache.rahas.impl.AbstractIssuerConfig
 
setAddressingNs(String) - Method in class org.apache.rahas.client.STSClient
 
setAlgorithmSuite(AlgorithmSuite) - Method in class org.apache.rahas.client.STSClient
This can be used in the case where the AlgorithmSuite is not specified in the given policy.
setAlgorithmSuite(AlgorithmSuite) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setAlgorithmSuite(String) - Method in class org.apache.ws.secpolicy.model.AlgorithmSuite
Set the algorithm suite
setAlgorithmSuite(AlgorithmSuite) - Method in interface org.apache.ws.secpolicy.model.AlgorithmWrapper
 
setAlgorithmSuite(AlgorithmSuite) - Method in class org.apache.ws.secpolicy.model.Binding
 
setAlgorithmSuite(AlgorithmSuite) - Method in class org.apache.ws.secpolicy.model.SupportingToken
 
setAssertionCreatedDate(Date) - Method in class org.apache.rahas.RahasData
 
setAssertionExpiringDate(Date) - Method in class org.apache.rahas.RahasData
 
setAssertionId(String) - Method in class org.apache.rampart.saml.SAMLAssertionHandler
 
setAsymmetricBinding(boolean) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setAsymmetricKeyWrap(String) - Method in class org.apache.ws.secpolicy.model.AlgorithmSuite
 
setAttachedReference(OMElement) - Method in class org.apache.rahas.Token
 
setAttachments(boolean) - Method in class org.apache.ws.secpolicy.model.SignedEncryptedParts
 
setBody(boolean) - Method in class org.apache.ws.secpolicy.model.SignedEncryptedParts
 
setBootstrapPolicy(Policy) - Method in class org.apache.ws.secpolicy.model.SecureConversationToken
 
setC14n(String) - Method in class org.apache.ws.secpolicy.model.AlgorithmSuite
 
setCacheEnabled(boolean) - Method in class org.apache.rampart.policy.model.CryptoConfig
 
setCacheRefreshInterval(String) - Method in class org.apache.rampart.policy.model.CryptoConfig
 
setCallbackHander(SAMLCallbackHandler) - Method in class org.apache.rahas.impl.SAMLTokenIssuerConfig
Deprecated.
setCallbackHandler(SAMLCallbackHandler) - Method in class org.apache.rahas.impl.SAMLTokenIssuerConfig
 
setCallbackHandlerName(String) - Method in class org.apache.rahas.impl.SAMLTokenIssuerConfig
 
setChanged(boolean) - Method in class org.apache.rahas.Token
 
setConfig(WSSConfig) - Method in class org.apache.rampart.RampartMessageData
 
setConfigurationElement(OMElement) - Method in class org.apache.rahas.impl.SAML2TokenIssuer
 
setConfigurationElement(OMElement) - Method in class org.apache.rahas.impl.SAMLTokenIssuer
Set the configuration element of this TokenIssuer.
setConfigurationElement(OMElement) - Method in class org.apache.rahas.impl.SAMLTokenRenewer
Set the configuration element of TokenRenewer.
setConfigurationElement(OMElement) - Method in class org.apache.rahas.impl.SAMLTokenValidator
 
setConfigurationElement(OMElement) - Method in class org.apache.rahas.impl.SCTIssuer
 
setConfigurationElement(OMElement) - Method in class org.apache.rahas.impl.TokenCancelerImpl
Set the configuration element of this TokenCanceller.
setConfigurationElement(OMElement) - Method in interface org.apache.rahas.TokenCanceler
Set the configuration element of this TokenCanceller.
setConfigurationElement(OMElement) - Method in interface org.apache.rahas.TokenIssuer
Set the configuration element of this TokenIssuer.
setConfigurationElement(OMElement) - Method in interface org.apache.rahas.TokenRenewer
Set the configuration element of TokenRenewer.
setConfigurationElement(OMElement) - Method in interface org.apache.rahas.TokenValidator
Set the configuration element of this TokenValidator.
setConfigurationFile(String) - Method in class org.apache.rahas.impl.SAML2TokenIssuer
 
setConfigurationFile(String) - Method in class org.apache.rahas.impl.SAMLTokenIssuer
Set the configuration file of this TokenIssuer.
setConfigurationFile(String) - Method in class org.apache.rahas.impl.SAMLTokenRenewer
Set the configuration file of this TokenRenewer.
setConfigurationFile(String) - Method in class org.apache.rahas.impl.SAMLTokenValidator
Set the configuration file of this TokenValidator.
setConfigurationFile(String) - Method in class org.apache.rahas.impl.SCTIssuer
 
setConfigurationFile(String) - Method in class org.apache.rahas.impl.TokenCancelerImpl
Set the configuration file of this TokenCanceller.
setConfigurationFile(String) - Method in interface org.apache.rahas.TokenCanceler
Set the configuration file of this TokenCanceller.
setConfigurationFile(String) - Method in interface org.apache.rahas.TokenIssuer
Set the configuration file of this TokenIssuer.
setConfigurationFile(String) - Method in interface org.apache.rahas.TokenRenewer
Set the configuration file of this TokenRenewer.
setConfigurationFile(String) - Method in interface org.apache.rahas.TokenValidator
Set the configuration file of this TokenValidator.
setConfigurationParamName(String) - Method in class org.apache.rahas.impl.SAML2TokenIssuer
 
setConfigurationParamName(String) - Method in class org.apache.rahas.impl.SAMLTokenIssuer
Set the name of the configuration parameter.
setConfigurationParamName(String) - Method in class org.apache.rahas.impl.SAMLTokenRenewer
Set the name of the configuration parameter.
setConfigurationParamName(String) - Method in class org.apache.rahas.impl.SAMLTokenValidator
Set the name of the configuration parameter.
setConfigurationParamName(String) - Method in class org.apache.rahas.impl.SCTIssuer
 
setConfigurationParamName(String) - Method in class org.apache.rahas.impl.TokenCancelerImpl
Set the name of the configuration parameter.
setConfigurationParamName(String) - Method in interface org.apache.rahas.TokenCanceler
Set the name of the configuration parameter.
setConfigurationParamName(String) - Method in interface org.apache.rahas.TokenIssuer
Set the name of the configuration parameter.
setConfigurationParamName(String) - Method in interface org.apache.rahas.TokenRenewer
Set the name of the configuration parameter.
setConfigurationParamName(String) - Method in interface org.apache.rahas.TokenValidator
Set the name of the configuration parameter.
setContentEncryptedElements(String) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setCryptoInfo(Crypto, CallbackHandler) - Method in class org.apache.rahas.client.STSClient
Sets the crypto information required to process the RSTR.
setCryptoInfo(Crypto, String) - Method in class org.apache.rahas.client.STSClient
Sets the crypto information required to process the RSTR.
setCryptoKey(String) - Method in class org.apache.rampart.policy.model.CryptoConfig
 
setCryptoProperties(String, Properties) - Method in class org.apache.rahas.impl.SAMLTokenIssuerConfig
Set crypto information using WSS4J mechanisms
setDateNotBefore(Date) - Method in class org.apache.rampart.saml.SAMLAssertionHandler
 
setDateNotOnOrAfter(Date) - Method in class org.apache.rampart.saml.SAMLAssertionHandler
 
setDecCryptoConfig(CryptoConfig) - Method in class org.apache.rampart.policy.model.RampartConfig
 
setDecryptionCrypto(MessageContext) - Static method in class org.apache.rampart.util.RampartUtil
Sets decryption crypto file or crypto reference key to signature crypto file or signature crypto reference.
setDerivedKeys(boolean) - Method in class org.apache.ws.secpolicy.model.Token
 
setEncrCryptoConfig(CryptoConfig) - Method in class org.apache.rampart.policy.model.RampartConfig
 
setEncryptAttachments(boolean) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setEncryptAttachmentsOptional(boolean) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setEncryptBody(boolean) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setEncryptBodyOptional(boolean) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setEncryptedElements(String) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setEncryptedElements(SignedEncryptedElements) - Method in class org.apache.ws.secpolicy.model.SupportingToken
 
