- AbstractBatchMetadataResolver - Class in org.opensaml.saml.metadata.resolver.impl
-
Abstract subclass for metadata resolvers that process and resolve metadata at a given point
in time from a single metadata source document.
- AbstractBatchMetadataResolver() - Constructor for class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver
-
Constructor.
- AbstractBatchMetadataResolver.BatchEntityBackingStore - Class in org.opensaml.saml.metadata.resolver.impl
-
Specialized entity backing store implementation for batch metadata resolvers.
- AbstractDecryptAction - Class in org.opensaml.saml.saml2.profile.impl
-
Abstract base class for actions that perform SAML decryption.
- AbstractDecryptAction() - Constructor for class org.opensaml.saml.saml2.profile.impl.AbstractDecryptAction
-
Constructor.
- AbstractDynamicHTTPMetadataResolver - Class in org.opensaml.saml.metadata.resolver.impl
-
Abstract subclass for dynamic metadata resolvers that implement metadata resolution based on HTTP requests.
- AbstractDynamicHTTPMetadataResolver(HttpClient) - Constructor for class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicHTTPMetadataResolver
-
Constructor.
- AbstractDynamicHTTPMetadataResolver(Timer, HttpClient) - Constructor for class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicHTTPMetadataResolver
-
Constructor.
- AbstractDynamicHTTPMetadataResolver.BasicMetadataResponseHandler - Class in org.opensaml.saml.metadata.resolver.impl
-
Basic HttpClient response handler for processing metadata fetch requests.
- AbstractDynamicMetadataResolver - Class in org.opensaml.saml.metadata.resolver.impl
-
Abstract subclass for metadata resolvers that resolve metadata dynamically, as needed and on demand.
- AbstractDynamicMetadataResolver(Timer) - Constructor for class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Constructor.
- AbstractDynamicMetadataResolver.BackingStoreCleanupSweeper - Class in org.opensaml.saml.metadata.resolver.impl
-
Background maintenance task which cleans expired and idle metadata from the backing store, and removes
orphaned entity management data.
- AbstractDynamicMetadataResolver.DefaultCacheKeyGenerator - Class in org.opensaml.saml.metadata.resolver.impl
-
Default function for generating a cache key for loading and saving an
EntityDescriptor
using a
XMLObjectLoadSaveManager
.
- AbstractDynamicMetadataResolver.DynamicEntityBackingStore - Class in org.opensaml.saml.metadata.resolver.impl
-
Specialized entity backing store implementation for dynamic metadata resolvers.
- AbstractDynamicMetadataResolver.EntityManagementData - Class in org.opensaml.saml.metadata.resolver.impl
-
Class holding per-entity management data.
- AbstractDynamicMetadataResolver.PersistentCacheInitializationMetrics - Class in org.opensaml.saml.metadata.resolver.impl
-
Class used to track metrics related to the initialization from the persistent cache.
- AbstractEncryptAction - Class in org.opensaml.saml.saml2.profile.impl
-
Abstract base class for actions that perform simple unicast SAML encryption to a single
decrypting party.
- AbstractEncryptAction() - Constructor for class org.opensaml.saml.saml2.profile.impl.AbstractEncryptAction
-
Constructor.
- AbstractMetadataResolver - Class in org.opensaml.saml.metadata.resolver.impl
-
An abstract, base, implementation of a metadata provider.
- AbstractMetadataResolver() - Constructor for class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Constructor.
- AbstractMetadataResolver.EntityBackingStore - Class in org.opensaml.saml.metadata.resolver.impl
-
The collection of data which provides the backing store for the processed metadata.
- AbstractNameIDType - Class in org.opensaml.saml.saml2.core.impl
-
- AbstractNameIDType(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.AbstractNameIDType
-
Constructor.
- AbstractNameIDTypeMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AbstractNameIDTypeMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AbstractNameIDTypeMarshaller
-
- AbstractNameIDTypeUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread-safe Unmarshaller for
NameIDType
objects.
- AbstractNameIDTypeUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AbstractNameIDTypeUnmarshaller
-
- AbstractReloadingMetadataResolver - Class in org.opensaml.saml.metadata.resolver.impl
-
Base class for metadata providers that cache and periodically refresh their metadata.
- AbstractReloadingMetadataResolver() - Constructor for class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Constructor.
- AbstractReloadingMetadataResolver(Timer) - Constructor for class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Constructor.
- AbstractReloadingMetadataResolver.RefreshMetadataTask - Class in org.opensaml.saml.metadata.resolver.impl
-
Background task that refreshes metadata.
- AbstractResponseShellAction<MessageType extends StatusResponseType> - Class in org.opensaml.saml.saml2.profile.impl
-
Abstract action that creates an empty object derived from
StatusResponseType
,
and sets it as the message returned by
InOutOperationContext.getOutboundMessageContext()
.
- AbstractResponseShellAction() - Constructor for class org.opensaml.saml.saml2.profile.impl.AbstractResponseShellAction
-
Constructor.
- AbstractSubjectConfirmationValidator - Class in org.opensaml.saml.saml2.assertion.impl
-
- AbstractSubjectConfirmationValidator() - Constructor for class org.opensaml.saml.saml2.assertion.impl.AbstractSubjectConfirmationValidator
-
Constructor.
- acsURL - Variable in class org.opensaml.saml.saml2.ecp.impl.ResponseImpl
-
The AssertionConsumerServiceURL attribute value.
- action - Variable in class org.opensaml.saml.saml2.core.impl.ActionImpl
-
Action value.
- ActionBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- ActionBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.ActionBuilder
-
Constructor.
- ActionBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- ActionBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.ActionBuilder
-
Constructor.
- ActionImpl - Class in org.opensaml.saml.saml1.core.impl
-
Concrete implementation of
Action
.
- ActionImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.ActionImpl
-
Constructor.
- ActionImpl - Class in org.opensaml.saml.saml2.core.impl
-
A concrete implementation of
Action
.
- ActionImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.ActionImpl
-
Constructor.
- ActionMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
A thread safe Marshaller for
Action
objects.
- ActionMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.ActionMarshaller
-
- ActionMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread-safe Marshaller for
Action
.
- ActionMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.ActionMarshaller
-
- ActionNamespaceBuilder - Class in org.opensaml.saml.ext.saml2mdquery.impl
-
- ActionNamespaceBuilder() - Constructor for class org.opensaml.saml.ext.saml2mdquery.impl.ActionNamespaceBuilder
-
Constructor.
- ActionNamespaceImpl - Class in org.opensaml.saml.ext.saml2mdquery.impl
-
- ActionNamespaceImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.saml2mdquery.impl.ActionNamespaceImpl
-
Constructor.
- ActionNamespaceMarshaller - Class in org.opensaml.saml.ext.saml2mdquery.impl
-
- ActionNamespaceMarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdquery.impl.ActionNamespaceMarshaller
-
- actionNamespaces - Variable in class org.opensaml.saml.ext.saml2mdquery.impl.AuthzDecisionQueryDescriptorTypeImpl
-
Supported action namespaces.
- ActionNamespaceUnmarshaller - Class in org.opensaml.saml.ext.saml2mdquery.impl
-
- ActionNamespaceUnmarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdquery.impl.ActionNamespaceUnmarshaller
-
- actions - Variable in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionQueryImpl
-
Contains all the Action child elements.
- actions - Variable in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionStatementImpl
-
Contains the list of Action elements.
- actions - Variable in class org.opensaml.saml.saml2.core.impl.AuthzDecisionQueryImpl
-
Action child elements.
- actions - Variable in class org.opensaml.saml.saml2.core.impl.AuthzDecisionStatementImpl
-
Actions authorized to be performed.
- ActionUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
A thread-safe Unmarshaller for
Action
objects.
- ActionUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.ActionUnmarshaller
-
- ActionUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread-safe Unmarshaller for
Action
.
- ActionUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.ActionUnmarshaller
-
- add(MetadataIndexKey, T) - Method in class org.opensaml.saml.metadata.resolver.index.impl.MetadataIndexStore
-
- addAudienceRestriction(ProfileRequestContext, Conditions) - Method in class org.opensaml.saml.common.profile.impl.AddAudienceRestrictionToAssertions
-
- addAudienceRestriction(ProfileRequestContext, Conditions) - Method in class org.opensaml.saml.common.profile.impl.AddAudienceRestrictionToAssertions
-
- AddAudienceRestrictionToAssertions - Class in org.opensaml.saml.common.profile.impl
-
Action adds an audience restriction condition to every assertion contained in a SAML 1/2
response, with the audiences obtained from a lookup function.
- AddAudienceRestrictionToAssertions() - Constructor for class org.opensaml.saml.common.profile.impl.AddAudienceRestrictionToAssertions
-
Constructor.
- AddChannelBindingsHeaderHandler - Class in org.opensaml.saml.common.binding.impl
-
MessageHandler to add
ChannelBindings
headers to an outgoing SOAP envelope.
- AddChannelBindingsHeaderHandler() - Constructor for class org.opensaml.saml.common.binding.impl.AddChannelBindingsHeaderHandler
-
Constructor.
- AddChannelBindingsToAssertions - Class in org.opensaml.saml.saml2.profile.impl
-
- AddChannelBindingsToAssertions() - Constructor for class org.opensaml.saml.saml2.profile.impl.AddChannelBindingsToAssertions
-
Constructor.
- AddConsentToResponseHandler - Class in org.opensaml.saml.saml2.binding.impl
-
- AddConsentToResponseHandler() - Constructor for class org.opensaml.saml.saml2.binding.impl.AddConsentToResponseHandler
-
Constructor.
- AddDoNotCacheConditionToAssertions - Class in org.opensaml.saml.saml1.profile.impl
-
- AddDoNotCacheConditionToAssertions() - Constructor for class org.opensaml.saml.saml1.profile.impl.AddDoNotCacheConditionToAssertions
-
Constructor.
- AddECPResponseHeaderHandler - Class in org.opensaml.saml.saml2.binding.impl
-
MessageHandler to add the ECP
Response
header to an outgoing SOAP envelope.
- AddECPResponseHeaderHandler() - Constructor for class org.opensaml.saml.saml2.binding.impl.AddECPResponseHeaderHandler
-
- AddGeneratedKeyHeaderHandler - Class in org.opensaml.saml.saml2.binding.impl
-
MessageHandler to add the ECP
GeneratedKey
header to an outgoing SOAP envelope.
- AddGeneratedKeyHeaderHandler() - Constructor for class org.opensaml.saml.saml2.binding.impl.AddGeneratedKeyHeaderHandler
-
- AddGeneratedKeyToAssertions - Class in org.opensaml.saml.saml2.profile.impl
-
- AddGeneratedKeyToAssertions() - Constructor for class org.opensaml.saml.saml2.profile.impl.AddGeneratedKeyToAssertions
-
Constructor.
- addingAudiencesToExistingRestriction - Variable in class org.opensaml.saml.common.profile.impl.AddAudienceRestrictionToAssertions
-
Whether, if an assertion already contains an audience restriction, this action will add its audiences to that
restriction or create another one.
- AddInResponseToToResponse - Class in org.opensaml.saml.common.profile.impl
-
Action that adds the InResponseTo
attribute to a response message if a SAML message ID is set on
the inbound message context.
- AddInResponseToToResponse() - Constructor for class org.opensaml.saml.common.profile.impl.AddInResponseToToResponse
-
Constructor.
- AddInResponseToToResponse.DefaultRequestIdLookupStrategy - Class in org.opensaml.saml.common.profile.impl
-
Default lookup of request ID from inbound message context, suppressing lookup for bindings
known to be supplying artificial IDs.
- additionalMetadata - Variable in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Additional metadata locations for this entity.
- AdditionalMetadataLocationBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- AdditionalMetadataLocationBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AdditionalMetadataLocationBuilder
-
Constructor.
- AdditionalMetadataLocationImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- AdditionalMetadataLocationImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.AdditionalMetadataLocationImpl
-
Constructor.
- AdditionalMetadataLocationMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- AdditionalMetadataLocationMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AdditionalMetadataLocationMarshaller
-
- AdditionalMetadataLocationUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- AdditionalMetadataLocationUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AdditionalMetadataLocationUnmarshaller
-
- AddNameIdentifierToSubjects - Class in org.opensaml.saml.saml1.profile.impl
-
Action that builds a
NameIdentifier
and adds it to the
Subject
of all the statements
in all the assertions found via a lookup strategy, by default from the outbound message context.
- AddNameIdentifierToSubjects() - Constructor for class org.opensaml.saml.saml1.profile.impl.AddNameIdentifierToSubjects
-
Constructor.
- AddNameIdentifierToSubjects.AssertionStrategy - Class in org.opensaml.saml.saml1.profile.impl
-
Default strategy for obtaining assertions to modify.
- AddNameIDToSubjects - Class in org.opensaml.saml.saml2.profile.impl
-
- AddNameIDToSubjects() - Constructor for class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
Constructor.
- AddNameIDToSubjects.AssertionStrategy - Class in org.opensaml.saml.saml2.profile.impl
-
Default strategy for obtaining assertions to modify.
- AddNameIDToSubjects.NameIDPolicyLookupFunction - Class in org.opensaml.saml.saml2.profile.impl
-
Lookup function that returns the
NameIDPolicy
from an
AuthnRequest
message returned
from a lookup function, by default the inbound message.
- AddNameIDToSubjects.RequesterIdFromIssuerFunction - Class in org.opensaml.saml.saml2.profile.impl
-
- AddNotBeforeConditionToAssertions - Class in org.opensaml.saml.common.profile.impl
-
Action that adds the NotBefore
attribute to every assertion in a SAML 1/2
response message.
- AddNotBeforeConditionToAssertions() - Constructor for class org.opensaml.saml.common.profile.impl.AddNotBeforeConditionToAssertions
-
Constructor.
- AddNotOnOrAfterConditionToAssertions - Class in org.opensaml.saml.common.profile.impl
-
Action that adds the NotBefore
attribute to every assertion in a SAML 1/2
response message.
- AddNotOnOrAfterConditionToAssertions() - Constructor for class org.opensaml.saml.common.profile.impl.AddNotOnOrAfterConditionToAssertions
-
Constructor.
- AddOneTimeUseConditionToAssertions - Class in org.opensaml.saml.saml2.profile.impl
-
- AddOneTimeUseConditionToAssertions() - Constructor for class org.opensaml.saml.saml2.profile.impl.AddOneTimeUseConditionToAssertions
-
Constructor.
- addProxyRestriction(ProfileRequestContext, Conditions) - Method in class org.opensaml.saml.saml2.profile.impl.AddProxyRestrictionToAssertions
-
- AddProxyRestrictionToAssertions - Class in org.opensaml.saml.saml2.profile.impl
-
Action adds an
ProxyRestriction
to every
Assertion
contained in a SAML 2
response, with the audiences and count obtained from a lookup function.
- AddProxyRestrictionToAssertions() - Constructor for class org.opensaml.saml.saml2.profile.impl.AddProxyRestrictionToAssertions
-
Constructor.
- AddRelayStateHeaderHandler - Class in org.opensaml.saml.saml2.binding.impl
-
MessageHandler to add the ECP
RelayState
header to an outgoing SOAP envelope.
- AddRelayStateHeaderHandler() - Constructor for class org.opensaml.saml.saml2.binding.impl.AddRelayStateHeaderHandler
-
- AddRequestAuthenticatedHeaderHandler - Class in org.opensaml.saml.saml2.binding.impl
-
- AddRequestAuthenticatedHeaderHandler() - Constructor for class org.opensaml.saml.saml2.binding.impl.AddRequestAuthenticatedHeaderHandler
-
- AddResponseShell - Class in org.opensaml.saml.saml1.profile.impl
-
Action that creates an empty
Response
, and sets it as the
message returned by
InOutOperationContext.getOutboundMessageContext()
.
- AddResponseShell() - Constructor for class org.opensaml.saml.saml1.profile.impl.AddResponseShell
-
Constructor.
- address - Variable in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
-
Address of the Confirmation Data.
- address - Variable in class org.opensaml.saml.saml2.core.impl.SubjectLocalityImpl
-
The Address of the assertion.
- address - Variable in class org.opensaml.saml.saml2.metadata.impl.EmailAddressImpl
-
The email address.
- addressLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AddSubjectConfirmationToSubjects
-
- AddStatusResponseShell - Class in org.opensaml.saml.saml2.profile.impl
-
Action that creates an empty object derived from
StatusResponseType
,
and sets it as the message returned by
InOutOperationContext.getOutboundMessageContext()
.
- AddStatusResponseShell() - Constructor for class org.opensaml.saml.saml2.profile.impl.AddStatusResponseShell
-
Constructor.
- AddStatusToResponse - Class in org.opensaml.saml.saml1.profile.impl
-
Action that sets
Status
content in a
Response
obtained from
a lookup strategy, typically from the outbound message context.
- AddStatusToResponse() - Constructor for class org.opensaml.saml.saml1.profile.impl.AddStatusToResponse
-
Constructor.
- AddStatusToResponse - Class in org.opensaml.saml.saml2.profile.impl
-
Action that sets
Status
content in a
StatusResponseType
obtained from
a lookup strategy, typically from the outbound message context.
- AddStatusToResponse() - Constructor for class org.opensaml.saml.saml2.profile.impl.AddStatusToResponse
-
Constructor.
- AddStatusToResponse.StatusCodeMappingFunction - Class in org.opensaml.saml.saml1.profile.impl
-
A default method to map event IDs to SAML 1 StatusCode QNames based on
EventContext
.
- AddStatusToResponse.StatusCodeMappingFunction - Class in org.opensaml.saml.saml2.profile.impl
-
A default method to map event IDs to SAML 2 StatusCode URIs based on
EventContext
.
- AddSubjectConfirmationToSubjects - Class in org.opensaml.saml.saml1.profile.impl
-
- AddSubjectConfirmationToSubjects() - Constructor for class org.opensaml.saml.saml1.profile.impl.AddSubjectConfirmationToSubjects
-
Constructor.
- AddSubjectConfirmationToSubjects - Class in org.opensaml.saml.saml2.profile.impl
-
- AddSubjectConfirmationToSubjects() - Constructor for class org.opensaml.saml.saml2.profile.impl.AddSubjectConfirmationToSubjects
-
Constructor.
- addSupportedProtocol(String) - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
- advice - Variable in class org.opensaml.saml.saml1.core.impl.AssertionImpl
-
(Possibly null) Singleton object version of the Advice
element.
- advice - Variable in class org.opensaml.saml.saml2.core.impl.AssertionImpl
-
Advice of the assertion.
- AdviceBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- AdviceBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.AdviceBuilder
-
Constructor.
- AdviceBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- AdviceBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.AdviceBuilder
-
Constructor.
- AdviceImpl - Class in org.opensaml.saml.saml1.core.impl
-
Concrete implementation of
Advice
.
- AdviceImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.AdviceImpl
-
Constructor.
- AdviceImpl - Class in org.opensaml.saml.saml2.core.impl
-
A concrete implementation of
Advice
.
- AdviceImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.AdviceImpl
-
Constructor.
- AdviceMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
A thread safe Marshaller for
Advice
objects.
- AdviceMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AdviceMarshaller
-
- AdviceMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread-safe marshaller for
Advice
.
- AdviceMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AdviceMarshaller
-
- AdviceUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
A thread-safe Unmarshaller for
Advice
objects.
- AdviceUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AdviceUnmarshaller
-
- AdviceUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread-safe Unmarshaller for
Advice
.
- AdviceUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AdviceUnmarshaller
-
- AffiliateMemberBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- AffiliateMemberBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AffiliateMemberBuilder
-
Constructor.
- AffiliateMemberImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- AffiliateMemberImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.AffiliateMemberImpl
-
Constructor.
- AffiliateMemberMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- AffiliateMemberMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AffiliateMemberMarshaller
-
- AffiliateMemberUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- AffiliateMemberUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AffiliateMemberUnmarshaller
-
- affiliationDescriptor - Variable in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Affiliatition descriptor for this entity.
- AffiliationDescriptorBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- AffiliationDescriptorBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorBuilder
-
Constructor.
- AffiliationDescriptorImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- AffiliationDescriptorImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
-
Constructor.
- AffiliationDescriptorMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- AffiliationDescriptorMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorMarshaller
-
- AffiliationDescriptorUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- AffiliationDescriptorUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorUnmarshaller
-
- algorithm - Variable in class org.opensaml.saml.ext.saml2alg.impl.DigestMethodImpl
-
Algorithm attribute value.
- algorithm - Variable in class org.opensaml.saml.ext.saml2alg.impl.SigningMethodImpl
-
Algorithm attribute value.
- algorithm - Variable in class org.opensaml.saml.ext.samlec.impl.SessionKeyImpl
-
Algorithm attribute.
- allowCreate - Variable in class org.opensaml.saml.saml2.core.impl.NameIDPolicyImpl
-
NameID Format URI.
- appendParameter(StringBuilder, String, String) - Method in class org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPRedirectDeflateSignatureSecurityHandler
-
Find the raw query string parameter indicated and append it to the string builder.
- apply(MessageContext) - Method in class org.opensaml.saml.common.binding.impl.SAMLAddAttributeConsumingServiceHandler.AuthnRequestLookup
- apply(MessageContext) - Method in class org.opensaml.saml.common.binding.security.impl.CheckAndRecordServerTLSEntityAuthenticationtHandler.DefaultHttpClientContextLookup
- apply(MessageContext) - Method in class org.opensaml.saml.common.binding.security.impl.OperationContextEntityIDLookup
- apply(ProfileRequestContext) - Method in class org.opensaml.saml.common.profile.impl.AddInResponseToToResponse.DefaultRequestIdLookupStrategy
- apply(EntityDescriptor) - Method in class org.opensaml.saml.metadata.criteria.entity.impl.EvaluableEntityRoleEntityDescriptorCriterion
- apply(RoleDescriptor) - Method in class org.opensaml.saml.metadata.criteria.role.impl.EvaluableEntityRoleDescriptorCriterion
- apply(RoleDescriptor) - Method in class org.opensaml.saml.metadata.criteria.role.impl.EvaluableProtocolRoleDescriptorCriterion
- apply(XMLObject) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.BasicDynamicTrustedNamesStrategy
- apply(XMLObject) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.ScriptedTrustedNamesFunction
- apply(EntityDescriptor) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.DefaultCacheKeyGenerator
- apply(CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.impl.DefaultLocalDynamicSourceKeyGenerator
- apply(CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.impl.EntityIDDigestGenerator
- apply(CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.impl.HTTPEntityIDRequestURLBuilder
- apply(CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.impl.IdentityEntityIDGenerator
- apply(CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.impl.MetadataQueryProtocolRequestURLBuilder
- apply(CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.impl.RegexRequestURLBuilder
- apply(CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.impl.TemplateRequestURLBuilder
- apply(Endpoint) - Method in class org.opensaml.saml.metadata.resolver.index.impl.EndpointMetadataIndex.DefaultEndpointSelectionPredicate
- apply(EntityDescriptor) - Method in class org.opensaml.saml.metadata.resolver.index.impl.MetadataIndexManager.EntityIDExtractionFunction
- apply(EntityDescriptor) - Method in class org.opensaml.saml.metadata.resolver.index.impl.MetadataIndexManager.IdentityExtractionFunction
- apply(EntityDescriptor) - Method in class org.opensaml.saml.metadata.resolver.index.impl.SAMLArtifactMetadataIndex.EntityIDToSHA1SourceIDIndexingFunction
- apply(EntityDescriptor) - Method in class org.opensaml.saml.metadata.resolver.index.impl.SAMLArtifactMetadataIndex.SourceIDExtensionIndexingFunction
- apply(EntityDescriptor) - Method in class org.opensaml.saml.metadata.resolver.index.impl.SAMLArtifactMetadataIndex.SourceLocationIndexingFunction
- apply(ProfileRequestContext) - Method in class org.opensaml.saml.saml1.profile.impl.AddNameIdentifierToSubjects.AssertionStrategy
- apply(ProfileRequestContext) - Method in class org.opensaml.saml.saml1.profile.impl.AddStatusToResponse.StatusCodeMappingFunction
- apply(ProfileRequestContext) - Method in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects.AssertionStrategy
- apply(ProfileRequestContext) - Method in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects.NameIDPolicyLookupFunction
- apply(ProfileRequestContext) - Method in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects.RequesterIdFromIssuerFunction
- apply(ProfileRequestContext) - Method in class org.opensaml.saml.saml2.profile.impl.AddStatusToResponse.StatusCodeMappingFunction
- apply(SAML20AssertionTokenValidationInput) - Method in class org.opensaml.saml.saml2.wssecurity.messaging.impl.DefaultSAML20AssertionValidationContextBuilder
- apply(Pair<ProfileRequestContext, EncryptionParameters>) - Method in class org.opensaml.saml.security.impl.InlineSelfEncryptionParametersStrategy
- applyFilter(EntityDescriptor) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.EntityAttributesFilter
-
Apply whitelist to metadata on input.
- applyMap - Variable in class org.opensaml.saml.metadata.resolver.filter.impl.EntityAttributesFilter
-
Rules for adding attributes.
- applyMap - Variable in class org.opensaml.saml.metadata.resolver.filter.impl.NameIDFormatFilter
-
Rules for adding formats.
- artifact - Variable in class org.opensaml.saml.saml2.core.impl.ArtifactImpl
-
Artifact data.
- artifact - Variable in class org.opensaml.saml.saml2.core.impl.ArtifactResolveImpl
-
Artifact child element.
- ArtifactBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- ArtifactBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.ArtifactBuilder
-
Constructor.
- artifactBuilderFactory - Variable in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
SAML 2 artifact builder factory.
- artifactEndpointResolver - Variable in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Resolver for ArtifactResolutionService endpoints.
- ArtifactImpl - Class in org.opensaml.saml.saml2.core.impl
-
- ArtifactImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.ArtifactImpl
-
Constructor.
- artifactLifetime - Variable in class org.opensaml.saml.common.binding.artifact.impl.BasicSAMLArtifactMap
-
Lifetime of an artifact in milliseconds.
- artifactLifetime - Variable in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMap
-
Lifetime of an artifact in milliseconds.
- artifactMap - Variable in class org.opensaml.saml.saml1.binding.encoding.impl.HTTPArtifactEncoder
-
SAML artifact map used to store created artifacts for later retrival.
- artifactMap - Variable in class org.opensaml.saml.saml1.binding.impl.SAML1ArtifactRequestIssuerHandler
-
Protocol value to add to context.
- artifactMap - Variable in class org.opensaml.saml.saml1.profile.impl.ResolveArtifacts
-
Artifact mapper.
- artifactMap - Variable in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPArtifactEncoder
-
SAML artifact map used to store created artifacts for later retrieval.
- artifactMap - Variable in class org.opensaml.saml.saml2.profile.impl.ResolveArtifact
-
Artifact mapper.
- ArtifactMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- ArtifactMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.ArtifactMarshaller
-
- artifactProfile - Variable in class org.opensaml.saml.saml1.profile.impl.AddSubjectConfirmationToSubjects
-
Flag indicating whether the outbound message is being issued via the Artifact profile.
- ArtifactResolutionServiceBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- ArtifactResolutionServiceBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.ArtifactResolutionServiceBuilder
-
Constructor.
- ArtifactResolutionServiceImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- ArtifactResolutionServiceImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.ArtifactResolutionServiceImpl
-
Constructor.
- ArtifactResolutionServiceMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- ArtifactResolutionServiceMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.ArtifactResolutionServiceMarshaller
-
- artifactResolutionServices - Variable in class org.opensaml.saml.saml2.metadata.impl.SSODescriptorImpl
-
Supported artifact resolutions services.
- ArtifactResolutionServiceUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- ArtifactResolutionServiceUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.ArtifactResolutionServiceUnmarshaller
-
- ArtifactResolveBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- ArtifactResolveBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.ArtifactResolveBuilder
-
Constructor.
- ArtifactResolveImpl - Class in org.opensaml.saml.saml2.core.impl
-
- ArtifactResolveImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.ArtifactResolveImpl
-
Constructor.
- ArtifactResolveMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- ArtifactResolveMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.ArtifactResolveMarshaller
-
- ArtifactResolveUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- ArtifactResolveUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.ArtifactResolveUnmarshaller
-
- ArtifactResponseBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- ArtifactResponseBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.ArtifactResponseBuilder
-
Constructor.
- ArtifactResponseImpl - Class in org.opensaml.saml.saml2.core.impl
-
- ArtifactResponseImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.ArtifactResponseImpl
-
Constructor.
- ArtifactResponseMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- ArtifactResponseMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.ArtifactResponseMarshaller
-
- ArtifactResponseUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- ArtifactResponseUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.ArtifactResponseUnmarshaller
-
- ArtifactSourceIDMetadataIndexKey(byte[]) - Constructor for class org.opensaml.saml.metadata.resolver.index.impl.SAMLArtifactMetadataIndex.ArtifactSourceIDMetadataIndexKey
-
Constructor.
- ArtifactSourceLocationMetadataIndexKey(String) - Constructor for class org.opensaml.saml.metadata.resolver.index.impl.SAMLArtifactMetadataIndex.ArtifactSourceLocationMetadataIndexKey
-
Constructor.
- artifactStore - Variable in class org.opensaml.saml.common.binding.artifact.impl.BasicSAMLArtifactMap
-
Artifact mapping storage.
- artifactStore - Variable in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMap
-
Artifact mapping storage.
- artifactStoreKeySize - Variable in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMap
-
Maximum size of artifacts we can handle.
- ArtifactUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- ArtifactUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.ArtifactUnmarshaller
-
- assertion - Variable in class org.opensaml.saml.saml2.wssecurity.messaging.impl.SAML20AssertionTokenValidationInput
-
The Assertion being evaluated.
- assertionArtifact - Variable in class org.opensaml.saml.saml1.core.impl.AssertionArtifactImpl
-
The assertion artifact.
- AssertionArtifactBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- AssertionArtifactBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.AssertionArtifactBuilder
-
Constructor.
- AssertionArtifactImpl - Class in org.opensaml.saml.saml1.core.impl
-
- AssertionArtifactImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.AssertionArtifactImpl
-
Constructor.
- AssertionArtifactMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- AssertionArtifactMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AssertionArtifactMarshaller
-
- assertionArtifacts - Variable in class org.opensaml.saml.saml1.core.impl.RequestImpl
-
The List of AssertionArtifacts.
- AssertionArtifactUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- AssertionArtifactUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AssertionArtifactUnmarshaller
-
- AssertionBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- AssertionBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.AssertionBuilder
-
Constructor.
- AssertionBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- AssertionBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.AssertionBuilder
-
Constructor.
- assertionChildren - Variable in class org.opensaml.saml.saml1.core.impl.AdviceImpl
-
Contains all the SAML objects we have added.
- AssertionConsumerServiceBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- AssertionConsumerServiceBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AssertionConsumerServiceBuilder
-
Constructor.
- AssertionConsumerServiceImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- AssertionConsumerServiceImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.AssertionConsumerServiceImpl
-
Constructor.
- assertionConsumerServiceIndex - Variable in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
AssertionConsumerServiceIndex attribute.
- AssertionConsumerServiceMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- AssertionConsumerServiceMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AssertionConsumerServiceMarshaller
-
- assertionConsumerServices - Variable in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
-
AssertionConsumerService children.
- AssertionConsumerServiceUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- AssertionConsumerServiceUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AssertionConsumerServiceUnmarshaller
-
- assertionConsumerServiceURL - Variable in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
AssertionConsumerServiceURL attribute.
- assertionConsumerURL - Variable in class org.opensaml.saml.saml2.binding.impl.AddECPResponseHeaderHandler
-
The location to record in the header.
- assertionID - Variable in class org.opensaml.saml.saml2.core.impl.AssertionIDRefImpl
-
ID Ref of the Assertion.
- AssertionIDRefBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- AssertionIDRefBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.AssertionIDRefBuilder
-
Constructor.
- AssertionIDReferenceBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- AssertionIDReferenceBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.AssertionIDReferenceBuilder
-
Constructor.
- AssertionIDReferenceImpl - Class in org.opensaml.saml.saml1.core.impl
-
- AssertionIDReferenceImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.AssertionIDReferenceImpl
-
Constructor.
- AssertionIDReferenceMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- AssertionIDReferenceMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AssertionIDReferenceMarshaller
-
- assertionIDReferences - Variable in class org.opensaml.saml.saml1.core.impl.RequestImpl
-
The List of AssertionIDReferences.
- AssertionIDReferenceUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- AssertionIDReferenceUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AssertionIDReferenceUnmarshaller
-
- AssertionIDRefImpl - Class in org.opensaml.saml.saml2.core.impl
-
- AssertionIDRefImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.AssertionIDRefImpl
-
Constructor.
- AssertionIDRefMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AssertionIDRefMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AssertionIDRefMarshaller
-
- assertionIDRefs - Variable in class org.opensaml.saml.saml2.core.impl.AssertionIDRequestImpl
-
List of AssertionIDRef child elements.
- AssertionIDRefUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AssertionIDRefUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AssertionIDRefUnmarshaller
-
- AssertionIDRequestBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- AssertionIDRequestBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.AssertionIDRequestBuilder
-
Constructor.
- AssertionIDRequestImpl - Class in org.opensaml.saml.saml2.core.impl
-
- AssertionIDRequestImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.AssertionIDRequestImpl
-
Constructor.
- AssertionIDRequestMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AssertionIDRequestMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AssertionIDRequestMarshaller
-
- AssertionIDRequestServiceBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- AssertionIDRequestServiceBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AssertionIDRequestServiceBuilder
-
Constructor.
- AssertionIDRequestServiceImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- AssertionIDRequestServiceImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.AssertionIDRequestServiceImpl
-
Constructor.
- AssertionIDRequestServiceMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- AssertionIDRequestServiceMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AssertionIDRequestServiceMarshaller
-
- assertionIDRequestServices - Variable in class org.opensaml.saml.saml2.metadata.impl.AttributeAuthorityDescriptorImpl
-
Assertion request endpoints.
- assertionIDRequestServices - Variable in class org.opensaml.saml.saml2.metadata.impl.AuthnAuthorityDescriptorImpl
-
AuthnQueryService endpoints.
- assertionIDRequestServices - Variable in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorImpl
-
AssertionID request services for this entity.
- assertionIDRequestServices - Variable in class org.opensaml.saml.saml2.metadata.impl.PDPDescriptorImpl
-
AssertionIDRequestService children.
- AssertionIDRequestServiceUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- AssertionIDRequestServiceUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AssertionIDRequestServiceUnmarshaller
-
- AssertionIDRequestUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AssertionIDRequestUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AssertionIDRequestUnmarshaller
-
- AssertionImpl - Class in org.opensaml.saml.saml1.core.impl
-
This class implements the SAML 1 Assertion
statement.
- AssertionImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.AssertionImpl
-
Constructor.
- AssertionImpl - Class in org.opensaml.saml.saml2.core.impl
-
- AssertionImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.AssertionImpl
-
Constructor.
- assertionLifetimeStrategy - Variable in class org.opensaml.saml.common.profile.impl.AddNotOnOrAfterConditionToAssertions
-
Strategy to obtain assertion lifetime policy.
- AssertionMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
A thread safe Marshaller for
Assertion
objects.
- AssertionMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AssertionMarshaller
-
- AssertionMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AssertionMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AssertionMarshaller
-
- assertions - Variable in class org.opensaml.saml.saml1.core.impl.ResponseImpl
-
List of all the Assertions.
- assertions - Variable in class org.opensaml.saml.saml1.profile.impl.AddNameIdentifierToSubjects
-
Assertions to modify.
- assertions - Variable in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
Response to modify.
- assertionSigned - Variable in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
-
value for the want assertion signed attribute.
- assertionsLookupStrategy - Variable in class org.opensaml.saml.saml1.profile.impl.AddNameIdentifierToSubjects
-
Strategy used to locate the
Assertion
s to operate on.
- assertionsLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
Strategy used to locate the
Response
to operate on.
- AssertionStrategy() - Constructor for class org.opensaml.saml.saml1.profile.impl.AddNameIdentifierToSubjects.AssertionStrategy
-
- AssertionStrategy() - Constructor for class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects.AssertionStrategy
-
- AssertionUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
A thread-safe Unmarshaller for
Assertion
objects.
- AssertionUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AssertionUnmarshaller
-
- AssertionUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AssertionUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AssertionUnmarshaller
-
- assertionURI - Variable in class org.opensaml.saml.saml2.core.impl.AssertionURIRefImpl
-
URI of the Assertion.
- AssertionURIRefBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- AssertionURIRefBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.AssertionURIRefBuilder
-
Constructor.
- AssertionURIRefImpl - Class in org.opensaml.saml.saml2.core.impl
-
- AssertionURIRefImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.AssertionURIRefImpl
-
Constructor.
- AssertionURIRefMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AssertionURIRefMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AssertionURIRefMarshaller
-
- AssertionURIRefUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AssertionURIRefUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AssertionURIRefUnmarshaller
-
- assertionValidator - Variable in class org.opensaml.saml.saml2.wssecurity.messaging.impl.WSSecuritySAML20AssertionTokenSecurityHandler
-
The SAML 2.0 Assertion validator, may be null.
- assertionValidatorLookup - Variable in class org.opensaml.saml.saml2.wssecurity.messaging.impl.WSSecuritySAML20AssertionTokenSecurityHandler
-
The SAML 2.0 Assertion validator lookup function, may be null.
- AsynchronousBuilder - Class in org.opensaml.saml.ext.saml2aslo.impl
-
- AsynchronousBuilder() - Constructor for class org.opensaml.saml.ext.saml2aslo.impl.AsynchronousBuilder
-
Constructor.
- AsynchronousImpl - Class in org.opensaml.saml.ext.saml2aslo.impl
-
- AsynchronousImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.saml2aslo.impl.AsynchronousImpl
-
Constructor.
- AsynchronousMarshaller - Class in org.opensaml.saml.ext.saml2aslo.impl
-
- AsynchronousMarshaller() - Constructor for class org.opensaml.saml.ext.saml2aslo.impl.AsynchronousMarshaller
-
- AsynchronousUnmarshaller - Class in org.opensaml.saml.ext.saml2aslo.impl
-
- AsynchronousUnmarshaller() - Constructor for class org.opensaml.saml.ext.saml2aslo.impl.AsynchronousUnmarshaller
-
- AttributeAuthorityDescriptorBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- AttributeAuthorityDescriptorBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AttributeAuthorityDescriptorBuilder
-
Constructor.
- AttributeAuthorityDescriptorImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- AttributeAuthorityDescriptorImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.AttributeAuthorityDescriptorImpl
-
Constructor.
- AttributeAuthorityDescriptorMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- AttributeAuthorityDescriptorMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AttributeAuthorityDescriptorMarshaller
-
- AttributeAuthorityDescriptorUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- AttributeAuthorityDescriptorUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AttributeAuthorityDescriptorUnmarshaller
-
- AttributeBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- AttributeBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.AttributeBuilder
-
Constructor.
- AttributeBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- AttributeBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.AttributeBuilder
-
Constructor.
- AttributeConsumingServiceBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- AttributeConsumingServiceBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceBuilder
-
Constructor.
- attributeConsumingServiceFromRequestedAttributes() - Method in class org.opensaml.saml.common.binding.impl.SAMLAddAttributeConsumingServiceHandler
-
- AttributeConsumingServiceImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- AttributeConsumingServiceImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceImpl
-
Constructor.
- attributeConsumingServiceIndex - Variable in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
AttributeConsumingServiceIndex attribute.
- AttributeConsumingServiceMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- AttributeConsumingServiceMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceMarshaller
-
- attributeConsumingServices - Variable in class org.opensaml.saml.ext.saml2mdquery.impl.AttributeQueryDescriptorTypeImpl
-
Attribute consuming endpoints.
- attributeConsumingServices - Variable in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
-
AttributeConsumingService children.
- AttributeConsumingServiceUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- AttributeConsumingServiceUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceUnmarshaller
-
- AttributeDesignatorBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- AttributeDesignatorBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.AttributeDesignatorBuilder
-
Constructor.
- AttributeDesignatorImpl - Class in org.opensaml.saml.saml1.core.impl
-
- AttributeDesignatorImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.AttributeDesignatorImpl
-
Constructor.
- AttributeDesignatorMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- AttributeDesignatorMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AttributeDesignatorMarshaller
-
- attributeDesignators - Variable in class org.opensaml.saml.saml1.core.impl.AttributeQueryImpl
-
Contains all the child AttributeDesignators.
- AttributeDesignatorUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- AttributeDesignatorUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AttributeDesignatorUnmarshaller
-
- attributeFilter - Variable in class org.opensaml.saml.metadata.resolver.filter.impl.EntityAttributesFilter
-
A condition to apply to pre-existing tags to determine their legitimacy.
- AttributeImpl - Class in org.opensaml.saml.saml1.core.impl
-
A Concrete implementation of the
Attribute
Interface.
- AttributeImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.AttributeImpl
-
Constructor.
- AttributeImpl - Class in org.opensaml.saml.saml2.core.impl
-
- AttributeImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.AttributeImpl
-
Constructor.
- attributeInfo - Variable in class org.opensaml.saml.ext.saml2mdattr.impl.EntityAttributesImpl
-
Extension data.
- AttributeMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
A thread safe Marshaller for
Attribute
objects.
- AttributeMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AttributeMarshaller
-
- AttributeMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread safe Marshaller for
Attribute
objects.
- AttributeMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AttributeMarshaller
-
- attributeName - Variable in class org.opensaml.saml.saml1.core.impl.AttributeDesignatorImpl
-
Contains the AttributeName.
- attributeNamespace - Variable in class org.opensaml.saml.saml1.core.impl.AttributeDesignatorImpl
-
Contains the AttributeNamespace.
- AttributeProfileBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- AttributeProfileBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AttributeProfileBuilder
-
Constructor.
- AttributeProfileImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- AttributeProfileImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.AttributeProfileImpl
-
Constructor.
- AttributeProfileMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- AttributeProfileMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AttributeProfileMarshaller
-
- attributeProfiles - Variable in class org.opensaml.saml.saml2.metadata.impl.AttributeAuthorityDescriptorImpl
-
Supported attribute profiles.
- attributeProfiles - Variable in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorImpl
-
Attribute profiles supported by this entity.
- AttributeProfileUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- AttributeProfileUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AttributeProfileUnmarshaller
-
- AttributeQueryBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- AttributeQueryBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.AttributeQueryBuilder
-
Constructor.
- AttributeQueryBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- AttributeQueryBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.AttributeQueryBuilder
-
Constructor.
- AttributeQueryDescriptorTypeBuilder - Class in org.opensaml.saml.ext.saml2mdquery.impl
-
- AttributeQueryDescriptorTypeBuilder() - Constructor for class org.opensaml.saml.ext.saml2mdquery.impl.AttributeQueryDescriptorTypeBuilder
-
- AttributeQueryDescriptorTypeImpl - Class in org.opensaml.saml.ext.saml2mdquery.impl
-
- AttributeQueryDescriptorTypeImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.saml2mdquery.impl.AttributeQueryDescriptorTypeImpl
-
Constructor.
- AttributeQueryDescriptorTypeMarshaller - Class in org.opensaml.saml.ext.saml2mdquery.impl
-
- AttributeQueryDescriptorTypeMarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdquery.impl.AttributeQueryDescriptorTypeMarshaller
-
- AttributeQueryDescriptorTypeUnmarshaller - Class in org.opensaml.saml.ext.saml2mdquery.impl
-
- AttributeQueryDescriptorTypeUnmarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdquery.impl.AttributeQueryDescriptorTypeUnmarshaller
-
- AttributeQueryImpl - Class in org.opensaml.saml.saml1.core.impl
-
- AttributeQueryImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.AttributeQueryImpl
-
Constructor.
- AttributeQueryImpl - Class in org.opensaml.saml.saml2.core.impl
-
- AttributeQueryImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.AttributeQueryImpl
-
Constructor.
- AttributeQueryMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- AttributeQueryMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AttributeQueryMarshaller
-
- AttributeQueryMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AttributeQueryMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AttributeQueryMarshaller
-
- AttributeQueryUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- AttributeQueryUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AttributeQueryUnmarshaller
-
- AttributeQueryUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AttributeQueryUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AttributeQueryUnmarshaller
-
- attributes - Variable in class org.opensaml.saml.saml1.core.impl.AttributeStatementImpl
-
Contains the Attributes (in order).
- attributes - Variable in class org.opensaml.saml.saml2.core.impl.AttributeQueryImpl
-
Attribute child elements.
- attributes - Variable in class org.opensaml.saml.saml2.metadata.impl.AttributeAuthorityDescriptorImpl
-
Supported attribute.
- attributes - Variable in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorImpl
-
Attributes accepted by this entity.
- AttributeServiceBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- AttributeServiceBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AttributeServiceBuilder
-
Constructor.
- AttributeServiceImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- AttributeServiceImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.AttributeServiceImpl
-
Constructor.
- AttributeServiceMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- AttributeServiceMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AttributeServiceMarshaller
-
- attributeServices - Variable in class org.opensaml.saml.saml2.metadata.impl.AttributeAuthorityDescriptorImpl
-
Attribte query endpoints.
- AttributeServiceUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- AttributeServiceUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AttributeServiceUnmarshaller
-
- AttributeStatementBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- AttributeStatementBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.AttributeStatementBuilder
-
Constructor.
- AttributeStatementBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- AttributeStatementBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.AttributeStatementBuilder
-
Constructor.
- AttributeStatementImpl - Class in org.opensaml.saml.saml1.core.impl
-
- AttributeStatementImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.AttributeStatementImpl
-
Constructor.
- AttributeStatementImpl - Class in org.opensaml.saml.saml2.core.impl
-
- AttributeStatementImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.AttributeStatementImpl
-
Constructor.
- AttributeStatementMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- AttributeStatementMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AttributeStatementMarshaller
-
- AttributeStatementMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AttributeStatementMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AttributeStatementMarshaller
-
- AttributeStatementUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- AttributeStatementUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AttributeStatementUnmarshaller
-
- AttributeStatementUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AttributeStatementUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AttributeStatementUnmarshaller
-
- AttributeUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- AttributeUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AttributeUnmarshaller
-
- AttributeUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread-safe Unmarshaller for
Attribute
objects.
- AttributeUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AttributeUnmarshaller
-
- attributeValues - Variable in class org.opensaml.saml.saml1.core.impl.AttributeImpl
-
Contains the AttributeValues.
- attributeValues - Variable in class org.opensaml.saml.saml2.core.impl.AttributeImpl
-
List of attribute values for this attribute.
- audience - Variable in class org.opensaml.saml.saml2.core.impl.AudienceRestrictionImpl
-
List of the audiences.
- AudienceBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- AudienceBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.AudienceBuilder
-
Constructor.
- AudienceBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- AudienceBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.AudienceBuilder
-
Construtor.
- AudienceImpl - Class in org.opensaml.saml.saml1.core.impl
-
Concrete class implementation of
Audience
.
- AudienceImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.AudienceImpl
-
Constructor.
- AudienceImpl - Class in org.opensaml.saml.saml2.core.impl
-
- AudienceImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.AudienceImpl
-
Constructor.
- AudienceMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
A thread safe Marshaller for
Audience
objects.
- AudienceMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AudienceMarshaller
-
- AudienceMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread safe Marshaller for
Audience
objects.
- AudienceMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AudienceMarshaller
-
- AudienceRestrictionBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- AudienceRestrictionBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.AudienceRestrictionBuilder
-
Constructor.
- AudienceRestrictionConditionBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- AudienceRestrictionConditionBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.AudienceRestrictionConditionBuilder
-
Constructor.
- AudienceRestrictionConditionImpl - Class in org.opensaml.saml.saml1.core.impl
-
Concrete implementation of the org.opensaml.saml.saml1.core.AudienceRestrictionCondition.
- AudienceRestrictionConditionImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.AudienceRestrictionConditionImpl
-
Constructor.
- AudienceRestrictionConditionMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- AudienceRestrictionConditionMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AudienceRestrictionConditionMarshaller
-
- AudienceRestrictionConditionUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- AudienceRestrictionConditionUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AudienceRestrictionConditionUnmarshaller
-
- AudienceRestrictionConditionValidator - Class in org.opensaml.saml.saml2.assertion.impl
-
- AudienceRestrictionConditionValidator() - Constructor for class org.opensaml.saml.saml2.assertion.impl.AudienceRestrictionConditionValidator
-
- AudienceRestrictionImpl - Class in org.opensaml.saml.saml2.core.impl
-
- AudienceRestrictionImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.AudienceRestrictionImpl
-
Constructor.
- AudienceRestrictionMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AudienceRestrictionMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AudienceRestrictionMarshaller
-
- audienceRestrictionsLookupStrategy - Variable in class org.opensaml.saml.common.profile.impl.AddAudienceRestrictionToAssertions
-
Strategy used to obtain the audiences to add.
- AudienceRestrictionUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AudienceRestrictionUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AudienceRestrictionUnmarshaller
-
- audiences - Variable in class org.opensaml.saml.common.profile.impl.AddAudienceRestrictionToAssertions
-
Audiences to add.
- audiences - Variable in class org.opensaml.saml.saml1.core.impl.AudienceRestrictionConditionImpl
-
Audiences.
- audiences - Variable in class org.opensaml.saml.saml2.core.impl.ProxyRestrictionImpl
-
Audiences of the Restriction.
- audiences - Variable in class org.opensaml.saml.saml2.profile.impl.AddProxyRestrictionToAssertions
-
Audiences to add.
- AudienceUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
A thread-safe Unmarshaller for
Audience
objects.
- AudienceUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AudienceUnmarshaller
-
- AudienceUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread-safe Unmarshaller for
Audience
objects.
- AudienceUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AudienceUnmarshaller
-
- audienceURI - Variable in class org.opensaml.saml.saml2.core.impl.AudienceImpl
-
URI of this Audience.
- authenticatingAuthority - Variable in class org.opensaml.saml.saml2.core.impl.AuthnContextImpl
-
List of the Authenticating Authorities.
- AuthenticatingAuthorityBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- AuthenticatingAuthorityBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthenticatingAuthorityBuilder
-
Constructor.
- AuthenticatingAuthorityImpl - Class in org.opensaml.saml.saml2.core.impl
-
- AuthenticatingAuthorityImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.AuthenticatingAuthorityImpl
-
Constructor.
- AuthenticatingAuthorityMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AuthenticatingAuthorityMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthenticatingAuthorityMarshaller
-
- AuthenticatingAuthorityUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AuthenticatingAuthorityUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthenticatingAuthorityUnmarshaller
-
- authenticationInstant - Variable in class org.opensaml.saml.saml1.core.impl.AuthenticationStatementImpl
-
Contains the AuthenticationMethod attribute contents.
- authenticationMethod - Variable in class org.opensaml.saml.saml1.core.impl.AuthenticationQueryImpl
-
The method used to do the authentication.
- authenticationMethod - Variable in class org.opensaml.saml.saml1.core.impl.AuthenticationStatementImpl
-
Contains the AuthenticationMethod attribute contents.
- AuthenticationQueryBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- AuthenticationQueryBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.AuthenticationQueryBuilder
-
Constructor.
- AuthenticationQueryImpl - Class in org.opensaml.saml.saml1.core.impl
-
- AuthenticationQueryImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.AuthenticationQueryImpl
-
Constructor.
- AuthenticationQueryMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- AuthenticationQueryMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AuthenticationQueryMarshaller
-
- AuthenticationQueryUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- AuthenticationQueryUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AuthenticationQueryUnmarshaller
-
- AuthenticationStatementBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- AuthenticationStatementBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.AuthenticationStatementBuilder
-
Constructor.
- AuthenticationStatementImpl - Class in org.opensaml.saml.saml1.core.impl
-
- AuthenticationStatementImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.AuthenticationStatementImpl
-
Constructor.
- AuthenticationStatementMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- AuthenticationStatementMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AuthenticationStatementMarshaller
-
- AuthenticationStatementUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- AuthenticationStatementUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AuthenticationStatementUnmarshaller
-
- AuthnAuthorityDescriptorBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- AuthnAuthorityDescriptorBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AuthnAuthorityDescriptorBuilder
-
Constructor.
- AuthnAuthorityDescriptorImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- AuthnAuthorityDescriptorImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.AuthnAuthorityDescriptorImpl
-
Constructor .
- AuthnAuthorityDescriptorMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- AuthnAuthorityDescriptorMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AuthnAuthorityDescriptorMarshaller
-
- AuthnAuthorityDescriptorUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- AuthnAuthorityDescriptorUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AuthnAuthorityDescriptorUnmarshaller
-
- authnContext - Variable in class org.opensaml.saml.saml2.core.impl.AuthnStatementImpl
-
Authentication Context of the Authentication Statement.
- AuthnContextBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- AuthnContextBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthnContextBuilder
-
Constructor.
- authnContextClassRef - Variable in class org.opensaml.saml.saml2.core.impl.AuthnContextClassRefImpl
-
URI of the Authentication Context Class.
- authnContextClassRef - Variable in class org.opensaml.saml.saml2.core.impl.AuthnContextImpl
-
URI of the Context Class.
- AuthnContextClassRefBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- AuthnContextClassRefBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthnContextClassRefBuilder
-
Constructor.
- AuthnContextClassRefImpl - Class in org.opensaml.saml.saml2.core.impl
-
- AuthnContextClassRefImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.AuthnContextClassRefImpl
-
Constructor.
- AuthnContextClassRefMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AuthnContextClassRefMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthnContextClassRefMarshaller
-
- authnContextClassRefs - Variable in class org.opensaml.saml.saml2.core.impl.RequestedAuthnContextImpl
-
AuthnContextClassRef child elements.
- AuthnContextClassRefUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AuthnContextClassRefUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthnContextClassRefUnmarshaller
-
- authnContextDecl - Variable in class org.opensaml.saml.saml2.core.impl.AuthnContextImpl
-
Declaration of the Authentication Context.
- AuthnContextDeclBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- AuthnContextDeclBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthnContextDeclBuilder
-
Constructor.
- AuthnContextDeclImpl - Class in org.opensaml.saml.saml2.core.impl
-
- AuthnContextDeclImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.AuthnContextDeclImpl
-
Constructor.
- AuthnContextDeclMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AuthnContextDeclMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthnContextDeclMarshaller
-
- authnContextDeclRef - Variable in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclRefImpl
-
URI of the Authentication Context Declaration.
- authnContextDeclRef - Variable in class org.opensaml.saml.saml2.core.impl.AuthnContextImpl
-
URI of the Declaration of the Authentication Context.
- AuthnContextDeclRefBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- AuthnContextDeclRefBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthnContextDeclRefBuilder
-
Constructor.
- AuthnContextDeclRefImpl - Class in org.opensaml.saml.saml2.core.impl
-
- AuthnContextDeclRefImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.AuthnContextDeclRefImpl
-
Constructor.
- AuthnContextDeclRefMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AuthnContextDeclRefMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthnContextDeclRefMarshaller
-
- authnContextDeclRefs - Variable in class org.opensaml.saml.saml2.core.impl.RequestedAuthnContextImpl
-
AuthnContextDeclRef child elements.
- AuthnContextDeclRefUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AuthnContextDeclRefUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthnContextDeclRefUnmarshaller
-
- AuthnContextDeclUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AuthnContextDeclUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthnContextDeclUnmarshaller
-
- AuthnContextImpl - Class in org.opensaml.saml.saml2.core.impl
-
- AuthnContextImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.AuthnContextImpl
-
Constructor.
- AuthnContextMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AuthnContextMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthnContextMarshaller
-
- AuthnContextUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AuthnContextUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthnContextUnmarshaller
-
- authnInstant - Variable in class org.opensaml.saml.saml2.core.impl.AuthnStatementImpl
-
Time of the authentication.
- AuthnQueryBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- AuthnQueryBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthnQueryBuilder
-
Constructor.
- AuthnQueryDescriptorTypeBuilder - Class in org.opensaml.saml.ext.saml2mdquery.impl
-
- AuthnQueryDescriptorTypeBuilder() - Constructor for class org.opensaml.saml.ext.saml2mdquery.impl.AuthnQueryDescriptorTypeBuilder
-
- AuthnQueryDescriptorTypeImpl - Class in org.opensaml.saml.ext.saml2mdquery.impl
-
- AuthnQueryDescriptorTypeImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.saml2mdquery.impl.AuthnQueryDescriptorTypeImpl
-
Constructor.
- AuthnQueryDescriptorTypeMarshaller - Class in org.opensaml.saml.ext.saml2mdquery.impl
-
- AuthnQueryDescriptorTypeMarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdquery.impl.AuthnQueryDescriptorTypeMarshaller
-
- AuthnQueryDescriptorTypeUnmarshaller - Class in org.opensaml.saml.ext.saml2mdquery.impl
-
- AuthnQueryDescriptorTypeUnmarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdquery.impl.AuthnQueryDescriptorTypeUnmarshaller
-
- AuthnQueryImpl - Class in org.opensaml.saml.saml2.core.impl
-
- AuthnQueryImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.AuthnQueryImpl
-
Constructor.
- AuthnQueryMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AuthnQueryMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthnQueryMarshaller
-
- AuthnQueryServiceBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- AuthnQueryServiceBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AuthnQueryServiceBuilder
-
Constructor.
- AuthnQueryServiceImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- AuthnQueryServiceImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.AuthnQueryServiceImpl
-
Constructor.
- AuthnQueryServiceMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- AuthnQueryServiceMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AuthnQueryServiceMarshaller
-
- authnQueryServices - Variable in class org.opensaml.saml.saml2.metadata.impl.AuthnAuthorityDescriptorImpl
-
AuthnQueryService endpoints.
- AuthnQueryServiceUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- AuthnQueryServiceUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AuthnQueryServiceUnmarshaller
-
- AuthnQueryUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread-safe Unmarshaller for
AuthnQuery
objects.
- AuthnQueryUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthnQueryUnmarshaller
-
- AuthnRequestBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- AuthnRequestBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthnRequestBuilder
-
Constructor.
- AuthnRequestImpl - Class in org.opensaml.saml.saml2.core.impl
-
- AuthnRequestImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
Constructor.
- AuthnRequestLookup() - Constructor for class org.opensaml.saml.common.binding.impl.SAMLAddAttributeConsumingServiceHandler.AuthnRequestLookup
-
- authnRequestLookupStrategy - Variable in class org.opensaml.saml.common.binding.impl.SAMLAddAttributeConsumingServiceHandler
-
- AuthnRequestMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AuthnRequestMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthnRequestMarshaller
-
- authnRequestSigned - Variable in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
-
value for isAuthnRequestSigned attribute.
- AuthnRequestUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AuthnRequestUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthnRequestUnmarshaller
-
- AuthnStatementBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- AuthnStatementBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthnStatementBuilder
-
Constructor.
- AuthnStatementImpl - Class in org.opensaml.saml.saml2.core.impl
-
- AuthnStatementImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.AuthnStatementImpl
-
Constructor.
- AuthnStatementMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AuthnStatementMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthnStatementMarshaller
-
- AuthnStatementUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AuthnStatementUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthnStatementUnmarshaller
-
- AuthorityBindingBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- AuthorityBindingBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.AuthorityBindingBuilder
-
Constructor.
- AuthorityBindingImpl - Class in org.opensaml.saml.saml1.core.impl
-
- AuthorityBindingImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.AuthorityBindingImpl
-
Constructor.
- AuthorityBindingMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- AuthorityBindingMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AuthorityBindingMarshaller
-
- authorityBindings - Variable in class org.opensaml.saml.saml1.core.impl.AuthenticationStatementImpl
-
Contains the AuthorityBinding subelements.
- AuthorityBindingUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- AuthorityBindingUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AuthorityBindingUnmarshaller
-
- authorityKind - Variable in class org.opensaml.saml.saml1.core.impl.AuthorityBindingImpl
-
The AuthorityKind.
- AuthorizationDecisionQueryBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- AuthorizationDecisionQueryBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionQueryBuilder
-
Constructor.
- AuthorizationDecisionQueryImpl - Class in org.opensaml.saml.saml1.core.impl
-
- AuthorizationDecisionQueryImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionQueryImpl
-
Constructor.
- AuthorizationDecisionQueryMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- AuthorizationDecisionQueryMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionQueryMarshaller
-
- AuthorizationDecisionQueryUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- AuthorizationDecisionQueryUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionQueryUnmarshaller
-
- AuthorizationDecisionStatementBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- AuthorizationDecisionStatementBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionStatementBuilder
-
Constructor.
- AuthorizationDecisionStatementImpl - Class in org.opensaml.saml.saml1.core.impl
-
- AuthorizationDecisionStatementImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionStatementImpl
-
Constructor.
- AuthorizationDecisionStatementMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- AuthorizationDecisionStatementMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionStatementMarshaller
-
- AuthorizationDecisionStatementUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- AuthorizationDecisionStatementUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionStatementUnmarshaller
-
- AuthzDecisionQueryBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- AuthzDecisionQueryBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthzDecisionQueryBuilder
-
Constructor.
- AuthzDecisionQueryDescriptorTypeBuilder - Class in org.opensaml.saml.ext.saml2mdquery.impl
-
- AuthzDecisionQueryDescriptorTypeBuilder() - Constructor for class org.opensaml.saml.ext.saml2mdquery.impl.AuthzDecisionQueryDescriptorTypeBuilder
-
- AuthzDecisionQueryDescriptorTypeImpl - Class in org.opensaml.saml.ext.saml2mdquery.impl
-
- AuthzDecisionQueryDescriptorTypeImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.saml2mdquery.impl.AuthzDecisionQueryDescriptorTypeImpl
-
Constructor.
- AuthzDecisionQueryDescriptorTypeMarshaller - Class in org.opensaml.saml.ext.saml2mdquery.impl
-
- AuthzDecisionQueryDescriptorTypeMarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdquery.impl.AuthzDecisionQueryDescriptorTypeMarshaller
-
- AuthzDecisionQueryDescriptorTypeUnmarshaller - Class in org.opensaml.saml.ext.saml2mdquery.impl
-
- AuthzDecisionQueryDescriptorTypeUnmarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdquery.impl.AuthzDecisionQueryDescriptorTypeUnmarshaller
-
- AuthzDecisionQueryImpl - Class in org.opensaml.saml.saml2.core.impl
-
- AuthzDecisionQueryImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.AuthzDecisionQueryImpl
-
Constructor.
- AuthzDecisionQueryMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AuthzDecisionQueryMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthzDecisionQueryMarshaller
-
- AuthzDecisionQueryUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AuthzDecisionQueryUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthzDecisionQueryUnmarshaller
-
- AuthzDecisionStatementBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- AuthzDecisionStatementBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthzDecisionStatementBuilder
-
Constructor.
- AuthzDecisionStatementImpl - Class in org.opensaml.saml.saml2.core.impl
-
- AuthzDecisionStatementImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.AuthzDecisionStatementImpl
-
Constructor.
- AuthzDecisionStatementMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AuthzDecisionStatementMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthzDecisionStatementMarshaller
-
- AuthzDecisionStatementUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- AuthzDecisionStatementUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.AuthzDecisionStatementUnmarshaller
-
- AuthzServiceBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- AuthzServiceBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AuthzServiceBuilder
-
Constructor.
- AuthzServiceImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- AuthzServiceImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.AuthzServiceImpl
-
Constructor.
- AuthzServiceMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- AuthzServiceMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AuthzServiceMarshaller
-
- authzServices - Variable in class org.opensaml.saml.saml2.metadata.impl.PDPDescriptorImpl
-
AuthzService children.
- AuthzServiceUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- AuthzServiceUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.AuthzServiceUnmarshaller
-
- CACHE_CONTEXT - Static variable in class org.opensaml.saml.saml2.assertion.impl.OneTimeUseConditionValidator
-
Cache context name.
- cachedFilteredMetadata - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver.BatchEntityBackingStore
-
The cached original source metadata document.
- cachedMetadataETag - Variable in class org.opensaml.saml.metadata.resolver.impl.HTTPMetadataResolver
-
The ETag provided when the currently cached metadata was fetched.
- cachedMetadataLastModified - Variable in class org.opensaml.saml.metadata.resolver.impl.HTTPMetadataResolver
-
The Last-Modified information provided when the currently cached metadata was fetched.
- cachedOriginalMetadata - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver.BatchEntityBackingStore
-
The cached original source metadata document.
- cacheDuration - Variable in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
-
cacheDurection attribute.
- cacheDuration - Variable in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
-
cacheDurection attribute.
- cacheDuration - Variable in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
cacheDurection attribute.
- cacheDuration - Variable in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
-
cacheDurection attribute.
- cacheSourceMetadata - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver
-
Flag indicating whether to cache the original source metadata document.
- canonicalizedLocation - Variable in class org.opensaml.saml.metadata.resolver.index.impl.EndpointMetadataIndex.EndpointMetadataIndexKey
-
The canonicalized location.
- canonicalizedLocation - Variable in class org.opensaml.saml.metadata.resolver.index.impl.SAMLArtifactMetadataIndex.ArtifactSourceLocationMetadataIndexKey
-
The location.
- canonicalizeLocationURI(String) - Static method in class org.opensaml.saml.metadata.resolver.index.impl.MetadataIndexSupport
-
Canonicalize a location to be indexed.
- ChainingNameIdentifierGenerator<NameIdType extends SAMLObject> - Class in org.opensaml.saml.common.profile.impl
-
A compound implementation of the
NameIdentifierGenerator
interface that wraps a sequence of
candidate generators along with a default to try if no format-specific options are available.
- ChainingNameIdentifierGenerator() - Constructor for class org.opensaml.saml.common.profile.impl.ChainingNameIdentifierGenerator
-
Constructor.
- ChainingSAML1NameIdentifierGenerator - Class in org.opensaml.saml.saml1.profile.impl
-
Subclass incorporating SAML 1 interface.
- ChainingSAML1NameIdentifierGenerator() - Constructor for class org.opensaml.saml.saml1.profile.impl.ChainingSAML1NameIdentifierGenerator
-
- ChainingSAML2NameIDGenerator - Class in org.opensaml.saml.saml2.profile.impl
-
Subclass incorporating SAML 2 interface.
- ChainingSAML2NameIDGenerator() - Constructor for class org.opensaml.saml.saml2.profile.impl.ChainingSAML2NameIDGenerator
-
- ChannelBindingsBuilder - Class in org.opensaml.saml.ext.saml2cb.impl
-
- ChannelBindingsBuilder() - Constructor for class org.opensaml.saml.ext.saml2cb.impl.ChannelBindingsBuilder
-
Constructor.
- channelBindingsContext - Variable in class org.opensaml.saml.common.binding.impl.AddChannelBindingsHeaderHandler
-
The ChannelBindingsContext to operate on.
- channelBindingsContext - Variable in class org.opensaml.saml.saml2.profile.impl.AddChannelBindingsToAssertions
-
ChannelBindingsContext to read from.
- channelBindingsContext1 - Variable in class org.opensaml.saml.common.profile.impl.VerifyChannelBindings
-
The first set of bindings.
- channelBindingsContext2 - Variable in class org.opensaml.saml.common.profile.impl.VerifyChannelBindings
-
The second set of bindings.
- channelBindingsContextLookupStrategy - Variable in class org.opensaml.saml.common.binding.impl.AddChannelBindingsHeaderHandler
-
- channelBindingsContextLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AddChannelBindingsToAssertions
-
- channelBindingsCreationStrategy - Variable in class org.opensaml.saml.common.profile.impl.VerifyChannelBindings
-
Strategy used to locate or create the context to save the verified result in.
- ChannelBindingsImpl - Class in org.opensaml.saml.ext.saml2cb.impl
-
- ChannelBindingsImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.saml2cb.impl.ChannelBindingsImpl
-
Constructor.
- channelBindingsLookupStrategy1 - Variable in class org.opensaml.saml.common.profile.impl.VerifyChannelBindings
-
Strategy used to locate the first set of bindings to operate on.
- channelBindingsLookupStrategy2 - Variable in class org.opensaml.saml.common.profile.impl.VerifyChannelBindings
-
Strategy used to locate the second set of bindings to operate on.
- ChannelBindingsMarshaller - Class in org.opensaml.saml.ext.saml2cb.impl
-
- ChannelBindingsMarshaller() - Constructor for class org.opensaml.saml.ext.saml2cb.impl.ChannelBindingsMarshaller
-
- ChannelBindingsUnmarshaller - Class in org.opensaml.saml.ext.saml2cb.impl
-
- ChannelBindingsUnmarshaller() - Constructor for class org.opensaml.saml.ext.saml2cb.impl.ChannelBindingsUnmarshaller
-
- CheckAndRecordServerTLSEntityAuthenticationtHandler - Class in org.opensaml.saml.common.binding.security.impl
-
Handler implementation that checks and records the result of
HttpClient
server TLS authentication
as stored in the @link
HttpClientContext
resolved via strategy function.
- CheckAndRecordServerTLSEntityAuthenticationtHandler() - Constructor for class org.opensaml.saml.common.binding.security.impl.CheckAndRecordServerTLSEntityAuthenticationtHandler
-
Constructor.
- CheckAndRecordServerTLSEntityAuthenticationtHandler.DefaultHttpClientContextLookup - Class in org.opensaml.saml.common.binding.security.impl
-
The default
HttpClientContext
strategy function, which resolves from the
HttpClientRequestContext
of the outbound
MessageContext
of the parent {@link InOutOperationContext.
- checkBindingCriterion(BindingCriterion, EndpointType) - Method in class org.opensaml.saml.common.binding.impl.DefaultEndpointResolver
-
Verify the candidate's Binding attribute, if set, is among the set in the supplied criterion.
- checkEndpointCriterion(EndpointCriterion<EndpointType>, EndpointType) - Method in class org.opensaml.saml.common.binding.impl.DefaultEndpointResolver
-
Verify the candidate's attributes match any attributes supplied in the criterion.
- checkEndpointURI(MessageContext<SAMLObject>, URIComparator) - Method in class org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler
-
Check the validity of the SAML protocol message receiver endpoint against
requirements indicated in the message.
- CheckMessageVersionHandler - Class in org.opensaml.saml.common.binding.impl
-
Handler that checks whether a SAML message has an appropriate version.
- CheckMessageVersionHandler() - Constructor for class org.opensaml.saml.common.binding.impl.CheckMessageVersionHandler
-
- checkTLSCredentialTrusted(HttpClientContext, HttpUriRequest) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicHTTPMetadataResolver
-
- checkTLSCredentialTrusted(HttpClientContext) - Method in class org.opensaml.saml.metadata.resolver.impl.HTTPMetadataResolver
-
- childStatusCode - Variable in class org.opensaml.saml.saml1.core.impl.StatusCodeImpl
-
The child StatusCode sub element.
- childStatusCode - Variable in class org.opensaml.saml.saml2.core.impl.StatusCodeImpl
-
Nested secondary StatusCode child element.
- Cleanup() - Constructor for class org.opensaml.saml.common.binding.artifact.impl.BasicSAMLArtifactMap.Cleanup
-
- cleanupInterval - Variable in class org.opensaml.saml.common.binding.artifact.impl.BasicSAMLArtifactMap
-
Number of seconds between cleanup checks.
- cleanupTask - Variable in class org.opensaml.saml.common.binding.artifact.impl.BasicSAMLArtifactMap
-
Task that cleans up expired records.
- cleanupTask - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
The backing store cleanup sweeper background task.
- cleanupTaskInterval - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
The interval in milliseconds at which the cleanup task should run.
- cleanupTaskTimer - Variable in class org.opensaml.saml.common.binding.artifact.impl.BasicSAMLArtifactMap
-
Timer used to schedule cleanup tasks.
- clear() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
- clear(String) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
- clear() - Method in class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver
- clear(String) - Method in class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver
- clear(MetadataIndexKey) - Method in class org.opensaml.saml.metadata.resolver.index.impl.MetadataIndexStore
-
- clear() - Method in class org.opensaml.saml.metadata.resolver.index.impl.MetadataIndexStore
-
Clear all indexed data items from the store.
- clearNegativeLookupCache() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.EntityManagementData
-
Clear out the negative lookup cache.
- clockSkew - Variable in class org.opensaml.saml.common.binding.security.impl.MessageLifetimeSecurityHandler
-
Clock skew - milliseconds before a lower time bound, or after an upper time bound, to consider still
acceptable Default value: 3 minutes.
- cloneConfirmation(SubjectConfirmation) - Method in class org.opensaml.saml.saml1.profile.impl.AddSubjectConfirmationToSubjects
-
- cloneConfirmation(SubjectConfirmation) - Method in class org.opensaml.saml.saml2.profile.impl.AddSubjectConfirmationToSubjects
-
- cloneNameID(NameID) - Method in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
Create an efficient field-wise copy of a
NameID
.
- cloneNameID() - Method in class org.opensaml.saml.saml2.profile.impl.CopyNameIDFromRequest
-
Create an efficient field-wise copy of a
NameID
.
- cloneNameIdentifier(NameIdentifier) - Method in class org.opensaml.saml.saml1.profile.impl.AddNameIdentifierToSubjects
-
- cloneNameIdentifier() - Method in class org.opensaml.saml.saml1.profile.impl.CopyNameIdentifierFromRequest
-
- codeMappings - Variable in class org.opensaml.saml.saml1.profile.impl.AddStatusToResponse.StatusCodeMappingFunction
-
Code mappings.
- codeMappings - Variable in class org.opensaml.saml.saml2.profile.impl.AddStatusToResponse.StatusCodeMappingFunction
-
Code mappings.
- company - Variable in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
-
Company child element.
- CompanyBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- CompanyBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.CompanyBuilder
-
Constructor.
- CompanyImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
Concrete implementation of
Company
.
- CompanyImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.CompanyImpl
-
Constructor.
- CompanyMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
A thread safe Marshaller for
Company
objects.
- CompanyMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.CompanyMarshaller
-
- companyName - Variable in class org.opensaml.saml.saml2.metadata.impl.CompanyImpl
-
Company name.
- CompanyUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
A thread-safe Unmarshaller for
Company
objects.
- CompanyUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.CompanyUnmarshaller
-
- compareEndpointURIs(String, String, URIComparator) - Method in class org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler
-
Compare the message endpoint URI's specified.
- comparison - Variable in class org.opensaml.saml.saml2.core.impl.RequestedAuthnContextImpl
-
Comparison attribute.
- CompositeMetadataResolver - Class in org.opensaml.saml.metadata.resolver.impl
-
- CompositeMetadataResolver() - Constructor for class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver
-
Constructor.
- CompositeMetadataResolver.CompositeMetadataResolverIterable - Class in org.opensaml.saml.metadata.resolver.impl
-
Iterable
implementation that provides an
Iterator
that lazily iterates over each composed
resolver.
- CompositeMetadataResolver.CompositeMetadataResolverIterable.CompositeMetadataResolverIterator - Class in org.opensaml.saml.metadata.resolver.impl
-
Iterator
implementation that lazily iterates over each composed resolver.
- CompositeMetadataResolverIterable(List<MetadataResolver>, CriteriaSet) - Constructor for class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver.CompositeMetadataResolverIterable
-
Constructor.
- CompositeMetadataResolverIterator() - Constructor for class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver.CompositeMetadataResolverIterable.CompositeMetadataResolverIterator
-
Constructor.
- computeExpirationTime(EntityDescriptor, DateTime) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Compute the effective expiration time for the specified metadata.
- computeNextRefreshDelay(DateTime) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Computes the delay until the next refresh time based on the current metadata's expiration time and the refresh
interval floor.
- computeNextRefreshDelay(DateTime) - Method in class org.opensaml.saml.metadata.resolver.impl.FileBackedHTTPMetadataResolver
-
Computes the delay until the next refresh time based on the current metadata's expiration time and the refresh
interval floor.
- computeRefreshTriggerTime(DateTime, DateTime) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Compute the refresh trigger time.
- condition - Variable in class org.opensaml.saml.metadata.resolver.filter.impl.PredicateFilter
-
Matching predicate.
- conditions - Variable in class org.opensaml.saml.saml1.core.impl.AssertionImpl
-
(Possibly null) Singleton object version of the Conditions
element.
- conditions - Variable in class org.opensaml.saml.saml1.core.impl.ConditionsImpl
-
Set containing all the Conditions.
- conditions - Variable in class org.opensaml.saml.saml2.core.impl.AssertionImpl
-
Conditions of the assertion.
- conditions - Variable in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
Conditions child element.
- conditions - Variable in class org.opensaml.saml.saml2.core.impl.ConditionsImpl
-
A Condition.
- ConditionsBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- ConditionsBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.ConditionsBuilder
-
Constructor.
- ConditionsBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- ConditionsBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.ConditionsBuilder
-
Constructor.
- ConditionsImpl - Class in org.opensaml.saml.saml1.core.impl
-
This is a concrete implementation of the
Conditions
interface.
- ConditionsImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.ConditionsImpl
-
Constructor.
- ConditionsImpl - Class in org.opensaml.saml.saml2.core.impl
-
- ConditionsImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.ConditionsImpl
-
Constructor.
- ConditionsMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- ConditionsMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.ConditionsMarshaller
-
- ConditionsMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- ConditionsMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.ConditionsMarshaller
-
- ConditionsUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
A thread-safe Unmarshaller for
Conditions
objects.
- ConditionsUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.ConditionsUnmarshaller
-
- ConditionsUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread-safe Unmarshaller for
Conditions
objects.
- ConditionsUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.ConditionsUnmarshaller
-
- configs - Static variable in class org.opensaml.saml.config.impl.XMLObjectProviderInitializer
-
Config resources.
- configurationLookupStrategy - Variable in class org.opensaml.saml.common.binding.impl.PopulateSignatureSigningParametersHandler
-
Strategy used to look up a per-request SignatureSigningConfiguration
list.
- configurationLookupStrategy - Variable in class org.opensaml.saml.common.profile.impl.PopulateSignatureSigningParameters
-
Strategy used to look up a per-request SignatureSigningConfiguration
list.
- configurationLookupStrategy - Variable in class org.opensaml.saml.security.impl.InlineSelfEncryptionParametersStrategy
-
Strategy function for resolving the list of effective base encryption configurations to use.
- confirmationBuilder - Variable in class org.opensaml.saml.saml1.profile.impl.AddSubjectConfirmationToSubjects
-
Builder for SubjectConfirmation objects.
- confirmationBuilder - Variable in class org.opensaml.saml.saml2.profile.impl.AddSubjectConfirmationToSubjects
-
Builder for SubjectConfirmation objects.
- confirmationDataBuilder - Variable in class org.opensaml.saml.saml2.profile.impl.AddSubjectConfirmationToSubjects
-
Builder for SubjectConfirmation objects.
- confirmationMethod - Variable in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateImpl
-
ConfirmationMethod attribute.
- confirmationMethod - Variable in class org.opensaml.saml.saml1.core.impl.ConfirmationMethodImpl
-
Contains the content string.
- confirmationMethod - Variable in class org.opensaml.saml.saml2.profile.impl.AddSubjectConfirmationToSubjects
-
Method to add.
- ConfirmationMethodBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- ConfirmationMethodBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.ConfirmationMethodBuilder
-
Constructor.
- confirmationMethodBuilder - Variable in class org.opensaml.saml.saml1.profile.impl.AddSubjectConfirmationToSubjects
-
Builder for ConfirmationMethod objects.
- ConfirmationMethodImpl - Class in org.opensaml.saml.saml1.core.impl
-
- ConfirmationMethodImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.ConfirmationMethodImpl
-
Constructor.
- ConfirmationMethodMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- ConfirmationMethodMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.ConfirmationMethodMarshaller
-
- confirmationMethods - Variable in class org.opensaml.saml.saml1.core.impl.SubjectConfirmationImpl
-
Contains the list of ConfirmationMethods.
- confirmationMethods - Variable in class org.opensaml.saml.saml1.profile.impl.AddSubjectConfirmationToSubjects
-
Methods to add.
- ConfirmationMethodUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- ConfirmationMethodUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.ConfirmationMethodUnmarshaller
-
- consent - Variable in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
-
URI of the SAML user consent type.
- consent - Variable in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
-
Consent attribute.
- consentContextStrategy - Variable in class org.opensaml.saml.saml2.binding.impl.AddConsentToResponseHandler
-
- consentContextStrategy - Variable in class org.opensaml.saml.saml2.binding.impl.ExtractConsentFromRequestHandler
-
- ContactPersonBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- ContactPersonBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.ContactPersonBuilder
-
Constructor.
- ContactPersonImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- ContactPersonImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
-
Constructor.
- ContactPersonMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- ContactPersonMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.ContactPersonMarshaller
-
- contactPersons - Variable in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Contact persons for this entity.
- contactPersons - Variable in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
-
Contact persons for this role.
- ContactPersonUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- ContactPersonUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.ContactPersonUnmarshaller
-
- contains(String) - Method in class org.opensaml.saml.common.binding.artifact.impl.BasicSAMLArtifactMap
- contains(String) - Method in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMap
- contents - Variable in class org.opensaml.saml.saml1.core.impl.ActionImpl
-
Where to store the contents.
- CONTEXT_KEY_ENTITY_ID - Static variable in class org.opensaml.saml.metadata.resolver.impl.TemplateRequestURLBuilder
-
The Velocity context variable name for the entity ID.
- copyContextLookup - Variable in class org.opensaml.saml.common.binding.impl.SAMLProtocolAndRoleHandler
-
Optional lookup function for a context from which to copy the protocol and role data,
for example from a parent operation context.
- CopyNameIdentifierFromRequest - Class in org.opensaml.saml.saml1.profile.impl
-
- CopyNameIdentifierFromRequest() - Constructor for class org.opensaml.saml.saml1.profile.impl.CopyNameIdentifierFromRequest
-
Constructor.
- CopyNameIDFromRequest - Class in org.opensaml.saml.saml2.profile.impl
-
Action that builds a
NameID
and adds it to the
Subject
of all the statements
in all the assertions found in a
Response
.
- CopyNameIDFromRequest() - Constructor for class org.opensaml.saml.saml2.profile.impl.CopyNameIDFromRequest
-
Constructor.
- createdOwnTaskTimer - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Whether we created our own task timer during object construction.
- createdOwnTaskTimer - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Whether we created our own task timer during object construction.
- createNewBackingStore() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver
-
Create a new backing store instance for EntityDescriptor data.
- createNewBackingStore() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Create a new backing store instance for EntityDescriptor data.
- createNewBackingStore() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Create a new backing store instance for EntityDescriptor data.
- creationInstant - Variable in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationImpl
-
The creation instant.
- creationInstant - Variable in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoImpl
-
The creation instant.
- credentialResolver - Variable in class org.opensaml.saml.security.impl.InlineSelfEncryptionParametersStrategy
-
Credential resolver for self-encryption.
- credentialResolver - Variable in class org.opensaml.saml.security.impl.SAMLMetadataEncryptionParametersResolver
-
Metadata credential resolver.
- credentialsProvider - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicHTTPMetadataResolver
-
- credentialsProvider - Variable in class org.opensaml.saml.metadata.resolver.impl.HTTPMetadataResolver
-
- credentialSupportsEncryptionMethod(Credential, EncryptionMethod) - Method in class org.opensaml.saml.security.impl.SAMLMetadataEncryptionParametersResolver
-
Evaluate whether the specified credential is supported for use with the specified
EncryptionMethod
.
- credentialSupportsSigningMethod(Credential, SigningMethod) - Method in class org.opensaml.saml.security.impl.SAMLMetadataSignatureSigningParametersResolver
-
Evaluate whether the specified credential is supported for use with the specified
SigningMethod
.
- criteria - Variable in class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver.CompositeMetadataResolverIterable
-
Criteria being search for.
- criteriaStrategy - Variable in class org.opensaml.saml.metadata.resolver.index.impl.FunctionDrivenMetadataIndex
-
Function for producing index keys from a CriteriaSet.
- criterionPredicateRegistry - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Registry used in resolving predicates from criteria.
- criterionPredicateRegistry - Variable in class org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver
-
Registry used in resolving predicates from criteria.
- currentResolver - Variable in class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver.CompositeMetadataResolverIterable.CompositeMetadataResolverIterator
-
Current resolver from which we are getting results.
- currentResolverMetadataIterator - Variable in class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver.CompositeMetadataResolverIterable.CompositeMetadataResolverIterator
-
Iterator over the results of the current resolver.
- ecpContext - Variable in class org.opensaml.saml.saml2.profile.impl.AddGeneratedKeyToAssertions
-
ECPContext to read from.
- ecpContextCreationStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.PopulateECPContext
-
Strategy used to locate the
ECPContext
to populate.
- ecpContextLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AddGeneratedKeyToAssertions
-
Strategy used to locate the
ECPContext
to operate on.
- EmailAddressBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- EmailAddressBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.EmailAddressBuilder
-
Constructor.
- emailAddresses - Variable in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
-
Child email address.
- EmailAddressImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- EmailAddressImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.EmailAddressImpl
-
Constructor.
- EmailAddressMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- EmailAddressMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.EmailAddressMarshaller
-
- EmailAddressUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- EmailAddressUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.EmailAddressUnmarshaller
-
- enabled - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.PersistentCacheInitializationMetrics
-
Whether or not persistent caching was enabled.
- encMethods - Variable in class org.opensaml.saml.security.impl.SAMLMDCredentialContext
-
Encryption methods associated with the credential.
- EncodingStyle() - Constructor for enum org.opensaml.saml.metadata.resolver.impl.TemplateRequestURLBuilder.EncodingStyle
-
- encParamsresolver - Variable in class org.opensaml.saml.security.impl.InlineSelfEncryptionParametersStrategy
-
Encryption parameters resolver for self-encryption.
- EncryptAssertions - Class in org.opensaml.saml.saml2.profile.impl
-
Action that encrypts all assertions in a
Response
message obtained from a lookup
strategy, by default the outbound message context.
- EncryptAssertions() - Constructor for class org.opensaml.saml.saml2.profile.impl.EncryptAssertions
-
Constructor.
- EncryptAttributes - Class in org.opensaml.saml.saml2.profile.impl
-
Action that encrypts all attributes in a
Response
message obtained from a lookup strategy,
by default the outbound message context.
- EncryptAttributes() - Constructor for class org.opensaml.saml.saml2.profile.impl.EncryptAttributes
-
Constructor.
- EncryptedAssertionBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- EncryptedAssertionBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.EncryptedAssertionBuilder
-
Constructor.
- EncryptedAssertionImpl - Class in org.opensaml.saml.saml2.core.impl
-
- EncryptedAssertionImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.EncryptedAssertionImpl
-
Constructor.
- EncryptedAssertionMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- EncryptedAssertionMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.EncryptedAssertionMarshaller
-
- EncryptedAssertionUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- EncryptedAssertionUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.EncryptedAssertionUnmarshaller
-
- EncryptedAttributeBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- EncryptedAttributeBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.EncryptedAttributeBuilder
-
Constructor.
- EncryptedAttributeImpl - Class in org.opensaml.saml.saml2.core.impl
-
- EncryptedAttributeImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.EncryptedAttributeImpl
-
Constructor.
- EncryptedAttributeMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- EncryptedAttributeMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.EncryptedAttributeMarshaller
-
- EncryptedAttributeUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- EncryptedAttributeUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.EncryptedAttributeUnmarshaller
-
- encryptedData - Variable in class org.opensaml.saml.saml2.core.impl.EncryptedElementTypeImpl
-
EncryptedData child element.
- EncryptedElementTypeImpl - Class in org.opensaml.saml.saml2.core.impl
-
- EncryptedElementTypeImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.EncryptedElementTypeImpl
-
Constructor.
- EncryptedElementTypeMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- EncryptedElementTypeMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.EncryptedElementTypeMarshaller
-
- EncryptedElementTypeUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- EncryptedElementTypeUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.EncryptedElementTypeUnmarshaller
-
- encryptedID - Variable in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateImpl
-
EncryptedID child element.
- encryptedID - Variable in class org.opensaml.saml.saml2.core.impl.LogoutRequestImpl
-
EncryptedID child element.
- encryptedID - Variable in class org.opensaml.saml.saml2.core.impl.ManageNameIDRequestImpl
-
EncryptedID child element.
- encryptedID - Variable in class org.opensaml.saml.saml2.core.impl.NameIDMappingRequestImpl
-
EncryptedID child element.
- encryptedID - Variable in class org.opensaml.saml.saml2.core.impl.NameIDMappingResponseImpl
-
EncryptedID child element.
- encryptedID - Variable in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationImpl
-
EncryptedID child element.
- encryptedID - Variable in class org.opensaml.saml.saml2.core.impl.SubjectImpl
-
EncryptedID child element.
- EncryptedIDBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- EncryptedIDBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.EncryptedIDBuilder
-
Constructor.
- EncryptedIDImpl - Class in org.opensaml.saml.saml2.core.impl
-
- EncryptedIDImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.EncryptedIDImpl
-
Constructor.
- EncryptedIDMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- EncryptedIDMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.EncryptedIDMarshaller
-
- EncryptedIDUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- EncryptedIDUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.EncryptedIDUnmarshaller
-
- encryptedKeys - Variable in class org.opensaml.saml.saml2.core.impl.EncryptedElementTypeImpl
-
EncryptedKey children.
- encrypter - Variable in class org.opensaml.saml.saml2.profile.impl.AbstractEncryptAction
-
The encryption object.
- encryptionContextLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.PopulateECPContext
-
- encryptionCtxLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AbstractEncryptAction
-
- EncryptionMethodBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- EncryptionMethodBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.EncryptionMethodBuilder
-
Constructor.
- EncryptionMethodImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- EncryptionMethodImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.EncryptionMethodImpl
-
Constructor.
- EncryptionMethodMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- EncryptionMethodMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.EncryptionMethodMarshaller
-
- encryptionMethods - Variable in class org.opensaml.saml.saml2.metadata.impl.KeyDescriptorImpl
-
Encryption methods supported by the entity.
- EncryptionMethodUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- EncryptionMethodUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.EncryptionMethodUnmarshaller
-
- EncryptNameIDs - Class in org.opensaml.saml.saml2.profile.impl
-
Action that encrypts all
NameID
s in a message obtained from a lookup strategy,
by default the outbound message context.
- EncryptNameIDs() - Constructor for class org.opensaml.saml.saml2.profile.impl.EncryptNameIDs
-
Constructor.
- encryptToSelf - Variable in class org.opensaml.saml.saml2.profile.impl.AbstractEncryptAction
-
Predicate used to determine whether to perform encrypt-to-self.
- encryptToSelfParametersStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AbstractEncryptAction
-
Strategy used to resolve the encrypt-to-self parameters.
- EncTypeBuilder - Class in org.opensaml.saml.ext.samlec.impl
-
- EncTypeBuilder() - Constructor for class org.opensaml.saml.ext.samlec.impl.EncTypeBuilder
-
Constructor.
- EncTypeImpl - Class in org.opensaml.saml.ext.samlec.impl
-
Concrete implementation of
EncType
.
- EncTypeImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.samlec.impl.EncTypeImpl
-
Constructor.
- encTypes - Variable in class org.opensaml.saml.ext.samlec.impl.SessionKeyImpl
-
EncType children.
- endpoint - Variable in class org.opensaml.saml.metadata.resolver.index.impl.EndpointMetadataIndex.EndpointMetadataIndexKey
-
The endpoint type.
- EndpointImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- EndpointImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.EndpointImpl
-
Constructor.
- EndpointMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
A thread safe Marshaller for
Endpoint
objects.
- EndpointMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.EndpointMarshaller
-
- EndpointMetadataIndex - Class in org.opensaml.saml.metadata.resolver.index.impl
-
An implementation of
MetadataIndex
which indexes entities by their role endpoint locations.
- EndpointMetadataIndex() - Constructor for class org.opensaml.saml.metadata.resolver.index.impl.EndpointMetadataIndex
-
Constructor.
- EndpointMetadataIndex(Predicate<Endpoint>) - Constructor for class org.opensaml.saml.metadata.resolver.index.impl.EndpointMetadataIndex
-
Constructor.
- EndpointMetadataIndex.DefaultEndpointSelectionPredicate - Class in org.opensaml.saml.metadata.resolver.index.impl
-
The default endpoint selection predicate, which evaluates an
Endpoint
using
a map of
QName
endpoint types, indexed by role type.
- EndpointMetadataIndex.EndpointMetadataIndexKey - Class in org.opensaml.saml.metadata.resolver.index.impl
-
An implementation of
MetadataIndexKey
representing a single SAML metadata endpoint.
- EndpointMetadataIndexKey(QName, QName, String, boolean) - Constructor for class org.opensaml.saml.metadata.resolver.index.impl.EndpointMetadataIndex.EndpointMetadataIndexKey
-
Constructor.
- endpointSelectionPredicate - Variable in class org.opensaml.saml.metadata.resolver.index.impl.EndpointMetadataIndex
-
The predicate which selects which endpoints to index.
- endpointTypes - Variable in class org.opensaml.saml.metadata.resolver.index.impl.EndpointMetadataIndex.DefaultEndpointSelectionPredicate
-
The indexable endpoint types.
- EndpointUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
A thread-safe unmarshaller for
Endpoint
objects.
- EndpointUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.EndpointUnmarshaller
-
- EndpointURLSchemeSecurityHandler - Class in org.opensaml.saml.common.binding.security.impl
-
Class which verifies that the
Endpoint
to which a message will be delivered contains a valid URL scheme.
- EndpointURLSchemeSecurityHandler() - Constructor for class org.opensaml.saml.common.binding.security.impl.EndpointURLSchemeSecurityHandler
-
- EntitiesDescriptorBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- EntitiesDescriptorBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorBuilder
-
Constructor.
- EntitiesDescriptorImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- EntitiesDescriptorImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
-
Constructor.
- EntitiesDescriptorMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- EntitiesDescriptorMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorMarshaller
-
- EntitiesDescriptorNameProcessor - Class in org.opensaml.saml.metadata.resolver.filter.impl
-
- EntitiesDescriptorNameProcessor() - Constructor for class org.opensaml.saml.metadata.resolver.filter.impl.EntitiesDescriptorNameProcessor
-
- EntitiesDescriptorUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- EntitiesDescriptorUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorUnmarshaller
-
- EntityAttributesBuilder - Class in org.opensaml.saml.ext.saml2mdattr.impl
-
- EntityAttributesBuilder() - Constructor for class org.opensaml.saml.ext.saml2mdattr.impl.EntityAttributesBuilder
-
Constructor.
- entityAttributesBuilder - Variable in class org.opensaml.saml.metadata.resolver.filter.impl.EntityAttributesFilter
-
- EntityAttributesFilter - Class in org.opensaml.saml.metadata.resolver.filter.impl
-
A filter that adds
EntityAttributes
extension content to entities in order to drive software
behavior based on them.
- EntityAttributesFilter() - Constructor for class org.opensaml.saml.metadata.resolver.filter.impl.EntityAttributesFilter
-
Constructor.
- EntityAttributesImpl - Class in org.opensaml.saml.ext.saml2mdattr.impl
-
- EntityAttributesImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.saml2mdattr.impl.EntityAttributesImpl
-
Constructor.
- EntityAttributesMarshaller - Class in org.opensaml.saml.ext.saml2mdattr.impl
-
- EntityAttributesMarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdattr.impl.EntityAttributesMarshaller
-
- EntityAttributesUnmarshaller - Class in org.opensaml.saml.ext.saml2mdattr.impl
-
- EntityAttributesUnmarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdattr.impl.EntityAttributesUnmarshaller
-
- entityBackingStore - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Backing store for runtime EntityDescriptor data.
- EntityBackingStore() - Constructor for class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver.EntityBackingStore
-
Constructor.
- entityContextClass - Variable in class org.opensaml.saml.common.binding.impl.SAMLMetadataLookupHandler
-
The context class representing the SAML entity whose data is to be resolved.
- entityContextClass - Variable in class org.opensaml.saml.common.binding.impl.SAMLProtocolAndRoleHandler
-
The context class representing the SAML entity for whom data is to be attached.
- entityContextClass - Variable in class org.opensaml.saml.common.binding.security.impl.CheckAndRecordServerTLSEntityAuthenticationtHandler
-
The actual context class holding the authenticatable SAML entity.
- entityContextClass - Variable in class org.opensaml.saml.common.binding.security.impl.OperationContextEntityIDLookup
-
The actual context class holding the authenticatable SAML entity.
- entityContextClass - Variable in class org.opensaml.saml.common.binding.security.impl.SAMLMDClientCertAuthSecurityHandler
-
The actual context class holding the authenticatable SAML entity.
- EntityDescriptorBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
An Builder for EntityDescriptor elements.
- EntityDescriptorBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorBuilder
-
Constructor.
- EntityDescriptorCriterionPredicateRegistry - Class in org.opensaml.saml.metadata.criteria.entity.impl
-
- EntityDescriptorCriterionPredicateRegistry() - Constructor for class org.opensaml.saml.metadata.criteria.entity.impl.EntityDescriptorCriterionPredicateRegistry
-
Constructor.
- entityDescriptorFunction - Variable in class org.opensaml.saml.metadata.resolver.index.impl.MetadataIndexManager
-
Function to extract the data item to be indexed from an EntityDescriptor.
- EntityDescriptorImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- EntityDescriptorImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Constructor.
- EntityDescriptorMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- EntityDescriptorMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorMarshaller
-
- entityDescriptorResolver - Variable in class org.opensaml.saml.metadata.resolver.impl.BasicRoleDescriptorResolver
-
Deprecated.
Resolver of EntityDescriptors.
- entityDescriptorResolver - Variable in class org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver
-
Resolver of EntityDescriptors.
- EntityDescriptorUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- EntityDescriptorUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorUnmarshaller
-
- entityID - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.EntityManagementData
-
The entity ID managed by this instance.
- entityID - Variable in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Entity ID of this Entity.
- EntityIDDigestGenerator - Class in org.opensaml.saml.metadata.resolver.impl
-
Strategy for processing input criteria to extract the entityID from an EntityIdCriterion
and produce the digest of the value.
- EntityIDDigestGenerator() - Constructor for class org.opensaml.saml.metadata.resolver.impl.EntityIDDigestGenerator
-
Constructor.
- EntityIDDigestGenerator(StringDigester, String, String, String) - Constructor for class org.opensaml.saml.metadata.resolver.impl.EntityIDDigestGenerator
-
Constructor.
- entityIDEncodingStyle - Variable in class org.opensaml.saml.metadata.resolver.impl.TemplateRequestURLBuilder
-
Enum value indicating whether and how to encode the entity ID value before substitution.
- EntityIDExtractionFunction() - Constructor for class org.opensaml.saml.metadata.resolver.index.impl.MetadataIndexManager.EntityIDExtractionFunction
-
- entityIDLookup - Variable in class org.opensaml.saml.common.binding.security.impl.CheckAndRecordServerTLSEntityAuthenticationtHandler
-
The strategy function for resolving the authenticated entityID.
- EntityIDToSHA1SourceIDIndexingFunction() - Constructor for class org.opensaml.saml.metadata.resolver.index.impl.SAMLArtifactMetadataIndex.EntityIDToSHA1SourceIDIndexingFunction
-
- EntityManagementData(String) - Constructor for class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.EntityManagementData
-
Constructor.
- EntityRoleFilter - Class in org.opensaml.saml.metadata.resolver.filter.impl
-
A filter that removes roles from an entity descriptor.
- EntityRoleFilter(List<QName>) - Constructor for class org.opensaml.saml.metadata.resolver.filter.impl.EntityRoleFilter
-
Constructor.
- entriesLoaded - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.PersistentCacheInitializationMetrics
-
Entries which were successfully loaded and made live.
- entriesSkippedAlreadyLive - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.PersistentCacheInitializationMetrics
-
Entries which were skipped because they were already live by the time they were processed,
generally only seen when initializing from the persistent cache in a background thread.
- entriesSkippedFailedPredicate - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.PersistentCacheInitializationMetrics
-
Entries which were skipped because they failed the persistent cache predicate evaluation.
- entriesSkippedInvalid - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.PersistentCacheInitializationMetrics
-
Entries which were skipped because they were determined to be invalid.
- entriesSkippedProcessingException - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.PersistentCacheInitializationMetrics
-
Entries which were skipped due to a processing exception.
- entriesTotal - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.PersistentCacheInitializationMetrics
-
Total entries seen in the persistent cache.
- entryFactory - Variable in class org.opensaml.saml.common.binding.artifact.impl.BasicSAMLArtifactMap
-
Factory for SAMLArtifactMapEntry instances.
- entryFactory - Variable in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMap
-
Factory for SAMLArtifactMapEntry instances.
- equals(Object) - Method in class org.opensaml.saml.metadata.criteria.entity.impl.EvaluableEntityRoleEntityDescriptorCriterion
- equals(Object) - Method in class org.opensaml.saml.metadata.criteria.role.impl.EvaluableEntityRoleDescriptorCriterion
- equals(Object) - Method in class org.opensaml.saml.metadata.criteria.role.impl.EvaluableProtocolRoleDescriptorCriterion
- equals(Object) - Method in class org.opensaml.saml.metadata.resolver.index.impl.EndpointMetadataIndex.EndpointMetadataIndexKey
- equals(Object) - Method in class org.opensaml.saml.metadata.resolver.index.impl.RoleMetadataIndex.RoleMetadataIndexKey
- equals(Object) - Method in class org.opensaml.saml.metadata.resolver.index.impl.SAMLArtifactMetadataIndex.ArtifactSourceIDMetadataIndexKey
- equals(Object) - Method in class org.opensaml.saml.metadata.resolver.index.impl.SAMLArtifactMetadataIndex.ArtifactSourceLocationMetadataIndexKey
- errorFatal - Variable in class org.opensaml.saml.saml2.profile.impl.AbstractDecryptAction
-
Are decryption failures a fatal condition?
- errorURL - Variable in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
-
Error URL.
- EvaluableEntityRoleDescriptorCriterion - Class in org.opensaml.saml.metadata.criteria.role.impl
-
- EvaluableEntityRoleDescriptorCriterion(EntityRoleCriterion) - Constructor for class org.opensaml.saml.metadata.criteria.role.impl.EvaluableEntityRoleDescriptorCriterion
-
Constructor.
- EvaluableEntityRoleDescriptorCriterion(QName) - Constructor for class org.opensaml.saml.metadata.criteria.role.impl.EvaluableEntityRoleDescriptorCriterion
-
Constructor.
- EvaluableEntityRoleEntityDescriptorCriterion - Class in org.opensaml.saml.metadata.criteria.entity.impl
-
- EvaluableEntityRoleEntityDescriptorCriterion(EntityRoleCriterion) - Constructor for class org.opensaml.saml.metadata.criteria.entity.impl.EvaluableEntityRoleEntityDescriptorCriterion
-
Constructor.
- EvaluableEntityRoleEntityDescriptorCriterion(QName) - Constructor for class org.opensaml.saml.metadata.criteria.entity.impl.EvaluableEntityRoleEntityDescriptorCriterion
-
Constructor.
- EvaluableProtocolRoleDescriptorCriterion - Class in org.opensaml.saml.metadata.criteria.role.impl
-
- EvaluableProtocolRoleDescriptorCriterion(ProtocolCriterion) - Constructor for class org.opensaml.saml.metadata.criteria.role.impl.EvaluableProtocolRoleDescriptorCriterion
-
Constructor.
- EvaluableProtocolRoleDescriptorCriterion(String) - Constructor for class org.opensaml.saml.metadata.criteria.role.impl.EvaluableProtocolRoleDescriptorCriterion
-
Constructor.
- evaluateEncryptionMethodChildren(EncryptionMethod, CriteriaSet, Predicate<String>) - Method in class org.opensaml.saml.security.impl.SAMLMetadataEncryptionParametersResolver
-
Evaluate the child elements of an EncryptionMethod for acceptability based on for example
whitelist/blacklist policy and algorithm runtime support.
- evaluateRSAOAEPChildren(EncryptionMethod, CriteriaSet, Predicate<String>) - Method in class org.opensaml.saml.security.impl.SAMLMetadataEncryptionParametersResolver
-
Evaluate the child elements of an RSA OAEP EncryptionMethod for acceptability based on for example
whitelist/blacklist policy and algorithm runtime support.
- eventContextLookupStrategy - Variable in class org.opensaml.saml.saml1.profile.impl.AddStatusToResponse.StatusCodeMappingFunction
-
- eventContextLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AddStatusToResponse.StatusCodeMappingFunction
-
- evidence - Variable in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionQueryImpl
-
Contains the Evidence child element.
- evidence - Variable in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionStatementImpl
-
Contains the (single) Evidence element.
- evidence - Variable in class org.opensaml.saml.saml1.core.impl.EvidenceImpl
-
The Evidentiary child elements.
- evidence - Variable in class org.opensaml.saml.saml2.core.impl.AuthzDecisionQueryImpl
-
Evidence child element.
- evidence - Variable in class org.opensaml.saml.saml2.core.impl.AuthzDecisionStatementImpl
-
SAML assertion the authority relied on when making the authorization decision.
- evidence - Variable in class org.opensaml.saml.saml2.core.impl.EvidenceImpl
-
Assertion of the Evidence.
- EvidenceBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- EvidenceBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.EvidenceBuilder
-
Constructor.
- EvidenceBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- EvidenceBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.EvidenceBuilder
-
Constructor.
- EvidenceImpl - Class in org.opensaml.saml.saml1.core.impl
-
Concrete implementation of the
Evidence
interface.
- EvidenceImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.EvidenceImpl
-
Constructor.
- EvidenceImpl - Class in org.opensaml.saml.saml2.core.impl
-
- EvidenceImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.EvidenceImpl
-
Constructor.
- EvidenceMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
A thread safe Marshaller for
Evidence
objects.
- EvidenceMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.EvidenceMarshaller
-
- EvidenceMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- EvidenceMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.EvidenceMarshaller
-
- EvidenceUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
A thread safe Unmarshaller for
Evidence
objects.
- EvidenceUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.EvidenceUnmarshaller
-
- EvidenceUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread-safe Unmarshaller for
Evidence
.
- EvidenceUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.EvidenceUnmarshaller
-
- excludedFormats - Variable in class org.opensaml.saml.saml2.profile.impl.EncryptNameIDs
-
Formats to exclude from encryption.
- existingParametersContextLookupStrategy - Variable in class org.opensaml.saml.common.binding.impl.PopulateSignatureSigningParametersHandler
-
Strategy used to look up an existing SecurityParametersContext
to copy.
- existingParametersContextLookupStrategy - Variable in class org.opensaml.saml.common.profile.impl.PopulateSignatureSigningParameters
-
Strategy used to look up an existing SecurityParametersContext
to copy.
- expirationTime - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.EntityManagementData
-
Expiration time of the associated metadata.
- expirationTime - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Time when the currently cached metadata file expires.
- expirationWarningThreshold - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Impending expiration warning threshold for metadata refresh, in milliseconds.
- expirationWarningThreshold - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Impending expiration warning threshold for metadata refresh, in milliseconds.
- expires - Variable in class org.opensaml.saml.common.binding.security.impl.MessageReplaySecurityHandler
-
Time in milliseconds to expire cache entries.
- ExpiringSAMLArtifactMapEntryFactory - Class in org.opensaml.saml.common.binding.artifact.impl
-
- ExpiringSAMLArtifactMapEntryFactory() - Constructor for class org.opensaml.saml.common.binding.artifact.impl.ExpiringSAMLArtifactMapEntryFactory
-
- extBuilder - Variable in class org.opensaml.saml.metadata.resolver.filter.impl.EntityAttributesFilter
-
- extensions - Variable in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
-
Extensions child element.
- extensions - Variable in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
-
Extensions child element.
- extensions - Variable in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
-
Extensions child.
- extensions - Variable in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
-
Extensions child object.
- extensions - Variable in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
-
Extensions child.
- extensions - Variable in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Extensions child.
- extensions - Variable in class org.opensaml.saml.saml2.metadata.impl.OrganizationImpl
-
element extensions.
- extensions - Variable in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
-
Extensions child.
- ExtensionsBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- ExtensionsBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.ExtensionsBuilder
-
- ExtensionsBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- ExtensionsBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.ExtensionsBuilder
-
- ExtensionsImpl - Class in org.opensaml.saml.saml2.core.impl
-
- ExtensionsImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.ExtensionsImpl
-
Constructor.
- ExtensionsImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- ExtensionsImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.ExtensionsImpl
-
Constructor.
- ExtensionsMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- ExtensionsMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.ExtensionsMarshaller
-
Constructor.
- ExtensionsMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- ExtensionsMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.ExtensionsMarshaller
-
Constructor.
- ExtensionsUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread-safe Unmarshaller for
Extensions
objects.
- ExtensionsUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.ExtensionsUnmarshaller
-
Constructor.
- ExtensionsUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
A thread-safe Unmarshaller for
Extensions
objects.
- ExtensionsUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.ExtensionsUnmarshaller
-
Constructor.
- ExtractChannelBindingsExtensionsHandler - Class in org.opensaml.saml.saml2.binding.security.impl
-
- ExtractChannelBindingsExtensionsHandler() - Constructor for class org.opensaml.saml.saml2.binding.security.impl.ExtractChannelBindingsExtensionsHandler
-
- ExtractChannelBindingsHeadersHandler - Class in org.opensaml.saml.saml2.binding.security.impl
-
- ExtractChannelBindingsHeadersHandler() - Constructor for class org.opensaml.saml.saml2.binding.security.impl.ExtractChannelBindingsHeadersHandler
-
Constructor.
- ExtractConsentFromRequestHandler - Class in org.opensaml.saml.saml2.binding.impl
-
- ExtractConsentFromRequestHandler() - Constructor for class org.opensaml.saml.saml2.binding.impl.ExtractConsentFromRequestHandler
-
Constructor.
- extractCredentials(HashSet<Credential>, KeyDescriptor, String, UsageType) - Method in class org.opensaml.saml.security.impl.MetadataCredentialResolver
-
Extract the credentials from the specified KeyDescriptor.
- ExtractProxiedRequestersHandler - Class in org.opensaml.saml.saml2.binding.impl
-
MessageHandler to extract the proxied chain of requesters from an
AuthnRequest
message's
Scoping
element.
- ExtractProxiedRequestersHandler() - Constructor for class org.opensaml.saml.saml2.binding.impl.ExtractProxiedRequestersHandler
-
Constructor.
- extRoleDescriptor - Variable in class org.opensaml.saml.metadata.resolver.filter.impl.EntityRoleFilter
-
QName of extension role element.
- gaugeNumLiveEntityIDs - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Metrics Gauge for the number of live entityIDs.
- gaugePersistentCacheInit - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Metrics Gauge for the persistent cache initialization.
- generate(ProfileRequestContext, String) - Method in class org.opensaml.saml.common.profile.impl.ChainingNameIdentifierGenerator
- GeneratedKeyBuilder - Class in org.opensaml.saml.ext.samlec.impl
-
- GeneratedKeyBuilder() - Constructor for class org.opensaml.saml.ext.samlec.impl.GeneratedKeyBuilder
-
Constructor.
- GeneratedKeyImpl - Class in org.opensaml.saml.ext.samlec.impl
-
- GeneratedKeyImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.samlec.impl.GeneratedKeyImpl
-
Constructor.
- GeneratedKeyMarshaller - Class in org.opensaml.saml.ext.samlec.impl
-
- GeneratedKeyMarshaller() - Constructor for class org.opensaml.saml.ext.samlec.impl.GeneratedKeyMarshaller
-
- GeneratedKeyUnmarshaller - Class in org.opensaml.saml.ext.samlec.impl
-
- GeneratedKeyUnmarshaller() - Constructor for class org.opensaml.saml.ext.samlec.impl.GeneratedKeyUnmarshaller
-
- generateKeys(EntityDescriptor) - Method in class org.opensaml.saml.metadata.resolver.index.impl.EndpointMetadataIndex
- generateKeys(CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.index.impl.EndpointMetadataIndex
- generateKeys(CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.index.impl.FunctionDrivenMetadataIndex
- generateKeys(EntityDescriptor) - Method in class org.opensaml.saml.metadata.resolver.index.impl.FunctionDrivenMetadataIndex
- generateKeys(CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.index.impl.RoleMetadataIndex
- generateKeys(EntityDescriptor) - Method in class org.opensaml.saml.metadata.resolver.index.impl.RoleMetadataIndex
- generateKeys(EntityDescriptor) - Method in class org.opensaml.saml.metadata.resolver.index.impl.SAMLArtifactMetadataIndex
- generateKeys(CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.index.impl.SAMLArtifactMetadataIndex
- generateNameID(ProfileRequestContext) - Method in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
Attempt to generate a
NameID
using each of the candidate Formats and plugins.
- generateNameIdentifier(ProfileRequestContext) - Method in class org.opensaml.saml.saml1.profile.impl.AddNameIdentifierToSubjects
-
Attempt to generate a
NameIdentifier
using each of the candidate Formats and plugins.
- generateSignature(Credential, String, String) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPPostSimpleSignEncoder
-
Generates the signature over the string of concatenated form control data as indicated by the SimpleSign spec.
- generateSignature(Credential, String, String) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPRedirectDeflateEncoder
-
Generates the signature over the query string.
- generator - Variable in class org.opensaml.saml.saml1.profile.impl.AddNameIdentifierToSubjects
-
Generator to use.
- generator - Variable in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
Generator to use.
- GeolocationHintBuilder - Class in org.opensaml.saml.ext.saml2mdui.impl
-
- GeolocationHintBuilder() - Constructor for class org.opensaml.saml.ext.saml2mdui.impl.GeolocationHintBuilder
-
Constructor.
- GeolocationHintImpl - Class in org.opensaml.saml.ext.saml2mdui.impl
-
- GeolocationHintImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.saml2mdui.impl.GeolocationHintImpl
-
Constructor.
- GeolocationHintMarshaller - Class in org.opensaml.saml.ext.saml2mdui.impl
-
- GeolocationHintMarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdui.impl.GeolocationHintMarshaller
-
- GeolocationHintUnmarshaller - Class in org.opensaml.saml.ext.saml2mdui.impl
-
- GeolocationHintUnmarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdui.impl.GeolocationHintUnmarshaller
-
- get(String) - Method in class org.opensaml.saml.common.binding.artifact.impl.BasicSAMLArtifactMap
- get(String) - Method in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMap
- getAction() - Method in class org.opensaml.saml.saml2.core.impl.ActionImpl
- getActionNamespaces() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AuthzDecisionQueryDescriptorTypeImpl
- getActions() - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionQueryImpl
- getActions() - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionStatementImpl
- getActions() - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionQueryImpl
- getActions() - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionStatementImpl
- getAdditionalMetadataLocations() - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
- getAddress() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
- getAddress() - Method in class org.opensaml.saml.saml2.core.impl.SubjectLocalityImpl
- getAddress() - Method in class org.opensaml.saml.saml2.metadata.impl.EmailAddressImpl
- getAdvice() - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
- getAdvice() - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
- getAffiliationDescriptor() - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
- getAlgorithm() - Method in class org.opensaml.saml.ext.saml2alg.impl.DigestMethodImpl
- getAlgorithm() - Method in class org.opensaml.saml.ext.saml2alg.impl.SigningMethodImpl
- getAlgorithm() - Method in class org.opensaml.saml.ext.samlec.impl.SessionKeyImpl
- getAllCandidates(Iterable<EntityDescriptor>) - Method in class org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver
-
Obtain all role descriptors contained by the input entity descriptors.
- getAllowCreate() - Method in class org.opensaml.saml.saml2.core.impl.NameIDPolicyImpl
- getAllowCreateXSBoolean() - Method in class org.opensaml.saml.saml2.core.impl.NameIDPolicyImpl
- getApplicableParameters(EncryptionContext) - Method in class org.opensaml.saml.saml2.profile.impl.AbstractEncryptAction
-
Return the right set of parameters for the operation to be performed, or none if no encryption should occur.
- getApplicableParameters(EncryptionContext) - Method in class org.opensaml.saml.saml2.profile.impl.EncryptAssertions
-
Return the right set of parameters for the operation to be performed, or none if no encryption should occur.
- getApplicableParameters(EncryptionContext) - Method in class org.opensaml.saml.saml2.profile.impl.EncryptAttributes
-
Return the right set of parameters for the operation to be performed, or none if no encryption should occur.
- getApplicableParameters(EncryptionContext) - Method in class org.opensaml.saml.saml2.profile.impl.EncryptNameIDs
-
Return the right set of parameters for the operation to be performed, or none if no encryption should occur.
- getArtifact() - Method in class org.opensaml.saml.saml2.core.impl.ArtifactImpl
- getArtifact() - Method in class org.opensaml.saml.saml2.core.impl.ArtifactResolveImpl
- getArtifactBuilderFactory() - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Get the SAML 2 artifact builder factory.
- getArtifactEndpointResolver() - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Get the artifact endpoint resolver.
- getArtifactLifetime() - Method in class org.opensaml.saml.common.binding.artifact.impl.BasicSAMLArtifactMap
-
Get the artifact entry lifetime in milliseconds.
- getArtifactLifetime() - Method in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMap
-
Get the artifact entry lifetime in milliseconds.
- getArtifactMap() - Method in class org.opensaml.saml.saml1.binding.encoding.impl.HTTPArtifactEncoder
-
Get the SAML artifact map to use.
- getArtifactMap() - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPArtifactEncoder
-
Get the SAML artifact map to use.
- getArtifactResolutionServices() - Method in class org.opensaml.saml.saml2.metadata.impl.SSODescriptorImpl
- getAssertion() - Method in class org.opensaml.saml.saml2.wssecurity.messaging.impl.SAML20AssertionTokenValidationInput
-
- getAssertionArtifact() - Method in class org.opensaml.saml.saml1.core.impl.AssertionArtifactImpl
- getAssertionArtifacts() - Method in class org.opensaml.saml.saml1.core.impl.RequestImpl
- getAssertionConsumerServiceIndex() - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
- getAssertionConsumerServices() - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
- getAssertionConsumerServiceURL() - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
- getAssertionConsumerServiceURL() - Method in class org.opensaml.saml.saml2.ecp.impl.ResponseImpl
- getAssertionID() - Method in class org.opensaml.saml.saml2.core.impl.AssertionIDRefImpl
- getAssertionIDReferences() - Method in class org.opensaml.saml.saml1.core.impl.AdviceImpl
- getAssertionIDReferences() - Method in class org.opensaml.saml.saml1.core.impl.EvidenceImpl
- getAssertionIDReferences() - Method in class org.opensaml.saml.saml1.core.impl.RequestImpl
- getAssertionIDReferences() - Method in class org.opensaml.saml.saml2.core.impl.AdviceImpl
- getAssertionIDReferences() - Method in class org.opensaml.saml.saml2.core.impl.EvidenceImpl
- getAssertionIDRefs() - Method in class org.opensaml.saml.saml2.core.impl.AssertionIDRequestImpl
- getAssertionIDRequestServices() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeAuthorityDescriptorImpl
- getAssertionIDRequestServices() - Method in class org.opensaml.saml.saml2.metadata.impl.AuthnAuthorityDescriptorImpl
- getAssertionIDRequestServices() - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorImpl
- getAssertionIDRequestServices() - Method in class org.opensaml.saml.saml2.metadata.impl.PDPDescriptorImpl
- getAssertions() - Method in class org.opensaml.saml.ext.saml2mdattr.impl.EntityAttributesImpl
- getAssertions() - Method in class org.opensaml.saml.saml1.core.impl.AdviceImpl
- getAssertions() - Method in class org.opensaml.saml.saml1.core.impl.EvidenceImpl
- getAssertions() - Method in class org.opensaml.saml.saml1.core.impl.ResponseImpl
- getAssertions() - Method in class org.opensaml.saml.saml2.core.impl.AdviceImpl
- getAssertions() - Method in class org.opensaml.saml.saml2.core.impl.EvidenceImpl
- getAssertions() - Method in class org.opensaml.saml.saml2.core.impl.ResponseImpl
- getAssertionSubject(Assertion) - Method in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
Get the subject to which the name identifier will be added.
