Example usage for javax.security.auth.callback CallbackHandler interface-usage

List of usage examples for javax.security.auth.callback CallbackHandler interface-usage

Introduction

In this page you can find the example usage for javax.security.auth.callback CallbackHandler interface-usage.

Usage

From source file wssec.TestWSSecurityNew13.java

/**
 * WS-Security Test Case
 * <p/>
 * 
 * @author Werner Dittmann (Wern.erDittmann@siemens.com)
 */

From source file wssec.TestWSSecurityKerberosTokenProfile.java

/**
 * This is a test for the Kerberos Token Profile 1.1
 */
public class TestWSSecurityKerberosTokenProfile extends TestCase implements CallbackHandler {
    private static final Log LOG = LogFactory.getLog(TestWSSecurityKerberosTokenProfile.class);
    private static final String AP_REQ = "http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5_AP_REQ";

From source file it.cnr.icar.eric.client.xml.registry.jaas.ThinClientCallbackHandler.java

/**
 * <p>Title: </p>
 * <p>Description: </p>
 * <p>Copyright: *
 * <p>Company: </p>
 * @author Paul Sterk

From source file wssec.TestWSSecurityNewST3.java

/**
 * Test-case for sending and processing a (signed) holder-of-key SAML Assertion.
 * 
 * @author Davanum Srinivas (dims@yahoo.com)
 */
public class TestWSSecurityNewST3 extends TestCase implements CallbackHandler {

From source file org.wso2.carbon.security.util.ServicePasswordCallbackHandler.java

/**
 * The password callback handler to be used to enable UsernameToken
 * authentication for services.
 */
public class ServicePasswordCallbackHandler implements CallbackHandler {
    private static final Log log = LogFactory.getLog(ServicePasswordCallbackHandler.class);

From source file wssec.TestWSSecurityNew6.java

/**
 * WS-Security Test Case <p/>
 * 
 * @author Davanum Srinivas (dims@yahoo.com)
 */
public class TestWSSecurityNew6 extends TestCase implements CallbackHandler {

From source file wssec.TestWSSecurityEncryptionParts.java

/**
 * This is some unit tests for encryption using encryption using parts. Note that the "soapMsg" below
 * has a custom header added.
 */
public class TestWSSecurityEncryptionParts extends TestCase implements CallbackHandler {
    private static final Log LOG = LogFactory.getLog(TestWSSecurityEncryptionParts.class);

From source file wssec.TestWSSecurityNew14.java

/**
 * WS-Security Test Case for using the ThumbprintSHA1 key identifier for
 * signature and encryption, and the EncryptedKeySHA1 key identifier for encryption.
 * <p/>
 * 
 * @author Davanum Srinivas (dims@yahoo.com)

From source file wssec.TestWSSecurityNew17.java

/**
 * Test symmetric key signature created using an encrypted key
 * Demonstrates that Signature Crypto object can have null values when 
 * calling processSecurityHeader method of WSSecurityEngine.
 */
public class TestWSSecurityNew17 extends TestCase implements CallbackHandler {

From source file wssec.TestWSSecurityUTSignature.java

/**
 * WS-Security Test Case for UsernameToken Key Derivation, as defined in the 
 * UsernameTokenProfile 1.1 specification. The derived keys are used for signature.
 * Note that this functionality is different to the TestWSSecurityUTDK test case,
 * which uses the derived key in conjunction with wsc:DerivedKeyToken. It's also
 * different to TestWSSecurityNew13, which derives a key for signature using a