setEncryptedElementsOptional(boolean) - Method in class org.apache.ws.secpolicy.model.SupportingToken
 
setEncryptedParts(String, String) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setEncryptedParts(String, String, String) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setEncryptedParts(SignedEncryptedParts) - Method in class org.apache.ws.secpolicy.model.SupportingToken
 
setEncryptedPartsOptional(boolean) - Method in class org.apache.ws.secpolicy.model.SupportingToken
 
setEncryptedSupportingTokens(SupportingToken) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setEncryptionCrypto(MessageContext) - Static method in class org.apache.rampart.util.RampartUtil
Sets encryption crypto file or crypto reference key to signature crypto file or signature crypto reference.
setEncryptionToken(Token) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setEncryptionToken(Token) - Method in class org.apache.ws.secpolicy.model.EncryptionToken
 
setEncryptionToken(EncryptionToken) - Method in class org.apache.ws.secpolicy.model.SymmetricBinding
 
setEncryptionUser(String) - Method in class org.apache.rampart.policy.model.RampartConfig
 
setEncryptionUser(RampartMessageData, WSSecEncryptedKey) - Static method in class org.apache.rampart.util.RampartUtil
 
setEncryptionUser(RampartMessageData, WSSecEncryptedKey, String) - Static method in class org.apache.rampart.util.RampartUtil
 
setEncryptionUser(String) - Method in class org.apache.ws.secpolicy.model.X509Token
 
setEndorsingEncryptedSupportingTokens(SupportingToken) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setEndorsingSupportingTokens(SupportingToken) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setEntireHeadersAndBodySignatures(boolean) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setEntireHeadersAndBodySignatures(boolean) - Method in class org.apache.ws.secpolicy.model.SymmetricAsymmetricBindingBase
 
setEphmeralKey(byte[]) - Method in class org.apache.rahas.RahasData
 
setExpires(Date) - Method in class org.apache.rahas.Token
 
setExplicitDerivedKeys(boolean) - Method in class org.apache.ws.secpolicy.model.Token
 
setHashPassword(boolean) - Method in class org.apache.ws.secpolicy.model.UsernameToken
 
setHttpBasicAuthentication(boolean) - Method in class org.apache.ws.secpolicy.model.HttpsToken
 
setHttpDigestAuthentication(boolean) - Method in class org.apache.ws.secpolicy.model.HttpsToken
 
setIgnorable(boolean) - Method in class org.apache.ws.secpolicy.model.AbstractSecurityAssertion
 
setImpliedDerivedKeys(boolean) - Method in class org.apache.ws.secpolicy.model.Token
 
setIncludeTimestamp(boolean) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setIncludeTimestamp(boolean) - Method in class org.apache.ws.secpolicy.model.Binding
 
setIncludeTimestampOptional(boolean) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setIncludeTimestampOptional(boolean) - Method in class org.apache.ws.secpolicy.model.Binding
 
setInclusion(int) - Method in class org.apache.ws.secpolicy.model.Token
 
setInitiatorToken(Token) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setInitiatorToken(InitiatorToken) - Method in class org.apache.ws.secpolicy.model.AsymmetricBinding
 
setInitiatorToken(Token) - Method in class org.apache.ws.secpolicy.model.InitiatorToken
 
setInMessageContext(MessageContext) - Method in class org.apache.rahas.RahasData
Sets the given message context as in message context.
setInsertionLocation(Element) - Method in class org.apache.rampart.builder.BindingBuilder
 
setIssuedEncryptionTokenId(String) - Method in class org.apache.rampart.RampartMessageData
 
setIssuedSignatureTokenId(String) - Method in class org.apache.rampart.RampartMessageData
 
setIssuerAddress(String) - Method in class org.apache.rahas.Token
 
setIssuerCerts(X509Certificate[]) - Method in class org.apache.rahas.impl.util.SignKeyHolder
 
setIssuerEpr(OMElement) - Method in class org.apache.ws.secpolicy.model.IssuedToken
 
setIssuerEpr(OMElement) - Method in class org.apache.ws.secpolicy.model.SecureConversationToken
 
setIssuerKeyAlias(String) - Method in class org.apache.rahas.impl.SAMLTokenIssuerConfig
 
setIssuerKeyPassword(String) - Method in class org.apache.rahas.impl.SAMLTokenIssuerConfig
 
setIssuerMex(OMElement) - Method in class org.apache.ws.secpolicy.model.IssuedToken
 
setIssuerName(String) - Method in class org.apache.rahas.impl.SAMLTokenIssuerConfig
 
setIssuerPK(PrivateKey) - Method in class org.apache.rahas.impl.util.SignKeyHolder
 
setKeyComputation(int) - Method in class org.apache.rahas.impl.AbstractIssuerConfig
 
setKeyIdentifierType(RampartMessageData, WSSecBase, Token) - Static method in class org.apache.rampart.util.RampartUtil
Sets the keyIdentifierType of WSSecSignature or WSSecEncryptedKey according to the given Token and RampartPolicyData First check the requirements specified under Token Assertion and if not found check the WSS11 and WSS10 assertions
setKeySize(int) - Method in class org.apache.rahas.impl.AbstractIssuerConfig
 
setKeySize(int) - Method in class org.apache.rahas.RahasData
Sets the key size.
setLayout(String) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setLayout(Layout) - Method in class org.apache.ws.secpolicy.model.Binding
 
setMaximumLifeTimeOfAnAttribute(int) - Method in class org.apache.rampart.AbstractUniqueMessageAttributeCache
Sets the maximum life time of a message id.
setMaximumLifeTimeOfAnAttribute(int) - Method in interface org.apache.rampart.UniqueMessageAttributeCache
Sets the maximum life time of a message id.
setMTOMAssertion(MTOMAssertion) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setMustSupportClientChallenge(boolean) - Method in class org.apache.ws.secpolicy.model.Trust10
 
setMustSupportClientChallenge(boolean) - Method in class org.apache.ws.secpolicy.model.Trust13
 
setMustSupportIssuedTokens(boolean) - Method in class org.apache.ws.secpolicy.model.Trust10
 
setMustSupportIssuedTokens(boolean) - Method in class org.apache.ws.secpolicy.model.Trust13
 
setMustSupportRefEmbeddedToken(boolean) - Method in class org.apache.ws.secpolicy.model.Wss10
 
setMustSupportRefEncryptedKey(boolean) - Method in class org.apache.ws.secpolicy.model.Wss11
 
setMustSupportRefExternalURI(boolean) - Method in class org.apache.ws.secpolicy.model.Wss10
 
setMustSupportRefIssuerSerial(boolean) - Method in class org.apache.ws.secpolicy.model.Wss10
 
setMustSupportRefKeyIdentifier(boolean) - Method in class org.apache.ws.secpolicy.model.Wss10
 
setMustSupportRefThumbprint(boolean) - Method in class org.apache.ws.secpolicy.model.Wss11
 
setMustSupportServerChallenge(boolean) - Method in class org.apache.ws.secpolicy.model.Trust10
 
setMustSupportServerChallenge(boolean) - Method in class org.apache.ws.secpolicy.model.Trust13
 
setName(String) - Method in class org.apache.ws.secpolicy.model.Header
 
setNameId(NameIdentifier) - Method in class org.apache.rahas.impl.util.SAMLNameIdentifierCallback
 
setNamespace(String) - Method in class org.apache.ws.secpolicy.model.Header
 
setNonceLifeTime(String) - Method in class org.apache.rampart.policy.model.RampartConfig
 
setNoPassword(boolean) - Method in class org.apache.ws.secpolicy.model.UsernameToken
 
setNormalized(boolean) - Method in class org.apache.ws.secpolicy.model.AbstractSecurityAssertion
 
setOptimizeParts(OptimizePartsConfig) - Method in class org.apache.rampart.policy.model.RampartConfig
 
