A B C D E F G H I J K L M N O P Q R S T U V W X 
All Classes All Packages

A

ABS_XPATH - Static variable in class org.apache.wss4j.policy.SPConstants
 
AbstractAttributedDateTime - Class in org.apache.wss4j.binding.wsu10
 
AbstractAttributedDateTime() - Constructor for class org.apache.wss4j.binding.wsu10.AbstractAttributedDateTime
 
AbstractBinding - Class in org.apache.wss4j.policy.model
 
AbstractBinding(SPConstants.SPVersion, Policy) - Constructor for class org.apache.wss4j.policy.model.AbstractBinding
 
AbstractDerivedAction - Class in org.apache.wss4j.dom.action
 
AbstractDerivedAction() - Constructor for class org.apache.wss4j.dom.action.AbstractDerivedAction
 
AbstractDerivedKeyTokenType - Class in org.apache.wss4j.binding.wssc
 
AbstractDerivedKeyTokenType() - Constructor for class org.apache.wss4j.binding.wssc.AbstractDerivedKeyTokenType
 
AbstractPropertiesType - Class in org.apache.wss4j.binding.wssc
 
AbstractPropertiesType() - Constructor for class org.apache.wss4j.binding.wssc.AbstractPropertiesType
 
AbstractSecuredParts - Class in org.apache.wss4j.policy.model
 
AbstractSecuredParts(SPConstants.SPVersion, boolean, Attachments, List<Header>) - Constructor for class org.apache.wss4j.policy.model.AbstractSecuredParts
 
AbstractSecurityAssertion - Class in org.apache.wss4j.policy.model
 
AbstractSecurityAssertion(SPConstants.SPVersion) - Constructor for class org.apache.wss4j.policy.model.AbstractSecurityAssertion
 
AbstractSecurityContextTokenType - Class in org.apache.wss4j.binding.wssc
 
AbstractSecurityContextTokenType() - Constructor for class org.apache.wss4j.binding.wssc.AbstractSecurityContextTokenType
 
AbstractSymmetricAsymmetricBinding - Class in org.apache.wss4j.policy.model
 
AbstractSymmetricAsymmetricBinding(SPConstants.SPVersion, Policy) - Constructor for class org.apache.wss4j.policy.model.AbstractSymmetricAsymmetricBinding
 
AbstractSymmetricAsymmetricBinding.ProtectionOrder - Enum in org.apache.wss4j.policy.model
 
AbstractToken - Class in org.apache.wss4j.policy.model
 
AbstractToken(SPConstants.SPVersion, SPConstants.IncludeTokenType, Element, String, Element, Policy) - Constructor for class org.apache.wss4j.policy.model.AbstractToken
 
AbstractToken.DerivedKeys - Enum in org.apache.wss4j.policy.model
 
AbstractTokenWrapper - Class in org.apache.wss4j.policy.model
 
AbstractTokenWrapper(SPConstants.SPVersion, Policy) - Constructor for class org.apache.wss4j.policy.model.AbstractTokenWrapper
 
AbsXPath - org.apache.wss4j.policy.model.AlgorithmSuite.XPathType
 
Action - Interface in org.apache.wss4j.dom.action
Interface for all actions
ACTION - Static variable in class org.apache.wss4j.common.ConfigurationConstants
The action parameter.
ActionBean - Class in org.apache.wss4j.common.saml.bean
Class SamlAction represents the raw data required by the SamlAssertionWrapper when creating the Action element of the SAML Authorization Decision Statement.
ActionBean() - Constructor for class org.apache.wss4j.common.saml.bean.ActionBean
Constructor SamlAction creates a new SamlAction instance.
ActionBean(String, String) - Constructor for class org.apache.wss4j.common.saml.bean.ActionBean
Constructor SamlAction creates a new SamlAction instance.
ACTOR - Static variable in class org.apache.wss4j.common.ConfigurationConstants
The actor or role name of the wsse:Security header.
add(String) - Method in class org.apache.wss4j.common.cache.EHCacheReplayCache
Add the given identifier to the cache.
add(String) - Method in class org.apache.wss4j.common.cache.MemoryReplayCache
Add the given identifier to the cache.
add(String) - Method in interface org.apache.wss4j.common.cache.ReplayCache
Add the given identifier to the cache.
add(String, String) - Method in class org.apache.wss4j.common.util.NSStack
Add a mapping for a namespaceURI to the specified prefix to the top frame in the stack.
add(String, Instant) - Method in class org.apache.wss4j.common.cache.EHCacheReplayCache
Add the given identifier to the cache to be cached for the given time
add(String, Instant) - Method in class org.apache.wss4j.common.cache.MemoryReplayCache
Add the given identifier to the cache to be cached for the given time
add(String, Instant) - Method in interface org.apache.wss4j.common.cache.ReplayCache
Add the given identifier to the cache to be cached for the given time
ADD_INCLUSIVE_PREFIXES - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Whether to add an InclusiveNamespaces PrefixList as a CanonicalizationMethod child when generating Signatures using WSConstants.C14N_EXCL_OMIT_COMMENTS.
ADD_USERNAMETOKEN_CREATED - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Whether to add a Created Element to a UsernameToken.
ADD_USERNAMETOKEN_NONCE - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Whether to add a Nonce Element to a UsernameToken.
addAny(Object) - Method in class org.apache.wss4j.common.saml.bean.SubjectConfirmationDataBean
Adds an additional element
addAttachmentEncryptedDataElements() - Method in class org.apache.wss4j.dom.message.WSSecDKEncrypt
 
addAttachmentEncryptedDataElements() - Method in class org.apache.wss4j.dom.message.WSSecEncrypt
 
addAttributeValue(Object) - Method in class org.apache.wss4j.common.saml.bean.AttributeBean
 
addC14nAlgorithm(String) - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
addCipherValueElement(byte[]) - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
Create and add the CipherValue Element to the EncryptedKey Element.
addCreated() - Method in class org.apache.wss4j.dom.message.WSSecUsernameToken
Add a Created element to the UsernameToken.
addCreated(boolean, WSTimeSource, Document) - Method in class org.apache.wss4j.dom.message.token.UsernameToken
Creates and adds a Created element to this UsernameToken
addCreated(boolean, Document) - Method in class org.apache.wss4j.dom.message.token.UsernameToken
Creates and adds a Created element to this UsernameToken
addDeclaredNamespaces(Element, Map<String, String>) - Method in class org.apache.wss4j.policy.builders.SignedElementsBuilder
 
addDerivedKey(boolean, int) - Method in class org.apache.wss4j.dom.message.WSSecUsernameToken
Add a derived key to the UsernameToken
addDerivedKeyAlgorithm(String) - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
addDigestAlgorithm(String) - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
addElement(List<QName>) - Method in class org.apache.wss4j.policy.stax.assertionStates.RequiredElementsAssertionState
 
addElement(List<QName>) - Method in class org.apache.wss4j.policy.stax.assertionStates.SignedElementsAssertionState
 
addEncryptionMethod(String) - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
addExternalRefElement(Element) - Method in class org.apache.wss4j.dom.message.WSSecDKEncrypt
Adds (prepends) the external Reference element to the Security header.
addExternalRefElement(Element) - Method in class org.apache.wss4j.dom.message.WSSecEncrypt
Adds (prepends) the external Reference element to the Security header.
addHeader(String, String) - Method in class org.apache.wss4j.common.ext.Attachment
 
addHeader(Header) - Method in class org.apache.wss4j.policy.model.RequiredParts
 
addHeaders(Map<String, String>) - Method in class org.apache.wss4j.common.ext.Attachment
 
addIgnoreBSPRule(BSPRule) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
addInternalRefElement(Element) - Method in class org.apache.wss4j.dom.message.WSSecEncrypt
Adds the internal Reference element to this Encrypt data.
addIteration(Document, int) - Method in class org.apache.wss4j.dom.message.token.UsernameToken
Creates and adds a Iteration element to this UsernameToken
addJceProvider(String, String) - Static method in class org.apache.wss4j.common.crypto.WSProviderConfig
Add a new JCE security provider to use for WSS4J, of the specified name and class.
addJceProvider(String, Provider) - Static method in class org.apache.wss4j.common.crypto.WSProviderConfig
Add a new JCE security provider to use for WSS4J, of the specified name and class.
addKeyWrapAlgorithm(String) - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
addNonce() - Method in class org.apache.wss4j.dom.message.WSSecUsernameToken
Add a Nonce element to the UsernameToken.
addNonce(Document) - Method in class org.apache.wss4j.dom.message.token.UsernameToken
Creates and adds a Nonce element to this UsernameToken
addReferencesToSign(List<WSEncryptionPart>) - Method in class org.apache.wss4j.dom.message.WSSecDKSign
This method adds references to the Signature.
addReferencesToSign(List<WSEncryptionPart>) - Method in class org.apache.wss4j.dom.message.WSSecSignature
This method adds references to the Signature.
addReferencesToSign(Document, List<WSEncryptionPart>, WSDocInfo, XMLSignatureFactory, boolean, String) - Method in class org.apache.wss4j.dom.message.WSSecSignatureBase
This method adds references to the Signature.
addResult(WSSecurityEngineResult) - Method in class org.apache.wss4j.dom.WSDocInfo
Store a WSSecurityEngineResult for later retrieval.
addSalt(Document, byte[], boolean) - Method in class org.apache.wss4j.dom.message.token.UsernameToken
Adds a Salt element to this UsernameToken.
addSignatureMethod(String) - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
addSignatureReferenceInputProcessorToChain(InputProcessorChain, XMLSecurityProperties, SignatureType, InboundSecurityToken) - Method in class org.apache.wss4j.stax.impl.processor.input.WSSSignatureInputHandler
 
addToken(AbstractToken) - Method in class org.apache.wss4j.policy.model.SupportingTokens
 
addTokenElement(Element) - Method in class org.apache.wss4j.dom.WSDocInfo
Store a token element for later retrieval.
addTokenElement(Element, boolean) - Method in class org.apache.wss4j.dom.WSDocInfo
Store a token element for later retrieval.
addTokenType(String) - Method in class org.apache.wss4j.common.token.SecurityTokenReference
Add a wsse11:TokenType attribute to this SecurityTokenReference
addTransformAlgorithm(String) - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
addTrustAnchors(Set<TrustAnchor>, KeyStore) - Method in class org.apache.wss4j.common.crypto.Merlin
Adds TrustAnchors found in the provided key store to the set.
addValidator(QName, Validator) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
addWSSENamespace() - Method in class org.apache.wss4j.common.token.BinarySecurity
Add the WSSE Namespace to this BST.
addWSSENamespace() - Method in class org.apache.wss4j.common.token.Reference
Add the WSSE Namespace to this reference.
addWSSENamespace() - Method in class org.apache.wss4j.common.token.SecurityTokenReference
Add the WSSE Namespace to this STR.
addWSSENamespace() - Method in class org.apache.wss4j.dom.message.token.UsernameToken
Add the WSSE Namespace to this UT.
addWSUNamespace - Variable in class org.apache.wss4j.dom.message.WSSecBase
 
addWSUNamespace() - Method in class org.apache.wss4j.common.token.BinarySecurity
Add the WSU Namespace to this BST.
addWSUNamespace() - Method in class org.apache.wss4j.common.token.SecurityTokenReference
Add the WSU Namespace to this STR.
addWSUNamespace() - Method in class org.apache.wss4j.dom.message.token.DerivedKeyToken
Add the WSU Namespace to this DKT.
addWSUNamespace() - Method in class org.apache.wss4j.dom.message.token.SecurityContextToken
Add the WSU Namespace to this SCT.
addWSUNamespace() - Method in class org.apache.wss4j.dom.message.token.SignatureConfirmation
Add the WSU Namespace to this SC.
addWSUNamespace() - Method in class org.apache.wss4j.dom.message.token.Timestamp
Add the WSU Namespace to this T.
addWSUNamespace() - Method in class org.apache.wss4j.dom.message.token.UsernameToken
Add the WSU Namespace to this UT.
AdviceBean - Class in org.apache.wss4j.common.saml.bean
Represents a SAML Advice Element.
AdviceBean() - Constructor for class org.apache.wss4j.common.saml.bean.AdviceBean
 
AES_128 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
AES_128_GCM - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
AES_192 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
AES_192_GCM - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
AES_256 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
AES_256_GCM - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
AES128 - Static variable in class org.apache.wss4j.policy.SPConstants
 
AES192 - Static variable in class org.apache.wss4j.policy.SPConstants
 
AES256 - Static variable in class org.apache.wss4j.policy.SPConstants
 
ALGO_SUITE_BASIC128 - Static variable in class org.apache.wss4j.policy.SPConstants
 
ALGO_SUITE_BASIC128_RSA15 - Static variable in class org.apache.wss4j.policy.SPConstants
 
ALGO_SUITE_BASIC128_SHA256 - Static variable in class org.apache.wss4j.policy.SPConstants
 
ALGO_SUITE_BASIC128_SHA256_RSA15 - Static variable in class org.apache.wss4j.policy.SPConstants
 
ALGO_SUITE_BASIC192 - Static variable in class org.apache.wss4j.policy.SPConstants
 
ALGO_SUITE_BASIC192_RSA15 - Static variable in class org.apache.wss4j.policy.SPConstants
 
ALGO_SUITE_BASIC192_SHA256 - Static variable in class org.apache.wss4j.policy.SPConstants
 
ALGO_SUITE_BASIC192_SHA256_RSA15 - Static variable in class org.apache.wss4j.policy.SPConstants
 
ALGO_SUITE_BASIC256 - Static variable in class org.apache.wss4j.policy.SPConstants
 
ALGO_SUITE_BASIC256_RSA15 - Static variable in class org.apache.wss4j.policy.SPConstants
 
ALGO_SUITE_BASIC256_SHA256 - Static variable in class org.apache.wss4j.policy.SPConstants
 
ALGO_SUITE_BASIC256_SHA256_RSA15 - Static variable in class org.apache.wss4j.policy.SPConstants
 
ALGO_SUITE_TRIPLE_DES - Static variable in class org.apache.wss4j.policy.SPConstants
 
ALGO_SUITE_TRIPLE_DES_RSA15 - Static variable in class org.apache.wss4j.policy.SPConstants
 
ALGO_SUITE_TRIPLE_DES_SHA256 - Static variable in class org.apache.wss4j.policy.SPConstants
 
ALGO_SUITE_TRIPLE_DES_SHA256_RSA15 - Static variable in class org.apache.wss4j.policy.SPConstants
 
AlgoFactory - Class in org.apache.wss4j.common.derivedKey
 
ALGORITHM_SUITE - Static variable in class org.apache.wss4j.policy.SP11Constants
 
ALGORITHM_SUITE - Static variable in class org.apache.wss4j.policy.SP12Constants
 
ALGORITHM_SUITE - Static variable in class org.apache.wss4j.policy.SPConstants
 
ALGORITHM_SUITE_TYPES - Static variable in class org.apache.wss4j.policy.model.AlgorithmSuite
 
AlgorithmSuite - Class in org.apache.wss4j.common.crypto
This class holds the permitted values for encryption/signature/etc.
AlgorithmSuite - Class in org.apache.wss4j.policy.model
 
AlgorithmSuite() - Constructor for class org.apache.wss4j.common.crypto.AlgorithmSuite
 
AlgorithmSuite(SPConstants.SPVersion, Policy) - Constructor for class org.apache.wss4j.policy.model.AlgorithmSuite
 
AlgorithmSuite.AlgorithmSuiteType - Class in org.apache.wss4j.policy.model
 
AlgorithmSuite.C14NType - Enum in org.apache.wss4j.policy.model
 
AlgorithmSuite.SOAPNormType - Enum in org.apache.wss4j.policy.model
 
AlgorithmSuite.STRType - Enum in org.apache.wss4j.policy.model
 
AlgorithmSuite.XPathType - Enum in org.apache.wss4j.policy.model
 
AlgorithmSuiteAssertionState - Class in org.apache.wss4j.policy.stax.assertionStates
WSP1.3, 6.1 Algorithm Suite Property
AlgorithmSuiteAssertionState(AbstractSecurityAssertion, PolicyAsserter, boolean) - Constructor for class org.apache.wss4j.policy.stax.assertionStates.AlgorithmSuiteAssertionState
 
AlgorithmSuiteBuilder - Class in org.apache.wss4j.policy.builders
 
AlgorithmSuiteBuilder() - Constructor for class org.apache.wss4j.policy.builders.AlgorithmSuiteBuilder
 
AlgorithmSuiteType(String, String, String, String, String, String, String, int, int, int, int, int, int) - Constructor for class org.apache.wss4j.policy.model.AlgorithmSuite.AlgorithmSuiteType
 
AlgorithmSuiteType(String, String, String, String, String, String, String, String, String, int, int, int, int, int, int) - Constructor for class org.apache.wss4j.policy.model.AlgorithmSuite.AlgorithmSuiteType
 
AlgorithmSuiteType(AlgorithmSuite.AlgorithmSuiteType) - Constructor for class org.apache.wss4j.policy.model.AlgorithmSuite.AlgorithmSuiteType
 
AlgorithmSuiteValidator - Class in org.apache.wss4j.common.crypto
Validate signature/encryption/etc.
AlgorithmSuiteValidator(AlgorithmSuite) - Constructor for class org.apache.wss4j.common.crypto.AlgorithmSuiteValidator
 
ALIAS - org.apache.wss4j.common.crypto.CryptoType.TYPE
 
ALL_PARAMS - Static variable in class org.apache.wss4j.common.util.AttachmentUtils
 
ALLOW_NAMESPACE_QUALIFIED_PASSWORD_TYPES - Static variable in class org.apache.wss4j.common.ConfigurationConstants
This variable controls whether (wsse) namespace qualified password types are accepted when processing UsernameTokens.
ALLOW_RSA15_KEY_TRANSPORT_ALGORITHM - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Whether to allow the RSA v1.5 Key Transport Algorithm or not.
ALLOW_USERNAMETOKEN_NOPASSWORD - Static variable in class org.apache.wss4j.common.ConfigurationConstants
This variable controls whether a UsernameToken with no password element is allowed.
appendBSTElementToHeader() - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
Append the BinarySecurityToken to the elements already in the Security header.
appendBSTElementToHeader() - Method in class org.apache.wss4j.dom.message.WSSecSignature
Append the BinarySecurityToken to the security header.
appendDKElementToHeader() - Method in class org.apache.wss4j.dom.message.WSSecDerivedKeyBase
 
appendJceProvider(String, String) - Static method in class org.apache.wss4j.common.crypto.WSProviderConfig
Add a new JCE security provider to use for WSS4J, of the specified name and class.
appendJceProvider(String, Provider) - Static method in class org.apache.wss4j.common.crypto.WSProviderConfig
Add a new JCE security provider to use for WSS4J, of the specified name and class.
appendToHeader() - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
Append the EncryptedKey element to the elements already in the Security header.
appendToHeader() - Method in class org.apache.wss4j.dom.message.WSSecUsernameToken
Appends the UsernameToken element to the elements already in the Security header.
applyTransforms(ReferenceType, InputStream) - Method in class org.apache.wss4j.stax.impl.processor.input.DecryptInputProcessor
 
Assertable - Interface in org.apache.wss4j.policy.stax
 
assertEvent(SecurityEvent) - Method in interface org.apache.wss4j.policy.stax.Assertable
 
assertEvent(SecurityEvent) - Method in class org.apache.wss4j.policy.stax.assertionStates.AlgorithmSuiteAssertionState
 
assertEvent(SecurityEvent) - Method in class org.apache.wss4j.policy.stax.assertionStates.ContentEncryptedElementsAssertionState
 
assertEvent(SecurityEvent) - Method in class org.apache.wss4j.policy.stax.assertionStates.EncryptedElementsAssertionState
 
assertEvent(SecurityEvent) - Method in class org.apache.wss4j.policy.stax.assertionStates.EncryptedPartsAssertionState
 
assertEvent(SecurityEvent) - Method in class org.apache.wss4j.policy.stax.assertionStates.IncludeTimeStampAssertionState
 
assertEvent(SecurityEvent) - Method in class org.apache.wss4j.policy.stax.assertionStates.LayoutAssertionState
 
assertEvent(SecurityEvent) - Method in class org.apache.wss4j.policy.stax.assertionStates.OnlySignEntireHeadersAndBodyAssertionState
 
assertEvent(SecurityEvent) - Method in class org.apache.wss4j.policy.stax.assertionStates.ProtectionOrderAssertionState
 
assertEvent(SecurityEvent) - Method in class org.apache.wss4j.policy.stax.assertionStates.RequiredElementsAssertionState
 
assertEvent(SecurityEvent) - Method in class org.apache.wss4j.policy.stax.assertionStates.RequiredPartsAssertionState
 
assertEvent(SecurityEvent) - Method in class org.apache.wss4j.policy.stax.assertionStates.SignatureConfirmationAssertionState
 
assertEvent(SecurityEvent) - Method in class org.apache.wss4j.policy.stax.assertionStates.SignatureProtectionAssertionState
 
assertEvent(SecurityEvent) - Method in class org.apache.wss4j.policy.stax.assertionStates.SignedElementsAssertionState
 
assertEvent(SecurityEvent) - Method in class org.apache.wss4j.policy.stax.assertionStates.SignedPartsAssertionState
 
assertEvent(SecurityEvent) - Method in class org.apache.wss4j.policy.stax.assertionStates.TokenAssertionState
 
assertEvent(SecurityEvent) - Method in class org.apache.wss4j.policy.stax.assertionStates.TokenProtectionAssertionState
 
ASSERTION_LN - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
AssertionState - Class in org.apache.wss4j.policy
 
AssertionState(Assertion, boolean) - Constructor for class org.apache.wss4j.policy.AssertionState
 
AssertionState.State - Enum in org.apache.wss4j.policy
 
assertionToString() - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
Method assertionToString ...
assertPolicy(QName) - Method in class org.apache.wss4j.policy.stax.DummyPolicyAsserter
 
assertPolicy(QName) - Method in interface org.apache.wss4j.policy.stax.PolicyAsserter
 
assertPolicy(Assertion) - Method in class org.apache.wss4j.policy.stax.DummyPolicyAsserter
 
assertPolicy(Assertion) - Method in interface org.apache.wss4j.policy.stax.PolicyAsserter
 
assertToken(TokenSecurityEvent<? extends SecurityToken>, AbstractToken) - Method in class org.apache.wss4j.policy.stax.assertionStates.HttpsTokenAssertionState
 
assertToken(TokenSecurityEvent<? extends SecurityToken>, AbstractToken) - Method in class org.apache.wss4j.policy.stax.assertionStates.IssuedTokenAssertionState
 
assertToken(TokenSecurityEvent<? extends SecurityToken>, AbstractToken) - Method in class org.apache.wss4j.policy.stax.assertionStates.KerberosTokenAssertionState
 
assertToken(TokenSecurityEvent<? extends SecurityToken>, AbstractToken) - Method in class org.apache.wss4j.policy.stax.assertionStates.KeyValueTokenAssertionState
 
assertToken(TokenSecurityEvent<? extends SecurityToken>, AbstractToken) - Method in class org.apache.wss4j.policy.stax.assertionStates.RelTokenAssertionState
 
assertToken(TokenSecurityEvent<? extends SecurityToken>, AbstractToken) - Method in class org.apache.wss4j.policy.stax.assertionStates.SamlTokenAssertionState
 
assertToken(TokenSecurityEvent<? extends SecurityToken>, AbstractToken) - Method in class org.apache.wss4j.policy.stax.assertionStates.SecurityContextTokenAssertionState
 
assertToken(TokenSecurityEvent<? extends SecurityToken>, AbstractToken) - Method in class org.apache.wss4j.policy.stax.assertionStates.SpnegoContextTokenAssertionState
 
assertToken(TokenSecurityEvent<? extends SecurityToken>, AbstractToken) - Method in class org.apache.wss4j.policy.stax.assertionStates.TokenAssertionState
 
assertToken(TokenSecurityEvent<? extends SecurityToken>, AbstractToken) - Method in class org.apache.wss4j.policy.stax.assertionStates.UsernameTokenAssertionState
 
assertToken(TokenSecurityEvent<? extends SecurityToken>, AbstractToken) - Method in class org.apache.wss4j.policy.stax.assertionStates.X509TokenAssertionState
 
ASTERISK - Static variable in class org.apache.wss4j.common.util.AttachmentUtils
 
ASYMMETRIC_BINDING - Static variable in class org.apache.wss4j.policy.SP11Constants
 
ASYMMETRIC_BINDING - Static variable in class org.apache.wss4j.policy.SP12Constants
 
ASYMMETRIC_BINDING - Static variable in class org.apache.wss4j.policy.SPConstants
 
AsymmetricBinding - Class in org.apache.wss4j.policy.model
 
AsymmetricBinding(SPConstants.SPVersion, Policy) - Constructor for class org.apache.wss4j.policy.model.AsymmetricBinding
 
AsymmetricBindingBuilder - Class in org.apache.wss4j.policy.builders
 
AsymmetricBindingBuilder() - Constructor for class org.apache.wss4j.policy.builders.AsymmetricBindingBuilder
 
ATT_IGNORABLE - Static variable in class org.apache.wss4j.policy.SPConstants
 
ATT_NULL_ASSERTION_ID - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
ATT_NULL_ENCODING_TYPE - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
ATT_NULL_ID - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
ATT_NULL_VALUE - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
ATT_NULL_VALUE_TYPE - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
ATT_OPTIONAL - Static variable in class org.apache.wss4j.policy.SPConstants
 
ATT_SOAP11_ACTOR - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
ATT_SOAP11_MUST_UNDERSTAND - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
ATT_SOAP12_MUST_UNDERSTAND - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
ATT_SOAP12_ROLE - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
ATT_WSSE_USAGE - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
ATT_WSSE11_TOKEN_TYPE - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
ATT_WSU_ID - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
Attachment - Class in org.apache.wss4j.common.ext
 
Attachment() - Constructor for class org.apache.wss4j.common.ext.Attachment
 
ATTACHMENT - Static variable in class org.apache.wss4j.stax.impl.transformer.AttachmentContentSignatureTransform
 
ATTACHMENT_CALLBACKHANDLER - Static variable in class org.apache.wss4j.dom.transform.AttachmentContentSignatureTransform
 
ATTACHMENT_COMPLETE_SIGNATURE_TRANSFORM - Static variable in class org.apache.wss4j.policy.SP13Constants
 
ATTACHMENT_COMPLETE_SIGNATURE_TRANSFORM - Static variable in class org.apache.wss4j.policy.SPConstants
 
attachmentCallbackHandler - Variable in class org.apache.wss4j.dom.message.WSSecBase
 
AttachmentCiphertextTransform - Class in org.apache.wss4j.dom.transform
Fake class to be able to create a Transforms object
AttachmentCiphertextTransform() - Constructor for class org.apache.wss4j.dom.transform.AttachmentCiphertextTransform
 
AttachmentCompleteSignatureTransform - Class in org.apache.wss4j.dom.transform
 
AttachmentCompleteSignatureTransform - Class in org.apache.wss4j.stax.impl.transformer
 
AttachmentCompleteSignatureTransform() - Constructor for class org.apache.wss4j.dom.transform.AttachmentCompleteSignatureTransform
 
AttachmentCompleteSignatureTransform() - Constructor for class org.apache.wss4j.stax.impl.transformer.AttachmentCompleteSignatureTransform
 
AttachmentCompleteSignatureTransformProvider - Class in org.apache.wss4j.dom.transform
 
AttachmentCompleteSignatureTransformProvider() - Constructor for class org.apache.wss4j.dom.transform.AttachmentCompleteSignatureTransformProvider
 
AttachmentContentSignatureTransform - Class in org.apache.wss4j.dom.transform
 
AttachmentContentSignatureTransform - Class in org.apache.wss4j.stax.impl.transformer
 
AttachmentContentSignatureTransform() - Constructor for class org.apache.wss4j.dom.transform.AttachmentContentSignatureTransform
 
AttachmentContentSignatureTransform() - Constructor for class org.apache.wss4j.stax.impl.transformer.AttachmentContentSignatureTransform
 
AttachmentContentSignatureTransformProvider - Class in org.apache.wss4j.dom.transform
 
AttachmentContentSignatureTransformProvider() - Constructor for class org.apache.wss4j.dom.transform.AttachmentContentSignatureTransformProvider
 
AttachmentRemovalCallback - Class in org.apache.wss4j.common.ext
 
AttachmentRemovalCallback() - Constructor for class org.apache.wss4j.common.ext.AttachmentRemovalCallback
 
attachmentRequestCallback(XMLCryptoContext, String) - Method in class org.apache.wss4j.dom.transform.AttachmentContentSignatureTransform
 
AttachmentRequestCallback - Class in org.apache.wss4j.common.ext
 
AttachmentRequestCallback() - Constructor for class org.apache.wss4j.common.ext.AttachmentRequestCallback
 
attachmentResultCallback(XMLCryptoContext, Attachment) - Method in class org.apache.wss4j.dom.transform.AttachmentContentSignatureTransform
 
AttachmentResultCallback - Class in org.apache.wss4j.common.ext
 
AttachmentResultCallback() - Constructor for class org.apache.wss4j.common.ext.AttachmentResultCallback
 
Attachments - Class in org.apache.wss4j.policy.model
 
Attachments(SPConstants.SPVersion, boolean, boolean) - Constructor for class org.apache.wss4j.policy.model.Attachments
 
ATTACHMENTS - Static variable in class org.apache.wss4j.policy.SP12Constants
 
ATTACHMENTS - Static variable in class org.apache.wss4j.policy.SPConstants
 
AttachmentTransformParameterSpec - Class in org.apache.wss4j.dom.transform
 
AttachmentTransformParameterSpec(CallbackHandler, Attachment) - Constructor for class org.apache.wss4j.dom.transform.AttachmentTransformParameterSpec
 
AttachmentUtils - Class in org.apache.wss4j.common.util
 
ATTR_ACTOR - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
ATTR_INCLUDE_TOKEN - Static variable in class org.apache.wss4j.policy.SPConstants
 
ATTR_MUST_UNDERSTAND - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
ATTR_ROLE - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
ATTR_XPATH_VERSION - Static variable in class org.apache.wss4j.policy.SP11Constants
 
AttributeBean - Class in org.apache.wss4j.common.saml.bean
Class SamlAttribute represents an instance of a SAML attribute.
AttributeBean() - Constructor for class org.apache.wss4j.common.saml.bean.AttributeBean
Constructor SamlAttribute creates a new SamlAttribute instance.
AttributeBean(String, String, List<Object>) - Constructor for class org.apache.wss4j.common.saml.bean.AttributeBean
Constructor SamlAttribute creates a new SamlAttribute instance.
AttributedDateTime - Class in org.apache.wss4j.binding.wsu10
This type is for elements whose [children] is a psuedo-dateTime and can have arbitrary attributes.
AttributedDateTime() - Constructor for class org.apache.wss4j.binding.wsu10.AttributedDateTime
 
AttributedString - Class in org.apache.wss4j.binding.wss10
This type represents an element with arbitrary attributes.
AttributedString() - Constructor for class org.apache.wss4j.binding.wss10.AttributedString
 
AttributedURI - Class in org.apache.wss4j.binding.wsu10
This type is for elements whose [children] is an anyURI and can have arbitrary attributes.
AttributedURI() - Constructor for class org.apache.wss4j.binding.wsu10.AttributedURI
 
AttributeStatementBean - Class in org.apache.wss4j.common.saml.bean
Class SamlAttributeStatement represents a SAML attribute statement
AttributeStatementBean() - Constructor for class org.apache.wss4j.common.saml.bean.AttributeStatementBean
Constructor SamlAttributeStatement creates a new SamlAttributeStatement instance.
AttributeStatementBean(SubjectBean, List<AttributeBean>) - Constructor for class org.apache.wss4j.common.saml.bean.AttributeStatementBean
Constructor SamlAttributeStatement creates a new SamlAttributeStatement instance.
ATTRNAME_FORMAT_BASIC - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
ATTRNAME_FORMAT_UNSPECIFIED - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
ATTRNAME_FORMAT_URI - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
AudienceRestrictionBean - Class in org.apache.wss4j.common.saml.bean
Class AudienceRestrictionBean represents a SAML AudienceRestriction object
AudienceRestrictionBean() - Constructor for class org.apache.wss4j.common.saml.bean.AudienceRestrictionBean
Constructor AudienceRestrictionBean creates a new AudienceRestrictionBean instance.
AudienceRestrictionBean(List<String>) - Constructor for class org.apache.wss4j.common.saml.bean.AudienceRestrictionBean
Constructor AudienceRestrictionBean creates a new AudienceRestrictionBean instance.
AUTH_CONTEXT_CLASS_REF_AUTHENTICATED_TELEPHONY - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
AUTH_CONTEXT_CLASS_REF_INTERNET_PROTOCOL - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
AUTH_CONTEXT_CLASS_REF_INTERNET_PROTOCOL_PASSWORD - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
AUTH_CONTEXT_CLASS_REF_KERBEROS - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
AUTH_CONTEXT_CLASS_REF_MOBILE_ONE_FACTOR_CONTRACT - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
AUTH_CONTEXT_CLASS_REF_MOBILE_ONE_FACTOR_UNREGISTERED - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
AUTH_CONTEXT_CLASS_REF_MOBILE_TWO_FACTOR_CONTRACT - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
AUTH_CONTEXT_CLASS_REF_MOBILE_TWO_FACTOR_UNREGISTERED - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
AUTH_CONTEXT_CLASS_REF_NOMAD_TELEPHONY - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
AUTH_CONTEXT_CLASS_REF_PASSWORD - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
AUTH_CONTEXT_CLASS_REF_PASSWORD_PROTECTED_TRANSPORT - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
AUTH_CONTEXT_CLASS_REF_PERSONAL_TELEPHONY - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
AUTH_CONTEXT_CLASS_REF_PGP - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
AUTH_CONTEXT_CLASS_REF_PREVIOUS_SESSION - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
AUTH_CONTEXT_CLASS_REF_SECURED_REMOTE_PASSWORD - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
AUTH_CONTEXT_CLASS_REF_SMARTCARD - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
AUTH_CONTEXT_CLASS_REF_SMARTCARD_PKI - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
AUTH_CONTEXT_CLASS_REF_SOFTWARE_PKI - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
AUTH_CONTEXT_CLASS_REF_SPKI - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
AUTH_CONTEXT_CLASS_REF_TELEPHONY - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
AUTH_CONTEXT_CLASS_REF_TIME_SYNC_TOKEN - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
AUTH_CONTEXT_CLASS_REF_TLS_CLIENT - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
AUTH_CONTEXT_CLASS_REF_UNSPECIFIED - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
AUTH_CONTEXT_CLASS_REF_X509 - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
AUTH_CONTEXT_CLASS_REF_XMLDSIG - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
AUTH_METHOD_DSIG - Static variable in class org.apache.wss4j.common.saml.builder.SAML1Constants
The authentication was performed by means of an XML digital signature [RFC 3075].
AUTH_METHOD_HARDWARE_TOKEN - Static variable in class org.apache.wss4j.common.saml.builder.SAML1Constants
The authentication was performed by means of an unspecified hardware token.
AUTH_METHOD_KERBEROS - Static variable in class org.apache.wss4j.common.saml.builder.SAML1Constants
The authentication was performed by means of the Kerberos protocol [RFC 1510], an instantiation of the Needham-Schroeder symmetric key authentication mechanism [Needham78].
AUTH_METHOD_PASSWORD - Static variable in class org.apache.wss4j.common.saml.builder.SAML1Constants
The authentication was performed by means of a password.
AUTH_METHOD_PGP - Static variable in class org.apache.wss4j.common.saml.builder.SAML1Constants
The authentication was performed by some (unspecified) mechanism on a key authenticated by means of a PGP web of trust [PGP].
AUTH_METHOD_SPKI - Static variable in class org.apache.wss4j.common.saml.builder.SAML1Constants
The authentication was performed by some (unspecified) mechanism on a key authenticated by means of a SPKI PKI [SPKI].
AUTH_METHOD_SRP - Static variable in class org.apache.wss4j.common.saml.builder.SAML1Constants
The authentication was performed by means of Secure Remote Password protocol as specified in [RFC 2945].
AUTH_METHOD_TLS_CLIENT - Static variable in class org.apache.wss4j.common.saml.builder.SAML1Constants
The authentication was performed using either the SSL or TLS protocol with certificate based client authentication.
AUTH_METHOD_UNSPECIFIED - Static variable in class org.apache.wss4j.common.saml.builder.SAML1Constants
The authentication was performed by an unspecified means.
AUTH_METHOD_X509 - Static variable in class org.apache.wss4j.common.saml.builder.SAML1Constants
The authentication was performed by some (unspecified) mechanism on a key authenticated by means of an X.509 PKI [X.500][PKIX].
AUTH_METHOD_XKMS - Static variable in class org.apache.wss4j.common.saml.builder.SAML1Constants
The authentication was performed by some (unspecified) mechanism on a key authenticated by means of a XKMS trust service [XKMS].
AuthDecisionStatementBean - Class in org.apache.wss4j.common.saml.bean
Class SamlDecision represents the raw data to be used by the SamlAssertionWrapper when creating SAML Authorization Decision Statements.
AuthDecisionStatementBean() - Constructor for class org.apache.wss4j.common.saml.bean.AuthDecisionStatementBean
Constructor SamlDecision creates a new SamlDecision instance.
AuthDecisionStatementBean(AuthDecisionStatementBean.Decision, String, SubjectBean, Object, List<ActionBean>) - Constructor for class org.apache.wss4j.common.saml.bean.AuthDecisionStatementBean
Constructor SamlDecision creates a new SamlDecision instance.
AuthDecisionStatementBean.Decision - Enum in org.apache.wss4j.common.saml.bean
enum representing the possible decision types as specified in the SAML spec
AuthenticationStatementBean - Class in org.apache.wss4j.common.saml.bean
Class AuthenticationStatementBean represents the raw data required to create a SAML v1.1 or v2.0 authentication statement.
AuthenticationStatementBean() - Constructor for class org.apache.wss4j.common.saml.bean.AuthenticationStatementBean
Default constructor
AuthenticationStatementBean(SubjectBean, String, Instant, Instant) - Constructor for class org.apache.wss4j.common.saml.bean.AuthenticationStatementBean
Construct a new AuthenticationStatementBean

B

BACKSLASH - Static variable in class org.apache.wss4j.common.util.AttachmentUtils
 
BASE64_ENCODING - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
BASE64_ENCODING - Static variable in class org.apache.wss4j.dom.message.token.UsernameToken
 
BINARY_TOKEN - Static variable in class org.apache.wss4j.dom.WSConstants
wsse:BinarySecurityToken as defined by WS Security specification
BINARY_TOKEN_LN - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
BinarySecurity - Class in org.apache.wss4j.common.token
Binary Security Token.
BinarySecurity(CallbackHandler) - Constructor for class org.apache.wss4j.common.token.BinarySecurity
Create a BinarySecurityToken via a CallbackHandler
BinarySecurity(Document) - Constructor for class org.apache.wss4j.common.token.BinarySecurity
Constructor.
BinarySecurity(Element, BSPEnforcer) - Constructor for class org.apache.wss4j.common.token.BinarySecurity
Constructor.
BinarySecurityTokenInputHandler - Class in org.apache.wss4j.stax.impl.processor.input
Processor for the BinarySecurityToken XML Structure
BinarySecurityTokenInputHandler() - Constructor for class org.apache.wss4j.stax.impl.processor.input.BinarySecurityTokenInputHandler
 
BinarySecurityTokenOutputProcessor - Class in org.apache.wss4j.stax.impl.processor.output
 
BinarySecurityTokenOutputProcessor() - Constructor for class org.apache.wss4j.stax.impl.processor.output.BinarySecurityTokenOutputProcessor
 
BinarySecurityTokenProcessor - Class in org.apache.wss4j.dom.processor
Processor implementation to handle wsse:BinarySecurityToken elements
BinarySecurityTokenProcessor() - Constructor for class org.apache.wss4j.dom.processor.BinarySecurityTokenProcessor
 
BinarySecurityTokenType - Class in org.apache.wss4j.binding.wss10
A security token that is encoded in binary
BinarySecurityTokenType() - Constructor for class org.apache.wss4j.binding.wss10.BinarySecurityTokenType
 
BinarySecurityTokenValidator - Interface in org.apache.wss4j.stax.validate
 
BinarySecurityTokenValidatorImpl - Class in org.apache.wss4j.stax.validate
 
BinarySecurityTokenValidatorImpl() - Constructor for class org.apache.wss4j.stax.validate.BinarySecurityTokenValidatorImpl
 
BODY - Static variable in class org.apache.wss4j.policy.SP11Constants
 
BODY - Static variable in class org.apache.wss4j.policy.SP12Constants
 
BODY - Static variable in class org.apache.wss4j.policy.SPConstants
 
bootstrap() - Static method in class org.apache.wss4j.common.saml.OpenSAMLBootstrap
Initializes the OpenSAML library, loading default configurations.
bootstrap(boolean) - Static method in class org.apache.wss4j.common.saml.OpenSAMLBootstrap
 
BOOTSTRAP_POLICY - Static variable in class org.apache.wss4j.policy.SP11Constants
 
BOOTSTRAP_POLICY - Static variable in class org.apache.wss4j.policy.SP12Constants
 
BOOTSTRAP_POLICY - Static variable in class org.apache.wss4j.policy.SPConstants
 
BootstrapPolicy - Class in org.apache.wss4j.policy.model
A BootstrapPolicy is held internally to a SecureConversationToken While a BootstrapPolicy element DOES contain an internal Policy, this token is NOT considered a PolicyContainingAssertion for the purpose of calculating things like normalized policies and vocabulary.
BootstrapPolicy(SPConstants.SPVersion, Policy) - Constructor for class org.apache.wss4j.policy.model.BootstrapPolicy
 
BootstrapPolicyBuilder - Class in org.apache.wss4j.policy.builders
 
BootstrapPolicyBuilder() - Constructor for class org.apache.wss4j.policy.builders.BootstrapPolicyBuilder
 
BouncyCastleUtils - Class in org.apache.wss4j.common.crypto
 
BSPEnforcer - Class in org.apache.wss4j.common.bsp
An class that enforces Basic Security Profile Rules
BSPEnforcer() - Constructor for class org.apache.wss4j.common.bsp.BSPEnforcer
 
BSPEnforcer(boolean) - Constructor for class org.apache.wss4j.common.bsp.BSPEnforcer
 
BSPEnforcer(List<BSPRule>) - Constructor for class org.apache.wss4j.common.bsp.BSPEnforcer
 
BSPRule - Enum in org.apache.wss4j.common.bsp
A Basic Security Profile rule.
BST - Static variable in class org.apache.wss4j.dom.WSConstants
 
BST_DIRECT_REFERENCE - Static variable in class org.apache.wss4j.dom.WSConstants
Sets the org.apache.wss4j.dom.message.WSSecSignature#build(Document, Crypto, WSSecHeader) method to send the signing certificate as a BinarySecurityToken.
bstToken - Variable in class org.apache.wss4j.dom.message.WSSecSignature
 
build() - Method in class org.apache.wss4j.dom.message.WSSecTimestamp
Adds a new Timestamp to a soap envelope.
build() - Method in class org.apache.wss4j.dom.message.WSSecUsernameToken
 
build(byte[]) - Method in class org.apache.wss4j.dom.message.WSSecDKEncrypt
 
build(byte[]) - Method in class org.apache.wss4j.dom.message.WSSecDKSign
 
build(byte[]) - Method in class org.apache.wss4j.dom.message.WSSecSignatureConfirmation
Adds a new SignatureConfirmation to a soap envelope.
build(byte[]) - Method in class org.apache.wss4j.dom.message.WSSecUsernameToken
Adds a new UsernameToken to a soap envelope.
build(Crypto) - Method in class org.apache.wss4j.dom.message.WSSecSignature
Builds a signed soap envelope.
build(Crypto, SecretKey) - Method in class org.apache.wss4j.dom.message.WSSecEncrypt
Builds the SOAP envelope with encrypted Body and adds encrypted key.
build(Crypto, SamlAssertionWrapper, Crypto, String, String) - Method in class org.apache.wss4j.dom.saml.WSSecSignatureSAML
Builds a signed soap envelope with SAML token.
build(SamlAssertionWrapper) - Method in class org.apache.wss4j.dom.message.WSSecSAMLToken
Adds a new SAMLAssertion to a soap envelope.
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.AlgorithmSuiteBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.AsymmetricBindingBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.BootstrapPolicyBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.ContentEncryptedElementsBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.EncryptedElementsBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.EncryptedPartsBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.EncryptionTokenBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.HttpsTokenBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.InitiatorEncryptionTokenBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.InitiatorSignatureTokenBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.InitiatorTokenBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.IssuedTokenBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.KerberosTokenBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.KeyValueTokenBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.LayoutBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.ProtectionTokenBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.RecipientEncryptionTokenBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.RecipientSignatureTokenBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.RecipientTokenBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.RelTokenBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.RequiredElementsBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.RequiredPartsBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.SamlTokenBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.SecureConversationTokenBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.SecurityContextTokenBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.SignatureTokenBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.SignedElementsBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.SignedPartsBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.SpnegoContextTokenBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.SupportingTokensBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.SymmetricBindingBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.TransportBindingBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.TransportTokenBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.Trust10Builder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.Trust13Builder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.UsernameTokenBuilder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.WSS10Builder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.WSS11Builder
 
build(Element, AssertionBuilderFactory) - Method in class org.apache.wss4j.policy.builders.X509TokenBuilder
 
buildSignature() - Static method in class org.apache.wss4j.common.saml.OpenSAMLUtil
Method buildSignature ...
buildTransformerChain(ReferenceType, OutputStream, InputProcessorChain, AbstractSignatureReferenceVerifyInputProcessor.InternalSignatureReferenceVerifier) - Method in class org.apache.wss4j.stax.impl.processor.input.WSSSignatureReferenceVerifyInputProcessor
 

C

C14N - Static variable in class org.apache.wss4j.policy.SPConstants
 
C14N_EXCL_OMIT_COMMENTS - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
C14N_EXCL_OMIT_COMMENTS_PREFIX - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
C14N_EXCL_WITH_COMMENTS - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
C14N_OMIT_COMMENTS - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
C14N_WITH_COMMENTS - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
C14N11 - Static variable in class org.apache.wss4j.policy.SPConstants
 
c14nMethod - Variable in class org.apache.wss4j.dom.message.WSSecSignature
 
callbackLookup - Variable in class org.apache.wss4j.dom.message.WSSecBase
 
CallbackLookup - Interface in org.apache.wss4j.dom.callback
This interface defines a pluggable way of locating Elements that are referenced via an Id.
canonizeMimeHeaders(OutputStream, Map<String, String>) - Static method in class org.apache.wss4j.common.util.AttachmentUtils
 
canResolve(String, String) - Method in class org.apache.wss4j.stax.impl.resourceResolvers.ResolverAttachment
 
CARRIAGE_RETURN - Static variable in class org.apache.wss4j.common.util.AttachmentUtils
 
certificateFactory - Variable in class org.apache.wss4j.common.crypto.CryptoBase
 
CertificateStore - Class in org.apache.wss4j.common.crypto
A Crypto implementation based on a simple array of X509Certificate(s).
CertificateStore(X509Certificate[]) - Constructor for class org.apache.wss4j.common.crypto.CertificateStore
Constructor
certUri - Variable in class org.apache.wss4j.dom.message.WSSecSignature
 
checkAsymmetricKeyLength(X509Certificate) - Method in class org.apache.wss4j.common.crypto.AlgorithmSuiteValidator
Check the asymmetric key length
checkAsymmetricKeyLength(X509Certificate[]) - Method in class org.apache.wss4j.common.crypto.AlgorithmSuiteValidator
Check the asymmetric key length
checkAsymmetricKeyLength(PublicKey) - Method in class org.apache.wss4j.common.crypto.AlgorithmSuiteValidator
Check the asymmetric key length
checkAudienceRestrictions(List<String>) - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
Check the AudienceRestrictions of the Assertion
checkAuthnStatements(int) - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
Check the various attributes of the AuthnStatements of the assertion (if any)
checkAuthnStatements(SamlAssertionWrapper) - Method in class org.apache.wss4j.dom.validate.SamlAssertionValidator
Check the AuthnStatements of the Assertion (if any)
checkAuthnStatements(SamlAssertionWrapper) - Method in class org.apache.wss4j.stax.validate.SamlTokenValidatorImpl
Check the AuthnStatements of the Assertion (if any)
checkBinarySecurityBSPCompliance(SecurityTokenReference, BinarySecurity, BSPEnforcer) - Static method in class org.apache.wss4j.dom.str.STRParserUtil
Check that the BinarySecurityToken referenced by the SecurityTokenReference argument is BSP compliant.
checkBSPCompliance(InputProcessorChain, EncryptedKeyType) - Method in class org.apache.wss4j.stax.impl.processor.input.WSSEncryptedKeyInputHandler
 
checkC14nAlgorithm(String) - Method in class org.apache.wss4j.common.crypto.AlgorithmSuiteValidator
Check the C14n Algorithm
checkConditions(int) - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
Check the Conditions of the Assertion.
checkConditions(SamlAssertionWrapper) - Method in class org.apache.wss4j.dom.validate.SamlAssertionValidator
Check the Conditions of the Assertion.
checkConditions(SamlAssertionWrapper) - Method in class org.apache.wss4j.stax.validate.SamlTokenValidatorImpl
Check the Conditions of the Assertion.
checkConditions(SamlAssertionWrapper, List<String>) - Method in class org.apache.wss4j.dom.validate.SamlAssertionValidator
Check the Conditions of the Assertion.
checkConditions(SamlAssertionWrapper, List<String>) - Method in class org.apache.wss4j.stax.validate.SamlTokenValidatorImpl
Check the Conditions of the Assertion.
checkDerivedKeyAlgorithm(String) - Method in class org.apache.wss4j.common.crypto.AlgorithmSuiteValidator
Check Derived Key algorithm
checkEncryptedKeyBSPCompliance(SecurityTokenReference, BSPEnforcer) - Static method in class org.apache.wss4j.dom.str.STRParserUtil
Check that the EncryptedKey referenced by the SecurityTokenReference argument is BSP compliant.
checkEncryptionDerivedKeyLength(int) - Method in class org.apache.wss4j.common.crypto.AlgorithmSuiteValidator
Check Encryption Derived Key length (in bytes)
checkEncryptionKeyWrapAlgorithm(String) - Method in class org.apache.wss4j.common.crypto.AlgorithmSuiteValidator
 
checkHolderOfKey(SamlAssertionWrapper, List<WSSecurityEngineResult>, Certificate[]) - Static method in class org.apache.wss4j.dom.saml.DOMSAMLUtil
Check the holder-of-key requirements against the received assertion.
checkIssuedTokenTemplate(Element, SamlTokenSecurityEvent) - Method in class org.apache.wss4j.policy.stax.assertionStates.IssuedTokenAssertionState
Check the issued token template against the received assertion
checkIssueInstant(int, int) - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
Check the IssueInstant value of the Assertion.
checkOneTimeUse(SamlAssertionWrapper, ReplayCache) - Method in class org.apache.wss4j.stax.validate.SamlTokenValidatorImpl
Check the "OneTimeUse" Condition of the Assertion.
checkOneTimeUse(SamlAssertionWrapper, RequestData) - Method in class org.apache.wss4j.dom.validate.SamlAssertionValidator
Check the "OneTimeUse" Condition of the Assertion.
checkReceiverResults(List<WSSecurityEngineResult>, List<Integer>) - Method in class org.apache.wss4j.dom.handler.WSHandler
 
checkReceiverResultsAnyOrder(List<WSSecurityEngineResult>, List<Integer>) - Method in class org.apache.wss4j.dom.handler.WSHandler
 
checkSamlTokenBSPCompliance(SecurityTokenReference, SamlAssertionWrapper, BSPEnforcer) - Static method in class org.apache.wss4j.dom.str.STRParserUtil
Check that the SAML token referenced by the SecurityTokenReference argument is BSP compliant.
checkSenderVouches(SamlAssertionWrapper, Certificate[], Element, List<WSSecurityEngineResult>) - Static method in class org.apache.wss4j.dom.saml.DOMSAMLUtil
Check the sender-vouches requirements against the received assertion.
checkSignatureAlgorithms(XMLSignature) - Method in class org.apache.wss4j.common.crypto.AlgorithmSuiteValidator
Check the Signature Algorithms
checkSignatureConfirmation(RequestData, WSHandlerResult) - Method in class org.apache.wss4j.dom.handler.WSHandler
 
checkSignatureDerivedKeyLength(int) - Method in class org.apache.wss4j.common.crypto.AlgorithmSuiteValidator
Check Signature Derived Key length (in bytes)
checkSignatureMethod(String) - Method in class org.apache.wss4j.common.crypto.AlgorithmSuiteValidator
Check the Signature Method
checkSymmetricEncryptionAlgorithm(String) - Method in class org.apache.wss4j.common.crypto.AlgorithmSuiteValidator
 
checkSymmetricKeyLength(int) - Method in class org.apache.wss4j.common.crypto.AlgorithmSuiteValidator
Check the symmetric key length
checkUsernameTokenBSPCompliance(SecurityTokenReference, BSPEnforcer) - Static method in class org.apache.wss4j.dom.str.STRParserUtil
Check that the Username token referenced by the SecurityTokenReference argument is BSP compliant.
CLAIMS - Static variable in class org.apache.wss4j.policy.SP12Constants
 
CLAIMS - Static variable in class org.apache.wss4j.policy.SPConstants
 
clean() - Method in class org.apache.wss4j.dom.message.WSSecBase
 
clean() - Method in class org.apache.wss4j.dom.message.WSSecDerivedKeyBase
 
cleanup() - Method in class org.apache.wss4j.dom.message.WSSecSignatureBase
 
cleanUp() - Static method in class org.apache.wss4j.common.crypto.WSProviderConfig
 
cleanUp() - Static method in class org.apache.wss4j.dom.engine.WSSConfig
 
clear() - Method in class org.apache.wss4j.common.crypto.ThreadLocalSecurityProvider
 
clear() - Method in interface org.apache.wss4j.common.kerberos.KerberosTokenDecoder
Clear all internal information
clear() - Method in class org.apache.wss4j.common.spnego.SpnegoTokenContext
 
clear() - Method in class org.apache.wss4j.dom.WSDocInfo
Clears the data stored in this object
clearCache() - Method in class org.apache.wss4j.common.crypto.Merlin
 
clearErrorMessage() - Method in class org.apache.wss4j.policy.AssertionState
 
clone(Policy) - Method in class org.apache.wss4j.policy.model.AbstractSecurityAssertion
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.AbstractSecurityAssertion
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.AlgorithmSuite
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.AsymmetricBinding
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.Attachments
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.BootstrapPolicy
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.ContentEncryptedElements
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.EncryptedElements
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.EncryptedParts
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.EncryptionToken
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.HttpsToken
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.InitiatorEncryptionToken
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.InitiatorSignatureToken
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.InitiatorToken
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.IssuedToken
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.KerberosToken
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.KeyValueToken
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.Layout
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.ProtectionToken
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.RecipientEncryptionToken
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.RecipientSignatureToken
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.RecipientToken
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.RelToken
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.RequiredElements
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.RequiredParts
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.SamlToken
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.SecureConversationToken
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.SecurityContextToken
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.SignatureToken
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.SignedElements
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.SignedParts
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.SpnegoContextToken
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.SupportingTokens
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.SymmetricBinding
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.TransportBinding
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.TransportToken
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.Trust10
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.Trust13
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.UsernameToken
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.Wss10
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.Wss11
 
cloneAssertion(Policy) - Method in class org.apache.wss4j.policy.model.X509Token
 
cloneElement(Document, Element) - Static method in class org.apache.wss4j.dom.util.WSSecurityUtil
Register the javax.xml.soap.Node with new Cloned Dom Node with java9
cloneFrame() - Method in class org.apache.wss4j.common.util.NSStack
Return a copy of the current frame.
close() - Method in class org.apache.wss4j.common.cache.EHCacheReplayCache
 
close() - Method in class org.apache.wss4j.common.cache.MemoryReplayCache
 
CommaDelimiterRfc2253Name - Class in org.apache.wss4j.common.util
Convert a RFC 2253 String using \ to escape unicode characters into one that is compatible with Microsoft's WFC and Java.
CommaDelimiterRfc2253Name() - Constructor for class org.apache.wss4j.common.util.CommaDelimiterRfc2253Name
 
COMP_KEY - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
compareCredentials(SAMLKeyInfo, List<WSSecurityEngineResult>, Certificate[]) - Static method in class org.apache.wss4j.dom.saml.DOMSAMLUtil
Compare the credentials of the assertion to the credentials used in 2-way TLS or those used to verify signatures.
computeSignature(List<Reference>) - Method in class org.apache.wss4j.dom.message.WSSecDKSign
Compute the Signature over the references.
computeSignature(List<Reference>) - Method in class org.apache.wss4j.dom.message.WSSecSignature
Compute the Signature over the references.
computeSignature(List<Reference>, boolean, Element) - Method in class org.apache.wss4j.dom.message.WSSecDKSign
Compute the Signature over the references.
computeSignature(List<Reference>, boolean, Element) - Method in class org.apache.wss4j.dom.message.WSSecSignature
Compute the Signature over the references.
computeSignature(List<Reference>, Element) - Method in class org.apache.wss4j.dom.saml.WSSecSignatureSAML
Compute the Signature over the references.
concatParamValues(String, String) - Static method in class org.apache.wss4j.common.util.AttachmentUtils
 
ConditionsBean - Class in org.apache.wss4j.common.saml.bean
Class ConditionsBean represents a SAML Conditions object (can be used to create both SAML v1.1 and v2.0 statements)
ConditionsBean() - Constructor for class org.apache.wss4j.common.saml.bean.ConditionsBean
Constructor ConditionsBean creates a new ConditionsBean instance.
ConditionsBean(int) - Constructor for class org.apache.wss4j.common.saml.bean.ConditionsBean
Constructor ConditionsBean creates a new ConditionsBean instance.
ConditionsBean(Instant, Instant) - Constructor for class org.apache.wss4j.common.saml.bean.ConditionsBean
Constructor ConditionsBean creates a new ConditionsBean instance.
CONF_BEARER - Static variable in class org.apache.wss4j.common.saml.builder.SAML1Constants
Assertion Bearer Confirmation Method Identifier
CONF_BEARER - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
CONF_HOLDER_KEY - Static variable in class org.apache.wss4j.common.saml.builder.SAML1Constants
Holder of Key Confirmation Method Identifier
CONF_HOLDER_KEY - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
CONF_SENDER_VOUCHES - Static variable in class org.apache.wss4j.common.saml.builder.SAML1Constants
Sender Vouches Confirmation Method Identifier
CONF_SENDER_VOUCHES - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
ConfigurationConstants - Class in org.apache.wss4j.common
This class defines Configuration Constants that are shared between the DOM + StAX code.
ConfigurationConstants() - Constructor for class org.apache.wss4j.common.ConfigurationConstants
 
ConfigurationConverter - Class in org.apache.wss4j.stax.setup
This utility class converts between a Map and a WSSSecurityProperties class
contains(String) - Method in class org.apache.wss4j.common.cache.EHCacheReplayCache
Return true if the given identifier is contained in the cache
contains(String) - Method in class org.apache.wss4j.common.cache.MemoryReplayCache
Return true if the given identifier is contained in the cache
contains(String) - Method in interface org.apache.wss4j.common.cache.ReplayCache
Return true if the given identifier is contained in the cache
containsIssuerSerial() - Method in class org.apache.wss4j.common.token.DOMX509Data
Return true if this X509Data element contains a X509IssuerSerial element
containsKeyIdentifier() - Method in class org.apache.wss4j.common.token.SecurityTokenReference
Method containsKeyIdentifier.
containsPasswordElement() - Method in class org.apache.wss4j.dom.message.token.UsernameToken
Return true if this UsernameToken contains a Password element
containsReference() - Method in class org.apache.wss4j.common.token.SecurityTokenReference
Method containsReference
containsX509Data() - Method in class org.apache.wss4j.common.token.SecurityTokenReference
Method containsX509Data
containsX509IssuerSerial() - Method in class org.apache.wss4j.common.token.SecurityTokenReference
Method containsX509IssuerSerial
content - Variable in class org.apache.wss4j.binding.wss10.BinarySecurityTokenType
 
CONTENT_ENCRYPTED_ELEMENTS - Static variable in class org.apache.wss4j.policy.SP11Constants
 
CONTENT_ENCRYPTED_ELEMENTS - Static variable in class org.apache.wss4j.policy.SP12Constants
 
CONTENT_ENCRYPTED_ELEMENTS - Static variable in class org.apache.wss4j.policy.SPConstants
 
CONTENT_SIGNATURE_TRANSFORM - Static variable in class org.apache.wss4j.policy.SP13Constants
 
CONTENT_SIGNATURE_TRANSFORM - Static variable in class org.apache.wss4j.policy.SPConstants
 
ContentEncryptedElements - Class in org.apache.wss4j.policy.model
 
ContentEncryptedElements(SPConstants.SPVersion, String, List<XPath>) - Constructor for class org.apache.wss4j.policy.model.ContentEncryptedElements
 
ContentEncryptedElementsAssertionState - Class in org.apache.wss4j.policy.stax.assertionStates
WSP1.3, 4.2.3 ContentEncryptedElements Assertion
ContentEncryptedElementsAssertionState(AbstractSecurityAssertion, PolicyAsserter, boolean) - Constructor for class org.apache.wss4j.policy.stax.assertionStates.ContentEncryptedElementsAssertionState
 
ContentEncryptedElementsBuilder - Class in org.apache.wss4j.policy.builders
 
ContentEncryptedElementsBuilder() - Constructor for class org.apache.wss4j.policy.builders.ContentEncryptedElementsBuilder
 
contextDestroyed(ServletContextEvent) - Method in class org.apache.wss4j.web.WssServletContextListener
 
contextInitialized(ServletContextEvent) - Method in class org.apache.wss4j.web.WssServletContextListener
 
ConversationConstants - Class in org.apache.wss4j.common.derivedKey
Class ConversationConstants
ConversationConstants.DerivationAlgorithm - Interface in org.apache.wss4j.common.derivedKey
 
convert(Map<String, Object>) - Static method in class org.apache.wss4j.stax.setup.ConfigurationConverter
 
convertDerivedReference(String) - Static method in class org.apache.wss4j.stax.setup.ConfigurationConverter
 
convertKeyIdentifier(String) - Static method in class org.apache.wss4j.stax.setup.ConfigurationConverter
 
createAdvice(AdviceBean) - Static method in class org.apache.wss4j.common.saml.builder.SAML1ComponentBuilder
Create a Advice object
createAdvice(AdviceBean) - Static method in class org.apache.wss4j.common.saml.builder.SAML2ComponentBuilder
Create a Advice object
createAlgorithmSuite(SPConstants.SPVersion, Policy) - Method in class org.apache.wss4j.policy.builders.AlgorithmSuiteBuilder
 
createAssertion() - Static method in class org.apache.wss4j.common.saml.builder.SAML2ComponentBuilder
Create a SAML 2 assertion
createAttribute(String, String, String) - Static method in class org.apache.wss4j.common.saml.builder.SAML2ComponentBuilder
Create an Attribute object.
createAttribute(String, String, String, List<Object>) - Static method in class org.apache.wss4j.common.saml.builder.SAML2ComponentBuilder
Create a SAML2 Attribute
createAttributedDateTime() - Method in class org.apache.wss4j.binding.wsu10.ObjectFactory
Create an instance of AttributedDateTime
createAttributedString() - Method in class org.apache.wss4j.binding.wss10.ObjectFactory
Create an instance of AttributedString
createAttributedURI() - Method in class org.apache.wss4j.binding.wsu10.ObjectFactory
Create an instance of AttributedURI
createAttributeStatement(List<AttributeStatementBean>) - Static method in class org.apache.wss4j.common.saml.builder.SAML2ComponentBuilder
Create SAML2 Attribute Statement(s)
createAudienceRestriction(AudienceRestrictionBean) - Static method in class org.apache.wss4j.common.saml.builder.SAML2ComponentBuilder
Create an AudienceRestriction object
createAuthnStatement(List<AuthenticationStatementBean>) - Static method in class org.apache.wss4j.common.saml.builder.SAML2ComponentBuilder
Create SAML 2 Authentication Statement(s).
createAuthorizationDecisionStatement(List<AuthDecisionStatementBean>) - Static method in class org.apache.wss4j.common.saml.builder.SAML2ComponentBuilder
Create SAML2 AuthorizationDecisionStatement(s)
createBase64EncodedTextNode(Document, byte[]) - Static method in class org.apache.wss4j.dom.util.WSSecurityUtil
create a base64 test node
createBCX509Name(String) - Method in class org.apache.wss4j.common.crypto.CryptoBase
 
createBinarySecurityToken(BinarySecurityTokenType) - Method in class org.apache.wss4j.binding.wss10.ObjectFactory
Create an instance of JAXBElement<BinarySecurityTokenType>}
createBinarySecurityTokenStructure(AbstractOutputProcessor, OutputProcessorChain, String, X509Certificate[], boolean) - Static method in class org.apache.wss4j.stax.utils.WSSUtils
 
createBinarySecurityTokenType() - Method in class org.apache.wss4j.binding.wss10.ObjectFactory
Create an instance of BinarySecurityTokenType
createBSTReferenceStructure(AbstractOutputProcessor, OutputProcessorChain, String, String, boolean) - Static method in class org.apache.wss4j.stax.utils.WSSUtils
 
createBSTX509(Document, X509Certificate, Element) - Static method in class org.apache.wss4j.dom.transform.STRTransformUtil
 
createBSTX509(Document, X509Certificate, Element, String) - Static method in class org.apache.wss4j.dom.transform.STRTransformUtil
 
createCipherValue(Document, Element) - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
 
createConditions(ConditionsBean) - Static method in class org.apache.wss4j.common.saml.builder.SAML2ComponentBuilder
Create a Conditions object
createCreated(AttributedDateTime) - Method in class org.apache.wss4j.binding.wsu10.ObjectFactory
Create an instance of JAXBElement<AttributedDateTime>}
CREATED - Static variable in class org.apache.wss4j.policy.SP13Constants
 
CREATED - Static variable in class org.apache.wss4j.policy.SPConstants
 
CREATED_LN - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
createDataRefList(Document, Element, List<String>) - Static method in class org.apache.wss4j.dom.message.WSSecEncrypt
Create DOM subtree for xenc:EncryptedKey
createDelegationRestriction(List<DelegateBean>) - Static method in class org.apache.wss4j.common.saml.builder.SAML2ComponentBuilder
Create an DelegationRestrictionType object
createDerivedKeyToken(DerivedKeyTokenType) - Method in class org.apache.wss4j.binding.wssc13.ObjectFactory
Create an instance of JAXBElement<DerivedKeyTokenType>}
createDerivedKeyToken(DerivedKeyTokenType) - Method in class org.apache.wss4j.binding.wssc200502.ObjectFactory
Create an instance of JAXBElement<DerivedKeyTokenType>}
createDerivedKeyTokenType() - Method in class org.apache.wss4j.binding.wssc13.ObjectFactory
Create an instance of DerivedKeyTokenType
createDerivedKeyTokenType() - Method in class org.apache.wss4j.binding.wssc200502.ObjectFactory
Create an instance of DerivedKeyTokenType
createEmbedded(EmbeddedType) - Method in class org.apache.wss4j.binding.wss10.ObjectFactory
Create an instance of JAXBElement<EmbeddedType>}
createEmbeddedKeyIdentifierStructure(AbstractOutputProcessor, OutputProcessorChain, SecurityTokenConstants.TokenType, String) - Static method in class org.apache.wss4j.stax.utils.WSSUtils
 
createEmbeddedType() - Method in class org.apache.wss4j.binding.wss10.ObjectFactory
Create an instance of EmbeddedType
createEncodedString() - Method in class org.apache.wss4j.binding.wss10.ObjectFactory
Create an instance of EncodedString
createEncryptedDataStructureForAttachments(AbstractOutputProcessor, OutputProcessorChain) - Static method in class org.apache.wss4j.stax.utils.WSSUtils
 
createEncryptedHeader(EncryptedHeaderType) - Method in class org.apache.wss4j.binding.wss11.ObjectFactory
Create an instance of JAXBElement<EncryptedHeaderType>}
createEncryptedHeaderType() - Method in class org.apache.wss4j.binding.wss11.ObjectFactory
Create an instance of EncryptedHeaderType
createEncryptedKeyElement(X509Certificate, Crypto) - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
Now we need to setup the EncryptedKey header block: 1) create a EncryptedKey element and set a wsu:Id for it 2) Generate ds:KeyInfo element, this wraps the wsse:SecurityTokenReference 3) Create and set up the SecurityTokenReference according to the keyIdentifier parameter 4) Create the CipherValue element structure and insert the encrypted session key
createEncryptedKeyElement(Key) - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
Now we need to setup the EncryptedKey header block: 1) create a EncryptedKey element and set a wsu:Id for it 2) Generate ds:KeyInfo element, this wraps the wsse:SecurityTokenReference 3) Create and set up the SecurityTokenReference according to the keyIdentifier parameter 4) Create the CipherValue element structure and insert the encrypted session key
createEncryptedKeySha1IdentifierStructure(AbstractOutputProcessor, OutputProcessorChain, String) - Static method in class org.apache.wss4j.stax.utils.WSSUtils
 
createEncryptedKeySha1IdentifierStructure(AbstractOutputProcessor, OutputProcessorChain, Key) - Static method in class org.apache.wss4j.stax.utils.WSSUtils
 
createExpires(AttributedDateTime) - Method in class org.apache.wss4j.binding.wsu10.ObjectFactory
Create an instance of JAXBElement<AttributedDateTime>}
createId(String, Object) - Method in interface org.apache.wss4j.dom.WsuIdAllocator
 
createIdentifier(String) - Method in class org.apache.wss4j.binding.wssc13.ObjectFactory
Create an instance of JAXBElement<String>}
createIdentifier(String) - Method in class org.apache.wss4j.binding.wssc200502.ObjectFactory
Create an instance of JAXBElement<String>}
createInstance(String) - Method in class org.apache.wss4j.binding.wssc13.ObjectFactory
Create an instance of JAXBElement<String>}
createInstance(String) - Method in class org.apache.wss4j.binding.wssc200502.ObjectFactory
Create an instance of JAXBElement<String>}
createIssuer(String, String, String) - Static method in class org.apache.wss4j.common.saml.builder.SAML2ComponentBuilder
Create an Issuer object
createIteration(Long) - Method in class org.apache.wss4j.binding.wss11.ObjectFactory
Create an instance of JAXBElement<Long>}
createKerberosSha1IdentifierStructure(AbstractOutputProcessor, OutputProcessorChain, String) - Static method in class org.apache.wss4j.stax.utils.WSSUtils
 
createKey(byte[], byte[], int, long) - Method in interface org.apache.wss4j.common.derivedKey.ConversationConstants.DerivationAlgorithm
 
createKey(byte[], byte[], int, long) - Method in interface org.apache.wss4j.common.derivedKey.DerivationAlgorithm
 
createKey(byte[], byte[], int, long) - Method in class org.apache.wss4j.common.derivedKey.P_SHA1
 
createKeyIdentifier(KeyIdentifierType) - Method in class org.apache.wss4j.binding.wss10.ObjectFactory
Create an instance of JAXBElement<KeyIdentifierType>}
createKeyIdentifierType() - Method in class org.apache.wss4j.binding.wss10.ObjectFactory
Create an instance of KeyIdentifierType
createKeyInfo(KeyInfoBean) - Static method in class org.apache.wss4j.common.saml.builder.SAML1ComponentBuilder
Create an Opensaml KeyInfo object from the parameters
createKeyInfoStructureForSignature(OutputProcessorChain, OutboundSecurityToken, boolean) - Method in class org.apache.wss4j.stax.impl.processor.output.WSSSignatureEndingOutputProcessor
 
createLabel(String) - Method in class org.apache.wss4j.binding.wssc13.ObjectFactory
Create an instance of JAXBElement<String>}
createLabel(String) - Method in class org.apache.wss4j.binding.wssc200502.ObjectFactory
Create an instance of JAXBElement<String>}
createName(String) - Method in class org.apache.wss4j.binding.wssc13.ObjectFactory
Create an instance of JAXBElement<String>}
createName(String) - Method in class org.apache.wss4j.binding.wssc200502.ObjectFactory
Create an instance of JAXBElement<String>}
createNameID(NameIDBean) - Static method in class org.apache.wss4j.common.saml.builder.SAML2ComponentBuilder
 
createNameID(SubjectBean) - Static method in class org.apache.wss4j.common.saml.builder.SAML2ComponentBuilder
Create a NameID object One of the following formats MUST be used: urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName urn:oasis:names:tc:SAML:1.1:nameid-format:WindowsDomainQualifiedName urn:oasis:names:tc:SAML:2.0:nameid-format:kerberos urn:oasis:names:tc:SAML:2.0:nameid-format:entity urn:oasis:names:tc:SAML:2.0:nameid-format:persistent urn:oasis:names:tc:SAML:2.0:nameid-format:transient
createNonce(byte[]) - Method in class org.apache.wss4j.binding.wssc13.ObjectFactory
Create an instance of JAXBElement<byte>}
createNonce(byte[]) - Method in class org.apache.wss4j.binding.wssc200502.ObjectFactory
Create an instance of JAXBElement<byte>}
createNonce(EncodedString) - Method in class org.apache.wss4j.binding.wss10.ObjectFactory
Create an instance of JAXBElement<EncodedString>}
createOneTimeUse() - Static method in class org.apache.wss4j.common.saml.builder.SAML2ComponentBuilder
Create a OneTimeUse object
createPassword(PasswordString) - Method in class org.apache.wss4j.binding.wss10.ObjectFactory
Create an instance of JAXBElement<PasswordString>}
createPasswordString() - Method in class org.apache.wss4j.binding.wss10.ObjectFactory
Create an instance of PasswordString
createPKIXParameters(Set<TrustAnchor>, boolean) - Method in class org.apache.wss4j.common.crypto.Merlin
 
createPrincipal() - Method in class org.apache.wss4j.dom.message.token.DerivedKeyToken
Create a WSDerivedKeyTokenPrincipal from this DerivedKeyToken object
createPrincipal() - Method in class org.apache.wss4j.dom.message.token.UsernameToken
Create a WSUsernameTokenPrincipal from this UsernameToken object
createPropertiesType() - Method in class org.apache.wss4j.binding.wssc13.ObjectFactory
Create an instance of PropertiesType
createPropertiesType() - Method in class org.apache.wss4j.binding.wssc200502.ObjectFactory
Create an instance of PropertiesType
createProxyRestriction(ProxyRestrictionBean) - Static method in class org.apache.wss4j.common.saml.builder.SAML2ComponentBuilder
Create a ProxyRestriction object
createReference(ReferenceType) - Method in class org.apache.wss4j.binding.wss10.ObjectFactory
Create an instance of JAXBElement<ReferenceType>}
createReferenceListStructureForEncryption(AbstractOutputProcessor, OutputProcessorChain) - Static method in class org.apache.wss4j.stax.utils.WSSUtils
 
createReferenceType() - Method in class org.apache.wss4j.binding.wss10.ObjectFactory
Create an instance of ReferenceType
createSalt(byte[]) - Method in class org.apache.wss4j.binding.wss11.ObjectFactory
Create an instance of JAXBElement<byte>}
createSaml1v1Subject(SubjectBean) - Static method in class org.apache.wss4j.common.saml.builder.SAML1ComponentBuilder
Create a SAML Subject from a SubjectBean instance
createSaml2Subject(SubjectBean) - Static method in class org.apache.wss4j.common.saml.builder.SAML2ComponentBuilder
Create a Subject.
createSamlAction(ActionBean) - Static method in class org.apache.wss4j.common.saml.builder.SAML2ComponentBuilder
Create an Action object
createSAMLKeyIdentifierStructure(AbstractOutputProcessor, OutputProcessorChain, SecurityTokenConstants.TokenType, String) - Static method in class org.apache.wss4j.stax.utils.WSSUtils
 
createSamlv1Action(ActionBean) - Static method in class org.apache.wss4j.common.saml.builder.SAML1ComponentBuilder
Create an Action object
createSamlv1Assertion(String) - Static method in class org.apache.wss4j.common.saml.builder.SAML1ComponentBuilder
Create a new SAML 1.1 assertion
createSamlv1Attribute(String, String, List<Object>) - Static method in class org.apache.wss4j.common.saml.builder.SAML1ComponentBuilder
Create a SAML 1.1 attribute
createSamlv1AttributeStatement(List<AttributeStatementBean>) - Static method in class org.apache.wss4j.common.saml.builder.SAML1ComponentBuilder
Create SAML 1.1 attribute statement(s)
createSamlv1AudienceRestriction(AudienceRestrictionBean) - Static method in class org.apache.wss4j.common.saml.builder.SAML1ComponentBuilder
Create an AudienceRestrictionCondition object
createSamlv1AuthenticationStatement(List<AuthenticationStatementBean>) - Static method in class org.apache.wss4j.common.saml.builder.SAML1ComponentBuilder
Create SAML 1.1 authentication statement(s)
createSamlv1AuthorizationDecisionStatement(List<AuthDecisionStatementBean>) - Static method in class org.apache.wss4j.common.saml.builder.SAML1ComponentBuilder
Create SAML 1.1 Authorization Decision Statement(s)
createSamlv1Conditions(ConditionsBean) - Static method in class org.apache.wss4j.common.saml.builder.SAML1ComponentBuilder
Create a Conditions object
createSecureId(String, Object) - Method in interface org.apache.wss4j.dom.WsuIdAllocator
 
createSecurity(SecurityHeaderType) - Method in class org.apache.wss4j.binding.wss10.ObjectFactory
Create an instance of JAXBElement<SecurityHeaderType>}
createSecurityContextToken(SecurityContextTokenType) - Method in class org.apache.wss4j.binding.wssc13.ObjectFactory
Create an instance of JAXBElement<SecurityContextTokenType>}
createSecurityContextToken(SecurityContextTokenType) - Method in class org.apache.wss4j.binding.wssc200502.ObjectFactory
Create an instance of JAXBElement<SecurityContextTokenType>}
createSecurityContextTokenType() - Method in class org.apache.wss4j.binding.wssc13.ObjectFactory
Create an instance of SecurityContextTokenType
createSecurityContextTokenType() - Method in class org.apache.wss4j.binding.wssc200502.ObjectFactory
Create an instance of SecurityContextTokenType
createSecurityHeaderType() - Method in class org.apache.wss4j.binding.wss10.ObjectFactory
Create an instance of SecurityHeaderType
createSecurityTokenReference(SecurityTokenReferenceType) - Method in class org.apache.wss4j.binding.wss10.ObjectFactory
Create an instance of JAXBElement<SecurityTokenReferenceType>}
createSecurityTokenReferenceType() - Method in class org.apache.wss4j.binding.wss10.ObjectFactory
Create an instance of SecurityTokenReferenceType
createSignatureConfirmation(SignatureConfirmationType) - Method in class org.apache.wss4j.binding.wss11.ObjectFactory
Create an instance of JAXBElement<SignatureConfirmationType>}
createSignatureConfirmationType() - Method in class org.apache.wss4j.binding.wss11.ObjectFactory
Create an instance of SignatureConfirmationType
createSTRParameter(Document) - Method in class org.apache.wss4j.dom.message.WSSecSignatureBase
Create an STRTransformationParameters element
createSubjectConfirmation(String, SubjectConfirmationData, NameID) - Static method in class org.apache.wss4j.common.saml.builder.SAML2ComponentBuilder
Create a SubjectConfirmation object One of the following subject confirmation methods MUST be used: urn:oasis:names:tc:SAML:2.0:cm:holder-of-key urn:oasis:names:tc:SAML:2.0:cm:sender-vouches urn:oasis:names:tc:SAML:2.0:cm:bearer
createSubjectConfirmationData(SubjectConfirmationDataBean, KeyInfoBean) - Static method in class org.apache.wss4j.common.saml.builder.SAML2ComponentBuilder
Create a SubjectConfirmationData object
createThumbprintKeyIdentifierStructure(AbstractOutputProcessor, OutputProcessorChain, X509Certificate[]) - Static method in class org.apache.wss4j.stax.utils.WSSUtils
 
createTimestamp(TimestampType) - Method in class org.apache.wss4j.binding.wsu10.ObjectFactory
Create an instance of JAXBElement<TimestampType>}
createTimestampType() - Method in class org.apache.wss4j.binding.wsu10.ObjectFactory
Create an instance of TimestampType
createTokenSecurityEvent(InboundSecurityToken, String) - Static method in class org.apache.wss4j.stax.utils.WSSUtils
 
createTransformationParameters(TransformationParametersType) - Method in class org.apache.wss4j.binding.wss10.ObjectFactory
Create an instance of JAXBElement<TransformationParametersType>}
createTransformationParametersType() - Method in class org.apache.wss4j.binding.wss10.ObjectFactory
Create an instance of TransformationParametersType
createTransformsStructureForSignature(OutputProcessorChain, SignaturePartDef) - Method in class org.apache.wss4j.stax.impl.processor.output.WSSSignatureEndingOutputProcessor
 
createUsernameToken(UsernameTokenType) - Method in class org.apache.wss4j.binding.wss10.ObjectFactory
Create an instance of JAXBElement<UsernameTokenType>}
createUsernameTokenReferenceStructure(AbstractOutputProcessor, OutputProcessorChain, String) - Static method in class org.apache.wss4j.stax.utils.WSSUtils
 
createUsernameTokenType() - Method in class org.apache.wss4j.binding.wss10.ObjectFactory
Create an instance of UsernameTokenType
createX509KeyIdentifierStructure(AbstractOutputProcessor, OutputProcessorChain, X509Certificate[]) - Static method in class org.apache.wss4j.stax.utils.WSSUtils
 
createX509SubjectKeyIdentifierStructure(AbstractOutputProcessor, OutputProcessorChain, X509Certificate[]) - Static method in class org.apache.wss4j.stax.utils.WSSUtils
 
