Example usage for javax.security.auth.callback CallbackHandler interface-usage

List of usage examples for javax.security.auth.callback CallbackHandler interface-usage

Introduction

In this page you can find the example usage for javax.security.auth.callback CallbackHandler interface-usage.

Usage

From source file wssec.TestWSSecurityWSS40.java

/**
 * This is a test for WSS-40. Essentially it just tests that a message is signed using a
 * keyEntry from one keystore, and verified at the other end with a keystore with just the
 * CA cert in it.
 * 
 * http://issues.apache.org/jira/browse/WSS-40

From source file br.rnp.stcfed.sts.client.impl.UsernamePasswordCallbackHandler.java

public class UsernamePasswordCallbackHandler implements CallbackHandler {

    private static final Log log = LogFactory.getLog(UsernamePasswordCallbackHandler.class);

    public void handle(Callback[] callbacks) throws IOException, UnsupportedCallbackException {
        System.out.println(" ===== UsernamePasswordCallbackHandler =======");

From source file org.apache.directory.server.ldap.handlers.sasl.AbstractSaslCallbackHandler.java

/**
 * Base class for all SASL {@link CallbackHandler}s.  Implementations of SASL mechanisms
 * selectively override the methods relevant to their mechanism.
 * 
 * @see javax.security.auth.callback.CallbackHandler
 * @author <a href="mailto:dev@directory.apache.org">Apache Directory Project</a>

From source file org.wso2.bps.integration.tests.bpel.security.SecurityWithServiceDescriptorTest.java

public class SecurityWithServiceDescriptorTest extends BPSMasterTest implements CallbackHandler {

    private static final Log log = LogFactory.getLog(SecurityWithServiceDescriptorTest.class);

    LimitedInstanceInfoType instanceInfo = null;
    BpelPackageManagementClient bpelPackageManagementClient;

From source file wssec.TestWSSecurityNewST2.java

/**
 * Test-case for sending and processing an signed (sender vouches) SAML Assertion.
 * 
 * @author Davanum Srinivas (dims@yahoo.com)
 */
public class TestWSSecurityNewST2 extends TestCase implements CallbackHandler {

From source file wssec.TestWSSecurityNewSCT.java

/**
 * Testcase to test WSSecSecurityContextToken
 * 
 * @see org.apache.ws.security.message.WSSecSecurityContextToken
 * 
 * @author Ruchith Fernando (ruchith.fernando@gmail.com)

From source file wssec.TestWSSecurityNewDK.java

public class TestWSSecurityNewDK extends TestCase implements CallbackHandler {
    private static final Log LOG = LogFactory.getLog(TestWSSecurityNewDK.class);
    private static final String SOAPMSG = "<?xml version=\"1.0\" encoding=\"UTF-8\"?>" + "<SOAP-ENV:Envelope "
            + "xmlns:SOAP-ENV=\"http://schemas.xmlsoap.org/soap/envelope/\" "
            + "xmlns:xsd=\"http://www.w3.org/2001/XMLSchema\" "
            + "xmlns:xsi=\"http://www.w3.org/2001/XMLSchema-instance\">" + "<SOAP-ENV:Body>"

From source file org.wso2.ei.businessprocess.integration.tests.bpel.security.SecurityWithServiceDescriptorTest.java

public class SecurityWithServiceDescriptorTest extends BPSMasterTest implements CallbackHandler {

    private static final Log log = LogFactory.getLog(SecurityWithServiceDescriptorTest.class);

    LimitedInstanceInfoType instanceInfo = null;
    BpelPackageManagementClient bpelPackageManagementClient;

From source file wssec.TestWSSecuritySignatureParts.java

/**
 * This is some unit tests for signing using signature parts. Note that the "soapMsg" below
 * has a custom header added.
 */
public class TestWSSecuritySignatureParts extends TestCase implements CallbackHandler {
    private static final Log LOG = LogFactory.getLog(TestWSSecuritySignatureParts.class);

From source file it.cnr.icar.eric.client.xml.registry.jaas.DialogAuthenticationCallbackHandler.java

/**
 * <p>Title: </p>
 * <p>Description: </p>
 * <p>Copyright: *
 * <p>Company: </p>
 * @author Raghu V