- getAssertionSubject(Assertion) - Method in class org.opensaml.saml.saml2.profile.impl.AddSubjectConfirmationToSubjects
-
Get the subject to which the confirmation will be added.
- getAssertionSubject(Assertion) - Method in class org.opensaml.saml.saml2.profile.impl.CopyNameIDFromRequest
-
Get the subject to which the name identifier will be added.
- getAssertionURI() - Method in class org.opensaml.saml.saml2.core.impl.AssertionURIRefImpl
- getAssertionURIReferences() - Method in class org.opensaml.saml.saml2.core.impl.AdviceImpl
- getAssertionURIReferences() - Method in class org.opensaml.saml.saml2.core.impl.EvidenceImpl
- getAssertionValidator() - Method in class org.opensaml.saml.saml2.wssecurity.messaging.impl.WSSecuritySAML20AssertionTokenSecurityHandler
-
Get the locally-configured Assertion validator.
- getAssertionValidatorLookup() - Method in class org.opensaml.saml.saml2.wssecurity.messaging.impl.WSSecuritySAML20AssertionTokenSecurityHandler
-
Get the Assertion validator lookup function.
- getAttesterCertificate(SAML20AssertionTokenValidationInput) - Method in class org.opensaml.saml.saml2.wssecurity.messaging.impl.DefaultSAML20AssertionValidationContextBuilder
-
- getAttesterIPAddress(SAML20AssertionTokenValidationInput) - Method in class org.opensaml.saml.saml2.wssecurity.messaging.impl.DefaultSAML20AssertionValidationContextBuilder
-
Get the attester's IP address.
- getAttesterPublicKey(SAML20AssertionTokenValidationInput) - Method in class org.opensaml.saml.saml2.wssecurity.messaging.impl.DefaultSAML20AssertionValidationContextBuilder
-
- getAttributeAuthorityDescriptor(String) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
- getAttributeConsumingServiceIndex() - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
- getAttributeConsumingServices() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AttributeQueryDescriptorTypeImpl
- getAttributeConsumingServices() - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
- getAttributeDesignators() - Method in class org.opensaml.saml.saml1.core.impl.AttributeQueryImpl
- getAttributeName() - Method in class org.opensaml.saml.saml1.core.impl.AttributeDesignatorImpl
- getAttributeNamespace() - Method in class org.opensaml.saml.saml1.core.impl.AttributeDesignatorImpl
- getAttributeProfiles() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeAuthorityDescriptorImpl
- getAttributeProfiles() - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorImpl
- getAttributeQuery() - Method in class org.opensaml.saml.saml1.core.impl.RequestImpl
- getAttributes() - Method in class org.opensaml.saml.ext.saml2mdattr.impl.EntityAttributesImpl
- getAttributes() - Method in class org.opensaml.saml.saml1.core.impl.AttributeStatementImpl
- getAttributes() - Method in class org.opensaml.saml.saml2.core.impl.AttributeQueryImpl
- getAttributes() - Method in class org.opensaml.saml.saml2.core.impl.AttributeStatementImpl
- getAttributes() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeAuthorityDescriptorImpl
- getAttributes() - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorImpl
- getAttributeServices() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeAuthorityDescriptorImpl
- getAttributeStatements() - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
- getAttributeStatements() - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
- getAttributeValues() - Method in class org.opensaml.saml.saml1.core.impl.AttributeImpl
- getAttributeValues() - Method in class org.opensaml.saml.saml2.core.impl.AttributeImpl
- getAudienceRestriction(Conditions) - Method in class org.opensaml.saml.common.profile.impl.AddAudienceRestrictionToAssertions
-
- getAudienceRestrictionCondition(Conditions) - Method in class org.opensaml.saml.common.profile.impl.AddAudienceRestrictionToAssertions
-
- getAudienceRestrictionConditions() - Method in class org.opensaml.saml.saml1.core.impl.ConditionsImpl
- getAudienceRestrictions() - Method in class org.opensaml.saml.saml2.core.impl.ConditionsImpl
- getAudiences() - Method in class org.opensaml.saml.saml1.core.impl.AudienceRestrictionConditionImpl
- getAudiences() - Method in class org.opensaml.saml.saml2.core.impl.AudienceRestrictionImpl
- getAudiences() - Method in class org.opensaml.saml.saml2.core.impl.ProxyRestrictionImpl
- getAudienceURI() - Method in class org.opensaml.saml.saml2.core.impl.AudienceImpl
- getAuthContextDecl() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextImpl
- getAuthenticatingAuthorities() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextImpl
- getAuthenticationInstant() - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationStatementImpl
- getAuthenticationMethod() - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationQueryImpl
- getAuthenticationMethod() - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationStatementImpl
- getAuthenticationQuery() - Method in class org.opensaml.saml.saml1.core.impl.RequestImpl
- getAuthenticationStatements() - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
- getAuthnAuthorityDescriptor(String) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
- getAuthnContext() - Method in class org.opensaml.saml.saml2.core.impl.AuthnStatementImpl
- getAuthnContextClassRef() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextClassRefImpl
- getAuthnContextClassRef() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextImpl
- getAuthnContextClassRefs() - Method in class org.opensaml.saml.saml2.core.impl.RequestedAuthnContextImpl
- getAuthnContextDeclRef() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclRefImpl
- getAuthnContextDeclRef() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextImpl
- getAuthnContextDeclRefs() - Method in class org.opensaml.saml.saml2.core.impl.RequestedAuthnContextImpl
- getAuthnInstant() - Method in class org.opensaml.saml.saml2.core.impl.AuthnStatementImpl
- getAuthnQueryServices() - Method in class org.opensaml.saml.saml2.metadata.impl.AuthnAuthorityDescriptorImpl
- getAuthnStatements() - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
- getAuthorityBindings() - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationStatementImpl
- getAuthorityKind() - Method in class org.opensaml.saml.saml1.core.impl.AuthorityBindingImpl
- getAuthorizationDecisionQuery() - Method in class org.opensaml.saml.saml1.core.impl.RequestImpl
- getAuthorizationDecisionStatements() - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
- getAuthzDecisionStatements() - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
- getAuthzServices() - Method in class org.opensaml.saml.saml2.metadata.impl.PDPDescriptorImpl
- getBackgroundInitializationFromCacheDelay() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Get the delay in milliseconds after which to schedule the background initialization from the persistent cache.
- getBackingStore() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver
-
Get the EntityDescriptor backing store currently in use by the metadata resolver.
- getBackingStore() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Get the EntityDescriptor backing store currently in use by the metadata resolver.
- getBackingStore() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Get the EntityDescriptor backing store currently in use by the metadata resolver.
- getBackupFileInitNextRefreshDelay() - Method in class org.opensaml.saml.metadata.resolver.impl.FileBackedHTTPMetadataResolver
-
Get the duration in milliseconds after which to schedule next refresh, when initialized from backup file.
- getBase64DecodedMessage(HttpServletRequest) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPPostDecoder
-
Gets the Base64 encoded message from the request and decodes it.
- getBaseID() - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateImpl
- getBaseID() - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestImpl
- getBaseID() - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingRequestImpl
- getBaseID() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationImpl
- getBaseID() - Method in class org.opensaml.saml.saml2.core.impl.SubjectImpl
- getBinding() - Method in class org.opensaml.saml.saml1.core.impl.AuthorityBindingImpl
- getBinding() - Method in class org.opensaml.saml.saml2.metadata.impl.EndpointImpl
- getBindingDescriptor() - Method in class org.opensaml.saml.saml1.binding.decoding.impl.HTTPArtifactDecoder
-
- getBindingDescriptor() - Method in class org.opensaml.saml.saml1.binding.decoding.impl.HttpClientResponseSOAP11Decoder
-
- getBindingDescriptor() - Method in class org.opensaml.saml.saml1.binding.decoding.impl.HTTPPostDecoder
-
- getBindingDescriptor() - Method in class org.opensaml.saml.saml1.binding.decoding.impl.HTTPSOAP11Decoder
-
- getBindingDescriptor() - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
- getBindingDescriptor() - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HttpClientResponseSOAP11Decoder
-
- getBindingDescriptor() - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPPostDecoder
-
- getBindingDescriptor() - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPRedirectDeflateDecoder
-
- getBindingDescriptor() - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPSOAP11Decoder
-
- getBindingURI() - Method in class org.opensaml.saml.saml1.binding.decoding.impl.HTTPArtifactDecoder
- getBindingURI() - Method in class org.opensaml.saml.saml1.binding.decoding.impl.HttpClientResponseSOAP11Decoder
- getBindingURI() - Method in class org.opensaml.saml.saml1.binding.decoding.impl.HTTPPostDecoder
- getBindingURI() - Method in class org.opensaml.saml.saml1.binding.decoding.impl.HTTPSOAP11Decoder
- getBindingURI() - Method in class org.opensaml.saml.saml1.binding.encoding.impl.HTTPArtifactEncoder
- getBindingURI() - Method in class org.opensaml.saml.saml1.binding.encoding.impl.HttpClientRequestSOAP11Encoder
- getBindingURI() - Method in class org.opensaml.saml.saml1.binding.encoding.impl.HTTPPostEncoder
- getBindingURI() - Method in class org.opensaml.saml.saml1.binding.encoding.impl.HTTPSOAP11Encoder
- getBindingURI() - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
- getBindingURI() - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HttpClientResponseSOAP11Decoder
- getBindingURI() - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPPostDecoder
- getBindingURI() - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPPostSimpleSignDecoder
- getBindingURI() - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPRedirectDeflateDecoder
- getBindingURI() - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPSOAP11Decoder
- getBindingURI() - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPArtifactEncoder
- getBindingURI() - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HttpClientRequestSOAP11Encoder
- getBindingURI() - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPPostEncoder
- getBindingURI() - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPPostSimpleSignEncoder
- getBindingURI() - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPRedirectDeflateEncoder
- getBindingURI() - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPSOAP11Encoder
- getCachedFilteredMetadata() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver.BatchEntityBackingStore
-
Get the cached filtered source metadata.
- getCachedFilteredMetadata() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver
-
Convenience method for getting the current effective cached filtered metadata.
- getCachedOriginalMetadata() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver.BatchEntityBackingStore
-
Get the cached original source metadata.
- getCachedOriginalMetadata() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver
-
Convenience method for getting the current effective cached original metadata.
- getCacheDuration() - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
- getCacheDuration() - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
- getCacheDuration() - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
- getCacheDuration() - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
- getCacheValue(Assertion) - Method in class org.opensaml.saml.saml2.assertion.impl.OneTimeUseConditionValidator
-
Get the string value which will be tracked in the cache for purposes of one-time use detection.
- getCandidatesByRoleAndProtocol(Iterable<EntityDescriptor>, CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver
-
Obtain the role descriptors contained by the input entity descriptors which match
the specified role and protocol criteria.
- getCanonicalizedLocation() - Method in class org.opensaml.saml.metadata.resolver.index.impl.EndpointMetadataIndex.EndpointMetadataIndexKey
-
- getCanonicalizedLocation() - Method in class org.opensaml.saml.metadata.resolver.index.impl.SAMLArtifactMetadataIndex.ArtifactSourceLocationMetadataIndexKey
-
- getCertificatePresenterEntityID(MessageContext) - Method in class org.opensaml.saml.common.binding.security.impl.SAMLMDClientCertAuthSecurityHandler
- getChildren() - Method in class org.opensaml.saml.saml2.core.impl.AdviceImpl
- getChildren(QName) - Method in class org.opensaml.saml.saml2.core.impl.AdviceImpl
- getCleanupTaskInterval() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Get the interval in milliseconds at which the cleanup task should run.
- getClockSkew() - Method in class org.opensaml.saml.common.binding.security.impl.MessageLifetimeSecurityHandler
-
Get the clock skew.
- getCompany() - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
- getComparison() - Method in class org.opensaml.saml.saml2.core.impl.RequestedAuthnContextImpl
- getComplete - Variable in class org.opensaml.saml.saml2.core.impl.GetCompleteImpl
-
URI element content.
- getComplete - Variable in class org.opensaml.saml.saml2.core.impl.IDPListImpl
-
GetComplete child element.
- GetCompleteBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- GetCompleteBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.GetCompleteBuilder
-
Constructor.
- GetCompleteImpl - Class in org.opensaml.saml.saml2.core.impl
-
- GetCompleteImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.GetCompleteImpl
-
Constructor.
- GetCompleteMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- GetCompleteMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.GetCompleteMarshaller
-
- GetCompleteUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- GetCompleteUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.GetCompleteUnmarshaller
-
- getCondition() - Method in class org.opensaml.saml.metadata.resolver.filter.impl.PredicateFilter
-
Get the predicate to be applied.
- getConditions() - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
- getConditions() - Method in class org.opensaml.saml.saml1.core.impl.ConditionsImpl
- getConditions(QName) - Method in class org.opensaml.saml.saml1.core.impl.ConditionsImpl
- getConditions() - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
- getConditions() - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
- getConditions() - Method in class org.opensaml.saml.saml2.core.impl.ConditionsImpl
- getConfigResources() - Method in class org.opensaml.saml.config.impl.XMLObjectProviderInitializer
- getConfirmationMethod() - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateImpl
- getConfirmationMethod() - Method in class org.opensaml.saml.saml1.core.impl.ConfirmationMethodImpl
- getConfirmationMethods() - Method in class org.opensaml.saml.saml1.core.impl.SubjectConfirmationImpl
- getConsent() - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
- getConsent() - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
- getContactPersons() - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
- getContactPersons() - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
- getContents() - Method in class org.opensaml.saml.saml1.core.impl.ActionImpl
- getCreationInstant() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationImpl
- getCreationInstant() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoImpl
- getCriterionPredicateRegistry() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Get the registry used in resolving predicates from criteria.
- getCriterionPredicateRegistry() - Method in class org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver
-
Get the registry used in resolving predicates from criteria.
- getCustomObject() - Method in class org.opensaml.saml.metadata.resolver.filter.impl.ScriptedTrustedNamesFunction
- getDecision() - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionStatementImpl
- getDecision() - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionStatementImpl
- getDecrypter() - Method in class org.opensaml.saml.saml2.profile.impl.AbstractDecryptAction
-
Get the decrypter.
- getDecryptionPredicate() - Method in class org.opensaml.saml.saml2.profile.impl.AbstractDecryptAction
-
Get the predicate used to determine whether to attempt decryption.
- getDefaultArtifactResolutionService() - Method in class org.opensaml.saml.saml2.metadata.impl.SSODescriptorImpl
- getDefaultAssertionConsumerService() - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
- getDefaultAttributeConsumingService() - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
- getDefaultCriteria() - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Get the optional set of default criteria used as input to the trust engine.
- getDelegates() - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegationRestrictionTypeImpl
- getDelegationInstant() - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateImpl
- getDescriptions() - Method in class org.opensaml.saml.ext.saml2mdui.impl.UIInfoImpl
- getDescriptions() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceImpl
- getDestination() - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
- getDestination() - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
- getDirection() - Method in class org.opensaml.saml.metadata.resolver.filter.impl.PredicateFilter
-
Get the direction of filtering.
- getDisplayNames() - Method in class org.opensaml.saml.ext.saml2mdui.impl.UIInfoImpl
- getDisplayNames() - Method in class org.opensaml.saml.saml2.metadata.impl.OrganizationImpl
- getDNSAddress() - Method in class org.opensaml.saml.saml1.core.impl.SubjectLocalityImpl
- getDNSName() - Method in class org.opensaml.saml.saml2.core.impl.SubjectLocalityImpl
- getDomainHints() - Method in class org.opensaml.saml.ext.saml2mdui.impl.DiscoHintsImpl
- getDoNotCacheConditions() - Method in class org.opensaml.saml.saml1.core.impl.ConditionsImpl
- getDynamicTrustedNamesStrategy() - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Get the strategy function for extracting dynamic trusted names from signed metadata elements.
- getEffectiveUsageInput(CriteriaSet) - Method in class org.opensaml.saml.security.impl.MetadataCredentialResolver
-
Get the effective UsageType
input to use.
- getEmailAddresses() - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
- getEncode() - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPArtifactEncoder
-
Performs HTTP GET based encoding.
- getEncryptedAssertions() - Method in class org.opensaml.saml.saml2.core.impl.AdviceImpl
- getEncryptedAssertions() - Method in class org.opensaml.saml.saml2.core.impl.EvidenceImpl
- getEncryptedAssertions() - Method in class org.opensaml.saml.saml2.core.impl.ResponseImpl
- getEncryptedAttributes() - Method in class org.opensaml.saml.saml2.core.impl.AttributeStatementImpl
- getEncryptedData() - Method in class org.opensaml.saml.saml2.core.impl.EncryptedElementTypeImpl
- getEncryptedID() - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateImpl
- getEncryptedID() - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestImpl
- getEncryptedID() - Method in class org.opensaml.saml.saml2.core.impl.ManageNameIDRequestImpl
- getEncryptedID() - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingRequestImpl
- getEncryptedID() - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingResponseImpl
- getEncryptedID() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationImpl
- getEncryptedID() - Method in class org.opensaml.saml.saml2.core.impl.SubjectImpl
- getEncryptedKeys() - Method in class org.opensaml.saml.saml2.core.impl.EncryptedElementTypeImpl
- getEncrypter() - Method in class org.opensaml.saml.saml2.profile.impl.AbstractEncryptAction
-
Get the encrypter.
- getEncryptionMethods() - Method in class org.opensaml.saml.saml2.metadata.impl.KeyDescriptorImpl
- getEncryptionMethods() - Method in class org.opensaml.saml.security.impl.SAMLMDCredentialContext
-
- getEncTypes() - Method in class org.opensaml.saml.ext.samlec.impl.SessionKeyImpl
- getEndpoints() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AttributeQueryDescriptorTypeImpl
- getEndpoints(QName) - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AttributeQueryDescriptorTypeImpl
- getEndpoints() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AuthnQueryDescriptorTypeImpl
- getEndpoints(QName) - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AuthnQueryDescriptorTypeImpl
- getEndpoints() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AuthzDecisionQueryDescriptorTypeImpl
- getEndpoints(QName) - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AuthzDecisionQueryDescriptorTypeImpl
- getEndpoints() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeAuthorityDescriptorImpl
- getEndpoints(QName) - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeAuthorityDescriptorImpl
- getEndpoints() - Method in class org.opensaml.saml.saml2.metadata.impl.AuthnAuthorityDescriptorImpl
- getEndpoints(QName) - Method in class org.opensaml.saml.saml2.metadata.impl.AuthnAuthorityDescriptorImpl
- getEndpoints() - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorImpl
- getEndpoints(QName) - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorImpl
- getEndpoints() - Method in class org.opensaml.saml.saml2.metadata.impl.PDPDescriptorImpl
- getEndpoints(QName) - Method in class org.opensaml.saml.saml2.metadata.impl.PDPDescriptorImpl
- getEndpoints() - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
- getEndpoints(QName) - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
- getEndpoints() - Method in class org.opensaml.saml.saml2.metadata.impl.SSODescriptorImpl
- getEndpoints(QName) - Method in class org.opensaml.saml.saml2.metadata.impl.SSODescriptorImpl
- getEndpointType() - Method in class org.opensaml.saml.metadata.resolver.index.impl.EndpointMetadataIndex.EndpointMetadataIndexKey
-
Gets the entity endpoint type.
- getEndpointURL(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml1.binding.encoding.impl.BaseSAML1MessageEncoder
-
Gets the response URL from the message context.
- getEndpointURL(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.BaseSAML2MessageEncoder
-
Gets the response URL from the message context.
- getEntitiesDescriptors() - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
- getEntityAttributesChildren() - Method in class org.opensaml.saml.ext.saml2mdattr.impl.EntityAttributesImpl
-
- getEntityContextClass() - Method in class org.opensaml.saml.common.binding.security.impl.SAMLMDClientCertAuthSecurityHandler
-
Get the class type holding the authenticatable SAML entity data.
- getEntityDescriptors() - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
- getEntityID() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.EntityManagementData
-
Get the entity ID managed by this instance.
- getEntityID() - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
- getEntriesLoaded() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.PersistentCacheInitializationMetrics
-
Get entries which were successfully loaded and made live.
- getEntriesSkippedAlreadyLive() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.PersistentCacheInitializationMetrics
-
Get entries which were skipped because they were already live by the time they were processed,
generally only seen when initializing from the persistent cache in a background thread.
- getEntriesSkippedFailedPredicate() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.PersistentCacheInitializationMetrics
-
Get entries which were skipped because they failed the persistent cache predicate evaluation.
- getEntriesSkippedInvalid() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.PersistentCacheInitializationMetrics
-
Get entries which were skipped because they were determined to be invalid.
- getEntriesSkippedProcessingException() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.PersistentCacheInitializationMetrics
-
Get entries which were skipped due to a processing exception.
- getEntriesTotal() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.PersistentCacheInitializationMetrics
-
Get total entries seen in the persistent cache.
- getEntryFactory() - Method in class org.opensaml.saml.common.binding.artifact.impl.BasicSAMLArtifactMap
-
Get the map entry factory.
- getEntryFactory() - Method in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMap
-
Get the map entry factory.
- getErrorURL() - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
- getEvidence() - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionQueryImpl
- getEvidence() - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionStatementImpl
- getEvidence() - Method in class org.opensaml.saml.saml1.core.impl.EvidenceImpl
- getEvidence() - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionQueryImpl
- getEvidence() - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionStatementImpl
- getEvidence() - Method in class org.opensaml.saml.saml2.core.impl.EvidenceImpl
- getExpirationTime() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.EntityManagementData
-
Get the expiration time of the metadata.
- getExpirationTime() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Gets the time when the currently cached metadata expires.
- getExpirationWarningThreshold() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Gets the impending expiration warning threshold used at refresh time.
- getExpirationWarningThreshold() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Gets the impending expiration warning threshold used at refresh time.
- getExpires() - Method in class org.opensaml.saml.common.binding.security.impl.MessageReplaySecurityHandler
-
Gets the lifetime in milliseconds of replay entries.
- getExpires(Assertion, ValidationContext) - Method in class org.opensaml.saml.saml2.assertion.impl.OneTimeUseConditionValidator
-
Get the one-time use expiration time for the assertion being evaluated.
- getExtensions() - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
- getExtensions() - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
- getExtensions() - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
- getExtensions() - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
- getExtensions() - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
- getExtensions() - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
- getExtensions() - Method in class org.opensaml.saml.saml2.metadata.impl.OrganizationImpl
- getExtensions() - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
- getExtensions(RoleDescriptor, QName) - Method in class org.opensaml.saml.security.impl.SAMLMetadataSignatureSigningParametersResolver
-
Get the extensions indicated by the passed QName.
- getFormat() - Method in class org.opensaml.saml.saml1.core.impl.NameIdentifierImpl
- getFormat() - Method in class org.opensaml.saml.saml2.core.impl.AbstractNameIDType
- getFormat() - Method in class org.opensaml.saml.saml2.core.impl.NameIDPolicyImpl
- getFormat() - Method in class org.opensaml.saml.saml2.metadata.impl.NameIDFormatImpl
- getFriendlyName() - Method in class org.opensaml.saml.saml2.core.impl.AttributeImpl
- getGeolocationHints() - Method in class org.opensaml.saml.ext.saml2mdui.impl.DiscoHintsImpl
- getGetComplete() - Method in class org.opensaml.saml.saml2.core.impl.GetCompleteImpl
- getGetComplete() - Method in class org.opensaml.saml.saml2.core.impl.IDPListImpl
- getGivenName() - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
- getGroupName(EntitiesDescriptor) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Get the group's name, or a suitable facsimile if not named.
- getHeight() - Method in class org.opensaml.saml.ext.saml2mdui.impl.LogoImpl
- getHint() - Method in class org.opensaml.saml.ext.saml2mdui.impl.DomainHintImpl
- getHint() - Method in class org.opensaml.saml.ext.saml2mdui.impl.GeolocationHintImpl
- getHint() - Method in class org.opensaml.saml.ext.saml2mdui.impl.IPHintImpl
- getHttpClientSecurityParameters() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicHTTPMetadataResolver
-
Get the instance of HttpClientSecurityParameters
which provides various parameters to influence
the security behavior of the HttpClient instance.
- getHttpClientSecurityParameters() - Method in class org.opensaml.saml.metadata.resolver.impl.HTTPMetadataResolver
-
Get the instance of HttpClientSecurityParameters
which provides various parameters to influence
the security behavior of the HttpClient instance.
- getHttpServletRequest() - Method in class org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler
-
Get the HTTP servlet request being processed.
- getHttpServletRequest() - Method in class org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler
-
Get the HTTP servlet request being processed.
- getHttpServletRequest() - Method in class org.opensaml.saml.saml2.wssecurity.messaging.impl.SAML20AssertionTokenValidationInput
-
Get the HttpServletRequest
input.
- getHttpServletRequest() - Method in class org.opensaml.saml.saml2.wssecurity.messaging.impl.WSSecuritySAML20AssertionTokenSecurityHandler
-
Get the HTTP servlet request being processed.
- getID() - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
- getID() - Method in class org.opensaml.saml.saml1.core.impl.RequestAbstractTypeImpl
- getID() - Method in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeImpl
- getID() - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
- getID() - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
- getID() - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
- getID() - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliateMemberImpl
- getID() - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
- getID() - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
- getID() - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
- getID() - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
- getIdentifierGenerationStrategy() - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Get the identifier generation strategy.
- getIDPEntrys() - Method in class org.opensaml.saml.saml2.core.impl.IDPListImpl
- getIDPList() - Method in class org.opensaml.saml.saml2.core.impl.ScopingImpl
- getIDPList() - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
- getIDPSSODescriptor(String) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
- getInboundMessageIssuer(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml1.binding.encoding.impl.HTTPArtifactEncoder
-
Get the requester.
- getInboundMessageIssuer(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPArtifactEncoder
-
Get the requester.
- getIndex() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceImpl
- getIndex() - Method in class org.opensaml.saml.saml2.metadata.impl.IndexedEndpointImpl
- getIndexedDescriptors() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver.EntityBackingStore
-
Get the entity descriptor index.
- getIndexes() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver
-
Get the configured indexes.
- getIndexes() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Get the configured indexes.
- getIndexes() - Method in class org.opensaml.saml.metadata.resolver.index.impl.MetadataIndexManager
-
Get the set of all
MetadataIndex
instances currently initialized.
- getInformationURLs() - Method in class org.opensaml.saml.ext.saml2mdui.impl.UIInfoImpl
- getInitializationFromCachePredicate() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Get the predicate which determines whether a given entity should be loaded from the persistent cache
at resolver initialization time.
- getInResponseTo() - Method in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeImpl
- getInResponseTo() - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
- getInResponseTo() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
- getIPAddress() - Method in class org.opensaml.saml.saml1.core.impl.SubjectLocalityImpl
- getIPHints() - Method in class org.opensaml.saml.ext.saml2mdui.impl.DiscoHintsImpl
- getIssueInstant() - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
- getIssueInstant() - Method in class org.opensaml.saml.saml1.core.impl.RequestAbstractTypeImpl
- getIssueInstant() - Method in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeImpl
- getIssueInstant() - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
- getIssueInstant() - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
- getIssueInstant() - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
- getIssuer() - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
- getIssuer() - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
- getIssuer() - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
- getIssuer() - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
- getIssuer() - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
- getKeyAndCertificate(ValidationContext) - Method in class org.opensaml.saml.saml2.assertion.impl.HolderOfKeySubjectConfirmationValidator
-
Extracts the presenter's key and/or certificate from the validation context.
- getKeyDescriptor() - Method in class org.opensaml.saml.security.impl.SAMLMDCredentialContext
-
Get the key descriptor context.
- getKeyDescriptors() - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
- getKeyDescriptors() - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
- getKeyInfo() - Method in class org.opensaml.saml.ext.samlec.impl.SessionKeyImpl
- getKeyInfo() - Method in class org.opensaml.saml.saml1.core.impl.SubjectConfirmationImpl
- getKeyInfo() - Method in class org.opensaml.saml.saml2.metadata.impl.KeyDescriptorImpl
- getKeyInfoCredentialResolver() - Method in class org.opensaml.saml.security.impl.MetadataCredentialResolver
-
Get the KeyInfo credential resolver used by this entityDescriptorResolver resolver to handle KeyInfo elements.
- getKeyInfoResolver() - Method in class org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPPostSimpleSignSecurityHandler
-
Get the KeyInfo credential resolver.
- getKeyInfos() - Method in class org.opensaml.saml.saml2.core.impl.KeyInfoConfirmationDataTypeImpl
- getKeys() - Method in class org.opensaml.saml.metadata.resolver.index.impl.MetadataIndexStore
-
- getKeywords() - Method in class org.opensaml.saml.ext.saml2mdui.impl.KeywordsImpl
- getKeywords() - Method in class org.opensaml.saml.ext.saml2mdui.impl.UIInfoImpl
- getLastAccessedTime() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.EntityManagementData
-
Get the last time at which the entity's backing store data was accessed.
- getLastRefresh() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
- getLastRefresh() - Method in class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver
- getLastSuccessfulRefresh() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
- getLastUpdate() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
- getLastUpdate() - Method in class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver
- getLastUpdateTime() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.EntityManagementData
-
Get the last update time of the metadata.
- getLoc() - Method in class org.opensaml.saml.saml2.core.impl.IDPEntryImpl
- getLocation() - Method in class org.opensaml.saml.metadata.resolver.index.impl.EndpointMetadataIndex.EndpointMetadataIndexKey
-
Gets the location.