setOptional(boolean) - Method in class org.apache.ws.secpolicy.model.AbstractSecurityAssertion
 
setOptions(Options) - Method in class org.apache.rahas.client.STSClient
 
setPolicyValidatorCbClass(String) - Method in class org.apache.rampart.policy.model.RampartConfig
 
setPreviousToken(OMElement) - Method in class org.apache.rahas.Token
 
setProofKeyType(String) - Method in class org.apache.rahas.impl.AbstractIssuerConfig
 
setProp(Properties) - Method in class org.apache.rampart.policy.model.CryptoConfig
 
setProp(Properties) - Method in class org.apache.rampart.policy.model.SSLConfig
 
setProperties(Properties) - Method in class org.apache.rahas.Token
 
setProtectionOrder(String) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setProtectionOrder(String) - Method in class org.apache.ws.secpolicy.model.SymmetricAsymmetricBindingBase
 
setProtectionToken(Token) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setProtectionToken(Token) - Method in class org.apache.ws.secpolicy.model.ProtectionToken
 
setProtectionToken(ProtectionToken) - Method in class org.apache.ws.secpolicy.model.SymmetricBinding
 
setProvider(String) - Method in class org.apache.rampart.policy.model.CryptoConfig
 
setPwCbClass(String) - Method in class org.apache.rampart.policy.model.RampartConfig
 
setRampartConfig(RampartConfig) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setRampartConfigCbClass(String) - Method in class org.apache.rampart.policy.model.RampartConfig
 
setReceipientToken(Token) - Method in class org.apache.ws.secpolicy.model.RecipientToken
 
setRecipientToken(Token) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setRecipientToken(RecipientToken) - Method in class org.apache.ws.secpolicy.model.AsymmetricBinding
 
setRequireAppliesTo(boolean) - Method in class org.apache.ws.secpolicy.model.Trust13
 
setRequireClientCertificate(boolean) - Method in class org.apache.ws.secpolicy.model.HttpsToken
 
setRequireClientEntropy(boolean) - Method in class org.apache.ws.secpolicy.model.Trust10
 
setRequireClientEntropy(boolean) - Method in class org.apache.ws.secpolicy.model.Trust13
 
setRequiredElements(String) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setRequireEmbeddedTokenReference(boolean) - Method in class org.apache.ws.secpolicy.model.X509Token
 
setRequireExternalReference(boolean) - Method in class org.apache.ws.secpolicy.model.IssuedToken
 
setRequireExternalUriRef(boolean) - Method in class org.apache.ws.secpolicy.model.SecurityContextToken
 
setRequireInternalReference(boolean) - Method in class org.apache.ws.secpolicy.model.IssuedToken
 
setRequireIssuerSerialReference(boolean) - Method in class org.apache.ws.secpolicy.model.X509Token
 
setRequireKeyIdentifierReference(boolean) - Method in class org.apache.ws.secpolicy.model.X509Token
 
setRequireRequestSecurityTokenCollection(boolean) - Method in class org.apache.ws.secpolicy.model.Trust13
 
setRequireServerEntropy(boolean) - Method in class org.apache.ws.secpolicy.model.Trust10
 
setRequireServerEntropy(boolean) - Method in class org.apache.ws.secpolicy.model.Trust13
 
setRequireSignatureConfirmation(boolean) - Method in class org.apache.ws.secpolicy.model.Wss11
 
setRequireThumbprintReference(boolean) - Method in class org.apache.ws.secpolicy.model.X509Token
 
setResponseEntropy(byte[]) - Method in class org.apache.rahas.RahasData
 
setRstTemplate(OMElement) - Method in class org.apache.rahas.client.STSClient
 
setRstTemplate(OMElement) - Method in class org.apache.ws.secpolicy.model.IssuedToken
 
setSc10SecurityContextToken(boolean) - Method in class org.apache.ws.secpolicy.model.SecurityContextToken
 
setSecConvTokenId(String) - Method in class org.apache.rampart.RampartMessageData
 
setSecHeader(WSSecHeader) - Method in class org.apache.rampart.RampartMessageData
 
setSecret(byte[]) - Method in class org.apache.rahas.Token
 
setSHA1(String) - Method in class org.apache.rahas.EncryptedKeyToken
 
setSigCryptoConfig(CryptoConfig) - Method in class org.apache.rampart.policy.model.RampartConfig
 
setSignAllHeaders(boolean) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setSignAllHeaders(boolean) - Method in class org.apache.ws.secpolicy.model.SignedEncryptedParts
 
setSignAttachments(boolean) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setSignAttachmentsOptional(boolean) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setSignatureAlgorithm(String) - Method in class org.apache.rahas.impl.util.SignKeyHolder
 
setSignatureConfirmation(boolean) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setSignatureProtection(boolean) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setSignatureProtection(boolean) - Method in class org.apache.ws.secpolicy.model.SymmetricAsymmetricBindingBase
 
setSignatureToken(Token) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setSignatureToken(Token) - Method in class org.apache.ws.secpolicy.model.SignatureToken
 
setSignatureToken(SignatureToken) - Method in class org.apache.ws.secpolicy.model.SymmetricBinding
 
setSignBody(boolean) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setSignBodyOptional(boolean) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setSignedElements(String) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setSignedElements(SignedEncryptedElements) - Method in class org.apache.ws.secpolicy.model.SupportingToken
 
setSignedElementsOptional(boolean) - Method in class org.apache.ws.secpolicy.model.SupportingToken
 
setSignedEncryptedSupportingTokens(SupportingToken) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setSignedEndorsingEncryptedSupportingTokens(SupportingToken) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setSignedEndorsingSupportingTokens(SupportingToken) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setSignedEndorsingSupportingTokens(SupportingToken) - Method in class org.apache.ws.secpolicy.model.Binding
 
setSignedParts(List<WSEncryptionPart>) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setSignedParts(SignedEncryptedParts) - Method in class org.apache.ws.secpolicy.model.SupportingToken
 
setSignedPartsOptional(boolean) - Method in class org.apache.ws.secpolicy.model.SupportingToken
 
setSignedSupportingToken(SupportingToken) - Method in class org.apache.ws.secpolicy.model.Binding
 
setSignedSupportingTokens(SupportingToken) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setSoapNormalization(String) - Method in class org.apache.ws.secpolicy.model.AlgorithmSuite
 
setSoapVersion(String) - Method in class org.apache.rahas.client.STSClient
 
setSSLConfig(SSLConfig) - Method in class org.apache.rampart.policy.model.RampartConfig
 
setState(int) - Method in class org.apache.rahas.Token
 
setStrTransform(String) - Method in class org.apache.ws.secpolicy.model.AlgorithmSuite
 
setStsAlias(String) - Method in class org.apache.rampart.policy.model.RampartConfig
 
setStsCryptoConfig(CryptoConfig) - Method in class org.apache.rampart.policy.model.RampartConfig
 
setSubjectNamedIdentifierData(Subject, String, String) - Static method in class org.apache.rahas.impl.SAML2TokenIssuer
This method will set the subject principal details to the given subject.
setSupportingTokens(SupportingToken) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setSupporttingtokenId(Token, String, int) - Method in class org.apache.rampart.policy.RampartPolicyData
Add the given token and id to the map.
setSymmetricBinding(boolean) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setTimestampId(String) - Method in class org.apache.rampart.RampartMessageData
 
setTimestampMaxSkew(String) - Method in class org.apache.rampart.policy.model.RampartConfig
 
setTimestampMaxSkew(int) - Method in class org.apache.rampart.RampartMessageData
 
setTimestampPrecisionInMilliseconds(String) - Method in class org.apache.rampart.policy.model.RampartConfig
 
setTimeStampStrict(String) - Method in class org.apache.rampart.policy.model.RampartConfig
 
setTimestampTTL(String) - Method in class org.apache.rampart.policy.model.RampartConfig
 