Credential - Class in org.apache.wss4j.dom.validate
This class stores various Credential types that can be validated and/or returned by a Validator implementation.
Credential() - Constructor for class org.apache.wss4j.dom.validate.Credential
 
crlCertStore - Variable in class org.apache.wss4j.common.crypto.Merlin
 
CRLFOutputStream - Class in org.apache.wss4j.common.util
 
CRLFOutputStream(OutputStream) - Constructor for class org.apache.wss4j.common.util.CRLFOutputStream
 
Crypto - Interface in org.apache.wss4j.common.crypto
 
CRYPTO_CERT_PROVIDER - Static variable in class org.apache.wss4j.common.crypto.Merlin
 
CRYPTO_CERT_PROVIDER_HANDLES_NAME_CONSTRAINTS - Static variable in class org.apache.wss4j.common.crypto.Merlin
 
CRYPTO_KEYSTORE_PROVIDER - Static variable in class org.apache.wss4j.common.crypto.Merlin
 
CryptoBase - Class in org.apache.wss4j.common.crypto
This Abstract Base Class implements the accessor and keystore-independent methods and functionality of the Crypto interface.
CryptoBase() - Constructor for class org.apache.wss4j.common.crypto.CryptoBase
Constructor
CryptoFactory - Class in org.apache.wss4j.common.crypto
CryptoFactory.
CryptoFactory() - Constructor for class org.apache.wss4j.common.crypto.CryptoFactory
 
cryptos - Variable in class org.apache.wss4j.dom.handler.WSHandler
 
CryptoType - Class in org.apache.wss4j.common.crypto
This class represents a way of passing information to the Crypto.getX509Certificates() method.
CryptoType() - Constructor for class org.apache.wss4j.common.crypto.CryptoType
Default constructor
CryptoType(CryptoType.TYPE) - Constructor for class org.apache.wss4j.common.crypto.CryptoType
Constructor with a TYPE argument
CryptoType.TYPE - Enum in org.apache.wss4j.common.crypto
TYPE.ISSUER_SERIAL - A certificate (chain) is located by the issuer name and serial number TYPE.THUMBPRINT_SHA1 - A certificate (chain) is located by the SHA1 of the (root) cert TYPE.SKI_BYTES - A certificate (chain) is located by the SKI bytes of the (root) cert TYPE.SUBJECT_DN - A certificate (chain) is located by the Subject DN of the (root) cert TYPE.ALIAS - A certificate (chain) is located by an alias.
CUSTOM_KEY_IDENTIFIER - Static variable in class org.apache.wss4j.dom.WSConstants
CUSTOM_KEY_IDENTIFIER is used to set a KeyIdentifier to a particular ID The reference id and value type are set externally.
CUSTOM_SYMM_SIGNING - Static variable in class org.apache.wss4j.dom.WSConstants
CUSTOM_SYMM_SIGNING is used internally only to set a specific Signature behavior.
CUSTOM_SYMM_SIGNING_DIRECT - Static variable in class org.apache.wss4j.dom.WSConstants
CUSTOM_SYMM_SIGNING_DIRECT is used internally only to set a specific Signature behavior.
CUSTOM_TOKEN - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Add a "Custom" token.
CUSTOM_TOKEN - Static variable in class org.apache.wss4j.common.ext.WSPasswordCallback
CUSTOM_TOKEN usage is used for the case that we want the CallbackHandler to supply a token as a DOM Element.
CUSTOM_TOKEN - Static variable in class org.apache.wss4j.dom.WSConstants
 
CUSTOM_TOKEN - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
CustomTokenAction - Class in org.apache.wss4j.dom.action
 
CustomTokenAction() - Constructor for class org.apache.wss4j.dom.action.CustomTokenAction
 
CustomTokenOutputProcessor - Class in org.apache.wss4j.stax.impl.processor.output
 
CustomTokenOutputProcessor() - Constructor for class org.apache.wss4j.stax.impl.processor.output.CustomTokenOutputProcessor
 
CustomTokenPrincipal - Class in org.apache.wss4j.common.principal
 
CustomTokenPrincipal(String) - Constructor for class org.apache.wss4j.common.principal.CustomTokenPrincipal
 

D

DATATYPE_FACTORY - Static variable in class org.apache.wss4j.dom.engine.WSSConfig
 
DateUtil - Class in org.apache.wss4j.common.util
 
DEC_PROP_FILE - Static variable in class org.apache.wss4j.common.ConfigurationConstants
The path of the crypto property file to use for Decryption.
DEC_PROP_REF_ID - Static variable in class org.apache.wss4j.common.ConfigurationConstants
The key that holds a reference to the object holding complete information about the decryption Crypto implementation.
decodeAction(String) - Static method in class org.apache.wss4j.dom.util.WSSecurityUtil
 
decodeAlgorithmSuite(RequestData) - Method in class org.apache.wss4j.dom.handler.WSHandler
 
decodeBooleanConfigValue(Object, String, boolean) - Method in class org.apache.wss4j.dom.handler.WSHandler
 
decodeDecryptionParameter(RequestData) - Method in class org.apache.wss4j.dom.handler.WSHandler
 
decodeEncryptionParameter(RequestData) - Method in class org.apache.wss4j.dom.handler.WSHandler
 
decodeFutureTimeToLive(RequestData, boolean) - Method in class org.apache.wss4j.dom.handler.WSHandler
Decode the FutureTimeToLive parameter for either a Timestamp or a UsernameToken Created element, depending on the boolean argument
decodeHandlerAction(String, WSSConfig) - Static method in class org.apache.wss4j.dom.util.WSSecurityUtil
Decode an action String.
decodePasswordType(RequestData) - Method in class org.apache.wss4j.dom.handler.WSHandler
 
decodeRfc2184(String) - Static method in class org.apache.wss4j.common.util.AttachmentUtils
 
decodeSignatureParameter(RequestData) - Method in class org.apache.wss4j.dom.handler.WSHandler
 
decodeSignatureParameter2(RequestData) - Method in class org.apache.wss4j.dom.handler.WSHandler
 
decodeTimeToLive(RequestData, boolean) - Method in class org.apache.wss4j.dom.handler.WSHandler
Decode the TimeToLive parameter for either a Timestamp or a UsernameToken Created element, depending on the boolean argument
decodeUTParameter(RequestData) - Method in class org.apache.wss4j.dom.handler.WSHandler
 
decorateSubject(Subject) - Method in class org.apache.wss4j.dom.message.token.KerberosSecurity
 
decrypt(String) - Method in class org.apache.wss4j.common.crypto.JasyptPasswordEncryptor
Decrypt the given encrypted password
decrypt(String) - Method in interface org.apache.wss4j.common.crypto.PasswordEncryptor
Decrypt the given encrypted password
DECRYPT - Static variable in class org.apache.wss4j.common.ext.WSPasswordCallback
DECRYPT usage is used when the calling code needs a password to get the private key of this identifier (alias) from a keystore.
decryptEncryptedData(Document, String, Element, SecretKey, String, CallbackHandler) - Static method in class org.apache.wss4j.dom.util.EncryptionUtils
Decrypt the EncryptedData argument using a SecretKey.
decryptEncryptedData(Document, String, Element, SecretKey, String, CallbackHandler, Serializer) - Static method in class org.apache.wss4j.dom.util.EncryptionUtils
Decrypt the EncryptedData argument using a SecretKey.
DecryptInputProcessor - Class in org.apache.wss4j.stax.impl.processor.input
Processor for decryption of EncryptedData XML structures
DecryptInputProcessor(KeyInfoType, ReferenceList, WSSSecurityProperties, WSInboundSecurityContext) - Constructor for class org.apache.wss4j.stax.impl.processor.input.DecryptInputProcessor
 
decryptPassword(String, PasswordEncryptor) - Method in class org.apache.wss4j.common.crypto.Merlin
 
DEFAULT_ALGORITHM - Static variable in class org.apache.wss4j.common.crypto.JasyptPasswordEncryptor
 
DEFAULT_ID_ALLOCATOR - Static variable in class org.apache.wss4j.dom.engine.WSSConfig
 
DEFAULT_ITERATION - Static variable in class org.apache.wss4j.common.util.UsernameTokenUtil
 
DEFAULT_ITERATION - Static variable in class org.apache.wss4j.dom.message.token.UsernameToken
 
DEFAULT_LABEL - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
 
DEFAULT_SOAP_PREFIX - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
DEFAULT_TTL - Static variable in class org.apache.wss4j.common.cache.EHCacheExpiry
The default time to live in seconds (60 minutes)
DEFAULT_TTL - Static variable in class org.apache.wss4j.common.cache.MemoryReplayCache
 
DEFAULT_VERSION - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
 
DefaultSpnegoClientAction - Class in org.apache.wss4j.common.spnego
This class represents a PrivilegedAction implementation to obtain a (SPNEGO) service ticket from a Kerberos Key Distribution Center.
DefaultSpnegoClientAction() - Constructor for class org.apache.wss4j.common.spnego.DefaultSpnegoClientAction
 
DefaultSpnegoServiceAction - Class in org.apache.wss4j.common.spnego
This class represents a PrivilegedAction implementation to validate a received (SPNEGO) ticket to a KDC.
DefaultSpnegoServiceAction() - Constructor for class org.apache.wss4j.common.spnego.DefaultSpnegoServiceAction
 
DelegateBean - Class in org.apache.wss4j.common.saml.bean
Class DelegateBean represents a SAML 2.0 Delegate object.
DelegateBean() - Constructor for class org.apache.wss4j.common.saml.bean.DelegateBean
 
DENY - org.apache.wss4j.common.saml.bean.AuthDecisionStatementBean.Decision
 
DERDecoder - Class in org.apache.wss4j.common.crypto
Provides the means to navigate through a DER-encoded byte array, to help in decoding the contents.
DERDecoder(byte[]) - Constructor for class org.apache.wss4j.common.crypto.DERDecoder
Construct a DERDecoder for the given byte array.
dereferenceSTR(Document, SecurityTokenReference, WSDocInfo) - Static method in class org.apache.wss4j.dom.transform.STRTransformUtil
Retrieves the element representing the referenced content of a STR.
DerivationAlgorithm - Interface in org.apache.wss4j.common.derivedKey
 
DERIVED_ENCRYPTION_KEY_LENGTH - Static variable in class org.apache.wss4j.common.ConfigurationConstants
The length to use (in bytes) when deriving a key for Encryption.
DERIVED_KEY_ITERATIONS - Static variable in class org.apache.wss4j.common.ConfigurationConstants
This parameter sets the number of iterations to use when deriving a key from a Username Token.
DERIVED_KEY_TOKEN - Static variable in class org.apache.wss4j.stax.securityEvent.WSSecurityEventConstants
 
DERIVED_KEY_TOKEN_05_02 - Static variable in class org.apache.wss4j.dom.WSConstants
wsc:DerivedKeyToken as defined by WS-SecureConversation specification
DERIVED_KEY_TOKEN_05_12 - Static variable in class org.apache.wss4j.dom.WSConstants
wsc:DerivedKeyToken as defined by WS-SecureConversation specification in WS-SX
DERIVED_KEY_TOKEN_LN - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
Field DERIVED_KEY_TOKEN_LN
DERIVED_KEY_TOKEN_QNAME_05_02 - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
 
DERIVED_KEY_TOKEN_QNAME_05_12 - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
 
DERIVED_SIGNATURE_KEY_LENGTH - Static variable in class org.apache.wss4j.common.ConfigurationConstants
The length to use (in bytes) when deriving a key for Signature.
DERIVED_TOKEN_KEY_ID - Static variable in class org.apache.wss4j.common.ConfigurationConstants
This controls the key identifier of Derived Tokens, i.e.
DERIVED_TOKEN_REFERENCE - Static variable in class org.apache.wss4j.common.ConfigurationConstants
This controls the deriving token from which DerivedKeyTokens derive keys from.
DerivedKeyToken - Class in org.apache.wss4j.dom.message.token
... ... ... ... ... ...
DerivedKeyToken(int, Document) - Constructor for class org.apache.wss4j.dom.message.token.DerivedKeyToken
This will create an empty DerivedKeyToken
DerivedKeyToken(Document) - Constructor for class org.apache.wss4j.dom.message.token.DerivedKeyToken
This will create an empty DerivedKeyToken
DerivedKeyToken(Element, BSPEnforcer) - Constructor for class org.apache.wss4j.dom.message.token.DerivedKeyToken
This will create a DerivedKeyToken object with the given DerivedKeyToken element
DerivedKeyTokenInputHandler - Class in org.apache.wss4j.stax.impl.processor.input
Processor for the SecurityContextToken XML Structure
DerivedKeyTokenInputHandler() - Constructor for class org.apache.wss4j.stax.impl.processor.input.DerivedKeyTokenInputHandler
 
DerivedKeyTokenOutputProcessor - Class in org.apache.wss4j.stax.impl.processor.output
 
DerivedKeyTokenOutputProcessor() - Constructor for class org.apache.wss4j.stax.impl.processor.output.DerivedKeyTokenOutputProcessor
 
DerivedKeyTokenProcessor - Class in org.apache.wss4j.dom.processor
The processor to process wsc:DerivedKeyToken.
DerivedKeyTokenProcessor() - Constructor for class org.apache.wss4j.dom.processor.DerivedKeyTokenProcessor
 
DerivedKeyTokenSecurityEvent - Class in org.apache.wss4j.stax.securityEvent
 
DerivedKeyTokenSecurityEvent() - Constructor for class org.apache.wss4j.stax.securityEvent.DerivedKeyTokenSecurityEvent
 
DerivedKeyTokenSTRParser - Class in org.apache.wss4j.dom.str
This implementation of STRParser is for parsing a SecurityTokenReference element associated with a DerivedKeyToken element.
DerivedKeyTokenSTRParser() - Constructor for class org.apache.wss4j.dom.str.DerivedKeyTokenSTRParser
 
DerivedKeyTokenType - Class in org.apache.wss4j.binding.wssc13
Java class for DerivedKeyTokenType complex type.
DerivedKeyTokenType - Class in org.apache.wss4j.binding.wssc200502
Java class for DerivedKeyTokenType complex type.
DerivedKeyTokenType() - Constructor for class org.apache.wss4j.binding.wssc13.DerivedKeyTokenType
 
DerivedKeyTokenType() - Constructor for class org.apache.wss4j.binding.wssc200502.DerivedKeyTokenType
 
DerivedKeyUtils - Class in org.apache.wss4j.common.derivedKey
 
deriveKey(int, byte[]) - Method in class org.apache.wss4j.dom.message.token.DerivedKeyToken
Derive a key from this DerivedKeyToken instance
deriveKey(String, String, int, byte[], byte[], int) - Static method in class org.apache.wss4j.common.derivedKey.DerivedKeyUtils
Derive a key from this DerivedKeyToken instance
digestExternalReference(OutputProcessorChain, SecurePart) - Method in class org.apache.wss4j.stax.impl.processor.output.WSSSignatureOutputProcessor
 
DIRECT_GENERATED - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
 
DIRECT_REF - org.apache.wss4j.dom.str.STRParser.REFERENCE_TYPE
 
DirectReference - org.apache.wss4j.stax.ext.WSSConstants.DerivedKeyTokenReference
 
dispose() - Method in class org.apache.wss4j.common.kerberos.KerberosContext
Destroys all data held in this context instance.
DK_ENCRYPT - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
 
DK_SIGN - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
 
DKT - Static variable in class org.apache.wss4j.dom.WSConstants
 
DKT_ENCR - Static variable in class org.apache.wss4j.dom.WSConstants
 
DKT_SIGN - Static variable in class org.apache.wss4j.dom.WSConstants
 
DocumentCreator - Interface in org.apache.wss4j.stax.ext
A functional interface to create a new (empty) DOM Document
DocumentCreatorImpl - Class in org.apache.wss4j.stax.ext
A default (inefficient) implementation of DocumentCreator which creates a new DocumentBuilderFactory implementation per-instance of this class.
DocumentCreatorImpl() - Constructor for class org.apache.wss4j.stax.ext.DocumentCreatorImpl
 
doEncryption(KeyInfo, SecretKey, String, List<WSEncryptionPart>, List<Element>) - Method in class org.apache.wss4j.dom.message.Encryptor
 
doFinal() - Method in class org.apache.wss4j.policy.stax.enforcer.PolicyEnforcer
the final Policy validation to find a satisfied alternative
doFinal(InputProcessorChain) - Method in class org.apache.wss4j.policy.stax.enforcer.PolicyInputProcessor
 
doFinal(InputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.input.DecryptInputProcessor
 
doFinalInternal(OutputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.output.EncryptOutputProcessor
 
DOM2Writer - Class in org.apache.wss4j.common.util
This class is a utility to serialize a DOM node as XML.
DOMCallbackLookup - Class in org.apache.wss4j.dom.callback
This class uses a DOM-based approach to locate Elements that are referenced via an Id.
DOMCallbackLookup(Document) - Constructor for class org.apache.wss4j.dom.callback.DOMCallbackLookup
 
DOMSAMLUtil - Class in org.apache.wss4j.dom.saml
Some SAML Utility methods only for use in the DOM code.
DOMX509Data - Class in org.apache.wss4j.common.token
An X509Data token.
DOMX509Data(Document, DOMX509IssuerSerial) - Constructor for class org.apache.wss4j.common.token.DOMX509Data
Constructor.
DOMX509Data(Element) - Constructor for class org.apache.wss4j.common.token.DOMX509Data
Constructor.
DOMX509IssuerSerial - Class in org.apache.wss4j.common.token
An X.509 Issuer Serial token.
DOMX509IssuerSerial(Document, String, BigInteger) - Constructor for class org.apache.wss4j.common.token.DOMX509IssuerSerial
Constructor.
DOMX509IssuerSerial(Document, String, BigInteger, boolean) - Constructor for class org.apache.wss4j.common.token.DOMX509IssuerSerial
Constructor.
DOMX509IssuerSerial(Element) - Constructor for class org.apache.wss4j.common.token.DOMX509IssuerSerial
Constructor.
doPasswordCallback(CallbackHandler, Callback) - Static method in class org.apache.wss4j.stax.utils.WSSUtils
Executes the Callback handling.
doPasswordDigest(byte[], String, byte[]) - Static method in class org.apache.wss4j.common.util.UsernameTokenUtil
 
doPasswordDigest(byte[], String, String) - Static method in class org.apache.wss4j.common.util.UsernameTokenUtil
 
doRawPasswordDigest(byte[], String, byte[]) - Static method in class org.apache.wss4j.common.util.UsernameTokenUtil
 
doReceiverAction(List<Integer>, RequestData) - Method in class org.apache.wss4j.dom.handler.WSHandler
 
doSAMLCallback(CallbackHandler, SAMLCallback) - Static method in class org.apache.wss4j.common.saml.SAMLUtil
 
doSecretKeyCallback(CallbackHandler, Callback, String) - Static method in class org.apache.wss4j.stax.utils.WSSUtils
Try to get the secret key from a CallbackHandler implementation
doSenderAction(Document, RequestData, List<HandlerAction>, boolean) - Method in class org.apache.wss4j.dom.handler.WSHandler
Performs all defined security actions to set-up the SOAP request.
DOUBLE_QUOTE - Static variable in class org.apache.wss4j.common.util.AttachmentUtils
 
DSA - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
DsaKeyValueSecurityToken - Interface in org.apache.wss4j.stax.securityToken
 
DsaKeyValueSecurityTokenImpl - Class in org.apache.wss4j.stax.impl.securityToken
 
DsaKeyValueSecurityTokenImpl(DSAKeyValueType, WSInboundSecurityContext, Crypto, CallbackHandler, WSSSecurityProperties) - Constructor for class org.apache.wss4j.stax.impl.securityToken.DsaKeyValueSecurityTokenImpl
 
DummyPolicyAsserter - Class in org.apache.wss4j.policy.stax
A dummy policy asserter
DummyPolicyAsserter() - Constructor for class org.apache.wss4j.policy.stax.DummyPolicyAsserter
 
dump(String) - Method in class org.apache.wss4j.common.util.NSStack
Produce a trace dump of the entire stack, starting from the top and including frame markers.

E

ECDSA_SHA1 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
ECDSA_SHA256 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
ECDSA_SHA384 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
ECDSA_SHA512 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
ECKeyValueSecurityToken - Interface in org.apache.wss4j.stax.securityToken
 
ECKeyValueSecurityTokenImpl - Class in org.apache.wss4j.stax.impl.securityToken
 
ECKeyValueSecurityTokenImpl(ECKeyValueType, WSInboundSecurityContext, Crypto, CallbackHandler, WSSSecurityProperties) - Constructor for class org.apache.wss4j.stax.impl.securityToken.ECKeyValueSecurityTokenImpl
 
EHCacheExpiry - Class in org.apache.wss4j.common.cache
A custom Expiry implementation for EhCache.
EHCacheExpiry() - Constructor for class org.apache.wss4j.common.cache.EHCacheExpiry
 
EHCacheReplayCache - Class in org.apache.wss4j.common.cache
An in-memory EHCache implementation of the ReplayCache interface, that overflows to disk.
EHCacheReplayCache(String) - Constructor for class org.apache.wss4j.common.cache.EHCacheReplayCache
 
EHCacheReplayCache(String, Path) - Constructor for class org.apache.wss4j.common.cache.EHCacheReplayCache
 
EHCacheReplayCache(String, Path, long, long, boolean) - Constructor for class org.apache.wss4j.common.cache.EHCacheReplayCache
 
EHCacheValue - Class in org.apache.wss4j.common.cache
A cache value for EHCache.
EHCacheValue(String, Instant) - Constructor for class org.apache.wss4j.common.cache.EHCacheValue
 
ELEM_BODY - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
ELEM_ENVELOPE - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
ELEM_HEADER - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
elements() - Method in class org.apache.wss4j.common.crypto.ThreadLocalSecurityProvider
 
elementToStream(Element, OutputStream) - Static method in class org.apache.wss4j.common.util.XMLUtils
 
EMBED_SECURITY_TOKEN_REF - Static variable in class org.apache.wss4j.dom.WSConstants
Deprecated.
EMBEDDED_KEYNAME - Static variable in class org.apache.wss4j.dom.WSConstants
Deprecated.
EmbeddedType - Class in org.apache.wss4j.binding.wss10
This type represents a reference to an embedded security token.
EmbeddedType() - Constructor for class org.apache.wss4j.binding.wss10.EmbeddedType
 
EMPTY_QNAME - Static variable in class org.apache.wss4j.policy.SPConstants
 
ENABLE_REVOCATION - Static variable in class org.apache.wss4j.common.ConfigurationConstants
This variable controls whether to enable Certificate Revocation List (CRL) checking or not when verifying trust in a certificate.
ENABLE_SIGNATURE_CONFIRMATION - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Whether to enable signatureConfirmation or not.
ENC_DATA_LN - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
ENC_DIGEST_ALGO - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Defines which encryption digest algorithm to use with the RSA OAEP Key Transport algorithm for encryption.
ENC_KD - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
ENC_KEY_ID - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Defines which key identifier type to use for encryption.
ENC_KEY_LN - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
ENC_KEY_SHA1_URI - Static variable in class org.apache.wss4j.common.token.SecurityTokenReference
 
ENC_KEY_SHA1_URI - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
ENC_KEY_TRANSPORT - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Defines which algorithm to use to encrypt the generated symmetric key.
ENC_KEY_VALUE_TYPE - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
ENC_MGF_ALGO - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Defines which encryption mgf algorithm to use with the RSA OAEP Key Transport algorithm for encryption.
ENC_NS - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
ENC_PREFIX - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
ENC_PROP_FILE - Static variable in class org.apache.wss4j.common.ConfigurationConstants
The path of the crypto property file to use for Encryption.
ENC_PROP_REF_ID - Static variable in class org.apache.wss4j.common.ConfigurationConstants
The key that holds a reference to the object holding complete information about the encryption Crypto implementation.
ENC_SYM_ALGO - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Defines which symmetric encryption algorithm to use.
ENC_SYM_ENC_KEY - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Defines whether to encrypt the symmetric encryption key or not.
ENC11_NS - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
ENC11_PREFIX - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
EncodedString - Class in org.apache.wss4j.binding.wss10
This type is used for elements containing stringified binary data.
EncodedString() - Constructor for class org.apache.wss4j.binding.wss10.EncodedString
 
encodeRawToken() - Method in class org.apache.wss4j.common.token.BinarySecurity
BASE64-Encode the raw token bytes + store them in a text child node.
encodingType - Variable in class org.apache.wss4j.binding.wss10.BinarySecurityTokenType
 
ENCR - Static variable in class org.apache.wss4j.dom.WSConstants
 
ENCRYPED_ASSERTION_LN - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
encrypt() - Method in class org.apache.wss4j.dom.message.WSSecDKEncrypt
 
encrypt(String) - Method in class org.apache.wss4j.common.crypto.JasyptPasswordEncryptor
Encrypt the given password
encrypt(String) - Method in interface org.apache.wss4j.common.crypto.PasswordEncryptor
Encrypt the given password
encrypt(SecretKey) - Method in class org.apache.wss4j.dom.message.WSSecEncrypt
Perform encryption using the given symmetric key
ENCRYPT - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Deprecated.
ENCRYPT_BEFORE_SIGNING - Static variable in class org.apache.wss4j.policy.SP11Constants
 
ENCRYPT_BEFORE_SIGNING - Static variable in class org.apache.wss4j.policy.SP12Constants
 
ENCRYPT_BEFORE_SIGNING - Static variable in class org.apache.wss4j.policy.SPConstants
Protection Order : EncryptBeforeSigning
ENCRYPT_DERIVED - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Deprecated.
ENCRYPT_SIGNATURE - Static variable in class org.apache.wss4j.policy.SP11Constants
 
ENCRYPT_SIGNATURE - Static variable in class org.apache.wss4j.policy.SP12Constants
 
ENCRYPT_SIGNATURE - Static variable in class org.apache.wss4j.policy.SPConstants
 
ENCRYPT_WITH_DERIVED_KEY - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
Deprecated.
ENCRYPT_WITH_KERBEROS_TOKEN - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Deprecated.
ENCRYPT_WITH_KERBEROS_TOKEN - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
Deprecated.
EncryptBeforeSigning - org.apache.wss4j.policy.model.AbstractSymmetricAsymmetricBinding.ProtectionOrder
 
ENCRYPTED_ASSERTION - Static variable in class org.apache.wss4j.dom.WSConstants
saml:EncryptedAssertion as defined by SAML v2.0 specification
ENCRYPTED_DATA - Static variable in class org.apache.wss4j.dom.WSConstants
xenc:EncryptedData as defined by XML Encryption specification, enhanced by WS Security specification
ENCRYPTED_ELEMENTS - Static variable in class org.apache.wss4j.policy.SP11Constants
 
ENCRYPTED_ELEMENTS - Static variable in class org.apache.wss4j.policy.SP12Constants
 
ENCRYPTED_ELEMENTS - Static variable in class org.apache.wss4j.policy.SPConstants
 
ENCRYPTED_HEADER - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
ENCRYPTED_KEY - Static variable in class org.apache.wss4j.dom.WSConstants
xenc:EncryptedKey as defined by XML Encryption specification, enhanced by WS Security specification
ENCRYPTED_KEY_SHA1_IDENTIFIER - Static variable in class org.apache.wss4j.dom.WSConstants
ENCRYPTED_KEY_SHA1_IDENTIFIER is used to set the specific key identifier EncryptedKeySHA1.
ENCRYPTED_PART - Static variable in class org.apache.wss4j.stax.securityEvent.WSSecurityEventConstants
 
ENCRYPTED_PARTS - Static variable in class org.apache.wss4j.policy.SP11Constants
 
ENCRYPTED_PARTS - Static variable in class org.apache.wss4j.policy.SP12Constants
 
ENCRYPTED_PARTS - Static variable in class org.apache.wss4j.policy.SPConstants
 
ENCRYPTED_PASSWORD_PREFIX - Static variable in class org.apache.wss4j.common.crypto.Merlin
 
ENCRYPTED_PASSWORD_SUFFIX - Static variable in class org.apache.wss4j.common.crypto.Merlin
 
ENCRYPTED_SUPPORTING_TOKENS - Static variable in class org.apache.wss4j.policy.SP12Constants
 
ENCRYPTED_SUPPORTING_TOKENS - Static variable in class org.apache.wss4j.policy.SPConstants
 
EncryptedAssertionProcessor - Class in org.apache.wss4j.dom.processor
This will process incoming saml2:EncryptedAssertion elements.
EncryptedAssertionProcessor() - Constructor for class org.apache.wss4j.dom.processor.EncryptedAssertionProcessor
 
EncryptedDataInputHandler - Class in org.apache.wss4j.stax.impl.processor.input
Processor for the EncryptedData XML Structure in the security header.
EncryptedDataInputHandler() - Constructor for class org.apache.wss4j.stax.impl.processor.input.EncryptedDataInputHandler
 
EncryptedDataProcessor - Class in org.apache.wss4j.dom.processor
This will process incoming xenc:EncryptedData elements.
EncryptedDataProcessor() - Constructor for class org.apache.wss4j.dom.processor.EncryptedDataProcessor
 
EncryptedElements - Class in org.apache.wss4j.policy.model
 
EncryptedElements(SPConstants.SPVersion, String, List<XPath>) - Constructor for class org.apache.wss4j.policy.model.EncryptedElements
 
EncryptedElementsAssertionState - Class in org.apache.wss4j.policy.stax.assertionStates
WSP1.3, 4.2.2 EncryptedElements Assertion
EncryptedElementsAssertionState(AbstractSecurityAssertion, PolicyAsserter, boolean) - Constructor for class org.apache.wss4j.policy.stax.assertionStates.EncryptedElementsAssertionState
 
EncryptedElementsBuilder - Class in org.apache.wss4j.policy.builders
 
EncryptedElementsBuilder() - Constructor for class org.apache.wss4j.policy.builders.EncryptedElementsBuilder
 
EncryptedHeaderType - Class in org.apache.wss4j.binding.wss11
Java class for EncryptedHeaderType complex type.
EncryptedHeaderType() - Constructor for class org.apache.wss4j.binding.wss11.EncryptedHeaderType
 
EncryptedKey - org.apache.wss4j.stax.ext.WSSConstants.DerivedKeyTokenReference
 
EncryptedKeyOutputProcessor - Class in org.apache.wss4j.stax.impl.processor.output
 
EncryptedKeyOutputProcessor() - Constructor for class org.apache.wss4j.stax.impl.processor.output.EncryptedKeyOutputProcessor
 
EncryptedKeyProcessor - Class in org.apache.wss4j.dom.processor
 
EncryptedKeyProcessor() - Constructor for class org.apache.wss4j.dom.processor.EncryptedKeyProcessor
 
EncryptedKeyProcessor(Provider) - Constructor for class org.apache.wss4j.dom.processor.EncryptedKeyProcessor
 
EncryptedKeySha1SecurityToken - Interface in org.apache.wss4j.stax.securityToken
 
EncryptedKeySha1SecurityTokenImpl - Class in org.apache.wss4j.stax.impl.securityToken
 
EncryptedKeySha1SecurityTokenImpl(WSInboundSecurityContext, CallbackHandler, String, String) - Constructor for class org.apache.wss4j.stax.impl.securityToken.EncryptedKeySha1SecurityTokenImpl
 
EncryptedKeySTRParser - Class in org.apache.wss4j.dom.str
This implementation of STRParser is for parsing a SecurityTokenReference element, found in the KeyInfo element associated with an EncryptedKey element
EncryptedKeySTRParser() - Constructor for class org.apache.wss4j.dom.str.EncryptedKeySTRParser
 
EncryptedKeyTokenSecurityEvent - Class in org.apache.wss4j.stax.securityEvent
 
EncryptedKeyTokenSecurityEvent() - Constructor for class org.apache.wss4j.stax.securityEvent.EncryptedKeyTokenSecurityEvent
 
EncryptedParts - Class in org.apache.wss4j.policy.model
 
EncryptedParts(SPConstants.SPVersion, boolean, Attachments, List<Header>) - Constructor for class org.apache.wss4j.policy.model.EncryptedParts
 
EncryptedPartsAssertionState - Class in org.apache.wss4j.policy.stax.assertionStates
WSP1.3, 4.2.1 EncryptedParts Assertion
EncryptedPartsAssertionState(AbstractSecurityAssertion, PolicyAsserter, boolean, int, boolean) - Constructor for class org.apache.wss4j.policy.stax.assertionStates.EncryptedPartsAssertionState
 
EncryptedPartsBuilder - Class in org.apache.wss4j.policy.builders
 
EncryptedPartsBuilder() - Constructor for class org.apache.wss4j.policy.builders.EncryptedPartsBuilder
 
EncryptedPartSecurityEvent - Class in org.apache.wss4j.stax.securityEvent
 
EncryptedPartSecurityEvent(InboundSecurityToken, boolean, List<XMLSecurityConstants.ContentType>) - Constructor for class org.apache.wss4j.stax.securityEvent.EncryptedPartSecurityEvent
 
EncryptEndingOutputProcessor - Class in org.apache.wss4j.stax.impl.processor.output
Processor buffers encrypted XMLEvents and forwards them when final is called
EncryptEndingOutputProcessor() - Constructor for class org.apache.wss4j.stax.impl.processor.output.EncryptEndingOutputProcessor
 
encryptForExternalRef(Element, List<WSEncryptionPart>) - Method in class org.apache.wss4j.dom.message.WSSecDKEncrypt
Encrypt one or more parts or elements of the message (external).
encryptForRef(Element, List<WSEncryptionPart>, SecretKey) - Method in class org.apache.wss4j.dom.message.WSSecEncrypt
Encrypt one or more parts or elements of the message.
ENCRYPTION - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Perform an Encryption action.
ENCRYPTION_DERIVED - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Perform an Encryption action with derived keys.
ENCRYPTION_PARTS - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Parameter to define which parts of the request shall be encrypted.
ENCRYPTION_TOKEN - Static variable in class org.apache.wss4j.policy.SP11Constants
 
ENCRYPTION_TOKEN - Static variable in class org.apache.wss4j.policy.SP12Constants
 
ENCRYPTION_TOKEN - Static variable in class org.apache.wss4j.policy.SPConstants
 
ENCRYPTION_USER - Static variable in class org.apache.wss4j.common.ConfigurationConstants
The user's name for encryption.
ENCRYPTION_WITH_DERIVED_KEY - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
ENCRYPTION_WITH_KERBEROS_TOKEN - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Perform a Encryption action with a kerberos token.
ENCRYPTION_WITH_KERBEROS_TOKEN - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
EncryptionAction - Class in org.apache.wss4j.dom.action
 
EncryptionAction() - Constructor for class org.apache.wss4j.dom.action.EncryptionAction
 
EncryptionActionToken - Class in org.apache.wss4j.common
This class encapsulates configuration for Encryption Actions.
EncryptionActionToken() - Constructor for class org.apache.wss4j.common.EncryptionActionToken
 
EncryptionDerivedAction - Class in org.apache.wss4j.dom.action
 
EncryptionDerivedAction() - Constructor for class org.apache.wss4j.dom.action.EncryptionDerivedAction
 
EncryptionToken - Class in org.apache.wss4j.policy.model
 
EncryptionToken(SPConstants.SPVersion, Policy) - Constructor for class org.apache.wss4j.policy.model.EncryptionToken
 
EncryptionTokenBuilder - Class in org.apache.wss4j.policy.builders
 
EncryptionTokenBuilder() - Constructor for class org.apache.wss4j.policy.builders.EncryptionTokenBuilder
 
EncryptionUtils - Class in org.apache.wss4j.dom.util
 
Encryptor - Class in org.apache.wss4j.dom.message
A class to encrypt references.
Encryptor() - Constructor for class org.apache.wss4j.dom.message.Encryptor
 
EncryptOutputProcessor - Class in org.apache.wss4j.stax.impl.processor.output
Processor to encrypt XML structures
EncryptOutputProcessor() - Constructor for class org.apache.wss4j.stax.impl.processor.output.EncryptOutputProcessor
 
encryptSymmetricKey(PublicKey, SecretKey) - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
 
ENDORSING_ENCRYPTED_SUPPORTING_TOKENS - Static variable in class org.apache.wss4j.policy.SP12Constants
 
ENDORSING_ENCRYPTED_SUPPORTING_TOKENS - Static variable in class org.apache.wss4j.policy.SPConstants
 
ENDORSING_SUPPORTING_TOKENS - Static variable in class org.apache.wss4j.policy.SP11Constants
 
ENDORSING_SUPPORTING_TOKENS - Static variable in class org.apache.wss4j.policy.SP12Constants
 
ENDORSING_SUPPORTING_TOKENS - Static variable in class org.apache.wss4j.policy.SPConstants
 
ENDPOINT - org.apache.wss4j.common.crypto.CryptoType.TYPE
 
ENDPOINT_KEY_IDENTIFIER - Static variable in class org.apache.wss4j.dom.WSConstants
ENDPOINT_KEY_IDENTIFIER is used to specify service endpoint as public key identifier.
engineCanResolveURI(ResourceResolverContext) - Method in class org.apache.wss4j.dom.resolvers.ResolverAttachment
 
engineGetURI() - Method in class org.apache.wss4j.dom.transform.AttachmentCiphertextTransform
 
enginePerformTransform(XMLSignatureInput, OutputStream, Element, String, boolean) - Method in class org.apache.wss4j.dom.transform.AttachmentCiphertextTransform
 
engineResolveURI(ResourceResolverContext) - Method in class org.apache.wss4j.dom.resolvers.ResolverAttachment
 
entrySet() - Method in class org.apache.wss4j.common.crypto.ThreadLocalSecurityProvider
 
equal(PolicyComponent) - Method in class org.apache.wss4j.policy.model.AbstractSecurityAssertion
 
EQUAL - Static variable in class org.apache.wss4j.common.util.AttachmentUtils
 
equals(Object) - Method in class org.apache.wss4j.common.principal.WSUsernameTokenPrincipalImpl
Compares the specified Object with this WSUsernameTokenPrincipal for equality.
equals(Object) - Method in class org.apache.wss4j.common.saml.bean.ActionBean
 
equals(Object) - Method in class org.apache.wss4j.common.saml.bean.AdviceBean
 
equals(Object) - Method in class org.apache.wss4j.common.saml.bean.AttributeBean
 
equals(Object) - Method in class org.apache.wss4j.common.saml.bean.AttributeStatementBean
 
equals(Object) - Method in class org.apache.wss4j.common.saml.bean.AudienceRestrictionBean
Method equals ...
equals(Object) - Method in class org.apache.wss4j.common.saml.bean.AuthDecisionStatementBean
 
equals(Object) - Method in class org.apache.wss4j.common.saml.bean.AuthenticationStatementBean
 
equals(Object) - Method in class org.apache.wss4j.common.saml.bean.ConditionsBean
Method equals ...
equals(Object) - Method in class org.apache.wss4j.common.saml.bean.DelegateBean
Method equals ...
equals(Object) - Method in class org.apache.wss4j.common.saml.bean.KeyInfoBean
Method equals ...
equals(Object) - Method in class org.apache.wss4j.common.saml.bean.NameIDBean
Method equals ...
equals(Object) - Method in class org.apache.wss4j.common.saml.bean.ProxyRestrictionBean
Method equals ...
equals(Object) - Method in class org.apache.wss4j.common.saml.bean.SubjectBean
Method equals ...
equals(Object) - Method in class org.apache.wss4j.common.saml.bean.SubjectConfirmationDataBean
Method equals ...
equals(Object) - Method in class org.apache.wss4j.common.saml.bean.SubjectLocalityBean
 
equals(Object) - Method in class org.apache.wss4j.common.token.BinarySecurity
 
equals(Object) - Method in class org.apache.wss4j.common.token.Reference
 
equals(Object) - Method in class org.apache.wss4j.common.token.SecurityTokenReference
 
equals(Object) - Method in class org.apache.wss4j.dom.message.token.DerivedKeyToken
 
equals(Object) - Method in class org.apache.wss4j.dom.message.token.KerberosSecurity
 
equals(Object) - Method in class org.apache.wss4j.dom.message.token.SecurityContextToken
 
equals(Object) - Method in class org.apache.wss4j.dom.message.token.SignatureConfirmation
 
equals(Object) - Method in class org.apache.wss4j.dom.message.token.Timestamp
 
equals(Object) - Method in class org.apache.wss4j.dom.message.token.UsernameToken
 
equals(Object) - Method in class org.apache.wss4j.policy.model.AbstractBinding
 
equals(Object) - Method in class org.apache.wss4j.policy.model.AbstractSecuredParts
 
equals(Object) - Method in class org.apache.wss4j.policy.model.AbstractSecurityAssertion
 
equals(Object) - Method in class org.apache.wss4j.policy.model.AbstractSymmetricAsymmetricBinding
 
equals(Object) - Method in class org.apache.wss4j.policy.model.AbstractToken
 
equals(Object) - Method in class org.apache.wss4j.policy.model.AbstractTokenWrapper
 
equals(Object) - Method in class org.apache.wss4j.policy.model.AlgorithmSuite.AlgorithmSuiteType
 
equals(Object) - Method in class org.apache.wss4j.policy.model.AlgorithmSuite
 
equals(Object) - Method in class org.apache.wss4j.policy.model.AsymmetricBinding
 
equals(Object) - Method in class org.apache.wss4j.policy.model.Attachments
 
equals(Object) - Method in class org.apache.wss4j.policy.model.ContentEncryptedElements
 
equals(Object) - Method in class org.apache.wss4j.policy.model.EncryptedElements
 
equals(Object) - Method in class org.apache.wss4j.policy.model.EncryptedParts
 
equals(Object) - Method in class org.apache.wss4j.policy.model.EncryptionToken
 
equals(Object) - Method in class org.apache.wss4j.policy.model.Header
 
equals(Object) - Method in class org.apache.wss4j.policy.model.HttpsToken
 
equals(Object) - Method in class org.apache.wss4j.policy.model.InitiatorEncryptionToken
 
equals(Object) - Method in class org.apache.wss4j.policy.model.InitiatorSignatureToken
 
equals(Object) - Method in class org.apache.wss4j.policy.model.InitiatorToken
 
equals(Object) - Method in class org.apache.wss4j.policy.model.IssuedToken
 
equals(Object) - Method in class org.apache.wss4j.policy.model.KerberosToken
 
equals(Object) - Method in class org.apache.wss4j.policy.model.KeyValueToken
 
equals(Object) - Method in class org.apache.wss4j.policy.model.Layout
 
equals(Object) - Method in class org.apache.wss4j.policy.model.ProtectionToken
 
equals(Object) - Method in class org.apache.wss4j.policy.model.RecipientEncryptionToken
 
equals(Object) - Method in class org.apache.wss4j.policy.model.RecipientSignatureToken
 
equals(Object) - Method in class org.apache.wss4j.policy.model.RecipientToken
 
equals(Object) - Method in class org.apache.wss4j.policy.model.RelToken
 
equals(Object) - Method in class org.apache.wss4j.policy.model.RequiredElements
 
equals(Object) - Method in class org.apache.wss4j.policy.model.RequiredParts
 
equals(Object) - Method in class org.apache.wss4j.policy.model.SamlToken
 
equals(Object) - Method in class org.apache.wss4j.policy.model.SecureConversationToken
 
equals(Object) - Method in class org.apache.wss4j.policy.model.SecurityContextToken
 
equals(Object) - Method in class org.apache.wss4j.policy.model.SignatureToken
 
equals(Object) - Method in class org.apache.wss4j.policy.model.SignedElements
 
equals(Object) - Method in class org.apache.wss4j.policy.model.SignedParts
 
equals(Object) - Method in class org.apache.wss4j.policy.model.SpnegoContextToken
 
equals(Object) - Method in class org.apache.wss4j.policy.model.SupportingTokens
 
equals(Object) - Method in class org.apache.wss4j.policy.model.SymmetricBinding
 
equals(Object) - Method in class org.apache.wss4j.policy.model.TransportBinding
 
equals(Object) - Method in class org.apache.wss4j.policy.model.TransportToken
 
equals(Object) - Method in class org.apache.wss4j.policy.model.Trust10
 
equals(Object) - Method in class org.apache.wss4j.policy.model.Trust13
 
equals(Object) - Method in class org.apache.wss4j.policy.model.UsernameToken
 
equals(Object) - Method in class org.apache.wss4j.policy.model.Wss10
 
equals(Object) - Method in class org.apache.wss4j.policy.model.Wss11
 
equals(Object) - Method in class org.apache.wss4j.policy.model.X509Token
 
equals(Object) - Method in class org.apache.wss4j.policy.model.XPath
 
equals(Object) - Method in class org.apache.wss4j.policy.stax.OperationPolicy
 
ERR_INVALID_POLICY - Static variable in class org.apache.wss4j.policy.SPConstants
 
EX_C14N - Static variable in class org.apache.wss4j.policy.SPConstants
 
ExclusiveC14N - org.apache.wss4j.policy.model.AlgorithmSuite.C14NType
 
execute(String) - Method in class org.apache.wss4j.common.util.CommaDelimiterRfc2253Name
Return rfc2253String that delimits using quotes.
execute(WSHandler, SecurityActionToken, RequestData) - Method in interface org.apache.wss4j.dom.action.Action
 
execute(WSHandler, SecurityActionToken, RequestData) - Method in class org.apache.wss4j.dom.action.CustomTokenAction
 
execute(WSHandler, SecurityActionToken, RequestData) - Method in class org.apache.wss4j.dom.action.EncryptionAction
 
execute(WSHandler, SecurityActionToken, RequestData) - Method in class org.apache.wss4j.dom.action.EncryptionDerivedAction
 
execute(WSHandler, SecurityActionToken, RequestData) - Method in class org.apache.wss4j.dom.action.SAMLTokenSignedAction
 
execute(WSHandler, SecurityActionToken, RequestData) - Method in class org.apache.wss4j.dom.action.SAMLTokenUnsignedAction
 
execute(WSHandler, SecurityActionToken, RequestData) - Method in class org.apache.wss4j.dom.action.SignatureAction
 
execute(WSHandler, SecurityActionToken, RequestData) - Method in class org.apache.wss4j.dom.action.SignatureConfirmationAction
 
execute(WSHandler, SecurityActionToken, RequestData) - Method in class org.apache.wss4j.dom.action.SignatureDerivedAction
 
execute(WSHandler, SecurityActionToken, RequestData) - Method in class org.apache.wss4j.dom.action.TimestampAction
 
execute(WSHandler, SecurityActionToken, RequestData) - Method in class org.apache.wss4j.dom.action.UsernameTokenAction
 
execute(WSHandler, SecurityActionToken, RequestData) - Method in class org.apache.wss4j.dom.action.UsernameTokenSignedAction
 
EXPAND_XOP_INCLUDE - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Whether to search for and expand xop:Include Elements for encryption and signature (on the outbound side) or for signature verification (on the inbound side).
EXPAND_XOP_INCLUDE_FOR_SIGNATURE - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Deprecated.
expandXopInclude - Variable in class org.apache.wss4j.dom.message.WSSecBase
 
expect(byte) - Method in class org.apache.wss4j.common.crypto.DERDecoder
Confirm that the byte at the current position matches the given value.
expect(int) - Method in class org.apache.wss4j.common.crypto.DERDecoder
Confirm that the byte at the current position matches the given value.
EXPIRES_LN - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
Field EXPIRES_LN
EXPIRES_LN - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
ExternalSecurityTokenImpl - Class in org.apache.wss4j.stax.impl.securityToken
 
ExternalSecurityTokenImpl(WSInboundSecurityContext, String, SecurityTokenConstants.KeyIdentifier, WSSSecurityProperties, boolean) - Constructor for class org.apache.wss4j.stax.impl.securityToken.ExternalSecurityTokenImpl
 

F

FAILED_AUTHENTICATION - org.apache.wss4j.common.ext.WSSecurityException.ErrorCode
 
FAILED_AUTHENTICATION - Static variable in exception org.apache.wss4j.common.ext.WSSecurityException
The security token could not be authenticated or authorized
FAILED_AUTHENTICATION - Static variable in class org.apache.wss4j.dom.WSConstants
The security token could not be authenticated or authorized
FAILED_AUTHENTICATION_ERR - Static variable in exception org.apache.wss4j.common.ext.WSSecurityException
 
FAILED_CHECK - org.apache.wss4j.common.ext.WSSecurityException.ErrorCode
 
FAILED_CHECK - Static variable in exception org.apache.wss4j.common.ext.WSSecurityException
The signature or decryption was invalid
FAILED_CHECK - Static variable in class org.apache.wss4j.dom.WSConstants
The signature or decryption was invalid
FAILED_CHECK_ERR - Static variable in exception org.apache.wss4j.common.ext.WSSecurityException
 
FAILED_ENCRYPTION - org.apache.wss4j.common.ext.WSSecurityException.ErrorCode
 
FAILED_SIGNATURE - org.apache.wss4j.common.ext.WSSecurityException.ErrorCode
 
FAILURE - org.apache.wss4j.common.ext.WSSecurityException.ErrorCode
 
FILTER - Static variable in class org.apache.wss4j.policy.SPConstants
 
findBodyElement(Document) - Static method in class org.apache.wss4j.dom.util.WSSecurityUtil
return the first soap "Body" element.
findClaimInAssertion(SamlAssertionWrapper, URI) - Method in class org.apache.wss4j.policy.stax.assertionStates.IssuedTokenAssertionState
 
findClaimInAssertion(Assertion, URI) - Method in class org.apache.wss4j.policy.stax.assertionStates.IssuedTokenAssertionState
 
findClaimInAssertion(Assertion, URI) - Method in class org.apache.wss4j.policy.stax.assertionStates.IssuedTokenAssertionState
 
findElement(Node, String, String) - Static method in class org.apache.wss4j.common.util.XMLUtils
Returns the first element that matches name and namespace.
findElementById(Node, String, boolean) - Static method in class org.apache.wss4j.common.util.XMLUtils
Returns the single element that contains an Id with value uri and namespace.
findElements(WSEncryptionPart, CallbackLookup, Document) - Static method in class org.apache.wss4j.dom.util.WSSecurityUtil
Find the DOM Element in the SOAP Envelope that is referenced by the WSEncryptionPart argument.
findElements(Node, String, String) - Static method in class org.apache.wss4j.common.util.XMLUtils
Returns all elements that match name and namespace.
findEncryptedDataElement(Document, WSDocInfo, String) - Static method in class org.apache.wss4j.dom.util.EncryptionUtils
Look up the encrypted data.
findEncryptedKeySibling(RequestData) - Method in class org.apache.wss4j.dom.action.AbstractDerivedAction
 
findIgnorableAttribute(Element) - Static method in class org.apache.wss4j.policy.SPUtils
 
findOptionalAttribute(Element) - Static method in class org.apache.wss4j.policy.SPUtils
 
findProcessedTokenElement(Document, WSDocInfo, CallbackHandler, String, String) - Static method in class org.apache.wss4j.dom.str.STRParserUtil
Find a token that has been processed already - in other words, it access previous results to find the element, rather than conducting a general search
findSAMLAssertionElementById(Node, String) - Static method in class org.apache.wss4j.common.util.XMLUtils
Returns the single SAMLAssertion element that contains an AssertionID/ID that matches the supplied parameter.
findSCTSibling(RequestData) - Method in class org.apache.wss4j.dom.action.AbstractDerivedAction
 
findSibling(Element, String, String) - Method in class org.apache.wss4j.dom.action.AbstractDerivedAction
 
findUnprocessedTokenElement(Document, WSDocInfo, CallbackHandler, String, String) - Static method in class org.apache.wss4j.dom.str.STRParserUtil
Find a token that has not been processed already - in other words, it searches for the element, rather than trying to access previous results to find the element
findWsseSecurityHeaderBlock(Document, Element, boolean) - Static method in class org.apache.wss4j.dom.util.WSSecurityUtil
find the first ws-security header block
findWsseSecurityHeaderBlock(Document, Element, String, boolean) - Static method in class org.apache.wss4j.dom.util.WSSecurityUtil
find a WS-Security header block for a given actor
flushBufferAndCallbackAfterHeader(OutputProcessorChain, Deque<XMLSecEvent>) - Method in class org.apache.wss4j.stax.impl.processor.output.EncryptEndingOutputProcessor
 
flushBufferAndCallbackAfterHeader(OutputProcessorChain, Deque<XMLSecEvent>) - Method in class org.apache.wss4j.stax.impl.processor.output.WSSSignatureEndingOutputProcessor
 
forwardSecurityEvent(SecurityEvent) - Method in class org.apache.wss4j.stax.impl.InboundWSSecurityContextImpl
 
fromDom(Element) - Static method in class org.apache.wss4j.common.saml.OpenSAMLUtil
Convert a SAML Assertion from a DOM Element to an XMLObject

G

generateDerivedKey() - Method in class org.apache.wss4j.stax.impl.securityToken.UsernameSecurityTokenImpl
This method generates a derived key as defined in WSS Username Token Profile.
generateDerivedKey() - Method in interface org.apache.wss4j.stax.securityToken.UsernameSecurityToken
 
generateDerivedKey(byte[], byte[], int) - Static method in class org.apache.wss4j.common.util.UsernameTokenUtil
This static method generates a derived key as defined in WSS Username Token Profile.
generateDerivedKey(String, byte[], int) - Static method in class org.apache.wss4j.common.util.UsernameTokenUtil
This static method generates a derived key as defined in WSS Username Token Profile.
generateDerivedKey(WSInboundSecurityContext) - Method in class org.apache.wss4j.stax.impl.securityToken.UsernameSecurityTokenImpl
This method generates a derived key as defined in WSS Username Token Profile.
generateDigest(byte[]) - Static method in class org.apache.wss4j.common.util.KeyUtils
Generate a (SHA1) digest of the input bytes.
generateNonce(int) - Static method in class org.apache.wss4j.dom.util.WSSecurityUtil
Generate a nonce of the given length using the SHA1PRNG algorithm.
generateSalt(boolean) - Static method in class org.apache.wss4j.common.util.UsernameTokenUtil
This static method generates a 128 bit salt value as defined in WSS Username Token Profile.
GENERATION_LN - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
Field GENERATION_LN
get(Object) - Method in class org.apache.wss4j.common.crypto.ThreadLocalSecurityProvider
 
GET_SECRET_KEY_FROM_CALLBACK_HANDLER - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Whether to get a secret key from a CallbackHandler or not for encryption only.
getAction() - Method in class org.apache.wss4j.dom.handler.HandlerAction
 
getAction() - Method in class org.apache.wss4j.stax.impl.SecurityHeaderOrder
 
getAction(int) - Method in class org.apache.wss4j.dom.engine.WSSConfig
Lookup action
getActionNamespace() - Method in class org.apache.wss4j.common.saml.bean.ActionBean
Method getActionNamespace returns the actionNamespace of this SamlAction object.
getActionResults() - Method in class org.apache.wss4j.dom.handler.WSHandlerResult
 
getActionResults() - Method in class org.apache.wss4j.dom.WSDocInfo
Return a copy of the map between security actions + results.
getActions() - Method in class org.apache.wss4j.common.saml.bean.AuthDecisionStatementBean
Method getActions returns the actions of this SamlDecision object.
getActionToken() - Method in class org.apache.wss4j.dom.handler.HandlerAction
 
getActor() - Method in class org.apache.wss4j.binding.wss11.EncryptedHeaderType
Gets the value of the actor property.
getActor() - Method in class org.apache.wss4j.dom.handler.RequestData
 
getActor() - Method in class org.apache.wss4j.dom.handler.WSHandlerResult
gets the actor
getActor() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getAddress() - Method in class org.apache.wss4j.common.saml.bean.SubjectConfirmationDataBean
Get the address of the SubjectConfirmationDataBean
getAdvice() - Method in class org.apache.wss4j.common.saml.SAMLCallback
 
getAlgorithm() - Method in class org.apache.wss4j.binding.wssc.AbstractDerivedKeyTokenType
 
getAlgorithm() - Method in class org.apache.wss4j.binding.wssc13.DerivedKeyTokenType
Gets the value of the algorithm property.
getAlgorithm() - Method in class org.apache.wss4j.binding.wssc200502.DerivedKeyTokenType
Gets the value of the algorithm property.
getAlgorithm() - Method in class org.apache.wss4j.common.ext.WSPasswordCallback
Get the algorithm to be used.
getAlgorithm() - Method in class org.apache.wss4j.common.principal.WSDerivedKeyTokenPrincipal
 
getAlgorithm() - Method in class org.apache.wss4j.dom.message.token.DerivedKeyToken
Gets the derivation algorithm
getAlgorithm() - Method in class org.apache.wss4j.dom.WSDataRef
 
getAlgorithmSuite() - Method in class org.apache.wss4j.dom.handler.RequestData
 
getAlgorithmSuite() - Method in class org.apache.wss4j.policy.model.AbstractBinding
 
getAlgorithmSuite() - Method in class org.apache.wss4j.policy.model.SupportingTokens
 
getAlgorithmSuite() - Method in class org.apache.wss4j.policy.SP11Constants
 
getAlgorithmSuite() - Method in class org.apache.wss4j.policy.SP12Constants
 
getAlgorithmSuite() - Method in class org.apache.wss4j.policy.SPConstants
 
getAlgorithmSuiteType() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite
 
getAlias() - Method in class org.apache.wss4j.common.crypto.CryptoType
Get the alias of the cert (chain) to locate.
getAlias() - Method in class org.apache.wss4j.stax.impl.securityToken.X509DefaultSecurityTokenImpl
 
getAlias() - Method in class org.apache.wss4j.stax.impl.securityToken.X509IssuerSerialTokenImpl
 
getAlias() - Method in class org.apache.wss4j.stax.impl.securityToken.X509PKIPathv1SecurityTokenImpl
 
getAlias() - Method in class org.apache.wss4j.stax.impl.securityToken.X509SecurityTokenImpl
 
getAlias() - Method in class org.apache.wss4j.stax.impl.securityToken.X509SKISecurityTokenImpl
 
getAlias() - Method in class org.apache.wss4j.stax.impl.securityToken.X509ThumbprintSHA1SecurityTokenImpl
 
getAlias() - Method in class org.apache.wss4j.stax.impl.securityToken.X509V3SecurityTokenImpl
 
getAndRegisterElement(String, String, boolean, DOMCryptoContext) - Method in interface org.apache.wss4j.dom.callback.CallbackLookup
Get the DOM element that corresponds to the given id and ValueType reference.
getAndRegisterElement(String, String, boolean, DOMCryptoContext) - Method in class org.apache.wss4j.dom.callback.DOMCallbackLookup
Get the DOM element that corresponds to the given id and ValueType reference.
getAny() - Method in class org.apache.wss4j.binding.wss10.EmbeddedType
Gets the value of the any property.
getAny() - Method in class org.apache.wss4j.binding.wss10.SecurityHeaderType
Gets the value of the any property.
getAny() - Method in class org.apache.wss4j.binding.wss10.SecurityTokenReferenceType
Gets the value of the any property.
getAny() - Method in class org.apache.wss4j.binding.wss10.TransformationParametersType
Gets the value of the any property.
getAny() - Method in class org.apache.wss4j.binding.wss10.UsernameTokenType
Gets the value of the any property.
getAny() - Method in class org.apache.wss4j.binding.wssc.AbstractPropertiesType
 
getAny() - Method in class org.apache.wss4j.binding.wssc.AbstractSecurityContextTokenType
 
getAny() - Method in class org.apache.wss4j.binding.wssc13.PropertiesType
Gets the value of the any property.
getAny() - Method in class org.apache.wss4j.binding.wssc13.SecurityContextTokenType
Gets the value of the any property.
getAny() - Method in class org.apache.wss4j.binding.wssc200502.PropertiesType
Gets the value of the any property.
getAny() - Method in class org.apache.wss4j.binding.wssc200502.SecurityContextTokenType
Gets the value of the any property.
getAny() - Method in class org.apache.wss4j.binding.wsu10.TimestampType
Gets the value of the any property.
getAny() - Method in class org.apache.wss4j.common.saml.bean.SubjectConfirmationDataBean
Get the list of additional elements
getApReqTokenType() - Method in class org.apache.wss4j.policy.model.KerberosToken
 
getAssertableForAssertion(AbstractSecurityAssertion) - Method in class org.apache.wss4j.policy.stax.enforcer.PolicyEnforcer
 
getAssertion() - Method in class org.apache.wss4j.policy.AssertionState
 
getAssertionElement() - Method in class org.apache.wss4j.common.saml.SAMLCallback
Get the DOM representation of this SAML Assertion
getAssertionFromKeyIdentifier(SecurityTokenReference, Element, RequestData) - Static method in class org.apache.wss4j.dom.str.STRParserUtil
Get an SamlAssertionWrapper object from parsing a SecurityTokenReference that uses a KeyIdentifier that points to a SAML Assertion.
getAssertions() - Method in class org.apache.wss4j.common.saml.bean.AdviceBean
 
getAsymmetricBinding() - Method in class org.apache.wss4j.policy.SP11Constants
 
getAsymmetricBinding() - Method in class org.apache.wss4j.policy.SP12Constants
 
getAsymmetricBinding() - Method in class org.apache.wss4j.policy.SPConstants
 
getAsymmetricKeyWrap() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite.AlgorithmSuiteType
 
getAsymmetricSignature() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite.AlgorithmSuiteType
 
getAsZonedDateTime() - Method in class org.apache.wss4j.binding.wsu10.AbstractAttributedDateTime
 
getAttachment() - Method in class org.apache.wss4j.common.ext.AttachmentResultCallback
 
getAttachment() - Method in class org.apache.wss4j.dom.transform.AttachmentTransformParameterSpec
 
getAttachment() - Method in class org.apache.wss4j.stax.impl.transformer.AttachmentContentSignatureTransform
 
getAttachmentCallbackHandler() - Method in class org.apache.wss4j.common.token.BinarySecurity
 
getAttachmentCallbackHandler() - Method in class org.apache.wss4j.dom.handler.RequestData
 
getAttachmentCallbackHandler() - Method in class org.apache.wss4j.dom.message.Encryptor
 
getAttachmentCallbackHandler() - Method in class org.apache.wss4j.dom.transform.AttachmentTransformParameterSpec
 
getAttachmentCallbackHandler() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getAttachmentCompleteSignatureTransform() - Method in class org.apache.wss4j.policy.SP11Constants
 
getAttachmentCompleteSignatureTransform() - Method in class org.apache.wss4j.policy.SP12Constants
 
getAttachmentCompleteSignatureTransform() - Method in class org.apache.wss4j.policy.SP13Constants
 
getAttachmentCompleteSignatureTransform() - Method in class org.apache.wss4j.policy.SPConstants
 
getAttachmentEncryptedDataElements() - Method in class org.apache.wss4j.dom.message.WSSecDKEncrypt
 
getAttachmentEncryptedDataElements() - Method in class org.apache.wss4j.dom.message.WSSecEncrypt
 
getAttachmentId() - Method in class org.apache.wss4j.common.ext.AttachmentRemovalCallback
The requested attachment which will be removed.
getAttachmentId() - Method in class org.apache.wss4j.common.ext.AttachmentRequestCallback
The requested attachment which will be secured.
getAttachmentId() - Method in class org.apache.wss4j.common.ext.AttachmentResultCallback
The requested attachment which will be secured.
getAttachmentId(String) - Static method in class org.apache.wss4j.common.util.AttachmentUtils
 
getAttachmentId(String) - Static method in class org.apache.wss4j.dom.util.WSSecurityUtil
 
getAttachments() - Method in class org.apache.wss4j.common.ext.AttachmentRequestCallback
 
getAttachments() - Method in class org.apache.wss4j.policy.model.AbstractSecuredParts
 
getAttachments() - Method in class org.apache.wss4j.policy.SP11Constants
 
getAttachments() - Method in class org.apache.wss4j.policy.SP12Constants
 
getAttachments() - Method in class org.apache.wss4j.policy.SPConstants
 
getAttachments(Element, SPConstants.SPVersion) - Method in class org.apache.wss4j.policy.builders.SignedPartsBuilder
 
getAttachmentTransformParameterSpec() - Method in class org.apache.wss4j.dom.transform.AttachmentContentSignatureTransform
 
getAttribute(Element, QName) - Static method in class org.apache.wss4j.policy.SPUtils
 
getAttributeStatementData() - Method in class org.apache.wss4j.common.saml.SAMLCallback
Method getAttributeStatementData returns the attributeStatementData of this SAMLCallback object.
getAttributeValueFromInclusion(SPConstants.IncludeTokenType) - Method in class org.apache.wss4j.policy.SP11Constants
 
getAttributeValueFromInclusion(SPConstants.IncludeTokenType) - Method in class org.apache.wss4j.policy.SP12Constants
 
getAttributeValueFromInclusion(SPConstants.IncludeTokenType) - Method in class org.apache.wss4j.policy.SPConstants
 
getAttributeValues() - Method in class org.apache.wss4j.common.saml.bean.AttributeBean
Method getAttributeValues returns the attributeValues of this SamlAttribute object.
getAudienceRestrictions() - Method in class org.apache.wss4j.common.saml.bean.ConditionsBean
Get the audienceRestrictions instances
getAudienceRestrictions() - Method in class org.apache.wss4j.dom.handler.RequestData
Get the Audience Restrictions
getAudienceRestrictions() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
Get the Audience Restrictions
getAudienceURIs() - Method in class org.apache.wss4j.common.saml.bean.AudienceRestrictionBean
Get the audienceURI instances
getAudienceURIs() - Method in class org.apache.wss4j.common.saml.bean.ProxyRestrictionBean
Get the audienceURI instances
getAuthDecisionStatementData() - Method in class org.apache.wss4j.common.saml.SAMLCallback
Method getAuthDecisionStatementData returns the authDecisionStatementData of this SAMLCallback object.
getAuthenticationInstant() - Method in class org.apache.wss4j.common.saml.bean.AuthenticationStatementBean
Get the authentication instant
getAuthenticationMethod() - Method in class org.apache.wss4j.common.saml.bean.AuthenticationStatementBean
Get the authentication method
getAuthenticationStatementData() - Method in class org.apache.wss4j.common.saml.SAMLCallback
Method getAuthenticationStatementData returns the authenticationStatementData of this SAMLCallback object.
getAuthenticationType() - Method in class org.apache.wss4j.policy.model.HttpsToken
 
getAuthenticationType() - Method in class org.apache.wss4j.stax.impl.securityToken.HttpsSecurityTokenImpl
 
getAuthenticationType() - Method in class org.apache.wss4j.stax.securityEvent.HttpsTokenSecurityEvent
 
getAuthorityKeyIdentifierBytes(X509Certificate) - Static method in class org.apache.wss4j.common.crypto.BouncyCastleUtils
 
getBasetokenId() - Method in class org.apache.wss4j.common.principal.WSDerivedKeyTokenPrincipal
 
getBinaryContent() - Method in class org.apache.wss4j.stax.impl.securityToken.KerberosServiceSecurityTokenImpl
 
getBinaryContent() - Method in interface org.apache.wss4j.stax.securityToken.KerberosServiceSecurityToken
 
getBinarySecurityToken() - Method in class org.apache.wss4j.dom.validate.Credential
Get the BinarySecurityToken to be validated
getBinarySecurityTokenElement() - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
 
getBinarySecurityTokenElement() - Method in class org.apache.wss4j.dom.message.WSSecSignature
Returns the BST Token element.
getBody() - Method in class org.apache.wss4j.policy.SP11Constants
 
getBody() - Method in class org.apache.wss4j.policy.SP12Constants
 
getBody() - Method in class org.apache.wss4j.policy.SPConstants
 
getBodyQName() - Method in class org.apache.wss4j.dom.SOAP11Constants
 
getBodyQName() - Method in class org.apache.wss4j.dom.SOAP12Constants
 
getBodyQName() - Method in interface org.apache.wss4j.dom.SOAPConstants
Obtain the QName for the Body element
getBootstrapPolicy() - Method in class org.apache.wss4j.policy.model.SecureConversationToken
 
getBootstrapPolicy() - Method in class org.apache.wss4j.policy.SP11Constants
 
getBootstrapPolicy() - Method in class org.apache.wss4j.policy.SP12Constants
 
getBootstrapPolicy() - Method in class org.apache.wss4j.policy.SPConstants
 
getBSPEnforcer() - Method in class org.apache.wss4j.dom.handler.RequestData
 
getBSTTokenId() - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
Get the id of the BSt generated during prepare().
getBSTTokenId() - Method in class org.apache.wss4j.dom.message.WSSecSignature
Get the id of the BST generated during prepare().
getBytes() - Method in class org.apache.wss4j.common.crypto.CryptoType
Get the array of bytes, which could be the SHA1 thumbprint, or SKI bytes of the cert.
getBytes(int) - Method in class org.apache.wss4j.common.crypto.DERDecoder
Return an array of bytes from the current position.
getBytesFromAttachment(String, CallbackHandler) - Static method in class org.apache.wss4j.dom.util.WSSecurityUtil
 
getBytesFromAttachment(String, CallbackHandler, boolean) - Static method in class org.apache.wss4j.common.util.AttachmentUtils
 
getBytesFromAttachment(String, CallbackHandler, boolean) - Static method in class org.apache.wss4j.dom.util.WSSecurityUtil
 
getBytesFromAttachment(String, RequestData) - Static method in class org.apache.wss4j.dom.util.WSSecurityUtil
 
getBytesFromAttachment(String, XMLSecurityProperties) - Method in class org.apache.wss4j.stax.impl.processor.input.WSSEncryptedKeyInputHandler
 
getBytesFromCertificates(X509Certificate[]) - Method in interface org.apache.wss4j.common.crypto.Crypto
Get a byte array given an array of X509 certificates.
getBytesFromCertificates(X509Certificate[]) - Method in class org.apache.wss4j.common.crypto.CryptoBase
Get a byte array given an array of X509 certificates.
getC14n() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite
 
getC14nAlgorithm() - Method in class org.apache.wss4j.common.SignatureActionToken
 
getC14nAlgorithms() - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
getCallbackHandler() - Method in class org.apache.wss4j.dom.handler.RequestData
Returns the CallbackHandler used for this request.
getCallbackHandler() - Method in class org.apache.wss4j.dom.validate.KerberosTokenValidator
Get the CallbackHandler to use with the LoginContext
getCallbackHandler() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
returns the password callback handler
getCallbackHandler() - Method in class org.apache.wss4j.stax.impl.securityToken.X509SecurityTokenImpl
 
getCallbackHandler(String, String) - Method in class org.apache.wss4j.dom.validate.JAASUsernameTokenValidator
 
getCallbackHandler(String, String) - Method in class org.apache.wss4j.stax.validate.JAASUsernameTokenValidatorImpl
 
getCallbackHandler(String, String, RequestData) - Method in class org.apache.wss4j.dom.handler.WSHandler
Get a CallbackHandler instance.
getCallbackLookup() - Method in class org.apache.wss4j.dom.engine.WSSecurityEngine
Get the CallbackLookup object to use to locate elements
getCallbackLookup() - Method in class org.apache.wss4j.dom.message.Encryptor
 
getCallbackLookup() - Method in class org.apache.wss4j.dom.WSDocInfo
 
getCanonicalizationAlgorithm() - Method in class org.apache.wss4j.common.saml.SAMLCallback
 
getCertIdentifer() - Method in class org.apache.wss4j.common.saml.bean.KeyInfoBean
Method getCertIdentifer returns the cert identifer of this KeyInfoBean object.
getCertificate() - Method in class org.apache.wss4j.common.saml.bean.KeyInfoBean
Method getCertificate returns the certificate of this KeyInfoBean object.
getCertificate() - Method in interface org.apache.wss4j.common.SecurityActionToken
 
getCertificate() - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
getCertificateFactory() - Method in interface org.apache.wss4j.common.crypto.Crypto
Get the CertificateFactory instance on this Crypto instance
getCertificateFactory() - Method in class org.apache.wss4j.common.crypto.CryptoBase
Get the CertificateFactory instance on this Crypto instance
getCertificateFactory() - Method in class org.apache.wss4j.common.crypto.Merlin
Singleton certificate factory for this Crypto instance.
getCertificates() - Method in class org.apache.wss4j.dom.str.STRParserResult
Get the X509Certificates associated with this SecurityTokenReference
getCertificates() - Method in class org.apache.wss4j.dom.validate.Credential
Get an X509Certificate chain to be validated
getCertificatesFromBytes(byte[]) - Method in interface org.apache.wss4j.common.crypto.Crypto
Construct an array of X509Certificate's from the byte array.
getCertificatesFromBytes(byte[]) - Method in class org.apache.wss4j.common.crypto.CryptoBase
Construct an array of X509Certificate's from the byte array.
getCertificatesReferenceType() - Method in class org.apache.wss4j.dom.str.STRParserResult
Get how the certificates were referenced
getCerts() - Method in class org.apache.wss4j.common.saml.SAMLKeyInfo
 
getCipherInstance(String) - Static method in class org.apache.wss4j.common.util.KeyUtils
Translate the "cipherAlgo" URI to a JCE ID, and return a javax.crypto.Cipher instance of this type.
getCipherInstance(String, String) - Static method in class org.apache.wss4j.common.util.KeyUtils
Translate the "cipherAlgo" URI to a JCE ID, and request a javax.crypto.Cipher instance of this type from the given provider.
getCipherValueFromEncryptedData(Element) - Static method in class org.apache.wss4j.dom.util.EncryptionUtils
 
getClaims() - Method in class org.apache.wss4j.policy.model.AbstractToken
 
getClaims() - Method in class org.apache.wss4j.policy.SP11Constants
 
getClaims() - Method in class org.apache.wss4j.policy.SP12Constants
 
getClaims() - Method in class org.apache.wss4j.policy.SPConstants
 
getClassLoader(Class<?>) - Static method in class org.apache.wss4j.common.util.Loader
Get the class loader of the class argument
getClassLoader(Object) - Method in class org.apache.wss4j.dom.handler.WSHandler
Returns the classloader to be used for loading the callback class
getComputedKey() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite
 
getConditions() - Method in class org.apache.wss4j.common.saml.SAMLCallback
Method getConditions returns the conditions of this SAMLCallback object.
getConfirmationMethod() - Method in class org.apache.wss4j.common.saml.bean.DelegateBean
 
getConfirmationMethods() - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
Method getConfirmationMethods returns the confirmationMethods of this SamlAssertionWrapper object.
getContent() - Method in class org.apache.wss4j.binding.wss10.BinarySecurityTokenType
A security token that is encoded in binary Gets the value of the content property.
getContentEncryptedElements() - Method in class org.apache.wss4j.policy.SP11Constants
 
getContentEncryptedElements() - Method in class org.apache.wss4j.policy.SP12Constants
 
getContentEncryptedElements() - Method in class org.apache.wss4j.policy.SPConstants
 
getContents() - Method in class org.apache.wss4j.common.saml.bean.ActionBean
Method getContents returns the contents of this SamlAction object.
getContentSignatureTransform() - Method in class org.apache.wss4j.policy.SP11Constants
 
getContentSignatureTransform() - Method in class org.apache.wss4j.policy.SP12Constants
 
getContentSignatureTransform() - Method in class org.apache.wss4j.policy.SP13Constants
 
getContentSignatureTransform() - Method in class org.apache.wss4j.policy.SPConstants
 
getContext() - Method in class org.apache.wss4j.common.spnego.DefaultSpnegoClientAction
Get the GSSContext that was created after a service ticket was obtained
getContext() - Method in class org.apache.wss4j.common.spnego.DefaultSpnegoServiceAction
Get the GSSContext that was created after a service ticket was obtained
getContext() - Method in interface org.apache.wss4j.common.spnego.SpnegoClientAction
Get the GSSContext that was created after a service ticket was obtained
getContext() - Method in interface org.apache.wss4j.common.spnego.SpnegoServiceAction
Get the GSSContext that was created after a service ticket was obtained
getContextName() - Method in class org.apache.wss4j.common.kerberos.KerberosContextAndServiceNameCallback
 
getContextName() - Method in class org.apache.wss4j.dom.validate.JAASUsernameTokenValidator
 
getContextName() - Method in class org.apache.wss4j.dom.validate.KerberosTokenValidator
Get the JAAS Login context name to use.
getContextName() - Method in class org.apache.wss4j.stax.validate.JAASUsernameTokenValidatorImpl
 
getCount() - Method in class org.apache.wss4j.common.saml.bean.ProxyRestrictionBean
 
getCreated() - Method in class org.apache.wss4j.binding.wsu10.TimestampType
Gets the value of the created property.
getCreated() - Method in class org.apache.wss4j.dom.message.token.Timestamp
Get the time of creation.
getCreated() - Method in class org.apache.wss4j.dom.message.token.UsernameToken
Get the created timestamp.
getCreated() - Method in class org.apache.wss4j.policy.SP11Constants
 
getCreated() - Method in class org.apache.wss4j.policy.SP12Constants
 
getCreated() - Method in class org.apache.wss4j.policy.SP13Constants
 
getCreated() - Method in class org.apache.wss4j.policy.SPConstants
 
getCreated() - Method in class org.apache.wss4j.stax.impl.securityToken.OutboundUsernameSecurityToken
 
getCreated() - Method in class org.apache.wss4j.stax.securityEvent.TimestampSecurityEvent
 
getCreatedDate() - Method in class org.apache.wss4j.dom.message.token.UsernameToken
Return the Created Element as a Date object
getCreatedString() - Method in class org.apache.wss4j.dom.message.token.Timestamp
Get the time of creation as a String
getCreatedTime() - Method in interface org.apache.wss4j.common.principal.UsernameTokenPrincipal
 
getCreatedTime() - Method in class org.apache.wss4j.common.principal.WSUsernameTokenPrincipalImpl
Return the WSUsernameToken created time for this WSUsernameTokenPrincipalImpl.
getCreatedTime() - Method in class org.apache.wss4j.stax.impl.securityToken.UsernameSecurityTokenImpl
 
getCreatedTime() - Method in interface org.apache.wss4j.stax.securityToken.UsernameSecurityToken
 
getCredentialFromKeyInfo(Element, SAMLKeyInfoProcessor, Crypto) - Static method in class org.apache.wss4j.common.saml.SAMLUtil
This method returns a SAMLKeyInfo corresponding to the credential found in the KeyInfo (DOM Element) argument.
getCredentialFromSubject(SamlAssertionWrapper, SAMLKeyInfoProcessor, Crypto, CallbackHandler) - Static method in class org.apache.wss4j.common.saml.SAMLUtil
Parse a SAML Assertion to obtain a SAMLKeyInfo object from the Subject of the assertion
getCredentialFromSubject(Assertion, SAMLKeyInfoProcessor, Crypto, CallbackHandler) - Static method in class org.apache.wss4j.common.saml.SAMLUtil
Get the SAMLKeyInfo object corresponding to the credential stored in the Subject of a SAML 1.1 assertion
getCredentialFromSubject(Assertion, SAMLKeyInfoProcessor, Crypto, CallbackHandler) - Static method in class org.apache.wss4j.common.saml.SAMLUtil
Get the SAMLKeyInfo object corresponding to the credential stored in the Subject of a SAML 2 assertion
getCrlCertStore() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getCRLCertStore() - Method in class org.apache.wss4j.common.crypto.Merlin
Get the CertStore from which to obtain a list of CRLs for Certificate Revocation checking.
getCrypto() - Method in interface org.apache.wss4j.common.SecurityActionToken
 
getCrypto() - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
getCrypto() - Method in class org.apache.wss4j.dom.WSDocInfo
 
getCrypto() - Method in class org.apache.wss4j.stax.impl.securityToken.X509SecurityTokenImpl
 
getCrypto(RequestData) - Method in class org.apache.wss4j.dom.validate.SignatureTrustValidator
 
getCrypto(WSSSecurityProperties) - Method in class org.apache.wss4j.stax.validate.BinarySecurityTokenValidatorImpl
 
getCryptoProperties() - Method in interface org.apache.wss4j.common.SecurityActionToken
 
getCryptoProperties() - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
getCryptoProvider() - Method in interface org.apache.wss4j.common.crypto.Crypto
Get the crypto provider associated with this implementation
getCryptoProvider() - Method in class org.apache.wss4j.common.crypto.CryptoBase
Get the crypto provider associated with this implementation
getCurrentTime() - Method in class org.apache.wss4j.dom.engine.WSSConfig
 
getCustomEKKeyInfoElement() - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
 
getCustomKeyInfoElement() - Method in class org.apache.wss4j.dom.message.WSSecSignature
 
getCustomToken() - Method in class org.apache.wss4j.common.ext.WSPasswordCallback
 
getCustomTokenId() - Method in class org.apache.wss4j.dom.message.WSSecSignature
 
getData() - Method in class org.apache.wss4j.dom.str.STRParserParameters
 
getDateTimeFormatter(boolean) - Static method in class org.apache.wss4j.common.util.DateUtil
 
getDecCrypto() - Method in class org.apache.wss4j.dom.handler.RequestData
 
getDecision() - Method in class org.apache.wss4j.common.saml.bean.AuthDecisionStatementBean
Method getDecision returns the decision of this SamlDecision object.
getDecodedBase64EncodedData(Element) - Static method in class org.apache.wss4j.dom.util.EncryptionUtils
Method getDecodedBase64EncodedData
getDecryptionCrypto() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
returns the decryptionCrypto for the key-management
getDecryptionCryptoClass() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
Returns the decryption crypto class
getDecryptionCryptoProperties() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getDecryptionKeyStore() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
Returns the decryption keystore
getDefaultEncryptionPart(Document) - Static method in class org.apache.wss4j.dom.util.WSSecurityUtil
Get the default encryption part - the SOAP Body of type "Content".
getDefaultX509Identifier() - Method in interface org.apache.wss4j.common.crypto.Crypto
Retrieves the identifier name of the default certificate.
getDefaultX509Identifier() - Method in class org.apache.wss4j.common.crypto.CryptoBase
Retrieves the identifier name of the default certificate.
getDefaultX509Identifier() - Method in class org.apache.wss4j.common.crypto.Merlin
Retrieves the identifier name of the default certificate.
getDefaultX509Identifier(WSSSecurityProperties, boolean) - Static method in class org.apache.wss4j.stax.setup.ConfigurationConverter
 
