A C E G I L O P R S V 

A

application - Variable in class edu.wisc.cae.ws.model.GetSAMLTokenFromShibRequest
 
application - Variable in class edu.wisc.cae.ws.model.GetSAMLTokenFromUsernamePasswordRequest
 

C

CaeapiKeyDao - Interface in edu.wisc.cae.dao
 
CaeapiKeyDaoImpl - Class in edu.wisc.cae.dao
 
CaeapiKeyDaoImpl() - Constructor for class edu.wisc.cae.dao.CaeapiKeyDaoImpl
 
CaeapiKeysT - Class in edu.wisc.cae.dao
 
CaeapiKeysT() - Constructor for class edu.wisc.cae.dao.CaeapiKeysT
 
CaeapiUserInfoDao - Interface in edu.wisc.cae.dao
 
CaeapiUserInfoDaoImpl - Class in edu.wisc.cae.dao
 
CaeapiUserInfoDaoImpl() - Constructor for class edu.wisc.cae.dao.CaeapiUserInfoDaoImpl
 
CaeapiUserInfoV - Class in edu.wisc.cae.dao
 
CaeapiUserInfoV() - Constructor for class edu.wisc.cae.dao.CaeapiUserInfoV
 
CAEAuthEndpoint - Class in edu.wisc.cae.ws
Endpoint implementation This is the Web Service Endpoint Wrapper for the CAEAuthService.
CAEAuthEndpoint(CAEAuthService) - Constructor for class edu.wisc.cae.ws.CAEAuthEndpoint
 
CAEAuthService - Interface in edu.wisc.cae.service
This interface defines the methods that are exposed for the CAE Auth Web Service.
CAEAuthServiceImpl - Class in edu.wisc.cae.service.impl
 
CAEAuthServiceImpl() - Constructor for class edu.wisc.cae.service.impl.CAEAuthServiceImpl
 
caeid - Variable in class edu.wisc.cae.ws.model.CAESamlInfo
 
caelogin - Variable in class edu.wisc.cae.ws.model.CAESamlInfo
 
CAESamlInfo - Class in edu.wisc.cae.ws.model
Java class for CAESamlInfo complex type.
CAESamlInfo() - Constructor for class edu.wisc.cae.ws.model.CAESamlInfo
 
caeSamlInfo - Variable in class edu.wisc.cae.ws.model.GetVerificationInfoResponse
 
createCAESamlInfo() - Method in class edu.wisc.cae.ws.model.ObjectFactory
Create an instance of CAESamlInfo
createGetSAMLTokenFromShibRequest() - Method in class edu.wisc.cae.ws.model.ObjectFactory
Create an instance of GetSAMLTokenFromShibRequest
createGetSAMLTokenFromShibResponse() - Method in class edu.wisc.cae.ws.model.ObjectFactory
Create an instance of GetSAMLTokenFromShibResponse
createGetSAMLTokenFromUsernamePasswordRequest() - Method in class edu.wisc.cae.ws.model.ObjectFactory
createGetSAMLTokenFromUsernamePasswordResponse() - Method in class edu.wisc.cae.ws.model.ObjectFactory
createGetVerificationInfoRequest() - Method in class edu.wisc.cae.ws.model.ObjectFactory
Create an instance of GetVerificationInfoRequest
createGetVerificationInfoResponse() - Method in class edu.wisc.cae.ws.model.ObjectFactory
Create an instance of GetVerificationInfoResponse
createRevokeResponse() - Method in class edu.wisc.cae.ws.model.ObjectFactory
Create an instance of RevokeResponse
createRevokeSAMLTokenRequest() - Method in class edu.wisc.cae.ws.model.ObjectFactory
Create an instance of RevokeSAMLTokenRequest
createRevokeSAMLTokenResponse() - Method in class edu.wisc.cae.ws.model.ObjectFactory
Create an instance of RevokeSAMLTokenResponse