setTimeToLive(int) - Method in class org.apache.rampart.RampartMessageData
 
setToken(OMElement) - Method in class org.apache.rahas.Token
 
setToken(Token) - Method in class org.apache.ws.secpolicy.model.EncryptionToken
 
setToken(Token) - Method in class org.apache.ws.secpolicy.model.InitiatorToken
 
setToken(Token) - Method in class org.apache.ws.secpolicy.model.ProtectionToken
 
setToken(Token) - Method in class org.apache.ws.secpolicy.model.RecipientToken
 
setToken(Token) - Method in class org.apache.ws.secpolicy.model.SignatureToken
 
setToken(Token) - Method in class org.apache.ws.secpolicy.model.SupportingToken
 
setToken(Token) - Method in interface org.apache.ws.secpolicy.model.TokenWrapper
 
setToken(Token) - Method in class org.apache.ws.secpolicy.model.TransportToken
 
setTokenProtection(boolean) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setTokenProtection(boolean) - Method in class org.apache.ws.secpolicy.model.SymmetricAsymmetricBindingBase
 
setTokenProtection(boolean) - Method in class org.apache.ws.secpolicy.model.TransportBinding
 
setTokenStorage(TokenStorage) - Method in class org.apache.rampart.RampartMessageData
 
setTokenStoreClass(String) - Method in class org.apache.rampart.policy.model.RampartConfig
 
setTokenType(int) - Method in class org.apache.ws.secpolicy.model.SupportingToken
 
setTokenVersionAndType(String) - Method in class org.apache.ws.secpolicy.model.X509Token
 
setTransportBinding(boolean) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setTransportToken(Token) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setTransportToken(TransportToken) - Method in class org.apache.ws.secpolicy.model.TransportBinding
 
setTrust10(Trust10) - Method in class org.apache.rahas.client.STSClient
Set this to set the entropy configurations.
setTrust10(Trust10) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setTrust13(Trust13) - Method in class org.apache.rahas.client.STSClient
Set this to set the entropy configurations.
setTrustedServices(Map) - Method in class org.apache.rahas.impl.SAMLTokenIssuerConfig
 
setTrustStorePropFile(String) - Method in class org.apache.rahas.impl.SAMLTokenIssuerConfig
 
setTtl(int) - Method in class org.apache.rahas.client.STSClient
 
setTtl(long) - Method in class org.apache.rahas.impl.AbstractIssuerConfig
 
setUnattachedReference(OMElement) - Method in class org.apache.rahas.Token
 
setUser(String) - Method in class org.apache.rampart.policy.model.RampartConfig
 
setUserCertAlias(String) - Method in class org.apache.rampart.policy.model.RampartConfig
 
setUserCertAlias(String) - Method in class org.apache.ws.secpolicy.model.X509Token
 
setUserId(String) - Method in class org.apache.rahas.impl.util.SAMLNameIdentifierCallback
 
setUseUTProfile10(boolean) - Method in class org.apache.ws.secpolicy.model.UsernameToken
 
setUseUTProfile11(boolean) - Method in class org.apache.ws.secpolicy.model.UsernameToken
 
setValue(String) - Method in class org.apache.ws.secpolicy.model.Layout
 
setVersion(int) - Method in class org.apache.rahas.client.STSClient
 
setVersion(int) - Method in class org.apache.ws.secpolicy.model.AbstractSecurityAssertion
 
setWebServiceSecurityPolicyNS(String) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setWss10(Wss10) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setWss11(Wss11) - Method in class org.apache.rampart.policy.RampartPolicyData
 
setXPath(String) - Method in class org.apache.ws.secpolicy.model.AlgorithmSuite
 
setXPathVersion(String) - Method in class org.apache.ws.secpolicy.model.ContentEncryptedElements
 
setXPathVersion(String) - Method in class org.apache.ws.secpolicy.model.RequiredElements
 
setXPathVersion(String) - Method in class org.apache.ws.secpolicy.model.SignedEncryptedElements
 
SHA1 - Static variable in class org.apache.ws.secpolicy.Constants
 
SHA1 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
SHA256 - Static variable in class org.apache.ws.secpolicy.Constants
 
SHA256 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
SHA512 - Static variable in class org.apache.ws.secpolicy.Constants
 
SHA512 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
shutdown(ConfigurationContext) - Method in class org.apache.rahas.Rahas
 
shutdown(ConfigurationContext) - Method in class org.apache.rampart.Rampart
 
SIG_CRYPTO_LN - Static variable in class org.apache.rampart.policy.model.RampartConfig
 
SIGN_ALL_HEADERS - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
 
SIGN_BEFORE_ENCRYPTING - Static variable in class org.apache.ws.secpolicy.Constants
Protection Order : SignBeforeEncrypting
SIGN_BEFORE_ENCRYPTING - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
SIGN_BEFORE_ENCRYPTING - Static variable in class org.apache.ws.secpolicy.SPConstants
Protection Order : SignBeforeEncrypting
SIGN_BODY - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
 
signAssertion(Document, Assertion, Crypto) - Method in class org.apache.rahas.impl.SAML2TokenIssuer
This method signs the given assertion with issuer's private key.
signAssertion(Assertion, Crypto, String, String) - Static method in class org.apache.rahas.impl.util.SAMLUtils
Signs the SAML assertion.
SIGNATURE_CERT_ALIAS - Static variable in class org.apache.rampart.RampartMessageData
 
SIGNATURE_TOKEN - Static variable in class org.apache.ws.secpolicy.Constants
 
SIGNATURE_TOKEN - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
SIGNATURE_TOKEN - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
SIGNATURE_TOKEN - Static variable in class org.apache.ws.secpolicy.SPConstants
 
signatureList - Variable in class org.apache.rahas.impl.SAML2TokenIssuer
 
SignatureToken - Class in org.apache.ws.secpolicy.model
 
SignatureToken(int) - Constructor for class org.apache.ws.secpolicy.model.SignatureToken
 
SignatureTokenBuilder - Class in org.apache.ws.secpolicy11.builders
 
SignatureTokenBuilder() - Constructor for class org.apache.ws.secpolicy11.builders.SignatureTokenBuilder
 
SignatureTokenBuilder - Class in org.apache.ws.secpolicy12.builders
 
SignatureTokenBuilder() - Constructor for class org.apache.ws.secpolicy12.builders.SignatureTokenBuilder
 
SIGNED_ELEMENTS - Static variable in class org.apache.ws.secpolicy.Constants
 
SIGNED_ELEMENTS - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
SIGNED_ELEMENTS - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
SIGNED_ELEMENTS - Static variable in class org.apache.ws.secpolicy.SPConstants
 
SIGNED_ENCRYPTED_SUPPORTING_TOKENS - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
SIGNED_ENCRYPTED_SUPPORTING_TOKENS - Static variable in class org.apache.ws.secpolicy.SPConstants
 
SIGNED_ENDORSING_ENCRYPTED_SUPPORTING_TOKENS - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
SIGNED_ENDORSING_ENCRYPTED_SUPPORTING_TOKENS - Static variable in class org.apache.ws.secpolicy.SPConstants
 
SIGNED_ENDORSING_SUPPORTING_TOKENS - Static variable in class org.apache.ws.secpolicy.Constants
 
SIGNED_ENDORSING_SUPPORTING_TOKENS - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
SIGNED_ENDORSING_SUPPORTING_TOKENS - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
SIGNED_ENDORSING_SUPPORTING_TOKENS - Static variable in class org.apache.ws.secpolicy.SPConstants
 
SIGNED_PARTS - Static variable in class org.apache.ws.secpolicy.Constants
 
SIGNED_PARTS - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
SIGNED_PARTS - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
SIGNED_PARTS - Static variable in class org.apache.ws.secpolicy.SPConstants
 
SIGNED_SUPPORTING_TOKENS - Static variable in class org.apache.ws.secpolicy.Constants
 
SIGNED_SUPPORTING_TOKENS - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
SIGNED_SUPPORTING_TOKENS - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
SIGNED_SUPPORTING_TOKENS - Static variable in class org.apache.ws.secpolicy.SPConstants
 