getDelegates() - Method in class org.apache.wss4j.common.saml.bean.ConditionsBean
 
getDelegationCredential() - Method in class org.apache.wss4j.common.kerberos.KerberosServiceContext
 
getDelegationCredential() - Method in class org.apache.wss4j.common.spnego.SpnegoTokenContext
 
getDelegationCredential() - Method in class org.apache.wss4j.dom.validate.Credential
 
getDelegationInstant() - Method in class org.apache.wss4j.common.saml.bean.DelegateBean
 
getDerivationKeyLength() - Method in class org.apache.wss4j.dom.str.STRParserParameters
 
getDerivedEncryptionKeyLength() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getDerivedKey(byte[]) - Method in class org.apache.wss4j.dom.message.WSSecUsernameToken
Get the derived key.
getDerivedKey(String) - Method in class org.apache.wss4j.dom.message.WSSecDerivedKeyBase
 
getDerivedKey(BSPEnforcer, String) - Method in class org.apache.wss4j.dom.message.token.UsernameToken
This method gets a derived key as defined in WSS Username Token Profile.
getDerivedKeyAlgorithms() - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
getDerivedKeyIdentifier() - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
getDerivedKeyIterations() - Method in class org.apache.wss4j.dom.handler.RequestData
Get the derived key iterations.
getDerivedKeyIterations() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getDerivedKeyKeyIdentifier() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getDerivedKeyLength() - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
getDerivedKeyLength() - Method in class org.apache.wss4j.dom.message.WSSecDerivedKeyBase
The derived key will change depending on the sig/encr algorithm.
getDerivedKeyLength() - Method in class org.apache.wss4j.dom.message.WSSecDKEncrypt
 
getDerivedKeyLength() - Method in class org.apache.wss4j.dom.message.WSSecDKSign
 
getDerivedKeys() - Method in class org.apache.wss4j.policy.model.AbstractToken
 
getDerivedKeyTokenReference() - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
getDerivedKeyTokenReference() - Method in class org.apache.wss4j.dom.handler.RequestData
 
getDerivedKeyTokenReference() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getDerivedSignatureKeyLength() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getDigest() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite.AlgorithmSuiteType
 
getDigestAlgo() - Method in class org.apache.wss4j.dom.message.WSSecSignature
 
getDigestAlgorithm() - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
getDigestAlgorithm() - Method in class org.apache.wss4j.dom.message.WSSecDKSign
 
getDigestAlgorithm() - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
Get the digest algorithm to use with the RSA-OAEP key transport algorithm.
getDigestAlgorithm() - Method in class org.apache.wss4j.dom.WSDataRef
 
getDigestAlgorithm(Node) - Static method in class org.apache.wss4j.dom.util.EncryptionUtils
 
getDigestAlgorithms() - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
getDigestValue() - Method in class org.apache.wss4j.dom.WSDataRef
 
getDirectChildElement(Node, String, String) - Static method in class org.apache.wss4j.common.util.XMLUtils
Gets a direct child with specified localname and namespace.
getDirectChildElements(Node, String, String) - Static method in class org.apache.wss4j.dom.util.WSSecurityUtil
Gets all direct children with specified localname and namespace.
getdktElement() - Method in class org.apache.wss4j.dom.message.WSSecDerivedKeyBase
 
getDnsAddress() - Method in class org.apache.wss4j.common.saml.bean.SubjectLocalityBean
Get the dns address.
getDoc() - Method in class org.apache.wss4j.dom.message.Encryptor
 
getDocument() - Method in class org.apache.wss4j.dom.message.WSSecBase
 
getDocument() - Method in class org.apache.wss4j.dom.WSDocInfo
 
getDocumentCreator() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getElement() - Method in class org.apache.wss4j.common.saml.bean.KeyInfoBean
Method getElement returns the DOM Element of this KeyInfoBean object.
getElement() - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
Get the Assertion as a DOM Element.
getElement() - Method in class org.apache.wss4j.common.token.BinarySecurity
return the dom element.
getElement() - Method in class org.apache.wss4j.common.token.DOMX509Data
return the dom element.
getElement() - Method in class org.apache.wss4j.common.token.DOMX509IssuerSerial
return the dom element.
getElement() - Method in class org.apache.wss4j.common.token.Reference
Get the DOM element.
getElement() - Method in class org.apache.wss4j.common.token.SecurityTokenReference
Get the DOM element.
getElement() - Method in class org.apache.wss4j.common.WSEncryptionPart
Get the DOM Element corresponding to this EncryptionPart
getElement() - Method in class org.apache.wss4j.dom.message.token.DerivedKeyToken
Returns the dom element of this SecurityContextToken object.
getElement() - Method in class org.apache.wss4j.dom.message.token.SecurityContextToken
Returns the dom element of this SecurityContextToken object.
getElement() - Method in class org.apache.wss4j.dom.message.token.SignatureConfirmation
Returns the dom element of this SignatureConfirmation object.
getElement() - Method in class org.apache.wss4j.dom.message.token.Timestamp
Returns the dom element of this Timestamp object.
getElement() - Method in class org.apache.wss4j.dom.message.token.UsernameToken
Returns the dom element of this UsernameToken object.
getElement() - Method in class org.apache.wss4j.dom.message.WSSecSAMLToken
 
getElement() - Method in class org.apache.wss4j.dom.message.WSSecTimestamp
Get the timestamp element generated during prepare().
getElement(String, String, boolean) - Method in interface org.apache.wss4j.dom.callback.CallbackLookup
Get the DOM element that corresponds to the given id and ValueType reference.
getElement(String, String, boolean) - Method in class org.apache.wss4j.dom.callback.DOMCallbackLookup
Get the DOM element that corresponds to the given id and ValueType reference.
getElementPath() - Method in class org.apache.wss4j.stax.validate.TokenContext
 
getElementPath(XPath) - Static method in class org.apache.wss4j.policy.stax.PolicyUtils
 
getElementQName(Element) - Static method in class org.apache.wss4j.policy.SPUtils
 
getElements(String, String) - Method in interface org.apache.wss4j.dom.callback.CallbackLookup
Get the DOM element(s) that correspond to the given localname/namespace.
getElements(String, String) - Method in class org.apache.wss4j.dom.callback.DOMCallbackLookup
Get the DOM element(s) that correspond to the given localname/namespace.
getElementText(Element) - Static method in class org.apache.wss4j.common.util.XMLUtils
Return the text content of an Element, or null if no such text content exists
getEncAlgo(Node) - Static method in class org.apache.wss4j.dom.util.X509Util
 
getEncId() - Method in class org.apache.wss4j.common.WSEncryptionPart
 
getEncModifier() - Method in class org.apache.wss4j.common.WSEncryptionPart
 
getEncodingType() - Method in class org.apache.wss4j.binding.wss10.BinarySecurityTokenType
Gets the value of the encodingType property.
getEncodingType() - Method in class org.apache.wss4j.binding.wss10.EncodedString
Gets the value of the encodingType property.
getEncodingType() - Method in class org.apache.wss4j.common.token.BinarySecurity
get the encoding type.
getEncryptedData() - Method in class org.apache.wss4j.binding.wss11.EncryptedHeaderType
Gets the value of the encryptedData property.
getEncryptedElement() - Method in class org.apache.wss4j.dom.WSDataRef
 
getEncryptedElements() - Method in class org.apache.wss4j.policy.model.SupportingTokens
 
getEncryptedElements() - Method in class org.apache.wss4j.policy.SP11Constants
 
getEncryptedElements() - Method in class org.apache.wss4j.policy.SP12Constants
 
getEncryptedElements() - Method in class org.apache.wss4j.policy.SPConstants
 
getEncryptedKeyElement() - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
 
getEncryptedKeySHA1() - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
 
getEncryptedParts() - Method in class org.apache.wss4j.policy.model.SupportingTokens
 
getEncryptedParts() - Method in class org.apache.wss4j.policy.SP11Constants
 
getEncryptedParts() - Method in class org.apache.wss4j.policy.SP12Constants
 
getEncryptedParts() - Method in class org.apache.wss4j.policy.SPConstants
 
getEncryption() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite.AlgorithmSuiteType
 
getEncryptionCompressionAlgorithm() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getEncryptionCrypto() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
returns the encryptionCrypto for the key-management
getEncryptionCryptoClass() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
Returns the encryption crypto class
getEncryptionCryptoProperties() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getEncryptionDerivedKeyLength() - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
getEncryptionDerivedKeyLength() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite.AlgorithmSuiteType
 
getEncryptionDigest() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite.AlgorithmSuiteType
 
getEncryptionKeyDerivation() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite.AlgorithmSuiteType
 
getEncryptionKeyStore() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
Returns the encryption keystore
getEncryptionMethods() - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
getEncryptionSerializer() - Method in class org.apache.wss4j.dom.handler.RequestData
 
getEncryptionSerializer() - Method in class org.apache.wss4j.dom.message.Encryptor
 
getEncryptionSerializer() - Method in class org.apache.wss4j.dom.message.WSSecDKEncrypt
 
getEncryptionSerializer() - Method in class org.apache.wss4j.dom.message.WSSecEncrypt
 
getEncryptionToken() - Method in class org.apache.wss4j.dom.handler.RequestData
 
getEncryptionToken() - Method in class org.apache.wss4j.policy.model.SymmetricBinding
 
getEncryptionToken() - Method in class org.apache.wss4j.policy.SP11Constants
 
getEncryptionToken() - Method in class org.apache.wss4j.policy.SP12Constants
 
getEncryptionToken() - Method in class org.apache.wss4j.policy.SPConstants
 
getEncryptionUser() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
Returns the alias for the encryption key in the keystore
getEncryptSignature() - Method in class org.apache.wss4j.policy.SP11Constants
 
getEncryptSignature() - Method in class org.apache.wss4j.policy.SP12Constants
 
getEncryptSignature() - Method in class org.apache.wss4j.policy.SPConstants
 
getEndpoint() - Method in class org.apache.wss4j.common.crypto.CryptoType
Get the endpoint to locate certificate.
getEnvelopeURI() - Method in class org.apache.wss4j.dom.SOAP11Constants
 
getEnvelopeURI() - Method in class org.apache.wss4j.dom.SOAP12Constants
 
getEnvelopeURI() - Method in interface org.apache.wss4j.dom.SOAPConstants
Obtain the envelope namespace for this version of SOAP
getEphemeralKey() - Method in class org.apache.wss4j.common.saml.bean.KeyInfoBean
 
getErrorCode() - Method in exception org.apache.wss4j.common.ext.WSSecurityException
Get the error code.
getErrorMessage() - Method in class org.apache.wss4j.policy.AssertionState
 
getErrorMessage() - Method in interface org.apache.wss4j.policy.stax.Assertable
 
getEvidence() - Method in class org.apache.wss4j.common.saml.bean.AuthDecisionStatementBean
Method getEvidence returns the evidence of this SamlDecision object.
getExpires() - Method in class org.apache.wss4j.binding.wsu10.TimestampType
Gets the value of the expires property.
getExpires() - Method in class org.apache.wss4j.dom.message.token.Timestamp
Get the time of expiration.
getExpires() - Method in class org.apache.wss4j.stax.securityEvent.TimestampSecurityEvent
 
getExpiry() - Method in class org.apache.wss4j.common.cache.EHCacheValue
 
getExpiryForAccess(String, Supplier<? extends EHCacheValue>) - Method in class org.apache.wss4j.common.cache.EHCacheExpiry
 
getExpiryForCreation(String, EHCacheValue) - Method in class org.apache.wss4j.common.cache.EHCacheExpiry
 
getExpiryForUpdate(String, Supplier<? extends EHCacheValue>, EHCacheValue) - Method in class org.apache.wss4j.common.cache.EHCacheExpiry
 
getFaultCode() - Method in exception org.apache.wss4j.common.ext.WSSecurityException
Get the fault code QName for this associated error code.
getFilter() - Method in class org.apache.wss4j.policy.model.XPath
 
getFirstChildElement(Node) - Static method in class org.apache.wss4j.policy.SPUtils
 
getFirstChildElement(Node, String) - Static method in class org.apache.wss4j.policy.SPUtils
 
getFirstChildElement(Node, QName) - Static method in class org.apache.wss4j.policy.SPUtils
 
getFirstChildElementText(Node, QName) - Static method in class org.apache.wss4j.policy.SPUtils
 
getFirstElement() - Method in class org.apache.wss4j.common.token.SecurityTokenReference
get the first child element.
getFirstInvalidAlgorithmSuite() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite
 
getFirstPolicyChildElement(Element) - Static method in class org.apache.wss4j.policy.SPUtils
 
getFirstXMLSecEvent() - Method in class org.apache.wss4j.stax.validate.TokenContext
 
getGeneration() - Method in class org.apache.wss4j.binding.wssc.AbstractDerivedKeyTokenType
 
getGeneration() - Method in class org.apache.wss4j.binding.wssc13.DerivedKeyTokenType
Gets the value of the generation property.
getGeneration() - Method in class org.apache.wss4j.binding.wssc200502.DerivedKeyTokenType
Gets the value of the generation property.
getGeneration() - Method in class org.apache.wss4j.dom.message.token.DerivedKeyToken
 
getGssContext() - Method in class org.apache.wss4j.common.kerberos.KerberosContext
 
getGssContext() - Method in class org.apache.wss4j.common.kerberos.KerberosServiceContext
 
getHandleCustomPasswordTypes() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getHeader() - Method in class org.apache.wss4j.policy.SP11Constants
 
getHeader() - Method in class org.apache.wss4j.policy.SP12Constants
 
getHeader() - Method in class org.apache.wss4j.policy.SPConstants
 
getHeaderQName() - Method in class org.apache.wss4j.dom.SOAP11Constants
 
getHeaderQName() - Method in class org.apache.wss4j.dom.SOAP12Constants
 
getHeaderQName() - Method in interface org.apache.wss4j.dom.SOAPConstants
Obtain the QName for the Header element
getHeaders() - Method in class org.apache.wss4j.common.ext.Attachment
 
getHeaders() - Method in class org.apache.wss4j.policy.model.RequiredParts
 
getHeaders(Element, boolean, SPConstants.SPVersion) - Method in class org.apache.wss4j.policy.builders.RequiredPartsBuilder
 
getHttpsToken() - Method in class org.apache.wss4j.policy.SP11Constants
 
getHttpsToken() - Method in class org.apache.wss4j.policy.SP12Constants
 
getHttpsToken() - Method in class org.apache.wss4j.policy.SPConstants
 
getId() - Method in class org.apache.wss4j.binding.wss10.AttributedString
Gets the value of the id property.
getId() - Method in class org.apache.wss4j.binding.wss10.BinarySecurityTokenType
Gets the value of the id property.
getId() - Method in class org.apache.wss4j.binding.wss10.SecurityTokenReferenceType
Gets the value of the id property.
getId() - Method in class org.apache.wss4j.binding.wss10.UsernameTokenType
Gets the value of the id property.
getId() - Method in class org.apache.wss4j.binding.wss11.EncryptedHeaderType
Gets the value of the id property.
getId() - Method in class org.apache.wss4j.binding.wss11.SignatureConfirmationType
Gets the value of the id property.
getId() - Method in class org.apache.wss4j.binding.wssc.AbstractDerivedKeyTokenType
 
getId() - Method in class org.apache.wss4j.binding.wssc.AbstractSecurityContextTokenType
 
getId() - Method in class org.apache.wss4j.binding.wssc13.DerivedKeyTokenType
Gets the value of the id property.
getId() - Method in class org.apache.wss4j.binding.wssc13.SecurityContextTokenType
Gets the value of the id property.
getId() - Method in class org.apache.wss4j.binding.wssc200502.DerivedKeyTokenType
Gets the value of the id property.
getId() - Method in class org.apache.wss4j.binding.wssc200502.SecurityContextTokenType
Gets the value of the id property.
getId() - Method in class org.apache.wss4j.binding.wsu10.AttributedDateTime
Gets the value of the id property.
getId() - Method in class org.apache.wss4j.binding.wsu10.AttributedURI
Gets the value of the id property.
getId() - Method in class org.apache.wss4j.binding.wsu10.TimestampType
Gets the value of the id property.
getId() - Method in class org.apache.wss4j.common.ext.Attachment
 
getId() - Method in interface org.apache.wss4j.common.principal.SAMLTokenPrincipal
 
getId() - Method in class org.apache.wss4j.common.principal.SAMLTokenPrincipalImpl
 
getId() - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
Method getId returns the id of this SamlAssertionWrapper object.
getId() - Method in class org.apache.wss4j.common.WSEncryptionPart
 
getId() - Method in class org.apache.wss4j.dom.message.WSSecDerivedKeyBase
Get the id generated during prepare().
getId() - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
Get the id generated during prepare().
getId() - Method in class org.apache.wss4j.dom.message.WSSecSAMLToken
Get the id generated during prepare().
getId() - Method in class org.apache.wss4j.dom.message.WSSecSignature
Get the id generated during prepare().
getId() - Method in class org.apache.wss4j.dom.message.WSSecSignatureConfirmation
Get the id generated during prepare().
getId() - Method in class org.apache.wss4j.dom.message.WSSecTimestamp
Get the id generated during prepare().
getId() - Method in class org.apache.wss4j.dom.message.WSSecUsernameToken
Get the id generated during prepare().
getId(XMLSecEvent) - Method in class org.apache.wss4j.policy.stax.enforcer.PolicyInputProcessor
 
getID() - Method in class org.apache.wss4j.common.token.BinarySecurity
get the id.
getID() - Method in class org.apache.wss4j.common.token.SecurityTokenReference
Get the id
getID() - Method in class org.apache.wss4j.dom.message.token.DerivedKeyToken
Gets the id.
getID() - Method in class org.apache.wss4j.dom.message.token.SecurityContextToken
Gets the id.
getID() - Method in class org.apache.wss4j.dom.message.token.SignatureConfirmation
Returns the value of the wsu:Id attribute
getID() - Method in class org.apache.wss4j.dom.message.token.Timestamp
 
getID() - Method in class org.apache.wss4j.dom.message.token.UsernameToken
Gets the id.
getIdAllocator() - Method in class org.apache.wss4j.dom.engine.WSSConfig
 
getIdAllocator() - Method in class org.apache.wss4j.dom.message.Encryptor
 
getIdAllocator() - Method in class org.apache.wss4j.dom.message.WSSecBase
 
getIdentifier() - Method in class org.apache.wss4j.common.cache.EHCacheValue
 
getIdentifier() - Method in class org.apache.wss4j.common.ext.WSPasswordCallback
Get the identifier.
getIdentifier() - Method in class org.apache.wss4j.dom.message.token.SecurityContextToken
Get the identifier.
getIdentifier() - Method in class org.apache.wss4j.dom.message.WSSecSecurityContextToken
 
getIDFromReference(String) - Static method in class org.apache.wss4j.common.util.XMLUtils
Turn a reference (eg "#5") into an ID (eg "5").
getIdReferences() - Method in class org.apache.wss4j.common.saml.bean.AdviceBean
 
getIdToReference() - Method in class org.apache.wss4j.stax.ext.WSSSecurePart
 
getIgnoredBSPRules() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getInboundWSSec(WSSSecurityProperties) - Static method in class org.apache.wss4j.stax.setup.WSSec
Creates and configures an inbound streaming security engine
getInboundWSSec(WSSSecurityProperties, boolean) - Static method in class org.apache.wss4j.stax.setup.WSSec
Creates and configures an inbound streaming security engine
getInboundWSSec(WSSSecurityProperties, boolean, boolean) - Static method in class org.apache.wss4j.stax.setup.WSSec
Creates and configures an inbound streaming security engine
getIncludeToken() - Method in class org.apache.wss4j.policy.SP11Constants
 
getIncludeToken() - Method in class org.apache.wss4j.policy.SP12Constants
 
getIncludeToken() - Method in class org.apache.wss4j.policy.SPConstants
 
getIncludeTokenType() - Method in class org.apache.wss4j.policy.model.AbstractToken
 
getInclusionFromAttributeValue(String) - Method in class org.apache.wss4j.policy.SP11Constants
 
getInclusionFromAttributeValue(String) - Method in class org.apache.wss4j.policy.SP12Constants
 
getInclusionFromAttributeValue(String) - Method in class org.apache.wss4j.policy.SPConstants
 
getInclusivePrefixes(Element) - Method in class org.apache.wss4j.dom.message.WSSecSignatureBase
Get the List of inclusive prefixes from the DOM Element argument
getInclusivePrefixes(Element, boolean) - Method in class org.apache.wss4j.dom.message.WSSecSignatureBase
Get the List of inclusive prefixes from the DOM Element argument
getInclusivePrefixes(Element, boolean) - Static method in class org.apache.wss4j.dom.util.SignatureUtils
Get the List of inclusive prefixes from the DOM Element argument
getInitiatorEncryptionToken() - Method in class org.apache.wss4j.policy.model.AsymmetricBinding
 
getInitiatorEncryptionToken() - Method in class org.apache.wss4j.policy.SP11Constants
 
getInitiatorEncryptionToken() - Method in class org.apache.wss4j.policy.SP12Constants
 
getInitiatorEncryptionToken() - Method in class org.apache.wss4j.policy.SPConstants
 
getInitiatorSignatureToken() - Method in class org.apache.wss4j.policy.model.AsymmetricBinding
 
getInitiatorSignatureToken() - Method in class org.apache.wss4j.policy.SP11Constants
 
getInitiatorSignatureToken() - Method in class org.apache.wss4j.policy.SP12Constants
 
getInitiatorSignatureToken() - Method in class org.apache.wss4j.policy.SPConstants
 
getInitiatorToken() - Method in class org.apache.wss4j.policy.model.AsymmetricBinding
 
getInitiatorToken() - Method in class org.apache.wss4j.policy.SP11Constants
 
getInitiatorToken() - Method in class org.apache.wss4j.policy.SP12Constants
 
getInitiatorToken() - Method in class org.apache.wss4j.policy.SPConstants
 
getInputSourceFromURI(String) - Static method in class org.apache.wss4j.common.util.XMLUtils
Utility to get the bytes uri.
getInputStreamFromExternalReference() - Method in class org.apache.wss4j.stax.impl.resourceResolvers.ResolverAttachment
 
getInResponseTo() - Method in class org.apache.wss4j.common.saml.bean.SubjectConfirmationDataBean
Get the InResponseTo element of the SubjectConfirmationDataBean
getInstance() - Static method in class org.apache.wss4j.common.crypto.CryptoFactory
getInstance
getInstance() - Method in class org.apache.wss4j.dom.message.token.SecurityContextToken
Get the instance.
getInstance() - Static method in class org.apache.wss4j.policy.SP11Constants
 
getInstance() - Static method in class org.apache.wss4j.policy.SP12Constants
 
getInstance() - Static method in class org.apache.wss4j.policy.SP13Constants
 
getInstance(Class<? extends Crypto>, Map<Object, Object>) - Static method in class org.apache.wss4j.common.crypto.CryptoFactory
getInstance
getInstance(String) - Static method in class org.apache.wss4j.common.crypto.CryptoFactory
getInstance
getInstance(String) - Static method in class org.apache.wss4j.common.derivedKey.AlgoFactory
This gives a DerivationAlgorithm instance from the default set of algorithms provided
getInstance(String, ClassLoader) - Static method in class org.apache.wss4j.common.crypto.CryptoFactory
 
getInstance(Properties) - Static method in class org.apache.wss4j.common.crypto.CryptoFactory
getInstance
getInstance(Properties, ClassLoader, PasswordEncryptor) - Static method in class org.apache.wss4j.common.crypto.CryptoFactory
getInstance
getIpAddress() - Method in class org.apache.wss4j.common.saml.bean.SubjectLocalityBean
Get the ip address.
getIssuedToken() - Method in class org.apache.wss4j.policy.SP11Constants
 
getIssuedToken() - Method in class org.apache.wss4j.policy.SP12Constants
 
getIssuedToken() - Method in class org.apache.wss4j.policy.SPConstants
 
getIssuer() - Method in class org.apache.wss4j.common.crypto.CryptoType
Get the issuer String.
getIssuer() - Method in class org.apache.wss4j.common.saml.SAMLCallback
Method getIssuer returns the issuer of this SAMLCallback object.
getIssuer() - Method in class org.apache.wss4j.common.token.DOMX509IssuerSerial
Return the issuer name.
getIssuer() - Method in class org.apache.wss4j.policy.model.AbstractToken
 
getIssuer() - Method in class org.apache.wss4j.policy.SP11Constants
 
getIssuer() - Method in class org.apache.wss4j.policy.SP12Constants
 
getIssuer() - Method in class org.apache.wss4j.policy.SPConstants
 
getIssuerCrypto() - Method in class org.apache.wss4j.common.saml.SAMLCallback
 
getIssuerDNConstraints() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
Get the Signature Issuer Cert Constraints
getIssuerDNPatterns() - Method in class org.apache.wss4j.dom.handler.RequestData
Get the Signature Issuer DN Cert Constraints
getIssuerFormat() - Method in class org.apache.wss4j.common.saml.SAMLCallback
 
getIssuerKeyName() - Method in class org.apache.wss4j.common.saml.SAMLCallback
 
getIssuerKeyPassword() - Method in class org.apache.wss4j.common.saml.SAMLCallback
 
getIssuerName() - Method in class org.apache.wss4j.policy.model.AbstractToken
 
getIssuerName() - Method in class org.apache.wss4j.policy.SP11Constants
 
getIssuerName() - Method in class org.apache.wss4j.policy.SP12Constants
 
getIssuerName() - Method in class org.apache.wss4j.policy.SPConstants
 
getIssuerName() - Method in class org.apache.wss4j.stax.securityEvent.HttpsTokenSecurityEvent
 
getIssuerName() - Method in class org.apache.wss4j.stax.securityEvent.IssuedTokenSecurityEvent
 
getIssuerName() - Method in class org.apache.wss4j.stax.securityEvent.KerberosTokenSecurityEvent
 
getIssuerName() - Method in class org.apache.wss4j.stax.securityEvent.RelTokenSecurityEvent
 
getIssuerName() - Method in class org.apache.wss4j.stax.securityEvent.SamlTokenSecurityEvent
 
getIssuerName() - Method in class org.apache.wss4j.stax.securityEvent.SecurityContextTokenSecurityEvent
 
getIssuerQualifier() - Method in class org.apache.wss4j.common.saml.SAMLCallback
 
getIssuerSerial() - Method in class org.apache.wss4j.common.token.DOMX509Data
Return a DOMX509IssuerSerial object in this X509Data structure
getIssuerString() - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
Method getIssuerString returns the issuerString of this SamlAssertionWrapper object.
getIteration() - Method in class org.apache.wss4j.dom.message.token.UsernameToken
Get the Iteration value of this UsernameToken.
getIteration() - Method in class org.apache.wss4j.stax.impl.securityToken.UsernameSecurityTokenImpl
 
getIteration() - Method in interface org.apache.wss4j.stax.securityToken.UsernameSecurityToken
 
getKerberosToken() - Method in class org.apache.wss4j.common.kerberos.KerberosContext
 
getKerberosToken() - Method in class org.apache.wss4j.common.kerberos.KerberosServiceContext
 
getKerberosToken() - Method in class org.apache.wss4j.policy.SP11Constants
 
getKerberosToken() - Method in class org.apache.wss4j.policy.SP12Constants
 
getKerberosToken() - Method in class org.apache.wss4j.policy.SPConstants
 
getKerberosTokenDecoder() - Method in class org.apache.wss4j.dom.validate.KerberosTokenValidator
Get the KerberosTokenDecoder instance used to extract a session key from the received Kerberos token.
getKerberosTokenDecoder() - Method in class org.apache.wss4j.stax.impl.securityToken.KerberosServiceSecurityTokenImpl
Get the KerberosTokenDecoder instance used to extract a session key from the received Kerberos token.
getKerberosTokenValueType() - Method in class org.apache.wss4j.stax.impl.securityToken.KerberosServiceSecurityTokenImpl
 
getKerberosTokenValueType() - Method in class org.apache.wss4j.stax.securityEvent.KerberosTokenSecurityEvent
 
getKerberosTokenValueType() - Method in interface org.apache.wss4j.stax.securityToken.KerberosServiceSecurityToken
 
getKey() - Method in class org.apache.wss4j.common.ext.WSPasswordCallback
Get the key.
getKey() - Method in interface org.apache.wss4j.common.SecurityActionToken
 
getKey() - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
getKey(String, XMLSecurityConstants.AlgorithmUsage, String) - Method in class org.apache.wss4j.stax.impl.securityToken.DsaKeyValueSecurityTokenImpl
 
getKey(String, XMLSecurityConstants.AlgorithmUsage, String) - Method in class org.apache.wss4j.stax.impl.securityToken.ECKeyValueSecurityTokenImpl
 
getKey(String, XMLSecurityConstants.AlgorithmUsage, String) - Method in class org.apache.wss4j.stax.impl.securityToken.EncryptedKeySha1SecurityTokenImpl
 
getKey(String, XMLSecurityConstants.AlgorithmUsage, String) - Method in class org.apache.wss4j.stax.impl.securityToken.ExternalSecurityTokenImpl
 
getKey(String, XMLSecurityConstants.AlgorithmUsage, String) - Method in class org.apache.wss4j.stax.impl.securityToken.KerberosServiceSecurityTokenImpl
 
getKey(String, XMLSecurityConstants.AlgorithmUsage, String) - Method in class org.apache.wss4j.stax.impl.securityToken.RsaKeyValueSecurityTokenImpl
 
getKey(String, XMLSecurityConstants.AlgorithmUsage, String) - Method in class org.apache.wss4j.stax.impl.securityToken.SamlSecurityTokenImpl
 
getKey(String, XMLSecurityConstants.AlgorithmUsage, String) - Method in class org.apache.wss4j.stax.impl.securityToken.SecurityTokenReferenceImpl
 
getKey(String, XMLSecurityConstants.AlgorithmUsage, String) - Method in class org.apache.wss4j.stax.impl.securityToken.UsernameSecurityTokenImpl
 
getKey(String, XMLSecurityConstants.AlgorithmUsage, String) - Method in class org.apache.wss4j.stax.impl.securityToken.X509SecurityTokenImpl
 
getKeyEncAlgo() - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
 
getKeyGenerator(String) - Static method in class org.apache.wss4j.common.util.KeyUtils
 
getKeyIdentifier() - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
getKeyIdentifier(String) - Static method in class org.apache.wss4j.dom.handler.WSHandlerConstants
Get the key identifier type corresponding to the parameter.
getKeyIdentifier(Crypto) - Method in class org.apache.wss4j.common.token.SecurityTokenReference
Gets the KeyIdentifier.
getKeyIdentifierEncodingType() - Method in class org.apache.wss4j.common.token.SecurityTokenReference
 
getKeyIdentifierId() - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
getKeyIdentifierType() - Method in class org.apache.wss4j.dom.message.WSSecBase
Gets the value of the keyIdentifierType.
getKeyIdentifierValue() - Method in class org.apache.wss4j.common.token.SecurityTokenReference
 
getKeyIdentifierValueType() - Method in class org.apache.wss4j.common.token.SecurityTokenReference
 
getKeyInfo() - Method in class org.apache.wss4j.common.saml.bean.SubjectBean
Method getKeyInfo returns the keyInfo of this SubjectBean object.
getKeyInfoElement() - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
getKeyInfoReference() - Method in class org.apache.wss4j.common.ext.WSPasswordCallback
 
getKeyInfoUri() - Method in class org.apache.wss4j.dom.message.WSSecSignature
 
getKeyLength(String) - Static method in class org.apache.wss4j.common.util.KeyUtils
Returns the length of the key in # of bytes.
getKeyObject() - Method in class org.apache.wss4j.common.ext.WSPasswordCallback
 
getKeys() - Method in class org.apache.wss4j.common.crypto.WSS4JResourceBundle
 
getKeyStore() - Method in class org.apache.wss4j.common.crypto.Merlin
Gets the Keystore that was loaded
getKeyTransportAlgorithm() - Method in class org.apache.wss4j.common.EncryptionActionToken
 
getKeyValue(Element, XMLSignatureFactory) - Static method in class org.apache.wss4j.dom.util.X509Util
Get the KeyValue object from the KeyInfo DOM element if it exists
getKeyValueToken() - Method in class org.apache.wss4j.policy.SP11Constants
 
getKeyValueToken() - Method in class org.apache.wss4j.policy.SP12Constants
 
getKeyValueToken() - Method in class org.apache.wss4j.policy.SPConstants
 
getKeyWrapAlgorithms() - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
getKeyWrappingToken() - Method in class org.apache.wss4j.stax.impl.securityToken.SecurityTokenReferenceImpl
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.AlgorithmSuiteBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.AsymmetricBindingBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.BootstrapPolicyBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.ContentEncryptedElementsBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.EncryptedElementsBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.EncryptedPartsBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.EncryptionTokenBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.HttpsTokenBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.InitiatorEncryptionTokenBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.InitiatorSignatureTokenBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.InitiatorTokenBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.IssuedTokenBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.KerberosTokenBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.KeyValueTokenBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.LayoutBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.ProtectionTokenBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.RecipientEncryptionTokenBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.RecipientSignatureTokenBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.RecipientTokenBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.RelTokenBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.RequiredElementsBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.RequiredPartsBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.SamlTokenBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.SecureConversationTokenBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.SecurityContextTokenBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.SignatureTokenBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.SignedElementsBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.SignedPartsBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.SpnegoContextTokenBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.SupportingTokensBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.SymmetricBindingBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.TransportBindingBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.TransportTokenBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.Trust10Builder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.Trust13Builder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.UsernameTokenBuilder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.WSS10Builder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.WSS11Builder
 
getKnownElements() - Method in class org.apache.wss4j.policy.builders.X509TokenBuilder
 
getLabel() - Method in class org.apache.wss4j.binding.wssc.AbstractDerivedKeyTokenType
 
getLabel() - Method in class org.apache.wss4j.binding.wssc13.DerivedKeyTokenType
Gets the value of the label property.
getLabel() - Method in class org.apache.wss4j.binding.wssc200502.DerivedKeyTokenType
Gets the value of the label property.
getLabel() - Method in class org.apache.wss4j.common.principal.WSDerivedKeyTokenPrincipal
 
getLabel() - Method in class org.apache.wss4j.dom.message.token.DerivedKeyToken
Returns the label of the derived key token
getLayout() - Method in class org.apache.wss4j.policy.model.AbstractBinding
 
getLayout() - Method in class org.apache.wss4j.policy.SP11Constants
 
getLayout() - Method in class org.apache.wss4j.policy.SP12Constants
 
getLayout() - Method in class org.apache.wss4j.policy.SPConstants
 
getLayoutType() - Method in class org.apache.wss4j.policy.model.Layout
 
getLength() - Method in class org.apache.wss4j.binding.wssc.AbstractDerivedKeyTokenType
 
getLength() - Method in class org.apache.wss4j.binding.wssc13.DerivedKeyTokenType
Gets the value of the length property.
getLength() - Method in class org.apache.wss4j.binding.wssc200502.DerivedKeyTokenType
Gets the value of the length property.
getLength() - Method in class org.apache.wss4j.common.crypto.DERDecoder
Get the DER length at the current position.
getLength() - Method in class org.apache.wss4j.common.principal.WSDerivedKeyTokenPrincipal
 
getLength() - Method in class org.apache.wss4j.dom.message.token.DerivedKeyToken
 
getMaximumAsymmetricKeyLength() - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
getMaximumAsymmetricKeyLength() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite.AlgorithmSuiteType
 
getMaximumEllipticCurveKeyLength() - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
getMaximumSymmetricKeyLength() - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
getMaximumSymmetricKeyLength() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite.AlgorithmSuiteType
 
getMGFAlgo() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite.AlgorithmSuiteType
 
getMgfAlgorithm() - Method in class org.apache.wss4j.common.EncryptionActionToken
 
getMGFAlgorithm() - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
Get the MGF algorithm to use with the RSA-OAEP key transport algorithm.
getMGFAlgorithm(Node) - Static method in class org.apache.wss4j.dom.util.EncryptionUtils
 
getMimeType() - Method in class org.apache.wss4j.common.ext.Attachment
 
getMinimumAsymmetricKeyLength() - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
getMinimumAsymmetricKeyLength() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite.AlgorithmSuiteType
 
getMinimumEllipticCurveKeyLength() - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
getMinimumSymmetricKeyLength() - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
getMinimumSymmetricKeyLength() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite.AlgorithmSuiteType
 
getMsg() - Method in enum org.apache.wss4j.common.bsp.BSPRule
 
getMsgContext() - Method in class org.apache.wss4j.dom.handler.RequestData
 
getMsgContext() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getMustNotSendAmend() - Method in class org.apache.wss4j.policy.SP11Constants
 
getMustNotSendAmend() - Method in class org.apache.wss4j.policy.SP12Constants
 
getMustNotSendAmend() - Method in class org.apache.wss4j.policy.SPConstants
 
getMustNotSendCancel() - Method in class org.apache.wss4j.policy.SP11Constants
 
getMustNotSendCancel() - Method in class org.apache.wss4j.policy.SP12Constants
 
getMustNotSendCancel() - Method in class org.apache.wss4j.policy.SPConstants
 
getMustNotSendRenew() - Method in class org.apache.wss4j.policy.SP11Constants
 
getMustNotSendRenew() - Method in class org.apache.wss4j.policy.SP12Constants
 
getMustNotSendRenew() - Method in class org.apache.wss4j.policy.SPConstants
 
getMustSupportClientChallenge() - Method in class org.apache.wss4j.policy.SP11Constants
 
getMustSupportClientChallenge() - Method in class org.apache.wss4j.policy.SP12Constants
 
getMustSupportClientChallenge() - Method in class org.apache.wss4j.policy.SPConstants
 
getMustSupportInteractiveChallenge() - Method in class org.apache.wss4j.policy.SP11Constants
 
getMustSupportInteractiveChallenge() - Method in class org.apache.wss4j.policy.SP12Constants
 
getMustSupportInteractiveChallenge() - Method in class org.apache.wss4j.policy.SP13Constants
 
getMustSupportInteractiveChallenge() - Method in class org.apache.wss4j.policy.SPConstants
 
getMustSupportIssuedTokens() - Method in class org.apache.wss4j.policy.SP11Constants
 
getMustSupportIssuedTokens() - Method in class org.apache.wss4j.policy.SP12Constants
 
getMustSupportIssuedTokens() - Method in class org.apache.wss4j.policy.SPConstants
 
getMustSupportRefEmbeddedToken() - Method in class org.apache.wss4j.policy.SP11Constants
 
getMustSupportRefEmbeddedToken() - Method in class org.apache.wss4j.policy.SP12Constants
 
getMustSupportRefEmbeddedToken() - Method in class org.apache.wss4j.policy.SPConstants
 
getMustSupportRefEncryptedKey() - Method in class org.apache.wss4j.policy.SP11Constants
 
getMustSupportRefEncryptedKey() - Method in class org.apache.wss4j.policy.SP12Constants
 
getMustSupportRefEncryptedKey() - Method in class org.apache.wss4j.policy.SPConstants
 
getMustSupportRefExternalUri() - Method in class org.apache.wss4j.policy.SP11Constants
 
getMustSupportRefExternalUri() - Method in class org.apache.wss4j.policy.SP12Constants
 
getMustSupportRefExternalUri() - Method in class org.apache.wss4j.policy.SPConstants
 
getMustSupportRefIssuerSerial() - Method in class org.apache.wss4j.policy.SP11Constants
 
getMustSupportRefIssuerSerial() - Method in class org.apache.wss4j.policy.SP12Constants
 
getMustSupportRefIssuerSerial() - Method in class org.apache.wss4j.policy.SPConstants
 
getMustSupportRefKeyIdentifier() - Method in class org.apache.wss4j.policy.SP11Constants
 
getMustSupportRefKeyIdentifier() - Method in class org.apache.wss4j.policy.SP12Constants
 
getMustSupportRefKeyIdentifier() - Method in class org.apache.wss4j.policy.SPConstants
 
getMustSupportRefThumbprint() - Method in class org.apache.wss4j.policy.SP11Constants
 
getMustSupportRefThumbprint() - Method in class org.apache.wss4j.policy.SP12Constants
 
getMustSupportRefThumbprint() - Method in class org.apache.wss4j.policy.SPConstants
 
getMustSupportServerChallenge() - Method in class org.apache.wss4j.policy.SP11Constants
 
getMustSupportServerChallenge() - Method in class org.apache.wss4j.policy.SP12Constants
 
getMustSupportServerChallenge() - Method in class org.apache.wss4j.policy.SPConstants
 
getMustUnderstand() - Method in class org.apache.wss4j.dom.SOAP11Constants
Obtain the MustUnderstand string
getMustUnderstand() - Method in class org.apache.wss4j.dom.SOAP12Constants
Obtain the MustUnderstand string
getMustUnderstand() - Method in interface org.apache.wss4j.dom.SOAPConstants
Obtain the "next" role/actor URI
getName() - Method in class org.apache.wss4j.common.principal.CustomTokenPrincipal
 
getName() - Method in class org.apache.wss4j.common.principal.PublicKeyPrincipalImpl
 
getName() - Method in interface org.apache.wss4j.common.principal.SAMLTokenPrincipal
 
getName() - Method in class org.apache.wss4j.common.principal.SAMLTokenPrincipalImpl
 
getName() - Method in class org.apache.wss4j.common.principal.WSDerivedKeyTokenPrincipal
 
getName() - Method in class org.apache.wss4j.common.principal.WSUsernameTokenPrincipalImpl
Return the WSUsernameToken username for this WSUsernameTokenPrincipalImpl.
getName() - Method in class org.apache.wss4j.common.WSEncryptionPart
 
getName() - Method in class org.apache.wss4j.dom.message.token.UsernameToken
Get the user name.
getName() - Method in class org.apache.wss4j.dom.WSDataRef
 
getName() - Method in class org.apache.wss4j.policy.model.AbstractSecuredParts
 
getName() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite.AlgorithmSuiteType
 
getName() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite
 
getName() - Method in class org.apache.wss4j.policy.model.AsymmetricBinding
 
getName() - Method in class org.apache.wss4j.policy.model.Attachments
 
getName() - Method in class org.apache.wss4j.policy.model.BootstrapPolicy
 
getName() - Method in class org.apache.wss4j.policy.model.ContentEncryptedElements
 
getName() - Method in class org.apache.wss4j.policy.model.EncryptedElements
 
getName() - Method in class org.apache.wss4j.policy.model.EncryptedParts
 
getName() - Method in class org.apache.wss4j.policy.model.EncryptionToken
 
getName() - Method in class org.apache.wss4j.policy.model.Header
 
getName() - Method in class org.apache.wss4j.policy.model.HttpsToken
 
getName() - Method in class org.apache.wss4j.policy.model.InitiatorEncryptionToken
 
getName() - Method in class org.apache.wss4j.policy.model.InitiatorSignatureToken
 
getName() - Method in class org.apache.wss4j.policy.model.InitiatorToken
 
getName() - Method in class org.apache.wss4j.policy.model.IssuedToken
 
getName() - Method in class org.apache.wss4j.policy.model.KerberosToken
 
getName() - Method in class org.apache.wss4j.policy.model.KeyValueToken
 
getName() - Method in class org.apache.wss4j.policy.model.Layout
 
getName() - Method in class org.apache.wss4j.policy.model.ProtectionToken
 
getName() - Method in class org.apache.wss4j.policy.model.RecipientEncryptionToken
 
getName() - Method in class org.apache.wss4j.policy.model.RecipientSignatureToken
 
getName() - Method in class org.apache.wss4j.policy.model.RecipientToken
 
getName() - Method in class org.apache.wss4j.policy.model.RelToken
 
getName() - Method in class org.apache.wss4j.policy.model.RequiredElements
 
getName() - Method in class org.apache.wss4j.policy.model.RequiredParts
 
getName() - Method in class org.apache.wss4j.policy.model.SamlToken
 
getName() - Method in class org.apache.wss4j.policy.model.SecureConversationToken
 
getName() - Method in class org.apache.wss4j.policy.model.SecurityContextToken
 
getName() - Method in class org.apache.wss4j.policy.model.SignatureToken
 
getName() - Method in class org.apache.wss4j.policy.model.SignedElements
 
getName() - Method in class org.apache.wss4j.policy.model.SignedParts
 
getName() - Method in class org.apache.wss4j.policy.model.SpnegoContextToken
 
getName() - Method in class org.apache.wss4j.policy.model.SupportingTokens
 
getName() - Method in class org.apache.wss4j.policy.model.SymmetricBinding
 
getName() - Method in class org.apache.wss4j.policy.model.TransportBinding
 
getName() - Method in class org.apache.wss4j.policy.model.TransportToken
 
getName() - Method in class org.apache.wss4j.policy.model.Trust10
 
getName() - Method in class org.apache.wss4j.policy.model.Trust13
 
getName() - Method in class org.apache.wss4j.policy.model.UsernameToken
 
getName() - Method in class org.apache.wss4j.policy.model.Wss10
 
getName() - Method in class org.apache.wss4j.policy.model.Wss11
 
getName() - Method in class org.apache.wss4j.policy.model.X509Token
 
getNameConstraints(X509Certificate) - Method in class org.apache.wss4j.common.crypto.CryptoBase
Extracts the NameConstraints sequence from the certificate.
getNameFormat() - Method in class org.apache.wss4j.common.saml.bean.AttributeBean
Method getNameFormat returns the nameFormat of this SamlAttribute object
getNameIDBean() - Method in class org.apache.wss4j.common.saml.bean.DelegateBean
 
getNameIDFormat() - Method in class org.apache.wss4j.common.saml.bean.NameIDBean
 
getNameQualifier() - Method in class org.apache.wss4j.common.saml.bean.NameIDBean
 
getNamespace() - Method in class org.apache.wss4j.common.WSEncryptionPart
 
getNamespace() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite.AlgorithmSuiteType
 
getNamespace() - Method in class org.apache.wss4j.policy.model.Header
 
getNamespace() - Method in enum org.apache.wss4j.policy.SPConstants.SPVersion
 
getNamespace() - Method in enum org.apache.wss4j.stax.ext.WSSConstants.UsernameTokenPasswordType
 
getNamespace(String, Node) - Static method in class org.apache.wss4j.common.util.XMLUtils
 
getNamespaceHash() - Method in class org.apache.wss4j.common.util.Mapping
 
getNamespaceURI() - Method in class org.apache.wss4j.common.util.Mapping
 
getNamespaceURI(String) - Method in class org.apache.wss4j.common.util.NSStack
Given a prefix, return the associated namespace (if any).
getNameValue() - Method in class org.apache.wss4j.common.saml.bean.NameIDBean
 
getNewInstance() - Static method in class org.apache.wss4j.dom.engine.WSSConfig
 
getNextRoleURI() - Method in class org.apache.wss4j.dom.SOAP11Constants
Obtain the "next" role/actor URI
getNextRoleURI() - Method in class org.apache.wss4j.dom.SOAP12Constants
Obtain the "next" role/actor URI
getNextRoleURI() - Method in interface org.apache.wss4j.dom.SOAPConstants
Obtain the "next" role/actor URI
getNextSiblingElement(Node) - Static method in class org.apache.wss4j.policy.SPUtils
 
getNonce() - Method in class org.apache.wss4j.binding.wssc.AbstractDerivedKeyTokenType
 
getNonce() - Method in class org.apache.wss4j.binding.wssc13.DerivedKeyTokenType
Gets the value of the nonce property.
getNonce() - Method in class org.apache.wss4j.binding.wssc200502.DerivedKeyTokenType
Gets the value of the nonce property.
getNonce() - Method in interface org.apache.wss4j.common.principal.UsernameTokenPrincipal
 
getNonce() - Method in class org.apache.wss4j.common.principal.WSDerivedKeyTokenPrincipal
 
getNonce() - Method in class org.apache.wss4j.common.principal.WSUsernameTokenPrincipalImpl
Return the WSUsernameToken nonce for this WSUsernameTokenPrincipalImpl.
getNonce() - Method in class org.apache.wss4j.dom.message.token.DerivedKeyToken
Return the nonce of the derived key token
getNonce() - Method in class org.apache.wss4j.dom.message.token.UsernameToken
Get the nonce.
getNonce() - Method in class org.apache.wss4j.policy.SP11Constants
 
getNonce() - Method in class org.apache.wss4j.policy.SP12Constants
 
getNonce() - Method in class org.apache.wss4j.policy.SP13Constants
 
getNonce() - Method in class org.apache.wss4j.policy.SPConstants
 
getNonce() - Method in class org.apache.wss4j.stax.impl.securityToken.OutboundUsernameSecurityToken
 
getNonce() - Method in class org.apache.wss4j.stax.impl.securityToken.UsernameSecurityTokenImpl
 
getNonce() - Method in interface org.apache.wss4j.stax.securityToken.UsernameSecurityToken
 
getNonceReplayCache() - Method in class org.apache.wss4j.dom.handler.RequestData
Get the replay cache for Nonces
getNonceReplayCache() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
Get the replay cache for Nonces
getNotAfter() - Method in class org.apache.wss4j.common.saml.bean.ConditionsBean
Get the notAfter instance
getNotAfter() - Method in class org.apache.wss4j.common.saml.bean.SubjectConfirmationDataBean
Get the NotOnOrAfter time of the SubjectConfirmationDataBean
getNotBefore() - Method in class org.apache.wss4j.common.saml.bean.ConditionsBean
Get the notBefore instance
getNotBefore() - Method in class org.apache.wss4j.common.saml.bean.SubjectConfirmationDataBean
Get the NotBefore time of the SubjectConfirmationDataBean
getNotBefore() - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
 
getNotOnOrAfter() - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
 
getOffset() - Method in class org.apache.wss4j.binding.wssc.AbstractDerivedKeyTokenType
 
getOffset() - Method in class org.apache.wss4j.binding.wssc13.DerivedKeyTokenType
Gets the value of the offset property.
getOffset() - Method in class org.apache.wss4j.binding.wssc200502.DerivedKeyTokenType
Gets the value of the offset property.
getOffset() - Method in class org.apache.wss4j.common.principal.WSDerivedKeyTokenPrincipal
 
getOffset() - Method in class org.apache.wss4j.dom.message.token.DerivedKeyToken
 
getOnlySignEntireHeadersAndBody() - Method in class org.apache.wss4j.policy.SP11Constants
 
getOnlySignEntireHeadersAndBody() - Method in class org.apache.wss4j.policy.SP12Constants
 
getOnlySignEntireHeadersAndBody() - Method in class org.apache.wss4j.policy.SPConstants
 
getOperation() - Method in class org.apache.wss4j.stax.securityEvent.OperationSecurityEvent
 
getOperationAction() - Method in class org.apache.wss4j.policy.stax.OperationPolicy
 
getOperationName() - Method in class org.apache.wss4j.policy.stax.OperationPolicy
 
getOption(String) - Method in class org.apache.wss4j.dom.handler.WSHandler
 
getOptionalParts() - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
getOriginalSignatureActionPosition() - Method in class org.apache.wss4j.dom.handler.RequestData
 
getOtherAttributes() - Method in class org.apache.wss4j.binding.wss10.AttributedString
Gets a map that contains attributes that aren't bound to any typed property on this class.
getOtherAttributes() - Method in class org.apache.wss4j.binding.wss10.BinarySecurityTokenType
Gets a map that contains attributes that aren't bound to any typed property on this class.
getOtherAttributes() - Method in class org.apache.wss4j.binding.wss10.EmbeddedType
Gets a map that contains attributes that aren't bound to any typed property on this class.
getOtherAttributes() - Method in class org.apache.wss4j.binding.wss10.ReferenceType
Gets a map that contains attributes that aren't bound to any typed property on this class.
getOtherAttributes() - Method in class org.apache.wss4j.binding.wss10.SecurityHeaderType
Gets a map that contains attributes that aren't bound to any typed property on this class.
getOtherAttributes() - Method in class org.apache.wss4j.binding.wss10.SecurityTokenReferenceType
Gets a map that contains attributes that aren't bound to any typed property on this class.
getOtherAttributes() - Method in class org.apache.wss4j.binding.wss10.TransformationParametersType
Gets a map that contains attributes that aren't bound to any typed property on this class.
getOtherAttributes() - Method in class org.apache.wss4j.binding.wss10.UsernameTokenType
Gets a map that contains attributes that aren't bound to any typed property on this class.
getOtherAttributes() - Method in class org.apache.wss4j.binding.wssc.AbstractSecurityContextTokenType
 
getOtherAttributes() - Method in class org.apache.wss4j.binding.wssc13.SecurityContextTokenType
Gets a map that contains attributes that aren't bound to any typed property on this class.
getOtherAttributes() - Method in class org.apache.wss4j.binding.wssc200502.SecurityContextTokenType
Gets a map that contains attributes that aren't bound to any typed property on this class.
getOtherAttributes() - Method in class org.apache.wss4j.binding.wsu10.AttributedDateTime
Gets a map that contains attributes that aren't bound to any typed property on this class.
getOtherAttributes() - Method in class org.apache.wss4j.binding.wsu10.AttributedURI
Gets a map that contains attributes that aren't bound to any typed property on this class.
getOtherAttributes() - Method in class org.apache.wss4j.binding.wsu10.TimestampType
Gets a map that contains attributes that aren't bound to any typed property on this class.
getOutboundWSSec(WSSSecurityProperties) - Static method in class org.apache.wss4j.stax.setup.WSSec
Creates and configures an outbound streaming security engine
getParameterSpec() - Method in class org.apache.wss4j.dom.transform.AttachmentContentSignatureTransform
 
getParameterSpec() - Method in class org.apache.wss4j.dom.transform.STRTransform
 
getParentAssertion() - Method in class org.apache.wss4j.policy.model.AbstractToken
 
getParentAssertion() - Method in class org.apache.wss4j.policy.model.AbstractTokenWrapper
 
getParserPool() - Static method in class org.apache.wss4j.common.saml.OpenSAMLUtil
Get the configured ParserPool.
getParts() - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
getParts() - Method in class org.apache.wss4j.dom.message.WSSecBase
Get which parts of the message to encrypt/sign.
getPassword() - Method in class org.apache.wss4j.common.ext.WSPasswordCallback
Get the password.
getPassword() - Method in interface org.apache.wss4j.common.principal.UsernameTokenPrincipal
 
getPassword() - Method in class org.apache.wss4j.common.principal.WSUsernameTokenPrincipalImpl
Return the WSUsernameToken password for this WSUsernameTokenPrincipalImpl.
getPassword() - Method in class org.apache.wss4j.dom.message.token.UsernameToken
Gets the password string.
getPassword() - Method in class org.apache.wss4j.stax.impl.securityToken.OutboundUsernameSecurityToken
 
getPassword() - Method in class org.apache.wss4j.stax.impl.securityToken.UsernameSecurityTokenImpl
 
getPassword() - Method in interface org.apache.wss4j.stax.securityToken.UsernameSecurityToken
 
getPassword(Object) - Method in class org.apache.wss4j.dom.handler.WSHandler
 
getPasswordCallbackHandler(RequestData) - Method in class org.apache.wss4j.dom.handler.WSHandler
Get a CallbackHandler instance to obtain passwords.
getPasswordCB(String, int, CallbackHandler, RequestData) - Method in class org.apache.wss4j.dom.handler.WSHandler
Get a password callback (WSPasswordCallback object) from a CallbackHandler instance
getPasswordEncryptor() - Method in class org.apache.wss4j.dom.handler.RequestData
 
getPasswordEncryptor(RequestData) - Method in class org.apache.wss4j.dom.handler.WSHandler
 
getPasswordsAreEncoded() - Method in class org.apache.wss4j.dom.message.token.UsernameToken
 
getPasswordsAreEncoded() - Method in class org.apache.wss4j.dom.message.WSSecUsernameToken
 
getPasswordType() - Method in interface org.apache.wss4j.common.principal.UsernameTokenPrincipal
 
getPasswordType() - Method in class org.apache.wss4j.common.principal.WSUsernameTokenPrincipalImpl
 
getPasswordType() - Method in class org.apache.wss4j.dom.message.token.UsernameToken
 
getPasswordType() - Method in class org.apache.wss4j.policy.model.UsernameToken
 
getPolicy() - Method in class org.apache.wss4j.policy.model.AbstractBinding
 
getPolicy() - Method in class org.apache.wss4j.policy.model.AbstractToken
 
getPolicy() - Method in class org.apache.wss4j.policy.model.AbstractTokenWrapper
 
getPolicy() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite
 
getPolicy() - Method in class org.apache.wss4j.policy.model.BootstrapPolicy
 
getPolicy() - Method in class org.apache.wss4j.policy.model.Layout
 
getPolicy() - Method in class org.apache.wss4j.policy.model.SupportingTokens
 
getPolicy() - Method in class org.apache.wss4j.policy.model.Trust10
 
getPolicy() - Method in class org.apache.wss4j.policy.model.Wss10
 
getPolicy() - Method in class org.apache.wss4j.policy.stax.OperationPolicy
 
getPolicyAsserter() - Method in class org.apache.wss4j.policy.stax.assertionStates.TokenAssertionState
 
getPreferredTransformMethod(XMLSecurityConstants.TransformMethod) - Method in class org.apache.wss4j.stax.impl.transformer.AttachmentContentSignatureTransform
 
getPrefix() - Method in class org.apache.wss4j.common.util.Mapping
 
getPrefix() - Method in enum org.apache.wss4j.policy.SPConstants.SPVersion
 
getPrefix(String) - Method in class org.apache.wss4j.common.util.NSStack
Return an active prefix for the given namespaceURI, including the default prefix ("").
getPrefix(String, boolean) - Method in class org.apache.wss4j.common.util.NSStack
Return an active prefix for the given namespaceURI.
getPrefixHash() - Method in class org.apache.wss4j.common.util.Mapping
 
getPrefixNamespaceMap() - Method in class org.apache.wss4j.policy.model.XPath
 
getPrefixNS(String, Node) - Static method in class org.apache.wss4j.common.util.XMLUtils
 
getPrincipal() - Method in class org.apache.wss4j.common.kerberos.KerberosServiceContext
 
getPrincipal() - Method in class org.apache.wss4j.dom.str.STRParserResult
Get the Principal associated with this SecurityTokenReference
getPrincipal() - Method in class org.apache.wss4j.dom.validate.Credential
Get the principal
getPrincipal() - Method in class org.apache.wss4j.stax.impl.securityToken.DsaKeyValueSecurityTokenImpl
 
getPrincipal() - Method in class org.apache.wss4j.stax.impl.securityToken.ECKeyValueSecurityTokenImpl
 
getPrincipal() - Method in class org.apache.wss4j.stax.impl.securityToken.HttpsSecurityTokenImpl
 
getPrincipal() - Method in class org.apache.wss4j.stax.impl.securityToken.KerberosServiceSecurityTokenImpl
 
getPrincipal() - Method in class org.apache.wss4j.stax.impl.securityToken.RsaKeyValueSecurityTokenImpl
 
getPrincipal() - Method in class org.apache.wss4j.stax.impl.securityToken.SamlSecurityTokenImpl
 
getPrincipal() - Method in class org.apache.wss4j.stax.impl.securityToken.UsernameSecurityTokenImpl
 
getPrincipal() - Method in class org.apache.wss4j.stax.impl.securityToken.X509SecurityTokenImpl
 
getPrincipal() - Method in interface org.apache.wss4j.stax.securityToken.SubjectAndPrincipalSecurityToken
 
getPrivateKey(String, String) - Method in class org.apache.wss4j.common.crypto.CertificateStore
Gets the private key corresponding to the identifier.
getPrivateKey(String, String) - Method in interface org.apache.wss4j.common.crypto.Crypto
Gets the private key corresponding to the identifier.
getPrivateKey(String, String) - Method in class org.apache.wss4j.common.crypto.Merlin
Gets the private key corresponding to the identifier.
getPrivateKey(X509Certificate, CallbackHandler) - Method in class org.apache.wss4j.common.crypto.CertificateStore
Gets the private key corresponding to the certificate.
getPrivateKey(X509Certificate, CallbackHandler) - Method in interface org.apache.wss4j.common.crypto.Crypto
Gets the private key corresponding to the certificate.
getPrivateKey(X509Certificate, CallbackHandler) - Method in class org.apache.wss4j.common.crypto.Merlin
Gets the private key corresponding to the certificate.
getPrivateKey(PublicKey, CallbackHandler) - Method in class org.apache.wss4j.common.crypto.CertificateStore
Gets the private key corresponding to the given PublicKey.
getPrivateKey(PublicKey, CallbackHandler) - Method in interface org.apache.wss4j.common.crypto.Crypto
Gets the private key corresponding to the given PublicKey.
getPrivateKey(PublicKey, CallbackHandler) - Method in class org.apache.wss4j.common.crypto.Merlin
Gets the private key corresponding to the given PublicKey.
getProcessor(QName) - Method in class org.apache.wss4j.dom.engine.WSSConfig
 
getProperties() - Method in class org.apache.wss4j.binding.wssc.AbstractDerivedKeyTokenType
 
getProperties() - Method in class org.apache.wss4j.binding.wssc13.DerivedKeyTokenType
Gets the value of the properties property.
getProperties() - Method in class org.apache.wss4j.binding.wssc200502.DerivedKeyTokenType
Gets the value of the properties property.
getProperties() - Method in class org.apache.wss4j.dom.message.token.DerivedKeyToken
 
getProperties(String, ClassLoader) - Static method in class org.apache.wss4j.common.crypto.CryptoFactory
This allows loading the resources with a custom class loader
getProperty(Object, String) - Method in class org.apache.wss4j.dom.handler.WSHandler
 
getProperty(String) - Method in class org.apache.wss4j.common.crypto.ThreadLocalSecurityProvider
 
getProtectedElement() - Method in class org.apache.wss4j.dom.WSDataRef
 
getProtectionOrder() - Method in class org.apache.wss4j.policy.model.AbstractSymmetricAsymmetricBinding
 
getProtectionToken() - Method in class org.apache.wss4j.policy.model.SymmetricBinding
 
getProtectionToken() - Method in class org.apache.wss4j.policy.SP11Constants
 
getProtectionToken() - Method in class org.apache.wss4j.policy.SP12Constants
 
getProtectionToken() - Method in class org.apache.wss4j.policy.SPConstants
 
getProtectTokens() - Method in class org.apache.wss4j.policy.SP11Constants
 
getProtectTokens() - Method in class org.apache.wss4j.policy.SP12Constants
 
getProtectTokens() - Method in class org.apache.wss4j.policy.SPConstants
 
getProxyRestriction() - Method in class org.apache.wss4j.common.saml.bean.ConditionsBean
 
getPSource(Node) - Static method in class org.apache.wss4j.dom.util.EncryptionUtils
 
getPubKey(String, XMLSecurityConstants.AlgorithmUsage, String) - Method in class org.apache.wss4j.stax.impl.securityToken.SamlSecurityTokenImpl
 
getPubKey(String, XMLSecurityConstants.AlgorithmUsage, String) - Method in class org.apache.wss4j.stax.impl.securityToken.SecurityTokenReferenceImpl
 
getPublicKey() - Method in interface org.apache.wss4j.common.principal.PublicKeyPrincipal
 
getPublicKey() - Method in class org.apache.wss4j.common.principal.PublicKeyPrincipalImpl
 
getPublicKey() - Method in class org.apache.wss4j.common.saml.bean.KeyInfoBean
Method getPublicKey returns the public key of this KeyInfoBean object.
getPublicKey() - Method in class org.apache.wss4j.common.saml.SAMLKeyInfo
 
getPublicKey() - Method in class org.apache.wss4j.dom.str.STRParserResult
Get the PublicKey associated with this SecurityTokenReference
getPublicKey() - Method in class org.apache.wss4j.dom.validate.Credential
Get a PublicKey to be validated
getPublicKey() - Method in class org.apache.wss4j.stax.impl.securityToken.SamlSecurityTokenImpl
 
getPublicKey() - Method in class org.apache.wss4j.stax.impl.securityToken.SecurityTokenReferenceImpl
 
getPwType() - Method in class org.apache.wss4j.dom.handler.RequestData
 
getQName() - Method in enum org.apache.wss4j.common.ext.WSSecurityException.ErrorCode
 
getQualifiedName() - Method in class org.apache.wss4j.common.saml.bean.AttributeBean
Method getQualifiedName returns the qualifiedName of this SamlAttribute object.
getRawPassword(CallbackHandler, String, String, String) - Static method in class org.apache.wss4j.common.util.UsernameTokenUtil
Get the raw (plain text) password used to compute secret key.
getRecipient() - Method in class org.apache.wss4j.common.saml.bean.SubjectConfirmationDataBean
Get the recipient of the SubjectConfirmationDataBean
getRecipientEncryptionToken() - Method in class org.apache.wss4j.policy.model.AsymmetricBinding
 
getRecipientEncryptionToken() - Method in class org.apache.wss4j.policy.SP11Constants
 
getRecipientEncryptionToken() - Method in class org.apache.wss4j.policy.SP12Constants
 
getRecipientEncryptionToken() - Method in class org.apache.wss4j.policy.SPConstants
 
getRecipientSignatureToken() - Method in class org.apache.wss4j.policy.model.AsymmetricBinding
 
getRecipientSignatureToken() - Method in class org.apache.wss4j.policy.SP11Constants
 
getRecipientSignatureToken() - Method in class org.apache.wss4j.policy.SP12Constants
 
getRecipientSignatureToken() - Method in class org.apache.wss4j.policy.SPConstants
 
getRecipientToken() - Method in class org.apache.wss4j.policy.model.AsymmetricBinding
 
getRecipientToken() - Method in class org.apache.wss4j.policy.SP11Constants
 
getRecipientToken() - Method in class org.apache.wss4j.policy.SP12Constants
 
getRecipientToken() - Method in class org.apache.wss4j.policy.SPConstants
 
getReference() - Method in class org.apache.wss4j.common.token.SecurityTokenReference
Gets the Reference.
getRelToken() - Method in class org.apache.wss4j.policy.SP11Constants
 
getRelToken() - Method in class org.apache.wss4j.policy.SP12Constants
 
getRelToken() - Method in class org.apache.wss4j.policy.SPConstants
 
getRelTokenType() - Method in class org.apache.wss4j.policy.model.RelToken
 
getRequestSecurityTokenTemplate() - Method in class org.apache.wss4j.policy.model.IssuedToken
 
getRequestSecurityTokenTemplate() - Method in class org.apache.wss4j.policy.SP11Constants
 
getRequestSecurityTokenTemplate() - Method in class org.apache.wss4j.policy.SP12Constants
 
getRequestSecurityTokenTemplate() - Method in class org.apache.wss4j.policy.SPConstants
 
getRequireAppliesTo() - Method in class org.apache.wss4j.policy.SP11Constants
 
getRequireAppliesTo() - Method in class org.apache.wss4j.policy.SP12Constants
 
getRequireAppliesTo() - Method in class org.apache.wss4j.policy.SPConstants
 
getRequireClientEntropy() - Method in class org.apache.wss4j.policy.SP11Constants
 
getRequireClientEntropy() - Method in class org.apache.wss4j.policy.SP12Constants
 
getRequireClientEntropy() - Method in class org.apache.wss4j.policy.SPConstants
 
getRequiredElements() - Method in class org.apache.wss4j.policy.SP11Constants
 
getRequiredElements() - Method in class org.apache.wss4j.policy.SP12Constants
 
getRequiredElements() - Method in class org.apache.wss4j.policy.SPConstants
 
getRequiredParts() - Method in class org.apache.wss4j.policy.SP11Constants
 
getRequiredParts() - Method in class org.apache.wss4j.policy.SP12Constants
 
getRequiredParts() - Method in class org.apache.wss4j.policy.SPConstants
 
getRequiredPasswordType() - Method in class org.apache.wss4j.dom.handler.RequestData
 
getRequiredSubjectConfirmationMethod() - Method in class org.apache.wss4j.dom.validate.SamlAssertionValidator
 
getRequiredSubjectConfirmationMethod() - Method in class org.apache.wss4j.stax.validate.SamlTokenValidatorImpl
 
getRequireEmbeddedTokenReference() - Method in class org.apache.wss4j.policy.SP11Constants
 
getRequireEmbeddedTokenReference() - Method in class org.apache.wss4j.policy.SP12Constants
 
getRequireEmbeddedTokenReference() - Method in class org.apache.wss4j.policy.SPConstants
 
getRequireExternalReference() - Method in class org.apache.wss4j.policy.SP11Constants
 
getRequireExternalReference() - Method in class org.apache.wss4j.policy.SP12Constants
 
getRequireExternalReference() - Method in class org.apache.wss4j.policy.SPConstants
 
getRequireExternalUriReference() - Method in class org.apache.wss4j.policy.SP11Constants
 
getRequireExternalUriReference() - Method in class org.apache.wss4j.policy.SP12Constants
 
getRequireExternalUriReference() - Method in class org.apache.wss4j.policy.SPConstants
 
getRequireInternalReference() - Method in class org.apache.wss4j.policy.SP11Constants
 
getRequireInternalReference() - Method in class org.apache.wss4j.policy.SP12Constants
 
getRequireInternalReference() - Method in class org.apache.wss4j.policy.SPConstants
 
getRequireIssuerSerialReference() - Method in class org.apache.wss4j.policy.SP11Constants
 
getRequireIssuerSerialReference() - Method in class org.apache.wss4j.policy.SP12Constants
 
getRequireIssuerSerialReference() - Method in class org.apache.wss4j.policy.SPConstants
 
getRequireKeyIdentifierReference() - Method in class org.apache.wss4j.policy.SP11Constants
 
getRequireKeyIdentifierReference() - Method in class org.apache.wss4j.policy.SP12Constants
 
getRequireKeyIdentifierReference() - Method in class org.apache.wss4j.policy.SPConstants
 
getRequireRequestSecurityTokenCollection() - Method in class org.apache.wss4j.policy.SP11Constants
 
getRequireRequestSecurityTokenCollection() - Method in class org.apache.wss4j.policy.SP12Constants
 
getRequireRequestSecurityTokenCollection() - Method in class org.apache.wss4j.policy.SPConstants
 
getRequireServerEntropy() - Method in class org.apache.wss4j.policy.SP11Constants
 
getRequireServerEntropy() - Method in class org.apache.wss4j.policy.SP12Constants
 
getRequireServerEntropy() - Method in class org.apache.wss4j.policy.SPConstants
 
getRequireSignatureConfirmation() - Method in class org.apache.wss4j.policy.SP11Constants
 
getRequireSignatureConfirmation() - Method in class org.apache.wss4j.policy.SP12Constants
 
getRequireSignatureConfirmation() - Method in class org.apache.wss4j.policy.SPConstants
 
getRequireThumbprintReference() - Method in class org.apache.wss4j.policy.SP11Constants
 
getRequireThumbprintReference() - Method in class org.apache.wss4j.policy.SP12Constants
 
getRequireThumbprintReference() - Method in class org.apache.wss4j.policy.SPConstants
 
getResource() - Method in class org.apache.wss4j.common.saml.bean.AuthDecisionStatementBean
Method getResource returns the resource of this SamlDecision object.
getResource(ClassLoader, String) - Static method in class org.apache.wss4j.common.util.Loader
This method will search for resource in different places.
getResource(String) - Static method in class org.apache.wss4j.common.util.Loader
This method will search for resource in different places.
getResourceAsStream(String) - Static method in class org.apache.wss4j.common.util.Loader
This is a convenience method to load a resource as a stream.
getResult(String) - Method in class org.apache.wss4j.dom.WSDocInfo
Get a WSSecurityEngineResult for the given Id.
getResults() - Method in class org.apache.wss4j.dom.handler.WSHandlerResult
gets the the security results
getResults() - Method in class org.apache.wss4j.dom.WSDocInfo
Get a copy of the security results list.
getResultsByTag(Integer) - Method in class org.apache.wss4j.dom.WSDocInfo
Get a unmodifiable list of WSSecurityEngineResults of the given Integer tag
getRole() - Method in class org.apache.wss4j.binding.wss11.EncryptedHeaderType
Gets the value of the role property.
getRoleAttributeQName() - Method in class org.apache.wss4j.dom.SOAP11Constants
Obtain the QName for the role attribute (actor/role)
getRoleAttributeQName() - Method in class org.apache.wss4j.dom.SOAP12Constants
Obtain the QName for the role attribute (actor/role)
getRoleAttributeQName() - Method in interface org.apache.wss4j.dom.SOAPConstants
Obtain the QName for the role attribute (actor/role)
getRootToken(T) - Static method in class org.apache.wss4j.stax.utils.WSSUtils
 
getRsaKeyValue() - Method in class org.apache.wss4j.policy.SP11Constants
 
getRsaKeyValue() - Method in class org.apache.wss4j.policy.SP12Constants
 
getRsaKeyValue() - Method in class org.apache.wss4j.policy.SPConstants
 
getSafeExceptionMessage() - Method in exception org.apache.wss4j.common.ext.WSSecurityException
Get a "safe" / unified error message, so as not to leak internal configuration to an attacker.
getSafeFaultCode() - Method in exception org.apache.wss4j.common.ext.WSSecurityException
Get the "safe" / unified fault code QName associated with this exception, so as not to leak internal configuration to an attacker
getSalt() - Method in class org.apache.wss4j.dom.message.token.UsernameToken
Get the Salt value of this UsernameToken.
getSalt() - Method in class org.apache.wss4j.stax.impl.securityToken.UsernameSecurityTokenImpl
 
getSalt() - Method in interface org.apache.wss4j.stax.securityToken.UsernameSecurityToken
 
getSaml1() - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
Method getSaml1 returns the saml1 of this SamlAssertionWrapper object.
getSaml2() - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
Method getSaml2 returns the saml2 of this SamlAssertionWrapper object.
getSamlAlgorithmSuite() - Method in class org.apache.wss4j.dom.handler.RequestData
 
getSamlAssertion() - Method in class org.apache.wss4j.dom.validate.Credential
Get an SamlAssertionWrapper to be validated
getSamlAssertionWrapper() - Method in class org.apache.wss4j.stax.impl.securityToken.SamlSecurityTokenImpl
 
getSamlAssertionWrapper() - Method in class org.apache.wss4j.stax.securityEvent.SamlTokenSecurityEvent
 
getSamlAssertionWrapper() - Method in interface org.apache.wss4j.stax.securityToken.SamlSecurityToken
 
getSamlAttributes() - Method in class org.apache.wss4j.common.saml.bean.AttributeStatementBean
Method getSamlAttributes returns the samlAttributes of this SamlAttributeStatement object.
getSamlCallbackHandler() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getSamlObject() - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
 
getSamlOneTimeUseReplayCache() - Method in class org.apache.wss4j.dom.handler.RequestData
Get the replay cache for SAML2 OneTimeUse Assertions
getSamlOneTimeUseReplayCache() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
Get the replay cache for SAML2 OneTimeUse Assertions
getSamlToken() - Method in class org.apache.wss4j.policy.SP11Constants
 
getSamlToken() - Method in class org.apache.wss4j.policy.SP12Constants
 
getSamlToken() - Method in class org.apache.wss4j.policy.SPConstants
 
getSamlTokenType() - Method in class org.apache.wss4j.policy.model.SamlToken
 
getSamlVersion() - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
Method getSamlVersion returns the samlVersion of this SamlAssertionWrapper object.
getSamlVersion() - Method in class org.apache.wss4j.common.saml.SAMLCallback
Get the SAMLVersion of the assertion to create
getSantuarioProvider() - Static method in class org.apache.wss4j.common.crypto.SantuarioUtil
 
getSc10SecurityContextToken() - Method in class org.apache.wss4j.policy.SP11Constants
 
getSc10SecurityContextToken() - Method in class org.apache.wss4j.policy.SP12Constants
 
getSc10SecurityContextToken() - Method in class org.apache.wss4j.policy.SPConstants
 
getSc13SecurityContextToken() - Method in class org.apache.wss4j.policy.SP11Constants
 
getSc13SecurityContextToken() - Method in class org.apache.wss4j.policy.SP12Constants
 
getSc13SecurityContextToken() - Method in class org.apache.wss4j.policy.SPConstants
 
getScopePolicy15() - Method in class org.apache.wss4j.policy.SP11Constants
 
getScopePolicy15() - Method in class org.apache.wss4j.policy.SP12Constants
 
getScopePolicy15() - Method in class org.apache.wss4j.policy.SP13Constants
 
getScopePolicy15() - Method in class org.apache.wss4j.policy.SPConstants
 
getSct() - Method in class org.apache.wss4j.dom.message.WSSecSecurityContextToken
 
getSctId() - Method in class org.apache.wss4j.dom.message.WSSecSecurityContextToken
 
getSecHeader() - Method in class org.apache.wss4j.dom.handler.RequestData
 
getSecret() - Method in class org.apache.wss4j.common.principal.WSDerivedKeyTokenPrincipal
 
getSecret() - Method in class org.apache.wss4j.common.saml.SAMLKeyInfo
 
getSecretKey() - Method in class org.apache.wss4j.common.kerberos.KerberosContext
 
getSecretKey() - Method in class org.apache.wss4j.dom.message.token.KerberosSecurity
Get the SecretKey associated with the service principal
getSecretKey() - Method in class org.apache.wss4j.dom.str.STRParserResult
Get the Secret Key associated with this SecurityTokenReference
getSecretKey() - Method in class org.apache.wss4j.dom.validate.Credential
Get a SecretKey (byte[]) to be validated
getSecretKey() - Method in class org.apache.wss4j.stax.impl.securityToken.SecurityTokenReferenceImpl
 
getSecretKey(String) - Method in class org.apache.wss4j.stax.impl.securityToken.KerberosClientSecurityToken
 
getSecretKey(String) - Method in class org.apache.wss4j.stax.impl.securityToken.OutboundUsernameSecurityToken
 
getSecretKey(Element, String, CallbackHandler) - Static method in class org.apache.wss4j.dom.util.X509Util
 
getSecretKeyFromToken(String, String, int, RequestData) - Static method in class org.apache.wss4j.dom.str.STRParserUtil
Get the Secret Key from a CallbackHandler
getSecureConversationToken() - Method in class org.apache.wss4j.policy.SP11Constants
 
getSecureConversationToken() - Method in class org.apache.wss4j.policy.SP12Constants
 
getSecureConversationToken() - Method in class org.apache.wss4j.policy.SPConstants
 
getSecurityContextToken() - Method in class org.apache.wss4j.dom.validate.Credential
Get a SecurityContextToken to be validated
getSecurityContextToken() - Method in class org.apache.wss4j.policy.SP11Constants
 
getSecurityContextToken() - Method in class org.apache.wss4j.policy.SP12Constants
 
getSecurityContextToken() - Method in class org.apache.wss4j.policy.SPConstants
 
getSecurityEventType() - Method in interface org.apache.wss4j.policy.stax.Assertable
 
getSecurityEventType() - Method in class org.apache.wss4j.policy.stax.assertionStates.AlgorithmSuiteAssertionState
 
getSecurityEventType() - Method in class org.apache.wss4j.policy.stax.assertionStates.ContentEncryptedElementsAssertionState
 
getSecurityEventType() - Method in class org.apache.wss4j.policy.stax.assertionStates.EncryptedElementsAssertionState
 
getSecurityEventType() - Method in class org.apache.wss4j.policy.stax.assertionStates.EncryptedPartsAssertionState
 
getSecurityEventType() - Method in class org.apache.wss4j.policy.stax.assertionStates.HttpsTokenAssertionState
 
getSecurityEventType() - Method in class org.apache.wss4j.policy.stax.assertionStates.IncludeTimeStampAssertionState
 
getSecurityEventType() - Method in class org.apache.wss4j.policy.stax.assertionStates.IssuedTokenAssertionState
 
getSecurityEventType() - Method in class org.apache.wss4j.policy.stax.assertionStates.KerberosTokenAssertionState
 
getSecurityEventType() - Method in class org.apache.wss4j.policy.stax.assertionStates.KeyValueTokenAssertionState
 
getSecurityEventType() - Method in class org.apache.wss4j.policy.stax.assertionStates.LayoutAssertionState
 
getSecurityEventType() - Method in class org.apache.wss4j.policy.stax.assertionStates.OnlySignEntireHeadersAndBodyAssertionState
 
getSecurityEventType() - Method in class org.apache.wss4j.policy.stax.assertionStates.ProtectionOrderAssertionState
 
getSecurityEventType() - Method in class org.apache.wss4j.policy.stax.assertionStates.RelTokenAssertionState
 
getSecurityEventType() - Method in class org.apache.wss4j.policy.stax.assertionStates.RequiredElementsAssertionState
 
getSecurityEventType() - Method in class org.apache.wss4j.policy.stax.assertionStates.RequiredPartsAssertionState
 
getSecurityEventType() - Method in class org.apache.wss4j.policy.stax.assertionStates.SamlTokenAssertionState
 
getSecurityEventType() - Method in class org.apache.wss4j.policy.stax.assertionStates.SecureConversationTokenAssertionState
 
getSecurityEventType() - Method in class org.apache.wss4j.policy.stax.assertionStates.SecurityContextTokenAssertionState
 
getSecurityEventType() - Method in class org.apache.wss4j.policy.stax.assertionStates.SignatureConfirmationAssertionState
 
getSecurityEventType() - Method in class org.apache.wss4j.policy.stax.assertionStates.SignatureProtectionAssertionState
 
getSecurityEventType() - Method in class org.apache.wss4j.policy.stax.assertionStates.SignedElementsAssertionState
 
getSecurityEventType() - Method in class org.apache.wss4j.policy.stax.assertionStates.SignedPartsAssertionState
 
getSecurityEventType() - Method in class org.apache.wss4j.policy.stax.assertionStates.SpnegoContextTokenAssertionState
 
getSecurityEventType() - Method in class org.apache.wss4j.policy.stax.assertionStates.TokenProtectionAssertionState
 
getSecurityEventType() - Method in class org.apache.wss4j.policy.stax.assertionStates.UsernameTokenAssertionState
 
getSecurityEventType() - Method in class org.apache.wss4j.policy.stax.assertionStates.X509TokenAssertionState
 