E

edu.wisc.cae.dao - package edu.wisc.cae.dao
 
edu.wisc.cae.service - package edu.wisc.cae.service
 
edu.wisc.cae.service.impl - package edu.wisc.cae.service.impl
 
edu.wisc.cae.ws - package edu.wisc.cae.ws
 
edu.wisc.cae.ws.model - package edu.wisc.cae.ws.model
 
errorString - Variable in class edu.wisc.cae.ws.model.RevokeResponse
 
expireTime - Variable in class edu.wisc.cae.ws.model.CAESamlInfo
 

G

getActive() - Method in class edu.wisc.cae.dao.CaeapiUserInfoV
 
getAllowed() - Method in class edu.wisc.cae.dao.CaeapiUserInfoV
 
getApplication() - Method in class edu.wisc.cae.ws.model.GetSAMLTokenFromShibRequest
Gets the value of the application property.
getApplication() - Method in class edu.wisc.cae.ws.model.GetSAMLTokenFromUsernamePasswordRequest
Gets the value of the application property.
getCaeid() - Method in class edu.wisc.cae.dao.CaeapiKeysT
 
getCaeid() - Method in class edu.wisc.cae.dao.CaeapiUserInfoV
 
getCaeid() - Method in class edu.wisc.cae.ws.model.CAESamlInfo
Gets the value of the caeid property.
getCaelogin() - Method in class edu.wisc.cae.dao.CaeapiUserInfoV
 
getCaelogin() - Method in class edu.wisc.cae.ws.model.CAESamlInfo
Gets the value of the caelogin property.
getCAESamlInfo() - Method in class edu.wisc.cae.ws.model.GetVerificationInfoResponse
Gets the value of the caeSamlInfo property.
getDoitNetId() - Method in class edu.wisc.cae.dao.CaeapiUserInfoV
 
getErrorString() - Method in class edu.wisc.cae.ws.model.RevokeResponse
Gets the value of the errorString property.
getExpireTime() - Method in class edu.wisc.cae.ws.model.CAESamlInfo
Gets the value of the expireTime property.
getExpireTimestamp() - Method in class edu.wisc.cae.dao.CaeapiKeysT
 
getGUID() - Method in class edu.wisc.cae.dao.CaeapiKeysT
 
getGuid() - Method in class edu.wisc.cae.ws.model.CAESamlInfo
Gets the value of the guid property.
getGuid() - Method in class edu.wisc.cae.ws.model.GetVerificationInfoRequest
Gets the value of the guid property.
getGuid() - Method in class edu.wisc.cae.ws.model.RevokeSAMLTokenRequest
Gets the value of the guid property.
getInvalidReason() - Method in class edu.wisc.cae.ws.model.CAESamlInfo
Gets the value of the invalidReason property.
getIssueTimestamp() - Method in class edu.wisc.cae.dao.CaeapiKeysT
 