SignedElementsBuilder - Class in org.apache.ws.secpolicy11.builders
 
SignedElementsBuilder() - Constructor for class org.apache.ws.secpolicy11.builders.SignedElementsBuilder
 
SignedElementsBuilder - Class in org.apache.ws.secpolicy12.builders
 
SignedElementsBuilder() - Constructor for class org.apache.ws.secpolicy12.builders.SignedElementsBuilder
 
SignedEncryptedElements - Class in org.apache.ws.secpolicy.model
 
SignedEncryptedElements(boolean, int) - Constructor for class org.apache.ws.secpolicy.model.SignedEncryptedElements
 
SignedEncryptedParts - Class in org.apache.ws.secpolicy.model
 
SignedEncryptedParts(boolean, int) - Constructor for class org.apache.ws.secpolicy.model.SignedEncryptedParts
 
SignedPartsBuilder - Class in org.apache.ws.secpolicy11.builders
 
SignedPartsBuilder() - Constructor for class org.apache.ws.secpolicy11.builders.SignedPartsBuilder
 
SignedPartsBuilder - Class in org.apache.ws.secpolicy12.builders
 
SignedPartsBuilder() - Constructor for class org.apache.ws.secpolicy12.builders.SignedPartsBuilder
 
SignKeyHolder - Class in org.apache.rahas.impl.util
This class is used to store the signing credentials.
SignKeyHolder() - Constructor for class org.apache.rahas.impl.util.SignKeyHolder
 
SimpleTokenStore - Class in org.apache.rahas
In-memory implementation of the token storage
SimpleTokenStore() - Constructor for class org.apache.rahas.SimpleTokenStore
 
SKI_KEY_IDENTIFIER - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
 
SNT - Static variable in class org.apache.ws.secpolicy.Constants
 
SNT - Static variable in class org.apache.ws.secpolicy.SPConstants
 
SOAP_NORMALIZATION_10 - Static variable in class org.apache.ws.secpolicy.Constants
 
SOAP_NORMALIZATION_10 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
SP11Constants - Class in org.apache.ws.secpolicy
 
SP11Constants() - Constructor for class org.apache.ws.secpolicy.SP11Constants
 
SP12Constants - Class in org.apache.ws.secpolicy
 
SP12Constants() - Constructor for class org.apache.ws.secpolicy.SP12Constants
 
SP_NS - Static variable in class org.apache.ws.secpolicy.Constants
 
SP_NS - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
SP_NS - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
SP_PREFIX - Static variable in class org.apache.ws.secpolicy.Constants
 
SP_PREFIX - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
SP_PREFIX - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
SP_V11 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
SP_V12 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
SPConstants - Class in org.apache.ws.secpolicy
 
SPConstants() - Constructor for class org.apache.ws.secpolicy.SPConstants
 
SSL_CONFIG - Static variable in class org.apache.rampart.policy.model.RampartConfig
 
SSL_LN - Static variable in class org.apache.rampart.policy.model.SSLConfig
 
SSLConfig - Class in org.apache.rampart.policy.model
 
SSLConfig() - Constructor for class org.apache.rampart.policy.model.SSLConfig
 
SSLConfigBuilder - Class in org.apache.rampart.policy.builders
 
SSLConfigBuilder() - Constructor for class org.apache.rampart.policy.builders.SSLConfigBuilder
 
STATUS - Static variable in class org.apache.rahas.RahasConstants.LocalNames
 
STATUS_CODE_INVALID - Static variable in class org.apache.rahas.RahasConstants
 
STATUS_CODE_VALID - Static variable in class org.apache.rahas.RahasConstants
 
STR_TRANSFORM_10 - Static variable in class org.apache.ws.secpolicy.Constants
 
STR_TRANSFORM_10 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
STRICT - Static variable in class org.apache.ws.secpolicy.Constants
 
STRICT - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
STRICT - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
STRT10 - Static variable in class org.apache.ws.secpolicy.Constants
 
STRT10 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
STS_ALIAS_LN - Static variable in class org.apache.rampart.policy.model.RampartConfig
 
STS_CRYPTO_LN - Static variable in class org.apache.rampart.policy.model.RampartConfig
 
STS_INFLOW_SECURITY - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
Inflow security parameter of a client to talk to an STS when sec conv is used
STS_OUTFLOW_SECURITY - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
Outflow security parameter of a client to talk to an STS when sec conv is used
STSClient - Class in org.apache.rahas.client
 
STSClient(ConfigurationContext) - Constructor for class org.apache.rahas.client.STSClient
 
STSMessageReceiver - Class in org.apache.rahas
 
STSMessageReceiver() - Constructor for class org.apache.rahas.STSMessageReceiver
 
SUPPORIING_TOKENS - Static variable in class org.apache.ws.secpolicy.Constants
 
SUPPORTING_TOKEN_ENCRYPTED - Static variable in class org.apache.ws.secpolicy.SPConstants
 
SUPPORTING_TOKEN_ENDORSING - Static variable in class org.apache.ws.secpolicy.Constants
 
SUPPORTING_TOKEN_ENDORSING - Static variable in class org.apache.ws.secpolicy.SPConstants
 
SUPPORTING_TOKEN_ENDORSING_ENCRYPTED - Static variable in class org.apache.ws.secpolicy.SPConstants
 
SUPPORTING_TOKEN_SIGNED - Static variable in class org.apache.ws.secpolicy.Constants
 
SUPPORTING_TOKEN_SIGNED - Static variable in class org.apache.ws.secpolicy.SPConstants
 
SUPPORTING_TOKEN_SIGNED_ENCRYPTED - Static variable in class org.apache.ws.secpolicy.SPConstants
 
SUPPORTING_TOKEN_SIGNED_ENDORSING - Static variable in class org.apache.ws.secpolicy.Constants
 
SUPPORTING_TOKEN_SIGNED_ENDORSING - Static variable in class org.apache.ws.secpolicy.SPConstants
 
SUPPORTING_TOKEN_SIGNED_ENDORSING_ENCRYPTED - Static variable in class org.apache.ws.secpolicy.SPConstants
 
SUPPORTING_TOKEN_SUPPORTING - Static variable in class org.apache.ws.secpolicy.Constants
 
SUPPORTING_TOKEN_SUPPORTING - Static variable in class org.apache.ws.secpolicy.SPConstants
 
SUPPORTING_TOKENS - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
SUPPORTING_TOKENS - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
SUPPORTING_TOKENS - Static variable in class org.apache.ws.secpolicy.SPConstants
 
SupportingPolicyData - Class in org.apache.rampart.policy
 
SupportingPolicyData() - Constructor for class org.apache.rampart.policy.SupportingPolicyData
 
SupportingToken - Class in org.apache.ws.secpolicy.model
 
SupportingToken(int, int) - Constructor for class org.apache.ws.secpolicy.model.SupportingToken
 
SupportingTokensBuilder - Class in org.apache.ws.secpolicy11.builders
 
SupportingTokensBuilder() - Constructor for class org.apache.ws.secpolicy11.builders.SupportingTokensBuilder
 
SupportingTokensBuilder - Class in org.apache.ws.secpolicy12.builders
 
SupportingTokensBuilder() - Constructor for class org.apache.ws.secpolicy12.builders.SupportingTokensBuilder
 
SYMMETRIC_BINDING - Static variable in class org.apache.ws.secpolicy.Constants
 
SYMMETRIC_BINDING - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
SYMMETRIC_BINDING - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
SYMMETRIC_BINDING - Static variable in class org.apache.ws.secpolicy.SPConstants
 
SymmetricAsymmetricBindingBase - Class in org.apache.ws.secpolicy.model
 
SymmetricAsymmetricBindingBase(int) - Constructor for class org.apache.ws.secpolicy.model.SymmetricAsymmetricBindingBase
 