getSecurityHeader() - Method in class org.apache.wss4j.dom.message.Encryptor
 
getSecurityHeader() - Method in class org.apache.wss4j.dom.message.WSSecBase
 
getSecurityHeader() - Method in class org.apache.wss4j.dom.WSDocInfo
 
getSecurityHeader(Document, String) - Static method in class org.apache.wss4j.dom.util.WSSecurityUtil
Returns the first WS-Security header element for a given actor.
getSecurityHeader(Element, String, boolean) - Static method in class org.apache.wss4j.dom.util.WSSecurityUtil
Returns the first WS-Security header element for a given actor.
getSecurityHeaderDoc() - Method in class org.apache.wss4j.dom.message.WSSecHeader
Get the security header document of this instance.
getSecurityHeaderElement() - Method in class org.apache.wss4j.dom.message.WSSecHeader
Get the security header element of this instance.
getSecurityHeaderElementName() - Method in class org.apache.wss4j.stax.impl.SecurityHeaderOrder
 
getSecurityToken(SecurityTokenReferenceType, Crypto, CallbackHandler, InboundSecurityContext, WSSSecurityProperties) - Static method in class org.apache.wss4j.stax.impl.securityToken.SecurityTokenFactoryImpl
 
getSecurityToken(KeyInfoType, SecurityTokenConstants.KeyUsage, XMLSecurityProperties, InboundSecurityContext) - Method in class org.apache.wss4j.stax.impl.securityToken.SecurityTokenFactoryImpl
 
getSecurityToken(KeyValueType, Crypto, CallbackHandler, SecurityContext, WSSSecurityProperties) - Static method in class org.apache.wss4j.stax.impl.securityToken.SecurityTokenFactoryImpl
 
getSecurityTokenReference() - Method in class org.apache.wss4j.binding.wssc.AbstractDerivedKeyTokenType
 
getSecurityTokenReference() - Method in class org.apache.wss4j.binding.wssc13.DerivedKeyTokenType
Gets the value of the securityTokenReference property.
getSecurityTokenReference() - Method in class org.apache.wss4j.binding.wssc200502.DerivedKeyTokenType
Gets the value of the securityTokenReference property.
getSecurityTokenReference() - Method in class org.apache.wss4j.dom.message.token.DerivedKeyToken
Returns the SecurityTokenReference of the derived key token
getSecurityTokenReference() - Method in class org.apache.wss4j.dom.message.WSSecEncrypt
 
getSecurityTokenReference() - Method in class org.apache.wss4j.dom.message.WSSecSignature
Get the SecurityTokenReference to be used in the KeyInfo element.
getSecurityTokenReferenceElement() - Method in class org.apache.wss4j.dom.message.token.DerivedKeyToken
Returns the SecurityTokenReference element of the derived key token
getSecurityTokenReferenceURI() - Method in class org.apache.wss4j.dom.message.WSSecSignature
 
getSerial() - Method in class org.apache.wss4j.common.crypto.CryptoType
Get the serial number
getSerialNumber() - Method in class org.apache.wss4j.common.token.DOMX509IssuerSerial
Return the Serial Number.
getService(String, String) - Method in class org.apache.wss4j.common.crypto.ThreadLocalSecurityProvider
 
getServiceName() - Method in class org.apache.wss4j.common.kerberos.KerberosContextAndServiceNameCallback
 
getServiceName() - Method in class org.apache.wss4j.dom.validate.KerberosTokenValidator
Get the name of the service to use when contacting the KDC.
getServices() - Method in class org.apache.wss4j.common.crypto.ThreadLocalSecurityProvider
 
getSessionIndex() - Method in class org.apache.wss4j.common.saml.bean.AuthenticationStatementBean
Get the session index.
getSessionKey() - Method in class org.apache.wss4j.common.kerberos.KerberosServiceContext
 
getSessionKey() - Method in interface org.apache.wss4j.common.kerberos.KerberosTokenDecoder
Get the session key from the token
getSessionNotOnOrAfter() - Method in class org.apache.wss4j.common.saml.bean.AuthenticationStatementBean
Get the sessionNotOnOrAfter
getSha1Value() - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
getSigCanonicalization() - Method in class org.apache.wss4j.dom.message.WSSecDKSign
Get the canonicalization method.
getSigCanonicalization() - Method in class org.apache.wss4j.dom.message.WSSecSignature
Get the canonicalization method.
getSignature() - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
 
getSignatureAlgorithm() - Method in class org.apache.wss4j.common.saml.SAMLCallback
 
getSignatureAlgorithm() - Method in class org.apache.wss4j.common.SignatureActionToken
 
getSignatureAlgorithm() - Method in class org.apache.wss4j.dom.message.WSSecDKSign
 
getSignatureAlgorithm() - Method in class org.apache.wss4j.dom.message.WSSecSignature
Get the name (uri) of the signature algorithm that is being used.
getSignatureConfirmationElement() - Method in class org.apache.wss4j.dom.message.WSSecSignatureConfirmation
Get the SignatureConfirmation element generated during prepare().
getSignatureCrypto() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getSignatureCryptoClass() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getSignatureCryptoProperties() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getSignatureDerivedKeyLength() - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
getSignatureDerivedKeyLength() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite.AlgorithmSuiteType
 
getSignatureDigestAlgorithm() - Method in class org.apache.wss4j.common.saml.SAMLCallback
 
getSignatureElement() - Method in class org.apache.wss4j.dom.message.WSSecDKSign
Returns the SignatureElement.
getSignatureElement() - Method in class org.apache.wss4j.dom.message.WSSecSignature
Returns the SignatureElement.
getSignatureId() - Method in class org.apache.wss4j.dom.message.WSSecDKSign
Returns the the value of wsu:Id attribute of the Signature element.
getSignatureKeyDerivation() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite.AlgorithmSuiteType
 
getSignatureKeyInfo() - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
Get the SAMLKeyInfo associated with the signature of the assertion
getSignatureKeyStore() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getSignatureMethods() - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
getSignatureProvider() - Method in class org.apache.wss4j.dom.handler.RequestData
 
getSignatureProvider() - Method in class org.apache.wss4j.dom.message.WSSecSignature
 
getSignatureReferenceVerifier(XMLSecurityProperties, InputProcessorChain, ReferenceType, XMLSecStartElement) - Method in class org.apache.wss4j.stax.impl.processor.input.WSSSignatureReferenceVerifyInputProcessor
 
getSignatureToken() - Method in class org.apache.wss4j.dom.handler.RequestData
 
getSignatureToken() - Method in class org.apache.wss4j.policy.model.SymmetricBinding
 
getSignatureToken() - Method in class org.apache.wss4j.policy.SP11Constants
 
getSignatureToken() - Method in class org.apache.wss4j.policy.SP12Constants
 
getSignatureToken() - Method in class org.apache.wss4j.policy.SPConstants
 
getSignatureUser() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getSignatureValue() - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
Get the SignatureValue bytes of the signed SAML Assertion
getSignatureValue() - Method in class org.apache.wss4j.dom.message.token.SignatureConfirmation
 
getSignatureValue() - Method in class org.apache.wss4j.dom.message.WSSecDKSign
 
getSignatureValue() - Method in class org.apache.wss4j.dom.message.WSSecSignature
Returns the computed Signature value.
getSignatureValue() - Method in class org.apache.wss4j.stax.securityEvent.SignatureConfirmationSecurityEvent
 
getSignatureValues() - Method in class org.apache.wss4j.dom.handler.RequestData
 
getSignatureVerificationCrypto() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getSignatureVerificationCryptoClass() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getSignatureVerificationCryptoProperties() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getSignatureVerificationKeyStore() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getSignedElements() - Method in class org.apache.wss4j.policy.model.SupportingTokens
 
getSignedElements() - Method in class org.apache.wss4j.policy.SP11Constants
 
getSignedElements() - Method in class org.apache.wss4j.policy.SP12Constants
 
getSignedElements() - Method in class org.apache.wss4j.policy.SPConstants
 
getSignedParts() - Method in class org.apache.wss4j.policy.model.SupportingTokens
 
getSignedParts() - Method in class org.apache.wss4j.policy.SP11Constants
 
getSignedParts() - Method in class org.apache.wss4j.policy.SP12Constants
 
getSignedParts() - Method in class org.apache.wss4j.policy.SPConstants
 
getSigVerCrypto() - Method in class org.apache.wss4j.dom.handler.RequestData
 
getSimpleName() - Method in class org.apache.wss4j.common.saml.bean.AttributeBean
Method getSimpleName returns the simpleName of this SamlAttribute object.
getSKIBytes() - Method in class org.apache.wss4j.common.token.SecurityTokenReference
 
getSKIBytesFromCert(X509Certificate) - Method in interface org.apache.wss4j.common.crypto.Crypto
Reads the SubjectKeyIdentifier information from the certificate.
getSKIBytesFromCert(X509Certificate) - Method in class org.apache.wss4j.common.crypto.CryptoBase
Reads the SubjectKeyIdentifier information from the certificate.
getSOAPBody() - Method in interface org.apache.wss4j.dom.callback.CallbackLookup
Get the SOAP Body
getSOAPBody() - Method in class org.apache.wss4j.dom.callback.DOMCallbackLookup
Get the SOAP Body
getSoapConstants() - Method in class org.apache.wss4j.dom.handler.RequestData
 
getSOAPConstants(Element) - Static method in class org.apache.wss4j.dom.util.WSSecurityUtil
 
getSOAPHeader(Document) - Static method in class org.apache.wss4j.dom.util.WSSecurityUtil
 
getSoapMessageVersionNamespace() - Method in class org.apache.wss4j.policy.stax.OperationPolicy
 
getSOAPMessageVersionNamespace(XMLSecEvent) - Static method in class org.apache.wss4j.stax.utils.WSSUtils
 
getSOAPNamespace(Element) - Static method in class org.apache.wss4j.dom.util.WSSecurityUtil
 
getSoapNormType() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite
 
getSourceStream() - Method in class org.apache.wss4j.common.ext.Attachment
 
getSPConstants() - Method in enum org.apache.wss4j.policy.SPConstants.SPVersion
 
getSPNameQualifier() - Method in class org.apache.wss4j.common.saml.bean.NameIDBean
 
getSpnegoContextToken() - Method in class org.apache.wss4j.policy.SP11Constants
 
getSpnegoContextToken() - Method in class org.apache.wss4j.policy.SP12Constants
 
getSpnegoContextToken() - Method in class org.apache.wss4j.policy.SPConstants
 
getSpnegoPrincipal() - Method in class org.apache.wss4j.common.spnego.SpnegoTokenContext
 
getSPProvidedID() - Method in class org.apache.wss4j.common.saml.bean.NameIDBean
 
getSPVersion(String) - Static method in enum org.apache.wss4j.policy.SPConstants.SPVersion
 
getStrElem() - Method in class org.apache.wss4j.dom.message.WSSecDerivedKeyBase
 
getStrElement() - Method in class org.apache.wss4j.dom.str.STRParserParameters
 
getString(String, Object) - Method in class org.apache.wss4j.dom.handler.WSHandler
Looks up key first via WSHandler.getOption(String) and if not found there, via WSHandler.getProperty(Object, String)
getStringOption(String) - Method in class org.apache.wss4j.dom.handler.WSHandler
Returns the option on name.
getStrType() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite
 
getSubject() - Method in class org.apache.wss4j.common.saml.bean.AttributeStatementBean
Get the Subject
getSubject() - Method in class org.apache.wss4j.common.saml.bean.AuthDecisionStatementBean
Get the Subject
getSubject() - Method in class org.apache.wss4j.common.saml.bean.AuthenticationStatementBean
Get the Subject
getSubject() - Method in class org.apache.wss4j.common.saml.SAMLCallback
Method getSubject returns the subject of this SAMLCallback object.
getSubject() - Method in class org.apache.wss4j.dom.validate.Credential
Get the subject that may result from the Validation process
getSubject() - Method in class org.apache.wss4j.stax.impl.securityToken.DsaKeyValueSecurityTokenImpl
 
getSubject() - Method in class org.apache.wss4j.stax.impl.securityToken.ECKeyValueSecurityTokenImpl
 
getSubject() - Method in class org.apache.wss4j.stax.impl.securityToken.HttpsSecurityTokenImpl
 
getSubject() - Method in class org.apache.wss4j.stax.impl.securityToken.KerberosServiceSecurityTokenImpl
 
getSubject() - Method in class org.apache.wss4j.stax.impl.securityToken.RsaKeyValueSecurityTokenImpl
 
getSubject() - Method in class org.apache.wss4j.stax.impl.securityToken.SamlSecurityTokenImpl
 
getSubject() - Method in class org.apache.wss4j.stax.impl.securityToken.UsernameSecurityTokenImpl
 
getSubject() - Method in class org.apache.wss4j.stax.impl.securityToken.X509SecurityTokenImpl
 
getSubject() - Method in interface org.apache.wss4j.stax.securityToken.SubjectAndPrincipalSecurityToken
 
getSubjectCertConstraints() - Method in class org.apache.wss4j.dom.handler.RequestData
Get the Signature Subject Cert Constraints
getSubjectCertConstraints() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
Get the Signature Subject Cert Constraints
getSubjectConfirmationData() - Method in class org.apache.wss4j.common.saml.bean.SubjectBean
Set the SubjectConfirmationData of this SubjectBean object
getSubjectConfirmationMethod() - Method in class org.apache.wss4j.common.saml.bean.SubjectBean
Method getSubjectConfirmationMethod returns the subjectConfirmationMethod of this SubjectBean object.
getSubjectConfirmationNameID() - Method in class org.apache.wss4j.common.saml.bean.SubjectBean
Get the NameId of the SubjectConfirmation object
getSubjectDN() - Method in class org.apache.wss4j.common.crypto.CryptoType
Get the Subject DN of the cert (chain) to locate
getSubjectKeyIdentifierBytes(X509Certificate) - Static method in class org.apache.wss4j.common.crypto.BouncyCastleUtils
 
getSubjectKeyInfo() - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
Get the SAMLKeyInfo associated with the Subject KeyInfo
getSubjectLocality() - Method in class org.apache.wss4j.common.saml.bean.AuthenticationStatementBean
Get Subject Locality.
getSubjectName() - Method in class org.apache.wss4j.common.saml.bean.SubjectBean
Method getSubjectName returns the subjectName of this SubjectBean object.
getSubjectName() - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
Method getSubjectName returns the Subject name value
getSubjectNameIDFormat() - Method in class org.apache.wss4j.common.saml.bean.SubjectBean
Method getSubjectNameIDFormat returns the subjectNameIDFormat of this SubjectBean object.
getSubjectNameQualifier() - Method in class org.apache.wss4j.common.saml.bean.SubjectBean
Method getSubjectNameQualifier returns the subjectNameQualifier of this SubjectBean object.
getSubjectNameSPNameQualifier() - Method in class org.apache.wss4j.common.saml.bean.SubjectBean
 
getSubjectNameSPProvidedID() - Method in class org.apache.wss4j.common.saml.bean.SubjectBean
 
getSubjectPublicKey() - Method in class org.apache.wss4j.common.crypto.X509SubjectPublicKeyInfo
Get the subjectPublicKey element of the SubjectPublicKeyInfo.
getSupportedAlgorithmSuiteNames() - Static method in class org.apache.wss4j.policy.model.AlgorithmSuite
 
getSymmetricAlgorithm() - Method in class org.apache.wss4j.common.EncryptionActionToken
 
getSymmetricBinding() - Method in class org.apache.wss4j.policy.SP11Constants
 
getSymmetricBinding() - Method in class org.apache.wss4j.policy.SP12Constants
 
getSymmetricBinding() - Method in class org.apache.wss4j.policy.SPConstants
 
getSymmetricEncAlgorithm() - Method in class org.apache.wss4j.dom.message.WSSecEncrypt
Get the name of symmetric encryption algorithm to use.
getSymmetricKeyWrap() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite.AlgorithmSuiteType
 
getSymmetricSignature() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite.AlgorithmSuiteType
 
getTCL() - Static method in class org.apache.wss4j.common.util.Loader
Get the Thread context class loader.
getTGTSessionKey() - Method in class org.apache.wss4j.stax.impl.securityToken.KerberosServiceSecurityTokenImpl
 
getTicket() - Method in class org.apache.wss4j.stax.impl.securityToken.KerberosClientSecurityToken
 
getTimestamp() - Method in class org.apache.wss4j.dom.validate.Credential
Get a Timestamp to be validated
getTimeStampFutureTTL() - Method in class org.apache.wss4j.dom.handler.RequestData
 
getTimeStampFutureTTL() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getTimestampReplayCache() - Method in class org.apache.wss4j.dom.handler.RequestData
Get the replay cache for Timestamps
getTimestampReplayCache() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
Get the replay cache for Timestamps
getTimestampTTL() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getTimeStampTTL() - Method in class org.apache.wss4j.dom.handler.RequestData
 
getTlsCerts() - Method in class org.apache.wss4j.dom.handler.RequestData
 
getToken() - Method in interface org.apache.wss4j.common.principal.SAMLTokenPrincipal
 
getToken() - Method in class org.apache.wss4j.common.principal.SAMLTokenPrincipalImpl
 
getToken() - Method in class org.apache.wss4j.common.spnego.SpnegoTokenContext
Get the SPNEGO token that was created.
getToken() - Method in class org.apache.wss4j.common.token.BinarySecurity
get the byte array containing token information.
getToken() - Method in class org.apache.wss4j.policy.model.AbstractTokenWrapper
 
getTokenElement() - Method in class org.apache.wss4j.common.principal.CustomTokenPrincipal
 
getTokenElement() - Method in class org.apache.wss4j.common.token.TokenElementCallback
Get the token element
getTokenElement(String) - Method in class org.apache.wss4j.dom.WSDocInfo
Get a token Element for the given Id.
getTokenElement(Document, WSDocInfo, CallbackHandler, String, String) - Static method in class org.apache.wss4j.dom.str.STRParserUtil
 
getTokenId() - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
getTokenIdentifier() - Method in class org.apache.wss4j.dom.message.WSSecDerivedKeyBase
 
getTokenObject() - Method in class org.apache.wss4j.common.principal.CustomTokenPrincipal
 
getTokenPeriodMinutes() - Method in class org.apache.wss4j.common.saml.bean.ConditionsBean
Get the tokenPeriodMinutes of this object.
getTokenPeriodSeconds() - Method in class org.apache.wss4j.common.saml.bean.ConditionsBean
Get the tokenPeriodSeconds of this object.
getTokens() - Method in class org.apache.wss4j.policy.model.SupportingTokens
 
getTokenType() - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
getTokenType() - Method in class org.apache.wss4j.common.token.SecurityTokenReference
Get the wsse11:TokenType attribute of this SecurityTokenReference
getTokenType() - Method in class org.apache.wss4j.dom.message.token.SecurityContextToken
Get the WS-Trust tokenType String associated with this token
getTokenType() - Method in class org.apache.wss4j.policy.model.X509Token
 
getTokenType() - Method in class org.apache.wss4j.stax.impl.securityToken.EncryptedKeySha1SecurityTokenImpl
 
getTokenType() - Method in class org.apache.wss4j.stax.impl.securityToken.ExternalSecurityTokenImpl
 
getTokenType() - Method in class org.apache.wss4j.stax.impl.securityToken.HttpsSecurityTokenImpl
 
getTokenType() - Method in class org.apache.wss4j.stax.impl.securityToken.KerberosServiceSecurityTokenImpl
 
getTokenType() - Method in class org.apache.wss4j.stax.impl.securityToken.SamlSecurityTokenImpl
 
getTokenType() - Method in class org.apache.wss4j.stax.impl.securityToken.SecureConversationSecurityTokenImpl
 
getTokenType() - Method in class org.apache.wss4j.stax.impl.securityToken.SecurityTokenReferenceImpl
 
getTokenType() - Method in class org.apache.wss4j.stax.impl.securityToken.UsernameSecurityTokenImpl
 
getTokenType() - Method in class org.apache.wss4j.stax.impl.securityToken.X509SecurityTokenImpl
 
getTokenUser() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getTransformAlgorithms() - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
getTransformAlgorithms() - Method in class org.apache.wss4j.dom.WSDataRef
Get the Transform algorithm URIs used to transform the element before digest
getTransformedToken() - Method in class org.apache.wss4j.dom.validate.Credential
Get an SamlAssertionWrapper instance which corresponds to a Transformed Token.
getTransportBinding() - Method in class org.apache.wss4j.policy.SP11Constants
 
getTransportBinding() - Method in class org.apache.wss4j.policy.SP12Constants
 
getTransportBinding() - Method in class org.apache.wss4j.policy.SPConstants
 
getTransportToken() - Method in class org.apache.wss4j.policy.model.TransportBinding
 
getTransportToken() - Method in class org.apache.wss4j.policy.SP11Constants
 
getTransportToken() - Method in class org.apache.wss4j.policy.SP12Constants
 
getTransportToken() - Method in class org.apache.wss4j.policy.SPConstants
 
getTrust10() - Method in class org.apache.wss4j.policy.SP11Constants
 
getTrust10() - Method in class org.apache.wss4j.policy.SP12Constants
 
getTrust10() - Method in class org.apache.wss4j.policy.SPConstants
 
getTrust13() - Method in class org.apache.wss4j.policy.SP11Constants
 
getTrust13() - Method in class org.apache.wss4j.policy.SP12Constants
 
getTrust13() - Method in class org.apache.wss4j.policy.SPConstants
 
getTrustProvider() - Method in interface org.apache.wss4j.common.crypto.Crypto
Get the crypto provider used for truststore operation associated with this implementation.
getTrustProvider() - Method in class org.apache.wss4j.common.crypto.CryptoBase
Get the crypto provider used for truststore operation associated with this implementation.
getTrustStore() - Method in class org.apache.wss4j.common.crypto.Merlin
Gets the trust store that was loaded by the underlying implementation
getTtl() - Method in class org.apache.wss4j.dom.validate.SamlAssertionValidator
 
getTtl() - Method in class org.apache.wss4j.stax.validate.SamlTokenValidatorImpl
 
getType() - Method in class org.apache.wss4j.binding.wss10.PasswordString
Gets the value of the type property.
getType() - Method in class org.apache.wss4j.common.crypto.CryptoType
Get the type
getType() - Method in class org.apache.wss4j.common.ext.WSPasswordCallback
 
getType() - Static method in class org.apache.wss4j.common.token.PKIPathSecurity
 
getType() - Method in class org.apache.wss4j.policy.model.AbstractSecurityAssertion
 
getURI() - Method in class org.apache.wss4j.binding.wss10.ReferenceType
Gets the value of the uri property.
getURI() - Method in class org.apache.wss4j.common.token.Reference
Get the URI.
getUriReferences() - Method in class org.apache.wss4j.common.saml.bean.AdviceBean
 
getUsage() - Method in class org.apache.wss4j.binding.wss10.SecurityTokenReferenceType
Gets the value of the usage property.
getUsage() - Method in class org.apache.wss4j.common.ext.WSPasswordCallback
Get the usage.
getUser() - Method in interface org.apache.wss4j.common.SecurityActionToken
 
getUser() - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
getUsername() - Method in class org.apache.wss4j.binding.wss10.UsernameTokenType
Gets the value of the username property.
getUsername() - Method in class org.apache.wss4j.dom.handler.RequestData
 
getUsername() - Method in class org.apache.wss4j.stax.impl.securityToken.HttpsSecurityTokenImpl
 
getUsername() - Method in class org.apache.wss4j.stax.impl.securityToken.OutboundUsernameSecurityToken
 
getUsername() - Method in class org.apache.wss4j.stax.impl.securityToken.UsernameSecurityTokenImpl
 
getUsername() - Method in interface org.apache.wss4j.stax.securityToken.UsernameSecurityToken
 
getUsernametoken() - Method in class org.apache.wss4j.dom.validate.Credential
Get a UsernameToken to be validated
getUsernameToken() - Method in class org.apache.wss4j.policy.SP11Constants
 
getUsernameToken() - Method in class org.apache.wss4j.policy.SP12Constants
 
getUsernameToken() - Method in class org.apache.wss4j.policy.SPConstants
 
getUsernameTokenElement() - Method in class org.apache.wss4j.dom.message.WSSecUsernameToken
Returns the UsernameToken element.
getUsernameTokenPasswordType() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getUsernameTokenPasswordType() - Method in class org.apache.wss4j.stax.impl.securityToken.UsernameSecurityTokenImpl
 
getUsernameTokenPasswordType() - Method in class org.apache.wss4j.stax.securityEvent.UsernameTokenSecurityEvent
 
getUsernameTokenPasswordType() - Method in interface org.apache.wss4j.stax.securityToken.UsernameSecurityToken
 
getUsernameTokenPasswordType(String) - Static method in enum org.apache.wss4j.stax.ext.WSSConstants.UsernameTokenPasswordType
 
getUsernameTokenProfile() - Method in class org.apache.wss4j.stax.securityEvent.UsernameTokenSecurityEvent
 
getUsernameTokenType() - Method in class org.apache.wss4j.policy.model.UsernameToken
 
getUseThisCert() - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
 
getUseThisPublicKey() - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
 
getUtFutureTTL() - Method in class org.apache.wss4j.dom.handler.RequestData
 
getUtFutureTTL() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getUtTTL() - Method in class org.apache.wss4j.dom.handler.RequestData
 
getUtTTL() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getValidator(QName) - Method in class org.apache.wss4j.dom.engine.WSSConfig
 
getValidator(QName) - Method in class org.apache.wss4j.dom.handler.RequestData
Get the Validator instance corresponding to the QName
getValidator(QName) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
getValue() - Method in class org.apache.wss4j.binding.wss10.AttributedString
Gets the value of the value property.
getValue() - Method in class org.apache.wss4j.binding.wss11.SignatureConfirmationType
Gets the value of the value property.
getValue() - Method in class org.apache.wss4j.binding.wsu10.AbstractAttributedDateTime
 
getValue() - Method in class org.apache.wss4j.binding.wsu10.AttributedDateTime
Gets the value of the value property.
getValue() - Method in class org.apache.wss4j.binding.wsu10.AttributedURI
Gets the value of the value property.
getValue() - Method in enum org.apache.wss4j.policy.model.AlgorithmSuite.C14NType
 
getValue() - Method in enum org.apache.wss4j.policy.model.AlgorithmSuite.SOAPNormType
 
getValue() - Method in enum org.apache.wss4j.policy.model.AlgorithmSuite.STRType
 
getValue() - Method in enum org.apache.wss4j.policy.model.AlgorithmSuite.XPathType
 
getValueType() - Method in class org.apache.wss4j.binding.wss10.BinarySecurityTokenType
Gets the value of the valueType property.
getValueType() - Method in class org.apache.wss4j.binding.wss10.EmbeddedType
Gets the value of the valueType property.
getValueType() - Method in class org.apache.wss4j.binding.wss10.KeyIdentifierType
Gets the value of the valueType property.
getValueType() - Method in class org.apache.wss4j.binding.wss10.ReferenceType
Gets the value of the valueType property.
getValueType() - Method in class org.apache.wss4j.common.token.BinarySecurity
get the value type.
getValueType() - Method in class org.apache.wss4j.common.token.Reference
Get the ValueType attribute.
getVersion() - Method in class org.apache.wss4j.policy.model.AbstractSecurityAssertion
 
getVersion() - Method in class org.apache.wss4j.policy.model.XPath
 
getVersion() - Method in enum org.apache.wss4j.policy.model.XPath.Version
 
getWSCNs(int) - Static method in class org.apache.wss4j.common.derivedKey.ConversationConstants
 
getWscVersion() - Method in class org.apache.wss4j.dom.message.WSSecDerivedKeyBase
 
getWsDocInfo() - Method in class org.apache.wss4j.dom.handler.RequestData
 
getWsDocInfo() - Method in class org.apache.wss4j.dom.message.Encryptor
 
getWsDocInfo() - Method in class org.apache.wss4j.dom.message.WSSecBase
 
getWss10() - Method in class org.apache.wss4j.policy.SP11Constants
 
getWss10() - Method in class org.apache.wss4j.policy.SP12Constants
 
getWss10() - Method in class org.apache.wss4j.policy.SPConstants
 
getWss11() - Method in class org.apache.wss4j.policy.SP11Constants
 
getWss11() - Method in class org.apache.wss4j.policy.SP12Constants
 
getWss11() - Method in class org.apache.wss4j.policy.SPConstants
 
getWssConfig() - Method in class org.apache.wss4j.dom.engine.WSSecurityEngine
 
getWssConfig() - Method in class org.apache.wss4j.dom.handler.RequestData
 
getWsSecurityContext() - Method in class org.apache.wss4j.stax.validate.TokenContext
 
getWssSecurityProperties() - Method in class org.apache.wss4j.stax.validate.TokenContext
 
getWsTimeSource() - Method in class org.apache.wss4j.dom.message.WSSecTimestamp
 
getWsTimeSource() - Method in class org.apache.wss4j.dom.message.WSSecUsernameToken
 
getWSTVersion(String) - Static method in class org.apache.wss4j.common.derivedKey.ConversationConstants
 
getWsuId() - Method in class org.apache.wss4j.dom.WSDataRef
 
getWsuPrefix() - Method in class org.apache.wss4j.dom.message.WSSecHeader
 
getX509Certificate(Crypto) - Method in class org.apache.wss4j.common.token.X509Security
Gets the X509Certificate certificate.
getX509Certificates() - Method in class org.apache.wss4j.stax.impl.securityToken.SamlSecurityTokenImpl
 
getX509Certificates() - Method in class org.apache.wss4j.stax.impl.securityToken.SecurityTokenReferenceImpl
 
getX509Certificates() - Method in class org.apache.wss4j.stax.impl.securityToken.X509SecurityTokenImpl
 
getX509Certificates(Crypto) - Method in class org.apache.wss4j.common.token.PKIPathSecurity
get the X509Certificate array.
getX509Certificates(CryptoType) - Method in class org.apache.wss4j.common.crypto.CertificateStore
Get an X509Certificate (chain) corresponding to the CryptoType argument.
getX509Certificates(CryptoType) - Method in interface org.apache.wss4j.common.crypto.Crypto
Get an X509Certificate (chain) corresponding to the CryptoType argument.
getX509Certificates(CryptoType) - Method in class org.apache.wss4j.common.crypto.Merlin
Get an X509Certificate (chain) corresponding to the CryptoType argument.
getX509Identifier(X509Certificate) - Method in class org.apache.wss4j.common.crypto.CertificateStore
Get the implementation-specific identifier corresponding to the cert parameter.
getX509Identifier(X509Certificate) - Method in interface org.apache.wss4j.common.crypto.Crypto
Get the implementation-specific identifier corresponding to the cert parameter, e.g.
getX509Identifier(X509Certificate) - Method in class org.apache.wss4j.common.crypto.Merlin
Get the implementation-specific identifier corresponding to the cert parameter.
getX509IssuerSerial(Crypto) - Method in class org.apache.wss4j.common.token.SecurityTokenReference
Gets the certificate identified with X509 issuerSerial data.
getX509SKIAlias(Crypto) - Method in class org.apache.wss4j.common.token.SecurityTokenReference
 
getX509Token() - Method in class org.apache.wss4j.policy.SP11Constants
 
getX509Token() - Method in class org.apache.wss4j.policy.SP12Constants
 
getX509Token() - Method in class org.apache.wss4j.policy.SPConstants
 
getXmlSecEvents() - Method in class org.apache.wss4j.stax.impl.securityToken.SecurityTokenReferenceImpl
 
getXmlSecEvents() - Method in interface org.apache.wss4j.stax.securityToken.SecurityTokenReference
 
getXOPURIFromCipherValue(Element) - Static method in class org.apache.wss4j.dom.util.EncryptionUtils
 
getXpath() - Method in class org.apache.wss4j.common.WSEncryptionPart
 
getXpath() - Method in class org.apache.wss4j.dom.WSDataRef
 
getXPath() - Method in class org.apache.wss4j.policy.model.XPath
 
getXPath(Node) - Static method in class org.apache.wss4j.dom.util.EncryptionUtils
 
getXPath2Expression() - Method in class org.apache.wss4j.policy.SP11Constants
 
getXPath2Expression() - Method in class org.apache.wss4j.policy.SP12Constants
 
getXPath2Expression() - Method in class org.apache.wss4j.policy.SP13Constants
 
getXPath2Expression() - Method in class org.apache.wss4j.policy.SPConstants
 
getXPath2Expressions(Element, SPConstants.SPVersion) - Method in class org.apache.wss4j.policy.builders.SignedElementsBuilder
 
getXPathExpression() - Method in class org.apache.wss4j.policy.SP11Constants
 
getXPathExpression() - Method in class org.apache.wss4j.policy.SP12Constants
 
getXPathExpression() - Method in class org.apache.wss4j.policy.SPConstants
 
getXPathExpressions(Element, SPConstants.SPVersion) - Method in class org.apache.wss4j.policy.builders.SignedElementsBuilder
 
getXPaths() - Method in class org.apache.wss4j.policy.model.RequiredElements
 
getXPathType() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite
 
getXPathVersion() - Method in class org.apache.wss4j.policy.model.RequiredElements
 
getXPathVersion(Element) - Method in class org.apache.wss4j.policy.builders.SignedElementsBuilder
 

H

handle(Callback[]) - Method in class org.apache.wss4j.common.NamePasswordCallbackHandler
 
handle(InputProcessorChain, EncryptedKeyType, XMLSecEvent, XMLSecurityProperties) - Method in class org.apache.wss4j.stax.impl.processor.input.WSSEncryptedKeyInputHandler
 
handle(InputProcessorChain, XMLSecurityProperties, Deque<XMLSecEvent>, Integer) - Method in class org.apache.wss4j.stax.impl.processor.input.BinarySecurityTokenInputHandler
 
handle(InputProcessorChain, XMLSecurityProperties, Deque<XMLSecEvent>, Integer) - Method in class org.apache.wss4j.stax.impl.processor.input.DerivedKeyTokenInputHandler
 
handle(InputProcessorChain, XMLSecurityProperties, Deque<XMLSecEvent>, Integer) - Method in class org.apache.wss4j.stax.impl.processor.input.EncryptedDataInputHandler
 
handle(InputProcessorChain, XMLSecurityProperties, Deque<XMLSecEvent>, Integer) - Method in class org.apache.wss4j.stax.impl.processor.input.ReferenceListInputHandler
 
handle(InputProcessorChain, XMLSecurityProperties, Deque<XMLSecEvent>, Integer) - Method in class org.apache.wss4j.stax.impl.processor.input.SAMLTokenInputHandler
 
handle(InputProcessorChain, XMLSecurityProperties, Deque<XMLSecEvent>, Integer) - Method in class org.apache.wss4j.stax.impl.processor.input.SecurityContextTokenInputHandler
 
handle(InputProcessorChain, XMLSecurityProperties, Deque<XMLSecEvent>, Integer) - Method in class org.apache.wss4j.stax.impl.processor.input.SecurityTokenReferenceInputHandler
 
handle(InputProcessorChain, XMLSecurityProperties, Deque<XMLSecEvent>, Integer) - Method in class org.apache.wss4j.stax.impl.processor.input.SignatureConfirmationInputHandler
 
handle(InputProcessorChain, XMLSecurityProperties, Deque<XMLSecEvent>, Integer) - Method in class org.apache.wss4j.stax.impl.processor.input.TimestampInputHandler
 
handle(InputProcessorChain, XMLSecurityProperties, Deque<XMLSecEvent>, Integer) - Method in class org.apache.wss4j.stax.impl.processor.input.UsernameTokenInputHandler
 
HANDLE_CUSTOM_PASSWORD_TYPES - Static variable in class org.apache.wss4j.common.ConfigurationConstants
This variable controls whether types other than PasswordDigest or PasswordText are allowed when processing UsernameTokens.
handleBSPRule(BSPRule) - Method in class org.apache.wss4j.common.bsp.BSPEnforcer
 
handleBSPRule(BSPRule) - Method in interface org.apache.wss4j.stax.ext.WSInboundSecurityContext
 
handleBSPRule(BSPRule) - Method in class org.apache.wss4j.stax.impl.InboundWSSecurityContextImpl
 
handleCallback(Callback) - Method in class org.apache.wss4j.common.NamePasswordCallbackHandler
 
handleCipherReference(InputProcessorChain, EncryptedDataType, Cipher, InboundSecurityToken) - Method in class org.apache.wss4j.stax.impl.processor.input.DecryptInputProcessor
 
handleEncryptedContent(InputProcessorChain, XMLSecStartElement, InboundSecurityToken, EncryptedDataType) - Method in class org.apache.wss4j.stax.impl.processor.input.DecryptInputProcessor
 
handleGetObject(String) - Method in class org.apache.wss4j.common.crypto.WSS4JResourceBundle
 
HANDLER_ACTIONS - Static variable in class org.apache.wss4j.dom.handler.WSHandlerConstants
This is an alternative to specifying an "action" String.
HandlerAction - Class in org.apache.wss4j.dom.handler
This class associates an "Action" Integer with a (optional) SecurityActionToken
HandlerAction() - Constructor for class org.apache.wss4j.dom.handler.HandlerAction
 
HandlerAction(Integer) - Constructor for class org.apache.wss4j.dom.handler.HandlerAction
 
HandlerAction(Integer, SecurityActionToken) - Constructor for class org.apache.wss4j.dom.handler.HandlerAction
 
handleReferenceList(InputProcessorChain, EncryptedKeyType, XMLSecurityProperties) - Method in class org.apache.wss4j.stax.impl.processor.input.WSSEncryptedKeyInputHandler
 
handleSAMLToken(SamlAssertionWrapper, RequestData, Validator) - Method in class org.apache.wss4j.dom.processor.SAMLTokenProcessor
 
handleSecurityToken(InboundSecurityToken, InboundSecurityContext, EncryptedDataType) - Method in class org.apache.wss4j.stax.impl.processor.input.DecryptInputProcessor
 
handleToken(Element, RequestData) - Method in class org.apache.wss4j.dom.processor.BinarySecurityTokenProcessor
handleToken(Element, RequestData) - Method in class org.apache.wss4j.dom.processor.DerivedKeyTokenProcessor
 
handleToken(Element, RequestData) - Method in class org.apache.wss4j.dom.processor.EncryptedAssertionProcessor
 
handleToken(Element, RequestData) - Method in class org.apache.wss4j.dom.processor.EncryptedDataProcessor
 
handleToken(Element, RequestData) - Method in class org.apache.wss4j.dom.processor.EncryptedKeyProcessor
 
handleToken(Element, RequestData) - Method in interface org.apache.wss4j.dom.processor.Processor
 
handleToken(Element, RequestData) - Method in class org.apache.wss4j.dom.processor.ReferenceListProcessor
 
handleToken(Element, RequestData) - Method in class org.apache.wss4j.dom.processor.SAMLTokenProcessor
 
handleToken(Element, RequestData) - Method in class org.apache.wss4j.dom.processor.SecurityContextTokenProcessor
 
handleToken(Element, RequestData) - Method in class org.apache.wss4j.dom.processor.SignatureConfirmationProcessor
 
handleToken(Element, RequestData) - Method in class org.apache.wss4j.dom.processor.SignatureProcessor
 
handleToken(Element, RequestData) - Method in class org.apache.wss4j.dom.processor.TimestampProcessor
 
handleToken(Element, RequestData) - Method in class org.apache.wss4j.dom.processor.UsernameTokenProcessor
 
handleToken(Element, RequestData, AlgorithmSuite) - Method in class org.apache.wss4j.dom.processor.EncryptedKeyProcessor
 
handleXOPInclude(InputProcessorChain, EncryptedDataType, String, Cipher, InboundSecurityToken) - Method in class org.apache.wss4j.stax.impl.processor.input.DecryptInputProcessor
 
HARD_FAILURE - org.apache.wss4j.policy.AssertionState.State
 
hasChildElements(Element) - Static method in class org.apache.wss4j.policy.SPUtils
 
hasChildElementWithName(Element, QName) - Static method in class org.apache.wss4j.policy.SPUtils
 
hasDerivedKeys(SecurityToken) - Method in class org.apache.wss4j.policy.stax.assertionStates.TokenAssertionState
 
HASH_PASSWORD - Static variable in class org.apache.wss4j.policy.SP12Constants
 
HASH_PASSWORD - Static variable in class org.apache.wss4j.policy.SPConstants
 
hashCode() - Method in class org.apache.wss4j.common.principal.WSUsernameTokenPrincipalImpl
Return a hash code for this WSUsernameTokenPrincipalImpl.
hashCode() - Method in class org.apache.wss4j.common.saml.bean.ActionBean
 
hashCode() - Method in class org.apache.wss4j.common.saml.bean.AdviceBean
 
hashCode() - Method in class org.apache.wss4j.common.saml.bean.AttributeBean
 
hashCode() - Method in class org.apache.wss4j.common.saml.bean.AttributeStatementBean
 
hashCode() - Method in class org.apache.wss4j.common.saml.bean.AudienceRestrictionBean
 
hashCode() - Method in class org.apache.wss4j.common.saml.bean.AuthDecisionStatementBean
 
hashCode() - Method in class org.apache.wss4j.common.saml.bean.AuthenticationStatementBean
 
hashCode() - Method in class org.apache.wss4j.common.saml.bean.ConditionsBean
 
hashCode() - Method in class org.apache.wss4j.common.saml.bean.DelegateBean
 
hashCode() - Method in class org.apache.wss4j.common.saml.bean.KeyInfoBean
 
hashCode() - Method in class org.apache.wss4j.common.saml.bean.NameIDBean
 
hashCode() - Method in class org.apache.wss4j.common.saml.bean.ProxyRestrictionBean
 
hashCode() - Method in class org.apache.wss4j.common.saml.bean.SubjectBean
 
hashCode() - Method in class org.apache.wss4j.common.saml.bean.SubjectConfirmationDataBean
 
hashCode() - Method in class org.apache.wss4j.common.saml.bean.SubjectLocalityBean
 
hashCode() - Method in class org.apache.wss4j.common.token.BinarySecurity
 
hashCode() - Method in class org.apache.wss4j.common.token.Reference
 
hashCode() - Method in class org.apache.wss4j.common.token.SecurityTokenReference
 
hashCode() - Method in class org.apache.wss4j.dom.message.token.DerivedKeyToken
 
hashCode() - Method in class org.apache.wss4j.dom.message.token.KerberosSecurity
 
hashCode() - Method in class org.apache.wss4j.dom.message.token.SecurityContextToken
 
hashCode() - Method in class org.apache.wss4j.dom.message.token.SignatureConfirmation
 
hashCode() - Method in class org.apache.wss4j.dom.message.token.Timestamp
 
hashCode() - Method in class org.apache.wss4j.dom.message.token.UsernameToken
 
hashCode() - Method in class org.apache.wss4j.policy.model.AbstractBinding
 
hashCode() - Method in class org.apache.wss4j.policy.model.AbstractSecuredParts
 
hashCode() - Method in class org.apache.wss4j.policy.model.AbstractSecurityAssertion
 
hashCode() - Method in class org.apache.wss4j.policy.model.AbstractSymmetricAsymmetricBinding
 
hashCode() - Method in class org.apache.wss4j.policy.model.AbstractToken
 
hashCode() - Method in class org.apache.wss4j.policy.model.AbstractTokenWrapper
 
hashCode() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite.AlgorithmSuiteType
 
hashCode() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite
 
hashCode() - Method in class org.apache.wss4j.policy.model.AsymmetricBinding
 
hashCode() - Method in class org.apache.wss4j.policy.model.Attachments
 
hashCode() - Method in class org.apache.wss4j.policy.model.ContentEncryptedElements
 
hashCode() - Method in class org.apache.wss4j.policy.model.EncryptedElements
 
hashCode() - Method in class org.apache.wss4j.policy.model.EncryptedParts
 
hashCode() - Method in class org.apache.wss4j.policy.model.EncryptionToken
 
hashCode() - Method in class org.apache.wss4j.policy.model.Header
 
hashCode() - Method in class org.apache.wss4j.policy.model.HttpsToken
 
hashCode() - Method in class org.apache.wss4j.policy.model.InitiatorEncryptionToken
 
hashCode() - Method in class org.apache.wss4j.policy.model.InitiatorSignatureToken
 
hashCode() - Method in class org.apache.wss4j.policy.model.InitiatorToken
 
hashCode() - Method in class org.apache.wss4j.policy.model.IssuedToken
 
hashCode() - Method in class org.apache.wss4j.policy.model.KerberosToken
 
hashCode() - Method in class org.apache.wss4j.policy.model.KeyValueToken
 
hashCode() - Method in class org.apache.wss4j.policy.model.Layout
 
hashCode() - Method in class org.apache.wss4j.policy.model.ProtectionToken
 
hashCode() - Method in class org.apache.wss4j.policy.model.RecipientEncryptionToken
 
hashCode() - Method in class org.apache.wss4j.policy.model.RecipientSignatureToken
 
hashCode() - Method in class org.apache.wss4j.policy.model.RecipientToken
 
hashCode() - Method in class org.apache.wss4j.policy.model.RelToken
 
hashCode() - Method in class org.apache.wss4j.policy.model.RequiredElements
 
hashCode() - Method in class org.apache.wss4j.policy.model.RequiredParts
 
hashCode() - Method in class org.apache.wss4j.policy.model.SamlToken
 
hashCode() - Method in class org.apache.wss4j.policy.model.SecureConversationToken
 
hashCode() - Method in class org.apache.wss4j.policy.model.SecurityContextToken
 
hashCode() - Method in class org.apache.wss4j.policy.model.SignatureToken
 
hashCode() - Method in class org.apache.wss4j.policy.model.SignedElements
 
hashCode() - Method in class org.apache.wss4j.policy.model.SignedParts
 
hashCode() - Method in class org.apache.wss4j.policy.model.SpnegoContextToken
 
hashCode() - Method in class org.apache.wss4j.policy.model.SupportingTokens
 
hashCode() - Method in class org.apache.wss4j.policy.model.SymmetricBinding
 
hashCode() - Method in class org.apache.wss4j.policy.model.TransportBinding
 
hashCode() - Method in class org.apache.wss4j.policy.model.TransportToken
 
hashCode() - Method in class org.apache.wss4j.policy.model.Trust10
 
hashCode() - Method in class org.apache.wss4j.policy.model.Trust13
 
hashCode() - Method in class org.apache.wss4j.policy.model.UsernameToken
 
hashCode() - Method in class org.apache.wss4j.policy.model.Wss10
 
hashCode() - Method in class org.apache.wss4j.policy.model.Wss11
 
hashCode() - Method in class org.apache.wss4j.policy.model.X509Token
 
hashCode() - Method in class org.apache.wss4j.policy.model.XPath
 
hashCode() - Method in class org.apache.wss4j.policy.stax.OperationPolicy
 
HashPassword - org.apache.wss4j.policy.model.UsernameToken.PasswordType
 
hasResult(Integer, String) - Method in class org.apache.wss4j.dom.WSDocInfo
See whether we have a WSSecurityEngineResult of the given Integer tag for the given Id
Header - Class in org.apache.wss4j.policy.model
 
Header(String, String) - Constructor for class org.apache.wss4j.policy.model.Header
 
HEADER - Static variable in class org.apache.wss4j.policy.SP11Constants
 
HEADER - Static variable in class org.apache.wss4j.policy.SP12Constants
 
HEADER - Static variable in class org.apache.wss4j.policy.SPConstants
 
HMAC_MD5 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
HMAC_SHA1 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
HMAC_SHA1 - Static variable in class org.apache.wss4j.policy.SPConstants
 
HMAC_SHA256 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
HMAC_SHA384 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
HMAC_SHA512 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
HTAB - Static variable in class org.apache.wss4j.common.util.AttachmentUtils
 
HTTP_BASIC_AUTHENTICATION - Static variable in class org.apache.wss4j.policy.SP12Constants
 
HTTP_BASIC_AUTHENTICATION - Static variable in class org.apache.wss4j.policy.SPConstants
 
HTTP_DIGEST_AUTHENTICATION - Static variable in class org.apache.wss4j.policy.SP12Constants
 
HTTP_DIGEST_AUTHENTICATION - Static variable in class org.apache.wss4j.policy.SPConstants
 
HttpBasicAuthentication - org.apache.wss4j.policy.model.HttpsToken.AuthenticationType
 
HttpBasicAuthentication - org.apache.wss4j.stax.securityEvent.HttpsTokenSecurityEvent.AuthenticationType
 
HttpDigestAuthentication - org.apache.wss4j.policy.model.HttpsToken.AuthenticationType
 
HttpDigestAuthentication - org.apache.wss4j.stax.securityEvent.HttpsTokenSecurityEvent.AuthenticationType
 
HTTPS_TOKEN - Static variable in class org.apache.wss4j.policy.SP11Constants
 
HTTPS_TOKEN - Static variable in class org.apache.wss4j.policy.SP12Constants
 
HTTPS_TOKEN - Static variable in class org.apache.wss4j.policy.SPConstants
 
HTTPS_TOKEN - Static variable in class org.apache.wss4j.stax.securityEvent.WSSecurityEventConstants
 
HTTPS_TOKEN - Static variable in class org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants
 
HttpsClientCertificateAuthentication - org.apache.wss4j.stax.securityEvent.HttpsTokenSecurityEvent.AuthenticationType
 
HttpsNoAuthentication - org.apache.wss4j.stax.securityEvent.HttpsTokenSecurityEvent.AuthenticationType
 
HttpsSecurityToken - Interface in org.apache.wss4j.stax.securityToken
 
HttpsSecurityTokenImpl - Class in org.apache.wss4j.stax.impl.securityToken
 
HttpsSecurityTokenImpl() - Constructor for class org.apache.wss4j.stax.impl.securityToken.HttpsSecurityTokenImpl
 
HttpsSecurityTokenImpl(boolean, String) - Constructor for class org.apache.wss4j.stax.impl.securityToken.HttpsSecurityTokenImpl
 
HttpsSecurityTokenImpl(X509Certificate) - Constructor for class org.apache.wss4j.stax.impl.securityToken.HttpsSecurityTokenImpl
 
HttpsToken - Class in org.apache.wss4j.policy.model
 
HttpsToken(SPConstants.SPVersion, SPConstants.IncludeTokenType, Element, String, Element, Policy, boolean) - Constructor for class org.apache.wss4j.policy.model.HttpsToken
 
HttpsToken.AuthenticationType - Enum in org.apache.wss4j.policy.model
 
HttpsTokenAssertionState - Class in org.apache.wss4j.policy.stax.assertionStates
WSP1.3, 5.4.10 HttpsToken Assertion
HttpsTokenAssertionState(AbstractSecurityAssertion, boolean, PolicyAsserter, boolean) - Constructor for class org.apache.wss4j.policy.stax.assertionStates.HttpsTokenAssertionState
 
HttpsTokenBuilder - Class in org.apache.wss4j.policy.builders
 
HttpsTokenBuilder() - Constructor for class org.apache.wss4j.policy.builders.HttpsTokenBuilder
 
HttpsTokenSecurityEvent - Class in org.apache.wss4j.stax.securityEvent
 
HttpsTokenSecurityEvent() - Constructor for class org.apache.wss4j.stax.securityEvent.HttpsTokenSecurityEvent
 
HttpsTokenSecurityEvent.AuthenticationType - Enum in org.apache.wss4j.stax.securityEvent
 

I

id - Variable in class org.apache.wss4j.binding.wss10.BinarySecurityTokenType
 
idAllocator - Variable in class org.apache.wss4j.dom.engine.WSSConfig
 
IDENTIFIER - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
 
IDENTIFIER_LN - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
Field IDENTIFIER_LN
ignoredBSPRules(List<BSPRule>) - Method in interface org.apache.wss4j.stax.ext.WSInboundSecurityContext
 
ignoredBSPRules(List<BSPRule>) - Method in class org.apache.wss4j.stax.impl.InboundWSSecurityContextImpl
 
InboundWSSec - Class in org.apache.wss4j.stax.setup
Inbound Streaming-WebService-Security An instance of this class can be retrieved over the WSSec class
InboundWSSec(WSSSecurityProperties) - Constructor for class org.apache.wss4j.stax.setup.InboundWSSec
 
InboundWSSec(WSSSecurityProperties, boolean, boolean) - Constructor for class org.apache.wss4j.stax.setup.InboundWSSec
 
InboundWSSecurityContextImpl - Class in org.apache.wss4j.stax.impl
Concrete security context implementation
InboundWSSecurityContextImpl() - Constructor for class org.apache.wss4j.stax.impl.InboundWSSecurityContextImpl
 
INCLUDE_ALWAYS - Static variable in class org.apache.wss4j.policy.SP11Constants
 
INCLUDE_ALWAYS - Static variable in class org.apache.wss4j.policy.SP12Constants
 
INCLUDE_ALWAYS_TO_INITIATOR - Static variable in class org.apache.wss4j.policy.SP11Constants
 
INCLUDE_ALWAYS_TO_INITIATOR - Static variable in class org.apache.wss4j.policy.SP12Constants
 
INCLUDE_ALWAYS_TO_RECIPIENT - Static variable in class org.apache.wss4j.policy.SP11Constants
 
INCLUDE_ALWAYS_TO_RECIPIENT - Static variable in class org.apache.wss4j.policy.SP12Constants
 
INCLUDE_ENCRYPTION_TOKEN - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Whether to include the Encryption token (BinarySecurityToken) in the security header as well or not.
INCLUDE_NEVER - Static variable in class org.apache.wss4j.policy.SP11Constants
 
INCLUDE_NEVER - Static variable in class org.apache.wss4j.policy.SP12Constants
 
INCLUDE_ONCE - Static variable in class org.apache.wss4j.policy.SP11Constants
 
INCLUDE_ONCE - Static variable in class org.apache.wss4j.policy.SP12Constants
 
INCLUDE_SIGNATURE_TOKEN - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Whether to include the Signature Token in the security header as well or not.
INCLUDE_TIMESTAMP - Static variable in class org.apache.wss4j.policy.SP11Constants
 
INCLUDE_TIMESTAMP - Static variable in class org.apache.wss4j.policy.SP12Constants
 
INCLUDE_TIMESTAMP - Static variable in class org.apache.wss4j.policy.SPConstants
 
INCLUDE_TOKEN - Static variable in class org.apache.wss4j.policy.SP11Constants
 
INCLUDE_TOKEN - Static variable in class org.apache.wss4j.policy.SP12Constants
 
INCLUDE_TOKEN_ALWAYS - org.apache.wss4j.policy.SPConstants.IncludeTokenType
 
INCLUDE_TOKEN_ALWAYS - Static variable in class org.apache.wss4j.policy.SPConstants
 
INCLUDE_TOKEN_ALWAYS_SUFFIX - Static variable in class org.apache.wss4j.policy.SPConstants
 
INCLUDE_TOKEN_ALWAYS_TO_INITIATOR - org.apache.wss4j.policy.SPConstants.IncludeTokenType
 
INCLUDE_TOKEN_ALWAYS_TO_INITIATOR - Static variable in class org.apache.wss4j.policy.SPConstants
 
INCLUDE_TOKEN_ALWAYS_TO_INITIATOR_SUFFIX - Static variable in class org.apache.wss4j.policy.SPConstants
 
INCLUDE_TOKEN_ALWAYS_TO_RECIPIENT - org.apache.wss4j.policy.SPConstants.IncludeTokenType
 
INCLUDE_TOKEN_ALWAYS_TO_RECIPIENT - Static variable in class org.apache.wss4j.policy.SPConstants
 
INCLUDE_TOKEN_ALWAYS_TO_RECIPIENT_SUFFIX - Static variable in class org.apache.wss4j.policy.SPConstants
 
INCLUDE_TOKEN_NEVER - org.apache.wss4j.policy.SPConstants.IncludeTokenType
 
INCLUDE_TOKEN_NEVER - Static variable in class org.apache.wss4j.policy.SPConstants
 
INCLUDE_TOKEN_NEVER_SUFFIX - Static variable in class org.apache.wss4j.policy.SPConstants
 
INCLUDE_TOKEN_ONCE - org.apache.wss4j.policy.SPConstants.IncludeTokenType
 
INCLUDE_TOKEN_ONCE - Static variable in class org.apache.wss4j.policy.SPConstants
 
INCLUDE_TOKEN_ONCE_SUFFIX - Static variable in class org.apache.wss4j.policy.SPConstants
 
IncludeTimeStampAssertionState - Class in org.apache.wss4j.policy.stax.assertionStates
WSP1.3, 6.2 Timestamp Property
IncludeTimeStampAssertionState(AbstractSecurityAssertion, PolicyAsserter, boolean) - Constructor for class org.apache.wss4j.policy.stax.assertionStates.IncludeTimeStampAssertionState
 
INCLUSIVE_C14N - Static variable in class org.apache.wss4j.policy.SPConstants
 
InclusiveC14N - org.apache.wss4j.policy.model.AlgorithmSuite.C14NType
 
InclusiveC14N11 - org.apache.wss4j.policy.model.AlgorithmSuite.C14NType
 
INDETERMINATE - org.apache.wss4j.common.saml.bean.AuthDecisionStatementBean.Decision
 
InetAddressUtils - Class in org.apache.wss4j.common.util
A collection of utilities relating to InetAddresses.
init() - Static method in class org.apache.wss4j.common.crypto.WSProviderConfig
 
init() - Static method in class org.apache.wss4j.dom.engine.WSSConfig
 
init() - Static method in class org.apache.wss4j.stax.setup.WSSec
 
init(boolean, boolean, boolean) - Static method in class org.apache.wss4j.common.crypto.WSProviderConfig
 
init(TransformParameterSpec) - Method in class org.apache.wss4j.dom.transform.AttachmentContentSignatureTransform
 
init(TransformParameterSpec) - Method in class org.apache.wss4j.dom.transform.STRTransform
 
init(XMLStructure, XMLCryptoContext) - Method in class org.apache.wss4j.dom.transform.AttachmentContentSignatureTransform
 
init(XMLStructure, XMLCryptoContext) - Method in class org.apache.wss4j.dom.transform.STRTransform
 
init(InputProcessorChain) - Method in class org.apache.wss4j.policy.stax.enforcer.PolicyInputProcessor
 
init(OutputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.output.EncryptOutputProcessor
 
init(OutputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.output.SecurityHeaderReorderProcessor
 
init(OutputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.output.WSSSignatureOutputProcessor
 
INIT - org.apache.wss4j.policy.AssertionState.State
 
initComplete() - Method in class org.apache.wss4j.common.cache.EHCacheReplayCache
 
INITIATOR_ENCRYPTION_TOKEN - Static variable in class org.apache.wss4j.policy.SP11Constants
 
INITIATOR_ENCRYPTION_TOKEN - Static variable in class org.apache.wss4j.policy.SP12Constants
 
INITIATOR_ENCRYPTION_TOKEN - Static variable in class org.apache.wss4j.policy.SPConstants
 
INITIATOR_SIGNATURE_TOKEN - Static variable in class org.apache.wss4j.policy.SP11Constants
 
INITIATOR_SIGNATURE_TOKEN - Static variable in class org.apache.wss4j.policy.SP12Constants
 
INITIATOR_SIGNATURE_TOKEN - Static variable in class org.apache.wss4j.policy.SPConstants
 
INITIATOR_TOKEN - Static variable in class org.apache.wss4j.policy.SP11Constants
 
INITIATOR_TOKEN - Static variable in class org.apache.wss4j.policy.SP12Constants
 
INITIATOR_TOKEN - Static variable in class org.apache.wss4j.policy.SPConstants
 
InitiatorEncryptionToken - Class in org.apache.wss4j.policy.model
 
InitiatorEncryptionToken(SPConstants.SPVersion, Policy) - Constructor for class org.apache.wss4j.policy.model.InitiatorEncryptionToken
 
InitiatorEncryptionTokenBuilder - Class in org.apache.wss4j.policy.builders
 
InitiatorEncryptionTokenBuilder() - Constructor for class org.apache.wss4j.policy.builders.InitiatorEncryptionTokenBuilder
 
InitiatorSignatureToken - Class in org.apache.wss4j.policy.model
 
InitiatorSignatureToken(SPConstants.SPVersion, Policy) - Constructor for class org.apache.wss4j.policy.model.InitiatorSignatureToken
 
InitiatorSignatureTokenBuilder - Class in org.apache.wss4j.policy.builders
 
InitiatorSignatureTokenBuilder() - Constructor for class org.apache.wss4j.policy.builders.InitiatorSignatureTokenBuilder
 
InitiatorToken - Class in org.apache.wss4j.policy.model
 
InitiatorToken(SPConstants.SPVersion, Policy) - Constructor for class org.apache.wss4j.policy.model.InitiatorToken
 
InitiatorTokenBuilder - Class in org.apache.wss4j.policy.builders
 
InitiatorTokenBuilder() - Constructor for class org.apache.wss4j.policy.builders.InitiatorTokenBuilder
 
initSamlEngine() - Static method in class org.apache.wss4j.common.saml.OpenSAMLUtil
Initialise the SAML library
initSamlEngine(boolean) - Static method in class org.apache.wss4j.common.saml.OpenSAMLUtil
 
inlineAttachments(List<Element>, CallbackHandler, boolean) - Static method in class org.apache.wss4j.dom.util.WSSecurityUtil
 
insertSecurityHeader() - Method in class org.apache.wss4j.dom.message.WSSecHeader
Creates a security header and inserts it as child into the SOAP Envelope.
install() - Static method in class org.apache.wss4j.common.crypto.ThreadLocalSecurityProvider
 
INSTANCE_LN - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
Field INSTANCE_LN
InternalSecurityHeaderReplayProcessor(XMLSecurityProperties) - Constructor for class org.apache.wss4j.stax.impl.processor.input.SecurityHeaderInputProcessor.InternalSecurityHeaderReplayProcessor
 
INTEROP_SCENE1 - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
 
INVALID_SECURITY - org.apache.wss4j.common.ext.WSSecurityException.ErrorCode
 
INVALID_SECURITY - Static variable in exception org.apache.wss4j.common.ext.WSSecurityException
An error was discovered processing the header
INVALID_SECURITY - Static variable in class org.apache.wss4j.dom.WSConstants
An error was discovered processing the header
INVALID_SECURITY_ERR - Static variable in exception org.apache.wss4j.common.ext.WSSecurityException
 
INVALID_SECURITY_TOKEN - org.apache.wss4j.common.ext.WSSecurityException.ErrorCode
 
INVALID_SECURITY_TOKEN - Static variable in exception org.apache.wss4j.common.ext.WSSecurityException
An invalid security token was provided
INVALID_SECURITY_TOKEN - Static variable in class org.apache.wss4j.dom.WSConstants
An invalid security token was provided
INVALID_SECURITY_TOKEN_ERR - Static variable in exception org.apache.wss4j.common.ext.WSSecurityException
 
IS_BSP_COMPLIANT - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Whether to ensure compliance with the Basic Security Profile (BSP) 1.1 or not.
isActorEqual(String, String) - Static method in class org.apache.wss4j.dom.util.WSSecurityUtil
Compares two actor strings and returns true if these are equal.
isAddInclusivePrefixes() - Method in class org.apache.wss4j.dom.handler.RequestData
 
isAddInclusivePrefixes() - Method in class org.apache.wss4j.dom.message.WSSecDKSign
 
isAddInclusivePrefixes() - Method in class org.apache.wss4j.dom.message.WSSecSignature
 
isAddJceProviders() - Static method in class org.apache.wss4j.dom.engine.WSSConfig
 
isAddUsernameTokenCreated() - Method in class org.apache.wss4j.dom.handler.RequestData
 
isAddUsernameTokenCreated() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
isAddUsernameTokenNonce() - Method in class org.apache.wss4j.dom.handler.RequestData
 
isAddUsernameTokenNonce() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
isAllowNamespaceQualifiedPasswordTypes() - Method in class org.apache.wss4j.dom.handler.RequestData
 
isAllowRSA15KeyTransportAlgorithm() - Method in class org.apache.wss4j.dom.handler.RequestData
 
isAllowRSA15KeyTransportAlgorithm() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
isAllowRSA15KeyTransportAlgorithm() - Method in class org.apache.wss4j.stax.impl.InboundWSSecurityContextImpl
 
isAllowUsernameTokenNoPassword() - Method in class org.apache.wss4j.dom.handler.RequestData
 
isAllowUsernameTokenNoPassword() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
isAppendSignatureAfterTimestamp() - Method in class org.apache.wss4j.dom.handler.RequestData
 
isAsserted() - Method in class org.apache.wss4j.policy.AssertionState
 
isAsserted() - Method in interface org.apache.wss4j.policy.stax.Assertable
 
isAsserted() - Method in class org.apache.wss4j.policy.stax.assertionStates.EncryptedPartsAssertionState
 
isAsserted() - Method in class org.apache.wss4j.policy.stax.assertionStates.RequiredElementsAssertionState
 
isAsserted() - Method in class org.apache.wss4j.policy.stax.assertionStates.RequiredPartsAssertionState
 
isAsserted() - Method in class org.apache.wss4j.policy.stax.assertionStates.SignatureProtectionAssertionState
 
isAsserted() - Method in class org.apache.wss4j.policy.stax.assertionStates.SignedPartsAssertionState
 
isAsserted(Map<QName, List<AssertionState>>) - Method in class org.apache.wss4j.policy.model.AbstractSecurityAssertion
 
isAsymmetric() - Method in class org.apache.wss4j.stax.impl.securityToken.EncryptedKeySha1SecurityTokenImpl
 
isAsymmetric() - Method in class org.apache.wss4j.stax.impl.securityToken.KerberosServiceSecurityTokenImpl
 
isAsymmetric() - Method in class org.apache.wss4j.stax.impl.securityToken.SamlSecurityTokenImpl
 
isAsymmetric() - Method in class org.apache.wss4j.stax.impl.securityToken.SecurityTokenReferenceImpl
 
isAsymmetric() - Method in class org.apache.wss4j.stax.impl.securityToken.UsernameSecurityTokenImpl
 
isAttachment() - Method in class org.apache.wss4j.dom.WSDataRef
 
isAttachmentCompleteSignatureTransform() - Method in class org.apache.wss4j.policy.model.Attachments
 
isBody() - Method in class org.apache.wss4j.policy.model.AbstractSecuredParts
 
isCertSet() - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
 
isContent() - Method in class org.apache.wss4j.dom.WSDataRef
 
isContent(Node) - Static method in class org.apache.wss4j.dom.util.X509Util
 
isContentSignatureTransform() - Method in class org.apache.wss4j.policy.model.Attachments
 
isCreated() - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
Method isCreated returns the created of this SamlAssertionWrapper object.
isCreated() - Method in class org.apache.wss4j.policy.model.UsernameToken
 
isDerivedKey() - Method in class org.apache.wss4j.dom.message.token.UsernameToken
Return whether the UsernameToken represented by this class is to be used for key derivation as per the UsernameToken Profile 1.1.
isDisableBSPEnforcement() - Method in class org.apache.wss4j.dom.handler.RequestData
 
isDisableBSPEnforcement() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
isDisableBSPEnforcement() - Method in class org.apache.wss4j.stax.impl.InboundWSSecurityContextImpl
 
isDisposed() - Method in class org.apache.wss4j.common.kerberos.KerberosContext
Checks if this context instance is already destroyed.
isEhCacheInstalled() - Static method in class org.apache.wss4j.common.cache.WSS4JCacheUtil
 
isEmbedEncryptedKey() - Method in class org.apache.wss4j.dom.message.WSSecEncrypt
 
isEmpty() - Method in class org.apache.wss4j.dom.message.WSSecHeader
Returns whether the security header is empty
isEnablePrivateKeyCaching() - Method in class org.apache.wss4j.common.crypto.Merlin
 
isEnableRevocation() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
isEnableSignatureConfirmation() - Method in class org.apache.wss4j.dom.handler.RequestData
 
isEnableSignatureConfirmationVerification() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
isEncodePasswords() - Method in class org.apache.wss4j.dom.handler.RequestData
 
isEncrypted() - Method in class org.apache.wss4j.stax.impl.SecurityHeaderOrder
 
isEncryptedToken() - Method in class org.apache.wss4j.policy.model.SupportingTokens
 
isEncryptSignature() - Method in class org.apache.wss4j.policy.model.AbstractSymmetricAsymmetricBinding
 
isEncryptSymmetricEncryptionKey() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
isEncryptSymmKey() - Method in class org.apache.wss4j.dom.message.WSSecEncrypt
 
isEncSymmetricEncryptionKey() - Method in class org.apache.wss4j.common.EncryptionActionToken
 
isEndorsing() - Method in class org.apache.wss4j.policy.model.SupportingTokens
 
isEstablished() - Method in class org.apache.wss4j.common.spnego.SpnegoTokenContext
Whether a connection has been established (at the service side)
isExpandXopInclude() - Method in class org.apache.wss4j.dom.handler.RequestData
 
isExpandXopInclude() - Method in class org.apache.wss4j.dom.message.Encryptor
 
isExpandXopInclude() - Method in class org.apache.wss4j.dom.message.WSSecBase
 
isExpired() - Method in class org.apache.wss4j.dom.message.token.Timestamp
Return true if the current Timestamp is expired, meaning if the "Expires" value is before the current time.
isExternalUriRef() - Method in class org.apache.wss4j.stax.securityEvent.SecurityContextTokenSecurityEvent
 
isFeatureSupported(String) - Method in class org.apache.wss4j.dom.transform.AttachmentCompleteSignatureTransform
 
isFeatureSupported(String) - Method in class org.apache.wss4j.dom.transform.AttachmentContentSignatureTransform
 
isFeatureSupported(String) - Method in class org.apache.wss4j.dom.transform.STRTransform
 
isGetSymmetricKeyFromCallbackHandler() - Method in class org.apache.wss4j.common.EncryptionActionToken
 
isGssKerberosV5ApReqToken11() - Method in class org.apache.wss4j.stax.securityEvent.KerberosTokenSecurityEvent
 
isGssV5ApReq() - Method in class org.apache.wss4j.dom.message.token.KerberosSecurity
Return true if this token is a Kerberos GSS V5 AP REQ token
isHandleCustomPasswordTypes() - Method in class org.apache.wss4j.dom.handler.RequestData
 
isHardFailure() - Method in class org.apache.wss4j.policy.AssertionState
 
isHardFailure() - Method in interface org.apache.wss4j.policy.stax.Assertable
 
isHashed() - Method in class org.apache.wss4j.dom.message.token.UsernameToken
Get the hashed indicator.
isIgnorable() - Method in class org.apache.wss4j.policy.model.AbstractSecurityAssertion
 
isIgnorable(Element) - Static method in class org.apache.wss4j.policy.SPUtils
 
isIncludedInMessage() - Method in class org.apache.wss4j.stax.impl.securityToken.SecurityTokenReferenceImpl
 
isIncludeEncryptionToken() - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
 
isIncludeEncryptionToken() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
isIncludeSignatureToken() - Method in class org.apache.wss4j.dom.message.WSSecSignature
 
isIncludeSignatureToken() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
isIncludeTimestamp() - Method in class org.apache.wss4j.policy.model.AbstractBinding
 
isIncludeToken() - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
isInitiator() - Method in class org.apache.wss4j.policy.stax.assertionStates.TokenAssertionState
 
isInSecurityHeader(XMLSecEvent, String) - Static method in class org.apache.wss4j.stax.utils.WSSUtils
 
isInSecurityHeader(XMLSecEvent, List<QName>, String) - Static method in class org.apache.wss4j.stax.utils.WSSUtils
 
isInSOAPBody(List<QName>) - Static method in class org.apache.wss4j.stax.utils.WSSUtils
 
isInSOAPBody(XMLSecEvent) - Static method in class org.apache.wss4j.stax.utils.WSSUtils
 
isInSOAPHeader(List<QName>) - Static method in class org.apache.wss4j.stax.utils.WSSUtils
 
isInSOAPHeader(XMLSecEvent) - Static method in class org.apache.wss4j.stax.utils.WSSUtils
 
isInstalled() - Static method in class org.apache.wss4j.common.crypto.ThreadLocalSecurityProvider
 
isIPv4Address(String) - Static method in class org.apache.wss4j.common.util.InetAddressUtils
Checks whether the parameter is a valid IPv4 address
isIPv4MappedIPv64Address(String) - Static method in class org.apache.wss4j.common.util.InetAddressUtils
 
isIPv6Address(String) - Static method in class org.apache.wss4j.common.util.InetAddressUtils
Checks whether the parameter is a valid IPv6 address (including compressed).
isIPv6HexCompressedAddress(String) - Static method in class org.apache.wss4j.common.util.InetAddressUtils
Checks whether the parameter is a valid compressed IPv6 address
isIPv6StdAddress(String) - Static method in class org.apache.wss4j.common.util.InetAddressUtils
Checks whether the parameter is a valid standard (non-compressed) IPv6 address
isKerberosToken(String) - Static method in class org.apache.wss4j.dom.message.token.KerberosSecurity
Return true if the valueType represents a Kerberos Token
isKerberosV5ApReqToken11() - Method in class org.apache.wss4j.stax.securityEvent.KerberosTokenSecurityEvent
 
isLogged() - Method in class org.apache.wss4j.policy.AssertionState
 
isLogged() - Method in interface org.apache.wss4j.policy.stax.Assertable
 
isMethodHolderOfKey(String) - Static method in class org.apache.wss4j.common.saml.OpenSAMLUtil
Method isMethodHolderOfKey ...
isMethodSenderVouches(String) - Static method in class org.apache.wss4j.common.saml.OpenSAMLUtil
Method isMethodSenderVouches ...
isMustNotSendAmend() - Method in class org.apache.wss4j.policy.model.SecureConversationToken
 
isMustNotSendAmend() - Method in class org.apache.wss4j.policy.model.SpnegoContextToken
 
isMustNotSendCancel() - Method in class org.apache.wss4j.policy.model.SecureConversationToken
 
isMustNotSendCancel() - Method in class org.apache.wss4j.policy.model.SpnegoContextToken
 
isMustNotSendRenew() - Method in class org.apache.wss4j.policy.model.SecureConversationToken
 
isMustNotSendRenew() - Method in class org.apache.wss4j.policy.model.SpnegoContextToken
 
isMustSupportClientChallenge() - Method in class org.apache.wss4j.policy.model.Trust10
 
isMustSupportInteractiveChallenge() - Method in class org.apache.wss4j.policy.model.Trust13
 
isMustSupportIssuedTokens() - Method in class org.apache.wss4j.policy.model.Trust10
 
isMustSupportRefEmbeddedToken() - Method in class org.apache.wss4j.policy.model.Wss10
 
isMustSupportRefEncryptedKey() - Method in class org.apache.wss4j.policy.model.Wss11
 
isMustSupportRefExternalURI() - Method in class org.apache.wss4j.policy.model.Wss10
 
isMustSupportRefIssuerSerial() - Method in class org.apache.wss4j.policy.model.Wss10
 
isMustSupportRefKeyIdentifier() - Method in class org.apache.wss4j.policy.model.Wss10
 
isMustSupportRefThumbprint() - Method in class org.apache.wss4j.policy.model.Wss11
 
isMustSupportServerChallenge() - Method in class org.apache.wss4j.policy.model.Trust10
 
isMustUnderstand() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
isMustUnderstand11() - Method in class org.apache.wss4j.binding.wss11.EncryptedHeaderType
Gets the value of the mustUnderstand11 property.
isMustUnderstand12() - Method in class org.apache.wss4j.binding.wss11.EncryptedHeaderType
Gets the value of the mustUnderstand12 property.
isNonce() - Method in class org.apache.wss4j.policy.model.UsernameToken
 
isNormalized() - Method in class org.apache.wss4j.policy.model.AbstractSecurityAssertion
 
isOneTimeUse() - Method in class org.apache.wss4j.common.saml.bean.ConditionsBean
Get whether to include a OneTimeUse Element or not.
isOnlySignEntireHeadersAndBody() - Method in class org.apache.wss4j.policy.model.AbstractSymmetricAsymmetricBinding
 
isOptional() - Method in class org.apache.wss4j.policy.model.AbstractSecurityAssertion
 
isOptional(Element) - Static method in class org.apache.wss4j.policy.SPUtils
 
isPasswordDigest() - Method in interface org.apache.wss4j.common.principal.UsernameTokenPrincipal
 
isPasswordDigest() - Method in class org.apache.wss4j.common.principal.WSUsernameTokenPrincipalImpl
Return the WSUsernameToken password type for this WSUsernameTokenPrincipalImpl.
isPrecisionInMilliSeconds() - Method in class org.apache.wss4j.dom.handler.RequestData
 
isPrecisionInMilliSeconds() - Method in class org.apache.wss4j.dom.message.WSSecTimestamp
 
isPrecisionInMilliSeconds() - Method in class org.apache.wss4j.dom.message.WSSecUsernameToken
 
isProtectTokens() - Method in class org.apache.wss4j.policy.model.AbstractSymmetricAsymmetricBinding
 
isRelay() - Method in class org.apache.wss4j.binding.wss11.EncryptedHeaderType
Gets the value of the relay property.
isRemoveAttachments() - Method in class org.apache.wss4j.common.ext.AttachmentRequestCallback
 
isRequestCredDeleg() - Method in class org.apache.wss4j.common.kerberos.KerberosContextAndServiceNameCallback
 
isRequireAppliesTo() - Method in class org.apache.wss4j.policy.model.Trust13
 
isRequireBearerSignature() - Method in class org.apache.wss4j.dom.validate.SamlAssertionValidator
 
isRequireBearerSignature() - Method in class org.apache.wss4j.stax.validate.SamlTokenValidatorImpl
 
isRequireClientEntropy() - Method in class org.apache.wss4j.policy.model.Trust10
 
isRequired() - Method in class org.apache.wss4j.common.WSEncryptionPart
 
isRequireEmbeddedTokenReference() - Method in class org.apache.wss4j.policy.model.X509Token
 
isRequireExternalReference() - Method in class org.apache.wss4j.policy.model.IssuedToken
 
isRequireExternalUriReference() - Method in class org.apache.wss4j.policy.model.SecurityContextToken
 
isRequireInternalReference() - Method in class org.apache.wss4j.policy.model.IssuedToken
 
isRequireIssuerSerialReference() - Method in class org.apache.wss4j.policy.model.X509Token
 
isRequireKeyIdentifierReference() - Method in class org.apache.wss4j.policy.model.KerberosToken
 
isRequireKeyIdentifierReference() - Method in class org.apache.wss4j.policy.model.RelToken
 
isRequireKeyIdentifierReference() - Method in class org.apache.wss4j.policy.model.SamlToken
 
isRequireKeyIdentifierReference() - Method in class org.apache.wss4j.policy.model.X509Token
 
isRequireRequestSecurityTokenCollection() - Method in class org.apache.wss4j.policy.model.Trust13
 
isRequireServerEntropy() - Method in class org.apache.wss4j.policy.model.Trust10
 
isRequireSignatureConfirmation() - Method in class org.apache.wss4j.policy.model.Wss11
 
isRequireSignedEncryptedDataElements() - Method in class org.apache.wss4j.dom.handler.RequestData
 
isRequireStandardSubjectConfirmationMethod() - Method in class org.apache.wss4j.dom.validate.SamlAssertionValidator
 
isRequireStandardSubjectConfirmationMethod() - Method in class org.apache.wss4j.stax.validate.SamlTokenValidatorImpl
 
isRequireThumbprintReference() - Method in class org.apache.wss4j.policy.model.X509Token
 
isRequireTimestampExpires() - Method in class org.apache.wss4j.dom.handler.RequestData
 
isRequireTimestampExpires() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
isResponsibleActorOrRole(XMLSecStartElement, String) - Static method in class org.apache.wss4j.stax.utils.WSSUtils
 
isRevocationEnabled() - Method in class org.apache.wss4j.dom.handler.RequestData
Get whether to enable CRL checking or not when verifying trust in a certificate.
isRsaKeyValue() - Method in class org.apache.wss4j.policy.model.KeyValueToken
 
isSameDocumentReference() - Method in class org.apache.wss4j.stax.impl.resourceResolvers.ResolverAttachment
 
isSc10SecurityContextToken() - Method in class org.apache.wss4j.policy.model.SecurityContextToken
 
isSc13SecurityContextToken() - Method in class org.apache.wss4j.policy.model.SecurityContextToken
 
isScopePolicy15() - Method in class org.apache.wss4j.policy.model.Trust13
 
isSecurityHeaderElement(XMLSecEvent, String) - Static method in class org.apache.wss4j.stax.utils.WSSUtils
 
isSendKeyValue() - Method in class org.apache.wss4j.common.saml.SAMLCallback
 
isSignAllHeaders() - Method in class org.apache.wss4j.policy.model.SignedParts
 
isSignAssertion() - Method in class org.apache.wss4j.common.saml.SAMLCallback
 
isSigned() - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
Method isSigned returns the signed of this SamlAssertionWrapper object.
isSoap12() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
isSoap12() - Method in class org.apache.wss4j.stax.impl.InboundWSSecurityContextImpl
 
isSpnego() - Method in class org.apache.wss4j.dom.validate.KerberosTokenValidator
 
isStoreBytesInAttachment() - Method in class org.apache.wss4j.common.token.BinarySecurity
 
isStoreBytesInAttachment() - Method in class org.apache.wss4j.dom.handler.RequestData
 
isStoreBytesInAttachment() - Method in class org.apache.wss4j.dom.message.Encryptor
 
isStrictTimestampCheck() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
ISSUED_TOKEN - Static variable in class org.apache.wss4j.policy.SP11Constants
 
ISSUED_TOKEN - Static variable in class org.apache.wss4j.policy.SP12Constants
 
ISSUED_TOKEN - Static variable in class org.apache.wss4j.policy.SPConstants
 
ISSUED_TOKEN - Static variable in class org.apache.wss4j.stax.securityEvent.WSSecurityEventConstants
 
ISSUED_TOKEN - Static variable in class org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants
 
IssuedToken - Class in org.apache.wss4j.policy.model
 
IssuedToken(SPConstants.SPVersion, SPConstants.IncludeTokenType, Element, String, Element, Element, Policy) - Constructor for class org.apache.wss4j.policy.model.IssuedToken
 
IssuedTokenAssertionState - Class in org.apache.wss4j.policy.stax.assertionStates
WSP1.3, 5.4.2 IssuedToken Assertion
IssuedTokenAssertionState(AbstractSecurityAssertion, boolean, PolicyAsserter, boolean) - Constructor for class org.apache.wss4j.policy.stax.assertionStates.IssuedTokenAssertionState
 