getKey(String) - Method in interface edu.wisc.cae.dao.CaeapiKeyDao
 
getKey(String, String) - Method in interface edu.wisc.cae.dao.CaeapiKeyDao
 
getKey(String) - Method in class edu.wisc.cae.dao.CaeapiKeyDaoImpl
 
getKey(String, String) - Method in class edu.wisc.cae.dao.CaeapiKeyDaoImpl
 
getKey(String) - Method in interface edu.wisc.cae.dao.CaeapiUserInfoDao
 
getKey(long) - Method in interface edu.wisc.cae.dao.CaeapiUserInfoDao
 
getKey(String) - Method in class edu.wisc.cae.dao.CaeapiUserInfoDaoImpl
 
getKey(long) - Method in class edu.wisc.cae.dao.CaeapiUserInfoDaoImpl
 
getKeys() - Method in interface edu.wisc.cae.dao.CaeapiKeyDao
 
getKeys() - Method in class edu.wisc.cae.dao.CaeapiKeyDaoImpl
 
getKeys() - Method in interface edu.wisc.cae.dao.CaeapiUserInfoDao
 
getKeys() - Method in class edu.wisc.cae.dao.CaeapiUserInfoDaoImpl
 
getLoginName() - Method in class edu.wisc.cae.dao.CaeapiKeysT
 
getLoginname() - Method in class edu.wisc.cae.ws.model.GetSAMLTokenFromUsernamePasswordRequest
Gets the value of the loginname property.
getPassword() - Method in class edu.wisc.cae.ws.model.GetSAMLTokenFromUsernamePasswordRequest
Gets the value of the password property.
getRequestCount() - Method in class edu.wisc.cae.dao.CaeapiKeysT
 
getRevoked() - Method in class edu.wisc.cae.dao.CaeapiKeysT
 
getRevokedTime() - Method in class edu.wisc.cae.dao.CaeapiKeysT
 
getRevokeResponse() - Method in class edu.wisc.cae.ws.model.RevokeSAMLTokenResponse
Gets the value of the revokeResponse property.
getSAMLToken() - Method in class edu.wisc.cae.ws.model.GetSAMLTokenFromShibResponse
Gets the value of the samlToken property.
getSAMLToken() - Method in class edu.wisc.cae.ws.model.GetSAMLTokenFromUsernamePasswordResponse
Gets the value of the samlToken property.
getSAMLTokenFromShib(String) - Method in interface edu.wisc.cae.service.CAEAuthService
Generate a token that represents a SAML Assertion for use in other CAE Web Services for Authentication.
getSAMLTokenFromShib(String) - Method in class edu.wisc.cae.service.impl.CAEAuthServiceImpl
Take a base64 + urlEncoded Shibboleth Assertion and use it as the authenticated basis to issue a CAE SAML Assertion.
GetSAMLTokenFromShib(GetSAMLTokenFromShibRequest, MessageContext) - Method in class edu.wisc.cae.ws.CAEAuthEndpoint
 
GetSAMLTokenFromShibRequest - Class in edu.wisc.cae.ws.model
Java class for anonymous complex type.
GetSAMLTokenFromShibRequest() - Constructor for class edu.wisc.cae.ws.model.GetSAMLTokenFromShibRequest
 
GetSAMLTokenFromShibResponse - Class in edu.wisc.cae.ws.model
Java class for anonymous complex type.
GetSAMLTokenFromShibResponse() - Constructor for class edu.wisc.cae.ws.model.GetSAMLTokenFromShibResponse
 
getSAMLTokenFromUsernamePassword(String, String, String) - Method in interface edu.wisc.cae.service.CAEAuthService
Generate a token that represents a SAML Assertion for use in other CAE Web Services for Authentication.
getSAMLTokenFromUsernamePassword(String, String, String) - Method in class edu.wisc.cae.service.impl.CAEAuthServiceImpl
 
GetSAMLTokenFromUsernamePassword(GetSAMLTokenFromUsernamePasswordRequest, MessageContext) - Method in class edu.wisc.cae.ws.CAEAuthEndpoint
 
GetSAMLTokenFromUsernamePasswordRequest - Class in edu.wisc.cae.ws.model
Java class for anonymous complex type.
GetSAMLTokenFromUsernamePasswordRequest() - Constructor for class edu.wisc.cae.ws.model.GetSAMLTokenFromUsernamePasswordRequest
 
GetSAMLTokenFromUsernamePasswordResponse - Class in edu.wisc.cae.ws.model
Java class for anonymous complex type.
GetSAMLTokenFromUsernamePasswordResponse() - Constructor for class edu.wisc.cae.ws.model.GetSAMLTokenFromUsernamePasswordResponse
 
getShibAssert() - Method in class edu.wisc.cae.ws.model.GetSAMLTokenFromShibRequest
Gets the value of the shibAssert property.
getShibAssertionId() - Method in class edu.wisc.cae.dao.CaeapiKeysT
 