SymmetricBinding - Class in org.apache.ws.secpolicy.model
 
SymmetricBinding(int) - Constructor for class org.apache.ws.secpolicy.model.SymmetricBinding
 
SymmetricBindingBuilder - Class in org.apache.rampart.builder
 
SymmetricBindingBuilder() - Constructor for class org.apache.rampart.builder.SymmetricBindingBuilder
 
SymmetricBindingBuilder - Class in org.apache.ws.secpolicy11.builders
 
SymmetricBindingBuilder() - Constructor for class org.apache.ws.secpolicy11.builders.SymmetricBindingBuilder
 
SymmetricBindingBuilder - Class in org.apache.ws.secpolicy12.builders
 
SymmetricBindingBuilder() - Constructor for class org.apache.ws.secpolicy12.builders.SymmetricBindingBuilder
 

T

THUMBPRINT_IDENTIFIER - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
 
TIME_LOG - Static variable in class org.apache.rampart.RampartConstants
 
TIMESTAMP_STRICT_LN - Static variable in class org.apache.rampart.policy.model.RampartConfig
 
timestampElement - Variable in class org.apache.rampart.builder.BindingBuilder
 
toDOOM(OMFactory, OMElement) - Static method in class org.apache.rampart.util.Axis2Util
This will build a DOOM Element that is of the same Document
TOK_TYPE_SAML_10 - Static variable in class org.apache.rahas.RahasConstants
 
TOK_TYPE_SAML_20 - Static variable in class org.apache.rahas.RahasConstants
 
TOK_TYPE_SCT - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
 
TOK_TYPE_STATUS - Static variable in class org.apache.rahas.RahasConstants
 
Token - Class in org.apache.rahas
This represents a security token which can have either one of 4 states.
Token() - Constructor for class org.apache.rahas.Token
 
Token(String, Date, Date) - Constructor for class org.apache.rahas.Token
 
Token(String, OMElement, Date, Date) - Constructor for class org.apache.rahas.Token
 
Token(String, OMElement, OMElement) - Constructor for class org.apache.rahas.Token
 
Token - Class in org.apache.ws.secpolicy.model
 
Token() - Constructor for class org.apache.ws.secpolicy.model.Token
 
TOKEN_CANCELER_CONFIG - Static variable in class org.apache.rahas.impl.TokenCancelerConfig
 
TOKEN_STORAGE_KEY - Static variable in interface org.apache.rahas.TokenStorage
 
TOKEN_STORE_CLASS_LN - Static variable in class org.apache.rampart.policy.model.RampartConfig
 
TOKEN_TYPE - Static variable in class org.apache.rahas.RahasConstants.LocalNames
 
TokenCallbackHandler - Class in org.apache.rampart
 
TokenCallbackHandler(TokenStorage, CallbackHandler) - Constructor for class org.apache.rampart.TokenCallbackHandler
 
TokenCanceler - Interface in org.apache.rahas
 
TokenCancelerConfig - Class in org.apache.rahas.impl
 
TokenCancelerImpl - Class in org.apache.rahas.impl
 
TokenCancelerImpl() - Constructor for class org.apache.rahas.impl.TokenCancelerImpl
 
TokenIssuer - Interface in org.apache.rahas
The TokenIssuer
TokenIssuerUtil - Class in org.apache.rahas.impl
 
TokenIssuerUtil() - Constructor for class org.apache.rahas.impl.TokenIssuerUtil
 
TokenRenewer - Interface in org.apache.rahas
 
TokenRequestDispatcher - Class in org.apache.rahas
 
TokenRequestDispatcher(TokenRequestDispatcherConfig) - Constructor for class org.apache.rahas.TokenRequestDispatcher
 
TokenRequestDispatcher(OMElement) - Constructor for class org.apache.rahas.TokenRequestDispatcher
 
TokenRequestDispatcher(String) - Constructor for class org.apache.rahas.TokenRequestDispatcher
 
TokenRequestDispatcherConfig - Class in org.apache.rahas
 
TokenRequestDispatcherConfig() - Constructor for class org.apache.rahas.TokenRequestDispatcherConfig
 
tokens - Variable in class org.apache.rahas.SimpleTokenStore
 
TokenStorage - Interface in org.apache.rahas
The storage interface to store security tokens and manipulate them
TokenValidator - Interface in org.apache.rahas
 
TokenWrapper - Interface in org.apache.ws.secpolicy.model
 
toProperties(OMElement) - Static method in class org.apache.rahas.TrustUtil
 
TRANSPORT_BINDING - Static variable in class org.apache.ws.secpolicy.Constants
 
TRANSPORT_BINDING - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
TRANSPORT_BINDING - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
TRANSPORT_BINDING - Static variable in class org.apache.ws.secpolicy.SPConstants
 
TRANSPORT_TOKEN - Static variable in class org.apache.ws.secpolicy.Constants
 
TRANSPORT_TOKEN - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
TRANSPORT_TOKEN - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
TRANSPORT_TOKEN - Static variable in class org.apache.ws.secpolicy.SPConstants
 
TransportBinding - Class in org.apache.ws.secpolicy.model
 
TransportBinding(int) - Constructor for class org.apache.ws.secpolicy.model.TransportBinding
 
TransportBindingBuilder - Class in org.apache.rampart.builder
 
TransportBindingBuilder() - Constructor for class org.apache.rampart.builder.TransportBindingBuilder
 
TransportBindingBuilder - Class in org.apache.ws.secpolicy11.builders
 
TransportBindingBuilder() - Constructor for class org.apache.ws.secpolicy11.builders.TransportBindingBuilder
 
TransportBindingBuilder - Class in org.apache.ws.secpolicy12.builders
 
TransportBindingBuilder() - Constructor for class org.apache.ws.secpolicy12.builders.TransportBindingBuilder
 
TransportToken - Class in org.apache.ws.secpolicy.model
 
TransportToken(int) - Constructor for class org.apache.ws.secpolicy.model.TransportToken
 
TransportTokenBuilder - Class in org.apache.ws.secpolicy11.builders
 
TransportTokenBuilder() - Constructor for class org.apache.ws.secpolicy11.builders.TransportTokenBuilder
 
TransportTokenBuilder - Class in org.apache.ws.secpolicy12.builders
 
TransportTokenBuilder() - Constructor for class org.apache.ws.secpolicy12.builders.TransportTokenBuilder
 
TRIPLE_DES - Static variable in class org.apache.ws.secpolicy.Constants
 
TRIPLE_DES - Static variable in class org.apache.ws.secpolicy.SPConstants
 
Trust10 - Class in org.apache.ws.secpolicy.model
Model bean to capture Trust10 assertion info
Trust10(int) - Constructor for class org.apache.ws.secpolicy.model.Trust10
 
Trust10Builder - Class in org.apache.ws.secpolicy11.builders
 
Trust10Builder() - Constructor for class org.apache.ws.secpolicy11.builders.Trust10Builder
 
Trust13 - Class in org.apache.ws.secpolicy.model
Model bean to capture Trust10 assertion info
Trust13(int) - Constructor for class org.apache.ws.secpolicy.model.Trust13
 
Trust13Builder - Class in org.apache.ws.secpolicy12.builders
 
Trust13Builder() - Constructor for class org.apache.ws.secpolicy12.builders.Trust13Builder
 
TRUST_10 - Static variable in class org.apache.ws.secpolicy.Constants
 
TRUST_10 - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
TRUST_10 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
TRUST_13 - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
TRUST_13 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
trustedServices - Variable in class org.apache.rahas.impl.SAMLTokenIssuerConfig
 
TrustException - Exception in org.apache.rahas
 
TrustException(String, Object[]) - Constructor for exception org.apache.rahas.TrustException
 
TrustException(String) - Constructor for exception org.apache.rahas.TrustException
 
TrustException(String, Object[], Throwable) - Constructor for exception org.apache.rahas.TrustException
 
TrustException(String, Throwable) - Constructor for exception org.apache.rahas.TrustException
 
trustStorePropFile - Variable in class org.apache.rahas.impl.SAMLTokenIssuerConfig
 