IssuedTokenBuilder - Class in org.apache.wss4j.policy.builders
 
IssuedTokenBuilder() - Constructor for class org.apache.wss4j.policy.builders.IssuedTokenBuilder
 
IssuedTokenSecurityEvent<T extends org.apache.xml.security.stax.securityToken.SecurityToken> - Class in org.apache.wss4j.stax.securityEvent
 
IssuedTokenSecurityEvent(SecurityEventConstants.Event) - Constructor for class org.apache.wss4j.stax.securityEvent.IssuedTokenSecurityEvent
 
ISSUER - Static variable in class org.apache.wss4j.policy.SP11Constants
 
ISSUER - Static variable in class org.apache.wss4j.policy.SP12Constants
 
ISSUER - Static variable in class org.apache.wss4j.policy.SPConstants
 
ISSUER_NAME - Static variable in class org.apache.wss4j.policy.SP11Constants
 
ISSUER_NAME - Static variable in class org.apache.wss4j.policy.SP12Constants
 
ISSUER_NAME - Static variable in class org.apache.wss4j.policy.SPConstants
 
ISSUER_SERIAL - org.apache.wss4j.common.crypto.CryptoType.TYPE
 
ISSUER_SERIAL - org.apache.wss4j.dom.str.STRParser.REFERENCE_TYPE
 
ISSUER_SERIAL - Static variable in class org.apache.wss4j.dom.WSConstants
Sets the WSSecSignature.build(Crypto) or the WSSecEncrypt.build(Crypto, SecretKey) method to send the issuer name and the serial number of a certificate to the receiver.
ISSUER_SERIAL_QUOTE_FORMAT - Static variable in class org.apache.wss4j.dom.WSConstants
Sets the WSSecSignature.build(Crypto) or the WSSecEncrypt.build(Crypto, SecretKey) method to send the issuer name and the serial number of a certificate to the receiver.
isTimeStampStrict() - Method in class org.apache.wss4j.dom.handler.RequestData
 
isTrustedCredential() - Method in class org.apache.wss4j.dom.str.STRParserResult
Get whether the returned credential is already trusted or not.
isUse200512Namespace() - Method in class org.apache.wss4j.dom.handler.RequestData
 
isUse200512Namespace() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
isUseDerivedKeyForMAC() - Method in class org.apache.wss4j.dom.handler.RequestData
Whether to use the derived key for a MAC.
isUseDerivedKeyForMAC() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
isUseDirectReferenceToAssertion() - Method in class org.apache.wss4j.dom.saml.WSSecSignatureSAML
Return whether a Direct Reference is to be used to reference the assertion.
isUseReqSigCertForEncryption() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
isUsernameServiceNameForm() - Method in class org.apache.wss4j.common.kerberos.KerberosContextAndServiceNameCallback
 
isUsernameServiceNameForm() - Method in class org.apache.wss4j.dom.validate.KerberosTokenValidator
SPN can be configured to be in either "hostbased" or "username" form.
- "hostbased" - specifies that the service principal name should be interpreted as a "host-based" name as specified in GSS API Rfc, section "4.1: Host-Based Service Name Form" - The service name, as it is specified in LDAP/AD, as it is listed in the KDC.
- "username" - specifies that the service principal name should be interpreted as a "username" name as specified in GSS API Rfc, section "4.2: User Name Form" � This is usually the client username in LDAP/AD used for authentication to the KDC.
isUseSingleCert() - Method in class org.apache.wss4j.common.SignatureActionToken
 
isUseSingleCertificate() - Method in class org.apache.wss4j.dom.message.WSSecSignature
Get the single cert flag.
isV5ApReq() - Method in class org.apache.wss4j.dom.message.token.KerberosSecurity
Return true if this token is a Kerberos V5 AP REQ token
isValidateSamlSubjectConfirmation() - Method in class org.apache.wss4j.dom.handler.RequestData
 
isValidateSamlSubjectConfirmation() - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
isValidateSignatureAgainstProfile() - Method in class org.apache.wss4j.dom.validate.SamlAssertionValidator
Whether to validate the signature of the Assertion (if it exists) against the relevant profile.
isValidateSignatureAgainstProfile() - Method in class org.apache.wss4j.stax.validate.SamlTokenValidatorImpl
Whether to validate the signature of the Assertion (if it exists) against the relevant profile.
ITERATION_LN - Static variable in class org.apache.wss4j.common.WSS4JConstants
 

J

JAASUsernameTokenValidator - Class in org.apache.wss4j.dom.validate
This class validates a processed UsernameToken, extracted from the Credential passed to the validate method.
JAASUsernameTokenValidator() - Constructor for class org.apache.wss4j.dom.validate.JAASUsernameTokenValidator
 
JAASUsernameTokenValidatorImpl - Class in org.apache.wss4j.stax.validate
This class validates a processed UsernameToken, where Username/password validation is delegated to the JAAS LoginContext.
JAASUsernameTokenValidatorImpl() - Constructor for class org.apache.wss4j.stax.validate.JAASUsernameTokenValidatorImpl
 
JasyptPasswordEncryptor - Class in org.apache.wss4j.common.crypto
An implementation of PasswordEncryptor that relies on Jasypt's StandardPBEStringEncryptor to encrypt and decrypt passwords.
JasyptPasswordEncryptor(String) - Constructor for class org.apache.wss4j.common.crypto.JasyptPasswordEncryptor
 
JasyptPasswordEncryptor(String, String) - Constructor for class org.apache.wss4j.common.crypto.JasyptPasswordEncryptor
 
JasyptPasswordEncryptor(CallbackHandler) - Constructor for class org.apache.wss4j.common.crypto.JasyptPasswordEncryptor
 
JasyptPasswordEncryptor(CallbackHandler, String) - Constructor for class org.apache.wss4j.common.crypto.JasyptPasswordEncryptor
 

K

KERBEROS_NS11 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
KERBEROS_TOKEN - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Add a kerberos token.
KERBEROS_TOKEN - Static variable in class org.apache.wss4j.policy.SP11Constants
 
KERBEROS_TOKEN - Static variable in class org.apache.wss4j.policy.SP12Constants
 
KERBEROS_TOKEN - Static variable in class org.apache.wss4j.policy.SPConstants
 
KERBEROS_TOKEN - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
KERBEROS_TOKEN - Static variable in class org.apache.wss4j.stax.securityEvent.WSSecurityEventConstants
 
KERBEROS_TOKEN - Static variable in class org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants
 
KerberosClientExceptionAction - Class in org.apache.wss4j.common.kerberos
This class represents a PrivilegedExceptionAction implementation to obtain a service ticket from a Kerberos Key Distribution Center.
KerberosClientExceptionAction(Principal, String, boolean, boolean) - Constructor for class org.apache.wss4j.common.kerberos.KerberosClientExceptionAction
 
KerberosClientExceptionAction(Principal, String, boolean, boolean, GSSCredential, boolean, boolean) - Constructor for class org.apache.wss4j.common.kerberos.KerberosClientExceptionAction
 
KerberosClientSecurityToken - Class in org.apache.wss4j.stax.impl.securityToken
 
KerberosClientSecurityToken(byte[], Key, String) - Constructor for class org.apache.wss4j.stax.impl.securityToken.KerberosClientSecurityToken
 
KerberosClientSecurityToken(CallbackHandler, String) - Constructor for class org.apache.wss4j.stax.impl.securityToken.KerberosClientSecurityToken
 
KerberosContext - Class in org.apache.wss4j.common.kerberos
Encapsulates Kerberos token (service ticket) and secret key returned by KerberosClientExceptionAction.
KerberosContext() - Constructor for class org.apache.wss4j.common.kerberos.KerberosContext
 
KerberosContextAndServiceNameCallback - Class in org.apache.wss4j.common.kerberos
 
KerberosContextAndServiceNameCallback() - Constructor for class org.apache.wss4j.common.kerberos.KerberosContextAndServiceNameCallback
 
KerberosSecurity - Class in org.apache.wss4j.dom.message.token
Kerberos Security Token.
KerberosSecurity(Document) - Constructor for class org.apache.wss4j.dom.message.token.KerberosSecurity
This constructor creates a new Kerberos element.
KerberosSecurity(Element, BSPEnforcer) - Constructor for class org.apache.wss4j.dom.message.token.KerberosSecurity
This constructor creates a new Kerberos token object and initializes it from the data contained in the element.
KerberosServiceContext - Class in org.apache.wss4j.common.kerberos
 
KerberosServiceContext() - Constructor for class org.apache.wss4j.common.kerberos.KerberosServiceContext
 
KerberosServiceExceptionAction - Class in org.apache.wss4j.common.kerberos
 
KerberosServiceExceptionAction(byte[], String, boolean, boolean) - Constructor for class org.apache.wss4j.common.kerberos.KerberosServiceExceptionAction
 
KerberosServiceSecurityToken - Interface in org.apache.wss4j.stax.securityToken
 
KerberosServiceSecurityTokenImpl - Class in org.apache.wss4j.stax.impl.securityToken
 
KerberosServiceSecurityTokenImpl(WSInboundSecurityContext, CallbackHandler, byte[], String, String, SecurityTokenConstants.KeyIdentifier) - Constructor for class org.apache.wss4j.stax.impl.securityToken.KerberosServiceSecurityTokenImpl
 
KerberosToken - Class in org.apache.wss4j.policy.model
 
KerberosToken(SPConstants.SPVersion, SPConstants.IncludeTokenType, Element, String, Element, Policy) - Constructor for class org.apache.wss4j.policy.model.KerberosToken
 
KerberosToken.ApReqTokenType - Enum in org.apache.wss4j.policy.model
 
KerberosTokenAssertionState - Class in org.apache.wss4j.policy.stax.assertionStates
WSP1.3, 5.4.4 KerberosToken Assertion
KerberosTokenAssertionState(AbstractSecurityAssertion, boolean, PolicyAsserter, boolean) - Constructor for class org.apache.wss4j.policy.stax.assertionStates.KerberosTokenAssertionState
 
KerberosTokenBuilder - Class in org.apache.wss4j.policy.builders
 
KerberosTokenBuilder() - Constructor for class org.apache.wss4j.policy.builders.KerberosTokenBuilder
 
KerberosTokenDecoder - Interface in org.apache.wss4j.common.kerberos
This interface defines a pluggable way to obtain a session key given an AP-REQ Kerberos token and a Subject.
KerberosTokenDecoderException - Exception in org.apache.wss4j.common.kerberos
 
KerberosTokenDecoderException(String) - Constructor for exception org.apache.wss4j.common.kerberos.KerberosTokenDecoderException
 
KerberosTokenDecoderException(String, Throwable) - Constructor for exception org.apache.wss4j.common.kerberos.KerberosTokenDecoderException
 
KerberosTokenDecoderException(Throwable) - Constructor for exception org.apache.wss4j.common.kerberos.KerberosTokenDecoderException
 
KerberosTokenSecurityEvent - Class in org.apache.wss4j.stax.securityEvent
 
KerberosTokenSecurityEvent() - Constructor for class org.apache.wss4j.stax.securityEvent.KerberosTokenSecurityEvent
 
KerberosTokenValidator - Class in org.apache.wss4j.dom.validate
 
KerberosTokenValidator() - Constructor for class org.apache.wss4j.dom.validate.KerberosTokenValidator
 
KEY_CONTEXT_MAP - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
Key to hold the map of security context identifiers against the service epr addresses (service scope) or wsa:Action values (operation scope).
KEY_IDENTIFIER - org.apache.wss4j.dom.str.STRParser.REFERENCE_TYPE
 
KEY_VALUE - org.apache.wss4j.common.saml.bean.KeyInfoBean.CERT_IDENTIFIER
 
KEY_VALUE - Static variable in class org.apache.wss4j.dom.WSConstants
KEY_VALUE is used to set a ds:KeyInfo/ds:KeyValue element to refer to either an RSA or DSA public key.
KEY_VALUE_TOKEN - Static variable in class org.apache.wss4j.policy.SP11Constants
 
KEY_VALUE_TOKEN - Static variable in class org.apache.wss4j.policy.SP12Constants
 
KEY_VALUE_TOKEN - Static variable in class org.apache.wss4j.policy.SPConstants
 
KEYIDENTIFIER_EMBEDDED_KEY_IDENTIFIER_REF - Static variable in class org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants
 
KEYIDENTIFIER_ENCRYPTED_KEY_SHA1_IDENTIFIER - Static variable in class org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants
 
KEYIDENTIFIER_EXTERNAL_REFERENCE - Static variable in class org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants
 
KEYIDENTIFIER_KERBEROS_SHA1_IDENTIFIER - Static variable in class org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants
 
KEYIDENTIFIER_SECURITY_TOKEN_DIRECT_REFERENCE - Static variable in class org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants
 
KEYIDENTIFIER_THUMBPRINT_IDENTIFIER - Static variable in class org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants
 
KEYIDENTIFIER_USERNAME_TOKEN_REFERENCE - Static variable in class org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants
 
keyIdentifierType - Variable in class org.apache.wss4j.dom.message.WSSecBase
 
KeyIdentifierType - Class in org.apache.wss4j.binding.wss10
A security token key identifier
KeyIdentifierType() - Constructor for class org.apache.wss4j.binding.wss10.KeyIdentifierType
 
keyInfo - Variable in class org.apache.wss4j.dom.message.WSSecSignature
 
KEYINFO_LN - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
KeyInfoBean - Class in org.apache.wss4j.common.saml.bean
Class KeyInfoBean represents a KeyInfo structure that will be embedded in a SAML Subject.
KeyInfoBean() - Constructor for class org.apache.wss4j.common.saml.bean.KeyInfoBean
Constructor KeyInfoBean creates a new KeyInfoBean instance.
KeyInfoBean.CERT_IDENTIFIER - Enum in org.apache.wss4j.common.saml.bean
 
keyInfoUri - Variable in class org.apache.wss4j.dom.message.WSSecSignature
 
keys() - Method in class org.apache.wss4j.common.crypto.ThreadLocalSecurityProvider
 
KEYS_LN - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
Field KEYS_LN
keySet() - Method in class org.apache.wss4j.common.crypto.ThreadLocalSecurityProvider
 
keystore - Variable in class org.apache.wss4j.common.crypto.Merlin
 
KEYSTORE_ALIAS - Static variable in class org.apache.wss4j.common.crypto.Merlin
 
KEYSTORE_FILE - Static variable in class org.apache.wss4j.common.crypto.Merlin
 
KEYSTORE_PASSWORD - Static variable in class org.apache.wss4j.common.crypto.Merlin
 
KEYSTORE_PRIVATE_KEY_CACHING - Static variable in class org.apache.wss4j.common.crypto.Merlin
 
KEYSTORE_PRIVATE_PASSWORD - Static variable in class org.apache.wss4j.common.crypto.Merlin
 
KEYSTORE_TYPE - Static variable in class org.apache.wss4j.common.crypto.Merlin
 
KEYTRANSPORT_RSA15 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
KEYTRANSPORT_RSAOAEP - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
KEYTRANSPORT_RSAOAEP_XENC11 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
KeyUtils - Class in org.apache.wss4j.common.util
 
KEYVALUE_LN - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
KeyValueSecurityToken - Interface in org.apache.wss4j.stax.securityToken
 
KeyValueToken - Class in org.apache.wss4j.policy.model
 
KeyValueToken(SPConstants.SPVersion, SPConstants.IncludeTokenType, Policy) - Constructor for class org.apache.wss4j.policy.model.KeyValueToken
 
KeyValueTokenAssertionState - Class in org.apache.wss4j.policy.stax.assertionStates
WSP1.3, 5.4.11 KeyValueToken Assertion
KeyValueTokenAssertionState(AbstractSecurityAssertion, boolean, PolicyAsserter, boolean) - Constructor for class org.apache.wss4j.policy.stax.assertionStates.KeyValueTokenAssertionState
 
KeyValueTokenBuilder - Class in org.apache.wss4j.policy.builders
 
KeyValueTokenBuilder() - Constructor for class org.apache.wss4j.policy.builders.KeyValueTokenBuilder
 
KeyValueTokenSecurityEvent - Class in org.apache.wss4j.stax.securityEvent
 
KeyValueTokenSecurityEvent() - Constructor for class org.apache.wss4j.stax.securityEvent.KeyValueTokenSecurityEvent
 
KW_AES128 - Static variable in class org.apache.wss4j.policy.SPConstants
 
KW_AES192 - Static variable in class org.apache.wss4j.policy.SPConstants
 
KW_AES256 - Static variable in class org.apache.wss4j.policy.SPConstants
 
KW_RSA_OAEP - Static variable in class org.apache.wss4j.policy.SPConstants
 
KW_RSA15 - Static variable in class org.apache.wss4j.policy.SPConstants
 
KW_TRIPLE_DES - Static variable in class org.apache.wss4j.policy.SPConstants
 

L

LABEL_LN - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
Field LABEL_LN
Lax - org.apache.wss4j.policy.model.Layout.LayoutType
 
LAX - Static variable in class org.apache.wss4j.policy.SP11Constants
 
LAX - Static variable in class org.apache.wss4j.policy.SP12Constants
 
LaxTsFirst - org.apache.wss4j.policy.model.Layout.LayoutType
 
LAXTSFIRST - Static variable in class org.apache.wss4j.policy.SP11Constants
 
LAXTSFIRST - Static variable in class org.apache.wss4j.policy.SP12Constants
 
LaxTsLast - org.apache.wss4j.policy.model.Layout.LayoutType
 
LAXTSLAST - Static variable in class org.apache.wss4j.policy.SP11Constants
 
LAXTSLAST - Static variable in class org.apache.wss4j.policy.SP12Constants
 
Layout - Class in org.apache.wss4j.policy.model
 
Layout(SPConstants.SPVersion, Policy) - Constructor for class org.apache.wss4j.policy.model.Layout
 
LAYOUT - Static variable in class org.apache.wss4j.policy.SP11Constants
 
LAYOUT - Static variable in class org.apache.wss4j.policy.SP12Constants
 
LAYOUT - Static variable in class org.apache.wss4j.policy.SPConstants
 
LAYOUT_LAX - Static variable in class org.apache.wss4j.policy.SPConstants
Security Header Layout : Lax
LAYOUT_LAX_TIMESTAMP_FIRST - Static variable in class org.apache.wss4j.policy.SPConstants
Security Header Layout : LaxTsFirst
LAYOUT_LAX_TIMESTAMP_LAST - Static variable in class org.apache.wss4j.policy.SPConstants
Security Header Layout : LaxTsLast
LAYOUT_STRICT - Static variable in class org.apache.wss4j.policy.SPConstants
Security Header Layout : Strict
Layout.LayoutType - Enum in org.apache.wss4j.policy.model
 
LayoutAssertionState - Class in org.apache.wss4j.policy.stax.assertionStates
 
LayoutAssertionState(AbstractSecurityAssertion, boolean) - Constructor for class org.apache.wss4j.policy.stax.assertionStates.LayoutAssertionState
 
LayoutBuilder - Class in org.apache.wss4j.policy.builders
 
LayoutBuilder() - Constructor for class org.apache.wss4j.policy.builders.LayoutBuilder
 
LEFT_PARENTHESIS - Static variable in class org.apache.wss4j.common.util.AttachmentUtils
 
LENGTH_LN - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
Field LENGTH_LN
LimitingInputStream - Class in org.apache.wss4j.stax.utils
 
LimitingInputStream(InputStream, long) - Constructor for class org.apache.wss4j.stax.utils.LimitingInputStream
 
LINEFEED - Static variable in class org.apache.wss4j.common.util.AttachmentUtils
 
load(InputStream) - Method in class org.apache.wss4j.common.crypto.ThreadLocalSecurityProvider
 
load(InputStream, String, String, String) - Method in class org.apache.wss4j.common.crypto.Merlin
Loads the keystore from an InputStream .
LOAD_CA_CERTS - Static variable in class org.apache.wss4j.common.crypto.Merlin
 
loadCACerts - Variable in class org.apache.wss4j.common.crypto.Merlin
 
loadCallbackHandler(String) - Static method in class org.apache.wss4j.stax.setup.ConfigurationConverter
Load a CallbackHandler instance.
loadCertificate(InputStream) - Method in interface org.apache.wss4j.common.crypto.Crypto
Load a X509Certificate from the input stream.
loadCertificate(InputStream) - Method in class org.apache.wss4j.common.crypto.CryptoBase
Load a X509Certificate from the input stream.
loadClass(ClassLoader, String) - Static method in class org.apache.wss4j.common.util.Loader
Try the specified classloader and then fall back to the loadClass
loadClass(ClassLoader, String, Class<T>) - Static method in class org.apache.wss4j.common.util.Loader
Try the specified classloader and then fall back to the loadClass
loadClass(String) - Static method in class org.apache.wss4j.common.util.Loader
If running under JDK 1.2 load the specified class using the Thread contextClassLoader if that fails try Class.forname.
loadClass(String, boolean) - Static method in class org.apache.wss4j.common.util.Loader
 
loadClass(String, boolean, Class<T>) - Static method in class org.apache.wss4j.common.util.Loader
 
loadClass(String, Class<T>) - Static method in class org.apache.wss4j.common.util.Loader
If running under JDK 1.2 load the specified class using the Thread contextClassLoader if that fails try Class.forname.
loadCRLCertStore(URL) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
loadCrypto(String, String, RequestData) - Method in class org.apache.wss4j.dom.handler.WSHandler
Load a Crypto instance.
loadCryptoFromPropertiesFile(String, RequestData) - Method in class org.apache.wss4j.dom.handler.WSHandler
A hook to allow subclass to load Crypto instances from property files in a different way.
loadDecryptionCrypto(RequestData) - Method in class org.apache.wss4j.dom.handler.WSHandler
Hook to allow subclasses to load their Decryption Crypto however they see fit.
loadDecryptionKeystore(URL, char[]) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
loads a java keystore from the given url for decrypt operations
loadEncryptionCrypto(RequestData) - Method in class org.apache.wss4j.dom.handler.WSHandler
Hook to allow subclasses to load their Encryption Crypto however they see fit.
loadEncryptionKeystore(URL, char[]) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
loads a java keystore from the given url for encrypt operations
Loader - Class in org.apache.wss4j.common.util
Load resources (or images) from various sources.
loadInputStream(ClassLoader, String) - Static method in class org.apache.wss4j.common.crypto.Merlin
Load a KeyStore object as an InputStream, using the ClassLoader and location arguments
loadInputStream(ClassLoader, String) - Static method in class org.apache.wss4j.common.util.Loader
 
loadProperties(Properties, ClassLoader, PasswordEncryptor) - Method in class org.apache.wss4j.common.crypto.Merlin
 
loadProperties(Properties, ClassLoader, PasswordEncryptor) - Method in class org.apache.wss4j.common.crypto.MerlinDevice
 
loadSignatureCrypto(RequestData) - Method in class org.apache.wss4j.dom.handler.WSHandler
Hook to allow subclasses to load their Signature creation Crypto however they see fit.
loadSignatureKeyStore(URL, char[]) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
loadSignatureVerificationCrypto(RequestData) - Method in class org.apache.wss4j.dom.handler.WSHandler
Hook to allow subclasses to load their Signature verification Crypto however they see fit.
loadSignatureVerificationKeystore(URL, char[]) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
loadWSSecuritySchemas() - Static method in class org.apache.wss4j.stax.setup.WSSec
 
LOG - Static variable in class org.apache.wss4j.policy.stax.enforcer.PolicyEnforcerFactory
 
LOG - Static variable in class org.apache.wss4j.stax.impl.processor.input.SecurityHeaderInputProcessor
 
LOG - Static variable in class org.apache.wss4j.stax.setup.InboundWSSec
 
lookUp(String) - Static method in enum org.apache.wss4j.policy.model.AbstractSymmetricAsymmetricBinding.ProtectionOrder
 
lookUp(String) - Static method in enum org.apache.wss4j.policy.model.AbstractToken.DerivedKeys
 
lookUp(String) - Static method in enum org.apache.wss4j.policy.model.AlgorithmSuite.C14NType
 
lookUp(String) - Static method in enum org.apache.wss4j.policy.model.AlgorithmSuite.SOAPNormType
 
lookUp(String) - Static method in enum org.apache.wss4j.policy.model.AlgorithmSuite.STRType
 
lookUp(String) - Static method in enum org.apache.wss4j.policy.model.AlgorithmSuite.XPathType
 
lookUp(String) - Static method in enum org.apache.wss4j.policy.model.HttpsToken.AuthenticationType
 
lookUp(String) - Static method in enum org.apache.wss4j.policy.model.KerberosToken.ApReqTokenType
 
lookUp(String) - Static method in enum org.apache.wss4j.policy.model.Layout.LayoutType
 
lookUp(String) - Static method in enum org.apache.wss4j.policy.model.RelToken.RelTokenType
 
lookUp(String) - Static method in enum org.apache.wss4j.policy.model.SamlToken.SamlTokenType
 
lookUp(String) - Static method in enum org.apache.wss4j.policy.model.UsernameToken.PasswordType
 
lookUp(String) - Static method in enum org.apache.wss4j.policy.model.UsernameToken.UsernameTokenType
 
lookUp(String) - Static method in enum org.apache.wss4j.policy.model.X509Token.TokenType
 
lookUp(String) - Static method in enum org.apache.wss4j.policy.SPConstants.IncludeTokenType
 
LS - Static variable in class org.apache.wss4j.common.util.DOM2Writer
 

M

Mapping - Class in org.apache.wss4j.common.util
 
Mapping(String, String) - Constructor for class org.apache.wss4j.common.util.Mapping
 
marshalKeyInfo(WSDocInfo) - Method in class org.apache.wss4j.dom.message.WSSecSignature
 
marshalParams(XMLStructure, XMLCryptoContext) - Method in class org.apache.wss4j.dom.transform.AttachmentContentSignatureTransform
 
marshalParams(XMLStructure, XMLCryptoContext) - Method in class org.apache.wss4j.dom.transform.STRTransform
 
matches(X509Certificate, Collection<Pattern>) - Method in class org.apache.wss4j.stax.impl.securityToken.X509SecurityTokenImpl
 
matches(XMLSecStartElement) - Method in class org.apache.wss4j.stax.impl.resourceResolvers.ResolverAttachment
 
matches(XMLSecStartElement) - Method in class org.apache.wss4j.stax.impl.resourceResolvers.ResolverSameDocument
 
matches(XMLSecStartElement) - Method in class org.apache.wss4j.stax.impl.resourceResolvers.ResolverXPointer
 
matches(XMLSecStartElement, QName) - Method in class org.apache.wss4j.stax.impl.resourceResolvers.ResolverSameDocument
 
matches(XMLSecStartElement, QName) - Method in class org.apache.wss4j.stax.impl.resourceResolvers.ResolverXPointer
 
matchesIssuerDnPattern(X509Certificate, Collection<Pattern>) - Method in class org.apache.wss4j.common.crypto.CryptoBase
 
matchesName(String, Collection<Pattern>) - Method in class org.apache.wss4j.common.crypto.CryptoBase
 
matchesSubjectDnPattern(X509Certificate, Collection<Pattern>) - Method in class org.apache.wss4j.common.crypto.CryptoBase
 
MAX_TTL - Static variable in class org.apache.wss4j.common.cache.EHCacheExpiry
The max time to live in seconds (12 hours)
MAX_TTL - Static variable in class org.apache.wss4j.common.cache.MemoryReplayCache
 
MemoryReplayCache - Class in org.apache.wss4j.common.cache
A simple in-memory HashSet based cache to prevent against replay attacks.
MemoryReplayCache() - Constructor for class org.apache.wss4j.common.cache.MemoryReplayCache
 
Merlin - Class in org.apache.wss4j.common.crypto
A Crypto implementation based on two Java KeyStore objects, one being the keystore, and one being the truststore.
Merlin() - Constructor for class org.apache.wss4j.common.crypto.Merlin
 
Merlin(boolean, String) - Constructor for class org.apache.wss4j.common.crypto.Merlin
 
Merlin(Properties, ClassLoader, PasswordEncryptor) - Constructor for class org.apache.wss4j.common.crypto.Merlin
 
MerlinAKI - Class in org.apache.wss4j.common.crypto
A Crypto implementation based on two Java KeyStore objects, one being the keystore, and one being the truststore.
MerlinAKI() - Constructor for class org.apache.wss4j.common.crypto.MerlinAKI
 
MerlinAKI(boolean, String) - Constructor for class org.apache.wss4j.common.crypto.MerlinAKI
 
MerlinAKI(Properties, ClassLoader, PasswordEncryptor) - Constructor for class org.apache.wss4j.common.crypto.MerlinAKI
 
MerlinDevice - Class in org.apache.wss4j.common.crypto
A Crypto implementation based on two Java KeyStore objects, one being the keystore, and one being the truststore.
MerlinDevice() - Constructor for class org.apache.wss4j.common.crypto.MerlinDevice
 
MerlinDevice(Properties, ClassLoader, PasswordEncryptor) - Constructor for class org.apache.wss4j.common.crypto.MerlinDevice
 
MESSAGE_EXPIRED - org.apache.wss4j.common.ext.WSSecurityException.ErrorCode
 
MESSAGE_EXPIRED - Static variable in exception org.apache.wss4j.common.ext.WSSecurityException
The message has expired
MESSAGE_EXPIRED - Static variable in class org.apache.wss4j.dom.WSConstants
The message has expired
MESSAGE_EXPIRED_ERR - Static variable in exception org.apache.wss4j.common.ext.WSSecurityException
 
MGF_SHA1 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
MGF_SHA224 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
MGF_SHA256 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
MGF_SHA384 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
MGF_SHA512 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
MIME_HEADER_CONTENT_DESCRIPTION - Static variable in class org.apache.wss4j.common.util.AttachmentUtils
 
MIME_HEADER_CONTENT_DISPOSITION - Static variable in class org.apache.wss4j.common.util.AttachmentUtils
 
MIME_HEADER_CONTENT_ID - Static variable in class org.apache.wss4j.common.util.AttachmentUtils
 
MIME_HEADER_CONTENT_LOCATION - Static variable in class org.apache.wss4j.common.util.AttachmentUtils
 
MIME_HEADER_CONTENT_TYPE - Static variable in class org.apache.wss4j.common.util.AttachmentUtils
 
MUST_NOT_SEND_AMEND - Static variable in class org.apache.wss4j.policy.SP12Constants
 
MUST_NOT_SEND_AMEND - Static variable in class org.apache.wss4j.policy.SPConstants
 
MUST_NOT_SEND_CANCEL - Static variable in class org.apache.wss4j.policy.SP12Constants
 
MUST_NOT_SEND_CANCEL - Static variable in class org.apache.wss4j.policy.SPConstants
 
MUST_NOT_SEND_RENEW - Static variable in class org.apache.wss4j.policy.SP12Constants
 
MUST_NOT_SEND_RENEW - Static variable in class org.apache.wss4j.policy.SPConstants
 
MUST_SUPPORT_CLIENT_CHALLENGE - Static variable in class org.apache.wss4j.policy.SP11Constants
 
MUST_SUPPORT_CLIENT_CHALLENGE - Static variable in class org.apache.wss4j.policy.SP12Constants
 
MUST_SUPPORT_CLIENT_CHALLENGE - Static variable in class org.apache.wss4j.policy.SPConstants
 
MUST_SUPPORT_INTERACTIVE_CHALLENGE - Static variable in class org.apache.wss4j.policy.SP13Constants
 
MUST_SUPPORT_INTERACTIVE_CHALLENGE - Static variable in class org.apache.wss4j.policy.SPConstants
 
MUST_SUPPORT_ISSUED_TOKENS - Static variable in class org.apache.wss4j.policy.SP11Constants
 
MUST_SUPPORT_ISSUED_TOKENS - Static variable in class org.apache.wss4j.policy.SP12Constants
 
MUST_SUPPORT_ISSUED_TOKENS - Static variable in class org.apache.wss4j.policy.SPConstants
 
MUST_SUPPORT_REF_EMBEDDED_TOKEN - Static variable in class org.apache.wss4j.policy.SP11Constants
 
MUST_SUPPORT_REF_EMBEDDED_TOKEN - Static variable in class org.apache.wss4j.policy.SP12Constants
 
MUST_SUPPORT_REF_EMBEDDED_TOKEN - Static variable in class org.apache.wss4j.policy.SPConstants
 
MUST_SUPPORT_REF_ENCRYPTED_KEY - Static variable in class org.apache.wss4j.policy.SP11Constants
 
MUST_SUPPORT_REF_ENCRYPTED_KEY - Static variable in class org.apache.wss4j.policy.SP12Constants
 
MUST_SUPPORT_REF_ENCRYPTED_KEY - Static variable in class org.apache.wss4j.policy.SPConstants
 
MUST_SUPPORT_REF_EXTERNAL_URI - Static variable in class org.apache.wss4j.policy.SP11Constants
 
MUST_SUPPORT_REF_EXTERNAL_URI - Static variable in class org.apache.wss4j.policy.SP12Constants
 
MUST_SUPPORT_REF_EXTERNAL_URI - Static variable in class org.apache.wss4j.policy.SPConstants
 
MUST_SUPPORT_REF_ISSUER_SERIAL - Static variable in class org.apache.wss4j.policy.SP11Constants
 
MUST_SUPPORT_REF_ISSUER_SERIAL - Static variable in class org.apache.wss4j.policy.SP12Constants
 
MUST_SUPPORT_REF_ISSUER_SERIAL - Static variable in class org.apache.wss4j.policy.SPConstants
 
MUST_SUPPORT_REF_KEY_IDENTIFIER - Static variable in class org.apache.wss4j.policy.SP11Constants
 
MUST_SUPPORT_REF_KEY_IDENTIFIER - Static variable in class org.apache.wss4j.policy.SP12Constants
 
MUST_SUPPORT_REF_KEY_IDENTIFIER - Static variable in class org.apache.wss4j.policy.SPConstants
 
MUST_SUPPORT_REF_THUMBPRINT - Static variable in class org.apache.wss4j.policy.SP11Constants
 
MUST_SUPPORT_REF_THUMBPRINT - Static variable in class org.apache.wss4j.policy.SP12Constants
 
MUST_SUPPORT_REF_THUMBPRINT - Static variable in class org.apache.wss4j.policy.SPConstants
 
MUST_SUPPORT_SERVER_CHALLENGE - Static variable in class org.apache.wss4j.policy.SP11Constants
 
MUST_SUPPORT_SERVER_CHALLENGE - Static variable in class org.apache.wss4j.policy.SP12Constants
 
MUST_SUPPORT_SERVER_CHALLENGE - Static variable in class org.apache.wss4j.policy.SPConstants
 
MUST_UNDERSTAND - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Whether to set the mustUnderstand flag on an outbound message or not.

N

NAME - Static variable in class org.apache.wss4j.policy.SPConstants
 
NAME_CONSTRAINTS_OID - Static variable in class org.apache.wss4j.common.crypto.CryptoBase
OID For the NameConstraints Extension to X.509 http://java.sun.com/j2se/1.4.2/docs/api/ http://www.ietf.org/rfc/rfc3280.txt (s.
NAMEID_FORMAT_EMAIL_ADDRESS - Static variable in class org.apache.wss4j.common.saml.builder.SAML1Constants
 
NAMEID_FORMAT_EMAIL_ADDRESS - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
NAMEID_FORMAT_ENTITY - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
NAMEID_FORMAT_KERBEROS - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
NAMEID_FORMAT_PERSISTENT - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
NAMEID_FORMAT_TRANSIENT - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
NAMEID_FORMAT_UNSPECIFIED - Static variable in class org.apache.wss4j.common.saml.builder.SAML1Constants
 
NAMEID_FORMAT_UNSPECIFIED - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
NAMEID_FORMAT_WINDOWS_DQN - Static variable in class org.apache.wss4j.common.saml.builder.SAML1Constants
 
NAMEID_FORMAT_WINDOWS_DQN - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
NAMEID_FORMAT_X509_SUBJECT_NAME - Static variable in class org.apache.wss4j.common.saml.builder.SAML1Constants
 
NAMEID_FORMAT_X509_SUBJECT_NAME - Static variable in class org.apache.wss4j.common.saml.builder.SAML2Constants
 
NameIDBean - Class in org.apache.wss4j.common.saml.bean
Class NameIDBean represents a SAML NameID (can be used to create both SAML v1.1 and v2.0 statements)
NameIDBean() - Constructor for class org.apache.wss4j.common.saml.bean.NameIDBean
Constructor NameIDBean creates a new NameIDBean instance.
NameIDBean(String, String, String) - Constructor for class org.apache.wss4j.common.saml.bean.NameIDBean
Constructor NameIDBean creates a new NameIDBean instance.
NamePasswordCallbackHandler - Class in org.apache.wss4j.common
 
NamePasswordCallbackHandler(String, String) - Constructor for class org.apache.wss4j.common.NamePasswordCallbackHandler
 
NamePasswordCallbackHandler(String, String, String) - Constructor for class org.apache.wss4j.common.NamePasswordCallbackHandler
 
NAMESPACE - Static variable in class org.apache.wss4j.policy.SPConstants
 
newDecryptedEventReaderInputProcessor(boolean, XMLSecStartElement, EncryptedDataType, InboundSecurityToken, InboundSecurityContext) - Method in class org.apache.wss4j.stax.impl.processor.input.DecryptInputProcessor
 
newDocument() - Method in interface org.apache.wss4j.stax.ext.DocumentCreator
 
newDocument() - Method in class org.apache.wss4j.stax.ext.DocumentCreatorImpl
 
newInstance(String, String) - Method in class org.apache.wss4j.stax.impl.resourceResolvers.ResolverAttachment
 
newInstance(String, String) - Method in class org.apache.wss4j.stax.impl.resourceResolvers.ResolverSameDocument
 
newInstance(String, String) - Method in class org.apache.wss4j.stax.impl.resourceResolvers.ResolverXPointer
 
newInstance(URL) - Static method in class org.apache.wss4j.policy.stax.enforcer.PolicyEnforcerFactory
 
newInstance(URL, List<AssertionBuilder<Element>>) - Static method in class org.apache.wss4j.policy.stax.enforcer.PolicyEnforcerFactory
 
newInstance(Document) - Static method in class org.apache.wss4j.policy.stax.enforcer.PolicyEnforcerFactory
 
newInstance(Document, List<AssertionBuilder<Element>>) - Static method in class org.apache.wss4j.policy.stax.enforcer.PolicyEnforcerFactory
 
newPolicyEnforcer(String, boolean, String, int, boolean) - Method in class org.apache.wss4j.policy.stax.enforcer.PolicyEnforcerFactory
creates a new PolicyEnforcer instance
newSignatureVerifier(InputProcessorChain, XMLSecurityProperties, SignatureType) - Method in class org.apache.wss4j.stax.impl.processor.input.WSSSignatureInputHandler
 
newSignedInfoProcessor(SignatureAlgorithm, String, XMLSecStartElement, OutputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.output.WSSSignatureEndingOutputProcessor
 
next() - Method in class org.apache.wss4j.common.util.NSStack
Return the next namespace mapping in the top frame.
next() - Method in class org.apache.wss4j.stax.impl.WSSecurityStreamReader
 
NL - Static variable in class org.apache.wss4j.common.util.DOM2Writer
 
NO_PASSWORD - Static variable in class org.apache.wss4j.policy.SP12Constants
 
NO_PASSWORD - Static variable in class org.apache.wss4j.policy.SPConstants
 
NO_SECURITY - Static variable in class org.apache.wss4j.dom.handler.WSHandlerConstants
Perform no action.
NO_SECURITY - Static variable in class org.apache.wss4j.dom.WSConstants
 
NO_SECURITY - Static variable in class org.apache.wss4j.stax.securityEvent.WSSecurityEventConstants
 
NO_SERIALIZE - Static variable in class org.apache.wss4j.dom.WSConstants
 
nodeToString(Node) - Static method in class org.apache.wss4j.common.util.DOM2Writer
Return a string containing this node serialized as XML.
nodeToString(Node, boolean) - Static method in class org.apache.wss4j.common.util.DOM2Writer
Return a string containing this node serialized as XML.
NONCE - Static variable in class org.apache.wss4j.policy.SP13Constants
 
NONCE - Static variable in class org.apache.wss4j.policy.SPConstants
 
NONCE_CACHE_INSTANCE - Static variable in class org.apache.wss4j.common.ConfigurationConstants
This holds a reference to a ReplayCache instance used to cache UsernameToken nonces.
NONCE_LN - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
Field NONCE_LN
NONCE_LN - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
NoOpValidator - Class in org.apache.wss4j.dom.validate
This class does not do any Validation at all.
NoOpValidator() - Constructor for class org.apache.wss4j.dom.validate.NoOpValidator
 
NoPassword - org.apache.wss4j.policy.model.UsernameToken.PasswordType
 
normalize() - Method in class org.apache.wss4j.policy.model.AbstractBinding
 
normalize() - Method in class org.apache.wss4j.policy.model.AbstractSecurityAssertion
 
normalize() - Method in class org.apache.wss4j.policy.model.AbstractToken
 
normalize() - Method in class org.apache.wss4j.policy.model.AbstractTokenWrapper
 
normalize() - Method in class org.apache.wss4j.policy.model.AlgorithmSuite
 
normalize() - Method in class org.apache.wss4j.policy.model.Layout
 
normalize() - Method in class org.apache.wss4j.policy.model.SupportingTokens
 
normalize() - Method in class org.apache.wss4j.policy.model.Trust10
 
normalize() - Method in class org.apache.wss4j.policy.model.Wss10
 
normalize(String, PrintWriter) - Static method in class org.apache.wss4j.common.util.DOM2Writer
Normalizes and prints the given string.
normalize(Policy) - Method in class org.apache.wss4j.policy.model.AbstractSecurityAssertion
 
NoSecuritySecurityEvent - Class in org.apache.wss4j.stax.securityEvent
 
NoSecuritySecurityEvent() - Constructor for class org.apache.wss4j.stax.securityEvent.NoSecuritySecurityEvent
 
now() - Method in class org.apache.wss4j.common.util.WSCurrentTimeSource
Get the current date time
now() - Method in interface org.apache.wss4j.common.util.WSTimeSource
Get the current date time
NS_C14N_EXCL - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_ENCRYPTED_KEY_SHA1 - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_GSS_KERBEROS5_AP_REQ - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_GSS_KERBEROS5_AP_REQ1510 - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_GSS_KERBEROS5_AP_REQ4120 - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_KERBEROS11_TOKEN_PROFILE - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_KERBEROS5_AP_REQ - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_KERBEROS5_AP_REQ_SHA1 - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_KERBEROS5_AP_REQ1510 - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_KERBEROS5_AP_REQ4120 - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_PASSWORD_DIGEST - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_PASSWORD_TEXT - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_SAML - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_SAML10_TOKEN_PROFILE - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_SAML10_TYPE - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_SAML11_TOKEN_PROFILE - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_SAML11_TOKEN_PROFILE_TYPE - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_SAML2 - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_SAML20_TOKEN_PROFILE_TYPE - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_SAML20_TYPE - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_SOAP11 - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_SOAP12 - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_THUMBPRINT - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_USERNAMETOKEN_PROFILE_USERNAME_TOKEN - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_USERNAMETOKEN_PROFILE11 - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_WSC_05_02 - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_WSC_05_12 - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_WSC_SCT - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_WSS_ENC_KEY_VALUE_TYPE - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_WSSE10 - Static variable in exception org.apache.wss4j.common.ext.WSSecurityException
Fault codes defined in the WSS 1.1 spec under section 12, Error handling
NS_WSSE10 - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_WSSE11 - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_WST - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_WST_05_12 - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_WSU10 - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_X509_PKIPATH_V1 - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_X509_SKI - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_X509_V3_TYPE - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_X509TOKEN_PROFILE - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS_XMLDSIG_ENVELOPED_SIGNATURE - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
NS_XMLDSIG_FILTER2 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
NS10_SOAPMESSAGE_SECURITY - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NS11_SOAPMESSAGE_SECURITY - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
NSStack - Class in org.apache.wss4j.common.util
The abstraction this class provides is a push down stack of variable length frames of prefix to namespace mappings.
NSStack() - Constructor for class org.apache.wss4j.common.util.NSStack
 
NULL_NS - Static variable in class org.apache.wss4j.common.WSS4JConstants
 

O

ObjectFactory - Class in org.apache.wss4j.binding.wss10
This object contains factory methods for each Java content interface and Java element interface generated in the org.apache.wss4j.binding.wss10 package.
ObjectFactory - Class in org.apache.wss4j.binding.wss11
This object contains factory methods for each Java content interface and Java element interface generated in the org.apache.wss4j.binding.wss11 package.
ObjectFactory - Class in org.apache.wss4j.binding.wssc13
This object contains factory methods for each Java content interface and Java element interface generated in the org.apache.wss4j.binding.wssc13 package.
ObjectFactory - Class in org.apache.wss4j.binding.wssc200502
This object contains factory methods for each Java content interface and Java element interface generated in the org.apache.wss4j.binding.wssc200502 package.
ObjectFactory - Class in org.apache.wss4j.binding.wsu10
This object contains factory methods for each Java content interface and Java element interface generated in the org.apache.wss4j.binding.wsu10 package.
ObjectFactory() - Constructor for class org.apache.wss4j.binding.wss10.ObjectFactory
Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: org.apache.wss4j.binding.wss10
ObjectFactory() - Constructor for class org.apache.wss4j.binding.wss11.ObjectFactory
Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: org.apache.wss4j.binding.wss11
ObjectFactory() - Constructor for class org.apache.wss4j.binding.wssc13.ObjectFactory
Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: org.apache.wss4j.binding.wssc13
ObjectFactory() - Constructor for class org.apache.wss4j.binding.wssc200502.ObjectFactory
Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: org.apache.wss4j.binding.wssc200502
ObjectFactory() - Constructor for class org.apache.wss4j.binding.wsu10.ObjectFactory
Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: org.apache.wss4j.binding.wsu10
OFFSET_LN - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
Field OFFSET_LN
OLD_KEYSTORE_FILE - Static variable in class org.apache.wss4j.common.crypto.Merlin
 
OLD_PREFIX - Static variable in class org.apache.wss4j.common.crypto.Merlin
 
OLD_WSSE_NS - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
ONLY_SIGN_ENTIRE_HEADERS_AND_BODY - Static variable in class org.apache.wss4j.policy.SP11Constants
 
ONLY_SIGN_ENTIRE_HEADERS_AND_BODY - Static variable in class org.apache.wss4j.policy.SP12Constants
 
ONLY_SIGN_ENTIRE_HEADERS_AND_BODY - Static variable in class org.apache.wss4j.policy.SPConstants
 
OnlySignEntireHeadersAndBodyAssertionState - Class in org.apache.wss4j.policy.stax.assertionStates
WSP1.3, 6.6 Entire Header and Body Signatures Property
OnlySignEntireHeadersAndBodyAssertionState(AbstractSecurityAssertion, PolicyAsserter, boolean, String) - Constructor for class org.apache.wss4j.policy.stax.assertionStates.OnlySignEntireHeadersAndBodyAssertionState
 
OpenSAMLBootstrap - Class in org.apache.wss4j.common.saml
This class intializes the Opensaml library.
OpenSAMLUtil - Class in org.apache.wss4j.common.saml
Class OpenSAMLUtil provides static helper methods for the OpenSaml library
OPERATION - Static variable in class org.apache.wss4j.stax.securityEvent.WSSecurityEventConstants
 
OperationInputProcessor - Class in org.apache.wss4j.stax.impl.processor.input
Processor which emits the Operation-Security-Event
OperationInputProcessor(XMLSecurityProperties) - Constructor for class org.apache.wss4j.stax.impl.processor.input.OperationInputProcessor
 
OperationPolicy - Class in org.apache.wss4j.policy.stax
 
OperationPolicy(QName) - Constructor for class org.apache.wss4j.policy.stax.OperationPolicy
 
OperationSecurityEvent - Class in org.apache.wss4j.stax.securityEvent
 
OperationSecurityEvent() - Constructor for class org.apache.wss4j.stax.securityEvent.OperationSecurityEvent
 
OPTIONAL_ENCRYPTION_PARTS - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Parameter to define which parts of the request shall be encrypted, if they exist in the request.
OPTIONAL_SIGNATURE_PARTS - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Parameter to define which parts of the request shall be signed, if they exist in the request.
org.apache.wss4j.binding.wss10 - package org.apache.wss4j.binding.wss10
Licensed to the Apache Software Foundation (ASF) under one or more contributor license agreements.
org.apache.wss4j.binding.wss11 - package org.apache.wss4j.binding.wss11
Licensed to the Apache Software Foundation (ASF) under one or more contributor license agreements.
org.apache.wss4j.binding.wssc - package org.apache.wss4j.binding.wssc
 
org.apache.wss4j.binding.wssc13 - package org.apache.wss4j.binding.wssc13
Licensed to the Apache Software Foundation (ASF) under one or more contributor license agreements.
org.apache.wss4j.binding.wssc200502 - package org.apache.wss4j.binding.wssc200502
Licensed to the Apache Software Foundation (ASF) under one or more contributor license agreements.
org.apache.wss4j.binding.wsu10 - package org.apache.wss4j.binding.wsu10
Licensed to the Apache Software Foundation (ASF) under one or more contributor license agreements.
org.apache.wss4j.common - package org.apache.wss4j.common
 
org.apache.wss4j.common.bsp - package org.apache.wss4j.common.bsp
 
org.apache.wss4j.common.cache - package org.apache.wss4j.common.cache
 
org.apache.wss4j.common.crypto - package org.apache.wss4j.common.crypto
 
org.apache.wss4j.common.derivedKey - package org.apache.wss4j.common.derivedKey
 
org.apache.wss4j.common.ext - package org.apache.wss4j.common.ext
 
org.apache.wss4j.common.kerberos - package org.apache.wss4j.common.kerberos
 
org.apache.wss4j.common.principal - package org.apache.wss4j.common.principal
 
org.apache.wss4j.common.saml - package org.apache.wss4j.common.saml
 
org.apache.wss4j.common.saml.bean - package org.apache.wss4j.common.saml.bean
 
org.apache.wss4j.common.saml.builder - package org.apache.wss4j.common.saml.builder
 
org.apache.wss4j.common.spnego - package org.apache.wss4j.common.spnego
 
org.apache.wss4j.common.token - package org.apache.wss4j.common.token
 
org.apache.wss4j.common.util - package org.apache.wss4j.common.util
 
org.apache.wss4j.dom - package org.apache.wss4j.dom
 
org.apache.wss4j.dom.action - package org.apache.wss4j.dom.action
 
org.apache.wss4j.dom.callback - package org.apache.wss4j.dom.callback
 
org.apache.wss4j.dom.engine - package org.apache.wss4j.dom.engine
 
org.apache.wss4j.dom.handler - package org.apache.wss4j.dom.handler
 
org.apache.wss4j.dom.message - package org.apache.wss4j.dom.message
 
org.apache.wss4j.dom.message.token - package org.apache.wss4j.dom.message.token
 
org.apache.wss4j.dom.processor - package org.apache.wss4j.dom.processor
 
org.apache.wss4j.dom.resolvers - package org.apache.wss4j.dom.resolvers
 
org.apache.wss4j.dom.saml - package org.apache.wss4j.dom.saml
 
org.apache.wss4j.dom.str - package org.apache.wss4j.dom.str
 
org.apache.wss4j.dom.transform - package org.apache.wss4j.dom.transform
 
org.apache.wss4j.dom.util - package org.apache.wss4j.dom.util
 
org.apache.wss4j.dom.validate - package org.apache.wss4j.dom.validate
 
org.apache.wss4j.policy - package org.apache.wss4j.policy
 
org.apache.wss4j.policy.builders - package org.apache.wss4j.policy.builders
 
org.apache.wss4j.policy.model - package org.apache.wss4j.policy.model
 
org.apache.wss4j.policy.stax - package org.apache.wss4j.policy.stax
 
org.apache.wss4j.policy.stax.assertionStates - package org.apache.wss4j.policy.stax.assertionStates
 
org.apache.wss4j.policy.stax.enforcer - package org.apache.wss4j.policy.stax.enforcer
 
org.apache.wss4j.stax.ext - package org.apache.wss4j.stax.ext
 
org.apache.wss4j.stax.impl - package org.apache.wss4j.stax.impl
 
org.apache.wss4j.stax.impl.processor.input - package org.apache.wss4j.stax.impl.processor.input
 
org.apache.wss4j.stax.impl.processor.output - package org.apache.wss4j.stax.impl.processor.output
 
org.apache.wss4j.stax.impl.resourceResolvers - package org.apache.wss4j.stax.impl.resourceResolvers
 
org.apache.wss4j.stax.impl.securityToken - package org.apache.wss4j.stax.impl.securityToken
 
org.apache.wss4j.stax.impl.transformer - package org.apache.wss4j.stax.impl.transformer
 
org.apache.wss4j.stax.securityEvent - package org.apache.wss4j.stax.securityEvent
 
org.apache.wss4j.stax.securityToken - package org.apache.wss4j.stax.securityToken
 
org.apache.wss4j.stax.setup - package org.apache.wss4j.stax.setup
 
org.apache.wss4j.stax.utils - package org.apache.wss4j.stax.utils
 
org.apache.wss4j.stax.validate - package org.apache.wss4j.stax.validate
 
org.apache.wss4j.web - package org.apache.wss4j.web
 
OutboundUsernameSecurityToken - Class in org.apache.wss4j.stax.impl.securityToken
 
OutboundUsernameSecurityToken(String, String, String, byte[], String, byte[], int) - Constructor for class org.apache.wss4j.stax.impl.securityToken.OutboundUsernameSecurityToken
 
OutboundWSSec - Class in org.apache.wss4j.stax.setup
Outbound Streaming-WebService-Security An instance of this class can be retrieved over the WSSec class
OutboundWSSec(WSSSecurityProperties) - Constructor for class org.apache.wss4j.stax.setup.OutboundWSSec
 
OutputProcessorUtils - Class in org.apache.wss4j.stax.impl.processor.output
 

P

P_LOCALNAME - Static variable in class org.apache.wss4j.policy.SPConstants
 
P_SHA_1 - Static variable in interface org.apache.wss4j.common.derivedKey.ConversationConstants.DerivationAlgorithm
 
P_SHA_1 - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
P_SHA_1_2005_12 - Static variable in interface org.apache.wss4j.common.derivedKey.ConversationConstants.DerivationAlgorithm
 
P_SHA_1_2005_12 - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
P_SHA1 - Class in org.apache.wss4j.common.derivedKey
 
P_SHA1 - Static variable in class org.apache.wss4j.policy.SPConstants
 
P_SHA1() - Constructor for class org.apache.wss4j.common.derivedKey.P_SHA1
 
P_SHA1_L128 - Static variable in class org.apache.wss4j.policy.SPConstants
 
P_SHA1_L192 - Static variable in class org.apache.wss4j.policy.SPConstants
 
P_SHA1_L256 - Static variable in class org.apache.wss4j.policy.SPConstants
 
PARAM_CHARSET - Static variable in class org.apache.wss4j.common.util.AttachmentUtils
 
PARAM_CREATION_DATE - Static variable in class org.apache.wss4j.common.util.AttachmentUtils
 
PARAM_FILENAME - Static variable in class org.apache.wss4j.common.util.AttachmentUtils
 
PARAM_MODIFICATION_DATE - Static variable in class org.apache.wss4j.common.util.AttachmentUtils
 
PARAM_PADDING - Static variable in class org.apache.wss4j.common.util.AttachmentUtils
 
PARAM_READ_DATE - Static variable in class org.apache.wss4j.common.util.AttachmentUtils
 
PARAM_SIZE - Static variable in class org.apache.wss4j.common.util.AttachmentUtils
 
PARAM_TYPE - Static variable in class org.apache.wss4j.common.util.AttachmentUtils
 
parseActions(Map<String, Object>, WSSSecurityProperties) - Static method in class org.apache.wss4j.stax.setup.ConfigurationConverter
 
parseBooleanProperties(Map<String, Object>, WSSSecurityProperties) - Static method in class org.apache.wss4j.stax.setup.ConfigurationConverter
 
parseCallback(Map<String, Object>, WSSSecurityProperties) - Static method in class org.apache.wss4j.stax.setup.ConfigurationConverter
 
parseCrypto(Map<String, Object>, WSSSecurityProperties) - Static method in class org.apache.wss4j.stax.setup.ConfigurationConverter
 
parseCustomAssertion(Assertion) - Method in class org.apache.wss4j.policy.model.AlgorithmSuite
 
parseKeyValue(Element, XMLSignatureFactory) - Static method in class org.apache.wss4j.dom.util.X509Util
 
parseNestedBindingPolicy(Policy, AbstractBinding) - Method in class org.apache.wss4j.policy.model.AbstractBinding
 
parseNestedPolicy(Policy, AbstractTokenWrapper) - Method in class org.apache.wss4j.policy.model.AbstractTokenWrapper
 
parseNestedPolicy(Policy, AlgorithmSuite) - Method in class org.apache.wss4j.policy.model.AlgorithmSuite
 
parseNestedPolicy(Policy, AsymmetricBinding) - Method in class org.apache.wss4j.policy.model.AsymmetricBinding
 
parseNestedPolicy(Policy, HttpsToken) - Method in class org.apache.wss4j.policy.model.HttpsToken
 
parseNestedPolicy(Policy, IssuedToken) - Method in class org.apache.wss4j.policy.model.IssuedToken
 
parseNestedPolicy(Policy, KerberosToken) - Method in class org.apache.wss4j.policy.model.KerberosToken
 
parseNestedPolicy(Policy, KeyValueToken) - Method in class org.apache.wss4j.policy.model.KeyValueToken
 
parseNestedPolicy(Policy, Layout) - Method in class org.apache.wss4j.policy.model.Layout
 
parseNestedPolicy(Policy, RelToken) - Method in class org.apache.wss4j.policy.model.RelToken
 
parseNestedPolicy(Policy, SamlToken) - Method in class org.apache.wss4j.policy.model.SamlToken
 
parseNestedPolicy(Policy, SecureConversationToken) - Method in class org.apache.wss4j.policy.model.SecureConversationToken
 
parseNestedPolicy(Policy, SpnegoContextToken) - Method in class org.apache.wss4j.policy.model.SpnegoContextToken
 
parseNestedPolicy(Policy, SupportingTokens) - Method in class org.apache.wss4j.policy.model.SupportingTokens
 
parseNestedPolicy(Policy, SymmetricBinding) - Method in class org.apache.wss4j.policy.model.SymmetricBinding
 
parseNestedPolicy(Policy, TransportBinding) - Method in class org.apache.wss4j.policy.model.TransportBinding
 
parseNestedPolicy(Policy, UsernameToken) - Method in class org.apache.wss4j.policy.model.UsernameToken
 
parseNestedPolicy(Policy, X509Token) - Method in class org.apache.wss4j.policy.model.X509Token
 
parseNestedSecurityContextTokenPolicy(Policy, SecurityContextToken) - Method in class org.apache.wss4j.policy.model.SecurityContextToken
 
parseNestedSymmetricAsymmetricBindingBasePolicy(Policy, AbstractSymmetricAsymmetricBinding) - Method in class org.apache.wss4j.policy.model.AbstractSymmetricAsymmetricBinding
 
parseNestedTrust10Policy(Policy, Trust10) - Method in class org.apache.wss4j.policy.model.Trust10
 
parseNestedTrust13Policy(Policy, Trust13) - Method in class org.apache.wss4j.policy.model.Trust13
 
parseNestedWss10Policy(Policy, Wss10) - Method in class org.apache.wss4j.policy.model.Wss10
 
parseNestedWss11Policy(Policy, Wss11) - Method in class org.apache.wss4j.policy.model.Wss11
 
parseNonBooleanProperties(Map<String, Object>, WSSSecurityProperties) - Static method in class org.apache.wss4j.stax.setup.ConfigurationConverter
 
parseSecurityTokenReference(STRParserParameters) - Method in class org.apache.wss4j.dom.str.DerivedKeyTokenSTRParser
Parse a SecurityTokenReference element and extract credentials.
parseSecurityTokenReference(STRParserParameters) - Method in class org.apache.wss4j.dom.str.EncryptedKeySTRParser
Parse a SecurityTokenReference element and extract credentials.
parseSecurityTokenReference(STRParserParameters) - Method in class org.apache.wss4j.dom.str.SecurityTokenRefSTRParser
Parse a SecurityTokenReference element and extract credentials.
parseSecurityTokenReference(STRParserParameters) - Method in class org.apache.wss4j.dom.str.SignatureSTRParser
Parse a SecurityTokenReference element and extract credentials.
parseSecurityTokenReference(STRParserParameters) - Method in interface org.apache.wss4j.dom.str.STRParser
Parse a SecurityTokenReference element and extract credentials.
parseStructure(Deque<XMLSecEvent>, int, XMLSecurityProperties) - Method in class org.apache.wss4j.stax.impl.processor.input.SAMLTokenInputHandler
 
parseSubject(SAMLKeyInfoProcessor, Crypto, CallbackHandler) - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
This method parses the KeyInfo of the Subject.
parseUserProperties(Map<String, Object>, WSSSecurityProperties) - Static method in class org.apache.wss4j.stax.setup.ConfigurationConverter
 
parseXMLEvent(XMLSecEvent, Node, Document) - Method in class org.apache.wss4j.stax.impl.processor.input.SAMLTokenInputHandler
 
password - Variable in class org.apache.wss4j.dom.message.WSSecBase
 
PASSWORD_DIGEST - org.apache.wss4j.stax.ext.WSSConstants.UsernameTokenPasswordType
 
PASSWORD_DIGEST - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
PASSWORD_ENCRYPTOR_INSTANCE - Static variable in class org.apache.wss4j.common.ConfigurationConstants
This holds a reference to a PasswordEncryptor instance, which is used to encrypt or decrypt passwords in the Merlin Crypto implementation (or any custom Crypto implementations).
PASSWORD_ENCRYPTOR_PASSWORD - Static variable in class org.apache.wss4j.common.ext.WSPasswordCallback
PASSWORD_ENCRYPTOR_PASSWORD usage is used to return the password used with a PasswordEncryptor implementation to decrypt encrypted passwords stored in Crypto properties files
PASSWORD_LN - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
PASSWORD_NONE - org.apache.wss4j.stax.ext.WSSConstants.UsernameTokenPasswordType
 
PASSWORD_TEXT - org.apache.wss4j.stax.ext.WSSConstants.UsernameTokenPasswordType
 
PASSWORD_TEXT - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
PASSWORD_TYPE - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Specific parameter for UsernameTokens to define the encoding of the password.
PASSWORD_TYPE - Static variable in class org.apache.wss4j.dom.message.token.UsernameToken
 
PASSWORD_TYPE_ATTR - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
passwordEncryptor - Variable in class org.apache.wss4j.common.crypto.Merlin
 
PasswordEncryptor - Interface in org.apache.wss4j.common.crypto
This interface describes a way to encrypt and decrypt passwords.
PasswordString - Class in org.apache.wss4j.binding.wss10
This type is used for password elements per Section 4.1.
PasswordString() - Constructor for class org.apache.wss4j.binding.wss10.PasswordString
 
pathAsString(List<QName>) - Static method in class org.apache.wss4j.stax.utils.WSSUtils
 
pathMatches(List<QName>, List<QName>) - Static method in class org.apache.wss4j.stax.utils.WSSUtils
 
pathMatches(List<QName>, List<QName>, boolean) - Static method in class org.apache.wss4j.stax.utils.WSSUtils
 
PERMIT - org.apache.wss4j.common.saml.bean.AuthDecisionStatementBean.Decision
 
PKI_TYPE - Static variable in class org.apache.wss4j.common.token.PKIPathSecurity
 
PKIPathSecurity - Class in org.apache.wss4j.common.token
PKIPath Security Token.
PKIPathSecurity(Document) - Constructor for class org.apache.wss4j.common.token.PKIPathSecurity
Constructor.
PKIPathSecurity(Element, BSPEnforcer) - Constructor for class org.apache.wss4j.common.token.PKIPathSecurity
Constructor.
PolicyAsserter - Interface in org.apache.wss4j.policy.stax
A interface that can be used to tell a third-part SOAP stack (e.g.
PolicyConstants - Class in org.apache.wss4j.policy.stax
 
PolicyConstants() - Constructor for class org.apache.wss4j.policy.stax.PolicyConstants
 
PolicyEnforcer - Class in org.apache.wss4j.policy.stax.enforcer
The PolicyEnforcer verifies the Policy assertions The Assertion will be validated in realtime as far as possible
PolicyEnforcer(List<OperationPolicy>, String, boolean, String, int, PolicyAsserter, boolean) - Constructor for class org.apache.wss4j.policy.stax.enforcer.PolicyEnforcer
 
PolicyEnforcerFactory - Class in org.apache.wss4j.policy.stax.enforcer
PolicyEnforcerFactory builds a map of all the possible effective Policies and caches them for reuse
PolicyEnforcerFactory(List<AssertionBuilder<Element>>) - Constructor for class org.apache.wss4j.policy.stax.enforcer.PolicyEnforcerFactory
 
PolicyInputProcessor - Class in org.apache.wss4j.policy.stax.enforcer
Processor to generate SecurityEvents regarding not secured elements
PolicyInputProcessor(PolicyEnforcer, XMLSecurityProperties) - Constructor for class org.apache.wss4j.policy.stax.enforcer.PolicyInputProcessor
 
PolicyUtils - Class in org.apache.wss4j.policy.stax
 
PolicyViolationException - Exception in org.apache.wss4j.policy.stax
Exception for PolicyViolation
PolicyViolationException(String) - Constructor for exception org.apache.wss4j.policy.stax.PolicyViolationException
 
pop() - Method in class org.apache.wss4j.common.util.NSStack
Remove the top frame from the stack.
postShutdown() - Method in class org.apache.wss4j.common.cache.EHCacheReplayCache
 
PREFIX - Static variable in class org.apache.wss4j.common.crypto.Merlin
 
PREFIX_C14N_EXCL - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
PREFIX_SOAPENV - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
PREFIX_WSC - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
PREFIX_WSSE - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
PREFIX_WSSE11 - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
PREFIX_WSU - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
prepare() - Method in class org.apache.wss4j.dom.message.WSSecSignatureConfirmation
Creates a SignatureConfimation element.
prepare() - Method in class org.apache.wss4j.dom.message.WSSecTimestamp
Creates a Timestamp element.
prepare() - Method in class org.apache.wss4j.dom.message.WSSecUsernameToken
Creates a Username token.
prepare(byte[]) - Method in class org.apache.wss4j.dom.message.WSSecDerivedKeyBase
Initialize a WSSec Derived key.
prepare(byte[]) - Method in class org.apache.wss4j.dom.message.WSSecDKEncrypt
 
prepare(byte[]) - Method in class org.apache.wss4j.dom.message.WSSecDKSign
 
prepare(byte[]) - Method in class org.apache.wss4j.dom.message.WSSecUsernameToken
 
prepare(Crypto) - Method in class org.apache.wss4j.dom.message.WSSecSecurityContextToken
 
prepare(Crypto) - Method in class org.apache.wss4j.dom.message.WSSecSignature
Initialize a WSSec Signature.
prepare(Crypto, SecretKey) - Method in class org.apache.wss4j.dom.message.WSSecEncrypt
Initialize a WSSec Encrypt.
prepare(Crypto, SecretKey) - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
Create the EncryptedKey Element for inclusion in the security header, by encrypting the symmetricKey parameter using either a public key or certificate that is set on the class, and adding the encrypted bytes as the CipherValue of the EncryptedKey element.
prepare(Crypto, SamlAssertionWrapper, Crypto, String, String) - Method in class org.apache.wss4j.dom.saml.WSSecSignatureSAML
Initialize a WSSec SAML Signature.
prepare(SamlAssertionWrapper) - Method in class org.apache.wss4j.dom.message.WSSecSAMLToken
Creates a SAML token.
prepareSecretKey(String, byte[]) - Static method in class org.apache.wss4j.common.util.KeyUtils
Convert the raw key bytes into a SecretKey object of type algorithm.
prependBSTElementToHeader() - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
Prepend the BinarySecurityToken to the elements already in the Security header.
prependBSTElementToHeader() - Method in class org.apache.wss4j.dom.message.WSSecSignature
Prepend the BinarySecurityToken to the elements already in the Security header.
prependChildElement(Element, Element) - Static method in class org.apache.wss4j.dom.util.WSSecurityUtil
prepend a child element
prependDKElementToHeader() - Method in class org.apache.wss4j.dom.message.WSSecDerivedKeyBase
Prepend the DerivedKey element to the elements already in the Security header.
prependSAMLElementsToHeader() - Method in class org.apache.wss4j.dom.saml.WSSecSignatureSAML
Prepend the SAML elements to the elements already in the Security header.
prependSCTElementToHeader() - Method in class org.apache.wss4j.dom.message.WSSecSecurityContextToken
 
prependToHeader() - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
Prepend the EncryptedKey element to the elements already in the Security header.
prependToHeader() - Method in class org.apache.wss4j.dom.message.WSSecSAMLToken
Prepends the SAML Assertion to the elements already in the Security header.
prependToHeader() - Method in class org.apache.wss4j.dom.message.WSSecSignatureConfirmation
Prepends the SignatureConfirmation element to the elements already in the Security header.
prependToHeader() - Method in class org.apache.wss4j.dom.message.WSSecTimestamp
Prepends the Timestamp element to the elements already in the Security header.
prependToHeader() - Method in class org.apache.wss4j.dom.message.WSSecUsernameToken
Prepends the UsernameToken element to the elements already in the Security header.
preShutdown() - Method in class org.apache.wss4j.common.cache.EHCacheReplayCache
 
prettyDocumentToString(Document) - Static method in class org.apache.wss4j.common.util.XMLUtils
 
privatePasswordSet - Variable in class org.apache.wss4j.common.crypto.Merlin
 
processAttachment(XMLCryptoContext, OutputStream, String, Attachment) - Method in class org.apache.wss4j.dom.transform.AttachmentContentSignatureTransform
 
processElementPath(List<QName>, InputProcessorChain, XMLSecEvent, ReferenceType) - Method in class org.apache.wss4j.stax.impl.processor.input.WSSSignatureReferenceVerifyInputProcessor
 
processEvent(InputProcessorChain) - Method in class org.apache.wss4j.policy.stax.enforcer.PolicyInputProcessor
 
processEvent(InputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.input.OperationInputProcessor
 
processEvent(InputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.input.SecurityHeaderInputProcessor.InternalSecurityHeaderBufferProcessor
 
processEvent(InputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.input.SecurityHeaderInputProcessor.InternalSecurityHeaderReplayProcessor
 
processEvent(InputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.input.SecurityHeaderInputProcessor
 
processEvent(InputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.input.SignatureConfirmationInputProcessor
 
processEvent(InputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.input.WSSSignatureReferenceVerifyInputProcessor
 
processEvent(XMLSecEvent, OutputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.output.BinarySecurityTokenOutputProcessor
 
processEvent(XMLSecEvent, OutputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.output.CustomTokenOutputProcessor
 
processEvent(XMLSecEvent, OutputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.output.DerivedKeyTokenOutputProcessor
 
processEvent(XMLSecEvent, OutputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.output.EncryptedKeyOutputProcessor
 
processEvent(XMLSecEvent, OutputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.output.EncryptOutputProcessor
 
processEvent(XMLSecEvent, OutputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.output.ReferenceListOutputProcessor
 
processEvent(XMLSecEvent, OutputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.output.SAMLTokenOutputProcessor
 
processEvent(XMLSecEvent, OutputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.output.SecurityContextTokenOutputProcessor
 
processEvent(XMLSecEvent, OutputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.output.SecurityHeaderOutputProcessor
 
processEvent(XMLSecEvent, OutputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.output.SecurityHeaderReorderProcessor
 
processEvent(XMLSecEvent, OutputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.output.SignatureConfirmationOutputProcessor
 
processEvent(XMLSecEvent, OutputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.output.TimestampOutputProcessor
 
processEvent(XMLSecEvent, OutputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.output.UsernameTokenOutputProcessor
 
processEvent(XMLSecEvent, OutputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.output.WSSSignatureOutputProcessor
 
processHeaderEvent(InputProcessorChain) - Method in class org.apache.wss4j.policy.stax.enforcer.PolicyInputProcessor
 
processHeaderEvent(InputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.input.OperationInputProcessor
 
processHeaderEvent(InputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.input.SecurityHeaderInputProcessor.InternalSecurityHeaderBufferProcessor
 
processHeaderEvent(InputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.input.SecurityHeaderInputProcessor.InternalSecurityHeaderReplayProcessor
 
processHeaderEvent(InputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.input.SecurityHeaderInputProcessor
 
processHeaderEvent(InputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.input.SignatureConfirmationInputProcessor
 
processHeaderEvent(OutputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.output.EncryptEndingOutputProcessor
 
processHeaderEvent(OutputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.output.WSSSignatureEndingOutputProcessor
 
processInMessage(XMLStreamReader) - Method in class org.apache.wss4j.stax.setup.InboundWSSec
Warning: configure your xmlStreamReader correctly.
processInMessage(XMLStreamReader, List<SecurityEvent>) - Method in class org.apache.wss4j.stax.setup.InboundWSSec
Warning: configure your xmlStreamReader correctly.
processInMessage(XMLStreamReader, List<SecurityEvent>, List<SecurityEventListener>) - Method in class org.apache.wss4j.stax.setup.InboundWSSec
Warning: configure your xmlStreamReader correctly.
processInMessage(XMLStreamReader, List<SecurityEvent>, SecurityEventListener) - Method in class org.apache.wss4j.stax.setup.InboundWSSec
Warning: configure your xmlStreamReader correctly.
Processor - Interface in org.apache.wss4j.dom.processor
 
processOutMessage(OutputStream, String, List<SecurityEvent>) - Method in class org.apache.wss4j.stax.setup.OutboundWSSec
This method is the entry point for the incoming security-engine.
processOutMessage(OutputStream, String, List<SecurityEvent>, SecurityEventListener) - Method in class org.apache.wss4j.stax.setup.OutboundWSSec
This method is the entry point for the incoming security-engine.
processOutMessage(Object, String, OutboundSecurityContext) - Method in class org.apache.wss4j.stax.setup.OutboundWSSec
 
processOutMessage(XMLStreamWriter, String, List<SecurityEvent>) - Method in class org.apache.wss4j.stax.setup.OutboundWSSec
This method is the entry point for the incoming security-engine.
processOutMessage(XMLStreamWriter, String, List<SecurityEvent>, SecurityEventListener) - Method in class org.apache.wss4j.stax.setup.OutboundWSSec
This method is the entry point for the incoming security-engine.
processOutMessage(XMLStreamWriter, String, OutboundSecurityContext) - Method in class org.apache.wss4j.stax.setup.OutboundWSSec
This method is the entry point for the incoming security-engine.
processSAMLKeyInfo(Element) - Method in interface org.apache.wss4j.common.saml.SAMLKeyInfoProcessor
 
processSAMLKeyInfo(Element) - Method in class org.apache.wss4j.dom.saml.WSSSAMLKeyInfoProcessor
 
processSecurityHeader(Document, String, CallbackHandler, Crypto) - Method in class org.apache.wss4j.dom.engine.WSSecurityEngine
Process the security header given the soap envelope as W3C document.
processSecurityHeader(Document, String, CallbackHandler, Crypto, Crypto) - Method in class org.apache.wss4j.dom.engine.WSSecurityEngine
Process the security header given the soap envelope as W3C document.
processSecurityHeader(Document, RequestData) - Method in class org.apache.wss4j.dom.engine.WSSecurityEngine
Process the security header given the soap envelope as W3C document.
processSecurityHeader(Element, String, CallbackHandler, Crypto, Crypto) - Method in class org.apache.wss4j.dom.engine.WSSecurityEngine
Process the security header given the wsse:Security DOM Element.
processSecurityHeader(Element, RequestData) - Method in class org.apache.wss4j.dom.engine.WSSecurityEngine
Process the security header given the wsse:Security DOM Element.
processTokenExpiry() - Method in class org.apache.wss4j.common.cache.MemoryReplayCache
 
PROP_ALLOW_RSA15_KEYTRANSPORT_ALGORITHM - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
PROP_ALLOW_USERNAMETOKEN_NOPASSWORD - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
PROP_ENCRYPTED_DATA_REFS - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
PROP_TIMESTAMP_SECURITYEVENT - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
PROP_USE_THIS_TOKEN_ID_FOR_CUSTOM_TOKEN - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
PROP_USE_THIS_TOKEN_ID_FOR_DERIVED_KEY - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
PROP_USE_THIS_TOKEN_ID_FOR_KERBEROS - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
PROP_USE_THIS_TOKEN_ID_FOR_SECURITYCONTEXTTOKEN - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
PROP_WEBMETHOD - Static variable in class org.apache.wss4j.dom.SOAP12Constants
MessageContext property name for webmethod
properties - Variable in class org.apache.wss4j.common.crypto.Merlin
 
PROPERTIES_LN - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
Field PROPERTIES_LN
PropertiesType - Class in org.apache.wss4j.binding.wssc13
Java class for PropertiesType complex type.
PropertiesType - Class in org.apache.wss4j.binding.wssc200502
Java class for PropertiesType complex type.
PropertiesType() - Constructor for class org.apache.wss4j.binding.wssc13.PropertiesType
 
PropertiesType() - Constructor for class org.apache.wss4j.binding.wssc200502.PropertiesType
 
PROTECT_TOKENS - Static variable in class org.apache.wss4j.policy.SP11Constants
 
PROTECT_TOKENS - Static variable in class org.apache.wss4j.policy.SP12Constants
 
PROTECT_TOKENS - Static variable in class org.apache.wss4j.policy.SPConstants
 
PROTECTION_TOKEN - Static variable in class org.apache.wss4j.policy.SP11Constants
 
PROTECTION_TOKEN - Static variable in class org.apache.wss4j.policy.SP12Constants
 
PROTECTION_TOKEN - Static variable in class org.apache.wss4j.policy.SPConstants
 
ProtectionOrderAssertionState - Class in org.apache.wss4j.policy.stax.assertionStates
WSP1.3, 6.3 Protection Order Property
ProtectionOrderAssertionState(AbstractSecurityAssertion, PolicyAsserter, boolean) - Constructor for class org.apache.wss4j.policy.stax.assertionStates.ProtectionOrderAssertionState
 
ProtectionToken - Class in org.apache.wss4j.policy.model
 
ProtectionToken(SPConstants.SPVersion, Policy) - Constructor for class org.apache.wss4j.policy.model.ProtectionToken
 
ProtectionTokenBuilder - Class in org.apache.wss4j.policy.builders
 
ProtectionTokenBuilder() - Constructor for class org.apache.wss4j.policy.builders.ProtectionTokenBuilder
 
ProxyRestrictionBean - Class in org.apache.wss4j.common.saml.bean
Class ProxyRestrictionBean represents a SAML 2.0 ProxyRestrictionBean object
ProxyRestrictionBean() - Constructor for class org.apache.wss4j.common.saml.bean.ProxyRestrictionBean
Constructor ProxyRestrictionBean creates a new ProxyRestrictionBean instance.
ProxyRestrictionBean(int, List<String>) - Constructor for class org.apache.wss4j.common.saml.bean.ProxyRestrictionBean
Constructor ProxyRestrictionBean creates a new ProxyRestrictionBean instance.
PublicKeyPrincipal - Interface in org.apache.wss4j.common.principal
 
PublicKeyPrincipalImpl - Class in org.apache.wss4j.common.principal
This class encapsulates a principal defined by a Public Key.
PublicKeyPrincipalImpl(PublicKey) - Constructor for class org.apache.wss4j.common.principal.PublicKeyPrincipalImpl
 
push() - Method in class org.apache.wss4j.common.util.NSStack
Create a new frame at the top of the stack.
put(Object, Object) - Method in class org.apache.wss4j.common.crypto.ThreadLocalSecurityProvider
 
putAll(Map<?, ?>) - Method in class org.apache.wss4j.common.crypto.ThreadLocalSecurityProvider
 
PW_CALLBACK_CLASS - Static variable in class org.apache.wss4j.common.ConfigurationConstants
This tag refers to the CallbackHandler implementation class used to obtain passwords.
PW_CALLBACK_REF - Static variable in class org.apache.wss4j.common.ConfigurationConstants
This tag refers to the CallbackHandler implementation object used to obtain passwords.
PW_DIGEST - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
PW_NONE - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
PW_TEXT - Static variable in class org.apache.wss4j.common.WSS4JConstants
 

Q

quote(String) - Static method in class org.apache.wss4j.common.util.AttachmentUtils
 