getShibCondNotafter() - Method in class edu.wisc.cae.dao.CaeapiKeysT
 
getShibCondNotbefore() - Method in class edu.wisc.cae.dao.CaeapiKeysT
 
getShibIdp() - Method in class edu.wisc.cae.dao.CaeapiKeysT
 
getShibSessionId() - Method in class edu.wisc.cae.dao.CaeapiKeysT
 
getShibSp() - Method in class edu.wisc.cae.dao.CaeapiKeysT
 
getUsha1Hash() - Method in class edu.wisc.cae.dao.CaeapiUserInfoV
 
getVerificationInfo(String) - Method in interface edu.wisc.cae.service.CAEAuthService
This will return a CAESamlInfo about an issued CAE SAML Assertion
getVerificationInfo(String) - Method in class edu.wisc.cae.service.impl.CAEAuthServiceImpl
 
GetVerificationInfo(GetVerificationInfoRequest, MessageContext) - Method in class edu.wisc.cae.ws.CAEAuthEndpoint
 
GetVerificationInfoRequest - Class in edu.wisc.cae.ws.model
Java class for anonymous complex type.
GetVerificationInfoRequest() - Constructor for class edu.wisc.cae.ws.model.GetVerificationInfoRequest
 
GetVerificationInfoResponse - Class in edu.wisc.cae.ws.model
Java class for anonymous complex type.
GetVerificationInfoResponse() - Constructor for class edu.wisc.cae.ws.model.GetVerificationInfoResponse
 
guid - Variable in class edu.wisc.cae.ws.model.CAESamlInfo
 
guid - Variable in class edu.wisc.cae.ws.model.GetVerificationInfoRequest
 
guid - Variable in class edu.wisc.cae.ws.model.RevokeSAMLTokenRequest
 

I

invalidReason - Variable in class edu.wisc.cae.ws.model.CAESamlInfo
 
isRevokeSucceeded() - Method in class edu.wisc.cae.ws.model.RevokeResponse
Gets the value of the revokeSucceeded property.
isValid() - Method in class edu.wisc.cae.ws.model.CAESamlInfo
Gets the value of the valid property.

L

loginname - Variable in class edu.wisc.cae.ws.model.GetSAMLTokenFromUsernamePasswordRequest
 

O

ObjectFactory - Class in edu.wisc.cae.ws.model
This object contains factory methods for each Java content interface and Java element interface generated in the edu.wisc.cae.ws.model package.
ObjectFactory() - Constructor for class edu.wisc.cae.ws.model.ObjectFactory
Create a new ObjectFactory that can be used to create new instances of schema derived classes for package: edu.wisc.cae.ws.model

P

password - Variable in class edu.wisc.cae.ws.model.GetSAMLTokenFromUsernamePasswordRequest
 

R

RevokeResponse - Class in edu.wisc.cae.ws.model
Java class for RevokeResponse complex type.
RevokeResponse() - Constructor for class edu.wisc.cae.ws.model.RevokeResponse
 
revokeResponse - Variable in class edu.wisc.cae.ws.model.RevokeSAMLTokenResponse
 
revokeSAMLToken(String) - Method in interface edu.wisc.cae.service.CAEAuthService
Revoke a SAML Assertion
revokeSAMLToken(String) - Method in class edu.wisc.cae.service.impl.CAEAuthServiceImpl
 
RevokeSAMLToken(RevokeSAMLTokenRequest, MessageContext) - Method in class edu.wisc.cae.ws.CAEAuthEndpoint
 
RevokeSAMLTokenRequest - Class in edu.wisc.cae.ws.model
Java class for anonymous complex type.
RevokeSAMLTokenRequest() - Constructor for class edu.wisc.cae.ws.model.RevokeSAMLTokenRequest
 