TrustUtil - Class in org.apache.rahas
 
TrustUtil() - Constructor for class org.apache.rahas.TrustUtil
 
TS_MAX_SKEW_LN - Static variable in class org.apache.rampart.policy.model.RampartConfig
 
TS_PRECISION_IN_MS_LN - Static variable in class org.apache.rampart.policy.model.RampartConfig
 
TS_TTL_LN - Static variable in class org.apache.rampart.policy.model.RampartConfig
 
ttl - Variable in class org.apache.rahas.impl.AbstractIssuerConfig
 

U

UNABLE_TO_RENEW - Static variable in exception org.apache.rahas.TrustException
 
UniqueMessageAttributeCache - Interface in org.apache.rampart
An interface to cache nonce/sequence number values coming with messages.
update(Token) - Method in class org.apache.rahas.SimpleTokenStore
 
update(Token) - Method in interface org.apache.rahas.TokenStorage
Update an existing token.
update(RampartConfig) - Method in interface org.apache.rampart.RampartConfigCallbackHandler
 
URI - Static variable in class org.apache.rahas.RahasConstants.CancelBindingLocalNames
 
URI_ATTR - Static variable in class org.apache.rampart.policy.model.OptimizePartsConfig
 
USE_DOOM - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
Key to be used to set a flag in msg ctx to enable/disable using doom
USE_SAML_ATTRIBUTE_STATEMENT - Static variable in class org.apache.rahas.impl.SAMLTokenIssuerConfig
 
useDOOM(boolean) - Static method in class org.apache.rampart.util.Axis2Util
 
USER_CERT_ALIAS - Static variable in class org.apache.ws.secpolicy11.builders.X509TokenBuilder
 
USER_CERT_ALIAS - Static variable in class org.apache.ws.secpolicy12.builders.X509TokenBuilder
 
USER_CERT_ALIAS_LN - Static variable in class org.apache.rampart.policy.model.RampartConfig
 
USER_CERT_ALIAS_LN - Static variable in class org.apache.ws.secpolicy11.builders.X509TokenBuilder
 
USER_CERT_ALIAS_LN - Static variable in class org.apache.ws.secpolicy12.builders.X509TokenBuilder
 
USER_LN - Static variable in class org.apache.rampart.policy.model.RampartConfig
 
USERNAME - Static variable in class org.apache.rahas.RahasConstants
 
USERNAME - Static variable in class org.apache.rampart.RampartMessageData
Key to hold username which was used to authenticate
USERNAME_TOKEN - Static variable in class org.apache.ws.secpolicy.Constants
 
USERNAME_TOKEN - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
USERNAME_TOKEN - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
USERNAME_TOKEN - Static variable in class org.apache.ws.secpolicy.SPConstants
 
USERNAME_TOKEN10 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
USERNAME_TOKEN11 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
UsernameToken - Class in org.apache.ws.secpolicy.model
 
UsernameToken(int) - Constructor for class org.apache.ws.secpolicy.model.UsernameToken
 
UsernameTokenBuilder - Class in org.apache.ws.secpolicy11.builders
 
UsernameTokenBuilder() - Constructor for class org.apache.ws.secpolicy11.builders.UsernameTokenBuilder
 
UsernameTokenBuilder - Class in org.apache.ws.secpolicy12.builders
 
UsernameTokenBuilder() - Constructor for class org.apache.ws.secpolicy12.builders.UsernameTokenBuilder
 

V

validate(RahasData) - Method in class org.apache.rahas.impl.SAMLTokenValidator
Returns a SOAPEnvelope with the result of the validation.
validate(RahasData) - Method in interface org.apache.rahas.TokenValidator
Validate the token specified in the given request.
validate(ValidatorData, List<WSSecurityEngineResult>) - Method in interface org.apache.rampart.ExtendedPolicyValidatorCallbackHandler
Validate policy based results.
validate(ValidatorData, Vector) - Method in class org.apache.rampart.PolicyBasedResultsValidator
 
validate(ValidatorData, List<WSSecurityEngineResult>) - Method in class org.apache.rampart.PolicyBasedResultsValidator
Validate policy based results.
validate(ValidatorData, Vector) - Method in interface org.apache.rampart.PolicyValidatorCallbackHandler
Validate policy based results.
VALIDATE_TARGET - Static variable in class org.apache.rahas.RahasConstants.LocalNames
 
validateEncrSig(ValidatorData, List<WSEncryptionPart>, List<WSEncryptionPart>, List<WSSecurityEngineResult>) - Method in class org.apache.rampart.PolicyBasedResultsValidator
 
validateEncryptedParts(ValidatorData, List<WSEncryptionPart>, List<WSSecurityEngineResult>) - Method in class org.apache.rampart.PolicyBasedResultsValidator
 
validateProtectionOrder(ValidatorData, List<WSSecurityEngineResult>) - Method in class org.apache.rampart.PolicyBasedResultsValidator
 
validateRequiredElements(ValidatorData) - Method in class org.apache.rampart.PolicyBasedResultsValidator
 
validateSignedPartsHeaders(ValidatorData, List<WSEncryptionPart>, List<WSSecurityEngineResult>) - Method in class org.apache.rampart.PolicyBasedResultsValidator
 
validateSupportingTokens(ValidatorData, List<WSSecurityEngineResult>) - Method in class org.apache.rampart.PolicyBasedResultsValidator
 
validateToken(String, String, Policy) - Method in class org.apache.rahas.client.STSClient
 
validateTransport(RampartMessageData) - Static method in class org.apache.rampart.util.RampartUtil
 
ValidatorData - Class in org.apache.rampart
 
ValidatorData(RampartMessageData) - Constructor for class org.apache.rampart.ValidatorData
 
valueExistsInCache(String, String) - Method in class org.apache.rampart.NonceCache
 
valueExistsInCache(String, String) - Method in interface org.apache.rampart.UniqueMessageAttributeCache
Checks whether value already exists in the cache for a given user name.
verifyPlaintextPassword(UsernameToken, RequestData) - Method in class org.apache.rampart.handler.RampartUsernameTokenValidator
 
verifyTimestamp(Timestamp, RampartMessageData) - Method in class org.apache.rampart.PolicyBasedResultsValidator
 
verifyTrust(X509Certificate, RampartMessageData) - Method in class org.apache.rampart.PolicyBasedResultsValidator
Evaluate whether a given certificate should be trusted.
version - Variable in class org.apache.ws.secpolicy.model.AbstractSecurityAssertion
 
VERSION_05_02 - Static variable in class org.apache.rahas.RahasConstants
 
VERSION_05_12 - Static variable in class org.apache.rahas.RahasConstants
 

W

writeAttribute(XMLStreamWriter, String, String, String, String) - Static method in class org.apache.ws.secpolicy.model.AbstractSecurityAssertion
 
writeEmptyElement(XMLStreamWriter, String, String, String) - Static method in class org.apache.ws.secpolicy.model.AbstractSecurityAssertion
 
writeExternal(ObjectOutput) - Method in class org.apache.rahas.EncryptedKeyToken
 
writeExternal(ObjectOutput) - Method in class org.apache.rahas.Token
Implementing serialize logic according to our own protocol.
writeLock - Variable in class org.apache.rahas.SimpleTokenStore
 
writeStartElement(XMLStreamWriter, String, String, String) - Static method in class org.apache.ws.secpolicy.model.AbstractSecurityAssertion
 
writeStartElement(XMLStreamWriter, QName) - Static method in class org.apache.ws.secpolicy.model.AbstractSecurityAssertion
 
WSP_NS - Static variable in class org.apache.rahas.RahasConstants
 
WSP_PREFIX - Static variable in class org.apache.rahas.RahasConstants
 
WSS10 - Static variable in class org.apache.ws.secpolicy.Constants
 
Wss10 - Class in org.apache.ws.secpolicy.model
 
Wss10(int) - Constructor for class org.apache.ws.secpolicy.model.Wss10
 
WSS10 - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
WSS10 - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
WSS10 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
WSS10Builder - Class in org.apache.ws.secpolicy11.builders
 