- getLocation() - Method in class org.opensaml.saml.metadata.resolver.index.impl.SAMLArtifactMetadataIndex.ArtifactSourceLocationMetadataIndexKey
-
Gets the location.
- getLocation() - Method in class org.opensaml.saml.saml1.core.impl.AuthorityBindingImpl
- getLocation() - Method in class org.opensaml.saml.saml2.metadata.impl.EndpointImpl
- getLocationURI() - Method in class org.opensaml.saml.saml2.metadata.impl.AdditionalMetadataLocationImpl
- getLogos() - Method in class org.opensaml.saml.ext.saml2mdui.impl.UIInfoImpl
- getLogPrefix() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Return a prefix for logging messages for this component.
- getMajorVersion() - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
- getManagementData(String) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.DynamicEntityBackingStore
-
Get the management data for the specified entityID.
- getManageNameIDServices() - Method in class org.opensaml.saml.saml2.metadata.impl.SSODescriptorImpl
- getMaxCacheDuration() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Get the maximum cache duration for metadata.
- getMaxIdleEntityData() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Get the maximum idle time in milliseconds for which the resolver will keep data for a given entityID,
before it is removed.
- getMaxKeySize() - Method in class org.opensaml.saml.ext.saml2alg.impl.SigningMethodImpl
- getMaxRefreshDelay() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Gets the maximum amount of time, in milliseconds, between refresh intervals.
- getMaxValidityInterval() - Method in class org.opensaml.saml.metadata.resolver.filter.impl.RequiredValidUntilFilter
-
Get the maximum interval, in milliseconds, between now and the validUntil
date.
- getMembers() - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
- getMessage() - Method in class org.opensaml.saml.saml1.core.impl.StatusMessageImpl
- getMessage() - Method in class org.opensaml.saml.saml2.core.impl.ArtifactResponseImpl
- getMessage() - Method in class org.opensaml.saml.saml2.core.impl.StatusMessageImpl
- getMessageContext() - Method in class org.opensaml.saml.saml2.wssecurity.messaging.impl.SAML20AssertionTokenValidationInput
-
Get the MessageContext
input.
- getMessageLifetime() - Method in class org.opensaml.saml.common.binding.security.impl.MessageLifetimeSecurityHandler
-
Gets the amount of time, in milliseconds, for which a message is valid.
- getMessageType() - Method in class org.opensaml.saml.saml2.profile.impl.AbstractResponseShellAction
-
Get the type of message to build.
- getMetadataBytesFromResponse(HttpResponse) - Method in class org.opensaml.saml.metadata.resolver.impl.HTTPMetadataResolver
-
Extracts the raw metadata bytes from the response taking in to account possible deflate and GZip compression.
- getMetadataCredentialResolver() - Method in class org.opensaml.saml.security.impl.SAMLMetadataEncryptionParametersResolver
-
Get the metadata credential resolver instance to use to resolve encryption credentials.
- getMetadataFilter() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
- getMetadataFilter() - Method in class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver
- getMetadataIdentifier() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Gets an identifier which may be used to distinguish this metadata in logging statements.
- getMetadataIdentifier() - Method in class org.opensaml.saml.metadata.resolver.impl.FilesystemMetadataResolver
-
Gets an identifier which may be used to distinguish this metadata in logging statements.
- getMetadataIdentifier() - Method in class org.opensaml.saml.metadata.resolver.impl.HTTPMetadataResolver
-
Gets an identifier which may be used to distinguish this metadata in logging statements.
- getMetadataIdentifier() - Method in class org.opensaml.saml.metadata.resolver.impl.ResourceBackedMetadataResolver
-
Gets an identifier which may be used to distinguish this metadata in logging statements.
- getMetadataURI() - Method in class org.opensaml.saml.metadata.resolver.impl.HTTPMetadataResolver
-
Gets the URL to fetch the metadata.
- getMethod() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationImpl
- getMethod() - Method in class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationImpl
- getMetricsBaseName() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Get the base name for Metrics instrumentation.
- getMinCacheDuration() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Get the minimum cache duration for metadata.
- getMinKeySize() - Method in class org.opensaml.saml.ext.saml2alg.impl.SigningMethodImpl
- getMinorVersion() - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
- getMinRefreshDelay() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Gets the minimum amount of time, in milliseconds, between refreshes.
- getName() - Method in class org.opensaml.saml.saml2.core.impl.AttributeImpl
- getName() - Method in class org.opensaml.saml.saml2.core.impl.IDPEntryImpl
- getName() - Method in class org.opensaml.saml.saml2.metadata.impl.CompanyImpl
- getName() - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
- getName() - Method in class org.opensaml.saml.saml2.metadata.impl.GivenNameImpl
- getName() - Method in class org.opensaml.saml.saml2.metadata.impl.SurNameImpl
- getNameFormat() - Method in class org.opensaml.saml.saml2.core.impl.AttributeImpl
- getNameID() - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateImpl
- getNameID() - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestImpl
- getNameID() - Method in class org.opensaml.saml.saml2.core.impl.ManageNameIDRequestImpl
- getNameID() - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingRequestImpl
- getNameID() - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingResponseImpl
- getNameID() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationImpl
- getNameID() - Method in class org.opensaml.saml.saml2.core.impl.SubjectImpl
- getNameIdentifier() - Method in class org.opensaml.saml.saml1.core.impl.NameIdentifierImpl
-
Deprecated.
- getNameIdentifier() - Method in class org.opensaml.saml.saml1.core.impl.SubjectImpl
- getNameIDFormat() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.QueryDescriptorTypeImpl
- getNameIDFormats() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeAuthorityDescriptorImpl
- getNameIDFormats() - Method in class org.opensaml.saml.saml2.metadata.impl.AuthnAuthorityDescriptorImpl
- getNameIDFormats() - Method in class org.opensaml.saml.saml2.metadata.impl.PDPDescriptorImpl
- getNameIDFormats() - Method in class org.opensaml.saml.saml2.metadata.impl.SSODescriptorImpl
- getNameIDMappingServices() - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorImpl
- getNameIDPolicy() - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
- getNameIDPolicy() - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingRequestImpl
- getNameQualifier() - Method in class org.opensaml.saml.saml1.core.impl.NameIdentifierImpl
- getNameQualifier() - Method in class org.opensaml.saml.saml2.core.impl.AbstractNameIDType
- getNameQualifier() - Method in class org.opensaml.saml.saml2.core.impl.BaseIDImpl
- getNames() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceImpl
- getNamespace() - Method in class org.opensaml.saml.saml1.core.impl.ActionImpl
- getNamespace() - Method in class org.opensaml.saml.saml2.core.impl.ActionImpl
- getNamespaceURI() - Method in class org.opensaml.saml.saml2.metadata.impl.AdditionalMetadataLocationImpl
- getNegativeLookupCacheDuration() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Get the negative lookup cache duration for metadata.
- getNewEncryptedID() - Method in class org.opensaml.saml.saml2.core.impl.ManageNameIDRequestImpl
- getNewID() - Method in class org.opensaml.saml.saml2.core.impl.ManageNameIDRequestImpl
- getNewID() - Method in class org.opensaml.saml.saml2.core.impl.NewIDImpl
- getNextRefresh() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Gets the time when the next refresh cycle will occur.
- getNodeProcessors() - Method in class org.opensaml.saml.metadata.resolver.filter.impl.NodeProcessingMetadataFilter
-
Get the list of metadata node processors.
- getNotBefore() - Method in class org.opensaml.saml.saml1.core.impl.ConditionsImpl
- getNotBefore() - Method in class org.opensaml.saml.saml2.core.impl.ConditionsImpl
- getNotBefore() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
- getNotOnOrAfter() - Method in class org.opensaml.saml.saml1.core.impl.ConditionsImpl
- getNotOnOrAfter() - Method in class org.opensaml.saml.saml2.core.impl.ConditionsImpl
- getNotOnOrAfter() - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestImpl
- getNotOnOrAfter() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
- getNumber() - Method in class org.opensaml.saml.saml2.metadata.impl.TelephoneNumberImpl
- getOneTimeUse() - Method in class org.opensaml.saml.saml2.core.impl.ConditionsImpl
- getOrderedChildren() - Method in class org.opensaml.saml.ext.reqattr.impl.RequestedAttributesImpl
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2alg.impl.DigestMethodImpl
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2alg.impl.SigningMethodImpl
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2aslo.impl.AsynchronousImpl
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateImpl
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegationRestrictionTypeImpl
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdattr.impl.EntityAttributesImpl
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.ActionNamespaceImpl
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AttributeQueryDescriptorTypeImpl
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AuthzDecisionQueryDescriptorTypeImpl
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.QueryDescriptorTypeImpl
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationImpl
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoImpl
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationPathImpl
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationInfoImpl
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdui.impl.DiscoHintsImpl
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdui.impl.DomainHintImpl
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdui.impl.GeolocationHintImpl
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdui.impl.IPHintImpl
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdui.impl.KeywordsImpl
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdui.impl.LogoImpl
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdui.impl.UIInfoImpl
- getOrderedChildren() - Method in class org.opensaml.saml.ext.samlec.impl.SessionKeyImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.ActionImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AdviceImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AssertionArtifactImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AssertionIDReferenceImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AttributeDesignatorImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AttributeImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AttributeQueryImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AttributeStatementImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AudienceImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AudienceRestrictionConditionImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationQueryImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationStatementImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AuthorityBindingImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionQueryImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionStatementImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.ConditionsImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.ConfirmationMethodImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.DoNotCacheConditionImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.EvidenceImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.NameIdentifierImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.RequestAbstractTypeImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.RequestImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.RespondWithImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.ResponseImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.StatusCodeImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.StatusDetailImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.StatusImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.StatusMessageImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.SubjectConfirmationImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.SubjectImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.SubjectLocalityImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.SubjectQueryImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.SubjectStatementImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AbstractNameIDType
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.ActionImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AdviceImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.ArtifactImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.ArtifactResolveImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.ArtifactResponseImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AssertionIDRefImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AssertionIDRequestImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AssertionURIRefImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AttributeImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AttributeQueryImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AttributeStatementImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AudienceImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AudienceRestrictionImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AuthenticatingAuthorityImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextClassRefImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclRefImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AuthnQueryImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AuthnStatementImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionQueryImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionStatementImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.BaseIDImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.ConditionsImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.EncryptedElementTypeImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.EvidenceImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.ExtensionsImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.GetCompleteImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.IDPEntryImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.IDPListImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.ManageNameIDRequestImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingRequestImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingResponseImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.NameIDPolicyImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.NewIDImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.OneTimeUseImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.ProxyRestrictionImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.RequestedAuthnContextImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.RequesterIDImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.ResponseImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.ScopingImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.SessionIndexImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.StatusCodeImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.StatusDetailImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.StatusImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.StatusMessageImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.SubjectImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.SubjectLocalityImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.SubjectQueryImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.TerminateImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.ecp.impl.RelayStateImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.ecp.impl.RequestAuthenticatedImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.ecp.impl.ResponseImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.AdditionalMetadataLocationImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliateMemberImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeAuthorityDescriptorImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeProfileImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.AuthnAuthorityDescriptorImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.CompanyImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.EmailAddressImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.EndpointImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.ExtensionsImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.GivenNameImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.KeyDescriptorImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.LocalizedNameImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.LocalizedURIImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.NameIDFormatImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.OrganizationImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.PDPDescriptorImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.SSODescriptorImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.SurNameImpl
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.TelephoneNumberImpl
- getOrderedDescriptors() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver.EntityBackingStore
-
Get the ordered entity descriptor list.
- getOrganization() - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
- getOrganization() - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
- getOrganizationNames() - Method in class org.opensaml.saml.saml2.metadata.impl.OrganizationImpl
- getOutboundMessageIssuer(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml1.binding.encoding.impl.HTTPArtifactEncoder
-
Get the outbound message issuer.
- getOutboundMessageIssuer(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPArtifactEncoder
-
Get the outbound message issuer.
- getOwnerID() - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
- getParserPool() - Method in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMapEntryFactory
-
Gets the parser pool used to parse serialized data.
- getParserPool() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Gets the pool of parsers to use to parse XML.
- getParserPool() - Method in class org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPPostSimpleSignSecurityHandler
-
Get the parser pool.
- getPDPDescriptor(String) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
- getPeerEntityRole() - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Get the peer entity role
QName
.
- getPersistentCacheKeyGenerator() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Get the function for generating the String key used with the persistent cache manager.
- getPersistentCacheManager() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Get the manager for the persistent cache store for resolved metadata.
- getPrivacyStatementURLs() - Method in class org.opensaml.saml.ext.saml2mdui.impl.UIInfoImpl
- getProcessingTime() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.PersistentCacheInitializationMetrics
-
Get total processing time for the persistent cache, in nanoseconds.
- getProfileURI() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeProfileImpl
- getProtocolBinding() - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
- getProviderID() - Method in class org.opensaml.saml.saml2.core.impl.IDPEntryImpl
- getProviderName() - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
- getProviderName() - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
- getProxyCount() - Method in class org.opensaml.saml.saml2.core.impl.ProxyRestrictionImpl
- getProxyCount() - Method in class org.opensaml.saml.saml2.core.impl.ScopingImpl
- getProxyRestriction() - Method in class org.opensaml.saml.saml2.core.impl.ConditionsImpl
- getProxyRestriction(Conditions) - Method in class org.opensaml.saml.saml2.profile.impl.AddProxyRestrictionToAssertions
-
- getPublicationId() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationImpl
- getPublicationId() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoImpl
- getPublications() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationPathImpl
- getPublisher() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationImpl
- getPublisher() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoImpl
- getQuery() - Method in class org.opensaml.saml.saml1.core.impl.RequestImpl
- getReadWriteLock() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.EntityManagementData
-
Get the read-write lock instance which governs access to the entity's backing store data.
- getReadWriteLock() - Method in class org.opensaml.saml.metadata.resolver.index.impl.LockableMetadataIndexManager
-
- getReason() - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestImpl
- getRecipient() - Method in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeImpl
- getRecipient() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
- getReference() - Method in class org.opensaml.saml.saml1.core.impl.AssertionIDReferenceImpl
- getRefreshDelayFactor() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Gets the delay factor used to compute the next refresh time.
- getRefreshDelayFactor() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Gets the delay factor used to compute the next refresh time.
- getRefreshTriggerTime() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.EntityManagementData
-
Get the refresh trigger time of the metadata.
- getRegistrationAuthority() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationInfoImpl
- getRegistrationInstant() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationInfoImpl
- getRegistrationPolicies() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationInfoImpl
- getRemoveEmptyEntitiesDescriptors() - Method in class org.opensaml.saml.metadata.resolver.filter.impl.EntityRoleFilter
-
Get whether to remove an entities descriptor if it does not contain any entity descriptor or entities
descriptors.
- getRemoveEmptyEntitiesDescriptors() - Method in class org.opensaml.saml.metadata.resolver.filter.impl.PredicateFilter
-
Get whether to remove an entities descriptor if it does not contain any entity descriptor or entities
descriptors.
- getRemoveRolelessEntityDescriptors() - Method in class org.opensaml.saml.metadata.resolver.filter.impl.EntityRoleFilter
-
Get whether to remove an entity descriptor if it does not contain any roles after filtering.
- getReplayCache() - Method in class org.opensaml.saml.common.binding.security.impl.MessageReplaySecurityHandler
-
Get the replay cache instance to use.
- getReplayCacheExpires() - Method in class org.opensaml.saml.saml2.assertion.impl.OneTimeUseConditionValidator
-
Get the configured validator cache expiration interval, in milliseconds.
- getRequestAttributes() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceImpl
- getRequestCredentials(MessageContext) - Method in class org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler
-
Extract any candidate validation credentials from the request and/or message context.
- getRequestCredentials(MessageContext) - Method in class org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPPostSimpleSignSecurityHandler
-
Extract any candidate validation credentials from the request and/or message context.
- getRequestedAttributes(AuthnRequest) - Method in class org.opensaml.saml.common.binding.impl.SAMLAddAttributeConsumingServiceHandler
-
- getRequestedAttributes() - Method in class org.opensaml.saml.ext.reqattr.impl.RequestedAttributesImpl
- getRequestedAuthnContext() - Method in class org.opensaml.saml.saml2.core.impl.AuthnQueryImpl
- getRequestedAuthnContext() - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
- getRequesterID() - Method in class org.opensaml.saml.saml2.core.impl.RequesterIDImpl
- getRequesterIDs() - Method in class org.opensaml.saml.saml2.core.impl.ScopingImpl
- getRequestURLBuilder() - Method in class org.opensaml.saml.metadata.resolver.impl.FunctionDrivenDynamicHTTPMetadataResolver
-
Get the function which builds the request URL.
- getRequiredFormat(ProfileRequestContext) - Method in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
Extract a format required by the inbound request, if present.
- getRequireSignature() - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
- getRequireSignedRoot() - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Get whether incoming metadata's root element is required to be signed.
- getResolvers() - Method in class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver
-
Gets an immutable the list of currently registered resolvers.
- getResource() - Method in class org.opensaml.saml.saml1.core.impl.AttributeQueryImpl
- getResource() - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionQueryImpl
- getResource() - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionStatementImpl
- getResource() - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionQueryImpl
- getResource() - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionStatementImpl
- getRespondWiths() - Method in class org.opensaml.saml.saml1.core.impl.RequestAbstractTypeImpl
- getResponseLocation() - Method in class org.opensaml.saml.saml2.metadata.impl.EndpointImpl
- getRole(String, QName) - Method in class org.opensaml.saml.metadata.resolver.impl.BasicRoleDescriptorResolver
-
Deprecated.
Get role descriptors for a given entityID and role.
- getRole(String, QName, String) - Method in class org.opensaml.saml.metadata.resolver.impl.BasicRoleDescriptorResolver
-
Deprecated.
Get role descriptor for a given entityID and role and protocol.
- getRole() - Method in class org.opensaml.saml.metadata.resolver.index.impl.RoleMetadataIndex.RoleMetadataIndexKey
-
Gets the entity role.
- getRoleDescriptor() - Method in class org.opensaml.saml.security.impl.SAMLMDCredentialContext
-
Get the role descriptor context.
- getRoleDescriptorResolver() - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Get the role descriptor resolver.
- getRoleDescriptorResolver() - Method in class org.opensaml.saml.security.impl.MetadataCredentialResolver
-
Get the metadata RoleDescriptor resolver instance used by this resolver.
- getRoleDescriptors() - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
- getRoleDescriptors(QName) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
- getRoleDescriptors(QName, String) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
- getRoleDescriptors(CriteriaSet, String, QName, String) - Method in class org.opensaml.saml.security.impl.MetadataCredentialResolver
-
Get the list of role descriptors which match the given entityID, role and protocol.
- getRoleIDToken(String, RoleDescriptor) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Get a string token for logging/debugging purposes that contains role information and containing entityID.
- getRoleName(RoleDescriptor) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.EntityRoleFilter
-
Gets the effective name for the role.
- getRoleType() - Method in class org.opensaml.saml.metadata.resolver.index.impl.EndpointMetadataIndex.EndpointMetadataIndexKey
-
Gets the entity role.
- getRoleWhiteList() - Method in class org.opensaml.saml.metadata.resolver.filter.impl.EntityRoleFilter
-
Get the unmodifiable list of roles that are NOT removed by this filter.
- getRootValidUntil() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver
- getSAMLArtifactType(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml1.binding.encoding.impl.HTTPArtifactEncoder
-
Get the SAML artifact type from the message context.
- getSAMLArtifactType(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPArtifactEncoder
-
Get the SAML artifact type from the message context.
- getSAMLObject() - Method in class org.opensaml.saml.saml2.profile.impl.AbstractDecryptAction
-
Get the object to act on.
- getSAMLPeerEntityContext() - Method in class org.opensaml.saml.common.binding.security.impl.BaseSAMLXMLSignatureSecurityHandler
-
- getSAMLProtocolContext() - Method in class org.opensaml.saml.common.binding.security.impl.BaseSAMLXMLSignatureSecurityHandler
-
- getScoping() - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
- getSecondaryIndexManager() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver.BatchEntityBackingStore
-
Get the secondary index manager.
- getSecondaryIndexManager() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.DynamicEntityBackingStore
-
Get the secondary index manager.
- getSelfEntityIDResolver() - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Get the resolver for the self entityID.
- getServicedCondition() - Method in class org.opensaml.saml.saml2.assertion.impl.AudienceRestrictionConditionValidator
- getServicedCondition() - Method in class org.opensaml.saml.saml2.assertion.impl.DelegationRestrictionConditionValidator
- getServicedCondition() - Method in class org.opensaml.saml.saml2.assertion.impl.OneTimeUseConditionValidator
- getServicedMethod() - Method in class org.opensaml.saml.saml2.assertion.impl.BearerSubjectConfirmationValidator
- getServicedMethod() - Method in class org.opensaml.saml.saml2.assertion.impl.HolderOfKeySubjectConfirmationValidator
- getServicedMethod() - Method in class org.opensaml.saml.saml2.assertion.impl.SenderVouchersSubjectConfirmationValidator
- getSessionIndex() - Method in class org.opensaml.saml.saml2.core.impl.AuthnQueryImpl
- getSessionIndex() - Method in class org.opensaml.saml.saml2.core.impl.AuthnStatementImpl
- getSessionIndex() - Method in class org.opensaml.saml.saml2.core.impl.SessionIndexImpl
- getSessionIndexes() - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestImpl
- getSessionNotOnOrAfter() - Method in class org.opensaml.saml.saml2.core.impl.AuthnStatementImpl
- getSignature() - Method in class org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler
-
Extract the signature value from the request, in the form suitable for input into
SignatureTrustEngine.validate(byte[], byte[], String, CriteriaSet, Credential)
.
- getSignatureAlgorithm() - Method in class org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler
-
Extract the signature algorithm URI value from the request.
- getSignatureAlgorithmURI(SignatureSigningParameters) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPPostSimpleSignEncoder
-
Gets the signature algorithm URI to use.
- getSignatureAlgorithmURI(SignatureSigningParameters) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPRedirectDeflateEncoder
-
Gets the signature algorithm URI to use.
- getSignatureCriteriaSet(SAML20AssertionTokenValidationInput) - Method in class org.opensaml.saml.saml2.wssecurity.messaging.impl.DefaultSAML20AssertionValidationContextBuilder
-
Get the signature validation criteria set.
- getSignatureCriteriaSetFunction() - Method in class org.opensaml.saml.saml2.wssecurity.messaging.impl.DefaultSAML20AssertionValidationContextBuilder
-
Get the function for resolving the signature validation CriteriaSet for a particular function.
- getSignaturePrevalidator() - Method in class org.opensaml.saml.common.binding.security.impl.SAMLProtocolMessageXMLSignatureSecurityHandler
-
Get the prevalidator for XML Signature instances.
- getSignaturePrevalidator() - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Get the validator used to perform pre-validation on Signature tokens.
- getSignatureReferenceID() - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
- getSignatureReferenceID() - Method in class org.opensaml.saml.saml1.core.impl.RequestAbstractTypeImpl
- getSignatureReferenceID() - Method in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeImpl
- getSignatureReferenceID() - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
- getSignatureReferenceID() - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
- getSignatureReferenceID() - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
- getSignatureReferenceID() - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
- getSignatureReferenceID() - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
- getSignatureReferenceID() - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
- getSignatureReferenceID() - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
- getSignatureTrustEngine() - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Gets the trust engine used to validate signatures on incoming metadata.
- getSignedContent() - Method in class org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler
-
Get the content over which to validate the signature, in the form suitable for input into
SignatureTrustEngine.validate(byte[], byte[], String, CriteriaSet, Credential)
.
- getSignedContent() - Method in class org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPPostSimpleSignSecurityHandler
-
Get the content over which to validate the signature, in the form suitable for input into
SignatureTrustEngine.validate(byte[], byte[], String, CriteriaSet, Credential)
.
- getSignedContent() - Method in class org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPRedirectDeflateSignatureSecurityHandler
-
Get the content over which to validate the signature, in the form suitable for input into
SignatureTrustEngine.validate(byte[], byte[], String, CriteriaSet, Credential)
.
- getSingleLogoutServices() - Method in class org.opensaml.saml.saml2.metadata.impl.SSODescriptorImpl
- getSingleSignOnServices() - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorImpl
- getSOAP11Actor() - Method in class org.opensaml.saml.ext.saml2cb.impl.ChannelBindingsImpl
- getSOAP11Actor() - Method in class org.opensaml.saml.ext.samlec.impl.GeneratedKeyImpl
- getSOAP11Actor() - Method in class org.opensaml.saml.ext.samlec.impl.SessionKeyImpl
- getSOAP11Actor() - Method in class org.opensaml.saml.saml2.ecp.impl.RelayStateImpl
- getSOAP11Actor() - Method in class org.opensaml.saml.saml2.ecp.impl.RequestAuthenticatedImpl
- getSOAP11Actor() - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
- getSOAP11Actor() - Method in class org.opensaml.saml.saml2.ecp.impl.ResponseImpl
- getSOAP11Actor() - Method in class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationImpl
- getSOAPAction() - Method in class org.opensaml.saml.saml1.binding.encoding.impl.HttpClientRequestSOAP11Encoder
- getSOAPAction() - Method in class org.opensaml.saml.saml1.binding.encoding.impl.HTTPSOAP11Encoder
- getSOAPAction() - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HttpClientRequestSOAP11Encoder
- getSOAPAction() - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPSOAP11Encoder
- getSOAPClient() - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Get the SOAP client instance.
- getSOAPClientSecurityConfigurationProfileId() - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Get the SOAP client security configuration profile ID to use.
- getSOAPPipelineName() - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Get the name of the specific SOAP client message pipeline to use,
for example with PipelineFactoryHttpSOAPClient
.
- getSourceID() - Method in class org.opensaml.saml.metadata.resolver.index.impl.SAMLArtifactMetadataIndex.ArtifactSourceIDMetadataIndexKey
-
Get the SourceID value.
- getSPNameQualifier() - Method in class org.opensaml.saml.saml2.core.impl.AbstractNameIDType
- getSPNameQualifier() - Method in class org.opensaml.saml.saml2.core.impl.BaseIDImpl
- getSPNameQualifier() - Method in class org.opensaml.saml.saml2.core.impl.NameIDPolicyImpl
- getSPProvidedID() - Method in class org.opensaml.saml.saml2.core.impl.AbstractNameIDType
- getSPSSODescriptor(String) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
- getStatements() - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
- getStatements(QName) - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
- getStatements() - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
- getStatements(QName) - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
- getStatementSubject(SubjectStatement) - Method in class org.opensaml.saml.saml1.profile.impl.AddNameIdentifierToSubjects
-
Get the subject to which the name identifier will be added.
- getStatementSubject(SubjectStatement) - Method in class org.opensaml.saml.saml1.profile.impl.AddSubjectConfirmationToSubjects
-
Get the subject to which the confirmation will be added.
- getStatementSubject(SubjectStatement) - Method in class org.opensaml.saml.saml1.profile.impl.CopyNameIdentifierFromRequest
-
Get the subject to which the name identifier will be added.
- getStatus() - Method in class org.opensaml.saml.saml1.core.impl.ResponseImpl
- getStatus() - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
- getStatusCode() - Method in class org.opensaml.saml.saml1.core.impl.StatusCodeImpl
- getStatusCode() - Method in class org.opensaml.saml.saml1.core.impl.StatusImpl
- getStatusCode() - Method in class org.opensaml.saml.saml2.core.impl.StatusCodeImpl
- getStatusCode() - Method in class org.opensaml.saml.saml2.core.impl.StatusImpl
- getStatusDetail() - Method in class org.opensaml.saml.saml1.core.impl.StatusImpl
- getStatusDetail() - Method in class org.opensaml.saml.saml2.core.impl.StatusImpl
- getStatusMessage() - Method in class org.opensaml.saml.saml1.core.impl.StatusImpl
- getStatusMessage() - Method in class org.opensaml.saml.saml2.core.impl.StatusImpl
- getStorageService() - Method in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMap
-
Get the artifact store.
- getStore(MetadataIndex) - Method in class org.opensaml.saml.metadata.resolver.index.impl.MetadataIndexManager
-
- getSubject() - Method in class org.opensaml.saml.saml1.core.impl.SubjectQueryImpl
- getSubject() - Method in class org.opensaml.saml.saml1.core.impl.SubjectStatementImpl
- getSubject() - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
- getSubject() - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
- getSubject() - Method in class org.opensaml.saml.saml2.core.impl.SubjectQueryImpl
- getSubjectConfirmation() - Method in class org.opensaml.saml.saml1.core.impl.SubjectImpl
- getSubjectConfirmationData() - Method in class org.opensaml.saml.saml1.core.impl.SubjectConfirmationImpl
- getSubjectConfirmationData() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationImpl
- getSubjectConfirmationData() - Method in class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationImpl
- getSubjectConfirmationKeyInformation(SubjectConfirmation, Assertion, ValidationContext) - Method in class org.opensaml.saml.saml2.assertion.impl.HolderOfKeySubjectConfirmationValidator
-
Extracts the KeyInfo
s from the given subject confirmation data.
- getSubjectConfirmations() - Method in class org.opensaml.saml.saml2.core.impl.SubjectImpl
- getSubjectLocality() - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationStatementImpl
- getSubjectLocality() - Method in class org.opensaml.saml.saml2.core.impl.AuthnStatementImpl
- getSubjectQuery() - Method in class org.opensaml.saml.saml1.core.impl.RequestImpl
- getSubjectStatements() - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
- getSupportedContentTypes() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicHTTPMetadataResolver
-
Get the list of supported MIME types for use in Accept request header and validation of
response Content-Type header.