R

R3001 - org.apache.wss4j.common.bsp.BSPRule
 
R3002 - org.apache.wss4j.common.bsp.BSPRule
 
R3003 - org.apache.wss4j.common.bsp.BSPRule
 
R3004 - org.apache.wss4j.common.bsp.BSPRule
 
R3005 - org.apache.wss4j.common.bsp.BSPRule
 
R3006 - org.apache.wss4j.common.bsp.BSPRule
 
R3007 - org.apache.wss4j.common.bsp.BSPRule
 
R3022 - org.apache.wss4j.common.bsp.BSPRule
 
R3023 - org.apache.wss4j.common.bsp.BSPRule
 
R3024 - org.apache.wss4j.common.bsp.BSPRule
 
R3025 - org.apache.wss4j.common.bsp.BSPRule
 
R3027 - org.apache.wss4j.common.bsp.BSPRule
 
R3029 - org.apache.wss4j.common.bsp.BSPRule
 
R3030 - org.apache.wss4j.common.bsp.BSPRule
 
R3031 - org.apache.wss4j.common.bsp.BSPRule
 
R3032 - org.apache.wss4j.common.bsp.BSPRule
 
R3033 - org.apache.wss4j.common.bsp.BSPRule
 
R3054 - org.apache.wss4j.common.bsp.BSPRule
 
R3056 - org.apache.wss4j.common.bsp.BSPRule
 
R3057 - org.apache.wss4j.common.bsp.BSPRule
 
R3058 - org.apache.wss4j.common.bsp.BSPRule
 
R3059 - org.apache.wss4j.common.bsp.BSPRule
 
R3060 - org.apache.wss4j.common.bsp.BSPRule
 
R3061 - org.apache.wss4j.common.bsp.BSPRule
 
R3062 - org.apache.wss4j.common.bsp.BSPRule
 
R3063 - org.apache.wss4j.common.bsp.BSPRule
 
R3064 - org.apache.wss4j.common.bsp.BSPRule
 
R3065 - org.apache.wss4j.common.bsp.BSPRule
 
R3066 - org.apache.wss4j.common.bsp.BSPRule
 
R3067 - org.apache.wss4j.common.bsp.BSPRule
 
R3069 - org.apache.wss4j.common.bsp.BSPRule
 
R3070 - org.apache.wss4j.common.bsp.BSPRule
 
R3071 - org.apache.wss4j.common.bsp.BSPRule
 
R3072 - org.apache.wss4j.common.bsp.BSPRule
 
R3074 - org.apache.wss4j.common.bsp.BSPRule
 
R3102 - org.apache.wss4j.common.bsp.BSPRule
 
R3103 - org.apache.wss4j.common.bsp.BSPRule
 
R3104 - org.apache.wss4j.common.bsp.BSPRule
 
R3203 - org.apache.wss4j.common.bsp.BSPRule
 
R3205 - org.apache.wss4j.common.bsp.BSPRule
 
R3208 - org.apache.wss4j.common.bsp.BSPRule
 
R3209 - org.apache.wss4j.common.bsp.BSPRule
 
R3211 - org.apache.wss4j.common.bsp.BSPRule
 
R3213 - org.apache.wss4j.common.bsp.BSPRule
 
R3214 - org.apache.wss4j.common.bsp.BSPRule
 
R3215 - org.apache.wss4j.common.bsp.BSPRule
 
R3217 - org.apache.wss4j.common.bsp.BSPRule
 
R3220 - org.apache.wss4j.common.bsp.BSPRule
 
R3221 - org.apache.wss4j.common.bsp.BSPRule
 
R3222 - org.apache.wss4j.common.bsp.BSPRule
 
R3223 - org.apache.wss4j.common.bsp.BSPRule
 
R3224 - org.apache.wss4j.common.bsp.BSPRule
 
R3225 - org.apache.wss4j.common.bsp.BSPRule
 
R3226 - org.apache.wss4j.common.bsp.BSPRule
 
R3227 - org.apache.wss4j.common.bsp.BSPRule
 
R3228 - org.apache.wss4j.common.bsp.BSPRule
 
R3229 - org.apache.wss4j.common.bsp.BSPRule
 
R3230 - org.apache.wss4j.common.bsp.BSPRule
 
R3231 - org.apache.wss4j.common.bsp.BSPRule
 
R3232 - org.apache.wss4j.common.bsp.BSPRule
 
R3299 - org.apache.wss4j.common.bsp.BSPRule
 
R4201 - org.apache.wss4j.common.bsp.BSPRule
 
R4212 - org.apache.wss4j.common.bsp.BSPRule
 
R4214 - org.apache.wss4j.common.bsp.BSPRule
 
R4215 - org.apache.wss4j.common.bsp.BSPRule
 
R4216 - org.apache.wss4j.common.bsp.BSPRule
 
R4217 - org.apache.wss4j.common.bsp.BSPRule
 
R4218 - org.apache.wss4j.common.bsp.BSPRule
 
R4220 - org.apache.wss4j.common.bsp.BSPRule
 
R4221 - org.apache.wss4j.common.bsp.BSPRule
 
R4222 - org.apache.wss4j.common.bsp.BSPRule
 
R4223 - org.apache.wss4j.common.bsp.BSPRule
 
R4225 - org.apache.wss4j.common.bsp.BSPRule
 
R5201 - org.apache.wss4j.common.bsp.BSPRule
 
R5202 - org.apache.wss4j.common.bsp.BSPRule
 
R5204 - org.apache.wss4j.common.bsp.BSPRule
 
R5205 - org.apache.wss4j.common.bsp.BSPRule
 
R5206 - org.apache.wss4j.common.bsp.BSPRule
 
R5208 - org.apache.wss4j.common.bsp.BSPRule
 
R5209 - org.apache.wss4j.common.bsp.BSPRule
 
R5210 - org.apache.wss4j.common.bsp.BSPRule
 
R5211 - org.apache.wss4j.common.bsp.BSPRule
 
R5212 - org.apache.wss4j.common.bsp.BSPRule
 
R5213 - org.apache.wss4j.common.bsp.BSPRule
 
R5214 - org.apache.wss4j.common.bsp.BSPRule
 
R5215 - org.apache.wss4j.common.bsp.BSPRule
 
R5216 - org.apache.wss4j.common.bsp.BSPRule
 
R5218 - org.apache.wss4j.common.bsp.BSPRule
 
R5401 - org.apache.wss4j.common.bsp.BSPRule
 
R5402 - org.apache.wss4j.common.bsp.BSPRule
 
R5403 - org.apache.wss4j.common.bsp.BSPRule
 
R5404 - org.apache.wss4j.common.bsp.BSPRule
 
R5405 - org.apache.wss4j.common.bsp.BSPRule
 
R5406 - org.apache.wss4j.common.bsp.BSPRule
 
R5407 - org.apache.wss4j.common.bsp.BSPRule
 
R5408 - org.apache.wss4j.common.bsp.BSPRule
 
R5409 - org.apache.wss4j.common.bsp.BSPRule
 
R5411 - org.apache.wss4j.common.bsp.BSPRule
 
R5412 - org.apache.wss4j.common.bsp.BSPRule
 
R5413 - org.apache.wss4j.common.bsp.BSPRule
 
R5414 - org.apache.wss4j.common.bsp.BSPRule
 
R5415 - org.apache.wss4j.common.bsp.BSPRule
 
R5416 - org.apache.wss4j.common.bsp.BSPRule
 
R5417 - org.apache.wss4j.common.bsp.BSPRule
 
R5420 - org.apache.wss4j.common.bsp.BSPRule
 
R5421 - org.apache.wss4j.common.bsp.BSPRule
 
R5423 - org.apache.wss4j.common.bsp.BSPRule
 
R5424 - org.apache.wss4j.common.bsp.BSPRule
 
R5426 - org.apache.wss4j.common.bsp.BSPRule
 
R5440 - org.apache.wss4j.common.bsp.BSPRule
 
R5441 - org.apache.wss4j.common.bsp.BSPRule
 
R5601 - org.apache.wss4j.common.bsp.BSPRule
 
R5602 - org.apache.wss4j.common.bsp.BSPRule
 
R5603 - org.apache.wss4j.common.bsp.BSPRule
 
R5606 - org.apache.wss4j.common.bsp.BSPRule
 
R5608 - org.apache.wss4j.common.bsp.BSPRule
 
R5613 - org.apache.wss4j.common.bsp.BSPRule
 
R5614 - org.apache.wss4j.common.bsp.BSPRule
 
R5620 - org.apache.wss4j.common.bsp.BSPRule
 
R5621 - org.apache.wss4j.common.bsp.BSPRule
 
R5622 - org.apache.wss4j.common.bsp.BSPRule
 
R5623 - org.apache.wss4j.common.bsp.BSPRule
 
R5624 - org.apache.wss4j.common.bsp.BSPRule
 
R5625 - org.apache.wss4j.common.bsp.BSPRule
 
R5626 - org.apache.wss4j.common.bsp.BSPRule
 
R5627 - org.apache.wss4j.common.bsp.BSPRule
 
R5629 - org.apache.wss4j.common.bsp.BSPRule
 
R6301 - org.apache.wss4j.common.bsp.BSPRule
 
R6302 - org.apache.wss4j.common.bsp.BSPRule
 
R6304 - org.apache.wss4j.common.bsp.BSPRule
 
R6601 - org.apache.wss4j.common.bsp.BSPRule
 
R6602 - org.apache.wss4j.common.bsp.BSPRule
 
R6603 - org.apache.wss4j.common.bsp.BSPRule
 
R6604 - org.apache.wss4j.common.bsp.BSPRule
 
R6605 - org.apache.wss4j.common.bsp.BSPRule
 
R6606 - org.apache.wss4j.common.bsp.BSPRule
 
R6607 - org.apache.wss4j.common.bsp.BSPRule
 
R6608 - org.apache.wss4j.common.bsp.BSPRule
 
R6609 - org.apache.wss4j.common.bsp.BSPRule
 
R6610 - org.apache.wss4j.common.bsp.BSPRule
 
R6611 - org.apache.wss4j.common.bsp.BSPRule
 
R6612 - org.apache.wss4j.common.bsp.BSPRule
 
R6613 - org.apache.wss4j.common.bsp.BSPRule
 
R6614 - org.apache.wss4j.common.bsp.BSPRule
 
R6616 - org.apache.wss4j.common.bsp.BSPRule
 
R6617 - org.apache.wss4j.common.bsp.BSPRule
 
R6902 - org.apache.wss4j.common.bsp.BSPRule
 
R6903 - org.apache.wss4j.common.bsp.BSPRule
 
R6904 - org.apache.wss4j.common.bsp.BSPRule
 
R6905 - org.apache.wss4j.common.bsp.BSPRule
 
R6906 - org.apache.wss4j.common.bsp.BSPRule
 
R6907 - org.apache.wss4j.common.bsp.BSPRule
 
read() - Method in class org.apache.wss4j.stax.utils.LimitingInputStream
 
read(byte[]) - Method in class org.apache.wss4j.stax.utils.LimitingInputStream
 
read(byte[], int, int) - Method in class org.apache.wss4j.stax.utils.LimitingInputStream
 
readAndReplaceEncryptedAttachmentHeaders(Map<String, String>, InputStream) - Static method in class org.apache.wss4j.common.util.AttachmentUtils
 
RECIPIENT_ENCRYPTION_TOKEN - Static variable in class org.apache.wss4j.policy.SP11Constants
 
RECIPIENT_ENCRYPTION_TOKEN - Static variable in class org.apache.wss4j.policy.SP12Constants
 
RECIPIENT_ENCRYPTION_TOKEN - Static variable in class org.apache.wss4j.policy.SPConstants
 
RECIPIENT_SIGNATURE_TOKEN - Static variable in class org.apache.wss4j.policy.SP11Constants
 
RECIPIENT_SIGNATURE_TOKEN - Static variable in class org.apache.wss4j.policy.SP12Constants
 
RECIPIENT_SIGNATURE_TOKEN - Static variable in class org.apache.wss4j.policy.SPConstants
 
RECIPIENT_TOKEN - Static variable in class org.apache.wss4j.policy.SP11Constants
 
RECIPIENT_TOKEN - Static variable in class org.apache.wss4j.policy.SP12Constants
 
RECIPIENT_TOKEN - Static variable in class org.apache.wss4j.policy.SPConstants
 
RecipientEncryptionToken - Class in org.apache.wss4j.policy.model
 
RecipientEncryptionToken(SPConstants.SPVersion, Policy) - Constructor for class org.apache.wss4j.policy.model.RecipientEncryptionToken
 
RecipientEncryptionTokenBuilder - Class in org.apache.wss4j.policy.builders
 
RecipientEncryptionTokenBuilder() - Constructor for class org.apache.wss4j.policy.builders.RecipientEncryptionTokenBuilder
 
RecipientSignatureToken - Class in org.apache.wss4j.policy.model
 
RecipientSignatureToken(SPConstants.SPVersion, Policy) - Constructor for class org.apache.wss4j.policy.model.RecipientSignatureToken
 
RecipientSignatureTokenBuilder - Class in org.apache.wss4j.policy.builders
 
RecipientSignatureTokenBuilder() - Constructor for class org.apache.wss4j.policy.builders.RecipientSignatureTokenBuilder
 
RecipientToken - Class in org.apache.wss4j.policy.model
 
RecipientToken(SPConstants.SPVersion, Policy) - Constructor for class org.apache.wss4j.policy.model.RecipientToken
 
RecipientTokenBuilder - Class in org.apache.wss4j.policy.builders
 
RecipientTokenBuilder() - Constructor for class org.apache.wss4j.policy.builders.RecipientTokenBuilder
 
RECV_RESULTS - Static variable in class org.apache.wss4j.dom.handler.WSHandlerConstants
The WSHandler stores a result List in this property.
REF_LIST_LN - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
REF_LN - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
Reference - Class in org.apache.wss4j.common.token
Reference.
Reference(Document) - Constructor for class org.apache.wss4j.common.token.Reference
Constructor.
Reference(Element) - Constructor for class org.apache.wss4j.common.token.Reference
Constructor.
REFERENCE_LIST - Static variable in class org.apache.wss4j.dom.WSConstants
xenc:ReferenceList as defined by XML Encryption specification,
ReferenceListInputHandler - Class in org.apache.wss4j.stax.impl.processor.input
Processor for the ReferenceList XML Structure
ReferenceListInputHandler() - Constructor for class org.apache.wss4j.stax.impl.processor.input.ReferenceListInputHandler
 
ReferenceListOutputProcessor - Class in org.apache.wss4j.stax.impl.processor.output
 
ReferenceListOutputProcessor() - Constructor for class org.apache.wss4j.stax.impl.processor.output.ReferenceListOutputProcessor
 
ReferenceListProcessor - Class in org.apache.wss4j.dom.processor
 
ReferenceListProcessor() - Constructor for class org.apache.wss4j.dom.processor.ReferenceListProcessor
 
ReferenceType - Class in org.apache.wss4j.binding.wss10
This type represents a reference to an external security token.
ReferenceType() - Constructor for class org.apache.wss4j.binding.wss10.ReferenceType
 
registerSecurityEvent(SecurityEvent) - Method in class org.apache.wss4j.policy.stax.enforcer.PolicyEnforcer
 
registerSecurityEvent(SecurityEvent) - Method in class org.apache.wss4j.stax.impl.InboundWSSecurityContextImpl
 
REL_TOKEN - Static variable in class org.apache.wss4j.policy.SP11Constants
 
REL_TOKEN - Static variable in class org.apache.wss4j.policy.SP12Constants
 
REL_TOKEN - Static variable in class org.apache.wss4j.policy.SPConstants
 
REL_TOKEN - Static variable in class org.apache.wss4j.stax.securityEvent.WSSecurityEventConstants
 
REL_TOKEN - Static variable in class org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants
 
RelToken - Class in org.apache.wss4j.policy.model
 
RelToken(SPConstants.SPVersion, SPConstants.IncludeTokenType, Element, String, Element, Policy) - Constructor for class org.apache.wss4j.policy.model.RelToken
 
RelToken.RelTokenType - Enum in org.apache.wss4j.policy.model
 
RelTokenAssertionState - Class in org.apache.wss4j.policy.stax.assertionStates
WSP1.3, 5.4.9 RelToken Assertion
RelTokenAssertionState(AbstractSecurityAssertion, boolean, PolicyAsserter, boolean) - Constructor for class org.apache.wss4j.policy.stax.assertionStates.RelTokenAssertionState
 
RelTokenBuilder - Class in org.apache.wss4j.policy.builders
 
RelTokenBuilder() - Constructor for class org.apache.wss4j.policy.builders.RelTokenBuilder
 
RelTokenSecurityEvent - Class in org.apache.wss4j.stax.securityEvent
 
RelTokenSecurityEvent() - Constructor for class org.apache.wss4j.stax.securityEvent.RelTokenSecurityEvent
 
remove(Object) - Method in class org.apache.wss4j.common.crypto.ThreadLocalSecurityProvider
 
removeSecurityHeader() - Method in class org.apache.wss4j.dom.message.WSSecHeader
 
ReplayCache - Interface in org.apache.wss4j.common.cache
A cache to store (String) identifiers to avoid replay attacks.
REQUEST_SECURITY_TOKEN_TEMPLATE - Static variable in class org.apache.wss4j.policy.SP11Constants
 
REQUEST_SECURITY_TOKEN_TEMPLATE - Static variable in class org.apache.wss4j.policy.SP12Constants
 
REQUEST_SECURITY_TOKEN_TEMPLATE - Static variable in class org.apache.wss4j.policy.SPConstants
 
RequestData - Class in org.apache.wss4j.dom.handler
This class holds per request data.
RequestData() - Constructor for class org.apache.wss4j.dom.handler.RequestData
 
REQUIRE_APPLIES_TO - Static variable in class org.apache.wss4j.policy.SP12Constants
 
REQUIRE_APPLIES_TO - Static variable in class org.apache.wss4j.policy.SPConstants
 
REQUIRE_CLIENT_CERTIFICATE - Static variable in class org.apache.wss4j.policy.SP12Constants
 
REQUIRE_CLIENT_CERTIFICATE - Static variable in class org.apache.wss4j.policy.SPConstants
 
REQUIRE_CLIENT_ENTROPY - Static variable in class org.apache.wss4j.policy.SP11Constants
 
REQUIRE_CLIENT_ENTROPY - Static variable in class org.apache.wss4j.policy.SP12Constants
 
REQUIRE_CLIENT_ENTROPY - Static variable in class org.apache.wss4j.policy.SPConstants
 
REQUIRE_DERIVED_KEYS - Static variable in class org.apache.wss4j.policy.SP11Constants
 
REQUIRE_DERIVED_KEYS - Static variable in class org.apache.wss4j.policy.SP12Constants
 
REQUIRE_DERIVED_KEYS - Static variable in class org.apache.wss4j.policy.SPConstants
 
REQUIRE_EMBEDDED_TOKEN_REFERENCE - Static variable in class org.apache.wss4j.policy.SP11Constants
 
REQUIRE_EMBEDDED_TOKEN_REFERENCE - Static variable in class org.apache.wss4j.policy.SP12Constants
 
REQUIRE_EMBEDDED_TOKEN_REFERENCE - Static variable in class org.apache.wss4j.policy.SPConstants
 
REQUIRE_EXPLICIT_DERIVED_KEYS - Static variable in class org.apache.wss4j.policy.SP12Constants
 
REQUIRE_EXPLICIT_DERIVED_KEYS - Static variable in class org.apache.wss4j.policy.SPConstants
 
REQUIRE_EXTERNAL_REFERENCE - Static variable in class org.apache.wss4j.policy.SPConstants
 
REQUIRE_EXTERNAL_REFERNCE - Static variable in class org.apache.wss4j.policy.SP11Constants
 
REQUIRE_EXTERNAL_REFERNCE - Static variable in class org.apache.wss4j.policy.SP12Constants
 
REQUIRE_EXTERNAL_URI_REFERENCE - Static variable in class org.apache.wss4j.policy.SP12Constants
 
REQUIRE_EXTERNAL_URI_REFERENCE - Static variable in class org.apache.wss4j.policy.SPConstants
 
REQUIRE_EXTERNAL_URI_REFERNCE - Static variable in class org.apache.wss4j.policy.SP11Constants
 
REQUIRE_IMPLIED_DERIVED_KEYS - Static variable in class org.apache.wss4j.policy.SP12Constants
 
REQUIRE_IMPLIED_DERIVED_KEYS - Static variable in class org.apache.wss4j.policy.SPConstants
 
REQUIRE_INTERNAL_REFERENCE - Static variable in class org.apache.wss4j.policy.SP11Constants
 
REQUIRE_INTERNAL_REFERENCE - Static variable in class org.apache.wss4j.policy.SP12Constants
 
REQUIRE_INTERNAL_REFERENCE - Static variable in class org.apache.wss4j.policy.SPConstants
 
REQUIRE_ISSUER_SERIAL_REFERENCE - Static variable in class org.apache.wss4j.policy.SP11Constants
 
REQUIRE_ISSUER_SERIAL_REFERENCE - Static variable in class org.apache.wss4j.policy.SP12Constants
 
REQUIRE_ISSUER_SERIAL_REFERENCE - Static variable in class org.apache.wss4j.policy.SPConstants
 
REQUIRE_KEY_IDENTIFIER_REFERENCE - Static variable in class org.apache.wss4j.policy.SP11Constants
 
REQUIRE_KEY_IDENTIFIER_REFERENCE - Static variable in class org.apache.wss4j.policy.SP12Constants
 
REQUIRE_KEY_IDENTIFIER_REFERENCE - Static variable in class org.apache.wss4j.policy.SPConstants
 
REQUIRE_REQUEST_SECURITY_TOKEN_COLLECTION - Static variable in class org.apache.wss4j.policy.SP12Constants
 
REQUIRE_REQUEST_SECURITY_TOKEN_COLLECTION - Static variable in class org.apache.wss4j.policy.SPConstants
 
REQUIRE_SERVER_ENTROPY - Static variable in class org.apache.wss4j.policy.SP11Constants
 
REQUIRE_SERVER_ENTROPY - Static variable in class org.apache.wss4j.policy.SP12Constants
 
REQUIRE_SERVER_ENTROPY - Static variable in class org.apache.wss4j.policy.SPConstants
 
REQUIRE_SIGNATURE_CONFIRMATION - Static variable in class org.apache.wss4j.policy.SP11Constants
 
REQUIRE_SIGNATURE_CONFIRMATION - Static variable in class org.apache.wss4j.policy.SP12Constants
 
REQUIRE_SIGNATURE_CONFIRMATION - Static variable in class org.apache.wss4j.policy.SPConstants
 
REQUIRE_SIGNED_ENCRYPTED_DATA_ELEMENTS - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Whether the engine needs to enforce EncryptedData elements are in a signed subtree of the document.
REQUIRE_THUMBPRINT_REFERENCE - Static variable in class org.apache.wss4j.policy.SP11Constants
 
REQUIRE_THUMBPRINT_REFERENCE - Static variable in class org.apache.wss4j.policy.SP12Constants
 
REQUIRE_THUMBPRINT_REFERENCE - Static variable in class org.apache.wss4j.policy.SPConstants
 
REQUIRE_TIMESTAMP_EXPIRES - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Set the value of this parameter to true to require that a Timestamp must have an "Expires" Element.
RequireClientCertificate - org.apache.wss4j.policy.model.HttpsToken.AuthenticationType
 
REQUIRED_ELEMENT - Static variable in class org.apache.wss4j.stax.securityEvent.WSSecurityEventConstants
 
REQUIRED_ELEMENTS - Static variable in class org.apache.wss4j.policy.SP11Constants
 
REQUIRED_ELEMENTS - Static variable in class org.apache.wss4j.policy.SP12Constants
 
REQUIRED_ELEMENTS - Static variable in class org.apache.wss4j.policy.SPConstants
 
REQUIRED_PART - Static variable in class org.apache.wss4j.stax.securityEvent.WSSecurityEventConstants
 
REQUIRED_PARTS - Static variable in class org.apache.wss4j.policy.SP11Constants
 
REQUIRED_PARTS - Static variable in class org.apache.wss4j.policy.SP12Constants
 
REQUIRED_PARTS - Static variable in class org.apache.wss4j.policy.SPConstants
 
RequiredElements - Class in org.apache.wss4j.policy.model
 
RequiredElements(SPConstants.SPVersion, String, List<XPath>) - Constructor for class org.apache.wss4j.policy.model.RequiredElements
 
RequiredElementsAssertionState - Class in org.apache.wss4j.policy.stax.assertionStates
WSP1.3, 4.3.1 RequiredElements Assertion
RequiredElementsAssertionState(AbstractSecurityAssertion, PolicyAsserter, boolean) - Constructor for class org.apache.wss4j.policy.stax.assertionStates.RequiredElementsAssertionState
 
RequiredElementsBuilder - Class in org.apache.wss4j.policy.builders
 
RequiredElementsBuilder() - Constructor for class org.apache.wss4j.policy.builders.RequiredElementsBuilder
 
RequiredElementSecurityEvent - Class in org.apache.wss4j.stax.securityEvent
 
RequiredElementSecurityEvent() - Constructor for class org.apache.wss4j.stax.securityEvent.RequiredElementSecurityEvent
 
RequireDerivedKeys - org.apache.wss4j.policy.model.AbstractToken.DerivedKeys
 
RequiredParts - Class in org.apache.wss4j.policy.model
 
RequiredParts(SPConstants.SPVersion, List<Header>) - Constructor for class org.apache.wss4j.policy.model.RequiredParts
 
RequiredPartsAssertionState - Class in org.apache.wss4j.policy.stax.assertionStates
WSP1.3, 4.3.2 RequiredParts Assertion
RequiredPartsAssertionState(AbstractSecurityAssertion, PolicyAsserter, boolean, boolean) - Constructor for class org.apache.wss4j.policy.stax.assertionStates.RequiredPartsAssertionState
 
RequiredPartsBuilder - Class in org.apache.wss4j.policy.builders
 
RequiredPartsBuilder() - Constructor for class org.apache.wss4j.policy.builders.RequiredPartsBuilder
 
RequiredPartSecurityEvent - Class in org.apache.wss4j.stax.securityEvent
 
RequiredPartSecurityEvent() - Constructor for class org.apache.wss4j.stax.securityEvent.RequiredPartSecurityEvent
 
RequireExplicitDerivedKeys - org.apache.wss4j.policy.model.AbstractToken.DerivedKeys
 
RequireImpliedDerivedKeys - org.apache.wss4j.policy.model.AbstractToken.DerivedKeys
 
reset() - Method in class org.apache.wss4j.common.crypto.DERDecoder
Reset the current position to the start of the array.
ResolverAttachment - Class in org.apache.wss4j.dom.resolvers
 
ResolverAttachment - Class in org.apache.wss4j.stax.impl.resourceResolvers
Fake Resolver for SwA (SOAP with Attachment)
ResolverAttachment() - Constructor for class org.apache.wss4j.dom.resolvers.ResolverAttachment
 
ResolverAttachment() - Constructor for class org.apache.wss4j.stax.impl.resourceResolvers.ResolverAttachment
 
ResolverSameDocument - Class in org.apache.wss4j.stax.impl.resourceResolvers
 
ResolverSameDocument() - Constructor for class org.apache.wss4j.stax.impl.resourceResolvers.ResolverSameDocument
 
ResolverSameDocument(String) - Constructor for class org.apache.wss4j.stax.impl.resourceResolvers.ResolverSameDocument
 
ResolverXPointer - Class in org.apache.wss4j.stax.impl.resourceResolvers
 
ResolverXPointer() - Constructor for class org.apache.wss4j.stax.impl.resourceResolvers.ResolverXPointer
 
ResolverXPointer(String) - Constructor for class org.apache.wss4j.stax.impl.resourceResolvers.ResolverXPointer
 
retrieveSecurityToken(SignatureType, XMLSecurityProperties, InboundSecurityContext) - Method in class org.apache.wss4j.stax.impl.processor.input.WSSSignatureInputHandler.WSSSignatureVerifier
 
retrieveServiceTicket(String, CallbackHandler, String) - Method in class org.apache.wss4j.common.spnego.SpnegoTokenContext
Retrieve a service ticket from a KDC using the Kerberos JAAS module, and set it in this BinarySecurityToken.
retrieveServiceTicket(String, CallbackHandler, String) - Method in class org.apache.wss4j.dom.message.token.KerberosSecurity
Retrieve a service ticket from a KDC using the Kerberos JAAS module, and set it in this BinarySecurityToken.
retrieveServiceTicket(String, CallbackHandler, String, boolean) - Method in class org.apache.wss4j.common.spnego.SpnegoTokenContext
Retrieve a service ticket from a KDC using the Kerberos JAAS module, and set it in this BinarySecurityToken.
retrieveServiceTicket(String, CallbackHandler, String, boolean) - Method in class org.apache.wss4j.dom.message.token.KerberosSecurity
 
retrieveServiceTicket(String, CallbackHandler, String, boolean, boolean) - Method in class org.apache.wss4j.dom.message.token.KerberosSecurity
 
retrieveServiceTicket(String, CallbackHandler, String, boolean, boolean, GSSCredential) - Method in class org.apache.wss4j.common.spnego.SpnegoTokenContext
Retrieve a service ticket from a KDC using the Kerberos JAAS module, and set it in this BinarySecurityToken.
retrieveServiceTicket(String, CallbackHandler, String, boolean, boolean, GSSCredential) - Method in class org.apache.wss4j.dom.message.token.KerberosSecurity
 
retrieveServiceTicket(CallbackHandler) - Method in class org.apache.wss4j.dom.message.token.KerberosSecurity
Retrieve a service ticket from a KDC using the Kerberos JAAS module, and set it in this BinarySecurityToken.
RIGHT_PARENTHESIS - Static variable in class org.apache.wss4j.common.util.AttachmentUtils
 
RSA - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
RSA_ECB_OAEPWITH_SHA1_AND_MGF1_PADDING - Static variable in class org.apache.wss4j.common.util.KeyUtils
 
RSA_KEY_VALUE - Static variable in class org.apache.wss4j.policy.SP12Constants
 
RSA_KEY_VALUE - Static variable in class org.apache.wss4j.policy.SPConstants
 
RSA_SHA1 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
RSA_SHA1 - Static variable in class org.apache.wss4j.policy.SPConstants
 
RSA_SHA256 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
RSA_SHA256 - Static variable in class org.apache.wss4j.policy.SPConstants
 
RSA_SHA384 - Static variable in class org.apache.wss4j.policy.SPConstants
 
RSA_SHA512 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
RSA_SHA512 - Static variable in class org.apache.wss4j.policy.SPConstants
 
RsaKeyValueSecurityToken - Interface in org.apache.wss4j.stax.securityToken
 
RsaKeyValueSecurityTokenImpl - Class in org.apache.wss4j.stax.impl.securityToken
 
RsaKeyValueSecurityTokenImpl(RSAKeyValueType, WSInboundSecurityContext, Crypto, CallbackHandler, WSSSecurityProperties) - Constructor for class org.apache.wss4j.stax.impl.securityToken.RsaKeyValueSecurityTokenImpl
 
run() - Method in class org.apache.wss4j.common.kerberos.KerberosClientExceptionAction
 
run() - Method in class org.apache.wss4j.common.kerberos.KerberosServiceExceptionAction
 
run() - Method in class org.apache.wss4j.common.spnego.DefaultSpnegoClientAction
Obtain a service ticket
run() - Method in class org.apache.wss4j.common.spnego.DefaultSpnegoServiceAction
Validate a service ticket
run() - Method in interface org.apache.wss4j.common.spnego.SpnegoClientAction
Obtain a service ticket
run() - Method in interface org.apache.wss4j.common.spnego.SpnegoServiceAction
Validate a service ticket

S

SALT_LN - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
SAML_10 - org.apache.wss4j.common.saml.bean.Version
 
SAML_10_TOKEN - Static variable in class org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants
 
SAML_11 - org.apache.wss4j.common.saml.bean.Version
 
SAML_11_TOKEN - Static variable in class org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants
 
SAML_20 - org.apache.wss4j.common.saml.bean.Version
 
SAML_20_TOKEN - Static variable in class org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants
 
SAML_ASSERTION_ID - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
SAML_CALLBACK_CLASS - Static variable in class org.apache.wss4j.common.ConfigurationConstants
This tag refers to the SAML CallbackHandler implementation class used to construct SAML Assertions.
SAML_CALLBACK_REF - Static variable in class org.apache.wss4j.common.ConfigurationConstants
This tag refers to the SAML CallbackHandler implementation object used to construct SAML Assertions.
SAML_NS - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
SAML_ONE_TIME_USE_CACHE_INSTANCE - Static variable in class org.apache.wss4j.common.ConfigurationConstants
This holds a reference to a ReplayCache instance used to cache SAML2 Token Identifier Strings (if the token contains a OneTimeUse Condition).
SAML_TOKEN - Static variable in class org.apache.wss4j.dom.WSConstants
saml:Assertion as defined by SAML v1.1 specification
SAML_TOKEN - Static variable in class org.apache.wss4j.policy.SP11Constants
 
SAML_TOKEN - Static variable in class org.apache.wss4j.policy.SP12Constants
 
SAML_TOKEN - Static variable in class org.apache.wss4j.policy.SPConstants
 
SAML_TOKEN - Static variable in class org.apache.wss4j.stax.securityEvent.WSSecurityEventConstants
 
SAML_TOKEN_SIGNED - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Perform a signed SAML Token action.
SAML_TOKEN_SIGNED - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
SAML_TOKEN_UNSIGNED - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Perform an unsigned SAML Token action.
SAML_TOKEN_UNSIGNED - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
SAML1ComponentBuilder - Class in org.apache.wss4j.common.saml.builder
Class SAML1ComponentBuilder provides builder methods that can be used to construct SAML v1.1 statements using the OpenSaml library.
SAML1Constants - Class in org.apache.wss4j.common.saml.builder
Class SAML1Constants provides static constant definitions associated with the SAML v1.x specification.
SAML2_ASSERTION_ID - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
SAML2_NS - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
SAML2_TOKEN - Static variable in class org.apache.wss4j.dom.WSConstants
saml:Assertion as defined by SAML v2.0 specification
SAML2ComponentBuilder - Class in org.apache.wss4j.common.saml.builder
Class SAML2ComponentBuilder provides builder methods that can be used to construct SAML v2.0 statements using the OpenSaml library.
SAML2Constants - Class in org.apache.wss4j.common.saml.builder
Class SAML2Constants provides static constant definitions associated with the SAML v2.x specification.
SamlAssertionValidator - Class in org.apache.wss4j.dom.validate
This class validates a SAML Assertion, which is wrapped in an "SamlAssertionWrapper" instance.
SamlAssertionValidator() - Constructor for class org.apache.wss4j.dom.validate.SamlAssertionValidator
 
SamlAssertionWrapper - Class in org.apache.wss4j.common.saml
Class SamlAssertionWrapper can generate, sign, and validate both SAML v1.1 and SAML v2.0 assertions.
SamlAssertionWrapper(SAMLCallback) - Constructor for class org.apache.wss4j.common.saml.SamlAssertionWrapper
Constructor SamlAssertionWrapper creates a new SamlAssertionWrapper instance.
SamlAssertionWrapper(SAMLObject) - Constructor for class org.apache.wss4j.common.saml.SamlAssertionWrapper
Constructor SamlAssertionWrapper creates a new SamlAssertionWrapper instance.
SamlAssertionWrapper(Element) - Constructor for class org.apache.wss4j.common.saml.SamlAssertionWrapper
Constructor SamlAssertionWrapper creates a new SamlAssertionWrapper instance.
SAMLCallback - Class in org.apache.wss4j.common.saml
Class SAMLCallback will be called by the SamlAssertionWrapper during the creation of SAML statements (authentication, attribute, and authz decision).
SAMLCallback() - Constructor for class org.apache.wss4j.common.saml.SAMLCallback
Constructor SAMLCallback creates a new SAMLCallback instance.
SAMLKeyInfo - Class in org.apache.wss4j.common.saml
This holds key/cert information extracted from a SAML assertion
SAMLKeyInfo() - Constructor for class org.apache.wss4j.common.saml.SAMLKeyInfo
 
SAMLKeyInfo(byte[]) - Constructor for class org.apache.wss4j.common.saml.SAMLKeyInfo
 
SAMLKeyInfo(X509Certificate[]) - Constructor for class org.apache.wss4j.common.saml.SAMLKeyInfo
 
SAMLKeyInfo(PublicKey) - Constructor for class org.apache.wss4j.common.saml.SAMLKeyInfo
 
SAMLKeyInfoProcessor - Interface in org.apache.wss4j.common.saml
This interface allows the user to plug in custom ways of processing a SAML KeyInfo.
SAMLP_NS - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
SAMLP2_NS - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
SamlSecurityToken - Interface in org.apache.wss4j.stax.securityToken
 
SamlSecurityTokenImpl - Class in org.apache.wss4j.stax.impl.securityToken
 
SamlSecurityTokenImpl(SamlAssertionWrapper, InboundSecurityToken, WSInboundSecurityContext, Crypto, SecurityTokenConstants.KeyIdentifier, WSSSecurityProperties) - Constructor for class org.apache.wss4j.stax.impl.securityToken.SamlSecurityTokenImpl
 
SamlSecurityTokenImpl(WSInboundSecurityContext, String, SecurityTokenConstants.KeyIdentifier, WSSSecurityProperties) - Constructor for class org.apache.wss4j.stax.impl.securityToken.SamlSecurityTokenImpl
 
SamlToken - Class in org.apache.wss4j.policy.model
 
SamlToken(SPConstants.SPVersion, SPConstants.IncludeTokenType, Element, String, Element, Policy) - Constructor for class org.apache.wss4j.policy.model.SamlToken
 
SAMLTOKEN_NS - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
SAMLTOKEN_NS11 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
SamlToken.SamlTokenType - Enum in org.apache.wss4j.policy.model
 
SamlTokenAssertionState - Class in org.apache.wss4j.policy.stax.assertionStates
WSP1.3, 5.4.8 SamlToken Assertion
SamlTokenAssertionState(AbstractSecurityAssertion, boolean, PolicyAsserter, boolean) - Constructor for class org.apache.wss4j.policy.stax.assertionStates.SamlTokenAssertionState
 
SamlTokenBuilder - Class in org.apache.wss4j.policy.builders
 
SamlTokenBuilder() - Constructor for class org.apache.wss4j.policy.builders.SamlTokenBuilder
 
SAMLTokenInputHandler - Class in org.apache.wss4j.stax.impl.processor.input
Processor for the SAML Assertion XML Structure
SAMLTokenInputHandler() - Constructor for class org.apache.wss4j.stax.impl.processor.input.SAMLTokenInputHandler
 
SAMLTokenOutputProcessor - Class in org.apache.wss4j.stax.impl.processor.output
 
SAMLTokenOutputProcessor() - Constructor for class org.apache.wss4j.stax.impl.processor.output.SAMLTokenOutputProcessor
 
SAMLTokenPrincipal - Interface in org.apache.wss4j.common.principal
 
SAMLTokenPrincipalImpl - Class in org.apache.wss4j.common.principal
A principal that represents a SAML Token.
SAMLTokenPrincipalImpl(SamlAssertionWrapper) - Constructor for class org.apache.wss4j.common.principal.SAMLTokenPrincipalImpl
 
SAMLTokenProcessor - Class in org.apache.wss4j.dom.processor
 
SAMLTokenProcessor() - Constructor for class org.apache.wss4j.dom.processor.SAMLTokenProcessor
 
SAMLTokenProcessor(Provider) - Constructor for class org.apache.wss4j.dom.processor.SAMLTokenProcessor
 
SamlTokenSecurityEvent - Class in org.apache.wss4j.stax.securityEvent
 
SamlTokenSecurityEvent() - Constructor for class org.apache.wss4j.stax.securityEvent.SamlTokenSecurityEvent
 
SAMLTokenSignedAction - Class in org.apache.wss4j.dom.action
 
SAMLTokenSignedAction() - Constructor for class org.apache.wss4j.dom.action.SAMLTokenSignedAction
 
SAMLTokenUnsignedAction - Class in org.apache.wss4j.dom.action
 
SAMLTokenUnsignedAction() - Constructor for class org.apache.wss4j.dom.action.SAMLTokenUnsignedAction
 
SamlTokenValidator - Interface in org.apache.wss4j.stax.validate
 
SamlTokenValidatorImpl - Class in org.apache.wss4j.stax.validate
 
SamlTokenValidatorImpl() - Constructor for class org.apache.wss4j.stax.validate.SamlTokenValidatorImpl
 
SAMLUtil - Class in org.apache.wss4j.common.saml
Utility methods for SAML stuff
SantuarioUtil - Class in org.apache.wss4j.common.crypto
 
SC - Static variable in class org.apache.wss4j.dom.WSConstants
 
SC_VALUE_ATTR - Static variable in class org.apache.wss4j.dom.message.token.SignatureConfirmation
 
SC10_SECURITY_CONTEXT_TOKEN - Static variable in class org.apache.wss4j.policy.SP11Constants
 
SC10_SECURITY_CONTEXT_TOKEN - Static variable in class org.apache.wss4j.policy.SPConstants
 
SC13_SECURITY_CONTEXT_TOKEN - Static variable in class org.apache.wss4j.policy.SP12Constants
 
SC13_SECURITY_CONTEXT_TOKEN - Static variable in class org.apache.wss4j.policy.SPConstants
 
SCOPE_POLICY_15 - Static variable in class org.apache.wss4j.policy.SP13Constants
 
SCOPE_POLICY_15 - Static variable in class org.apache.wss4j.policy.SPConstants
 
SCT - Static variable in class org.apache.wss4j.dom.WSConstants
 
SECRET_KEY - Static variable in class org.apache.wss4j.common.ext.WSPasswordCallback
SECRET_KEY usage is used for the case that we want to obtain a secret key for encryption or signature on the outbound side, or for decryption or verification on the inbound side.
secretKey - Variable in class org.apache.wss4j.dom.message.WSSecSignature
 
SECURE_CONVERSATION_TOKEN - Static variable in class org.apache.wss4j.policy.SP11Constants
 
SECURE_CONVERSATION_TOKEN - Static variable in class org.apache.wss4j.policy.SP12Constants
 
SECURE_CONVERSATION_TOKEN - Static variable in class org.apache.wss4j.policy.SPConstants
 
SECURE_CONVERSATION_TOKEN - Static variable in class org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants
 
SecureConversationSecurityToken - Interface in org.apache.wss4j.stax.securityToken
 
SecureConversationSecurityTokenImpl - Class in org.apache.wss4j.stax.impl.securityToken
 
SecureConversationSecurityTokenImpl(WSInboundSecurityContext, String, SecurityTokenConstants.KeyIdentifier) - Constructor for class org.apache.wss4j.stax.impl.securityToken.SecureConversationSecurityTokenImpl
 
SecureConversationToken - Class in org.apache.wss4j.policy.model
 
SecureConversationToken(SPConstants.SPVersion, SPConstants.IncludeTokenType, Element, String, Element, Policy) - Constructor for class org.apache.wss4j.policy.model.SecureConversationToken
 
SecureConversationTokenAssertionState - Class in org.apache.wss4j.policy.stax.assertionStates
WSP1.3, 5.4.7 SecureConversationToken Assertion
SecureConversationTokenAssertionState(AbstractSecurityAssertion, boolean, PolicyAsserter, boolean) - Constructor for class org.apache.wss4j.policy.stax.assertionStates.SecureConversationTokenAssertionState
 
SecureConversationTokenBuilder - Class in org.apache.wss4j.policy.builders
 
SecureConversationTokenBuilder() - Constructor for class org.apache.wss4j.policy.builders.SecureConversationTokenBuilder
 
securePartMatches(XMLSecStartElement, Map<Object, SecurePart>) - Method in class org.apache.wss4j.stax.impl.processor.output.EncryptOutputProcessor
 
securePartMatches(XMLSecStartElement, Map<Object, SecurePart>) - Method in class org.apache.wss4j.stax.impl.processor.output.WSSSignatureOutputProcessor
 
SECURITY_CONTEXT_TOKEN - Static variable in class org.apache.wss4j.common.ext.WSPasswordCallback
SECURITY_CONTEXT_TOKEN usage is for the case of when we want the CallbackHandler to supply the key associated with a SecurityContextToken.
SECURITY_CONTEXT_TOKEN - Static variable in class org.apache.wss4j.policy.SP11Constants
 
SECURITY_CONTEXT_TOKEN - Static variable in class org.apache.wss4j.policy.SP12Constants
 
SECURITY_CONTEXT_TOKEN - Static variable in class org.apache.wss4j.policy.SPConstants
 
SECURITY_CONTEXT_TOKEN - Static variable in class org.apache.wss4j.stax.securityEvent.WSSecurityEventConstants
 
SECURITY_CONTEXT_TOKEN - Static variable in class org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants
 
SECURITY_CONTEXT_TOKEN_05_02 - Static variable in class org.apache.wss4j.dom.WSConstants
wsc:SecurityContextToken as defined by WS-SecureConversation specification
SECURITY_CONTEXT_TOKEN_05_12 - Static variable in class org.apache.wss4j.dom.WSConstants
wsc:SecurityContextToken as defined by WS-SecureConversation specification in WS-SX
SECURITY_CONTEXT_TOKEN_LN - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
Field SECURITY_CONTEXT_TOKEN_LN
SECURITY_CTX_TOKEN_QNAME_05_02 - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
 
SECURITY_CTX_TOKEN_QNAME_05_12 - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
 
SECURITY_ERROR - org.apache.wss4j.common.ext.WSSecurityException.ErrorCode
 
SECURITY_ERROR - Static variable in exception org.apache.wss4j.common.ext.WSSecurityException
Generic Security error
SECURITY_TOKEN_REFERENCE - Static variable in class org.apache.wss4j.common.token.SecurityTokenReference
 
SECURITY_TOKEN_REFERENCE_LN - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
Field SECURITY_TOKEN_REFERENCE_LN
SECURITY_TOKEN_UNAVAILABLE - org.apache.wss4j.common.ext.WSSecurityException.ErrorCode
 
SECURITY_TOKEN_UNAVAILABLE - Static variable in exception org.apache.wss4j.common.ext.WSSecurityException
Referenced security token could not be retrieved
SECURITY_TOKEN_UNAVAILABLE - Static variable in class org.apache.wss4j.dom.WSConstants
Referenced security token could not be retrieved
SECURITY_TOKEN_UNAVAILABLE_ERR - Static variable in exception org.apache.wss4j.common.ext.WSSecurityException
 
SecurityActionToken - Interface in org.apache.wss4j.common
This interface encapsulates configuration for Actions.
SecurityContextToken - Class in org.apache.wss4j.dom.message.token
 
SecurityContextToken - Class in org.apache.wss4j.policy.model
 
SecurityContextToken - org.apache.wss4j.stax.ext.WSSConstants.DerivedKeyTokenReference
 
SecurityContextToken(int, Document) - Constructor for class org.apache.wss4j.dom.message.token.SecurityContextToken
Constructor to create the SCT
SecurityContextToken(int, Document, String) - Constructor for class org.apache.wss4j.dom.message.token.SecurityContextToken
Constructor to create the SCT with a given uuid
SecurityContextToken(int, Document, String, String) - Constructor for class org.apache.wss4j.dom.message.token.SecurityContextToken
Constructor to create the SCT with a given uuid and instance
SecurityContextToken(SPConstants.SPVersion, SPConstants.IncludeTokenType, Element, String, Element, Policy) - Constructor for class org.apache.wss4j.policy.model.SecurityContextToken
 
SecurityContextToken(Document) - Constructor for class org.apache.wss4j.dom.message.token.SecurityContextToken
Constructor to create the SCT
SecurityContextToken(Document, String) - Constructor for class org.apache.wss4j.dom.message.token.SecurityContextToken
Constructor to create the SCT with a given uuid
SecurityContextToken(Element) - Constructor for class org.apache.wss4j.dom.message.token.SecurityContextToken
This is used to create a SecurityContextToken using a DOM Element
SecurityContextTokenAssertionState - Class in org.apache.wss4j.policy.stax.assertionStates
WSP1.3, 5.4.6 SecurityContextToken Assertion
SecurityContextTokenAssertionState(AbstractSecurityAssertion, boolean, PolicyAsserter, boolean) - Constructor for class org.apache.wss4j.policy.stax.assertionStates.SecurityContextTokenAssertionState
 
SecurityContextTokenBuilder - Class in org.apache.wss4j.policy.builders
 
SecurityContextTokenBuilder() - Constructor for class org.apache.wss4j.policy.builders.SecurityContextTokenBuilder
 
SecurityContextTokenInputHandler - Class in org.apache.wss4j.stax.impl.processor.input
Processor for the SecurityContextToken XML Structure
SecurityContextTokenInputHandler() - Constructor for class org.apache.wss4j.stax.impl.processor.input.SecurityContextTokenInputHandler
 
SecurityContextTokenOutputProcessor - Class in org.apache.wss4j.stax.impl.processor.output
 
SecurityContextTokenOutputProcessor() - Constructor for class org.apache.wss4j.stax.impl.processor.output.SecurityContextTokenOutputProcessor
 
SecurityContextTokenProcessor - Class in org.apache.wss4j.dom.processor
The processor to process wsc:SecurityContextToken.
SecurityContextTokenProcessor() - Constructor for class org.apache.wss4j.dom.processor.SecurityContextTokenProcessor
 
SecurityContextTokenSecurityEvent - Class in org.apache.wss4j.stax.securityEvent
 
SecurityContextTokenSecurityEvent() - Constructor for class org.apache.wss4j.stax.securityEvent.SecurityContextTokenSecurityEvent
 
SecurityContextTokenType - Class in org.apache.wss4j.binding.wssc13
Actual content model is non-deterministic, hence wildcard.
SecurityContextTokenType - Class in org.apache.wss4j.binding.wssc200502
Actual content model is non-deterministic, hence wildcard.
SecurityContextTokenType() - Constructor for class org.apache.wss4j.binding.wssc13.SecurityContextTokenType
 
SecurityContextTokenType() - Constructor for class org.apache.wss4j.binding.wssc200502.SecurityContextTokenType
 
SecurityContextTokenValidator - Interface in org.apache.wss4j.stax.validate
 
SecurityContextTokenValidatorImpl - Class in org.apache.wss4j.stax.validate
 
SecurityContextTokenValidatorImpl() - Constructor for class org.apache.wss4j.stax.validate.SecurityContextTokenValidatorImpl
 
SecurityHeaderInputProcessor - Class in org.apache.wss4j.stax.impl.processor.input
Processor for the Security-Header XML Structure.
SecurityHeaderInputProcessor(WSSSecurityProperties) - Constructor for class org.apache.wss4j.stax.impl.processor.input.SecurityHeaderInputProcessor
 
SecurityHeaderInputProcessor.InternalSecurityHeaderBufferProcessor - Class in org.apache.wss4j.stax.impl.processor.input
Temporary Processor to buffer all events until the end of the security header
SecurityHeaderInputProcessor.InternalSecurityHeaderReplayProcessor - Class in org.apache.wss4j.stax.impl.processor.input
Temporary processor to replay the buffered events
SecurityHeaderOrder - Class in org.apache.wss4j.stax.impl
 
SecurityHeaderOrder(QName, XMLSecurityConstants.Action, boolean) - Constructor for class org.apache.wss4j.stax.impl.SecurityHeaderOrder
 
SecurityHeaderOutputProcessor - Class in org.apache.wss4j.stax.impl.processor.output
Processor to build the Security Header structure
SecurityHeaderOutputProcessor() - Constructor for class org.apache.wss4j.stax.impl.processor.output.SecurityHeaderOutputProcessor
 
SecurityHeaderReorderProcessor - Class in org.apache.wss4j.stax.impl.processor.output
The basic ordering (token dependencies) is given through the processor order but we have more ordering criterias e.g.
SecurityHeaderReorderProcessor() - Constructor for class org.apache.wss4j.stax.impl.processor.output.SecurityHeaderReorderProcessor
 
SecurityHeaderType - Class in org.apache.wss4j.binding.wss10
This complexType defines header block to use for security-relevant data directed at a specific SOAP actor.
SecurityHeaderType() - Constructor for class org.apache.wss4j.binding.wss10.SecurityHeaderType
 
SecurityTokenFactoryImpl - Class in org.apache.wss4j.stax.impl.securityToken
Factory to create InboundSecurityToken Objects from keys in XML
SecurityTokenFactoryImpl() - Constructor for class org.apache.wss4j.stax.impl.securityToken.SecurityTokenFactoryImpl
 
SecurityTokenReference - Class in org.apache.wss4j.common.token
Security Token Reference.
SecurityTokenReference - Interface in org.apache.wss4j.stax.securityToken
 
SecurityTokenReference(Document) - Constructor for class org.apache.wss4j.common.token.SecurityTokenReference
Constructor.
SecurityTokenReference(Element, BSPEnforcer) - Constructor for class org.apache.wss4j.common.token.SecurityTokenReference
Constructor.
SecurityTokenReferenceImpl - Class in org.apache.wss4j.stax.impl.securityToken
 
SecurityTokenReferenceImpl(InboundSecurityToken, Deque<XMLSecEvent>, WSInboundSecurityContext, String, SecurityTokenConstants.KeyIdentifier) - Constructor for class org.apache.wss4j.stax.impl.securityToken.SecurityTokenReferenceImpl
 
SecurityTokenReferenceInputHandler - Class in org.apache.wss4j.stax.impl.processor.input
Processor for the SecurityTokenReference XML Structure
SecurityTokenReferenceInputHandler() - Constructor for class org.apache.wss4j.stax.impl.processor.input.SecurityTokenReferenceInputHandler
 
SecurityTokenReferenceType - Class in org.apache.wss4j.binding.wss10
This type is used reference a security token.
SecurityTokenReferenceType() - Constructor for class org.apache.wss4j.binding.wss10.SecurityTokenReferenceType
 
SecurityTokenRefSTRParser - Class in org.apache.wss4j.dom.str
This implementation of STRParser is for parsing a SecurityTokenReference element, found in the KeyInfo element associated with an EncryptedData element.
SecurityTokenRefSTRParser() - Constructor for class org.apache.wss4j.dom.str.SecurityTokenRefSTRParser
 
SEMICOLON - Static variable in class org.apache.wss4j.common.util.AttachmentUtils
 
SEND_SIGV - Static variable in class org.apache.wss4j.dom.handler.WSHandlerConstants
internally used property names to store values inside the message context that must have the same lifetime as a message (request/response model).
serialize(XMLStreamWriter) - Method in class org.apache.wss4j.policy.model.AbstractBinding
 
serialize(XMLStreamWriter) - Method in class org.apache.wss4j.policy.model.AbstractSecuredParts
 
serialize(XMLStreamWriter) - Method in class org.apache.wss4j.policy.model.AbstractToken
 
serialize(XMLStreamWriter) - Method in class org.apache.wss4j.policy.model.AbstractTokenWrapper
 
serialize(XMLStreamWriter) - Method in class org.apache.wss4j.policy.model.AlgorithmSuite
 
serialize(XMLStreamWriter) - Method in class org.apache.wss4j.policy.model.Attachments
 
serialize(XMLStreamWriter) - Method in class org.apache.wss4j.policy.model.BootstrapPolicy
 
serialize(XMLStreamWriter) - Method in class org.apache.wss4j.policy.model.IssuedToken
 
serialize(XMLStreamWriter) - Method in class org.apache.wss4j.policy.model.Layout
 
serialize(XMLStreamWriter) - Method in class org.apache.wss4j.policy.model.RequiredElements
 
serialize(XMLStreamWriter) - Method in class org.apache.wss4j.policy.model.RequiredParts
 
serialize(XMLStreamWriter) - Method in class org.apache.wss4j.policy.model.SupportingTokens
 
serialize(XMLStreamWriter) - Method in class org.apache.wss4j.policy.model.TransportBinding
 
serialize(XMLStreamWriter) - Method in class org.apache.wss4j.policy.model.Trust10
 
serialize(XMLStreamWriter) - Method in class org.apache.wss4j.policy.model.Wss10
 
serialize(XMLStreamWriter, Policy) - Method in class org.apache.wss4j.policy.model.AbstractSecurityAssertion
 
serialize(Node, XMLStreamWriter) - Static method in class org.apache.wss4j.policy.SPUtils
 
SERIALIZE - Static variable in class org.apache.wss4j.dom.WSConstants
 
serializeAsXML(Node, Writer, boolean) - Static method in class org.apache.wss4j.common.util.DOM2Writer
Serialize this node into the writer as XML.
serializeAsXML(Node, Writer, boolean, boolean) - Static method in class org.apache.wss4j.common.util.DOM2Writer
Serialize this node into the writer as XML.
setAction(int, Class<?>) - Method in class org.apache.wss4j.dom.engine.WSSConfig
Associate an action instance with a specific action code.
setAction(int, Action) - Method in class org.apache.wss4j.dom.engine.WSSConfig
Associate an action instance with a specific action code.
setAction(Integer) - Method in class org.apache.wss4j.dom.handler.HandlerAction
 
setActionNamespace(String) - Method in class org.apache.wss4j.common.saml.bean.ActionBean
Method setActionNamespace sets the actionNamespace of this SamlAction object.
setActions(List<ActionBean>) - Method in class org.apache.wss4j.common.saml.bean.AuthDecisionStatementBean
Method setActions sets the actions of this SamlDecision object.
setActionToken(SecurityActionToken) - Method in class org.apache.wss4j.dom.handler.HandlerAction
 
setActor(String) - Method in class org.apache.wss4j.binding.wss11.EncryptedHeaderType
Sets the value of the actor property.
setActor(String) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setActor(String) - Method in class org.apache.wss4j.dom.message.WSSecHeader
set actor name.
setActor(String) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setAddInclusivePrefixes(boolean) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setAddInclusivePrefixes(boolean) - Method in class org.apache.wss4j.dom.message.WSSecDKSign
 
setAddInclusivePrefixes(boolean) - Method in class org.apache.wss4j.dom.message.WSSecSignature
 
setAddJceProviders(boolean) - Static method in class org.apache.wss4j.common.crypto.WSProviderConfig
Set the value of the internal addJceProviders flag.
setAddJceProviders(boolean) - Static method in class org.apache.wss4j.dom.engine.WSSConfig
 
setAddress(String) - Method in class org.apache.wss4j.common.saml.bean.SubjectConfirmationDataBean
Set the address of the SubjectConfirmationDataBean
setAddUsernameTokenCreated(boolean) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setAddUsernameTokenCreated(boolean) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setAddUsernameTokenNonce(boolean) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setAddUsernameTokenNonce(boolean) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setAdvice(AdviceBean) - Method in class org.apache.wss4j.common.saml.SAMLCallback
 
setAlgorithm(String) - Method in class org.apache.wss4j.binding.wssc13.DerivedKeyTokenType
Sets the value of the algorithm property.
setAlgorithm(String) - Method in class org.apache.wss4j.binding.wssc200502.DerivedKeyTokenType
Sets the value of the algorithm property.
setAlgorithm(String) - Method in class org.apache.wss4j.common.ext.WSPasswordCallback
Specify an algorithm to be used.
setAlgorithm(String) - Method in class org.apache.wss4j.common.principal.WSDerivedKeyTokenPrincipal
 
setAlgorithm(String) - Method in class org.apache.wss4j.dom.message.token.DerivedKeyToken
Set the derivation algorithm of this derived key token.
setAlgorithm(String) - Method in class org.apache.wss4j.dom.WSDataRef
 
setAlgorithmSuite(AlgorithmSuite) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setAlgorithmSuite(AlgorithmSuite) - Method in class org.apache.wss4j.policy.model.AbstractBinding
 
setAlgorithmSuite(AlgorithmSuite) - Method in class org.apache.wss4j.policy.model.SupportingTokens
 
setAlgorithmSuiteType(AlgorithmSuite.AlgorithmSuiteType) - Method in class org.apache.wss4j.policy.model.AlgorithmSuite
 
setAlias(String) - Method in class org.apache.wss4j.common.crypto.CryptoType
Set the alias of the cert (chain) to locate.
setAllowNamespaceQualifiedPasswordTypes(boolean) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setAllowRSA15KeyTransportAlgorithm(boolean) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setAllowRSA15KeyTransportAlgorithm(boolean) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setAllowRSA15KeyTransportAlgorithm(boolean) - Method in class org.apache.wss4j.stax.impl.InboundWSSecurityContextImpl
 
setAllowUsernameTokenNoPassword(boolean) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setAllowUsernameTokenNoPassword(boolean) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setAny(List<Object>) - Method in class org.apache.wss4j.common.saml.bean.SubjectConfirmationDataBean
Set the list of additional elements
setAppendSignatureAfterTimestamp(boolean) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setApReqTokenType(KerberosToken.ApReqTokenType) - Method in class org.apache.wss4j.policy.model.KerberosToken
 
setAsserted(boolean) - Method in class org.apache.wss4j.policy.AssertionState
 
setAssertionElement(Element) - Method in class org.apache.wss4j.common.saml.SAMLCallback
Set the DOM representation of this SAML Assertion
setAsymmetricSignature(String) - Method in class org.apache.wss4j.policy.model.AlgorithmSuite.AlgorithmSuiteType
 
setAttachment(boolean) - Method in class org.apache.wss4j.dom.WSDataRef
 
setAttachment(Attachment) - Method in class org.apache.wss4j.common.ext.AttachmentResultCallback
 
setAttachmentCallbackHandler(CallbackHandler) - Method in class org.apache.wss4j.common.token.BinarySecurity
 
setAttachmentCallbackHandler(CallbackHandler) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setAttachmentCallbackHandler(CallbackHandler) - Method in class org.apache.wss4j.dom.message.Encryptor
 
setAttachmentCallbackHandler(CallbackHandler) - Method in class org.apache.wss4j.dom.message.WSSecBase
 
setAttachmentCallbackHandler(CallbackHandler) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setAttachmentCompleteSignatureTransform(boolean) - Method in class org.apache.wss4j.policy.model.Attachments
 
setAttachmentId(String) - Method in class org.apache.wss4j.common.ext.AttachmentRemovalCallback
 
setAttachmentId(String) - Method in class org.apache.wss4j.common.ext.AttachmentRequestCallback
 
setAttachmentId(String) - Method in class org.apache.wss4j.common.ext.AttachmentResultCallback
 
setAttachments(List<Attachment>) - Method in class org.apache.wss4j.common.ext.AttachmentRequestCallback
 
setAttachments(Attachments) - Method in class org.apache.wss4j.policy.model.AbstractSecuredParts
 
setAttributeStatementData(List<AttributeStatementBean>) - Method in class org.apache.wss4j.common.saml.SAMLCallback
Method setAttributeStatementData sets the attributeStatementData of this SAMLCallback object.
setAttributeValues(List<Object>) - Method in class org.apache.wss4j.common.saml.bean.AttributeBean
Method setAttributeValues sets the attributeValues of this SamlAttribute object.
setAudienceRestrictions(List<String>) - Method in class org.apache.wss4j.dom.handler.RequestData
Set the Audience Restrictions
setAudienceRestrictions(List<String>) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
Set the Audience Restrictions
setAudienceRestrictions(List<AudienceRestrictionBean>) - Method in class org.apache.wss4j.common.saml.bean.ConditionsBean
Set the audienceRestrictions instance
setAudienceURIs(List<String>) - Method in class org.apache.wss4j.common.saml.bean.AudienceRestrictionBean
Set the audienceURI instance
setAuthDecisionStatementData(List<AuthDecisionStatementBean>) - Method in class org.apache.wss4j.common.saml.SAMLCallback
Method setAuthDecisionStatementData sets the authDecisionStatementData of this SAMLCallback object.
setAuthenticationInstant(Instant) - Method in class org.apache.wss4j.common.saml.bean.AuthenticationStatementBean
Set the authentication instant
setAuthenticationMethod(String) - Method in class org.apache.wss4j.common.saml.bean.AuthenticationStatementBean
Set the authentication method
setAuthenticationStatementData(List<AuthenticationStatementBean>) - Method in class org.apache.wss4j.common.saml.SAMLCallback
Method setAuthenticationStatementData sets the authenticationStatementData of this SAMLCallback object.
setAuthenticationType(HttpsToken.AuthenticationType) - Method in class org.apache.wss4j.policy.model.HttpsToken
 
setAuthenticationType(HttpsTokenSecurityEvent.AuthenticationType) - Method in class org.apache.wss4j.stax.securityEvent.HttpsTokenSecurityEvent
 
setBasetokenId(String) - Method in class org.apache.wss4j.common.principal.WSDerivedKeyTokenPrincipal
 
setBinarySecurityToken(BinarySecurity) - Method in class org.apache.wss4j.dom.validate.Credential
Set the BinarySecurityToken to be validated
setBody(boolean) - Method in class org.apache.wss4j.policy.model.AbstractSecuredParts
 
setBodyID(Document) - Method in class org.apache.wss4j.dom.message.WSSecBase
Looks up or adds a body id.
setBootstrapPolicy(BootstrapPolicy) - Method in class org.apache.wss4j.policy.model.SecureConversationToken
 
setBytes(byte[]) - Method in class org.apache.wss4j.common.crypto.CryptoType
Set the byte[], which could be the SHA1 thumbprint, or SKI bytes of the cert.
setC14n(AlgorithmSuite.C14NType) - Method in class org.apache.wss4j.policy.model.AlgorithmSuite
 
setC14nAlgorithm(String) - Method in class org.apache.wss4j.common.SignatureActionToken
 
setCallbackHandler(CallbackHandler) - Method in class org.apache.wss4j.dom.handler.RequestData
Sets the CallbackHandler used for this request
setCallbackHandler(CallbackHandler) - Method in class org.apache.wss4j.dom.validate.KerberosTokenValidator
Set the CallbackHandler to use with the LoginContext.
setCallbackHandler(CallbackHandler) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
sets the password callback handler
setCallbackLookup(CallbackLookup) - Method in class org.apache.wss4j.dom.engine.WSSecurityEngine
Set the CallbackLookup object to use to locate elements
setCallbackLookup(CallbackLookup) - Method in class org.apache.wss4j.dom.message.Encryptor
 
setCallbackLookup(CallbackLookup) - Method in class org.apache.wss4j.dom.message.WSSecBase
 
setCallbackLookup(CallbackLookup) - Method in class org.apache.wss4j.dom.WSDocInfo
 
setCanonicalizationAlgorithm(String) - Method in class org.apache.wss4j.common.saml.SAMLCallback
 
setCertIdentifer(KeyInfoBean.CERT_IDENTIFIER) - Method in class org.apache.wss4j.common.saml.bean.KeyInfoBean
Method setCertIdentifer sets the cert identifier of this KeyInfoBean object.
setCertificate(X509Certificate) - Method in class org.apache.wss4j.common.saml.bean.KeyInfoBean
Method setCertificate sets the cert of this KeyInfoBean object.
setCertificate(X509Certificate) - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
setCertificateFactory(CertificateFactory) - Method in interface org.apache.wss4j.common.crypto.Crypto
Sets the CertificateFactory instance on this Crypto instance
setCertificateFactory(CertificateFactory) - Method in class org.apache.wss4j.common.crypto.CryptoBase
Sets the CertificateFactory instance on this Crypto instance
setCertificates(X509Certificate[]) - Method in class org.apache.wss4j.dom.validate.Credential
Set an X509Certificate chain to be validated
setCerts(X509Certificate[]) - Method in class org.apache.wss4j.common.saml.SAMLKeyInfo
 
setCerts(X509Certificate[]) - Method in class org.apache.wss4j.dom.str.STRParserResult
 
setClaims(Element) - Method in class org.apache.wss4j.policy.model.AbstractToken
 
setClientLabel(String) - Method in class org.apache.wss4j.dom.message.WSSecDerivedKeyBase
Set the label value of the client.
setConditions(ConditionsBean) - Method in class org.apache.wss4j.common.saml.SAMLCallback
Method setConditions sets the conditions of this SAMLCallback object.
setConfirmationMethod(String) - Method in class org.apache.wss4j.common.saml.bean.DelegateBean
 
setContent(boolean) - Method in class org.apache.wss4j.dom.WSDataRef
 
setContents(String) - Method in class org.apache.wss4j.common.saml.bean.ActionBean
Method setContents sets the contents of this SamlAction object.
setContentSignatureTransform(boolean) - Method in class org.apache.wss4j.policy.model.Attachments
 
setContextName(String) - Method in class org.apache.wss4j.common.kerberos.KerberosContextAndServiceNameCallback
 
setContextName(String) - Method in class org.apache.wss4j.dom.validate.JAASUsernameTokenValidator
 
setContextName(String) - Method in class org.apache.wss4j.dom.validate.KerberosTokenValidator
Set the JAAS Login context name to use.
setContextName(String) - Method in class org.apache.wss4j.stax.validate.JAASUsernameTokenValidatorImpl
 
setCount(int) - Method in class org.apache.wss4j.common.saml.bean.ProxyRestrictionBean
 
setCreated(boolean) - Method in class org.apache.wss4j.policy.model.UsernameToken
 
setCreated(Instant) - Method in class org.apache.wss4j.stax.securityEvent.TimestampSecurityEvent
 
setCreated(AttributedDateTime) - Method in class org.apache.wss4j.binding.wsu10.TimestampType
Sets the value of the created property.
setCreatedTime(String) - Method in class org.apache.wss4j.common.principal.WSUsernameTokenPrincipalImpl
Set the WSUsernameToken created time for this WSUsernameTokenPrincipalImpl.
setCrlCertStore(CertStore) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setCRLCertStore(CertStore) - Method in class org.apache.wss4j.common.crypto.Merlin
Set the CertStore from which to obtain a list of CRLs for Certificate Revocation checking.
setCrypto(Crypto) - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
setCrypto(Crypto) - Method in class org.apache.wss4j.dom.message.WSSecDerivedKeyBase
 
setCrypto(Crypto) - Method in class org.apache.wss4j.dom.WSDocInfo
 
setCrypto(Crypto) - Method in class org.apache.wss4j.stax.impl.securityToken.X509SecurityTokenImpl
 
setCryptoProperties(String) - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
setCryptoProvider(String) - Method in interface org.apache.wss4j.common.crypto.Crypto
Set the crypto provider associated with this implementation
setCryptoProvider(String) - Method in class org.apache.wss4j.common.crypto.CryptoBase
Set the crypto provider associated with this implementation
setCurrentTime(WSTimeSource) - Method in class org.apache.wss4j.dom.engine.WSSConfig
 
setCustomEKKeyInfoElement(Element) - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
 
setCustomEKTokenId(String) - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
 
setCustomEKTokenValueType(String) - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
 
setCustomKeyInfoElement(Element) - Method in class org.apache.wss4j.dom.message.WSSecSignature
 
setCustomReferenceValue(String) - Method in class org.apache.wss4j.dom.message.WSSecEncrypt
 
setCustomToken(Element) - Method in class org.apache.wss4j.common.ext.WSPasswordCallback
Set the custom token
setCustomTokenId(String) - Method in class org.apache.wss4j.dom.message.WSSecSignature
Set the custom token id
setCustomTokenValueType(String) - Method in class org.apache.wss4j.dom.message.WSSecSignature
Set the custom token value type to use
setCustomValueType(String) - Method in class org.apache.wss4j.dom.message.WSSecDerivedKeyBase
 
setData(RequestData) - Method in class org.apache.wss4j.dom.str.STRParserParameters
 
setDecCrypto(Crypto) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setDecision(AuthDecisionStatementBean.Decision) - Method in class org.apache.wss4j.common.saml.bean.AuthDecisionStatementBean
Method setDecision sets the decision of this SamlDecision object.
setDecryptionCrypto(Crypto) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setDecryptionCryptoClass(Class<? extends Merlin>) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
Sets a custom decryption class
setDecryptionCryptoProperties(Properties) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setDecryptionCryptoProperties(Properties, PasswordEncryptor) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setDefaultX509Identifier(String) - Method in interface org.apache.wss4j.common.crypto.Crypto
Sets the identifier name of the default certificate.
setDefaultX509Identifier(String) - Method in class org.apache.wss4j.common.crypto.CryptoBase
Sets the identifier name of the default certificate.
setDelegates(List<DelegateBean>) - Method in class org.apache.wss4j.common.saml.bean.ConditionsBean
 
setDelegationCredential(Object) - Method in class org.apache.wss4j.dom.validate.Credential
 
setDelegationCredential(GSSCredential) - Method in class org.apache.wss4j.common.kerberos.KerberosServiceContext
 
setDelegationInstant(Instant) - Method in class org.apache.wss4j.common.saml.bean.DelegateBean
 
setDerivationKeyLength(int) - Method in class org.apache.wss4j.dom.str.STRParserParameters
 
setDerivedEncryptionKeyLength(int) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setDerivedKeyIdentifier(int) - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
setDerivedKeyIterations(int) - Method in class org.apache.wss4j.dom.handler.RequestData
Set the derived key iterations.
setDerivedKeyIterations(Integer) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setDerivedKeyKeyIdentifier(SecurityTokenConstants.KeyIdentifier) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setDerivedKeyLength(int) - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
setDerivedKeyLength(int) - Method in class org.apache.wss4j.dom.message.WSSecDKEncrypt
 
setDerivedKeyLength(int) - Method in class org.apache.wss4j.dom.message.WSSecDKSign
 
setDerivedKeys(AbstractToken.DerivedKeys) - Method in class org.apache.wss4j.policy.model.AbstractToken
 
setDerivedKeyTokenReference(String) - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
setDerivedKeyTokenReference(String) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setDerivedKeyTokenReference(WSSConstants.DerivedKeyTokenReference) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setDerivedSignatureKeyLength(int) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setDigestAlgo(String) - Method in class org.apache.wss4j.dom.message.WSSecSignature
Set the string that defines which digest algorithm to use.
setDigestAlgorithm(String) - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
setDigestAlgorithm(String) - Method in class org.apache.wss4j.dom.message.WSSecDKSign
Set the digest algorithm to use.
setDigestAlgorithm(String) - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
Set the digest algorithm to use with the RSA-OAEP key transport algorithm.
setDigestAlgorithm(String) - Method in class org.apache.wss4j.dom.WSDataRef
 
setDigestValue(byte[]) - Method in class org.apache.wss4j.dom.WSDataRef
 
setDisableBSPEnforcement(boolean) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setDisableBSPEnforcement(boolean) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setDisableBSPEnforcement(boolean) - Method in class org.apache.wss4j.stax.impl.InboundWSSecurityContextImpl
 
setDisableBSPRules(boolean) - Method in class org.apache.wss4j.common.bsp.BSPEnforcer
 
setDnsAddress(String) - Method in class org.apache.wss4j.common.saml.bean.SubjectLocalityBean
Set the dns address.
setDoc(Document) - Method in class org.apache.wss4j.dom.message.Encryptor
 
setDocumentCreator(DocumentCreator) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setElement(Element) - Method in class org.apache.wss4j.common.saml.bean.KeyInfoBean
Method setElement sets the DOM Element of this KeyInfoBean object.
setElement(Element) - Method in class org.apache.wss4j.common.WSEncryptionPart
Set the DOM Element corresponding to this EncryptionPart
setElement(Element) - Method in class org.apache.wss4j.dom.message.token.SecurityContextToken
 
setEmbedEncryptedKey(boolean) - Method in class org.apache.wss4j.dom.message.WSSecEncrypt
 
setEnablePrivateKeyCaching(boolean) - Method in class org.apache.wss4j.common.crypto.Merlin
 
setEnableRevocation(boolean) - Method in class org.apache.wss4j.dom.handler.RequestData
Set whether to enable CRL checking or not when verifying trust in a certificate.
setEnableRevocation(boolean) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setEnableSignatureConfirmation(boolean) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setEnableSignatureConfirmationVerification(boolean) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setEncId(String) - Method in class org.apache.wss4j.common.WSEncryptionPart
 
setEncKeyId(String) - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
 
setEncKeyIdDirectId(boolean) - Method in class org.apache.wss4j.dom.message.WSSecEncrypt
 
setEncModifier(String) - Method in class org.apache.wss4j.common.WSEncryptionPart
Set the encryption modifier
setEncodePasswords(boolean) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setEncodingType(String) - Method in class org.apache.wss4j.binding.wss10.BinarySecurityTokenType
Sets the value of the encodingType property.
setEncodingType(String) - Method in class org.apache.wss4j.binding.wss10.EncodedString
Sets the value of the encodingType property.
setEncodingType(String) - Method in class org.apache.wss4j.common.token.BinarySecurity
set the encoding type.
setEncrKeySha1value(String) - Method in class org.apache.wss4j.dom.message.WSSecSignature
Set the encrypted key sha1 value
setEncryptedData(EncryptedDataType) - Method in class org.apache.wss4j.binding.wss11.EncryptedHeaderType
Sets the value of the encryptedData property.
setEncryptedElement(Element) - Method in class org.apache.wss4j.dom.WSDataRef
 
setEncryptedElements(EncryptedElements) - Method in class org.apache.wss4j.policy.model.SupportingTokens
 
setEncryptedKeyElement(Element) - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
Set the encrypted key element when a pre prepared encrypted key is used
setEncryptedKeySHA1(byte[]) - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
 
setEncryptedParts(EncryptedParts) - Method in class org.apache.wss4j.policy.model.SupportingTokens
 
setEncryptionCompressionAlgorithm(String) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setEncryptionCrypto(Crypto) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setEncryptionCryptoClass(Class<? extends Merlin>) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
Sets a custom encryption class
setEncryptionCryptoProperties(Properties) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setEncryptionCryptoProperties(Properties, PasswordEncryptor) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setEncryptionDerivedKeyLength(int) - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
setEncryptionDigest(String) - Method in class org.apache.wss4j.policy.model.AlgorithmSuite.AlgorithmSuiteType
 
setEncryptionSerializer(Serializer) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setEncryptionSerializer(Serializer) - Method in class org.apache.wss4j.dom.message.Encryptor
 
setEncryptionSerializer(Serializer) - Method in class org.apache.wss4j.dom.message.WSSecDKEncrypt
 
setEncryptionSerializer(Serializer) - Method in class org.apache.wss4j.dom.message.WSSecEncrypt
 
setEncryptionToken(EncryptionActionToken) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setEncryptionToken(EncryptionToken) - Method in class org.apache.wss4j.policy.model.SymmetricBinding
 
setEncryptionUser(String) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
Specifies the the alias for the encryption key in the keystore
setEncryptSignature(boolean) - Method in class org.apache.wss4j.policy.model.AbstractSymmetricAsymmetricBinding
 
setEncryptSymmetricEncryptionKey(boolean) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setEncryptSymmKey(boolean) - Method in class org.apache.wss4j.dom.message.WSSecEncrypt
 
setEncSymmetricEncryptionKey(boolean) - Method in class org.apache.wss4j.common.EncryptionActionToken
 
setEndpoint(String) - Method in class org.apache.wss4j.common.crypto.CryptoType
Set the endpoint to locate certificate.
setEphemeralKey(byte[]) - Method in class org.apache.wss4j.common.saml.bean.KeyInfoBean
 
setErrorMessage(String) - Method in class org.apache.wss4j.policy.AssertionState
 
setEvidence(Object) - Method in class org.apache.wss4j.common.saml.bean.AuthDecisionStatementBean
Method setEvidence sets the evidence of this SamlDecision object.
setExpandXopInclude(boolean) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setExpandXopInclude(boolean) - Method in class org.apache.wss4j.dom.message.Encryptor
 
setExpandXopInclude(boolean) - Method in class org.apache.wss4j.dom.message.WSSecBase
 
setExpires(Instant) - Method in class org.apache.wss4j.stax.securityEvent.TimestampSecurityEvent
 
setExpires(AttributedDateTime) - Method in class org.apache.wss4j.binding.wsu10.TimestampType
Sets the value of the expires property.
setExternalUriRef(boolean) - Method in class org.apache.wss4j.stax.securityEvent.SecurityContextTokenSecurityEvent
 
setFutureTTL(int) - Method in class org.apache.wss4j.dom.validate.SamlAssertionValidator
Set the time in seconds in the future within which the NotBefore time of an incoming Assertion is valid.
setFutureTTL(int) - Method in class org.apache.wss4j.stax.validate.SamlTokenValidatorImpl
Set the time in seconds in the future within which the NotBefore time of an incoming Assertion is valid.
setGeneration(int) - Method in class org.apache.wss4j.dom.message.token.DerivedKeyToken
Sets the generation of the derived key
setGeneration(BigInteger) - Method in class org.apache.wss4j.binding.wssc13.DerivedKeyTokenType
Sets the value of the generation property.
setGeneration(BigInteger) - Method in class org.apache.wss4j.binding.wssc200502.DerivedKeyTokenType
Sets the value of the generation property.
setGetSymmetricKeyFromCallbackHandler(boolean) - Method in class org.apache.wss4j.common.EncryptionActionToken
 
setGssContext(GSSContext) - Method in class org.apache.wss4j.common.kerberos.KerberosContext
 
setGssContext(GSSContext) - Method in class org.apache.wss4j.common.kerberos.KerberosServiceContext
 
setHandleCustomPasswordTypes(boolean) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setHandleCustomPasswordTypes(boolean) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setId(String) - Method in class org.apache.wss4j.binding.wss10.AttributedString
Sets the value of the id property.
setId(String) - Method in class org.apache.wss4j.binding.wss10.BinarySecurityTokenType
Sets the value of the id property.
setId(String) - Method in class org.apache.wss4j.binding.wss10.SecurityTokenReferenceType
Sets the value of the id property.
setId(String) - Method in class org.apache.wss4j.binding.wss10.UsernameTokenType
Sets the value of the id property.
setId(String) - Method in class org.apache.wss4j.binding.wss11.EncryptedHeaderType
Sets the value of the id property.
setId(String) - Method in class org.apache.wss4j.binding.wss11.SignatureConfirmationType
Sets the value of the id property.
setId(String) - Method in class org.apache.wss4j.binding.wssc.AbstractDerivedKeyTokenType
 
setId(String) - Method in class org.apache.wss4j.binding.wssc.AbstractSecurityContextTokenType
 
setId(String) - Method in class org.apache.wss4j.binding.wssc13.DerivedKeyTokenType
Sets the value of the id property.
setId(String) - Method in class org.apache.wss4j.binding.wssc13.SecurityContextTokenType
Sets the value of the id property.
setId(String) - Method in class org.apache.wss4j.binding.wssc200502.DerivedKeyTokenType
Sets the value of the id property.
setId(String) - Method in class org.apache.wss4j.binding.wssc200502.SecurityContextTokenType
Sets the value of the id property.
setId(String) - Method in class org.apache.wss4j.binding.wsu10.AttributedDateTime
Sets the value of the id property.
setId(String) - Method in class org.apache.wss4j.binding.wsu10.AttributedURI
Sets the value of the id property.
setId(String) - Method in class org.apache.wss4j.binding.wsu10.TimestampType
Sets the value of the id property.
setId(String) - Method in class org.apache.wss4j.common.ext.Attachment
 
setId(String) - Method in class org.apache.wss4j.common.WSEncryptionPart
Set the id
setID(String) - Method in class org.apache.wss4j.common.token.BinarySecurity
set the id.
setID(String) - Method in class org.apache.wss4j.common.token.SecurityTokenReference
set the id.
setID(String) - Method in class org.apache.wss4j.dom.message.token.DerivedKeyToken
Set the id of this derived key token.
setID(String) - Method in class org.apache.wss4j.dom.message.token.SecurityContextToken
Set the id of this security context token.
setID(String) - Method in class org.apache.wss4j.dom.message.token.SignatureConfirmation
Set wsu:Id attribute of this SignatureConfirmation element.
setID(String) - Method in class org.apache.wss4j.dom.message.token.Timestamp
Set wsu:Id attribute of this timestamp
setID(String) - Method in class org.apache.wss4j.dom.message.token.UsernameToken
Set the id of this username token.
setIdAllocator(WsuIdAllocator) - Method in class org.apache.wss4j.dom.engine.WSSConfig
 