RevokeSAMLTokenResponse - Class in edu.wisc.cae.ws.model
Java class for anonymous complex type.
RevokeSAMLTokenResponse() - Constructor for class edu.wisc.cae.ws.model.RevokeSAMLTokenResponse
 
revokeSucceeded - Variable in class edu.wisc.cae.ws.model.RevokeResponse
 

S

samlToken - Variable in class edu.wisc.cae.ws.model.GetSAMLTokenFromShibResponse
 
samlToken - Variable in class edu.wisc.cae.ws.model.GetSAMLTokenFromUsernamePasswordResponse
 
saveKey(CaeapiKeysT) - Method in interface edu.wisc.cae.dao.CaeapiKeyDao
 
saveKey(CaeapiKeysT) - Method in class edu.wisc.cae.dao.CaeapiKeyDaoImpl
 
saveKey(CaeapiKeysT) - Method in interface edu.wisc.cae.dao.CaeapiUserInfoDao
 
saveKey(CaeapiKeysT) - Method in class edu.wisc.cae.dao.CaeapiUserInfoDaoImpl
 
setActive(String) - Method in class edu.wisc.cae.dao.CaeapiUserInfoV
 
setAllowed(String) - Method in class edu.wisc.cae.dao.CaeapiUserInfoV
 
setAllowedClockSkew(int) - Method in class edu.wisc.cae.service.impl.CAEAuthServiceImpl
 
setApplication(String) - Method in class edu.wisc.cae.ws.model.GetSAMLTokenFromShibRequest
Sets the value of the application property.
setApplication(String) - Method in class edu.wisc.cae.ws.model.GetSAMLTokenFromUsernamePasswordRequest
Sets the value of the application property.
setCaeapiKeyDao(CaeapiKeyDao) - Method in class edu.wisc.cae.service.impl.CAEAuthServiceImpl
 
setCaeapiUserInfoDao(CaeapiUserInfoDao) - Method in class edu.wisc.cae.service.impl.CAEAuthServiceImpl
 
setCaeid(BigDecimal) - Method in class edu.wisc.cae.dao.CaeapiKeysT
 
setCaeid(BigDecimal) - Method in class edu.wisc.cae.dao.CaeapiUserInfoV
 
setCaeid(Integer) - Method in class edu.wisc.cae.ws.model.CAESamlInfo
Sets the value of the caeid property.
setCaelogin(String) - Method in class edu.wisc.cae.dao.CaeapiUserInfoV
 
setCaelogin(String) - Method in class edu.wisc.cae.ws.model.CAESamlInfo
Sets the value of the caelogin property.
setCAESamlInfo(CAESamlInfo) - Method in class edu.wisc.cae.ws.model.GetVerificationInfoResponse
Sets the value of the caeSamlInfo property.
setDoitNetId(String) - Method in class edu.wisc.cae.dao.CaeapiUserInfoV
 
setErrorString(String) - Method in class edu.wisc.cae.ws.model.RevokeResponse
Sets the value of the errorString property.
setExpireTime(XMLGregorianCalendar) - Method in class edu.wisc.cae.ws.model.CAESamlInfo
Sets the value of the expireTime property.
setExpireTimestamp(Timestamp) - Method in class edu.wisc.cae.dao.CaeapiKeysT
 
setGUID(String) - Method in class edu.wisc.cae.dao.CaeapiKeysT
 
setGuid(String) - Method in class edu.wisc.cae.ws.model.CAESamlInfo
Sets the value of the guid property.
setGuid(String) - Method in class edu.wisc.cae.ws.model.GetVerificationInfoRequest
Sets the value of the guid property.
setGuid(String) - Method in class edu.wisc.cae.ws.model.RevokeSAMLTokenRequest
Sets the value of the guid property.
setIdpPublicCertificateFile(String) - Method in class edu.wisc.cae.service.impl.CAEAuthServiceImpl
 
setInvalidReason(String) - Method in class edu.wisc.cae.ws.model.CAESamlInfo
Sets the value of the invalidReason property.
setIssueTimestamp(Timestamp) - Method in class edu.wisc.cae.dao.CaeapiKeysT
 
setKeystoreAlias(String) - Method in class edu.wisc.cae.service.impl.CAEAuthServiceImpl
 