- getSupportedMediaTypes() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicHTTPMetadataResolver
-
Get the list of supported MIME MediaType
instances used in validation of
the response Content-Type header.
- getSupportedProtocols() - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
- getSurName() - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
- getTelephoneNumbers() - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
- getTerminate() - Method in class org.opensaml.saml.saml2.core.impl.ManageNameIDRequestImpl
- getTextContent() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclImpl
- getTrustEngine() - Method in class org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler
-
Gets the engine used to validate the signature.
- getType() - Method in class org.opensaml.saml.ext.saml2cb.impl.ChannelBindingsImpl
- getType() - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
- getUnknownAttributes() - Method in class org.opensaml.saml.saml2.core.impl.AttributeImpl
- getUnknownAttributes() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclImpl
- getUnknownAttributes() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
- getUnknownAttributes() - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
- getUnknownAttributes() - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
- getUnknownAttributes() - Method in class org.opensaml.saml.saml2.metadata.impl.EndpointImpl
- getUnknownAttributes() - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
- getUnknownAttributes() - Method in class org.opensaml.saml.saml2.metadata.impl.OrganizationImpl
- getUnknownAttributes() - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
- getUnknownXMLObjects() - Method in class org.opensaml.saml.ext.saml2alg.impl.DigestMethodImpl
- getUnknownXMLObjects(QName) - Method in class org.opensaml.saml.ext.saml2alg.impl.DigestMethodImpl
- getUnknownXMLObjects() - Method in class org.opensaml.saml.ext.saml2alg.impl.SigningMethodImpl
- getUnknownXMLObjects(QName) - Method in class org.opensaml.saml.ext.saml2alg.impl.SigningMethodImpl
- getUnknownXMLObjects() - Method in class org.opensaml.saml.saml1.core.impl.AdviceImpl
- getUnknownXMLObjects(QName) - Method in class org.opensaml.saml.saml1.core.impl.AdviceImpl
- getUnknownXMLObjects() - Method in class org.opensaml.saml.saml1.core.impl.StatusDetailImpl
- getUnknownXMLObjects(QName) - Method in class org.opensaml.saml.saml1.core.impl.StatusDetailImpl
- getUnknownXMLObjects() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclImpl
- getUnknownXMLObjects(QName) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclImpl
- getUnknownXMLObjects() - Method in class org.opensaml.saml.saml2.core.impl.ExtensionsImpl
- getUnknownXMLObjects(QName) - Method in class org.opensaml.saml.saml2.core.impl.ExtensionsImpl
- getUnknownXMLObjects() - Method in class org.opensaml.saml.saml2.core.impl.StatusDetailImpl
- getUnknownXMLObjects(QName) - Method in class org.opensaml.saml.saml2.core.impl.StatusDetailImpl
- getUnknownXMLObjects() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
- getUnknownXMLObjects(QName) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
- getUnknownXMLObjects() - Method in class org.opensaml.saml.saml2.metadata.impl.EndpointImpl
- getUnknownXMLObjects(QName) - Method in class org.opensaml.saml.saml2.metadata.impl.EndpointImpl
- getUnknownXMLObjects() - Method in class org.opensaml.saml.saml2.metadata.impl.ExtensionsImpl
- getUnknownXMLObjects(QName) - Method in class org.opensaml.saml.saml2.metadata.impl.ExtensionsImpl
- getUnmarshallerFactory() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Get the XMLObject unmarshaller factory to use.
- getUri() - Method in class org.opensaml.saml.saml1.core.impl.AudienceImpl
- getURI() - Method in class org.opensaml.saml.saml2.core.impl.AuthenticatingAuthorityImpl
- getURIComparator() - Method in class org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler
-
Get the URI comparator instance to use.
- getURL() - Method in class org.opensaml.saml.ext.saml2mdui.impl.LogoImpl
- getURLs() - Method in class org.opensaml.saml.saml2.metadata.impl.OrganizationImpl
- getUsagePolicies() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoImpl
- getUse() - Method in class org.opensaml.saml.saml2.metadata.impl.KeyDescriptorImpl
- getValidAddresses(SAML20AssertionTokenValidationInput) - Method in class org.opensaml.saml.saml2.wssecurity.messaging.impl.DefaultSAML20AssertionValidationContextBuilder
-
Get the set of addresses which are valid for subject confirmation.
- getValidationContextBuilder() - Method in class org.opensaml.saml.saml2.wssecurity.messaging.impl.WSSecuritySAML20AssertionTokenSecurityHandler
-
- getValidAudiences(SAML20AssertionTokenValidationInput) - Method in class org.opensaml.saml.saml2.wssecurity.messaging.impl.DefaultSAML20AssertionValidationContextBuilder
-
Get the valid audiences for attestation.
- getValidRecipients(SAML20AssertionTokenValidationInput) - Method in class org.opensaml.saml.saml2.wssecurity.messaging.impl.DefaultSAML20AssertionValidationContextBuilder
-
Get the valid recipient endpoints for attestation.
- getValidUntil(XMLObject) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.RequiredValidUntilFilter
-
Gets the validUntil time of the metadata, if present.
- getValidUntil() - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
- getValidUntil() - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
- getValidUntil() - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
- getValidUntil() - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
- getValue() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.ActionNamespaceImpl
- getValue() - Method in class org.opensaml.saml.saml1.core.impl.NameIdentifierImpl
- getValue() - Method in class org.opensaml.saml.saml1.core.impl.RespondWithImpl
- getValue() - Method in class org.opensaml.saml.saml1.core.impl.StatusCodeImpl
- getValue() - Method in class org.opensaml.saml.saml2.core.impl.AbstractNameIDType
- getValue() - Method in class org.opensaml.saml.saml2.core.impl.StatusCodeImpl
- getVelocityEngine() - Method in class org.opensaml.saml.saml1.binding.encoding.impl.HTTPPostEncoder
-
Get the VelocityEngine instance.
- getVelocityEngine() - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPArtifactEncoder
-
Get the VelocityEngine instance.
- getVelocityEngine() - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPPostEncoder
-
Get the VelocityEngine instance.
- getVelocityTemplateId() - Method in class org.opensaml.saml.saml1.binding.encoding.impl.HTTPPostEncoder
-
Get the Velocity template id.
- getVelocityTemplateId() - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPArtifactEncoder
-
Get the Velocity template id.
- getVelocityTemplateId() - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPPostEncoder
-
Get the Velocity template id.
- getVersion() - Method in class org.opensaml.saml.saml1.core.impl.RequestAbstractTypeImpl
- getVersion() - Method in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeImpl
- getVersion() - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
- getVersion() - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
- getVersion() - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
- getWantAssertionsSigned() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.QueryDescriptorTypeImpl
- getWantAssertionsSigned() - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
- getWantAssertionsSignedXSBoolean() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.QueryDescriptorTypeImpl
- getWantAssertionsSignedXSBoolean() - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
- getWantAuthnRequestsSigned() - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorImpl
- getWantAuthnRequestsSignedXSBoolean() - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorImpl
- getWidth() - Method in class org.opensaml.saml.ext.saml2mdui.impl.LogoImpl
- getXMLLang() - Method in class org.opensaml.saml.ext.saml2mdui.impl.KeywordsImpl
- getXMLLang() - Method in class org.opensaml.saml.ext.saml2mdui.impl.LogoImpl
- getXMLLang() - Method in class org.opensaml.saml.saml2.metadata.impl.LocalizedNameImpl
- getXMLLang() - Method in class org.opensaml.saml.saml2.metadata.impl.LocalizedURIImpl
- getXMLObjects() - Method in class org.opensaml.saml.ext.saml2mdui.impl.DiscoHintsImpl
- getXMLObjects(QName) - Method in class org.opensaml.saml.ext.saml2mdui.impl.DiscoHintsImpl
- getXMLObjects() - Method in class org.opensaml.saml.ext.saml2mdui.impl.UIInfoImpl
- getXMLObjects(QName) - Method in class org.opensaml.saml.ext.saml2mdui.impl.UIInfoImpl
- givenName - Variable in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
-
GivenName child objectobject.
- GivenNameBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- GivenNameBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.GivenNameBuilder
-
Constructor.
- GivenNameImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- GivenNameImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.GivenNameImpl
-
Constructor.
- GivenNameMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
A thread safe Marshaller for
GivenName
objects.
- GivenNameMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.GivenNameMarshaller
-
- GivenNameUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
A thread-safe Unmarshaller for
GivenName
objects.
- GivenNameUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.GivenNameUnmarshaller
-
- id - Variable in class org.opensaml.saml.saml1.core.impl.AssertionImpl
-
The AssertionID
attrribute.
- id - Variable in class org.opensaml.saml.saml1.core.impl.RequestAbstractTypeImpl
-
Contains the ID.
- id - Variable in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeImpl
-
Contains the ID.
- id - Variable in class org.opensaml.saml.saml2.core.impl.AssertionImpl
-
ID of the assertion.
- id - Variable in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
-
Unique identifier of the request.
- id - Variable in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
-
ID attribute.
- id - Variable in class org.opensaml.saml.saml2.metadata.impl.AffiliateMemberImpl
-
ID of this member.
- id - Variable in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
-
ID attribute.
- id - Variable in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
-
ID attribute.
- id - Variable in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
ID attribute.
- id - Variable in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
-
ID attribute.
- IdentityEntityIDGenerator - Class in org.opensaml.saml.metadata.resolver.impl
-
Function which just reflects back the entityID from the passed EntityIdCriterion
.
- IdentityEntityIDGenerator() - Constructor for class org.opensaml.saml.metadata.resolver.impl.IdentityEntityIDGenerator
-
- IdentityExtractionFunction() - Constructor for class org.opensaml.saml.metadata.resolver.index.impl.MetadataIndexManager.IdentityExtractionFunction
-
- idGenerator - Variable in class org.opensaml.saml.saml1.profile.impl.AddResponseShell
-
The generator to use.
- idGenerator - Variable in class org.opensaml.saml.saml2.profile.impl.AbstractResponseShellAction
-
The generator to use.
- idGenerator - Variable in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
The generator to use.
- idGenerator - Variable in class org.opensaml.saml.saml2.profile.impl.AddStatusResponseShell
-
The generator to use.
- idGeneratorLookupStrategy - Variable in class org.opensaml.saml.saml1.profile.impl.AddResponseShell
-
- idGeneratorLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AbstractResponseShellAction
-
- idGeneratorLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
- idGeneratorLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AddStatusResponseShell
-
- idpEntries - Variable in class org.opensaml.saml.saml2.core.impl.IDPListImpl
-
List of IDPEntry's.
- IDPEntryBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- IDPEntryBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.IDPEntryBuilder
-
Constructor.
- IDPEntryImpl - Class in org.opensaml.saml.saml2.core.impl
-
- IDPEntryImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.IDPEntryImpl
-
Constructor.
- IDPEntryMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread safe Marshaller for
IDPEntry
objects.
- IDPEntryMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.IDPEntryMarshaller
-
- IDPEntryUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread-safe Unmarshaller for
IDPEntry
objects.
- IDPEntryUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.IDPEntryUnmarshaller
-
- idpList - Variable in class org.opensaml.saml.saml2.core.impl.ScopingImpl
-
IDPList child element.
- idpList - Variable in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
-
IDPList child element.
- IDPListBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- IDPListBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.IDPListBuilder
-
Constructor.
- IDPListImpl - Class in org.opensaml.saml.saml2.core.impl
-
Concrete implementation of
IDPList
.
- IDPListImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.IDPListImpl
-
Constructor.
- IDPListMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread safe Marshaller for
IDPList
objects.
- IDPListMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.IDPListMarshaller
-
- IDPListUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread-safe Unmarshaller for
IDPList
objects.
- IDPListUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.IDPListUnmarshaller
-
- IDPSSODescriptorBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- IDPSSODescriptorBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorBuilder
-
Constructor.
- IDPSSODescriptorImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- IDPSSODescriptorImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorImpl
-
Constructor.
- IDPSSODescriptorMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- IDPSSODescriptorMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorMarshaller
-
- IDPSSODescriptorUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- IDPSSODescriptorUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorUnmarshaller
-
- idStrategy - Variable in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Identifier generation strategy.
- ignoreMissingOrUnrecognized - Variable in class org.opensaml.saml.common.binding.impl.CheckMessageVersionHandler
-
Flag controlling handling of missing or unrecognized messages.
- index - Variable in class org.opensaml.saml.common.binding.impl.SAMLAddAttributeConsumingServiceHandler
-
- index - Variable in class org.opensaml.saml.metadata.resolver.index.impl.MetadataIndexStore
-
The indexed storage of data.
- index - Variable in class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceImpl
-
Index of this service.
- index - Variable in class org.opensaml.saml.saml2.metadata.impl.IndexedEndpointImpl
-
Index of this endpoint.
- indexedChildren - Variable in class org.opensaml.saml.saml2.core.impl.AdviceImpl
-
Children.
- indexedChildren - Variable in class org.opensaml.saml.saml2.core.impl.AttributeStatementImpl
-
Attributes and EncryptedAttributes in this statement.
- indexedChildren - Variable in class org.opensaml.saml.saml2.core.impl.ResponseImpl
-
Assertion child elements.
- indexedDescriptors - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver.EntityBackingStore
-
Index of entity IDs to their descriptors.
- IndexedEndpointImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- IndexedEndpointImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.IndexedEndpointImpl
-
Constructor.
- IndexedEndpointMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- IndexedEndpointMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.IndexedEndpointMarshaller
-
- IndexedEndpointUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- IndexedEndpointUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.IndexedEndpointUnmarshaller
-
- indexEntityDescriptor(EntityDescriptor, AbstractMetadataResolver.EntityBackingStore) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver
-
Index the specified entity descriptor, updating the specified entity backing store instance as necessary.
- indexEntityDescriptor(EntityDescriptor, AbstractMetadataResolver.EntityBackingStore) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Index the specified entity descriptor, updating the specified entity backing store instance as necessary.
- indexEntityDescriptor(EntityDescriptor, AbstractMetadataResolver.EntityBackingStore) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Index the specified entity descriptor, updating the specified entity backing store instance as necessary.
- indexEntityDescriptor(EntityDescriptor) - Method in class org.opensaml.saml.metadata.resolver.index.impl.MetadataIndexManager
-
- indexes - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver
-
The set of indexes configured.
- indexes - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
The set of indexes configured.
- indexes - Variable in class org.opensaml.saml.metadata.resolver.index.impl.MetadataIndexManager
-
Storage for secondary indexes.
- indexesEnabled() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Return whether secondary indexing is effectively active.
- indexingFunctions - Variable in class org.opensaml.saml.metadata.resolver.index.impl.SAMLArtifactMetadataIndex
-
Indexing function instance to use.
- InformationURLBuilder - Class in org.opensaml.saml.ext.saml2mdui.impl
-
- InformationURLBuilder() - Constructor for class org.opensaml.saml.ext.saml2mdui.impl.InformationURLBuilder
-
Constructor.
- InformationURLImpl - Class in org.opensaml.saml.ext.saml2mdui.impl
-
- InformationURLImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.saml2mdui.impl.InformationURLImpl
-
Constructor.
- InformationURLMarshaller - Class in org.opensaml.saml.ext.saml2mdui.impl
-
- InformationURLMarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdui.impl.InformationURLMarshaller
-
- InformationURLUnmarshaller - Class in org.opensaml.saml.ext.saml2mdui.impl
-
- InformationURLUnmarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdui.impl.InformationURLUnmarshaller
-
- init() - Method in class org.opensaml.saml.config.impl.SAMLConfigurationInitializer
- initializationFromCachePredicate - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Predicate which determines whether a given entity should be loaded from the persistent cache
at resolver initialization time.
- initialize() - Method in class org.opensaml.saml.security.impl.MetadataCredentialResolver
- initializedFromBackupFile - Variable in class org.opensaml.saml.metadata.resolver.impl.FileBackedHTTPMetadataResolver
-
Flag indicating whether metadata load during init was from backup file.
- initializeFromBackupFile - Variable in class org.opensaml.saml.metadata.resolver.impl.FileBackedHTTPMetadataResolver
-
Flag indicating whether initialization should first attempt to load metadata from backup file.
- initializeFromPersistentCache() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Initialize the resolver with data from the persistent cache manager, if enabled.
- initializeFromPersistentCacheInBackground - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Flag indicating whether should initialize from the persistent cache in the background.
- initializeMetricsInstrumentation() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Initialize the Metrics-based instrumentation.
- initializing - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Flag used to track state of whether currently initializing or not.
- initializing - Variable in class org.opensaml.saml.metadata.resolver.impl.FileBackedHTTPMetadataResolver
-
Flag used to track state of whether currently initializing or not.
- initMetadataResolver() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver
-
Subclasses should override this method to perform any initialization logic necessary.
- initMetadataResolver() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicHTTPMetadataResolver
-
Subclasses should override this method to perform any initialization logic necessary.
- initMetadataResolver() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Subclasses should override this method to perform any initialization logic necessary.
- initMetadataResolver() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Subclasses should override this method to perform any initialization logic necessary.
- initMetadataResolver() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Subclasses should override this method to perform any initialization logic necessary.
- initMetadataResolver() - Method in class org.opensaml.saml.metadata.resolver.impl.DOMMetadataResolver
-
Subclasses should override this method to perform any initialization logic necessary.
- initMetadataResolver() - Method in class org.opensaml.saml.metadata.resolver.impl.FileBackedHTTPMetadataResolver
-
Subclasses should override this method to perform any initialization logic necessary.
- initNegativeLookupCache() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.EntityManagementData
-
Initialize the negative lookup cache for the entity.
- inlineScript(String, String) - Static method in class org.opensaml.saml.metadata.resolver.filter.impl.ScriptedTrustedNamesFunction
-
- inlineScript(String) - Static method in class org.opensaml.saml.metadata.resolver.filter.impl.ScriptedTrustedNamesFunction
-
- InlineSelfEncryptionParametersStrategy - Class in org.opensaml.saml.security.impl
-
Strategy function for resolving EncryptionParameters
used to encrypt to oneself.
- InlineSelfEncryptionParametersStrategy(CredentialResolver, EncryptionParametersResolver) - Constructor for class org.opensaml.saml.security.impl.InlineSelfEncryptionParametersStrategy
-
Constructor.
- InlineSelfEncryptionParametersStrategy(CredentialResolver, EncryptionParametersResolver, Function<ProfileRequestContext, List<EncryptionConfiguration>>) - Constructor for class org.opensaml.saml.security.impl.InlineSelfEncryptionParametersStrategy
-
Constructor.
- inputstreamToByteArray(InputStream) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Converts an InputStream into a byte array.
- inResponseTo - Variable in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeImpl
-
Contents of the InResponseTo attribute.
- inResponseTo - Variable in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
-
InResponseTo attribute.
- inResponseTo - Variable in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
-
InResponseTo of the Confirmation Data.
- inResponseToLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AddSubjectConfirmationToSubjects
-
- InResponseToSecurityHandler - Class in org.opensaml.saml.common.binding.security.impl
-
Client-side message handler for validating that the inbound SAML response inResponseTo ID matches the corresponding
outbound request ID.
- InResponseToSecurityHandler() - Constructor for class org.opensaml.saml.common.binding.security.impl.InResponseToSecurityHandler
-
- invalidFatal - Variable in class org.opensaml.saml.saml2.wssecurity.messaging.impl.WSSecuritySAML20AssertionTokenSecurityHandler
-
Flag which indicates whether a failure of Assertion validation should be considered fatal.
- ipAddress - Variable in class org.opensaml.saml.saml1.core.impl.SubjectLocalityImpl
-
The ipAddress.
- IPHintBuilder - Class in org.opensaml.saml.ext.saml2mdui.impl
-
- IPHintBuilder() - Constructor for class org.opensaml.saml.ext.saml2mdui.impl.IPHintBuilder
-
Constructor.
- IPHintImpl - Class in org.opensaml.saml.ext.saml2mdui.impl
-
Concrete implementation of
IPHint
.
- IPHintImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.saml2mdui.impl.IPHintImpl
-
Constructor.
- IPHintMarshaller - Class in org.opensaml.saml.ext.saml2mdui.impl
-
A thread safe Marshaller for
IPHint
objects.
- IPHintMarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdui.impl.IPHintMarshaller
-
- IPHintUnmarshaller - Class in org.opensaml.saml.ext.saml2mdui.impl
-
A thread-safe unmarshaller for
IPHint
objects.
- IPHintUnmarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdui.impl.IPHintUnmarshaller
-
- IS_VALID_PREDICATE - Static variable in class org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver
-
Predicate for evaluating whether a TimeboundSAMLObject is valid.
- isAuthnRequestsSigned() - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
- isAuthnRequestsSignedXSBoolean() - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
- isCacheSourceMetadata() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver
-
Get whether to cache the original source metadata document.
- isCanonicalizedLowerCase - Variable in class org.opensaml.saml.metadata.resolver.index.impl.EndpointMetadataIndex.EndpointMetadataIndexKey
-
Flag indicating whether canonicalized location is the simple lower case fallback strategy.
- isCanonicalizedLowerCase - Variable in class org.opensaml.saml.metadata.resolver.index.impl.SAMLArtifactMetadataIndex.ArtifactSourceLocationMetadataIndexKey
-
Flag indicating whether canonicalized location is the simple lower case fallback strategy.
- isDefault - Variable in class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceImpl
-
isDefault attribute of this service.
- isDefault() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceImpl
- isDefault - Variable in class org.opensaml.saml.saml2.metadata.impl.IndexedEndpointImpl
-
isDefault attribute.
- isDefault() - Method in class org.opensaml.saml.saml2.metadata.impl.IndexedEndpointImpl
- isDefaultXSBoolean() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceImpl
- isDefaultXSBoolean() - Method in class org.opensaml.saml.saml2.metadata.impl.IndexedEndpointImpl
- isEnabled() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.PersistentCacheInitializationMetrics
-
Get whether or not persistent caching was enabled.
- isErrorFatal() - Method in class org.opensaml.saml.saml2.profile.impl.AbstractDecryptAction
-
Get whether decryption failure should be treated as an error or ignored.
- isErrorResponse(Object) - Method in class org.opensaml.saml.common.binding.security.impl.SAMLOutboundProtocolMessageSigningHandler
-
Get whether the message is a SAML response containing an error status.
- isFailFastInitialization() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Gets whether problems during initialization should cause the provider to fail or go on without metadata.
- isForceAuthn() - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
- isForceAuthnXSBoolean() - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
- isInitialized - Variable in class org.opensaml.saml.security.impl.MetadataCredentialResolver
-
Initialization flag.
- isInitialized() - Method in class org.opensaml.saml.security.impl.MetadataCredentialResolver
- isInitializedFromBackupFile() - Method in class org.opensaml.saml.metadata.resolver.impl.FileBackedHTTPMetadataResolver
-
Get the flag indicating whether metadata load during initialization was from backup file.
- isInitializeFromBackupFile() - Method in class org.opensaml.saml.metadata.resolver.impl.FileBackedHTTPMetadataResolver
-
Get the flag indicating whether initialization should first attempt to load metadata from backup file,
if it exists.
- isInitializeFromPersistentCacheInBackground() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Get the flag indicating whether should initialize from the persistent cache in the background.
- isInvalidFatal() - Method in class org.opensaml.saml.saml2.wssecurity.messaging.impl.WSSecuritySAML20AssertionTokenSecurityHandler
-
Get flag which indicates whether a failure of Assertion validation should be considered a fatal processing error.
- isMergeMetadataRSAOAEPParametersWithConfig() - Method in class org.opensaml.saml.security.impl.SAMLMetadataEncryptionParametersResolver
-
Determine whether the resolver should attempt to merge RSAOAEPParameters values resolved
from metadata with additional parameters from supplied instances of
EncryptionConfiguration
.
- isMessageSigned(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml2.binding.security.impl.SAML2AuthnRequestsSignedSecurityHandler
-
Determine whether the inbound message is signed.
- isNegativeLookupCacheActive() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.EntityManagementData
-
Determine whether the negative lookup cache for the entity is in effect.
- isPassive - Variable in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
IsPassive attribute.
- isPassive() - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
- isPassive - Variable in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
-
IsPassive attribute value.
- isPassive() - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
- isPassiveXSBoolean() - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
- isPassiveXSBoolean() - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
- isPersistentCachingEnabled() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Get the flag indicating whether persistent caching of the resolved metadata is enabled.
- isPostEncoding() - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPArtifactEncoder
-
Get whether the encoder will encode the artifact via POST encoding.
- isRemoveData(AbstractDynamicMetadataResolver.EntityManagementData, DateTime, DateTime) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.BackingStoreCleanupSweeper
-
Determine whether metadata should be removed based on expiration and idle time data.
- isRemoveIdleEntityData() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Get the flag indicating whether idle entity data should be removed.
- isRequired - Variable in class org.opensaml.saml.saml2.metadata.impl.RequestedAttributeImpl
-
isRequired attribute.
- isRequired() - Method in class org.opensaml.saml.saml2.metadata.impl.RequestedAttributeImpl
- isRequiredRule() - Method in class org.opensaml.saml.common.binding.security.impl.MessageLifetimeSecurityHandler
-
Gets whether this rule is required to be met.
- isRequiredXSBoolean() - Method in class org.opensaml.saml.saml2.metadata.impl.RequestedAttributeImpl
- isRequireValidMetadata() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
- isRequireValidMetadata() - Method in class org.opensaml.saml.metadata.resolver.impl.BasicRoleDescriptorResolver
-
Deprecated.
- isRequireValidMetadata() - Method in class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver
- isRequireValidMetadata() - Method in class org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver
- isResolveViaPredicatesOnly() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver
-
Get the flag indicating whether resolution may be performed solely
by applying predicates to the entire metadata collection.
- isResolveViaPredicatesOnly() - Method in class org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver
-
Get the flag indicating whether resolution may be performed solely
by applying predicates to the entire metadata collection.
- isResponse() - Method in class org.opensaml.saml.metadata.resolver.index.impl.EndpointMetadataIndex.EndpointMetadataIndexKey
-
Gets the response location flag.
- isRootValid() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver
- isSatisfyAnyPredicates() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Get the flag indicating whether resolved credentials may satisfy any predicates
(i.e.
- isSatisfyAnyPredicates() - Method in class org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver
-
Get the flag indicating whether resolved credentials may satisfy any predicates
(i.e.
- isSignatureRequired() - Method in class org.opensaml.saml.saml2.wssecurity.messaging.impl.DefaultSAML20AssertionValidationContextBuilder
-
Get the flag indicating whether an Assertion signature is required.
- isSOAP11MustUnderstand() - Method in class org.opensaml.saml.ext.saml2cb.impl.ChannelBindingsImpl
- isSOAP11MustUnderstand() - Method in class org.opensaml.saml.ext.samlec.impl.GeneratedKeyImpl
- isSOAP11MustUnderstand() - Method in class org.opensaml.saml.ext.samlec.impl.SessionKeyImpl
- isSOAP11MustUnderstand() - Method in class org.opensaml.saml.saml2.ecp.impl.RelayStateImpl
- isSOAP11MustUnderstand() - Method in class org.opensaml.saml.saml2.ecp.impl.RequestAuthenticatedImpl
- isSOAP11MustUnderstand() - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
- isSOAP11MustUnderstand() - Method in class org.opensaml.saml.saml2.ecp.impl.ResponseImpl
- isSOAP11MustUnderstand() - Method in class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationImpl
- isSOAP11MustUnderstandXSBoolean() - Method in class org.opensaml.saml.ext.saml2cb.impl.ChannelBindingsImpl
- isSOAP11MustUnderstandXSBoolean() - Method in class org.opensaml.saml.ext.samlec.impl.GeneratedKeyImpl
- isSOAP11MustUnderstandXSBoolean() - Method in class org.opensaml.saml.ext.samlec.impl.SessionKeyImpl
- isSOAP11MustUnderstandXSBoolean() - Method in class org.opensaml.saml.saml2.ecp.impl.RelayStateImpl
- isSOAP11MustUnderstandXSBoolean() - Method in class org.opensaml.saml.saml2.ecp.impl.RequestAuthenticatedImpl
- isSOAP11MustUnderstandXSBoolean() - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
- isSOAP11MustUnderstandXSBoolean() - Method in class org.opensaml.saml.saml2.ecp.impl.ResponseImpl
- isSOAP11MustUnderstandXSBoolean() - Method in class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationImpl
- issueInstant - Variable in class org.opensaml.saml.saml1.core.impl.AssertionImpl
-
Object version of the IssueInstant
attribute.
- issueInstant - Variable in class org.opensaml.saml.saml1.core.impl.RequestAbstractTypeImpl
-
Contains the IssueInstant.
- issueInstant - Variable in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeImpl
-
Contents of the IssueInstant attribute.
- issueInstant - Variable in class org.opensaml.saml.saml2.core.impl.AssertionImpl
-
Issue Instant of the assertion.
- issueInstant - Variable in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
-
Date/time request was issued.
- issueInstant - Variable in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
-
IssueInstant attribute.
- issuer - Variable in class org.opensaml.saml.saml1.core.impl.AssertionImpl
-
Object version of the Issuer
attribute.
- issuer - Variable in class org.opensaml.saml.saml2.core.impl.AssertionImpl
-
Issuer of the assertion.
- issuer - Variable in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
-
URI of the SAML user consent type.
- issuer - Variable in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
-
Issuer child element.
- issuer - Variable in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
-
Issuer child element.
- IssuerBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- IssuerBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.IssuerBuilder
-
Constructor.
- issuerId - Variable in class org.opensaml.saml.saml1.profile.impl.ResolveArtifacts
-
Identity of issuer.
- issuerId - Variable in class org.opensaml.saml.saml2.profile.impl.AbstractResponseShellAction
-
EntityID to populate into Issuer element.
- issuerId - Variable in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
EntityID to populate into Issuer element.
- issuerId - Variable in class org.opensaml.saml.saml2.profile.impl.AddStatusResponseShell
-
EntityID to populate into Issuer element.
- issuerId - Variable in class org.opensaml.saml.saml2.profile.impl.ResolveArtifact
-
Identity of issuer.