setIdAllocator(WsuIdAllocator) - Method in class org.apache.wss4j.dom.message.Encryptor
 
setIdAllocator(WsuIdAllocator) - Method in class org.apache.wss4j.dom.message.WSSecBase
 
setIdentifier(String) - Method in class org.apache.wss4j.common.ext.WSPasswordCallback
Set the identifier
setIdentifier(String) - Method in class org.apache.wss4j.dom.message.token.SecurityContextToken
Set the identifier.
setIdentifier(String) - Method in class org.apache.wss4j.dom.message.WSSecSecurityContextToken
 
setIdToReference(String) - Method in class org.apache.wss4j.stax.ext.WSSSecurePart
 
setIgnorable(boolean) - Method in class org.apache.wss4j.policy.model.AbstractSecurityAssertion
 
setIgnoredBSPRules(List<BSPRule>) - Method in class org.apache.wss4j.common.bsp.BSPEnforcer
 
setIgnoredBSPRules(List<BSPRule>) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setIncludeEncryptionToken(boolean) - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
 
setIncludeEncryptionToken(boolean) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setIncludeSignatureToken(boolean) - Method in class org.apache.wss4j.dom.message.WSSecSignature
 
setIncludeSignatureToken(boolean) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setIncludeTimestamp(boolean) - Method in class org.apache.wss4j.policy.model.AbstractBinding
 
setIncludeToken(boolean) - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
setIncludeTokenType(SPConstants.IncludeTokenType) - Method in class org.apache.wss4j.policy.model.AbstractToken
 
setInitiatorEncryptionToken(InitiatorEncryptionToken) - Method in class org.apache.wss4j.policy.model.AsymmetricBinding
 
setInitiatorSignatureToken(InitiatorSignatureToken) - Method in class org.apache.wss4j.policy.model.AsymmetricBinding
 
setInitiatorToken(InitiatorToken) - Method in class org.apache.wss4j.policy.model.AsymmetricBinding
 
setInResponseTo(String) - Method in class org.apache.wss4j.common.saml.bean.SubjectConfirmationDataBean
Set the InResponseTo element of the SubjectConfirmationDataBean
setIpAddress(String) - Method in class org.apache.wss4j.common.saml.bean.SubjectLocalityBean
Set the ip address.
setIssuer(String) - Method in class org.apache.wss4j.common.saml.SAMLCallback
Method setIssuer sets the issuer of this SAMLCallback object.
setIssuer(Element) - Method in class org.apache.wss4j.policy.model.AbstractToken
 
setIssuerCrypto(Crypto) - Method in class org.apache.wss4j.common.saml.SAMLCallback
 
setIssuerDNConstraints(Collection<Pattern>) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
Set the Signature Issuer Cert Constraints
setIssuerDNPatterns(Collection<Pattern>) - Method in class org.apache.wss4j.dom.handler.RequestData
Set the Signature Issuer DN Cert Constraints
setIssuerFormat(String) - Method in class org.apache.wss4j.common.saml.SAMLCallback
 
setIssuerKeyName(String) - Method in class org.apache.wss4j.common.saml.SAMLCallback
 
setIssuerKeyPassword(String) - Method in class org.apache.wss4j.common.saml.SAMLCallback
 
setIssuerName(String) - Method in class org.apache.wss4j.policy.model.AbstractToken
 
setIssuerName(String) - Method in class org.apache.wss4j.stax.securityEvent.HttpsTokenSecurityEvent
 
setIssuerName(String) - Method in class org.apache.wss4j.stax.securityEvent.KerberosTokenSecurityEvent
 
setIssuerName(String) - Method in class org.apache.wss4j.stax.securityEvent.RelTokenSecurityEvent
 
setIssuerName(String) - Method in class org.apache.wss4j.stax.securityEvent.SecurityContextTokenSecurityEvent
 
setIssuerQualifier(String) - Method in class org.apache.wss4j.common.saml.SAMLCallback
 
setIssuerSerial(String, BigInteger) - Method in class org.apache.wss4j.common.crypto.CryptoType
Set the Issuer String, and Serial number of the cert (chain) to retrieve.
setIsUsernameServiceNameForm(boolean) - Method in class org.apache.wss4j.common.kerberos.KerberosContextAndServiceNameCallback
 
setKerberosToken(byte[]) - Method in class org.apache.wss4j.common.kerberos.KerberosContext
 
setKerberosToken(byte[]) - Method in class org.apache.wss4j.common.kerberos.KerberosServiceContext
 
setKerberosTokenDecoder(KerberosTokenDecoder) - Method in class org.apache.wss4j.dom.validate.KerberosTokenValidator
Set the KerberosTokenDecoder instance used to extract a session key from the received Kerberos token.
setKerberosTokenDecoder(KerberosTokenDecoder) - Method in class org.apache.wss4j.stax.impl.securityToken.KerberosServiceSecurityTokenImpl
Set the KerberosTokenDecoder instance used to extract a session key from the received Kerberos token.
setKey(byte[]) - Method in class org.apache.wss4j.common.ext.WSPasswordCallback
Set the Key.
setKey(byte[]) - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
setKey(Key) - Method in class org.apache.wss4j.common.ext.WSPasswordCallback
 
setKeyEncAlgo(String) - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
 
setKeyIdentifier(String) - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
setKeyIdentifier(String, String) - Method in class org.apache.wss4j.common.token.SecurityTokenReference
 
setKeyIdentifier(String, String, boolean) - Method in class org.apache.wss4j.common.token.SecurityTokenReference
 
setKeyIdentifier(X509Certificate) - Method in class org.apache.wss4j.common.token.SecurityTokenReference
Sets the KeyIdentifier Element as a X509 certificate.
setKeyIdentifierEncKeySHA1(String) - Method in class org.apache.wss4j.common.token.SecurityTokenReference
 
setKeyIdentifierId(int) - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
setKeyIdentifierSKI(X509Certificate, Crypto) - Method in class org.apache.wss4j.common.token.SecurityTokenReference
Sets the KeyIdentifier Element as a X509 Subject-Key-Identifier (SKI).
setKeyIdentifierThumb(X509Certificate) - Method in class org.apache.wss4j.common.token.SecurityTokenReference
Sets the KeyIdentifier Element as a Thumbprint.
setKeyIdentifierType(int) - Method in class org.apache.wss4j.dom.message.WSSecBase
Sets which key identifier to use.
setKeyInfo(KeyInfoBean) - Method in class org.apache.wss4j.common.saml.bean.SubjectBean
Method setKeyInfo sets the keyInfo of this SubjectBean object.
setKeyInfoElement(Element) - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
setKeyInfoReference(Element) - Method in class org.apache.wss4j.common.ext.WSPasswordCallback
This allows the CallbackHandler to specify a custom Element used to reference the key (if for example SECRET_KEY is the usage of the callback)
setKeyStore(KeyStore) - Method in class org.apache.wss4j.common.crypto.Merlin
Set the Keystore on this Crypto instance
setKeyTransportAlgorithm(String) - Method in class org.apache.wss4j.common.EncryptionActionToken
 
setLabel(String) - Method in class org.apache.wss4j.binding.wssc13.DerivedKeyTokenType
Sets the value of the label property.
setLabel(String) - Method in class org.apache.wss4j.binding.wssc200502.DerivedKeyTokenType
Sets the value of the label property.
setLabel(String) - Method in class org.apache.wss4j.common.principal.WSDerivedKeyTokenPrincipal
 
setLabel(String) - Method in class org.apache.wss4j.dom.message.token.DerivedKeyToken
Sets the label of the derived key
setLayout(Layout) - Method in class org.apache.wss4j.policy.model.AbstractBinding
 
setLayoutType(Layout.LayoutType) - Method in class org.apache.wss4j.policy.model.Layout
 
setLength(int) - Method in class org.apache.wss4j.common.principal.WSDerivedKeyTokenPrincipal
 
setLength(int) - Method in class org.apache.wss4j.dom.message.token.DerivedKeyToken
Sets the length of the derived key
setLength(BigInteger) - Method in class org.apache.wss4j.binding.wssc13.DerivedKeyTokenType
Sets the value of the length property.
setLength(BigInteger) - Method in class org.apache.wss4j.binding.wssc200502.DerivedKeyTokenType
Sets the value of the length property.
setLogged(boolean) - Method in class org.apache.wss4j.policy.AssertionState
 
setLogged(boolean) - Method in interface org.apache.wss4j.policy.stax.Assertable
 
setMaximumAsymmetricKeyLength(int) - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
setMaximumEllipticCurveKeyLength(int) - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
setMaximumSymmetricKeyLength(int) - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
setMGFAlgo(String) - Method in class org.apache.wss4j.policy.model.AlgorithmSuite.AlgorithmSuiteType
 
setMgfAlgorithm(String) - Method in class org.apache.wss4j.common.EncryptionActionToken
 
setMGFAlgorithm(String) - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
Set the MGF algorithm to use with the RSA-OAEP key transport algorithm.
setMimeType(String) - Method in class org.apache.wss4j.common.ext.Attachment
 
setMinimumAsymmetricKeyLength(int) - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
setMinimumEllipticCurveKeyLength(int) - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
setMinimumSymmetricKeyLength(int) - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
setMsgContext(Object) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setMsgContext(Object) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setMustNotSendAmend(boolean) - Method in class org.apache.wss4j.policy.model.SecureConversationToken
 
setMustNotSendAmend(boolean) - Method in class org.apache.wss4j.policy.model.SpnegoContextToken
 
setMustNotSendCancel(boolean) - Method in class org.apache.wss4j.policy.model.SecureConversationToken
 
setMustNotSendCancel(boolean) - Method in class org.apache.wss4j.policy.model.SpnegoContextToken
 
setMustNotSendRenew(boolean) - Method in class org.apache.wss4j.policy.model.SecureConversationToken
 
setMustNotSendRenew(boolean) - Method in class org.apache.wss4j.policy.model.SpnegoContextToken
 
setMustSupportClientChallenge(boolean) - Method in class org.apache.wss4j.policy.model.Trust10
 
setMustSupportInteractiveChallenge(boolean) - Method in class org.apache.wss4j.policy.model.Trust13
 
setMustSupportIssuedTokens(boolean) - Method in class org.apache.wss4j.policy.model.Trust10
 
setMustSupportRefEmbeddedToken(boolean) - Method in class org.apache.wss4j.policy.model.Wss10
 
setMustSupportRefEncryptedKey(boolean) - Method in class org.apache.wss4j.policy.model.Wss11
 
setMustSupportRefExternalURI(boolean) - Method in class org.apache.wss4j.policy.model.Wss10
 
setMustSupportRefIssuerSerial(boolean) - Method in class org.apache.wss4j.policy.model.Wss10
 
setMustSupportRefKeyIdentifier(boolean) - Method in class org.apache.wss4j.policy.model.Wss10
 
setMustSupportRefThumbprint(boolean) - Method in class org.apache.wss4j.policy.model.Wss11
 
setMustSupportServerChallenge(boolean) - Method in class org.apache.wss4j.policy.model.Trust10
 
setMustUnderstand(boolean) - Method in class org.apache.wss4j.dom.message.WSSecHeader
Set the mustUnderstand flag for the wsse:Security header.
setMustUnderstand(boolean) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setMustUnderstand11(Boolean) - Method in class org.apache.wss4j.binding.wss11.EncryptedHeaderType
Sets the value of the mustUnderstand11 property.
setMustUnderstand12(Boolean) - Method in class org.apache.wss4j.binding.wss11.EncryptedHeaderType
Sets the value of the mustUnderstand12 property.
setMutualAuth(boolean) - Method in class org.apache.wss4j.common.spnego.DefaultSpnegoClientAction
Whether to enable mutual authentication or not.
setMutualAuth(boolean) - Method in interface org.apache.wss4j.common.spnego.SpnegoClientAction
Whether to enable mutual authentication or not.
setMutualAuth(boolean) - Method in class org.apache.wss4j.common.spnego.SpnegoTokenContext
Whether to enable mutual authentication or not.
setName(String) - Method in class org.apache.wss4j.dom.message.token.UsernameToken
Set the user name.
setName(QName) - Method in class org.apache.wss4j.dom.WSDataRef
 
setNameFormat(String) - Method in class org.apache.wss4j.common.saml.bean.AttributeBean
Method setNameFormat sets the nameFormat of this SamlAttribute object.
setNameIDBean(NameIDBean) - Method in class org.apache.wss4j.common.saml.bean.DelegateBean
 
setNameIDFormat(String) - Method in class org.apache.wss4j.common.saml.bean.NameIDBean
 
setNameQualifier(String) - Method in class org.apache.wss4j.common.saml.bean.NameIDBean
 
setNamespace(String) - Method in class org.apache.wss4j.policy.model.AlgorithmSuite.AlgorithmSuiteType
 
setNamespace(Element, String, String) - Static method in class org.apache.wss4j.common.util.XMLUtils
Set a namespace/prefix on an element if it is not set already.
setNamespaceURI(String) - Method in class org.apache.wss4j.common.util.Mapping
 
setNameValue(String) - Method in class org.apache.wss4j.common.saml.bean.NameIDBean
 
setNonce(boolean) - Method in class org.apache.wss4j.policy.model.UsernameToken
 
setNonce(byte[]) - Method in class org.apache.wss4j.binding.wssc13.DerivedKeyTokenType
Sets the value of the nonce property.
setNonce(byte[]) - Method in class org.apache.wss4j.binding.wssc200502.DerivedKeyTokenType
Sets the value of the nonce property.
setNonce(byte[]) - Method in class org.apache.wss4j.common.principal.WSUsernameTokenPrincipalImpl
Set the WSUsernameToken nonce for this WSUsernameTokenPrincipalImpl.
setNonce(String) - Method in class org.apache.wss4j.common.principal.WSDerivedKeyTokenPrincipal
 
setNonce(String) - Method in class org.apache.wss4j.dom.message.token.DerivedKeyToken
Sets the nonce value of the derived key
setNonceReplayCache(ReplayCache) - Method in class org.apache.wss4j.dom.handler.RequestData
Set the replay cache for Nonces
setNonceReplayCache(ReplayCache) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
Set the replay cache for Nonces
setNotAfter(Instant) - Method in class org.apache.wss4j.common.saml.bean.ConditionsBean
Set the notAfter instance
setNotAfter(Instant) - Method in class org.apache.wss4j.common.saml.bean.SubjectConfirmationDataBean
Set the notAfter instance
setNotBefore(Instant) - Method in class org.apache.wss4j.common.saml.bean.ConditionsBean
Set the notBefore instance
setNotBefore(Instant) - Method in class org.apache.wss4j.common.saml.bean.SubjectConfirmationDataBean
Set the notBefore instance
setOffset(int) - Method in class org.apache.wss4j.common.principal.WSDerivedKeyTokenPrincipal
 
setOffset(int) - Method in class org.apache.wss4j.dom.message.token.DerivedKeyToken
Sets the offset
setOffset(BigInteger) - Method in class org.apache.wss4j.binding.wssc13.DerivedKeyTokenType
Sets the value of the offset property.
setOffset(BigInteger) - Method in class org.apache.wss4j.binding.wssc200502.DerivedKeyTokenType
Sets the value of the offset property.
setOneTimeUse(boolean) - Method in class org.apache.wss4j.common.saml.bean.ConditionsBean
Set whether to include a OneTimeUse Element or not.
setOnlySignEntireHeadersAndBody(boolean) - Method in class org.apache.wss4j.policy.model.AbstractSymmetricAsymmetricBinding
 
setOperation(QName) - Method in class org.apache.wss4j.stax.securityEvent.OperationSecurityEvent
 
setOperationAction(String) - Method in class org.apache.wss4j.policy.stax.OperationPolicy
 
setOperationName(QName) - Method in class org.apache.wss4j.policy.stax.OperationPolicy
 
setOptional(boolean) - Method in class org.apache.wss4j.policy.model.AbstractSecurityAssertion
 
setOptionalParts(String) - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
setOriginalSignatureActionPosition(int) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setParentAssertion(AbstractSecurityAssertion) - Method in class org.apache.wss4j.policy.model.AbstractToken
 
setParentAssertion(AbstractSecurityAssertion) - Method in class org.apache.wss4j.policy.model.AbstractTokenWrapper
 
setParts(List<WSEncryptionPart>) - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
setPassword(Object, String) - Method in class org.apache.wss4j.dom.handler.WSHandler
 
setPassword(String) - Method in class org.apache.wss4j.common.ext.WSPasswordCallback
Set the password.
setPassword(String) - Method in class org.apache.wss4j.common.principal.WSUsernameTokenPrincipalImpl
Set the WSUsernameToken password for this WSUsernameTokenPrincipalImpl.
setPassword(String) - Method in class org.apache.wss4j.dom.message.token.UsernameToken
Sets the password string.
setPasswordEncryptor(PasswordEncryptor) - Method in class org.apache.wss4j.common.crypto.Merlin
 
setPasswordEncryptor(PasswordEncryptor) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setPasswordsAreEncoded(boolean) - Method in class org.apache.wss4j.dom.message.token.UsernameToken
 
setPasswordsAreEncoded(boolean) - Method in class org.apache.wss4j.dom.message.WSSecUsernameToken
 
setPasswordType(String) - Method in class org.apache.wss4j.common.principal.WSUsernameTokenPrincipalImpl
 
setPasswordType(String) - Method in class org.apache.wss4j.dom.message.WSSecUsernameToken
Defines how to construct the password element of the UsernameToken.
setPasswordType(UsernameToken.PasswordType) - Method in class org.apache.wss4j.policy.model.UsernameToken
 
setPolicy(Policy) - Method in class org.apache.wss4j.policy.stax.OperationPolicy
 
setPrecisionInMilliSeconds(boolean) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setPrecisionInMilliSeconds(boolean) - Method in class org.apache.wss4j.dom.message.WSSecTimestamp
 
setPrecisionInMilliSeconds(boolean) - Method in class org.apache.wss4j.dom.message.WSSecUsernameToken
 
setPrefix(String) - Method in class org.apache.wss4j.common.util.Mapping
 
setPrincipal(Principal) - Method in class org.apache.wss4j.common.kerberos.KerberosServiceContext
 
setPrincipal(Principal) - Method in class org.apache.wss4j.dom.str.STRParserResult
 
setPrincipal(Principal) - Method in class org.apache.wss4j.dom.validate.Credential
Set the principal that supplies context information to the validators.
setProcessor(QName, Class<?>) - Method in class org.apache.wss4j.dom.engine.WSSConfig
Associate a SOAP processor name with a specified SOAP Security header element QName.
setProcessor(QName, Processor) - Method in class org.apache.wss4j.dom.engine.WSSConfig
Associate a SOAP processor name with a specified SOAP Security header element QName.
setProperties(String, String, String) - Method in class org.apache.wss4j.dom.message.token.DerivedKeyToken
This is used to set the Name, Label and Nonce element values in the properties element At this point I'm not sure if these are the only properties that will appear in the Properties element.
setProperties(Map<String, Object>) - Method in class org.apache.wss4j.stax.impl.transformer.AttachmentContentSignatureTransform
 
setProperties(Map<String, String>) - Method in class org.apache.wss4j.dom.message.token.DerivedKeyToken
If there are other types of properties other than Name, Label and Nonce This is provided for extensibility purposes
setProperties(PropertiesType) - Method in class org.apache.wss4j.binding.wssc13.DerivedKeyTokenType
Sets the value of the properties property.
setProperties(PropertiesType) - Method in class org.apache.wss4j.binding.wssc200502.DerivedKeyTokenType
Sets the value of the properties property.
setProperty(Object, String, Object) - Method in class org.apache.wss4j.dom.handler.WSHandler
 
setProtectedElement(Element) - Method in class org.apache.wss4j.dom.WSDataRef
 
setProtectionOrder(AbstractSymmetricAsymmetricBinding.ProtectionOrder) - Method in class org.apache.wss4j.policy.model.AbstractSymmetricAsymmetricBinding
 
setProtectionToken(ProtectionToken) - Method in class org.apache.wss4j.policy.model.SymmetricBinding
 
setProtectTokens(boolean) - Method in class org.apache.wss4j.policy.model.AbstractSymmetricAsymmetricBinding
 
setProvider(Provider) - Static method in class org.apache.wss4j.common.crypto.ThreadLocalSecurityProvider
 
setProxyRestriction(ProxyRestrictionBean) - Method in class org.apache.wss4j.common.saml.bean.ConditionsBean
 
setPublicKey(PublicKey) - Method in class org.apache.wss4j.common.principal.PublicKeyPrincipalImpl
 
setPublicKey(PublicKey) - Method in class org.apache.wss4j.common.saml.bean.KeyInfoBean
Method setPublicKey sets the publicKey of this KeyInfoBean object.
setPublicKey(PublicKey) - Method in class org.apache.wss4j.common.saml.SAMLKeyInfo
 
setPublicKey(PublicKey) - Method in class org.apache.wss4j.dom.str.STRParserResult
 
setPublicKey(PublicKey) - Method in class org.apache.wss4j.dom.validate.Credential
Set a PublicKey to be validated
setPwType(String) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setQualifiedName(String) - Method in class org.apache.wss4j.common.saml.bean.AttributeBean
Method setQualifiedName sets the qualifiedName of this SamlAttribute object.
setRawToken(byte[]) - Method in class org.apache.wss4j.common.token.BinarySecurity
Set the raw token data, without Base-64 encoding it into the Element.
setRecipient(String) - Method in class org.apache.wss4j.common.saml.bean.SubjectConfirmationDataBean
Set the recipient of the SubjectConfirmationDataBean
setRecipientEncryptionToken(RecipientEncryptionToken) - Method in class org.apache.wss4j.policy.model.AsymmetricBinding
 
setRecipientSignatureToken(RecipientSignatureToken) - Method in class org.apache.wss4j.policy.model.AsymmetricBinding
 
setRecipientToken(RecipientToken) - Method in class org.apache.wss4j.policy.model.AsymmetricBinding
 
setReference(Reference) - Method in class org.apache.wss4j.common.token.SecurityTokenReference
set the reference.
setReferenceType(STRParser.REFERENCE_TYPE) - Method in class org.apache.wss4j.dom.str.STRParserResult
 
setRelay(Boolean) - Method in class org.apache.wss4j.binding.wss11.EncryptedHeaderType
Sets the value of the relay property.
setRelTokenType(RelToken.RelTokenType) - Method in class org.apache.wss4j.policy.model.RelToken
 
setRemoveAttachments(boolean) - Method in class org.apache.wss4j.common.ext.AttachmentRequestCallback
Set whether to remove the attachments when we're reading them.
setRequestCredDeleg(boolean) - Method in class org.apache.wss4j.common.kerberos.KerberosContextAndServiceNameCallback
 
setRequestSecurityTokenTemplate(Element) - Method in class org.apache.wss4j.policy.model.IssuedToken
 
setRequireAppliesTo(boolean) - Method in class org.apache.wss4j.policy.model.Trust13
 
setRequireBearerSignature(boolean) - Method in class org.apache.wss4j.dom.validate.SamlAssertionValidator
 
setRequireBearerSignature(boolean) - Method in class org.apache.wss4j.stax.validate.SamlTokenValidatorImpl
 
setRequireClientEntropy(boolean) - Method in class org.apache.wss4j.policy.model.Trust10
 
setRequired(boolean) - Method in class org.apache.wss4j.common.WSEncryptionPart
 
setRequiredPasswordType(String) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setRequiredSubjectConfirmationMethod(String) - Method in class org.apache.wss4j.dom.validate.SamlAssertionValidator
 
setRequiredSubjectConfirmationMethod(String) - Method in class org.apache.wss4j.stax.validate.SamlTokenValidatorImpl
 
setRequireEmbeddedTokenReference(boolean) - Method in class org.apache.wss4j.policy.model.X509Token
 
setRequireExternalReference(boolean) - Method in class org.apache.wss4j.policy.model.IssuedToken
 
setRequireExternalUriReference(boolean) - Method in class org.apache.wss4j.policy.model.SecurityContextToken
 
setRequireInternalReference(boolean) - Method in class org.apache.wss4j.policy.model.IssuedToken
 
setRequireIssuerSerialReference(boolean) - Method in class org.apache.wss4j.policy.model.X509Token
 
setRequireKeyIdentifierReference(boolean) - Method in class org.apache.wss4j.policy.model.KerberosToken
 
setRequireKeyIdentifierReference(boolean) - Method in class org.apache.wss4j.policy.model.RelToken
 
setRequireKeyIdentifierReference(boolean) - Method in class org.apache.wss4j.policy.model.SamlToken
 
setRequireKeyIdentifierReference(boolean) - Method in class org.apache.wss4j.policy.model.X509Token
 
setRequireRequestSecurityTokenCollection(boolean) - Method in class org.apache.wss4j.policy.model.Trust13
 
setRequireServerEntropy(boolean) - Method in class org.apache.wss4j.policy.model.Trust10
 
setRequireSignatureConfirmation(boolean) - Method in class org.apache.wss4j.policy.model.Wss11
 
setRequireSignedEncryptedDataElements(boolean) - Method in class org.apache.wss4j.dom.handler.RequestData
Configure the engine to verify that EncryptedData elements are in a signed subtree of the document.
setRequireStandardSubjectConfirmationMethod(boolean) - Method in class org.apache.wss4j.dom.validate.SamlAssertionValidator
 
setRequireStandardSubjectConfirmationMethod(boolean) - Method in class org.apache.wss4j.stax.validate.SamlTokenValidatorImpl
 
setRequireThumbprintReference(boolean) - Method in class org.apache.wss4j.policy.model.X509Token
 
setRequireTimestampExpires(boolean) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setRequireTimestampExpires(boolean) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setResource(String) - Method in class org.apache.wss4j.common.saml.bean.AuthDecisionStatementBean
Method setResource sets the resource of this SamlDecision object.
setRole(String) - Method in class org.apache.wss4j.binding.wss11.EncryptedHeaderType
Sets the value of the role property.
setRsaKeyValue(boolean) - Method in class org.apache.wss4j.policy.model.KeyValueToken
 
setSamlAlgorithmSuite(AlgorithmSuite) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setSamlAssertion(SamlAssertionWrapper) - Method in class org.apache.wss4j.dom.validate.Credential
Set an SamlAssertionWrapper to be validated
setSamlAttributes(List<AttributeBean>) - Method in class org.apache.wss4j.common.saml.bean.AttributeStatementBean
Method setSamlAttributes sets the samlAttributes of this SamlAttributeStatement object.
setSamlCallbackHandler(CallbackHandler) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setSamlOneTimeUseReplayCache(ReplayCache) - Method in class org.apache.wss4j.dom.handler.RequestData
Set the replay cache for SAML2 OneTimeUse Assertions
setSamlOneTimeUseReplayCache(ReplayCache) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
Set the replay cache for SAML2 OneTimeUse Assertions
setSamlTokenType(SamlToken.SamlTokenType) - Method in class org.apache.wss4j.policy.model.SamlToken
 
setSamlVersion(Version) - Method in class org.apache.wss4j.common.saml.SAMLCallback
Set the SAML Version of the assertion to create
setSamlVersion(SAMLVersion) - Method in class org.apache.wss4j.common.saml.SAMLCallback
Deprecated.
setSc10SecurityContextToken(boolean) - Method in class org.apache.wss4j.policy.model.SecurityContextToken
 
setSc13SecurityContextToken(boolean) - Method in class org.apache.wss4j.policy.model.SecurityContextToken
 
setScopePolicy15(boolean) - Method in class org.apache.wss4j.policy.model.Trust13
 
setSct(SecurityContextToken) - Method in class org.apache.wss4j.dom.message.WSSecSecurityContextToken
 
setSctId(String) - Method in class org.apache.wss4j.dom.message.WSSecSecurityContextToken
 
setSecHeader(WSSecHeader) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setSecret(byte[]) - Method in class org.apache.wss4j.common.principal.WSDerivedKeyTokenPrincipal
 
setSecret(byte[]) - Method in class org.apache.wss4j.common.saml.SAMLKeyInfo
 
setSecretKey(byte[]) - Method in class org.apache.wss4j.dom.message.WSSecSignature
Set the secret key to use
setSecretKey(byte[]) - Method in class org.apache.wss4j.dom.str.STRParserResult
 
setSecretKey(byte[]) - Method in class org.apache.wss4j.dom.validate.Credential
Set a SecretKey (byte[]) to be validated
setSecretKey(Key) - Method in class org.apache.wss4j.common.kerberos.KerberosContext
 
setSecurityContextToken(SecurityContextToken) - Method in class org.apache.wss4j.dom.validate.Credential
Set a SecurityContextToken to be validated
setSecurityHeader(WSSecHeader) - Method in class org.apache.wss4j.dom.message.Encryptor
 
setSecurityHeader(Element) - Method in class org.apache.wss4j.dom.WSDocInfo
Sets the wsse header being processed
setSecurityHeaderElement(Element) - Method in class org.apache.wss4j.dom.message.WSSecHeader
 
setSecurityTokenReference(SecurityTokenReferenceType) - Method in class org.apache.wss4j.binding.wssc13.DerivedKeyTokenType
Sets the value of the securityTokenReference property.
setSecurityTokenReference(SecurityTokenReferenceType) - Method in class org.apache.wss4j.binding.wssc200502.DerivedKeyTokenType
Sets the value of the securityTokenReference property.
setSecurityTokenReference(SecurityTokenReference) - Method in class org.apache.wss4j.dom.message.token.DerivedKeyToken
Sets the security token reference of the derived key token This is the reference to the shared secret used in the conversation/context
setSecurityTokenReference(SecurityTokenReference) - Method in class org.apache.wss4j.dom.message.WSSecEncrypt
 
setSecurityTokenReference(SecurityTokenReference) - Method in class org.apache.wss4j.dom.message.WSSecSignature
Set the SecurityTokenReference to be used in the KeyInfo element.
setSecurityTokenReference(Element) - Method in class org.apache.wss4j.dom.message.token.DerivedKeyToken
 
setSendKeyValue(boolean) - Method in class org.apache.wss4j.common.saml.SAMLCallback
 
setServiceLabel(String) - Method in class org.apache.wss4j.dom.message.WSSecDerivedKeyBase
Set the label value of the service.
setServiceName(String) - Method in class org.apache.wss4j.common.kerberos.KerberosContextAndServiceNameCallback
 
setServiceName(String) - Method in class org.apache.wss4j.common.spnego.DefaultSpnegoClientAction
The Service Name
setServiceName(String) - Method in class org.apache.wss4j.common.spnego.DefaultSpnegoServiceAction
The Service Name
setServiceName(String) - Method in interface org.apache.wss4j.common.spnego.SpnegoClientAction
The Service Name
setServiceName(String) - Method in interface org.apache.wss4j.common.spnego.SpnegoServiceAction
The Service Name
setServiceName(String) - Method in class org.apache.wss4j.dom.validate.KerberosTokenValidator
The name of the service to use when contacting the KDC.
setSessionIndex(String) - Method in class org.apache.wss4j.common.saml.bean.AuthenticationStatementBean
Set the session index.
setSessionKey(Key) - Method in class org.apache.wss4j.common.kerberos.KerberosServiceContext
 
setSessionNotOnOrAfter(Instant) - Method in class org.apache.wss4j.common.saml.bean.AuthenticationStatementBean
Set the sessionNotOnOrAfter
setSha1Value(String) - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
setSigCanonicalization(String) - Method in class org.apache.wss4j.dom.message.WSSecDKSign
Set the canonicalization method to use.
setSigCanonicalization(String) - Method in class org.apache.wss4j.dom.message.WSSecSignature
Set the canonicalization method to use.
setSignAllHeaders(boolean) - Method in class org.apache.wss4j.policy.model.SignedParts
 
setSignAssertion(boolean) - Method in class org.apache.wss4j.common.saml.SAMLCallback
 
setSignature(Signature) - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
Method setSignature sets the signature of this SamlAssertionWrapper object.
setSignature(Signature, String) - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
Method setSignature sets the signature of this SamlAssertionWrapper object.
setSignatureAlgorithm(String) - Method in class org.apache.wss4j.common.saml.SAMLCallback
 
setSignatureAlgorithm(String) - Method in class org.apache.wss4j.common.SignatureActionToken
 
setSignatureAlgorithm(String) - Method in class org.apache.wss4j.dom.message.WSSecDKSign
Set the signature algorithm to use.
setSignatureAlgorithm(String) - Method in class org.apache.wss4j.dom.message.WSSecSignature
Set the name (uri) of the signature encryption algorithm to use.
setSignatureCrypto(Crypto) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setSignatureCryptoClass(Class<? extends Merlin>) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setSignatureCryptoProperties(Properties) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setSignatureCryptoProperties(Properties, PasswordEncryptor) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setSignatureDerivedKeyLength(int) - Method in class org.apache.wss4j.common.crypto.AlgorithmSuite
 
setSignatureDigestAlgorithm(String) - Method in class org.apache.wss4j.common.saml.SAMLCallback
 
setSignatureProvider(Provider) - Method in class org.apache.wss4j.dom.handler.RequestData
Set a security Provider instance to use for Signature
setSignatureProvider(Provider) - Method in class org.apache.wss4j.dom.message.WSSecSignature
 
setSignatureToken(SignatureActionToken) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setSignatureToken(SignatureToken) - Method in class org.apache.wss4j.policy.model.SymmetricBinding
 
setSignatureUser(String) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setSignatureValue(byte[]) - Method in class org.apache.wss4j.dom.message.WSSecSignatureConfirmation
Set the Signature value to store in this SignatureConfirmation.
setSignatureValue(byte[]) - Method in class org.apache.wss4j.stax.securityEvent.SignatureConfirmationSecurityEvent
 
setSignatureVerificationCrypto(Crypto) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setSignatureVerificationCryptoClass(Class<? extends Merlin>) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setSignatureVerificationCryptoProperties(Properties) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setSignatureVerificationCryptoProperties(Properties, PasswordEncryptor) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setSignedElements(SignedElements) - Method in class org.apache.wss4j.policy.model.SupportingTokens
 
setSignedParts(SignedParts) - Method in class org.apache.wss4j.policy.model.SupportingTokens
 
setSigVerCrypto(Crypto) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setSimpleName(String) - Method in class org.apache.wss4j.common.saml.bean.AttributeBean
Method setSimpleName sets the simpleName of this SamlAttribute object.
setSoap12(boolean) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setSoap12(boolean) - Method in class org.apache.wss4j.stax.impl.InboundWSSecurityContextImpl
 
setSoapConstants(SOAPConstants) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setSoapMessageVersionNamespace(String) - Method in class org.apache.wss4j.policy.stax.OperationPolicy
 
setSoapNormType(AlgorithmSuite.SOAPNormType) - Method in class org.apache.wss4j.policy.model.AlgorithmSuite
 
setSourceStream(InputStream) - Method in class org.apache.wss4j.common.ext.Attachment
 
setSPNameQualifier(String) - Method in class org.apache.wss4j.common.saml.bean.NameIDBean
 
setSpnego(boolean) - Method in class org.apache.wss4j.dom.validate.KerberosTokenValidator
 
setSpnegoClientAction(SpnegoClientAction) - Method in class org.apache.wss4j.common.spnego.SpnegoTokenContext
Set a custom SpnegoClientAction implementation to use
setSpnegoServiceAction(SpnegoServiceAction) - Method in class org.apache.wss4j.common.spnego.SpnegoTokenContext
Set a custom SpnegoServiceAction implementation to use
setSPProvidedID(String) - Method in class org.apache.wss4j.common.saml.bean.NameIDBean
 
setStoreBytesInAttachment(boolean) - Method in class org.apache.wss4j.common.token.BinarySecurity
 
setStoreBytesInAttachment(boolean) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setStoreBytesInAttachment(boolean) - Method in class org.apache.wss4j.dom.message.Encryptor
 
setStoreBytesInAttachment(boolean) - Method in class org.apache.wss4j.dom.message.WSSecBase
 
setStrElem(Element) - Method in class org.apache.wss4j.dom.message.WSSecDerivedKeyBase
 
setStrElement(Element) - Method in class org.apache.wss4j.dom.str.STRParserParameters
 
setStrictTimestampCheck(boolean) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setStrType(AlgorithmSuite.STRType) - Method in class org.apache.wss4j.policy.model.AlgorithmSuite
 
setSubject(Subject) - Method in interface org.apache.wss4j.common.kerberos.KerberosTokenDecoder
Set the Subject
setSubject(Subject) - Method in class org.apache.wss4j.dom.validate.Credential
Set the subject that may result from the Validation process
setSubject(Subject) - Method in class org.apache.wss4j.stax.impl.securityToken.UsernameSecurityTokenImpl
 
setSubject(SubjectBean) - Method in class org.apache.wss4j.common.saml.bean.AttributeStatementBean
Set the Subject
setSubject(SubjectBean) - Method in class org.apache.wss4j.common.saml.bean.AuthDecisionStatementBean
Set the Subject
setSubject(SubjectBean) - Method in class org.apache.wss4j.common.saml.bean.AuthenticationStatementBean
Set the subject
setSubject(SubjectBean) - Method in class org.apache.wss4j.common.saml.SAMLCallback
Method setSubject sets the subject of this SAMLCallback object.
setSubjectCertConstraints(Collection<Pattern>) - Method in class org.apache.wss4j.dom.handler.RequestData
Set the Signature Subject Cert Constraints
setSubjectCertConstraints(Collection<Pattern>) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
Set the Signature Subject Cert Constraints
setSubjectConfirmationData(SubjectConfirmationDataBean) - Method in class org.apache.wss4j.common.saml.bean.SubjectBean
Get the SubjectConfirmationData of this SubjectBean object
setSubjectConfirmationMethod(String) - Method in class org.apache.wss4j.common.saml.bean.SubjectBean
Method setSubjectConfirmationMethod sets the subjectConfirmationMethod of this SubjectBean object.
setSubjectConfirmationNameID(NameIDBean) - Method in class org.apache.wss4j.common.saml.bean.SubjectBean
Set the NameID of the SubjectConfirmation object
setSubjectDN(String) - Method in class org.apache.wss4j.common.crypto.CryptoType
Set the Subject DN of the cert (chain) to locate
setSubjectLocality(SubjectLocalityBean) - Method in class org.apache.wss4j.common.saml.bean.AuthenticationStatementBean
Set Subject Locality.
setSubjectName(String) - Method in class org.apache.wss4j.common.saml.bean.SubjectBean
Method setSubjectName sets the subjectName of this SubjectBean object.
setSubjectNameIDFormat(String) - Method in class org.apache.wss4j.common.saml.bean.SubjectBean
Method setSubjectNameIDFormat sets the subjectNameIDFormat of this SubjectBean object.
setSubjectNameQualifier(String) - Method in class org.apache.wss4j.common.saml.bean.SubjectBean
Method setSubjectNameQualifier sets the subjectNameQualifier of this SubjectBean object.
setSubjectNameSPNameQualifier(String) - Method in class org.apache.wss4j.common.saml.bean.SubjectBean
 
setSubjectNameSPProvidedID(String) - Method in class org.apache.wss4j.common.saml.bean.SubjectBean
 
setSymmetricAlgorithm(String) - Method in class org.apache.wss4j.common.EncryptionActionToken
 
setSymmetricEncAlgorithm(String) - Method in class org.apache.wss4j.dom.message.WSSecDKEncrypt
Set the symmetric encryption algorithm URI to use
setSymmetricEncAlgorithm(String) - Method in class org.apache.wss4j.dom.message.WSSecEncrypt
Set the name of the symmetric encryption algorithm to use.
setSymmetricSignature(String) - Method in class org.apache.wss4j.policy.model.AlgorithmSuite.AlgorithmSuiteType
 
setTicket(byte[]) - Method in class org.apache.wss4j.common.spnego.DefaultSpnegoServiceAction
Set the ticket to validate
setTicket(byte[]) - Method in interface org.apache.wss4j.common.spnego.SpnegoServiceAction
Set the ticket to validate
setTimestamp(Timestamp) - Method in class org.apache.wss4j.dom.validate.Credential
Set a Timestamp to be validated
setTimeStampFutureTTL(int) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setTimeStampFutureTTL(Integer) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setTimestampReplayCache(ReplayCache) - Method in class org.apache.wss4j.dom.handler.RequestData
Set the replay cache for Timestamps
setTimestampReplayCache(ReplayCache) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
Set the replay cache for Timestamps
setTimeStampStrict(boolean) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setTimestampTTL(Integer) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setTimeStampTTL(int) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setTimeToLive(int) - Method in class org.apache.wss4j.dom.message.WSSecTimestamp
Set the time to live.
setTlsCerts(Certificate[]) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setToken(byte[]) - Method in interface org.apache.wss4j.common.kerberos.KerberosTokenDecoder
Set the AP-REQ Kerberos Token
setToken(byte[]) - Method in class org.apache.wss4j.common.token.BinarySecurity
set the token information.
setToken(AbstractToken) - Method in class org.apache.wss4j.policy.model.AbstractTokenWrapper
 
setTokenElement(Element) - Method in class org.apache.wss4j.common.principal.CustomTokenPrincipal
 
setTokenElement(Element) - Method in class org.apache.wss4j.common.token.TokenElementCallback
Set the token element
setTokenId(String) - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
setTokenIdDirectId(boolean) - Method in class org.apache.wss4j.dom.message.WSSecDerivedKeyBase
 
setTokenIdentifier(String) - Method in class org.apache.wss4j.dom.message.WSSecDerivedKeyBase
 
setTokenObject(Object) - Method in class org.apache.wss4j.common.principal.CustomTokenPrincipal
 
setTokenOnContext(String, DOMCryptoContext) - Method in class org.apache.wss4j.dom.WSDocInfo
 
setTokenPeriodMinutes(int) - Method in class org.apache.wss4j.common.saml.bean.ConditionsBean
Set the tokenPeriodMinutes.
setTokenPeriodSeconds(long) - Method in class org.apache.wss4j.common.saml.bean.ConditionsBean
Set the tokenPeriodSeconds.
setTokensOnContext(DOMCryptoContext) - Method in class org.apache.wss4j.dom.WSDocInfo
Set all stored tokens on the DOMCryptoContext argument
setTokenType(String) - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
setTokenType(X509Token.TokenType) - Method in class org.apache.wss4j.policy.model.X509Token
 
setTokenUser(String) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setTransformAlgorithms(List<String>) - Method in class org.apache.wss4j.dom.WSDataRef
Set the Transform algorithm URIs used to transform the element before digest
setTransformedToken(SamlAssertionWrapper) - Method in class org.apache.wss4j.dom.validate.Credential
Set an SamlAssertionWrapper instance which corresponds to a Transformed Token.
setTransformer(Transformer) - Method in class org.apache.wss4j.stax.impl.transformer.STRTransformer
 
setTransportToken(TransportToken) - Method in class org.apache.wss4j.policy.model.TransportBinding
 
setTrustedCredential(boolean) - Method in class org.apache.wss4j.dom.str.STRParserResult
 
setTrustProvider(String) - Method in interface org.apache.wss4j.common.crypto.Crypto
Set the crypto provider used for truststore operations associated with this implementation
setTrustProvider(String) - Method in class org.apache.wss4j.common.crypto.CryptoBase
Set the crypto provider used for truststore operations associated with this implementation
setTrustStore(KeyStore) - Method in class org.apache.wss4j.common.crypto.Merlin
Set the trust store on this Crypto instance
setTtl(int) - Method in class org.apache.wss4j.dom.validate.SamlAssertionValidator
 
setTtl(int) - Method in class org.apache.wss4j.stax.validate.SamlTokenValidatorImpl
 
setType(String) - Method in class org.apache.wss4j.binding.wss10.PasswordString
Sets the value of the type property.
setType(CryptoType.TYPE) - Method in class org.apache.wss4j.common.crypto.CryptoType
Set the type.
setUnknownElement(Element) - Method in class org.apache.wss4j.common.token.SecurityTokenReference
Set an unknown element.
setupAttachmentDecryptionStream(String, Cipher, Key, InputStream) - Static method in class org.apache.wss4j.common.util.AttachmentUtils
 
setupAttachmentEncryptionStream(Cipher, boolean, Attachment, Map<String, String>) - Static method in class org.apache.wss4j.common.util.AttachmentUtils
 
setupAttachmentEncryptionStreams(OutputProcessorChain) - Method in class org.apache.wss4j.stax.impl.processor.output.EncryptOutputProcessor
 
setupEKReference(WSSecDerivedKeyBase, SignatureEncryptionActionToken) - Method in class org.apache.wss4j.dom.action.AbstractDerivedAction
 
setupEKReference(WSSecDerivedKeyBase, WSSecHeader, WSPasswordCallback, SignatureEncryptionActionToken, boolean, Document, String, String, SecretKey) - Method in class org.apache.wss4j.dom.action.AbstractDerivedAction
 
setupSCTReference(WSSecDerivedKeyBase, WSPasswordCallback, SignatureEncryptionActionToken, boolean, Document) - Method in class org.apache.wss4j.dom.action.AbstractDerivedAction
 
setupSCTReference(WSSecDerivedKeyBase, SignatureEncryptionActionToken, boolean) - Method in class org.apache.wss4j.dom.action.AbstractDerivedAction
 
setURI(String) - Method in class org.apache.wss4j.binding.wss10.ReferenceType
Sets the value of the uri property.
setURI(String) - Method in class org.apache.wss4j.common.token.Reference
Set the URI.
setUse200512Namespace(boolean) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setUse200512Namespace(boolean) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setUseDerivedKeyForMAC(boolean) - Method in class org.apache.wss4j.dom.handler.RequestData
Whether to use the derived key for a MAC.
setUseDerivedKeyForMAC(boolean) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setUseDirectReferenceToAssertion(boolean) - Method in class org.apache.wss4j.dom.saml.WSSecSignatureSAML
Set whether a Direct Reference is to be used to reference the assertion.
setUser(String) - Method in class org.apache.wss4j.common.SignatureEncryptionActionToken
 
setUseReqSigCertForEncryption(boolean) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setUserInfo(String) - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
Set the user name to get the encryption certificate.
setUserInfo(String, String) - Method in class org.apache.wss4j.dom.message.WSSecBase
Set the user and password info.
setUsername(String) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setUsername(AttributedString) - Method in class org.apache.wss4j.binding.wss10.UsernameTokenType
Sets the value of the username property.
setUserNameServiceForm(boolean) - Method in class org.apache.wss4j.common.spnego.DefaultSpnegoClientAction
 
setUserNameServiceForm(boolean) - Method in interface org.apache.wss4j.common.spnego.SpnegoClientAction
If true - sets the SPN form to "username"
If false(default) - the SPN form is "hostbased"
setUsernameServiceNameForm(boolean) - Method in class org.apache.wss4j.common.spnego.DefaultSpnegoServiceAction
 
setUsernameServiceNameForm(boolean) - Method in interface org.apache.wss4j.common.spnego.SpnegoServiceAction
If true - sets the SPN form to "username"
If false(default) - the SPN form is "hostbased"
setUsernameServiceNameForm(boolean) - Method in class org.apache.wss4j.dom.validate.KerberosTokenValidator
If true - sets the SPN form to "username"
If false(default) - the SPN form is "hostbased"
setUsernametoken(UsernameToken) - Method in class org.apache.wss4j.dom.validate.Credential
Set a UsernameToken to be validated
setUsernameTokenPasswordType(WSSConstants.UsernameTokenPasswordType) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setUsernameTokenProfile(String) - Method in class org.apache.wss4j.stax.securityEvent.UsernameTokenSecurityEvent
 
setUsernameTokenType(UsernameToken.UsernameTokenType) - Method in class org.apache.wss4j.policy.model.UsernameToken
 
setUseSingleCert(boolean) - Method in class org.apache.wss4j.common.SignatureActionToken
 
setUseSingleCertificate(boolean) - Method in class org.apache.wss4j.dom.message.WSSecSignature
Set the single cert flag.
setUseThisCert(X509Certificate) - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
Set the X509 Certificate to use for encryption.
setUseThisPublicKey(PublicKey) - Method in class org.apache.wss4j.dom.message.WSSecEncryptedKey
Set the PublicKey to use for encryption.
setUtFutureTTL(int) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setUtFutureTTL(Integer) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setUtTTL(int) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setUtTTL(Integer) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setValidateSamlSubjectConfirmation(boolean) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setValidateSamlSubjectConfirmation(boolean) - Method in class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
setValidateSignatureAgainstProfile(boolean) - Method in class org.apache.wss4j.dom.validate.SamlAssertionValidator
Whether to validate the signature of the Assertion (if it exists) against the relevant profile.
setValidateSignatureAgainstProfile(boolean) - Method in class org.apache.wss4j.stax.validate.SamlTokenValidatorImpl
Whether to validate the signature of the Assertion (if it exists) against the relevant profile.
setValidator(QName, Class<?>) - Method in class org.apache.wss4j.dom.engine.WSSConfig
Associate a SOAP validator name with a specified SOAP Security header element QName.
setValidator(QName, Validator) - Method in class org.apache.wss4j.dom.engine.WSSConfig
Associate a SOAP validator name with a specified SOAP Security header element QName.
setValue(byte[]) - Method in class org.apache.wss4j.binding.wss11.SignatureConfirmationType
Sets the value of the value property.
setValue(String) - Method in class org.apache.wss4j.binding.wss10.AttributedString
Sets the value of the value property.
setValue(String) - Method in class org.apache.wss4j.binding.wsu10.AttributedDateTime
Sets the value of the value property.
setValue(String) - Method in class org.apache.wss4j.binding.wsu10.AttributedURI
Sets the value of the value property.
setValueType(String) - Method in class org.apache.wss4j.binding.wss10.BinarySecurityTokenType
Sets the value of the valueType property.
setValueType(String) - Method in class org.apache.wss4j.binding.wss10.EmbeddedType
Sets the value of the valueType property.
setValueType(String) - Method in class org.apache.wss4j.binding.wss10.KeyIdentifierType
Sets the value of the valueType property.
setValueType(String) - Method in class org.apache.wss4j.binding.wss10.ReferenceType
Sets the value of the valueType property.
setValueType(String) - Method in class org.apache.wss4j.common.token.BinarySecurity
set the value type.
setValueType(String) - Method in class org.apache.wss4j.common.token.Reference
Set the Value type.
setWscVersion(int) - Method in class org.apache.wss4j.dom.message.WSSecDerivedKeyBase
 
setWscVersion(int) - Method in class org.apache.wss4j.dom.message.WSSecSecurityContextToken
 
setWsDocInfo(WSDocInfo) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setWsDocInfo(WSDocInfo) - Method in class org.apache.wss4j.dom.message.Encryptor
 
setWsDocInfo(WSDocInfo) - Method in class org.apache.wss4j.dom.message.WSSecBase
 
setWssConfig(WSSConfig) - Method in class org.apache.wss4j.dom.engine.WSSecurityEngine
 
setWssConfig(WSSConfig) - Method in class org.apache.wss4j.dom.handler.RequestData
 
setWsTimeSource(WSTimeSource) - Method in class org.apache.wss4j.dom.message.WSSecTimestamp
 
setWsTimeSource(WSTimeSource) - Method in class org.apache.wss4j.dom.message.WSSecUsernameToken
 
setWsuId(String) - Method in class org.apache.wss4j.dom.WSDataRef
 
setWsuId(Element) - Method in class org.apache.wss4j.dom.message.WSSecBase
 
setX509Certificate(X509Certificate) - Method in class org.apache.wss4j.common.token.X509Security
Sets the X509Certificate.
setX509Certificate(X509Certificate) - Method in class org.apache.wss4j.dom.message.WSSecDerivedKeyBase
Set the X509 Certificate to use
setX509Certificate(X509Certificate) - Method in class org.apache.wss4j.dom.message.WSSecSignature
Set the X509 Certificate to use
setX509Certificates(X509Certificate[], Crypto) - Method in class org.apache.wss4j.common.token.PKIPathSecurity
set the X509Certificate array.
setXmlSecIgnoreLineBreak() - Static method in class org.apache.wss4j.common.crypto.WSProviderConfig
 
setXpath(String) - Method in class org.apache.wss4j.common.WSEncryptionPart
 
setXpath(String) - Method in class org.apache.wss4j.dom.WSDataRef
 
setXPathType(AlgorithmSuite.XPathType) - Method in class org.apache.wss4j.policy.model.AlgorithmSuite
 
setXPathVersion(String) - Method in class org.apache.wss4j.policy.model.RequiredElements
 
SHA1 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
SHA1 - Static variable in class org.apache.wss4j.policy.SPConstants
 
SHA256 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
SHA256 - Static variable in class org.apache.wss4j.policy.SPConstants
 
SHA384 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
SHA512 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
SHA512 - Static variable in class org.apache.wss4j.policy.SPConstants
 
sig - Variable in class org.apache.wss4j.dom.message.WSSecSignature
 
SIG_ALGO - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Defines which signature algorithm to use.
SIG_C14N_ALGO - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Defines which signature c14n (canonicalization) algorithm to use.
SIG_CERT_CONSTRAINTS_SEPARATOR - Static variable in class org.apache.wss4j.common.ConfigurationConstants
This configuration tag refers to the separator that is used to parse certificate constraints configured in the SIG_SUBJECT_CERT_CONSTRAINTS and SIG_ISSUER_CERT_CONSTRAINTS configuration tags.
SIG_CONF_DONE - Static variable in class org.apache.wss4j.dom.handler.WSHandlerConstants
 
SIG_DIGEST_ALGO - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Defines which signature digest algorithm to use.
SIG_INFO_LN - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
SIG_ISSUER_CERT_CONSTRAINTS - Static variable in class org.apache.wss4j.common.ConfigurationConstants
This configuration tag is a String (separated by the value specified for SIG_CERT_CONSTRAINTS_SEPARATOR) of regular expressions which will be applied to the issuer DN of the certificate used for signature validation, after trust verification of the certificate chain associated with the certificate.
SIG_KD - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
SIG_KEY_ID - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Defines which key identifier type to use for signature.
SIG_LN - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
SIG_NS - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
SIG_PREFIX - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
SIG_PROP_FILE - Static variable in class org.apache.wss4j.common.ConfigurationConstants
The path of the crypto property file to use for Signature creation.
SIG_PROP_REF_ID - Static variable in class org.apache.wss4j.common.ConfigurationConstants
The key that holds a reference to the object holding complete information about the signature Crypto implementation.
SIG_SUBJECT_CERT_CONSTRAINTS - Static variable in class org.apache.wss4j.common.ConfigurationConstants
This configuration tag is a String (separated by the value specified for SIG_CERT_CONSTRAINTS_SEPARATOR) of regular expressions which will be applied to the subject DN of the certificate used for signature validation, after trust verification of the certificate chain associated with the certificate.
SIG_VER_PROP_FILE - Static variable in class org.apache.wss4j.common.ConfigurationConstants
The path of the crypto property file to use for Signature verification.
SIG_VER_PROP_REF_ID - Static variable in class org.apache.wss4j.common.ConfigurationConstants
The key that holds a reference to the object holding complete information about the signature verification Crypto implementation.
SIGN - Static variable in class org.apache.wss4j.dom.WSConstants
 
SIGN_BEFORE_ENCRYPTING - Static variable in class org.apache.wss4j.policy.SP11Constants
 
SIGN_BEFORE_ENCRYPTING - Static variable in class org.apache.wss4j.policy.SP12Constants
 
SIGN_BEFORE_ENCRYPTING - Static variable in class org.apache.wss4j.policy.SPConstants
Protection Order : SignBeforeEncrypting
signAssertion(String, String, Crypto, boolean) - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
Create an enveloped signature on the assertion that has been created.
signAssertion(String, String, Crypto, boolean, String, String) - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
Create an enveloped signature on the assertion that has been created.
signAssertion(String, String, Crypto, boolean, String, String, String) - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
Create an enveloped signature on the assertion that has been created.
SIGNATURE - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Perform a Signature action.
SIGNATURE - Static variable in class org.apache.wss4j.common.ext.WSPasswordCallback
SIGNATURE usage is used on the outbound side only, to get a password to get the private key of this identifier (alias) from a keystore.
SIGNATURE - Static variable in class org.apache.wss4j.dom.WSConstants
ds:Signature as defined by XML Signature specification, enhanced by WS Security specification
SIGNATURE_CONFIRMATION - Static variable in class org.apache.wss4j.dom.WSConstants
wsse11:signatureConfirmation as defined by OASIS WS Security specification,
SIGNATURE_CONFIRMATION - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
SIGNATURE_CONFIRMATION - Static variable in class org.apache.wss4j.stax.securityEvent.WSSecurityEventConstants
 
SIGNATURE_CONFIRMATION_LN - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
SIGNATURE_DERIVED - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Perform a Signature action with derived keys.
SIGNATURE_PARTS - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Parameter to define which parts of the request shall be signed.
SIGNATURE_TOKEN - Static variable in class org.apache.wss4j.policy.SP11Constants
 
SIGNATURE_TOKEN - Static variable in class org.apache.wss4j.policy.SP12Constants
 
SIGNATURE_TOKEN - Static variable in class org.apache.wss4j.policy.SPConstants
 
SIGNATURE_USER - Static variable in class org.apache.wss4j.common.ConfigurationConstants
The user's name for signature.
SIGNATURE_WITH_DERIVED_KEY - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
SIGNATURE_WITH_KERBEROS_TOKEN - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Perform a Signature action with a kerberos token.
SIGNATURE_WITH_KERBEROS_TOKEN - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
SignatureAction - Class in org.apache.wss4j.dom.action
 
SignatureAction() - Constructor for class org.apache.wss4j.dom.action.SignatureAction
 
SignatureActionToken - Class in org.apache.wss4j.common
This class encapsulates configuration for Signature Actions.
SignatureActionToken() - Constructor for class org.apache.wss4j.common.SignatureActionToken
 
SignatureConfirmation - Class in org.apache.wss4j.dom.message.token
Signature Confirmation element.
SignatureConfirmation(Document, byte[]) - Constructor for class org.apache.wss4j.dom.message.token.SignatureConfirmation
Constructs a SignatureConfirmation object according to the defined parameters.
SignatureConfirmation(Element, BSPEnforcer) - Constructor for class org.apache.wss4j.dom.message.token.SignatureConfirmation
Constructs a SignatureConfirmation object and parses the wsse11:SignatureConfirmation element to initialize it.
SignatureConfirmationAction - Class in org.apache.wss4j.dom.action
 
SignatureConfirmationAction() - Constructor for class org.apache.wss4j.dom.action.SignatureConfirmationAction
 
SignatureConfirmationAssertionState - Class in org.apache.wss4j.policy.stax.assertionStates
 
SignatureConfirmationAssertionState(AbstractSecurityAssertion, PolicyAsserter, boolean) - Constructor for class org.apache.wss4j.policy.stax.assertionStates.SignatureConfirmationAssertionState
 
SignatureConfirmationInputHandler - Class in org.apache.wss4j.stax.impl.processor.input
Processor for the SignatureConfirmation XML Structure
SignatureConfirmationInputHandler() - Constructor for class org.apache.wss4j.stax.impl.processor.input.SignatureConfirmationInputHandler
 
SignatureConfirmationInputProcessor - Class in org.apache.wss4j.stax.impl.processor.input
 
SignatureConfirmationInputProcessor(WSSSecurityProperties) - Constructor for class org.apache.wss4j.stax.impl.processor.input.SignatureConfirmationInputProcessor
 
SignatureConfirmationOutputProcessor - Class in org.apache.wss4j.stax.impl.processor.output
 
SignatureConfirmationOutputProcessor() - Constructor for class org.apache.wss4j.stax.impl.processor.output.SignatureConfirmationOutputProcessor
 
SignatureConfirmationProcessor - Class in org.apache.wss4j.dom.processor
 
SignatureConfirmationProcessor() - Constructor for class org.apache.wss4j.dom.processor.SignatureConfirmationProcessor
 
SignatureConfirmationSecurityEvent - Class in org.apache.wss4j.stax.securityEvent
 
SignatureConfirmationSecurityEvent() - Constructor for class org.apache.wss4j.stax.securityEvent.SignatureConfirmationSecurityEvent
 
SignatureConfirmationType - Class in org.apache.wss4j.binding.wss11
Java class for SignatureConfirmationType complex type.
SignatureConfirmationType() - Constructor for class org.apache.wss4j.binding.wss11.SignatureConfirmationType
 
SignatureDerivedAction - Class in org.apache.wss4j.dom.action
 
SignatureDerivedAction() - Constructor for class org.apache.wss4j.dom.action.SignatureDerivedAction
 
SignatureEncryptionActionToken - Class in org.apache.wss4j.common
This abstract class encapsulates configuration for Signature + Encryption Actions.
SignatureEncryptionActionToken() - Constructor for class org.apache.wss4j.common.SignatureEncryptionActionToken
 
signatureFactory - Variable in class org.apache.wss4j.dom.message.WSSecSignature
 
SignatureProcessor - Class in org.apache.wss4j.dom.processor
 
SignatureProcessor() - Constructor for class org.apache.wss4j.dom.processor.SignatureProcessor
 
SignatureProcessor(Provider) - Constructor for class org.apache.wss4j.dom.processor.SignatureProcessor
 
SignatureProtectionAssertionState - Class in org.apache.wss4j.policy.stax.assertionStates
WSP1.3, 6.4 Signature Protection Property
SignatureProtectionAssertionState(AbstractSecurityAssertion, PolicyAsserter, boolean) - Constructor for class org.apache.wss4j.policy.stax.assertionStates.SignatureProtectionAssertionState
 
SignatureSTRParser - Class in org.apache.wss4j.dom.str
This implementation of STRParser is for parsing a SecurityTokenReference element, found in the KeyInfo element associated with a Signature element.
SignatureSTRParser() - Constructor for class org.apache.wss4j.dom.str.SignatureSTRParser
 
SignatureToken - Class in org.apache.wss4j.policy.model
 
SignatureToken(SPConstants.SPVersion, Policy) - Constructor for class org.apache.wss4j.policy.model.SignatureToken
 
SignatureTokenBuilder - Class in org.apache.wss4j.policy.builders
 
SignatureTokenBuilder() - Constructor for class org.apache.wss4j.policy.builders.SignatureTokenBuilder
 
SignatureTokenValidator - Interface in org.apache.wss4j.stax.validate
 
SignatureTokenValidatorImpl - Class in org.apache.wss4j.stax.validate
 
SignatureTokenValidatorImpl() - Constructor for class org.apache.wss4j.stax.validate.SignatureTokenValidatorImpl
 
SignatureTrustValidator - Class in org.apache.wss4j.dom.validate
This class verifies trust in a credential used to verify a signature, which is extracted from the Credential passed to the validate method.
SignatureTrustValidator() - Constructor for class org.apache.wss4j.dom.validate.SignatureTrustValidator
 
SignatureUtils - Class in org.apache.wss4j.dom.util
WS-Security Utility methods.
signatureValue - Variable in class org.apache.wss4j.dom.message.WSSecSignature
 
SignBeforeEncrypting - org.apache.wss4j.policy.model.AbstractSymmetricAsymmetricBinding.ProtectionOrder
 
SIGNED_ELEMENTS - Static variable in class org.apache.wss4j.policy.SP11Constants
 
SIGNED_ELEMENTS - Static variable in class org.apache.wss4j.policy.SP12Constants
 
SIGNED_ELEMENTS - Static variable in class org.apache.wss4j.policy.SPConstants
 
SIGNED_ENCRYPTED_SUPPORTING_TOKENS - Static variable in class org.apache.wss4j.policy.SP12Constants
 
SIGNED_ENCRYPTED_SUPPORTING_TOKENS - Static variable in class org.apache.wss4j.policy.SPConstants
 
SIGNED_ENDORSING_ENCRYPTED_SUPPORTING_TOKENS - Static variable in class org.apache.wss4j.policy.SP12Constants
 
SIGNED_ENDORSING_ENCRYPTED_SUPPORTING_TOKENS - Static variable in class org.apache.wss4j.policy.SPConstants
 
SIGNED_ENDORSING_SUPPORTING_TOKENS - Static variable in class org.apache.wss4j.policy.SP11Constants
 
SIGNED_ENDORSING_SUPPORTING_TOKENS - Static variable in class org.apache.wss4j.policy.SP12Constants
 
SIGNED_ENDORSING_SUPPORTING_TOKENS - Static variable in class org.apache.wss4j.policy.SPConstants
 
SIGNED_PART - Static variable in class org.apache.wss4j.stax.securityEvent.WSSecurityEventConstants
 
SIGNED_PARTS - Static variable in class org.apache.wss4j.policy.SP11Constants
 
SIGNED_PARTS - Static variable in class org.apache.wss4j.policy.SP12Constants
 
SIGNED_PARTS - Static variable in class org.apache.wss4j.policy.SPConstants
 
SIGNED_SUPPORTING_TOKENS - Static variable in class org.apache.wss4j.policy.SP11Constants
 
SIGNED_SUPPORTING_TOKENS - Static variable in class org.apache.wss4j.policy.SP12Constants
 
SIGNED_SUPPORTING_TOKENS - Static variable in class org.apache.wss4j.policy.SPConstants
 
SignedElements - Class in org.apache.wss4j.policy.model
 
SignedElements(SPConstants.SPVersion, String, List<XPath>) - Constructor for class org.apache.wss4j.policy.model.SignedElements
 
SignedElementsAssertionState - Class in org.apache.wss4j.policy.stax.assertionStates
WSP1.3, 4.1.2 SignedElements Assertion
SignedElementsAssertionState(AbstractSecurityAssertion, PolicyAsserter, boolean) - Constructor for class org.apache.wss4j.policy.stax.assertionStates.SignedElementsAssertionState
 
SignedElementsBuilder - Class in org.apache.wss4j.policy.builders
 
SignedElementsBuilder() - Constructor for class org.apache.wss4j.policy.builders.SignedElementsBuilder
 
SignedParts - Class in org.apache.wss4j.policy.model
 
SignedParts(SPConstants.SPVersion, boolean, Attachments, List<Header>, boolean) - Constructor for class org.apache.wss4j.policy.model.SignedParts
 
SignedPartsAssertionState - Class in org.apache.wss4j.policy.stax.assertionStates
WSP1.3, 4.1.1 SignedParts Assertion
SignedPartsAssertionState(AbstractSecurityAssertion, PolicyAsserter, boolean, int, boolean) - Constructor for class org.apache.wss4j.policy.stax.assertionStates.SignedPartsAssertionState
 
SignedPartsBuilder - Class in org.apache.wss4j.policy.builders
 
SignedPartsBuilder() - Constructor for class org.apache.wss4j.policy.builders.SignedPartsBuilder
 
SignedPartSecurityEvent - Class in org.apache.wss4j.stax.securityEvent
 
SignedPartSecurityEvent(InboundSecurityToken, boolean, List<XMLSecurityConstants.ContentType>) - Constructor for class org.apache.wss4j.stax.securityEvent.SignedPartSecurityEvent
 
SINGLE_QUOTE - Static variable in class org.apache.wss4j.common.util.AttachmentUtils
 
SKI_BYTES - org.apache.wss4j.common.crypto.CryptoType.TYPE
 
SKI_KEY_IDENTIFIER - Static variable in class org.apache.wss4j.dom.WSConstants
Sets the org.apache.wss4j.dom.message.WSSecSignature#build(Document, Crypto, WSSecHeader) method to send a SubjectKeyIdentifier to identify the signing certificate.
SKI_OID - Static variable in class org.apache.wss4j.common.crypto.CryptoBase
 
SKI_URI - Static variable in class org.apache.wss4j.common.token.SecurityTokenReference
 
skip(int) - Method in class org.apache.wss4j.common.crypto.DERDecoder
Advance the current position by the given number of bytes.
SNT - Static variable in class org.apache.wss4j.policy.SPConstants
 
SOAP_11_BODY_PATH - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
SOAP_11_HEADER_PATH - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
SOAP_11_WSSE_SECURITY_HEADER_PATH - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
SOAP_12_BODY_PATH - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
SOAP_12_HEADER_PATH - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
SOAP_12_WSSE_SECURITY_HEADER_PATH - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
SOAP_NORM - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
SOAP_NORMALIZATION_10 - Static variable in class org.apache.wss4j.policy.SPConstants
 
SOAP11_CONSTANTS - Static variable in interface org.apache.wss4j.dom.SOAPConstants
SOAP 1.1 constants - thread-safe and shared
SOAP11Constants - Class in org.apache.wss4j.dom
SOAP 1.1 constants
SOAP11Constants() - Constructor for class org.apache.wss4j.dom.SOAP11Constants
 
SOAP12_CONSTANTS - Static variable in interface org.apache.wss4j.dom.SOAPConstants
SOAP 1.2 constants - thread-safe and shared
SOAP12Constants - Class in org.apache.wss4j.dom
SOAP 1.2 constants
SOAP12Constants() - Constructor for class org.apache.wss4j.dom.SOAP12Constants
 
SOAPConstants - Interface in org.apache.wss4j.dom
An interface defining SOAP constants.
SOAPMESSAGE_NS - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
SOAPMESSAGE_NS10_BASE64_ENCODING - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
SOAPMESSAGE_NS10_STR_TRANSFORM - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
SOAPMESSAGE_NS11 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
SOAPNormalization10 - org.apache.wss4j.policy.model.AlgorithmSuite.SOAPNormType
 
SOAPNormalizationNone - org.apache.wss4j.policy.model.AlgorithmSuite.SOAPNormType
 
sourceToInputSource(Source) - Static method in class org.apache.wss4j.common.util.XMLUtils
Utility to get the bytes uri
SP_NS - Static variable in class org.apache.wss4j.policy.SP11Constants
 
SP_NS - Static variable in class org.apache.wss4j.policy.SP12Constants
 
SP_NS - Static variable in class org.apache.wss4j.policy.SP13Constants
 
SP_PREFIX - Static variable in class org.apache.wss4j.policy.SP11Constants
 
SP_PREFIX - Static variable in class org.apache.wss4j.policy.SP12Constants
 
SP_PREFIX - Static variable in class org.apache.wss4j.policy.SP13Constants
 
SP11 - org.apache.wss4j.policy.SPConstants.SPVersion
 
SP11Constants - Class in org.apache.wss4j.policy
 
SP11Constants() - Constructor for class org.apache.wss4j.policy.SP11Constants
 
SP12 - org.apache.wss4j.policy.SPConstants.SPVersion
 
SP12Constants - Class in org.apache.wss4j.policy
 
SP12Constants() - Constructor for class org.apache.wss4j.policy.SP12Constants
 
SP13 - org.apache.wss4j.policy.SPConstants.SPVersion
 
SP13Constants - Class in org.apache.wss4j.policy
 
SP13Constants() - Constructor for class org.apache.wss4j.policy.SP13Constants
 
SPACE - Static variable in class org.apache.wss4j.common.util.AttachmentUtils
 
SPConstants - Class in org.apache.wss4j.policy
 
SPConstants() - Constructor for class org.apache.wss4j.policy.SPConstants
 
SPConstants.IncludeTokenType - Enum in org.apache.wss4j.policy
 
SPConstants.SPVersion - Enum in org.apache.wss4j.policy
 
SPNEGO_CONTEXT_TOKEN - Static variable in class org.apache.wss4j.policy.SP11Constants
 
SPNEGO_CONTEXT_TOKEN - Static variable in class org.apache.wss4j.policy.SP12Constants
 
SPNEGO_CONTEXT_TOKEN - Static variable in class org.apache.wss4j.policy.SPConstants
 
SPNEGO_CONTEXT_TOKEN - Static variable in class org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants
 
SpnegoClientAction - Interface in org.apache.wss4j.common.spnego
This interface represents a PrivilegedAction implementation to obtain a (SPNEGO) service ticket from a Kerberos Key Distribution Center.
SpnegoContextToken - Class in org.apache.wss4j.policy.model
 
SpnegoContextToken(SPConstants.SPVersion, SPConstants.IncludeTokenType, Element, String, Element, Policy) - Constructor for class org.apache.wss4j.policy.model.SpnegoContextToken
 
SpnegoContextTokenAssertionState - Class in org.apache.wss4j.policy.stax.assertionStates
WSP1.3, 5.4.5 SpnegoContextToken Assertion
SpnegoContextTokenAssertionState(AbstractSecurityAssertion, boolean, PolicyAsserter, boolean) - Constructor for class org.apache.wss4j.policy.stax.assertionStates.SpnegoContextTokenAssertionState
 
SpnegoContextTokenBuilder - Class in org.apache.wss4j.policy.builders
 
SpnegoContextTokenBuilder() - Constructor for class org.apache.wss4j.policy.builders.SpnegoContextTokenBuilder
 
SpnegoServiceAction - Interface in org.apache.wss4j.common.spnego
This interface represents a PrivilegedAction implementation to validate a received (SPNEGO) ticket to a KDC.
SpnegoTokenContext - Class in org.apache.wss4j.common.spnego
This class wraps a GSSContext and provides some functionality to obtain and validate spnego tokens.
SpnegoTokenContext() - Constructor for class org.apache.wss4j.common.spnego.SpnegoTokenContext
 
SPUtils - Class in org.apache.wss4j.policy
 
ST_SIGNED - Static variable in class org.apache.wss4j.dom.WSConstants
 
ST_UNSIGNED - Static variable in class org.apache.wss4j.dom.WSConstants
 
STORE_BYTES_IN_ATTACHMENT - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Whether to store bytes (CipherData or BinarySecurityToken) in an attachment.
storeBytesInAttachment - Variable in class org.apache.wss4j.dom.message.WSSecBase
 
storeBytesInAttachment(Element, Document, String, byte[], CallbackHandler) - Static method in class org.apache.wss4j.common.util.AttachmentUtils
 
STR_QNAME - Static variable in class org.apache.wss4j.common.token.SecurityTokenReference
 
STR_TRANS - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
STR_TRANSFORM_10 - Static variable in class org.apache.wss4j.policy.SPConstants
 
Strict - org.apache.wss4j.policy.model.Layout.LayoutType
 
STRICT - Static variable in class org.apache.wss4j.policy.SP11Constants
 
STRICT - Static variable in class org.apache.wss4j.policy.SP12Constants
 
STRParser - Interface in org.apache.wss4j.dom.str
This interface describes a pluggable way of extracting credentials from SecurityTokenReference elements.
STRParser.REFERENCE_TYPE - Enum in org.apache.wss4j.dom.str
ISSUER_SERIAL - A certificate (chain) is located by the issuer name and serial number of the (root) cert THUMBPRINT_SHA1 - A certificate (chain) is located by the SHA1 thumbprint of the (root) cert KEY_IDENTIFIER - A certificate (chain) is located via a Key Identifier Element DIRECT_REF - A certificate (chain) is located directly via an Id to another security token Note that a Thumbprint reference is also a KeyIdentifier, but takes precedence over it.
STRParserParameters - Class in org.apache.wss4j.dom.str
This class holds the parameters for parsing a SecurityTokenReference Element by a STRParser implementation.
STRParserParameters() - Constructor for class org.apache.wss4j.dom.str.STRParserParameters
 
STRParserResult - Class in org.apache.wss4j.dom.str
This class holds the results from parsing a SecurityTokenReference Element by a STRParser implementation.
STRParserResult() - Constructor for class org.apache.wss4j.dom.str.STRParserResult
 
STRParserUtil - Class in org.apache.wss4j.dom.str
Some utilities for the STRParsers.
STRT10 - Static variable in class org.apache.wss4j.policy.SPConstants
 
STRTransform - Class in org.apache.wss4j.dom.transform
Class STRTransform.
STRTransform() - Constructor for class org.apache.wss4j.dom.transform.STRTransform
 
STRTransform10 - org.apache.wss4j.policy.model.AlgorithmSuite.STRType
 
STRTransformer - Class in org.apache.wss4j.stax.impl.transformer
 
STRTransformer() - Constructor for class org.apache.wss4j.stax.impl.transformer.STRTransformer
 
STRTransformNone - org.apache.wss4j.policy.model.AlgorithmSuite.STRType
 
STRTransformProvider - Class in org.apache.wss4j.dom.transform
A provider for the STR Transform.
STRTransformProvider() - Constructor for class org.apache.wss4j.dom.transform.STRTransformProvider
 
STRTransformUtil - Class in org.apache.wss4j.dom.transform
Utility class exposing the dereferencing LOG.c of the STRTransform implementation.
strUri - Variable in class org.apache.wss4j.dom.message.WSSecSignature
 
STS_GENERATED - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
 
STSREQUEST_TOKEN - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
 
SUBJECT_DN - org.apache.wss4j.common.crypto.CryptoType.TYPE
 
SubjectAndPrincipalSecurityToken - Interface in org.apache.wss4j.stax.securityToken
 
SubjectBean - Class in org.apache.wss4j.common.saml.bean
Class SubjectBean represents a SAML subject (can be used to create both SAML v1.1 and v2.0 statements)
SubjectBean() - Constructor for class org.apache.wss4j.common.saml.bean.SubjectBean
Constructor SubjectBean creates a new SubjectBean instance.
SubjectBean(String, String, String) - Constructor for class org.apache.wss4j.common.saml.bean.SubjectBean
Constructor SubjectBean creates a new SubjectBean instance.
SubjectBean(String, String, String, String) - Constructor for class org.apache.wss4j.common.saml.bean.SubjectBean
Constructor SubjectBean creates a new SubjectBean instance.
SubjectBean(String, String, String, String, String) - Constructor for class org.apache.wss4j.common.saml.bean.SubjectBean
Constructor SubjectBean creates a new SubjectBean instance.
SubjectConfirmationDataBean - Class in org.apache.wss4j.common.saml.bean
Class SubjectConfirmationDataBean represents a SAML (2) SubjectConfirmationData.
SubjectConfirmationDataBean() - Constructor for class org.apache.wss4j.common.saml.bean.SubjectConfirmationDataBean
Constructor SubjectConfirmationDataBean creates a new SubjectConfirmationDataBean instance.
SubjectLocalityBean - Class in org.apache.wss4j.common.saml.bean
This class represents a SubjectLocality.
SubjectLocalityBean() - Constructor for class org.apache.wss4j.common.saml.bean.SubjectLocalityBean
Default constructor explicitly provided since other constructors would prevent its automatic creation.
SubjectLocalityBean(String, String) - Constructor for class org.apache.wss4j.common.saml.bean.SubjectLocalityBean
Constructor for creating a SubjectLocalityBean with ip and dns addresses.
SUPPORTING_TOKENS - Static variable in class org.apache.wss4j.policy.SP11Constants
 
SUPPORTING_TOKENS - Static variable in class org.apache.wss4j.policy.SP12Constants
 
SUPPORTING_TOKENS - Static variable in class org.apache.wss4j.policy.SPConstants
 
SupportingTokens - Class in org.apache.wss4j.policy.model
 
SupportingTokens(SPConstants.SPVersion, QName, Policy) - Constructor for class org.apache.wss4j.policy.model.SupportingTokens
 
SupportingTokensBuilder - Class in org.apache.wss4j.policy.builders
 
SupportingTokensBuilder() - Constructor for class org.apache.wss4j.policy.builders.SupportingTokensBuilder
 
SWA_ATTACHMENT_CIPHERTEXT_TRANS - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
SWA_ATTACHMENT_CIPHERTEXT_TRANS - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
SWA_ATTACHMENT_COMPLETE_SIG_TRANS - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
SWA_ATTACHMENT_COMPLETE_SIG_TRANS - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
SWA_ATTACHMENT_CONTENT_SIG_TRANS - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
SWA_ATTACHMENT_CONTENT_SIG_TRANS - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
SWA_ATTACHMENT_ENCRYPTED_DATA_TYPE_COMPLETE - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
SWA_ATTACHMENT_ENCRYPTED_DATA_TYPE_COMPLETE - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
SWA_ATTACHMENT_ENCRYPTED_DATA_TYPE_CONTENT_ONLY - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
SWA_ATTACHMENT_ENCRYPTED_DATA_TYPE_CONTENT_ONLY - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
SYMMETRIC_BINDING - Static variable in class org.apache.wss4j.policy.SP11Constants
 
SYMMETRIC_BINDING - Static variable in class org.apache.wss4j.policy.SP12Constants
 
SYMMETRIC_BINDING - Static variable in class org.apache.wss4j.policy.SPConstants
 
SymmetricBinding - Class in org.apache.wss4j.policy.model
 
SymmetricBinding(SPConstants.SPVersion, Policy) - Constructor for class org.apache.wss4j.policy.model.SymmetricBinding
 
SymmetricBindingBuilder - Class in org.apache.wss4j.policy.builders
 
SymmetricBindingBuilder() - Constructor for class org.apache.wss4j.policy.builders.SymmetricBindingBuilder
 