WSS10Builder() - Constructor for class org.apache.ws.secpolicy11.builders.WSS10Builder
 
WSS10Builder - Class in org.apache.ws.secpolicy12.builders
 
WSS10Builder() - Constructor for class org.apache.ws.secpolicy12.builders.WSS10Builder
 
WSS11 - Static variable in class org.apache.ws.secpolicy.Constants
 
Wss11 - Class in org.apache.ws.secpolicy.model
 
Wss11(int) - Constructor for class org.apache.ws.secpolicy.model.Wss11
 
WSS11 - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
WSS11 - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
WSS11 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
WSS11Builder - Class in org.apache.ws.secpolicy11.builders
 
WSS11Builder() - Constructor for class org.apache.ws.secpolicy11.builders.WSS11Builder
 
WSS11Builder - Class in org.apache.ws.secpolicy12.builders
 
WSS11Builder() - Constructor for class org.apache.ws.secpolicy12.builders.WSS11Builder
 
WSS_USERNAME_TOKEN10 - Static variable in class org.apache.ws.secpolicy.Constants
 
WSS_USERNAME_TOKEN10 - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
WSS_USERNAME_TOKEN10 - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
WSS_USERNAME_TOKEN11 - Static variable in class org.apache.ws.secpolicy.Constants
 
WSS_USERNAME_TOKEN11 - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
WSS_USERNAME_TOKEN11 - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
WSS_X509_PKCS7_TOKEN10 - Static variable in class org.apache.ws.secpolicy.Constants
 
WSS_X509_PKCS7_TOKEN10 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
WSS_X509_PKCS7_TOKEN11 - Static variable in class org.apache.ws.secpolicy.Constants
 
WSS_X509_PKCS7_TOKEN11 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
WSS_X509_PKCS7_TOKEN_10 - Static variable in class org.apache.ws.secpolicy.Constants
 
WSS_X509_PKCS7_TOKEN_10 - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
WSS_X509_PKCS7_TOKEN_10 - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
WSS_X509_PKCS7_TOKEN_11 - Static variable in class org.apache.ws.secpolicy.Constants
 
WSS_X509_PKCS7_TOKEN_11 - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
WSS_X509_PKCS7_TOKEN_11 - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
WSS_X509_PKI_PATH_V1_TOKEN10 - Static variable in class org.apache.ws.secpolicy.Constants
 
WSS_X509_PKI_PATH_V1_TOKEN10 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
WSS_X509_PKI_PATH_V1_TOKEN11 - Static variable in class org.apache.ws.secpolicy.Constants
 
WSS_X509_PKI_PATH_V1_TOKEN11 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
WSS_X509_PKI_PATH_V1_TOKEN_10 - Static variable in class org.apache.ws.secpolicy.Constants
 
WSS_X509_PKI_PATH_V1_TOKEN_10 - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
WSS_X509_PKI_PATH_V1_TOKEN_10 - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
WSS_X509_PKI_PATH_V1_TOKEN_11 - Static variable in class org.apache.ws.secpolicy.Constants
 
WSS_X509_PKI_PATH_V1_TOKEN_11 - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
WSS_X509_PKI_PATH_V1_TOKEN_11 - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
WSS_X509_V1_TOKEN10 - Static variable in class org.apache.ws.secpolicy.Constants
 
WSS_X509_V1_TOKEN10 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
WSS_X509_V1_TOKEN11 - Static variable in class org.apache.ws.secpolicy.Constants
 
WSS_X509_V1_TOKEN11 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
WSS_X509_V1_TOKEN_10 - Static variable in class org.apache.ws.secpolicy.Constants
 
WSS_X509_V1_TOKEN_10 - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
WSS_X509_V1_TOKEN_10 - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
WSS_X509_V1_TOKEN_11 - Static variable in class org.apache.ws.secpolicy.Constants
 
WSS_X509_V1_TOKEN_11 - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
WSS_X509_V1_TOKEN_11 - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
WSS_X509_V3_TOKEN10 - Static variable in class org.apache.ws.secpolicy.Constants
 
WSS_X509_V3_TOKEN10 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
WSS_X509_V3_TOKEN11 - Static variable in class org.apache.ws.secpolicy.Constants
 
WSS_X509_V3_TOKEN11 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
WSS_X509_V3_TOKEN_10 - Static variable in class org.apache.ws.secpolicy.Constants
 
WSS_X509_V3_TOKEN_10 - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
WSS_X509_V3_TOKEN_10 - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
WSS_X509_V3_TOKEN_11 - Static variable in class org.apache.ws.secpolicy.Constants
 
WSS_X509_V3_TOKEN_11 - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
WSS_X509_V3_TOKEN_11 - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
WSSHandlerConstants - Class in org.apache.rampart.handler
Constants specific to the Axis2 security module
WSSPolicyException - Exception in org.apache.ws.secpolicy
 
WSSPolicyException(String, Throwable) - Constructor for exception org.apache.ws.secpolicy.WSSPolicyException
 
WSSPolicyException(String) - Constructor for exception org.apache.ws.secpolicy.WSSPolicyException
 
WST_NS - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
 
WST_NS_05_02 - Static variable in class org.apache.rahas.RahasConstants
WS-Trust 2005 Feb namespace
WST_NS_05_12 - Static variable in class org.apache.rahas.RahasConstants
WS-SX Namespace
WST_PREFIX - Static variable in class org.apache.rahas.RahasConstants
 

X

X509_CERT - Static variable in class org.apache.rahas.RahasConstants
 
X509_CERT - Static variable in class org.apache.rampart.RampartMessageData
 
X509_KEY_IDENTIFIER - Static variable in class org.apache.rampart.handler.WSSHandlerConstants
 
X509_TOKEN - Static variable in class org.apache.ws.secpolicy.Constants
 
X509_TOKEN - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
X509_TOKEN - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
X509_TOKEN - Static variable in class org.apache.ws.secpolicy.SPConstants
 
X509Token - Class in org.apache.ws.secpolicy.model
 
X509Token(int) - Constructor for class org.apache.ws.secpolicy.model.X509Token
 
X509TokenBuilder - Class in org.apache.ws.secpolicy11.builders
 
X509TokenBuilder() - Constructor for class org.apache.ws.secpolicy11.builders.X509TokenBuilder
 
X509TokenBuilder - Class in org.apache.ws.secpolicy12.builders
 
X509TokenBuilder() - Constructor for class org.apache.ws.secpolicy12.builders.X509TokenBuilder
 
XML_ENCRYPTION_MODIFIER_CONTENT - Static variable in class org.apache.rampart.RampartConstants
 
XML_ENCRYPTION_MODIFIER_ELEMENT - Static variable in class org.apache.rampart.RampartConstants
 
XPATH - Static variable in class org.apache.ws.secpolicy.Constants
 
XPATH - Static variable in class org.apache.ws.secpolicy.SP11Constants
 
XPATH - Static variable in class org.apache.ws.secpolicy.SP12Constants
 
XPATH - Static variable in class org.apache.ws.secpolicy.SPConstants
 
XPATH10 - Static variable in class org.apache.ws.secpolicy.Constants
 
XPATH10 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
XPATH20 - Static variable in class org.apache.ws.secpolicy.Constants
 
XPATH20 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
XPATH_ - Static variable in class org.apache.ws.secpolicy.Constants
 
XPATH_EXPR - Static variable in class org.apache.ws.secpolicy.SPConstants
 
XPATH_FILTER20 - Static variable in class org.apache.ws.secpolicy.Constants
 
XPATH_FILTER20 - Static variable in class org.apache.ws.secpolicy.SPConstants
 
XPATH_VERSION - Static variable in class org.apache.ws.secpolicy.SPConstants
 
A B C D E F G H I K L M N O P R S T U V W X 

Copyright © Apache Software Foundation. All Rights Reserved.