setKeystoreFilename(String) - Method in class edu.wisc.cae.service.impl.CAEAuthServiceImpl
 
setKeystorePassword(String) - Method in class edu.wisc.cae.service.impl.CAEAuthServiceImpl
 
setLoginName(String) - Method in class edu.wisc.cae.dao.CaeapiKeysT
 
setLoginname(String) - Method in class edu.wisc.cae.ws.model.GetSAMLTokenFromUsernamePasswordRequest
Sets the value of the loginname property.
setPassword(String) - Method in class edu.wisc.cae.ws.model.GetSAMLTokenFromUsernamePasswordRequest
Sets the value of the password property.
setRequestCount(long) - Method in class edu.wisc.cae.dao.CaeapiKeysT
 
setRevoked(String) - Method in class edu.wisc.cae.dao.CaeapiKeysT
 
setRevokedTime(Timestamp) - Method in class edu.wisc.cae.dao.CaeapiKeysT
 
setRevokeResponse(RevokeResponse) - Method in class edu.wisc.cae.ws.model.RevokeSAMLTokenResponse
Sets the value of the revokeResponse property.
setRevokeSucceeded(boolean) - Method in class edu.wisc.cae.ws.model.RevokeResponse
Sets the value of the revokeSucceeded property.
setSAMLToken(String) - Method in class edu.wisc.cae.ws.model.GetSAMLTokenFromShibResponse
Sets the value of the samlToken property.
setSAMLToken(String) - Method in class edu.wisc.cae.ws.model.GetSAMLTokenFromUsernamePasswordResponse
Sets the value of the samlToken property.
setSessionFactory(SessionFactory) - Method in class edu.wisc.cae.dao.CaeapiKeyDaoImpl
 
setSessionFactory(SessionFactory) - Method in class edu.wisc.cae.dao.CaeapiUserInfoDaoImpl
 
setShibAssert(String) - Method in class edu.wisc.cae.ws.model.GetSAMLTokenFromShibRequest
Sets the value of the shibAssert property.
setShibAssertionId(String) - Method in class edu.wisc.cae.dao.CaeapiKeysT
 
setShibCondNotafter(Timestamp) - Method in class edu.wisc.cae.dao.CaeapiKeysT
 
setShibCondNotbefore(Timestamp) - Method in class edu.wisc.cae.dao.CaeapiKeysT
 
setShibIdp(String) - Method in class edu.wisc.cae.dao.CaeapiKeysT
 
setShibSessionId(String) - Method in class edu.wisc.cae.dao.CaeapiKeysT
 
setShibSp(String) - Method in class edu.wisc.cae.dao.CaeapiKeysT
 
setUsha1Hash(String) - Method in class edu.wisc.cae.dao.CaeapiUserInfoV
 
setValid(boolean) - Method in class edu.wisc.cae.ws.model.CAESamlInfo
Sets the value of the valid property.
shibAssert - Variable in class edu.wisc.cae.ws.model.GetSAMLTokenFromShibRequest
 
SoapSAMLClientException - Exception in edu.wisc.cae.service
May be thrown in the event that a client side error was found.
SoapSAMLClientException(String) - Constructor for exception edu.wisc.cae.service.SoapSAMLClientException
 
SoapSAMLClientException(String, Throwable) - Constructor for exception edu.wisc.cae.service.SoapSAMLClientException
 
SoapSAMLException - Exception in edu.wisc.cae.service
 
SoapSAMLException(String) - Constructor for exception edu.wisc.cae.service.SoapSAMLException
 
SoapSAMLException(String, Throwable) - Constructor for exception edu.wisc.cae.service.SoapSAMLException
 

V

valid - Variable in class edu.wisc.cae.ws.model.CAESamlInfo
 
A C E G I L O P R S V 

Copyright © 2012 Computer-Aided Engineering, University of Wisconsin-Madison. All Rights Reserved.