T

TAG_ACTION - Static variable in class org.apache.wss4j.dom.engine.WSSecurityEngineResult
Tag denoting the cryptographic operation performed The value under this tag is of type java.lang.Integer
TAG_BINARY_SECURITY_TOKEN - Static variable in class org.apache.wss4j.dom.engine.WSSecurityEngineResult
Tag denoting the BinarySecurityToken found, if applicable.
TAG_CANONICALIZATION_METHOD - Static variable in class org.apache.wss4j.dom.engine.WSSecurityEngineResult
Tag denoting the algorithm that was used to do canonicalization The value under this tag is of type String.
TAG_DATA_REF_URIS - Static variable in class org.apache.wss4j.dom.engine.WSSecurityEngineResult
Tag denoting references to a List of Data ref URIs.
TAG_DELEGATION_CREDENTIAL - Static variable in class org.apache.wss4j.dom.engine.WSSecurityEngineResult
Tag denoting a delegation credential found, if applicable.
TAG_DERIVED_KEY_TOKEN - Static variable in class org.apache.wss4j.dom.engine.WSSecurityEngineResult
Tag denoting a DerivedKeyToken object
TAG_ENCRYPTED_EPHEMERAL_KEY - Static variable in class org.apache.wss4j.dom.engine.WSSecurityEngineResult
Tag denoting the encrypted key bytes The value under this tag is a byte array
TAG_ENCRYPTED_KEY_TRANSPORT_METHOD - Static variable in class org.apache.wss4j.dom.engine.WSSecurityEngineResult
Tag denoting the encrypted key transport algorithm.
TAG_ID - Static variable in class org.apache.wss4j.dom.engine.WSSecurityEngineResult
The (wsu) Id of the token corresponding to this result.
TAG_PRINCIPAL - Static variable in class org.apache.wss4j.dom.engine.WSSecurityEngineResult
Tag denoting the security principal found, if applicable.
TAG_PUBLIC_KEY - Static variable in class org.apache.wss4j.dom.engine.WSSecurityEngineResult
Tag denoting a PublicKey associated with this token
TAG_SAML_ASSERTION - Static variable in class org.apache.wss4j.dom.engine.WSSecurityEngineResult
Tag denoting the SAML Assertion found, if applicable.
TAG_SAML_ASSERTION - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_SAML2_ASSERTION - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_SAML2_ENCRYPTED_ASSERTION - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_SECRET - Static variable in class org.apache.wss4j.dom.engine.WSSecurityEngineResult
Tag denoting a byte[] secret associated with this token
TAG_SECURITY_CONTEXT_TOKEN - Static variable in class org.apache.wss4j.dom.engine.WSSecurityEngineResult
Tag denoting references to the DOM elements that have been cryptographically protected.
TAG_SIGNATURE_CONFIRMATION - Static variable in class org.apache.wss4j.dom.engine.WSSecurityEngineResult
Tag denoting the signature confirmation of a signed element, if applicable.
TAG_SIGNATURE_METHOD - Static variable in class org.apache.wss4j.dom.engine.WSSecurityEngineResult
Tag denoting the algorithm that was used to sign the message The value under this tag is of type String.
TAG_SIGNATURE_VALUE - Static variable in class org.apache.wss4j.dom.engine.WSSecurityEngineResult
Tag denoting the signature value of a signed element, if applicable.
TAG_SOAP_BODY_LN - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_SOAP_ENVELOPE_LN - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_SOAP_HEADER_LN - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_SOAP11_BODY - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_SOAP11_ENVELOPE - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_SOAP11_HEADER - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_SOAP12_BODY - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_SOAP12_ENVELOPE - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_SOAP12_HEADER - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_SUBJECT - Static variable in class org.apache.wss4j.dom.engine.WSSecurityEngineResult
Tag denoting the security subject found, if applicable.
TAG_TIMESTAMP - Static variable in class org.apache.wss4j.dom.engine.WSSecurityEngineResult
Tag denoting the timestamp found, if applicable.
TAG_TOKEN_ELEMENT - Static variable in class org.apache.wss4j.dom.engine.WSSecurityEngineResult
Tag denoting the DOM Element of the processed token (if a token has been processed).
TAG_TRANSFORMED_TOKEN - Static variable in class org.apache.wss4j.dom.engine.WSSecurityEngineResult
Tag denoting a Transformed Token.
TAG_USERNAME_TOKEN - Static variable in class org.apache.wss4j.dom.engine.WSSecurityEngineResult
Tag denoting a UsernameToken object
TAG_VALIDATED_TOKEN - Static variable in class org.apache.wss4j.dom.engine.WSSecurityEngineResult
Tag denoting that the TAG_*_TOKEN result has been validated by a Validator implementation.
TAG_WSC0502_DKT - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSC0502_GENERATION - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSC0502_IDENTIFIER - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSC0502_LABEL - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSC0502_LENGTH - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSC0502_NONCE - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSC0502_OFFSET - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSC0502_PROPERTIES - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSC0502_SCT - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSC0512_DKT - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSC0512_GENERATION - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSC0512_IDENTIFIER - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSC0512_LABEL - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSC0512_LENGTH - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSC0512_NONCE - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSC0512_OFFSET - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSC0512_PROPERTIES - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSC0512_SCT - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSSE_BINARY_SECURITY_TOKEN - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSSE_KEY_IDENTIFIER - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSSE_NONCE - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSSE_PASSWORD - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSSE_REFERENCE - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSSE_SECURITY - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSSE_SECURITY_TOKEN_REFERENCE - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSSE_TRANSFORMATION_PARAMETERS - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSSE_USERNAME - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSSE_USERNAME_TOKEN - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSSE11_ENCRYPTED_HEADER - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSSE11_ITERATION - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSSE11_SALT - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSSE11_SIG_CONF - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WST_BINARY_SECRET - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WST0512_BINARY_SECRET - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSU_CREATED - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSU_EXPIRES - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_WSU_TIMESTAMP - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TAG_X509_CERTIFICATE - Static variable in class org.apache.wss4j.dom.engine.WSSecurityEngineResult
Tag denoting the X.509 certificate found, if applicable.
TAG_X509_CERTIFICATES - Static variable in class org.apache.wss4j.dom.engine.WSSecurityEngineResult
Tag denoting the X.509 certificate chain found, if applicable.
TAG_X509_REFERENCE_TYPE - Static variable in class org.apache.wss4j.dom.engine.WSSecurityEngineResult
Tag denoting how the X.509 certificate (chain) was referenced, if applicable.
test(byte) - Method in class org.apache.wss4j.common.crypto.DERDecoder
Test if the byte at the current position matches the given value.
ThreadLocalSecurityProvider - Class in org.apache.wss4j.common.crypto
 
THUMB_URI - Static variable in class org.apache.wss4j.common.token.SecurityTokenReference
 
THUMBPRINT - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
THUMBPRINT_IDENTIFIER - Static variable in class org.apache.wss4j.dom.WSConstants
THUMPRINT_IDENTIFIER is used to set the specific key identifier ThumbprintSHA1.
THUMBPRINT_SHA1 - org.apache.wss4j.common.crypto.CryptoType.TYPE
 
THUMBPRINT_SHA1 - org.apache.wss4j.dom.str.STRParser.REFERENCE_TYPE
 
Timestamp - Class in org.apache.wss4j.dom.message.token
Timestamp according to SOAP Message Security 1.0, chapter 10 / appendix A.2
Timestamp(boolean, Document, int) - Constructor for class org.apache.wss4j.dom.message.token.Timestamp
Constructs a Timestamp object according to the defined parameters.
Timestamp(boolean, Document, WSTimeSource, int) - Constructor for class org.apache.wss4j.dom.message.token.Timestamp
Constructs a Timestamp object according to the defined parameters.
Timestamp(Element, BSPEnforcer) - Constructor for class org.apache.wss4j.dom.message.token.Timestamp
Constructs a Timestamp object and parses the wsu:Timestamp element to initialize it.
TIMESTAMP - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Add a timestamp to the security header.
TIMESTAMP - Static variable in class org.apache.wss4j.dom.WSConstants
wsu:Timestamp as defined by OASIS WS Security specification,
TIMESTAMP - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TIMESTAMP - Static variable in class org.apache.wss4j.stax.securityEvent.WSSecurityEventConstants
 
TIMESTAMP_CACHE_INSTANCE - Static variable in class org.apache.wss4j.common.ConfigurationConstants
This holds a reference to a ReplayCache instance used to cache Timestamp Created Strings.
TIMESTAMP_PRECISION - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Set whether Timestamps have precision in milliseconds.
TIMESTAMP_PROCESSED - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TIMESTAMP_STRICT - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Set the value of this parameter to true to enable strict timestamp handling.
TIMESTAMP_TOKEN_LN - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
TimestampAction - Class in org.apache.wss4j.dom.action
 
TimestampAction() - Constructor for class org.apache.wss4j.dom.action.TimestampAction
 
TimestampInputHandler - Class in org.apache.wss4j.stax.impl.processor.input
 
TimestampInputHandler() - Constructor for class org.apache.wss4j.stax.impl.processor.input.TimestampInputHandler
 
TimestampOutputProcessor - Class in org.apache.wss4j.stax.impl.processor.output
 
TimestampOutputProcessor() - Constructor for class org.apache.wss4j.stax.impl.processor.output.TimestampOutputProcessor
 
TimestampProcessor - Class in org.apache.wss4j.dom.processor
 
TimestampProcessor() - Constructor for class org.apache.wss4j.dom.processor.TimestampProcessor
 
TimestampSecurityEvent - Class in org.apache.wss4j.stax.securityEvent
 
TimestampSecurityEvent() - Constructor for class org.apache.wss4j.stax.securityEvent.TimestampSecurityEvent
 
TimestampType - Class in org.apache.wss4j.binding.wsu10
This complex type ties together the timestamp related elements into a composite type.
TimestampType() - Constructor for class org.apache.wss4j.binding.wsu10.TimestampType
 
TimestampValidator - Class in org.apache.wss4j.dom.validate
This class validates a processed Timestamp, extracted from the Credential passed to the validate method.
TimestampValidator - Interface in org.apache.wss4j.stax.validate
 
TimestampValidator() - Constructor for class org.apache.wss4j.dom.validate.TimestampValidator
 
TimestampValidatorImpl - Class in org.apache.wss4j.stax.validate
 
TimestampValidatorImpl() - Constructor for class org.apache.wss4j.stax.validate.TimestampValidatorImpl
 
toDom(XMLObject, Document) - Static method in class org.apache.wss4j.common.saml.OpenSAMLUtil
Convert a SAML Assertion from a XMLObject to a DOM Element
toDom(XMLObject, Document, boolean) - Static method in class org.apache.wss4j.common.saml.OpenSAMLUtil
Convert a SAML Assertion from a XMLObject to a DOM Element
toDOM(Document) - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
Create a DOM from the current XMLObject content.
TOKEN - Static variable in class org.apache.wss4j.common.token.Reference
 
TOKEN - Static variable in class org.apache.wss4j.dom.message.token.UsernameToken
 
TOKEN_BST - Static variable in class org.apache.wss4j.common.token.BinarySecurity
 
TOKEN_KI - Static variable in class org.apache.wss4j.common.token.BinarySecurity
 
TOKEN_TYPE - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
TOKEN_TYPE_DERIVED_KEY_TOKEN - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
Token type of DerivedKeyToken
TOKEN_TYPE_SECURITY_CONTEXT_TOKEN - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
Token type of SecurityContextToken
TokenAssertionState - Class in org.apache.wss4j.policy.stax.assertionStates
WSP1.3, 5 Token Assertions
TokenAssertionState(AbstractSecurityAssertion, boolean, boolean) - Constructor for class org.apache.wss4j.policy.stax.assertionStates.TokenAssertionState
 
TokenAssertionState(AbstractSecurityAssertion, boolean, PolicyAsserter, boolean) - Constructor for class org.apache.wss4j.policy.stax.assertionStates.TokenAssertionState
 
TokenContext - Class in org.apache.wss4j.stax.validate
 
TokenContext(WSSSecurityProperties, WSInboundSecurityContext, List<XMLSecEvent>, List<QName>) - Constructor for class org.apache.wss4j.stax.validate.TokenContext
 
TokenElementCallback - Class in org.apache.wss4j.common.token
This class is a callback to obtain a DOM Element representing a security token.
TokenElementCallback() - Constructor for class org.apache.wss4j.common.token.TokenElementCallback
 
TokenProtectionAssertionState - Class in org.apache.wss4j.policy.stax.assertionStates
WSP1.3, 6.5 Token Protection Property
TokenProtectionAssertionState(Assertion, PolicyAsserter, boolean, boolean) - Constructor for class org.apache.wss4j.policy.stax.assertionStates.TokenProtectionAssertionState
 
TOKENUSAGE_ENCRYPTED_SUPPORTING_TOKENS - Static variable in class org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants
 
TOKENUSAGE_ENDORSING_ENCRYPTED_SUPPORTING_TOKENS - Static variable in class org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants
 
TOKENUSAGE_ENDORSING_SUPPORTING_TOKENS - Static variable in class org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants
 
TOKENUSAGE_MAIN_ENCRYPTION - Static variable in class org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants
 
TOKENUSAGE_MAIN_SIGNATURE - Static variable in class org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants
 
TOKENUSAGE_SIGNED_ENCRYPTED_SUPPORTING_TOKENS - Static variable in class org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants
 
TOKENUSAGE_SIGNED_ENDORSING_ENCRYPTED_SUPPORTING_TOKENS - Static variable in class org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants
 
TOKENUSAGE_SIGNED_ENDORSING_SUPPORTING_TOKENS - Static variable in class org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants
 
TOKENUSAGE_SIGNED_SUPPORTING_TOKENS - Static variable in class org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants
 
TOKENUSAGE_SUPPORTING_TOKENS - Static variable in class org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants
 
topOfFrame() - Method in class org.apache.wss4j.common.util.NSStack
Reset the embedded iterator in this class to the top of the current (i.e., last) frame.
toString() - Method in class org.apache.wss4j.common.principal.WSUsernameTokenPrincipalImpl
Return a string representation of this WSUsernameTokenPrincipalImpl.
toString() - Method in class org.apache.wss4j.common.token.BinarySecurity
return the string representation of the token.
toString() - Method in class org.apache.wss4j.common.token.DOMX509Data
return the string representation of the token.
toString() - Method in class org.apache.wss4j.common.token.DOMX509IssuerSerial
return the string representation of the token.
toString() - Method in class org.apache.wss4j.common.token.Reference
Return the string representation.
toString() - Method in class org.apache.wss4j.common.token.SecurityTokenReference
return the string representation.
toString() - Method in class org.apache.wss4j.dom.message.token.DerivedKeyToken
Returns the string representation of the token.
toString() - Method in class org.apache.wss4j.dom.message.token.SecurityContextToken
Returns the string representation of the token.
toString() - Method in class org.apache.wss4j.dom.message.token.SignatureConfirmation
Returns the string representation of the token.
toString() - Method in class org.apache.wss4j.dom.message.token.Timestamp
Returns the string representation of the token.
toString() - Method in class org.apache.wss4j.dom.message.token.UsernameToken
Returns the string representation of the token.
toString() - Method in class org.apache.wss4j.policy.model.Header
 
transform(InputStream) - Method in class org.apache.wss4j.stax.impl.transformer.AttachmentCompleteSignatureTransform
 
transform(InputStream) - Method in class org.apache.wss4j.stax.impl.transformer.AttachmentContentSignatureTransform
 
transform(Data, XMLCryptoContext) - Method in class org.apache.wss4j.dom.transform.AttachmentCompleteSignatureTransform
 
transform(Data, XMLCryptoContext) - Method in class org.apache.wss4j.dom.transform.AttachmentContentSignatureTransform
 
transform(Data, XMLCryptoContext) - Method in class org.apache.wss4j.dom.transform.STRTransform
 
transform(Data, XMLCryptoContext, OutputStream) - Method in class org.apache.wss4j.dom.transform.AttachmentCompleteSignatureTransform
 
transform(Data, XMLCryptoContext, OutputStream) - Method in class org.apache.wss4j.dom.transform.AttachmentContentSignatureTransform
 
transform(Data, XMLCryptoContext, OutputStream) - Method in class org.apache.wss4j.dom.transform.STRTransform
 
transform(XMLSecEvent) - Method in class org.apache.wss4j.stax.impl.transformer.AttachmentContentSignatureTransform
 
TRANSFORM_URI - Static variable in class org.apache.wss4j.dom.transform.AttachmentCompleteSignatureTransform
 
TRANSFORM_URI - Static variable in class org.apache.wss4j.dom.transform.AttachmentContentSignatureTransform
 
TRANSFORM_URI - Static variable in class org.apache.wss4j.dom.transform.STRTransform
 
TRANSFORM_WS_DOC_INFO - Static variable in class org.apache.wss4j.dom.transform.STRTransform
 
TransformationParametersType - Class in org.apache.wss4j.binding.wss10
This complexType defines a container for elements to be specified from any namespace as properties/parameters of a DSIG transformation.
TransformationParametersType() - Constructor for class org.apache.wss4j.binding.wss10.TransformationParametersType
 
TRANSPORT_BINDING - Static variable in class org.apache.wss4j.policy.SP11Constants
 
TRANSPORT_BINDING - Static variable in class org.apache.wss4j.policy.SP12Constants
 
TRANSPORT_BINDING - Static variable in class org.apache.wss4j.policy.SPConstants
 
TRANSPORT_SECURITY_ACTIVE - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
TRANSPORT_TOKEN - Static variable in class org.apache.wss4j.policy.SP11Constants
 
TRANSPORT_TOKEN - Static variable in class org.apache.wss4j.policy.SP12Constants
 
TRANSPORT_TOKEN - Static variable in class org.apache.wss4j.policy.SPConstants
 
TransportBinding - Class in org.apache.wss4j.policy.model
 
TransportBinding(SPConstants.SPVersion, Policy) - Constructor for class org.apache.wss4j.policy.model.TransportBinding
 
TransportBindingBuilder - Class in org.apache.wss4j.policy.builders
 
TransportBindingBuilder() - Constructor for class org.apache.wss4j.policy.builders.TransportBindingBuilder
 
TransportToken - Class in org.apache.wss4j.policy.model
 
TransportToken(SPConstants.SPVersion, Policy) - Constructor for class org.apache.wss4j.policy.model.TransportToken
 
TransportTokenBuilder - Class in org.apache.wss4j.policy.builders
 
TransportTokenBuilder() - Constructor for class org.apache.wss4j.policy.builders.TransportTokenBuilder
 
TRIPLE_DES - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
TRIPLE_DES - Static variable in class org.apache.wss4j.policy.SPConstants
 
TRUST_10 - Static variable in class org.apache.wss4j.policy.SP11Constants
 
TRUST_10 - Static variable in class org.apache.wss4j.policy.SPConstants
 
TRUST_13 - Static variable in class org.apache.wss4j.policy.SP12Constants
 
TRUST_13 - Static variable in class org.apache.wss4j.policy.SPConstants
 
Trust10 - Class in org.apache.wss4j.policy.model
 
Trust10(SPConstants.SPVersion, Policy) - Constructor for class org.apache.wss4j.policy.model.Trust10
 
Trust10Builder - Class in org.apache.wss4j.policy.builders
 
Trust10Builder() - Constructor for class org.apache.wss4j.policy.builders.Trust10Builder
 
Trust13 - Class in org.apache.wss4j.policy.model
 
Trust13(SPConstants.SPVersion, Policy) - Constructor for class org.apache.wss4j.policy.model.Trust13
 
Trust13Builder - Class in org.apache.wss4j.policy.builders
 
Trust13Builder() - Constructor for class org.apache.wss4j.policy.builders.Trust13Builder
 
truststore - Variable in class org.apache.wss4j.common.crypto.Merlin
 
TRUSTSTORE_FILE - Static variable in class org.apache.wss4j.common.crypto.Merlin
 
TRUSTSTORE_PASSWORD - Static variable in class org.apache.wss4j.common.crypto.Merlin
 
TRUSTSTORE_PROVIDER - Static variable in class org.apache.wss4j.common.crypto.Merlin
 
TRUSTSTORE_TYPE - Static variable in class org.apache.wss4j.common.crypto.Merlin
 
TS - Static variable in class org.apache.wss4j.dom.WSConstants
 
TTL_FUTURE_TIMESTAMP - Static variable in class org.apache.wss4j.common.ConfigurationConstants
This configuration tag specifies the time in seconds in the future within which the Created time of an incoming Timestamp is valid.
TTL_FUTURE_USERNAMETOKEN - Static variable in class org.apache.wss4j.common.ConfigurationConstants
This configuration tag specifies the time in seconds in the future within which the Created time of an incoming UsernameToken is valid.
TTL_TIMESTAMP - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Time-To-Live is the time difference between creation and expiry time in seconds in the WSS Timestamp.
TTL_USERNAMETOKEN - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Time-To-Live is the time difference between creation and expiry time in seconds of the UsernameToken Created value.
TYPE_BIT_STRING - Static variable in class org.apache.wss4j.common.crypto.DERDecoder
DER type identifier for a bit string value
TYPE_OCTET_STRING - Static variable in class org.apache.wss4j.common.crypto.DERDecoder
DER type identifier for a octet string value
TYPE_SEQUENCE - Static variable in class org.apache.wss4j.common.crypto.DERDecoder
DER type identifier for a sequence value

U

unassertPolicy(QName, String) - Method in class org.apache.wss4j.policy.stax.DummyPolicyAsserter
 
unassertPolicy(QName, String) - Method in interface org.apache.wss4j.policy.stax.PolicyAsserter
 
unassertPolicy(Assertion, String) - Method in class org.apache.wss4j.policy.stax.DummyPolicyAsserter
 
unassertPolicy(Assertion, String) - Method in interface org.apache.wss4j.policy.stax.PolicyAsserter
 
uncomment(String) - Static method in class org.apache.wss4j.common.util.AttachmentUtils
 
unfold(String) - Static method in class org.apache.wss4j.common.util.AttachmentUtils
 
unfoldWhitespace(String) - Static method in class org.apache.wss4j.common.util.AttachmentUtils
 
UNIFIED_SECURITY_ERR - Static variable in exception org.apache.wss4j.common.ext.WSSecurityException
 
uninstall() - Static method in class org.apache.wss4j.common.crypto.ThreadLocalSecurityProvider
 
UNKNOWN - Static variable in class org.apache.wss4j.common.ext.WSPasswordCallback
An unknown usage.
unquoteInnerText(String) - Static method in class org.apache.wss4j.common.util.AttachmentUtils
 
unsetProvider() - Static method in class org.apache.wss4j.common.crypto.ThreadLocalSecurityProvider
 
UNSUPPORTED_ALGORITHM - org.apache.wss4j.common.ext.WSSecurityException.ErrorCode
 
UNSUPPORTED_ALGORITHM - Static variable in exception org.apache.wss4j.common.ext.WSSecurityException
An unsupported signature or encryption algorithm was used
UNSUPPORTED_ALGORITHM - Static variable in class org.apache.wss4j.dom.WSConstants
An unsupported signature or encryption algorithm was used
UNSUPPORTED_ALGORITHM_ERR - Static variable in exception org.apache.wss4j.common.ext.WSSecurityException
 
UNSUPPORTED_SECURITY_TOKEN - org.apache.wss4j.common.ext.WSSecurityException.ErrorCode
 
UNSUPPORTED_SECURITY_TOKEN - Static variable in exception org.apache.wss4j.common.ext.WSSecurityException
An unsupported token was provided
UNSUPPORTED_SECURITY_TOKEN - Static variable in class org.apache.wss4j.dom.WSConstants
An unsupported token was provided
UNSUPPORTED_TOKEN_ERR - Static variable in exception org.apache.wss4j.common.ext.WSSecurityException
 
unwrapKey(byte[]) - Method in class org.apache.wss4j.common.spnego.SpnegoTokenContext
Unwrap a key
updateSecurityHeaderOrder(OutputProcessorChain, QName, XMLSecurityConstants.Action, boolean) - Static method in class org.apache.wss4j.stax.impl.processor.output.OutputProcessorUtils
 
URI_SOAP11_ENV - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
URI_SOAP11_NEXT_ACTOR - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
URI_SOAP12_ENV - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
URI_SOAP12_NEXT_ROLE - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
URI_SOAP12_NONE_ROLE - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
URI_SOAP12_ULTIMATE_ROLE - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
URIS_SOAP_ENV - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
USE_2005_12_NAMESPACE - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Whether to use the "http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512" namespace for SecureConversation + Derived Keys.
USE_DERIVED_KEY_FOR_MAC - Static variable in class org.apache.wss4j.common.ConfigurationConstants
This parameter sets whether to use the Username Token derived key for a MAC or not.
USE_ENCODED_PASSWORDS - Static variable in class org.apache.wss4j.dom.handler.WSHandlerConstants
Set the value of this parameter to true to treat passwords as binary values for Username Tokens.
USE_REQ_SIG_CERT - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Specifying this name as ConfigurationConstants.ENCRYPTION_USER triggers a special action to get the public key to use for encryption.
USE_SINGLE_CERTIFICATE - Static variable in class org.apache.wss4j.common.ConfigurationConstants
This parameter sets whether to use a single certificate or a whole certificate chain when constructing a BinarySecurityToken used for direct reference in signature.
user - Variable in class org.apache.wss4j.dom.message.WSSecBase
 
USER - Static variable in class org.apache.wss4j.common.ConfigurationConstants
The user's name.
USERNAME_LN - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
USERNAME_TOKEN - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Perform a UsernameToken action.
USERNAME_TOKEN - Static variable in class org.apache.wss4j.common.ext.WSPasswordCallback
USERNAME_TOKEN usage is used to obtain a password for either creating a Username Token, or for validating it.
USERNAME_TOKEN - Static variable in class org.apache.wss4j.dom.WSConstants
wsse:UsernameToken as defined by WS Security specification
USERNAME_TOKEN - Static variable in class org.apache.wss4j.policy.SP11Constants
 
USERNAME_TOKEN - Static variable in class org.apache.wss4j.policy.SP12Constants
 
USERNAME_TOKEN - Static variable in class org.apache.wss4j.policy.SPConstants
 
USERNAME_TOKEN - Static variable in class org.apache.wss4j.stax.securityEvent.WSSecurityEventConstants
 
USERNAME_TOKEN - Static variable in class org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants
 
USERNAME_TOKEN_LN - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
USERNAME_TOKEN_NO_PASSWORD - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Perform a UsernameToken action with no password.
USERNAME_TOKEN_SIGNATURE - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Perform a UsernameTokenSignature action.
USERNAME_TOKEN10 - Static variable in class org.apache.wss4j.policy.SPConstants
 
USERNAME_TOKEN11 - Static variable in class org.apache.wss4j.policy.SPConstants
 
UsernameSecurityToken - Interface in org.apache.wss4j.stax.securityToken
 
UsernameSecurityTokenImpl - Class in org.apache.wss4j.stax.impl.securityToken
 
UsernameSecurityTokenImpl(WSSConstants.UsernameTokenPasswordType, String, String, String, byte[], byte[], Long, WSInboundSecurityContext, String, SecurityTokenConstants.KeyIdentifier) - Constructor for class org.apache.wss4j.stax.impl.securityToken.UsernameSecurityTokenImpl
 
UsernameToken - Class in org.apache.wss4j.dom.message.token
UsernameToken according to WS Security specifications, UsernameToken profile.
UsernameToken - Class in org.apache.wss4j.policy.model
 
UsernameToken(boolean, Document) - Constructor for class org.apache.wss4j.dom.message.token.UsernameToken
Constructs a UsernameToken object according to the defined parameters.
UsernameToken(boolean, Document, String) - Constructor for class org.apache.wss4j.dom.message.token.UsernameToken
Constructs a UsernameToken object according to the defined parameters.
UsernameToken(boolean, Document, WSTimeSource, String) - Constructor for class org.apache.wss4j.dom.message.token.UsernameToken
 
UsernameToken(SPConstants.SPVersion, SPConstants.IncludeTokenType, Element, String, Element, Policy) - Constructor for class org.apache.wss4j.policy.model.UsernameToken
 
UsernameToken(Element, boolean, BSPEnforcer) - Constructor for class org.apache.wss4j.dom.message.token.UsernameToken
Constructs a UsernameToken object and parses the wsse:UsernameToken element to initialize it.
USERNAMETOKEN - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
USERNAMETOKEN_NS - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
USERNAMETOKEN_SIGNED - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
UsernameToken.PasswordType - Enum in org.apache.wss4j.policy.model
 
UsernameToken.UsernameTokenType - Enum in org.apache.wss4j.policy.model
 
UsernameTokenAction - Class in org.apache.wss4j.dom.action
 
UsernameTokenAction() - Constructor for class org.apache.wss4j.dom.action.UsernameTokenAction
 
UsernameTokenAssertionState - Class in org.apache.wss4j.policy.stax.assertionStates
WSP1.3, 5.4.1 UsernameToken Assertion
UsernameTokenAssertionState(AbstractSecurityAssertion, boolean, PolicyAsserter, boolean) - Constructor for class org.apache.wss4j.policy.stax.assertionStates.UsernameTokenAssertionState
 
UsernameTokenBuilder - Class in org.apache.wss4j.policy.builders
 
UsernameTokenBuilder() - Constructor for class org.apache.wss4j.policy.builders.UsernameTokenBuilder
 
UsernameTokenInputHandler - Class in org.apache.wss4j.stax.impl.processor.input
Processor for the UsernameToken XML Structure
UsernameTokenInputHandler() - Constructor for class org.apache.wss4j.stax.impl.processor.input.UsernameTokenInputHandler
 
UsernameTokenOutputProcessor - Class in org.apache.wss4j.stax.impl.processor.output
 
UsernameTokenOutputProcessor() - Constructor for class org.apache.wss4j.stax.impl.processor.output.UsernameTokenOutputProcessor
 
UsernameTokenPrincipal - Interface in org.apache.wss4j.common.principal
 
UsernameTokenProcessor - Class in org.apache.wss4j.dom.processor
 
UsernameTokenProcessor() - Constructor for class org.apache.wss4j.dom.processor.UsernameTokenProcessor
 
UsernameTokenSecurityEvent - Class in org.apache.wss4j.stax.securityEvent
 
UsernameTokenSecurityEvent() - Constructor for class org.apache.wss4j.stax.securityEvent.UsernameTokenSecurityEvent
 
UsernameTokenSignedAction - Class in org.apache.wss4j.dom.action
Sign a request using a secret key derived from UsernameToken data.
UsernameTokenSignedAction() - Constructor for class org.apache.wss4j.dom.action.UsernameTokenSignedAction
 
UsernameTokenType - Class in org.apache.wss4j.binding.wss10
This type represents a username token per Section 4.1
UsernameTokenType() - Constructor for class org.apache.wss4j.binding.wss10.UsernameTokenType
 
UsernameTokenUtil - Class in org.apache.wss4j.common.util
 
UsernameTokenValidator - Class in org.apache.wss4j.dom.validate
This class validates a processed UsernameToken, extracted from the Credential passed to the validate method.
UsernameTokenValidator - Interface in org.apache.wss4j.stax.validate
 
UsernameTokenValidator() - Constructor for class org.apache.wss4j.dom.validate.UsernameTokenValidator
 
UsernameTokenValidatorImpl - Class in org.apache.wss4j.stax.validate
 
UsernameTokenValidatorImpl() - Constructor for class org.apache.wss4j.stax.validate.UsernameTokenValidatorImpl
 
UT - Static variable in class org.apache.wss4j.dom.WSConstants
 
UT_NOPASSWORD - Static variable in class org.apache.wss4j.dom.WSConstants
 
UT_SIGN - Static variable in class org.apache.wss4j.dom.WSConstants
 
UT_SIGNING - Static variable in class org.apache.wss4j.dom.WSConstants
UT_SIGNING is used internally only to set a specific Signature behavior.

V

V1 - org.apache.wss4j.policy.model.XPath.Version
 
V2 - org.apache.wss4j.policy.model.XPath.Version
 
validate(BinarySecurityTokenType, TokenContext) - Method in interface org.apache.wss4j.stax.validate.BinarySecurityTokenValidator
 
validate(BinarySecurityTokenType, TokenContext) - Method in class org.apache.wss4j.stax.validate.BinarySecurityTokenValidatorImpl
 
validate(UsernameTokenType, TokenContext) - Method in class org.apache.wss4j.stax.validate.JAASUsernameTokenValidatorImpl
 
validate(UsernameTokenType, TokenContext) - Method in interface org.apache.wss4j.stax.validate.UsernameTokenValidator
 
validate(UsernameTokenType, TokenContext) - Method in class org.apache.wss4j.stax.validate.UsernameTokenValidatorImpl
 
validate(AbstractSecurityContextTokenType, String, TokenContext) - Method in interface org.apache.wss4j.stax.validate.SecurityContextTokenValidator
 
validate(AbstractSecurityContextTokenType, String, TokenContext) - Method in class org.apache.wss4j.stax.validate.SecurityContextTokenValidatorImpl
 
validate(TimestampType, TokenContext) - Method in interface org.apache.wss4j.stax.validate.TimestampValidator
 
validate(TimestampType, TokenContext) - Method in class org.apache.wss4j.stax.validate.TimestampValidatorImpl
 
validate(SamlAssertionWrapper, InboundSecurityToken, TokenContext) - Method in interface org.apache.wss4j.stax.validate.SamlTokenValidator
 
validate(SamlAssertionWrapper, InboundSecurityToken, TokenContext) - Method in class org.apache.wss4j.stax.validate.SamlTokenValidatorImpl
 
validate(Credential, RequestData) - Method in class org.apache.wss4j.dom.validate.JAASUsernameTokenValidator
Validate the credential argument.
validate(Credential, RequestData) - Method in class org.apache.wss4j.dom.validate.KerberosTokenValidator
Validate the credential argument.
validate(Credential, RequestData) - Method in class org.apache.wss4j.dom.validate.NoOpValidator
Validate the credential argument.
validate(Credential, RequestData) - Method in class org.apache.wss4j.dom.validate.SamlAssertionValidator
Validate the credential argument.
validate(Credential, RequestData) - Method in class org.apache.wss4j.dom.validate.SignatureTrustValidator
Validate the credential argument.
validate(Credential, RequestData) - Method in class org.apache.wss4j.dom.validate.TimestampValidator
Validate the credential argument.
validate(Credential, RequestData) - Method in class org.apache.wss4j.dom.validate.UsernameTokenValidator
Validate the credential argument.
validate(Credential, RequestData) - Method in interface org.apache.wss4j.dom.validate.Validator
Validate the credential argument.
validate(InboundSecurityToken, WSSSecurityProperties) - Method in interface org.apache.wss4j.stax.validate.SignatureTokenValidator
 
validate(InboundSecurityToken, WSSSecurityProperties) - Method in class org.apache.wss4j.stax.validate.SignatureTokenValidatorImpl
 
VALIDATE_SAML_SUBJECT_CONFIRMATION - Static variable in class org.apache.wss4j.common.ConfigurationConstants
Whether to validate the SubjectConfirmation requirements of a received SAML Token (sender-vouches or holder-of-key).
validateAndApplyDefaultsToInboundSecurityProperties(WSSSecurityProperties) - Static method in class org.apache.wss4j.stax.setup.WSSec
Validates the user supplied configuration and applies default values as apropriate for the inbound security engine
validateAndApplyDefaultsToOutboundSecurityProperties(WSSSecurityProperties) - Static method in class org.apache.wss4j.stax.setup.WSSec
Validates the user supplied configuration and applies default values as apropriate for the outbound security engine
validateAssertion(SamlAssertionWrapper) - Method in class org.apache.wss4j.dom.validate.SamlAssertionValidator
Validate the samlAssertion against schemas/profiles
validateAssertion(SamlAssertionWrapper) - Method in class org.apache.wss4j.stax.validate.SamlTokenValidatorImpl
Validate the samlAssertion against schemas/profiles
validateCertificates(X509Certificate[]) - Method in class org.apache.wss4j.dom.validate.SignatureTrustValidator
Validate the certificates by checking the validity of each cert
validateClaims(Element, SamlTokenSecurityEvent) - Method in class org.apache.wss4j.policy.stax.assertionStates.IssuedTokenAssertionState
 
validatePublicKey(PublicKey, Crypto) - Method in class org.apache.wss4j.dom.validate.SignatureTrustValidator
Validate a public key
validateSAMLResults(WSHandlerResult, Certificate[], Element) - Static method in class org.apache.wss4j.dom.saml.DOMSAMLUtil
 
validateServiceTicket(String, CallbackHandler, String, boolean, byte[]) - Method in class org.apache.wss4j.common.spnego.SpnegoTokenContext
Validate a service ticket.
validateServiceTicket(String, CallbackHandler, String, byte[]) - Method in class org.apache.wss4j.common.spnego.SpnegoTokenContext
Validate a service ticket.
validateSignatureAgainstProfile() - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
Validate the signature of the Assertion against the Profile.
Validator - Interface in org.apache.wss4j.dom.validate
This interface describes a pluggable way of validating credentials that have been extracted by the processors.
Validator - Interface in org.apache.wss4j.stax.validate
 
VALIDATOR_MAP - Static variable in class org.apache.wss4j.common.ConfigurationConstants
This tag refers to a Map of QName, Object (Validator) instances to be used to validate tokens identified by their QName.
valueOf(String) - Static method in enum org.apache.wss4j.common.bsp.BSPRule
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.apache.wss4j.common.crypto.CryptoType.TYPE
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.apache.wss4j.common.ext.WSSecurityException.ErrorCode
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.apache.wss4j.common.saml.bean.AuthDecisionStatementBean.Decision
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.apache.wss4j.common.saml.bean.KeyInfoBean.CERT_IDENTIFIER
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.apache.wss4j.common.saml.bean.Version
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.apache.wss4j.dom.str.STRParser.REFERENCE_TYPE
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.apache.wss4j.policy.AssertionState.State
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.apache.wss4j.policy.model.AbstractSymmetricAsymmetricBinding.ProtectionOrder
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.apache.wss4j.policy.model.AbstractToken.DerivedKeys
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.apache.wss4j.policy.model.AlgorithmSuite.C14NType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.apache.wss4j.policy.model.AlgorithmSuite.SOAPNormType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.apache.wss4j.policy.model.AlgorithmSuite.STRType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.apache.wss4j.policy.model.AlgorithmSuite.XPathType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.apache.wss4j.policy.model.HttpsToken.AuthenticationType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.apache.wss4j.policy.model.KerberosToken.ApReqTokenType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.apache.wss4j.policy.model.Layout.LayoutType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.apache.wss4j.policy.model.RelToken.RelTokenType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.apache.wss4j.policy.model.SamlToken.SamlTokenType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.apache.wss4j.policy.model.UsernameToken.PasswordType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.apache.wss4j.policy.model.UsernameToken.UsernameTokenType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.apache.wss4j.policy.model.X509Token.TokenType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.apache.wss4j.policy.model.XPath.Version
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.apache.wss4j.policy.SPConstants.IncludeTokenType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.apache.wss4j.policy.SPConstants.SPVersion
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.apache.wss4j.stax.ext.WSSConstants.DerivedKeyTokenReference
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.apache.wss4j.stax.ext.WSSConstants.UsernameTokenPasswordType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.apache.wss4j.stax.securityEvent.HttpsTokenSecurityEvent.AuthenticationType
Returns the enum constant of this type with the specified name.
values() - Static method in enum org.apache.wss4j.common.bsp.BSPRule
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.apache.wss4j.common.crypto.CryptoType.TYPE
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Method in class org.apache.wss4j.common.crypto.ThreadLocalSecurityProvider
 
values() - Static method in enum org.apache.wss4j.common.ext.WSSecurityException.ErrorCode
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.apache.wss4j.common.saml.bean.AuthDecisionStatementBean.Decision
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.apache.wss4j.common.saml.bean.KeyInfoBean.CERT_IDENTIFIER
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.apache.wss4j.common.saml.bean.Version
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.apache.wss4j.dom.str.STRParser.REFERENCE_TYPE
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.apache.wss4j.policy.AssertionState.State
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.apache.wss4j.policy.model.AbstractSymmetricAsymmetricBinding.ProtectionOrder
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.apache.wss4j.policy.model.AbstractToken.DerivedKeys
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.apache.wss4j.policy.model.AlgorithmSuite.C14NType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.apache.wss4j.policy.model.AlgorithmSuite.SOAPNormType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.apache.wss4j.policy.model.AlgorithmSuite.STRType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.apache.wss4j.policy.model.AlgorithmSuite.XPathType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.apache.wss4j.policy.model.HttpsToken.AuthenticationType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.apache.wss4j.policy.model.KerberosToken.ApReqTokenType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.apache.wss4j.policy.model.Layout.LayoutType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.apache.wss4j.policy.model.RelToken.RelTokenType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.apache.wss4j.policy.model.SamlToken.SamlTokenType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.apache.wss4j.policy.model.UsernameToken.PasswordType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.apache.wss4j.policy.model.UsernameToken.UsernameTokenType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.apache.wss4j.policy.model.X509Token.TokenType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.apache.wss4j.policy.model.XPath.Version
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.apache.wss4j.policy.SPConstants.IncludeTokenType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.apache.wss4j.policy.SPConstants.SPVersion
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.apache.wss4j.stax.ext.WSSConstants.DerivedKeyTokenReference
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.apache.wss4j.stax.ext.WSSConstants.UsernameTokenPasswordType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.apache.wss4j.stax.securityEvent.HttpsTokenSecurityEvent.AuthenticationType
Returns an array containing the constants of this enum type, in the order they are declared.
valueType - Variable in class org.apache.wss4j.binding.wss10.BinarySecurityTokenType
 
verify() - Method in class org.apache.wss4j.stax.impl.securityToken.DsaKeyValueSecurityTokenImpl
 
verify() - Method in class org.apache.wss4j.stax.impl.securityToken.ECKeyValueSecurityTokenImpl
 
verify() - Method in class org.apache.wss4j.stax.impl.securityToken.RsaKeyValueSecurityTokenImpl
 
verify() - Method in class org.apache.wss4j.stax.impl.securityToken.SamlSecurityTokenImpl
 
verify() - Method in class org.apache.wss4j.stax.impl.securityToken.SecurityTokenReferenceImpl
 
verify() - Method in class org.apache.wss4j.stax.impl.securityToken.X509SecurityTokenImpl
 
verifyCreated(int, int) - Method in class org.apache.wss4j.dom.message.token.Timestamp
Return true if the "Created" value is before the current time minus the timeToLive argument, and if the Created value is not "in the future".
verifyCreated(int, int) - Method in class org.apache.wss4j.dom.message.token.UsernameToken
Return true if the "Created" value is before the current time minus the timeToLive argument, and if the Created value is not "in the future".
verifyCreated(Instant, int, int) - Static method in class org.apache.wss4j.common.util.DateUtil
Return true if the "Created" value is before the current time minus the timeToLive argument, and if the Created value is not "in the future".
verifyCustomPassword(String, PasswordString, TokenContext) - Method in class org.apache.wss4j.stax.validate.UsernameTokenValidatorImpl
Verify a UsernameToken containing a password of some unknown (but specified) password type.
verifyCustomPassword(UsernameToken, RequestData) - Method in class org.apache.wss4j.dom.validate.UsernameTokenValidator
Verify a UsernameToken containing a password of some unknown (but specified) password type.
verifyDigestPassword(String, PasswordString, byte[], String, TokenContext) - Method in class org.apache.wss4j.stax.validate.UsernameTokenValidatorImpl
Verify a UsernameToken containing a password digest.
verifyDigestPassword(UsernameToken, RequestData) - Method in class org.apache.wss4j.dom.validate.UsernameTokenValidator
Verify a UsernameToken containing a password digest.
verifyExternalReference(InputProcessorChain, InputStream, ReferenceType) - Method in class org.apache.wss4j.stax.impl.processor.input.WSSSignatureReferenceVerifyInputProcessor
 
verifyPlaintextPassword(String, PasswordString, TokenContext) - Method in class org.apache.wss4j.stax.validate.UsernameTokenValidatorImpl
Verify a UsernameToken containing a plaintext password.
verifyPlaintextPassword(UsernameToken, RequestData) - Method in class org.apache.wss4j.dom.validate.UsernameTokenValidator
Verify a UsernameToken containing a plaintext password.
verifySignature(SAMLKeyInfo) - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
Verify the signature of this assertion
verifySignature(SAMLKeyInfoProcessor, Crypto) - Method in class org.apache.wss4j.common.saml.SamlAssertionWrapper
Verify the signature of this assertion
verifySignedAssertion(SamlAssertionWrapper, RequestData) - Method in class org.apache.wss4j.dom.validate.SamlAssertionValidator
Verify trust in the signature of a signed Assertion.
verifySignedElement(Element, List<WSSecurityEngineResult>) - Static method in class org.apache.wss4j.dom.util.SignatureUtils
 
verifySignedElement(Element, WSDocInfo) - Static method in class org.apache.wss4j.dom.util.SignatureUtils
 
verifySubjectConfirmationMethod(SamlAssertionWrapper) - Method in class org.apache.wss4j.dom.validate.SamlAssertionValidator
Check the Subject Confirmation method requirements
verifySubjectConfirmationMethod(SamlAssertionWrapper) - Method in class org.apache.wss4j.stax.validate.SamlTokenValidatorImpl
Check the Subject Confirmation method requirements
verifyTrust(X509Certificate[], boolean, Collection<Pattern>) - Method in class org.apache.wss4j.common.crypto.CertificateStore
Evaluate whether a given certificate chain should be trusted.
verifyTrust(X509Certificate[], boolean, Collection<Pattern>) - Method in class org.apache.wss4j.common.crypto.Merlin
Evaluate whether a given certificate chain should be trusted.
verifyTrust(X509Certificate[], boolean, Collection<Pattern>) - Method in class org.apache.wss4j.common.crypto.MerlinAKI
Evaluate whether a given certificate chain should be trusted.
verifyTrust(X509Certificate[], boolean, Collection<Pattern>, Collection<Pattern>) - Method in class org.apache.wss4j.common.crypto.CertificateStore
 
verifyTrust(X509Certificate[], boolean, Collection<Pattern>, Collection<Pattern>) - Method in interface org.apache.wss4j.common.crypto.Crypto
Evaluate whether a given certificate chain should be trusted.
verifyTrust(X509Certificate[], boolean, Collection<Pattern>, Collection<Pattern>) - Method in class org.apache.wss4j.common.crypto.Merlin
 
verifyTrust(PublicKey) - Method in class org.apache.wss4j.common.crypto.CertificateStore
Evaluate whether a given public key should be trusted.
verifyTrust(PublicKey) - Method in interface org.apache.wss4j.common.crypto.Crypto
Evaluate whether a given public key should be trusted.
verifyTrust(PublicKey) - Method in class org.apache.wss4j.common.crypto.Merlin
Evaluate whether a given public key should be trusted.
verifyTrustInCerts(X509Certificate[], Crypto, RequestData, boolean) - Method in class org.apache.wss4j.dom.validate.SignatureTrustValidator
Evaluate whether the given certificate chain should be trusted.
verifyUnknownPassword(UsernameToken, RequestData) - Method in class org.apache.wss4j.dom.validate.UsernameTokenValidator
Verify a UsernameToken containing no password.
Version - Enum in org.apache.wss4j.common.saml.bean
The SAML Version
VERSION_05_02 - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
 
VERSION_05_12 - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
 

W

wrapKey(byte[]) - Method in class org.apache.wss4j.common.spnego.SpnegoTokenContext
Wrap a key
write(byte[], int, int) - Method in class org.apache.wss4j.common.util.CRLFOutputStream
 
write(int) - Method in class org.apache.wss4j.common.util.CRLFOutputStream
 
WS_SEC_CONV_DEFAULT_LABEL - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
WSC_NS_05_02 - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
WS-SecConv Feb 2005 version
WSC_NS_05_12 - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
WS-Sx version
WSC_PREFIX - Static variable in class org.apache.wss4j.common.derivedKey.ConversationConstants
Field WSC_PREFIX
WSC_SCT - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
WSC_SCT_05_12 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
WSConstants - Class in org.apache.wss4j.dom
Constants in WS-Security spec.
WSCurrentTimeSource - Class in org.apache.wss4j.common.util
 
WSCurrentTimeSource() - Constructor for class org.apache.wss4j.common.util.WSCurrentTimeSource
 
WSDataRef - Class in org.apache.wss4j.dom
 
WSDataRef() - Constructor for class org.apache.wss4j.dom.WSDataRef
 
WSDerivedKeyTokenPrincipal - Class in org.apache.wss4j.common.principal
This class implements the Principal interface and represents a DerivedKeyToken.
WSDerivedKeyTokenPrincipal(String) - Constructor for class org.apache.wss4j.common.principal.WSDerivedKeyTokenPrincipal
 
WSDocInfo - Class in org.apache.wss4j.dom
 
WSDocInfo(Document) - Constructor for class org.apache.wss4j.dom.WSDocInfo
 
WSEncryptionPart - Class in org.apache.wss4j.common
 
WSEncryptionPart(String) - Constructor for class org.apache.wss4j.common.WSEncryptionPart
Constructor to initialize part structure with element id.
WSEncryptionPart(String, String) - Constructor for class org.apache.wss4j.common.WSEncryptionPart
Constructor to initialize part structure with element id and modifier.
WSEncryptionPart(String, String, String) - Constructor for class org.apache.wss4j.common.WSEncryptionPart
Constructor to initialize part structure with element, namespace, and modifier.
WSHandler - Class in org.apache.wss4j.dom.handler
Extracted from WSDoAllReceiver and WSDoAllSender Extended to all passwordless UsernameTokens and configurable identities.
WSHandler() - Constructor for class org.apache.wss4j.dom.handler.WSHandler
 
WSHandlerConstants - Class in org.apache.wss4j.dom.handler
This class defines the names, actions, and other string for the deployment data of the WS handler.
WSHandlerResult - Class in org.apache.wss4j.dom.handler
 
WSHandlerResult(String, List<WSSecurityEngineResult>, Map<Integer, List<WSSecurityEngineResult>>) - Constructor for class org.apache.wss4j.dom.handler.WSHandlerResult
constructor
WSInboundSecurityContext - Interface in org.apache.wss4j.stax.ext
The document security context
WSPasswordCallback - Class in org.apache.wss4j.common.ext
Simple class to provide a password callback mechanism.
WSPasswordCallback(String, int) - Constructor for class org.apache.wss4j.common.ext.WSPasswordCallback
Constructor.
WSPasswordCallback(String, String, String, int) - Constructor for class org.apache.wss4j.common.ext.WSPasswordCallback
Constructor.
WSProviderConfig - Class in org.apache.wss4j.common.crypto
Configure Crypto providers.
WSS_ENC_KEY_VALUE_TYPE - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
WSS_GSS_KRB_V5_AP_REQ - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
WSS_GSS_KRB_V5_AP_REQ1510 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
WSS_GSS_KRB_V5_AP_REQ4120 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
WSS_KRB_KI_VALUE_TYPE - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
WSS_KRB_V5_AP_REQ - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
WSS_KRB_V5_AP_REQ1510 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
WSS_KRB_V5_AP_REQ4120 - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
WSS_SAML_KI_VALUE_TYPE - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
WSS_SAML_TOKEN_TYPE - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
WSS_SAML2_KI_VALUE_TYPE - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
WSS_SAML2_TOKEN_TYPE - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
WSS_USERNAME_TOKEN_VALUE_TYPE - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
WSS_USERNAME_TOKEN10 - Static variable in class org.apache.wss4j.policy.SP11Constants
 
WSS_USERNAME_TOKEN10 - Static variable in class org.apache.wss4j.policy.SP12Constants
 
WSS_USERNAME_TOKEN11 - Static variable in class org.apache.wss4j.policy.SP11Constants
 
WSS_USERNAME_TOKEN11 - Static variable in class org.apache.wss4j.policy.SP12Constants
 
WSS_X509_PKCS7_TOKEN_10 - Static variable in class org.apache.wss4j.policy.SP11Constants
 
WSS_X509_PKCS7_TOKEN_10 - Static variable in class org.apache.wss4j.policy.SP12Constants
 
WSS_X509_PKCS7_TOKEN_11 - Static variable in class org.apache.wss4j.policy.SP11Constants
 
WSS_X509_PKCS7_TOKEN_11 - Static variable in class org.apache.wss4j.policy.SP12Constants
 
WSS_X509_PKCS7_TOKEN10 - Static variable in class org.apache.wss4j.policy.SPConstants
 
WSS_X509_PKCS7_TOKEN11 - Static variable in class org.apache.wss4j.policy.SPConstants
 
WSS_X509_PKI_PATH_V1_TOKEN_10 - Static variable in class org.apache.wss4j.policy.SP11Constants
 
WSS_X509_PKI_PATH_V1_TOKEN_10 - Static variable in class org.apache.wss4j.policy.SP12Constants
 
WSS_X509_PKI_PATH_V1_TOKEN_11 - Static variable in class org.apache.wss4j.policy.SP11Constants
 
WSS_X509_PKI_PATH_V1_TOKEN_11 - Static variable in class org.apache.wss4j.policy.SP12Constants
 
WSS_X509_PKI_PATH_V1_TOKEN10 - Static variable in class org.apache.wss4j.policy.SPConstants
 
WSS_X509_PKI_PATH_V1_TOKEN11 - Static variable in class org.apache.wss4j.policy.SPConstants
 
WSS_X509_V1_TOKEN_10 - Static variable in class org.apache.wss4j.policy.SP11Constants
 
WSS_X509_V1_TOKEN_10 - Static variable in class org.apache.wss4j.policy.SP12Constants
 
WSS_X509_V1_TOKEN_11 - Static variable in class org.apache.wss4j.policy.SP11Constants
 
WSS_X509_V1_TOKEN_11 - Static variable in class org.apache.wss4j.policy.SP12Constants
 
WSS_X509_V1_TOKEN10 - Static variable in class org.apache.wss4j.policy.SPConstants
 
WSS_X509_V1_TOKEN11 - Static variable in class org.apache.wss4j.policy.SPConstants
 
WSS_X509_V3_TOKEN_10 - Static variable in class org.apache.wss4j.policy.SP11Constants
 
WSS_X509_V3_TOKEN_10 - Static variable in class org.apache.wss4j.policy.SP12Constants
 
WSS_X509_V3_TOKEN_11 - Static variable in class org.apache.wss4j.policy.SP11Constants
 
WSS_X509_V3_TOKEN_11 - Static variable in class org.apache.wss4j.policy.SP12Constants
 
WSS_X509_V3_TOKEN10 - Static variable in class org.apache.wss4j.policy.SPConstants
 
WSS_X509_V3_TOKEN11 - Static variable in class org.apache.wss4j.policy.SPConstants
 
Wss10 - Class in org.apache.wss4j.policy.model
 
Wss10(SPConstants.SPVersion, Policy) - Constructor for class org.apache.wss4j.policy.model.Wss10
 
WSS10 - Static variable in class org.apache.wss4j.policy.SP11Constants
 
WSS10 - Static variable in class org.apache.wss4j.policy.SP12Constants
 
WSS10 - Static variable in class org.apache.wss4j.policy.SPConstants
 
WSS10Builder - Class in org.apache.wss4j.policy.builders
 
WSS10Builder() - Constructor for class org.apache.wss4j.policy.builders.WSS10Builder
 
Wss11 - Class in org.apache.wss4j.policy.model
 
Wss11(SPConstants.SPVersion, Policy) - Constructor for class org.apache.wss4j.policy.model.Wss11
 
WSS11 - Static variable in class org.apache.wss4j.policy.SP11Constants
 
WSS11 - Static variable in class org.apache.wss4j.policy.SP12Constants
 
WSS11 - Static variable in class org.apache.wss4j.policy.SPConstants
 
WSS11Builder - Class in org.apache.wss4j.policy.builders
 
WSS11Builder() - Constructor for class org.apache.wss4j.policy.builders.WSS11Builder
 
WSS4JCacheUtil - Class in org.apache.wss4j.common.cache
Some functionality to detect if EhCache is available or not.
WSS4JConstants - Class in org.apache.wss4j.common
 
WSS4JConstants() - Constructor for class org.apache.wss4j.common.WSS4JConstants
 
WSS4JResourceBundle - Class in org.apache.wss4j.common.crypto
ResourceBundle for WSS4J
WSS4JResourceBundle() - Constructor for class org.apache.wss4j.common.crypto.WSS4JResourceBundle
 
WSSConfig - Class in org.apache.wss4j.dom.engine
WSSConfig
WSSConfigurationException - Exception in org.apache.wss4j.stax.ext
Exception when configuration errors are detected
WSSConfigurationException(WSSecurityException.ErrorCode) - Constructor for exception org.apache.wss4j.stax.ext.WSSConfigurationException
 
WSSConfigurationException(WSSecurityException.ErrorCode, Exception, String) - Constructor for exception org.apache.wss4j.stax.ext.WSSConfigurationException
 
WSSConfigurationException(WSSecurityException.ErrorCode, Exception, String, Object[]) - Constructor for exception org.apache.wss4j.stax.ext.WSSConfigurationException
 
WSSConfigurationException(WSSecurityException.ErrorCode, String) - Constructor for exception org.apache.wss4j.stax.ext.WSSConfigurationException
 
WSSConfigurationException(WSSecurityException.ErrorCode, String, Object[]) - Constructor for exception org.apache.wss4j.stax.ext.WSSConfigurationException
 
WSSConstants - Class in org.apache.wss4j.stax.ext
WSSConstants for global use
WSSConstants() - Constructor for class org.apache.wss4j.stax.ext.WSSConstants
 
WSSConstants.DerivedKeyTokenReference - Enum in org.apache.wss4j.stax.ext
 
WSSConstants.UsernameTokenPasswordType - Enum in org.apache.wss4j.stax.ext
 
WSSE_LN - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
WSSE_NS - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
WSSE_PREFIX - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
WSSE11_NS - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
WSSE11_PREFIX - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
WSSec - Class in org.apache.wss4j.stax.setup
This is the central class of the streaming webservice-security framework.
Instances of the inbound and outbound security streams can be retrieved with this class.
WSSec() - Constructor for class org.apache.wss4j.stax.setup.WSSec
 
WSSecBase - Class in org.apache.wss4j.dom.message
This is the base class for WS Security messages.
WSSecBase(WSSecHeader) - Constructor for class org.apache.wss4j.dom.message.WSSecBase
 
WSSecBase(Document) - Constructor for class org.apache.wss4j.dom.message.WSSecBase
 
WSSecDerivedKeyBase - Class in org.apache.wss4j.dom.message
Base class for DerivedKey encryption and signature
WSSecDerivedKeyBase(WSSecHeader) - Constructor for class org.apache.wss4j.dom.message.WSSecDerivedKeyBase
 
WSSecDerivedKeyBase(Document) - Constructor for class org.apache.wss4j.dom.message.WSSecDerivedKeyBase
 
WSSecDKEncrypt - Class in org.apache.wss4j.dom.message
Encrypts and signs parts of a message with derived keys derived from a symmetric key.
WSSecDKEncrypt(WSSecHeader) - Constructor for class org.apache.wss4j.dom.message.WSSecDKEncrypt
 
WSSecDKEncrypt(Document) - Constructor for class org.apache.wss4j.dom.message.WSSecDKEncrypt
 
WSSecDKSign - Class in org.apache.wss4j.dom.message
Builder to sign with derived keys
WSSecDKSign(WSSecHeader) - Constructor for class org.apache.wss4j.dom.message.WSSecDKSign
 
WSSecDKSign(Document) - Constructor for class org.apache.wss4j.dom.message.WSSecDKSign
 
WSSecDKSign(Document, Provider) - Constructor for class org.apache.wss4j.dom.message.WSSecDKSign
 
WSSecEncrypt - Class in org.apache.wss4j.dom.message
Encrypts a parts of a message according to WS Specification, X509 profile, and adds the encryption data.
WSSecEncrypt(WSSecHeader) - Constructor for class org.apache.wss4j.dom.message.WSSecEncrypt
 
WSSecEncrypt(Document) - Constructor for class org.apache.wss4j.dom.message.WSSecEncrypt
 
WSSecEncryptedKey - Class in org.apache.wss4j.dom.message
Builder class to build an EncryptedKey.
WSSecEncryptedKey(WSSecHeader) - Constructor for class org.apache.wss4j.dom.message.WSSecEncryptedKey
 
WSSecEncryptedKey(Document) - Constructor for class org.apache.wss4j.dom.message.WSSecEncryptedKey
 
WSSecEncryptedKey(Document, Provider) - Constructor for class org.apache.wss4j.dom.message.WSSecEncryptedKey
 
WSSecHeader - Class in org.apache.wss4j.dom.message
This class implements WS Security header.
WSSecHeader(String, boolean, Document) - Constructor for class org.apache.wss4j.dom.message.WSSecHeader
Constructor.
WSSecHeader(String, Document) - Constructor for class org.apache.wss4j.dom.message.WSSecHeader
Constructor.
WSSecHeader(Document) - Constructor for class org.apache.wss4j.dom.message.WSSecHeader
Constructor.
WSSecSAMLToken - Class in org.apache.wss4j.dom.message
Builds a WS SAML Assertion and inserts it into the SOAP Envelope.
WSSecSAMLToken(WSSecHeader) - Constructor for class org.apache.wss4j.dom.message.WSSecSAMLToken
 
WSSecSAMLToken(Document) - Constructor for class org.apache.wss4j.dom.message.WSSecSAMLToken
 
WSSecSecurityContextToken - Class in org.apache.wss4j.dom.message
Builder class to add a wsc:SecurityContextToken into the wsse:Security
WSSecSecurityContextToken(WSSecHeader, WSSConfig) - Constructor for class org.apache.wss4j.dom.message.WSSecSecurityContextToken
 
WSSecSecurityContextToken(Document, WSSConfig) - Constructor for class org.apache.wss4j.dom.message.WSSecSecurityContextToken
 
WSSecSignature - Class in org.apache.wss4j.dom.message
Creates a Signature according to WS Specification, X509 profile.
WSSecSignature(WSSecHeader) - Constructor for class org.apache.wss4j.dom.message.WSSecSignature
 
WSSecSignature(Document) - Constructor for class org.apache.wss4j.dom.message.WSSecSignature
 
WSSecSignature(Document, Provider) - Constructor for class org.apache.wss4j.dom.message.WSSecSignature
 
WSSecSignatureBase - Class in org.apache.wss4j.dom.message
This is the base class for WS Security messages that are used for signature generation or verification.
WSSecSignatureBase(WSSecHeader) - Constructor for class org.apache.wss4j.dom.message.WSSecSignatureBase
 
WSSecSignatureBase(Document) - Constructor for class org.apache.wss4j.dom.message.WSSecSignatureBase
 
WSSecSignatureConfirmation - Class in org.apache.wss4j.dom.message
Builds a WS SignatureConfirmation and inserts it into the SOAP Envelope.
WSSecSignatureConfirmation(WSSecHeader) - Constructor for class org.apache.wss4j.dom.message.WSSecSignatureConfirmation
 
WSSecSignatureConfirmation(Document) - Constructor for class org.apache.wss4j.dom.message.WSSecSignatureConfirmation
 
WSSecSignatureSAML - Class in org.apache.wss4j.dom.saml
 
WSSecSignatureSAML(WSSecHeader) - Constructor for class org.apache.wss4j.dom.saml.WSSecSignatureSAML
Constructor.
WSSecSignatureSAML(Document) - Constructor for class org.apache.wss4j.dom.saml.WSSecSignatureSAML
 
WSSecTimestamp - Class in org.apache.wss4j.dom.message
Builds a WS Timestamp and inserts it into the SOAP Envelope.
WSSecTimestamp(WSSecHeader) - Constructor for class org.apache.wss4j.dom.message.WSSecTimestamp
 
WSSecTimestamp(Document) - Constructor for class org.apache.wss4j.dom.message.WSSecTimestamp
 
WSSecurityEngine - Class in org.apache.wss4j.dom.engine
WS-Security Engine.
WSSecurityEngine() - Constructor for class org.apache.wss4j.dom.engine.WSSecurityEngine
 
WSSecurityEngineResult - Class in org.apache.wss4j.dom.engine
 
WSSecurityEngineResult(int) - Constructor for class org.apache.wss4j.dom.engine.WSSecurityEngineResult
 
WSSecurityEngineResult(int, byte[], byte[], List<WSDataRef>) - Constructor for class org.apache.wss4j.dom.engine.WSSecurityEngineResult
 
WSSecurityEngineResult(int, byte[], byte[], List<WSDataRef>, X509Certificate[]) - Constructor for class org.apache.wss4j.dom.engine.WSSecurityEngineResult
 
WSSecurityEngineResult(int, Principal, X509Certificate[], byte[]) - Constructor for class org.apache.wss4j.dom.engine.WSSecurityEngineResult
 
WSSecurityEngineResult(int, Principal, X509Certificate[], List<WSDataRef>, byte[]) - Constructor for class org.apache.wss4j.dom.engine.WSSecurityEngineResult
 
WSSecurityEngineResult(int, List<WSDataRef>) - Constructor for class org.apache.wss4j.dom.engine.WSSecurityEngineResult
 
WSSecurityEngineResult(int, SamlAssertionWrapper) - Constructor for class org.apache.wss4j.dom.engine.WSSecurityEngineResult
 
WSSecurityEngineResult(int, BinarySecurity, X509Certificate[]) - Constructor for class org.apache.wss4j.dom.engine.WSSecurityEngineResult
 
WSSecurityEngineResult(int, SecurityContextToken) - Constructor for class org.apache.wss4j.dom.engine.WSSecurityEngineResult
 
WSSecurityEngineResult(int, SignatureConfirmation) - Constructor for class org.apache.wss4j.dom.engine.WSSecurityEngineResult
 
WSSecurityEngineResult(int, Timestamp) - Constructor for class org.apache.wss4j.dom.engine.WSSecurityEngineResult
 
WSSecurityEngineResult(int, UsernameToken) - Constructor for class org.apache.wss4j.dom.engine.WSSecurityEngineResult
 
WSSecurityEngineResult(int, UsernameToken, Principal) - Constructor for class org.apache.wss4j.dom.engine.WSSecurityEngineResult
 
WSSecurityEventConstants - Class in org.apache.wss4j.stax.securityEvent
 
WSSecurityEventConstants() - Constructor for class org.apache.wss4j.stax.securityEvent.WSSecurityEventConstants
 
WSSecurityException - Exception in org.apache.wss4j.common.ext
Exception class for WS-Security.
WSSecurityException(WSSecurityException.ErrorCode) - Constructor for exception org.apache.wss4j.common.ext.WSSecurityException
 
WSSecurityException(WSSecurityException.ErrorCode, Exception) - Constructor for exception org.apache.wss4j.common.ext.WSSecurityException
 
WSSecurityException(WSSecurityException.ErrorCode, Exception, String) - Constructor for exception org.apache.wss4j.common.ext.WSSecurityException
 
WSSecurityException(WSSecurityException.ErrorCode, Exception, String, Object[]) - Constructor for exception org.apache.wss4j.common.ext.WSSecurityException
 
WSSecurityException(WSSecurityException.ErrorCode, String) - Constructor for exception org.apache.wss4j.common.ext.WSSecurityException
 
WSSecurityException(WSSecurityException.ErrorCode, String, Object[]) - Constructor for exception org.apache.wss4j.common.ext.WSSecurityException
 
WSSecurityException.ErrorCode - Enum in org.apache.wss4j.common.ext
 
WSSecurityStreamReader - Class in org.apache.wss4j.stax.impl
 
WSSecurityStreamReader(InputProcessorChain, XMLSecurityProperties, boolean, boolean) - Constructor for class org.apache.wss4j.stax.impl.WSSecurityStreamReader
 
WSSecurityTokenConstants - Class in org.apache.wss4j.stax.securityToken
 
WSSecurityTokenConstants() - Constructor for class org.apache.wss4j.stax.securityToken.WSSecurityTokenConstants
 
WSSecurityUtil - Class in org.apache.wss4j.dom.util
WS-Security Utility methods.
WSSecUsernameToken - Class in org.apache.wss4j.dom.message
Builds a WS UsernameToken.
WSSecUsernameToken(WSSecHeader) - Constructor for class org.apache.wss4j.dom.message.WSSecUsernameToken
 
WSSecUsernameToken(Document) - Constructor for class org.apache.wss4j.dom.message.WSSecUsernameToken
 
WSSEncryptedKeyInputHandler - Class in org.apache.wss4j.stax.impl.processor.input
Processor for the EncryptedKey XML Structure
WSSEncryptedKeyInputHandler() - Constructor for class org.apache.wss4j.stax.impl.processor.input.WSSEncryptedKeyInputHandler
 
WssGssKerberosV5ApReqToken11 - org.apache.wss4j.policy.model.KerberosToken.ApReqTokenType
 
WssKerberosV5ApReqToken11 - org.apache.wss4j.policy.model.KerberosToken.ApReqTokenType
 
WSSPolicyException - Exception in org.apache.wss4j.common
 
WSSPolicyException(String) - Constructor for exception org.apache.wss4j.common.WSSPolicyException
 
WSSPolicyException(String, Throwable) - Constructor for exception org.apache.wss4j.common.WSSPolicyException
 
WssRelV10Token10 - org.apache.wss4j.policy.model.RelToken.RelTokenType
 
WssRelV10Token11 - org.apache.wss4j.policy.model.RelToken.RelTokenType
 
WssRelV20Token10 - org.apache.wss4j.policy.model.RelToken.RelTokenType
 
WssRelV20Token11 - org.apache.wss4j.policy.model.RelToken.RelTokenType
 
WSSSAMLKeyInfoProcessor - Class in org.apache.wss4j.dom.saml
This interface allows the user to plug in custom ways of processing a SAML KeyInfo.
WSSSAMLKeyInfoProcessor(RequestData) - Constructor for class org.apache.wss4j.dom.saml.WSSSAMLKeyInfoProcessor
 
WssSamlV10Token10 - org.apache.wss4j.policy.model.SamlToken.SamlTokenType
 
WssSamlV10Token11 - org.apache.wss4j.policy.model.SamlToken.SamlTokenType
 
WssSamlV11Token10 - org.apache.wss4j.policy.model.SamlToken.SamlTokenType
 
WssSamlV11Token11 - org.apache.wss4j.policy.model.SamlToken.SamlTokenType
 
WssSamlV20Token11 - org.apache.wss4j.policy.model.SamlToken.SamlTokenType
 
WSSSecurePart - Class in org.apache.wss4j.stax.ext
Extend the Apache Santuario SecurePart class with some additional configuration for WSS
WSSSecurePart(String) - Constructor for class org.apache.wss4j.stax.ext.WSSSecurePart
 
WSSSecurePart(String, String[], String) - Constructor for class org.apache.wss4j.stax.ext.WSSSecurePart
 
WSSSecurePart(String, SecurePart.Modifier) - Constructor for class org.apache.wss4j.stax.ext.WSSSecurePart
 
WSSSecurePart(QName, boolean, SecurePart.Modifier) - Constructor for class org.apache.wss4j.stax.ext.WSSSecurePart
 
WSSSecurePart(QName, boolean, SecurePart.Modifier, String[], String) - Constructor for class org.apache.wss4j.stax.ext.WSSSecurePart
 
WSSSecurePart(QName, SecurePart.Modifier) - Constructor for class org.apache.wss4j.stax.ext.WSSSecurePart
 
WSSSecurePart(QName, SecurePart.Modifier, String[], String) - Constructor for class org.apache.wss4j.stax.ext.WSSSecurePart
 
WSSSecurePart(SecurePart.Modifier) - Constructor for class org.apache.wss4j.stax.ext.WSSSecurePart
 
WSSSecurityProperties - Class in org.apache.wss4j.stax.ext
Main configuration class to supply keys etc.
WSSSecurityProperties() - Constructor for class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
WSSSecurityProperties(WSSSecurityProperties) - Constructor for class org.apache.wss4j.stax.ext.WSSSecurityProperties
 
WssServletContextListener - Class in org.apache.wss4j.web
ServletContextListener that cleans up WSS4J security providers at context destruction.
WssServletContextListener() - Constructor for class org.apache.wss4j.web.WssServletContextListener
 
WSSSignatureEndingOutputProcessor - Class in org.apache.wss4j.stax.impl.processor.output
 
WSSSignatureEndingOutputProcessor(WSSSignatureOutputProcessor) - Constructor for class org.apache.wss4j.stax.impl.processor.output.WSSSignatureEndingOutputProcessor
 
WSSSignatureInputHandler - Class in org.apache.wss4j.stax.impl.processor.input
 
WSSSignatureInputHandler() - Constructor for class org.apache.wss4j.stax.impl.processor.input.WSSSignatureInputHandler
 
WSSSignatureInputHandler.WSSSignatureVerifier - Class in org.apache.wss4j.stax.impl.processor.input
 
WSSSignatureOutputProcessor - Class in org.apache.wss4j.stax.impl.processor.output
 
WSSSignatureOutputProcessor() - Constructor for class org.apache.wss4j.stax.impl.processor.output.WSSSignatureOutputProcessor
 
WSSSignatureReferenceVerifyInputProcessor - Class in org.apache.wss4j.stax.impl.processor.input
 
WSSSignatureReferenceVerifyInputProcessor(InputProcessorChain, SignatureType, InboundSecurityToken, XMLSecurityProperties) - Constructor for class org.apache.wss4j.stax.impl.processor.input.WSSSignatureReferenceVerifyInputProcessor
 
WSSSignatureVerifier(SignatureType, InboundSecurityContext, XMLSecurityProperties) - Constructor for class org.apache.wss4j.stax.impl.processor.input.WSSSignatureInputHandler.WSSSignatureVerifier
 
WssUsernameToken10 - org.apache.wss4j.policy.model.UsernameToken.UsernameTokenType
 
WssUsernameToken11 - org.apache.wss4j.policy.model.UsernameToken.UsernameTokenType
 
WSSUtils - Class in org.apache.wss4j.stax.utils
 
WSSUtils() - Constructor for class org.apache.wss4j.stax.utils.WSSUtils
 
WssX509Pkcs7Token10 - org.apache.wss4j.policy.model.X509Token.TokenType
 
WssX509Pkcs7Token11 - org.apache.wss4j.policy.model.X509Token.TokenType
 
WssX509PkiPathV1Token10 - org.apache.wss4j.policy.model.X509Token.TokenType
 
WssX509PkiPathV1Token11 - org.apache.wss4j.policy.model.X509Token.TokenType
 
WssX509V1Token10 - org.apache.wss4j.policy.model.X509Token.TokenType
 
WssX509V1Token11 - org.apache.wss4j.policy.model.X509Token.TokenType
 
WssX509V3Token10 - org.apache.wss4j.policy.model.X509Token.TokenType
 
WssX509V3Token11 - org.apache.wss4j.policy.model.X509Token.TokenType
 
WST_NS - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
WST_NS - Static variable in class org.apache.wss4j.policy.SP12Constants
 
WST_NS_05_12 - Static variable in class org.apache.wss4j.common.WSS4JConstants
WS-Trust 1.3 namespace
WST_NS_08_02 - Static variable in class org.apache.wss4j.common.WSS4JConstants
WS-Trust 1.4 namespace
WST_PREFIX - Static variable in class org.apache.wss4j.policy.SP12Constants
 
WSTimeSource - Interface in org.apache.wss4j.common.util
This interface allows the Time Source used to set dates and times to be overridden by the application.
WSU_NS - Static variable in class org.apache.wss4j.common.util.XMLUtils
 
WSU_NS - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
WSU_PREFIX - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
WsuIdAllocator - Interface in org.apache.wss4j.dom
Interface used for generating unique ID's for elements that need to be addressed by their wsu:Id attribute
WSUsernameTokenPrincipalImpl - Class in org.apache.wss4j.common.principal
This class implements the Principal interface and represents a UsernameToken user.
WSUsernameTokenPrincipalImpl(String, boolean) - Constructor for class org.apache.wss4j.common.principal.WSUsernameTokenPrincipalImpl
Create a WSUsernameTokenPrincipalImpl with a WSUsernameToken username.

X

X509_CERT - org.apache.wss4j.common.saml.bean.KeyInfoBean.CERT_IDENTIFIER
 
X509_CERT_LN - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
X509_CRL_FILE - Static variable in class org.apache.wss4j.common.crypto.Merlin
 
X509_DATA_LN - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
X509_ISSUER_NAME_LN - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
X509_ISSUER_SERIAL - org.apache.wss4j.common.saml.bean.KeyInfoBean.CERT_IDENTIFIER
 
X509_ISSUER_SERIAL_LN - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
X509_KEY_IDENTIFIER - Static variable in class org.apache.wss4j.dom.WSConstants
Sets the org.apache.wss4j.dom.message.WSSecSignature#build(Document, Crypto, WSSecHeader) or the org.apache.wss4j.dom.message.WSSecEncrypt#build(Document, Crypto, WSSecHeader)method to send the certificate used to encrypt the symmetric key.
X509_SERIAL_NUMBER_LN - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
X509_TOKEN - Static variable in class org.apache.wss4j.policy.SP11Constants
 
X509_TOKEN - Static variable in class org.apache.wss4j.policy.SP12Constants
 
X509_TOKEN - Static variable in class org.apache.wss4j.policy.SPConstants
 
X509_V3_TYPE - Static variable in class org.apache.wss4j.common.token.SecurityTokenReference
 
X509_V3_TYPE - Static variable in class org.apache.wss4j.common.token.X509Security
 
X509DefaultSecurityTokenImpl - Class in org.apache.wss4j.stax.impl.securityToken
 
X509IssuerSerialTokenImpl - Class in org.apache.wss4j.stax.impl.securityToken
 
X509PKIPathv1SecurityTokenImpl - Class in org.apache.wss4j.stax.impl.securityToken
 
X509PKIPathv1SecurityTokenImpl(WSInboundSecurityContext, Crypto, CallbackHandler, byte[], String, SecurityTokenConstants.KeyIdentifier, WSSSecurityProperties) - Constructor for class org.apache.wss4j.stax.impl.securityToken.X509PKIPathv1SecurityTokenImpl
 
X509Security - Class in org.apache.wss4j.common.token
X509 Security Token.
X509Security(Document) - Constructor for class org.apache.wss4j.common.token.X509Security
This constructor creates a new X509 certificate element.
X509Security(Element, BSPEnforcer) - Constructor for class org.apache.wss4j.common.token.X509Security
This constructor creates a new X509 certificate object and initializes it from the data contained in the element.
X509SecurityToken - Interface in org.apache.wss4j.stax.securityToken
 
X509SecurityTokenImpl - Class in org.apache.wss4j.stax.impl.securityToken
 
X509SecurityTokenImpl(SecurityTokenConstants.TokenType, WSInboundSecurityContext, Crypto, CallbackHandler, String, SecurityTokenConstants.KeyIdentifier, WSSSecurityProperties, boolean) - Constructor for class org.apache.wss4j.stax.impl.securityToken.X509SecurityTokenImpl
 
X509SKISecurityTokenImpl - Class in org.apache.wss4j.stax.impl.securityToken
 
X509SubjectPublicKeyInfo - Class in org.apache.wss4j.common.crypto
Represents the X.509 SubjectPublicKeyInfo for a public key, as specified in RFC3280/5280:
X509SubjectPublicKeyInfo(byte[]) - Constructor for class org.apache.wss4j.common.crypto.X509SubjectPublicKeyInfo
Construct a SubjectPublicKeyInfo for the given X.509-encoded public key.
X509SubjectPublicKeyInfo(PublicKey) - Constructor for class org.apache.wss4j.common.crypto.X509SubjectPublicKeyInfo
Construct a SubjectPublicKeyInfo for the given public key.
X509ThumbprintSHA1SecurityTokenImpl - Class in org.apache.wss4j.stax.impl.securityToken
 
X509Token - Class in org.apache.wss4j.policy.model
 
X509Token(SPConstants.SPVersion, SPConstants.IncludeTokenType, Element, String, Element, Policy) - Constructor for class org.apache.wss4j.policy.model.X509Token
 
X509TOKEN_NS - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
X509Token.TokenType - Enum in org.apache.wss4j.policy.model
 
X509TokenAssertionState - Class in org.apache.wss4j.policy.stax.assertionStates
WSP1.3, 5.4.3 X509Token Assertion
X509TokenAssertionState(AbstractSecurityAssertion, boolean, PolicyAsserter, boolean) - Constructor for class org.apache.wss4j.policy.stax.assertionStates.X509TokenAssertionState
 
X509TokenBuilder - Class in org.apache.wss4j.policy.builders
 
X509TokenBuilder() - Constructor for class org.apache.wss4j.policy.builders.X509TokenBuilder
 
X509TokenSecurityEvent - Class in org.apache.wss4j.stax.securityEvent
 
X509TokenSecurityEvent() - Constructor for class org.apache.wss4j.stax.securityEvent.X509TokenSecurityEvent
 
X509Util - Class in org.apache.wss4j.dom.util
 
X509V3SecurityTokenImpl - Class in org.apache.wss4j.stax.impl.securityToken
 
X509V3SecurityTokenImpl(WSInboundSecurityContext, Crypto, CallbackHandler, byte[], String, WSSSecurityProperties) - Constructor for class org.apache.wss4j.stax.impl.securityToken.X509V3SecurityTokenImpl
 
XML_NS - Static variable in class org.apache.wss4j.common.util.XMLUtils
 
XML_NS - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
XMLNS_NS - Static variable in class org.apache.wss4j.common.util.XMLUtils
 
XMLNS_NS - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
XMLUtils - Class in org.apache.wss4j.common.util
 
XOP_NS - Static variable in class org.apache.wss4j.common.WSS4JConstants
 
XPath - Class in org.apache.wss4j.policy.model
 
XPath(String, XPath.Version, String, Map<String, String>) - Constructor for class org.apache.wss4j.policy.model.XPath
 
XPATH - Static variable in class org.apache.wss4j.policy.SP11Constants
 
XPATH - Static variable in class org.apache.wss4j.policy.SP12Constants
 
XPATH - Static variable in class org.apache.wss4j.policy.SPConstants
 
XPATH - Static variable in class org.apache.wss4j.stax.ext.WSSConstants
 
XPATH_EXPR - Static variable in class org.apache.wss4j.policy.SP11Constants
 
XPATH_EXPR - Static variable in class org.apache.wss4j.policy.SP12Constants
 
XPATH_EXPR - Static variable in class org.apache.wss4j.policy.SPConstants
 
XPATH_FILTER20 - Static variable in class org.apache.wss4j.policy.SPConstants
 
XPATH_VERSION - Static variable in class org.apache.wss4j.policy.SPConstants
 
XPath.Version - Enum in org.apache.wss4j.policy.model
 
XPath10 - org.apache.wss4j.policy.model.AlgorithmSuite.XPathType
 
XPATH10 - Static variable in class org.apache.wss4j.policy.SPConstants
 
XPATH2_EXPR - Static variable in class org.apache.wss4j.policy.SP13Constants
 
XPATH2_EXPR - Static variable in class org.apache.wss4j.policy.SPConstants
 
XPATH20 - Static variable in class org.apache.wss4j.policy.SPConstants
 
XPathFilter20 - org.apache.wss4j.policy.model.AlgorithmSuite.XPathType
 
XPathNone - org.apache.wss4j.policy.model.AlgorithmSuite.XPathType
 
A B C D E F G H I J K L M N O P Q R S T U V W X 
All Classes All Packages