- IssuerImpl - Class in org.opensaml.saml.saml2.core.impl
-
A concrete implementation of
Issuer
.
- IssuerImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.IssuerImpl
-
Constructor.
- issuerLookupStrategy - Variable in class org.opensaml.saml.saml1.profile.impl.ResolveArtifacts
-
Strategy used to locate the issuer identity to validate against artifact entries.
- issuerLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AbstractResponseShellAction
-
Strategy used to obtain the response issuer value.
- issuerLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
Strategy used to obtain the response issuer value.
- issuerLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AddStatusResponseShell
-
Strategy used to obtain the response issuer value.
- issuerLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.ResolveArtifact
-
Strategy used to locate the issuer identity to validate against artifact entries.
- IssuerMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread-safe Marshaller for
Issuer
.
- IssuerMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.IssuerMarshaller
-
- IssuerUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread-safe Unmarshaller for
Issuer
.
- IssuerUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.IssuerUnmarshaller
-
- isSupportedProtocol(String) - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
- isUseDefaultPredicateRegistry() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Get the flag which determines whether the default predicate registry will be used
if one is not supplied explicitly.
- isUseDefaultPredicateRegistry() - Method in class org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver
-
Get the flag which determines whether the default predicate registry will be used
if one is not supplied explicitly.
- isValid(XMLObject) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Returns whether the given descriptor is valid.
- isValid(XMLObject) - Method in class org.opensaml.saml.metadata.resolver.impl.BasicRoleDescriptorResolver
-
Deprecated.
Returns whether the given descriptor is valid.
- isValid() - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
- isValid() - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
- isValid() - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
- isValid() - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
- isValidConfirmationDataType(SubjectConfirmation) - Method in class org.opensaml.saml.saml2.assertion.impl.HolderOfKeySubjectConfirmationValidator
-
- iterator() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver
- iterator() - Method in class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver.CompositeMetadataResolverIterable
- OneTimeUseBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- OneTimeUseBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.OneTimeUseBuilder
-
Constructor.
- OneTimeUseConditionValidator - Class in org.opensaml.saml.saml2.assertion.impl
-
- OneTimeUseConditionValidator(ReplayCache, Long) - Constructor for class org.opensaml.saml.saml2.assertion.impl.OneTimeUseConditionValidator
-
Constructor.
- OneTimeUseImpl - Class in org.opensaml.saml.saml2.core.impl
-
- OneTimeUseImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.OneTimeUseImpl
-
Constructor.
- OneTimeUseMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- OneTimeUseMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.OneTimeUseMarshaller
-
- OneTimeUseUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread-safe Unmarshaller for
OneTimeUse
objects.
- OneTimeUseUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.OneTimeUseUnmarshaller
-
- OperationContextEntityIDLookup - Class in org.opensaml.saml.common.binding.security.impl
-
Function for resolving the SAML entity ID from the parent InOutOperationContext
.
- OperationContextEntityIDLookup() - Constructor for class org.opensaml.saml.common.binding.security.impl.OperationContextEntityIDLookup
-
Constructor.
- OperationContextEntityIDLookup(Class<? extends AbstractAuthenticatableSAMLEntityContext>) - Constructor for class org.opensaml.saml.common.binding.security.impl.OperationContextEntityIDLookup
-
Constructor.
- orderedDescriptors - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver.EntityBackingStore
-
Ordered list of entity descriptors.
- orderedDescriptors - Variable in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
-
Ordered set of child Entity/Entities Descriptors.
- org.opensaml.saml.common.binding.artifact.impl - package org.opensaml.saml.common.binding.artifact.impl
-
Implementation of SAML artifact mapping.
- org.opensaml.saml.common.binding.impl - package org.opensaml.saml.common.binding.impl
-
Implementation of SAML binding-level functionality, such as MessageHandlers.
- org.opensaml.saml.common.binding.security.impl - package org.opensaml.saml.common.binding.security.impl
-
Classes responsible for performing transport-related and basic message
validation of decoded SAML messages.
- org.opensaml.saml.common.profile.impl - package org.opensaml.saml.common.profile.impl
-
Actions and classes common to both SAML versions.
- org.opensaml.saml.config.impl - package org.opensaml.saml.config.impl
-
SAML configuration initializers.
- org.opensaml.saml.ext.idpdisco.impl - package org.opensaml.saml.ext.idpdisco.impl
-
Implementation for SAML v2.0 Identity Provider Discovery Profile.
- org.opensaml.saml.ext.reqattr.impl - package org.opensaml.saml.ext.reqattr.impl
-
Implementations for SAML V2.0 Protocol Extension For Requesting Attributes Per Request.
- org.opensaml.saml.ext.saml1md.impl - package org.opensaml.saml.ext.saml1md.impl
-
Implementation for SAML 1.x Metadata Profile.
- org.opensaml.saml.ext.saml2alg.impl - package org.opensaml.saml.ext.saml2alg.impl
-
Implementation for SAML v2.0 Metadata Profile for Algorithm Support Version 1.0.
- org.opensaml.saml.ext.saml2aslo.impl - package org.opensaml.saml.ext.saml2aslo.impl
-
Implementation for SAML 2 Protocol Extension for Async Logout objects.
- org.opensaml.saml.ext.saml2cb.impl - package org.opensaml.saml.ext.saml2cb.impl
-
Implementation for SAML v2.0 Channel Binding Extensions Version 1.0.
- org.opensaml.saml.ext.saml2delrestrict.impl - package org.opensaml.saml.ext.saml2delrestrict.impl
-
Implementation for SAML v2.0 Condition for Delegation Restriction Version 1.0.
- org.opensaml.saml.ext.saml2mdattr.impl - package org.opensaml.saml.ext.saml2mdattr.impl
-
Implementation for SAML v2.0 Metadata Extension for Entity Attributes Version 1.0.
- org.opensaml.saml.ext.saml2mdquery.impl - package org.opensaml.saml.ext.saml2mdquery.impl
-
Implementation for SAML v2.0 Metadata Extension for Stand-Alone Query Requesters.
- org.opensaml.saml.ext.saml2mdreqinit.impl - package org.opensaml.saml.ext.saml2mdreqinit.impl
-
Concrete implementations of the interfaces for the
SAML 2 Metadata Extension for SSO Service Provider Request Initiation.
- org.opensaml.saml.ext.saml2mdrpi.impl - package org.opensaml.saml.ext.saml2mdrpi.impl
-
Concrete implementations of the interfaces for the
SAML V2.0 Metadata Extensions for Registration and Publication Information Version 1.0.
- org.opensaml.saml.ext.saml2mdui.impl - package org.opensaml.saml.ext.saml2mdui.impl
-
Implementation for SAML V2 Metadata Extensions for UI and Discovery.
- org.opensaml.saml.ext.samlec.impl - package org.opensaml.saml.ext.samlec.impl
-
Implementation for SAML-EC GSS-API schema content.
- org.opensaml.saml.ext.samlpthrpty.impl - package org.opensaml.saml.ext.samlpthrpty.impl
-
Implementation for SAML V2 Protocol Extension for Third-Party Requests.
- org.opensaml.saml.metadata.criteria.entity.impl - package org.opensaml.saml.metadata.criteria.entity.impl
-
Implementation classes related to
EntityDescriptor
criteria,
particularly evaluable (predicate) criteria.
- org.opensaml.saml.metadata.criteria.role.impl - package org.opensaml.saml.metadata.criteria.role.impl
-
Implementation classes related to
RoleDescriptor
criteria,
particularly evaluable (predicate) criteria.
- org.opensaml.saml.metadata.resolver.filter.impl - package org.opensaml.saml.metadata.resolver.filter.impl
-
Implementation of the resolver filters.
- org.opensaml.saml.metadata.resolver.impl - package org.opensaml.saml.metadata.resolver.impl
-
Class for retrieving, filtering, and querying metadata.
- org.opensaml.saml.metadata.resolver.index.impl - package org.opensaml.saml.metadata.resolver.index.impl
-
Implementation of the metadata resolver indexes.
- org.opensaml.saml.saml1.binding.decoding.impl - package org.opensaml.saml.saml1.binding.decoding.impl
-
SAML 1.x message decoders.
- org.opensaml.saml.saml1.binding.encoding.impl - package org.opensaml.saml.saml1.binding.encoding.impl
-
SAML 1.x message encoders.
- org.opensaml.saml.saml1.binding.impl - package org.opensaml.saml.saml1.binding.impl
-
General message handlers for SAML 1.x.
- org.opensaml.saml.saml1.core.impl - package org.opensaml.saml.saml1.core.impl
-
Implementations of SAML 1.x core specification types and elements.
- org.opensaml.saml.saml1.profile.impl - package org.opensaml.saml.saml1.profile.impl
-
Implementations of SAML 1.x profile behavior.
- org.opensaml.saml.saml2.assertion.impl - package org.opensaml.saml.saml2.assertion.impl
-
Implementation classes for validating SAML 2 Assertions.
- org.opensaml.saml.saml2.binding.decoding.impl - package org.opensaml.saml.saml2.binding.decoding.impl
-
SAML 2.0 message decoders.
- org.opensaml.saml.saml2.binding.encoding.impl - package org.opensaml.saml.saml2.binding.encoding.impl
-
SAML 1.x message encoders.
- org.opensaml.saml.saml2.binding.impl - package org.opensaml.saml.saml2.binding.impl
-
General message handlers for SAML 2.
- org.opensaml.saml.saml2.binding.security.impl - package org.opensaml.saml.saml2.binding.security.impl
-
Security-related message handlers for SAML 2.
- org.opensaml.saml.saml2.core.impl - package org.opensaml.saml.saml2.core.impl
-
Implementations of SAML 2.0 core specification types and elements.
- org.opensaml.saml.saml2.ecp.impl - package org.opensaml.saml.saml2.ecp.impl
-
Implementations of SAML 2.0 ECP types and elements.
- org.opensaml.saml.saml2.metadata.impl - package org.opensaml.saml.saml2.metadata.impl
-
Concrete implementations of the metadata APIs.
- org.opensaml.saml.saml2.profile.impl - package org.opensaml.saml.saml2.profile.impl
-
Implementations of SAML 2.0 profile behavior.
- org.opensaml.saml.saml2.wssecurity.messaging.impl - package org.opensaml.saml.saml2.wssecurity.messaging.impl
-
Implementation of SAML WS-Security message handler functionality.
- org.opensaml.saml.security.impl - package org.opensaml.saml.security.impl
-
Classes related to verifying various credentials within a SAML system.
- organization - Variable in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Organization the administers this entity.
- organization - Variable in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
-
Organization administering this role.
- OrganizationBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- OrganizationBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.OrganizationBuilder
-
Constructor.
- OrganizationDisplayNameBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- OrganizationDisplayNameBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.OrganizationDisplayNameBuilder
-
Constructor.
- OrganizationDisplayNameImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- OrganizationDisplayNameImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.OrganizationDisplayNameImpl
-
Constructor.
- OrganizationDisplayNameMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- OrganizationDisplayNameMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.OrganizationDisplayNameMarshaller
-
- OrganizationDisplayNameUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- OrganizationDisplayNameUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.OrganizationDisplayNameUnmarshaller
-
- OrganizationImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- OrganizationImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.OrganizationImpl
-
Constructor.
- OrganizationMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- OrganizationMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.OrganizationMarshaller
-
- OrganizationNameBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- OrganizationNameBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.OrganizationNameBuilder
-
Constructor.
- OrganizationNameImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- OrganizationNameImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.OrganizationNameImpl
-
Constructor.
- OrganizationNameMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- OrganizationNameMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.OrganizationNameMarshaller
-
- OrganizationNameUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- OrganizationNameUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.OrganizationNameUnmarshaller
-
- OrganizationUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- OrganizationUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.OrganizationUnmarshaller
-
- OrganizationURLBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- OrganizationURLBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.OrganizationURLBuilder
-
Constructor.
- OrganizationURLImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- OrganizationURLImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.OrganizationURLImpl
-
Constructor.
- OrganizationURLMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- OrganizationURLMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.OrganizationURLMarshaller
-
- OrganizationURLUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- OrganizationURLUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.OrganizationURLUnmarshaller
-
- overwriteExisting - Variable in class org.opensaml.saml.saml1.profile.impl.AddNameIdentifierToSubjects
-
Flag controlling whether to overwrite an existing NameIdentifier.
- overwriteExisting - Variable in class org.opensaml.saml.saml1.profile.impl.AddResponseShell
-
Overwrite an existing message?
- overwriteExisting - Variable in class org.opensaml.saml.saml1.profile.impl.AddSubjectConfirmationToSubjects
-
Flag controlling whether to overwrite an existing confirmation.
- overwriteExisting - Variable in class org.opensaml.saml.saml1.profile.impl.CopyNameIdentifierFromRequest
-
Flag controlling whether to overwrite an existing NameIdentifier.
- overwriteExisting - Variable in class org.opensaml.saml.saml2.profile.impl.AbstractResponseShellAction
-
Overwrite an existing message?
- overwriteExisting - Variable in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
Flag controlling whether to overwrite an existing NameID.
- overwriteExisting - Variable in class org.opensaml.saml.saml2.profile.impl.AddStatusResponseShell
-
Overwrite an existing message?
- overwriteExisting - Variable in class org.opensaml.saml.saml2.profile.impl.AddSubjectConfirmationToSubjects
-
Flag controlling whether to overwrite existing confirmations.
- overwriteExisting - Variable in class org.opensaml.saml.saml2.profile.impl.CopyNameIDFromRequest
-
Flag controlling whether to overwrite an existing NameID.
- ownerID - Variable in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
-
ID of the owner of this affiliation.
- parentLookup - Variable in class org.opensaml.saml.common.binding.security.impl.OperationContextEntityIDLookup
-
Parent operation context lookup function.
- parseArtifact(String) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Parse and decode the supplied encoded artifact string into a
SAML2Artifact
instance.
- parser - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Pool of parsers used to process XML.
- parserPool - Variable in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMapEntryFactory
-
XML parsing component.
- parserPool - Variable in class org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPPostSimpleSignSecurityHandler
-
Parser pool to use to process KeyInfo request parameter.
- pathEscaper - Variable in class org.opensaml.saml.metadata.resolver.impl.MetadataQueryProtocolRequestURLBuilder
-
Path escaper for escaping the input value inserted into the URL path.
- pattern - Variable in class org.opensaml.saml.metadata.resolver.impl.RegexRequestURLBuilder
-
The compiled pattern.
- PDPDescriptorBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- PDPDescriptorBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.PDPDescriptorBuilder
-
Constructor.
- PDPDescriptorImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- PDPDescriptorImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.PDPDescriptorImpl
-
Constructor.
- PDPDescriptorMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- PDPDescriptorMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.PDPDescriptorMarshaller
-
- PDPDescriptorUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- PDPDescriptorUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.PDPDescriptorUnmarshaller
-
- peerContext - Variable in class org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler
-
The context representing the SAML peer entity.
- peerContext - Variable in class org.opensaml.saml.common.binding.security.impl.BaseSAMLXMLSignatureSecurityHandler
-
The context representing the SAML peer entity.
- peerEntityRole - Variable in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
The peer entity role QName.
- peerRole - Variable in class org.opensaml.saml.common.binding.impl.SAMLProtocolAndRoleHandler
-
Role type to add to context.
- performPrevalidation(Signature) - Method in class org.opensaml.saml.common.binding.security.impl.SAMLProtocolMessageXMLSignatureSecurityHandler
-
Perform pre-validation on the Signature token.
- performPreValidation(Signature, String) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Perform pre-validation on the Signature token.
- PersistentCacheInitializationMetrics() - Constructor for class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.PersistentCacheInitializationMetrics
-
- persistentCacheInitMetrics - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Object tracking metrics related to the persistent cache initialization.
- persistentCacheKeyGenerator - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Function for generating the String key used with the cache manager.
- persistentCacheManager - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
The manager for the persistent cache store for resolved metadata.
- populateBindingContext(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml1.binding.decoding.impl.HTTPArtifactDecoder
-
Populate the context which carries information specific to this binding.
- populateBindingContext(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml1.binding.decoding.impl.HttpClientResponseSOAP11Decoder
-
Populate the context which carries information specific to this binding.
- populateBindingContext(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml1.binding.decoding.impl.HTTPPostDecoder
-
Populate the context which carries information specific to this binding.
- populateBindingContext(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml1.binding.decoding.impl.HTTPSOAP11Decoder
-
Populate the context which carries information specific to this binding.
- populateBindingContext(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Populate the context which carries information specific to this binding.
- populateBindingContext(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HttpClientResponseSOAP11Decoder
-
Populate the context which carries information specific to this binding.
- populateBindingContext(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPPostDecoder
-
Populate the context which carries information specific to this binding.
- populateBindingContext(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPPostSimpleSignDecoder
-
Populate the context which carries information specific to this binding.
- populateBindingContext(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPRedirectDeflateDecoder
-
Populate the context which carries information specific to this binding.
- populateBindingContext(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPSOAP11Decoder
-
Populate the context which carries information specific to this binding.
- PopulateECPContext - Class in org.opensaml.saml.saml2.profile.impl
-
Action to create and populate an
ECPContext
based on the request and, when encryption is in use,
generating a session key.
- PopulateECPContext() - Constructor for class org.opensaml.saml.saml2.profile.impl.PopulateECPContext
-
Constructor.
- populateRSAOAEPParamsFromEncryptionMethod(RSAOAEPParameters, EncryptionMethod, Predicate<String>) - Method in class org.opensaml.saml.security.impl.SAMLMetadataEncryptionParametersResolver
-
Extract
DigestMethod
,
MGF
and
OAEPparams
data present on the supplied
instance of
EncryptionMethod
and populate it on the supplied instance of of
RSAOAEPParameters
.
- PopulateSignatureSigningParameters - Class in org.opensaml.saml.common.profile.impl
-
Action that resolves and populates SignatureSigningParameters
on a SecurityParametersContext
created/accessed via a lookup function, by default on the outbound message context.
- PopulateSignatureSigningParameters() - Constructor for class org.opensaml.saml.common.profile.impl.PopulateSignatureSigningParameters
-
Constructor.
- PopulateSignatureSigningParametersHandler - Class in org.opensaml.saml.common.binding.impl
-
Handler that resolves and populates SignatureSigningParameters
on a SecurityParametersContext
created/accessed via a lookup function, by default as an immediate child context of the target
MessageContext
.
- PopulateSignatureSigningParametersHandler() - Constructor for class org.opensaml.saml.common.binding.impl.PopulateSignatureSigningParametersHandler
-
Constructor.
- populateVelocityContext(VelocityContext, MessageContext<SAMLObject>, String) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPPostEncoder
-
Populate the Velocity context instance which will be used to render the POST body.
- populateVelocityContext(VelocityContext, MessageContext<SAMLObject>, String) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPPostSimpleSignEncoder
-
Populate the Velocity context instance which will be used to render the POST body.
- postEncode(MessageContext<SAMLObject>, String) - Method in class org.opensaml.saml.saml1.binding.encoding.impl.HTTPPostEncoder
-
Base64 and POST encodes the outbound message and writes it to the outbound transport.
- postEncode() - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPArtifactEncoder
-
Performs HTTP POST based encoding.
- postEncode(MessageContext<SAMLObject>, String) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPPostEncoder
-
Base64 and POST encodes the outbound message and writes it to the outbound transport.
- postEncoding - Variable in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPArtifactEncoder
-
Whether the POST encoding should be used, instead of GET.
- postProcessMetadata(byte[], Document, XMLObject, XMLObject) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Post-processing hook called after new metadata has been unmarshalled, filtered, and the DOM released (from the
XMLObject
) but before the metadata is saved off.
- postProcessMetadata(byte[], Document, XMLObject, XMLObject) - Method in class org.opensaml.saml.metadata.resolver.impl.FileBackedHTTPMetadataResolver
-
Post-processing hook called after new metadata has been unmarshalled, filtered, and the DOM released (from the
XMLObject
) but before the metadata is saved off.
- PredicateFilter - Class in org.opensaml.saml.metadata.resolver.filter.impl
-
A filter that removes any
EntityDescriptor
that does or does not match a
Predicate
, thus
a whitelist or blacklist.
- PredicateFilter(PredicateFilter.Direction, Predicate<EntityDescriptor>) - Constructor for class org.opensaml.saml.metadata.resolver.filter.impl.PredicateFilter
-
Constructor.
- PredicateFilter.Direction - Enum in org.opensaml.saml.metadata.resolver.filter.impl
-
Whether matching means to include or exclude an entity.
- predicateFilterCandidates(Iterable<EntityDescriptor>, CriteriaSet, boolean) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Filter the supplied candidates by resolving predicates from the supplied criteria and applying
the predicates to return a filtered
Iterable
.
- predicateFilterCandidates(Iterable<RoleDescriptor>, CriteriaSet, boolean) - Method in class org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver
-
Filter the supplied candidates by resolving predicates from the supplied criteria and applying
the predicates to return a filtered
Iterable
.
- PredicateRoleDescriptorResolver - Class in org.opensaml.saml.metadata.resolver.impl
-
Implementation of
RoleDescriptorResolver
which wraps an instance of
MetadataResolver
to
support basic EntityDescriptor resolution, and then performs further role-related filtering over the
returned EntityDescriptor.
- PredicateRoleDescriptorResolver(MetadataResolver) - Constructor for class org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver
-
Constructor.
- prefix - Variable in class org.opensaml.saml.metadata.resolver.impl.EntityIDDigestGenerator
-
Prefix to prepend to the digested value.
- prepareContext(ScriptContext, Object...) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.ScriptedTrustedNamesFunction
- prepareForFiltering(XMLObject) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Prepare the object for filtering: If persistent caching is enabled, return a clone of the object
in case the configured filter mutates the object.
- preProcessEntitiesDescriptor(EntitiesDescriptor, AbstractMetadataResolver.EntityBackingStore) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Pre-process the specified entities descriptor, updating the specified entity backing store instance as necessary.
- preProcessEntityDescriptor(EntityDescriptor, AbstractMetadataResolver.EntityBackingStore) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Pre-process the specified entity descriptor, updating the specified entity backing store instance as necessary.
- preProcessEntityDescriptor(EntityDescriptor, AbstractMetadataResolver.EntityBackingStore) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Pre-process the specified entity descriptor, updating the specified entity backing store instance as necessary.
- preProcessNewMetadata(XMLObject) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver
-
Process the specified new metadata document, including metadata filtering
and return its data in a new entity backing store instance.
- PrivacyStatementURLBuilder - Class in org.opensaml.saml.ext.saml2mdui.impl
-
- PrivacyStatementURLBuilder() - Constructor for class org.opensaml.saml.ext.saml2mdui.impl.PrivacyStatementURLBuilder
-
Constructor.
- PrivacyStatementURLImpl - Class in org.opensaml.saml.ext.saml2mdui.impl
-
- PrivacyStatementURLImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.saml2mdui.impl.PrivacyStatementURLImpl
-
Constructor.
- PrivacyStatementURLMarshaller - Class in org.opensaml.saml.ext.saml2mdui.impl
-
- PrivacyStatementURLMarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdui.impl.PrivacyStatementURLMarshaller
-
- PrivacyStatementURLUnmarshaller - Class in org.opensaml.saml.ext.saml2mdui.impl
-
- PrivacyStatementURLUnmarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdui.impl.PrivacyStatementURLUnmarshaller
-
- proceedToNextResolverIterator() - Method in class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver.CompositeMetadataResolverIterable.CompositeMetadataResolverIterator
-
Proceed to the next composed resolvers that has a response to the resolution query.
- process(XMLObject) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.EntitiesDescriptorNameProcessor
- processArtifact(MessageContext, HttpServletRequest) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Process the incoming artifact by decoding the artifacts, dereferencing it from the artifact issuer and
storing the resulting protocol message in the message context.
- processArtifacts(MessageContext, HttpServletRequest) - Method in class org.opensaml.saml.saml1.binding.decoding.impl.HTTPArtifactDecoder
-
Process the incoming artifacts by decoding the artifacts, dereferencing them from the artifact source and
storing the resulting response (with assertions) in the message context.
- processAssertion(ProfileRequestContext, Assertion) - Method in class org.opensaml.saml.saml2.profile.impl.DecryptAttributes
-
- processAssertion(ProfileRequestContext, Assertion) - Method in class org.opensaml.saml.saml2.profile.impl.DecryptNameIDs
-
Decrypt any
EncryptedID
found in an assertion and replace it with the result.
- processAssertion(Assertion) - Method in class org.opensaml.saml.saml2.profile.impl.EncryptNameIDs
-
Decrypt any
EncryptedID
found in an assertion and replace it with the result.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.ext.saml2alg.impl.DigestMethodUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.ext.saml2alg.impl.SigningMethodUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.ext.saml2cb.impl.ChannelBindingsUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.ext.saml2mdquery.impl.QueryDescriptorTypeUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationInfoUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.ext.saml2mdui.impl.KeywordsUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.ext.saml2mdui.impl.LogoUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.ext.samlec.impl.GeneratedKeyUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.ext.samlec.impl.SessionKeyUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.ActionUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.AssertionUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.AttributeDesignatorUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.AttributeQueryUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationQueryUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationStatementUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.AuthorityBindingUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionQueryUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionStatementUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.ConditionsUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.NameIdentifierUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.RequestAbstractTypeUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.StatusCodeUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.SubjectLocalityUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.AbstractNameIDTypeUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.ActionUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.AssertionUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.AttributeUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.AuthnQueryUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.AuthnStatementUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionQueryUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionStatementUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.BaseIDUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.ConditionsUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.ExtensionsUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.IDPEntryUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.NameIDPolicyUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.ProxyRestrictionUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.RequestedAuthnContextUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.ScopingUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.StatusCodeUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.SubjectLocalityUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.ecp.impl.RelayStateUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestAuthenticatedUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.ecp.impl.ResponseUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.AdditionalMetadataLocationUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.EndpointUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.ExtensionsUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.IndexedEndpointUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.KeyDescriptorUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.LocalizedNameUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.LocalizedURIUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.OrganizationUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.RequestedAttributeUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorUnmarshaller
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorUnmarshaller
- processCachedMetadata(String, DateTime) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Processes a cached metadata document in order to determine, and schedule, the next time it should be refreshed.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.ext.reqattr.impl.RequestedAttributesUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.ext.saml2alg.impl.DigestMethodUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.ext.saml2alg.impl.SigningMethodUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegationRestrictionTypeUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.ext.saml2mdattr.impl.EntityAttributesUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AttributeQueryDescriptorTypeUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AuthzDecisionQueryDescriptorTypeUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.ext.saml2mdquery.impl.QueryDescriptorTypeUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationPathUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationInfoUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.ext.saml2mdui.impl.DiscoHintsUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.ext.saml2mdui.impl.UIInfoUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.ext.samlec.impl.SessionKeyUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.AdviceUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.AssertionUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.AttributeQueryUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.AttributeStatementUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.AttributeUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.AudienceRestrictionConditionUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationStatementUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionQueryUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionStatementUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.ConditionsUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.EvidenceUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.RequestAbstractTypeUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.RequestUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.ResponseUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.StatusCodeUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.StatusDetailUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.StatusUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.SubjectConfirmationUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.SubjectQueryUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.SubjectStatementUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.SubjectUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.AdviceUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.ArtifactResolveUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.ArtifactResponseUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.AssertionIDRequestUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.AssertionUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.AttributeQueryUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.AttributeStatementUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.AttributeUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.AudienceRestrictionUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.AuthnQueryUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.AuthnStatementUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionQueryUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionStatementUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.ConditionsUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.EncryptedElementTypeUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.EvidenceUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.ExtensionsUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.IDPListUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.ManageNameIDRequestUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingRequestUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingResponseUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.ProxyRestrictionUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.RequestedAuthnContextUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.ResponseUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.ScopingUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.StatusCodeUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.StatusDetailUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.StatusUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.SubjectQueryUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.SubjectUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeAuthorityDescriptorUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.AuthnAuthorityDescriptorUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.EndpointUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.ExtensionsUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.KeyDescriptorUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.OrganizationUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.PDPDescriptorUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorUnmarshaller
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.SSODescriptorUnmarshaller
- processConditionalRetrievalHeaders(HttpResponse) - Method in class org.opensaml.saml.metadata.resolver.impl.HTTPMetadataResolver
-
Records the ETag and Last-Modified headers, from the response, if they are present.
- processCriteria(CriteriaSet, QName, Endpoint) - Method in class org.opensaml.saml.metadata.resolver.index.impl.EndpointMetadataIndex
-
Process the specified role and endpoint.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.ext.saml2mdquery.impl.ActionNamespaceUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.DomainHintUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.GeolocationHintUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.IPHintUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.KeywordsUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.LogoUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml1.core.impl.ActionUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml1.core.impl.AssertionArtifactUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml1.core.impl.AssertionIDReferenceUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml1.core.impl.AudienceUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml1.core.impl.ConfirmationMethodUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml1.core.impl.NameIdentifierUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml1.core.impl.StatusMessageUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.AbstractNameIDTypeUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.ActionUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.ArtifactUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.AssertionIDRefUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.AssertionURIRefUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.AudienceUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.AuthenticatingAuthorityUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextClassRefUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclRefUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.ExtensionsUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.GetCompleteUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.NewIDUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.RequesterIDUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.SessionIndexUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.StatusMessageUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.metadata.impl.AdditionalMetadataLocationUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliateMemberUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeProfileUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.metadata.impl.CompanyUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.metadata.impl.EmailAddressUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.metadata.impl.ExtensionsUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.metadata.impl.GivenNameUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.metadata.impl.LocalizedNameUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.metadata.impl.LocalizedURIUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.metadata.impl.NameIDFormatUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.metadata.impl.SurNameUnmarshaller
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.metadata.impl.TelephoneNumberUnmarshaller
- processEncryptedAssertion(ProfileRequestContext, EncryptedAssertion) - Method in class org.opensaml.saml.saml2.profile.impl.DecryptAssertions
-
- processEncryptedAttribute(ProfileRequestContext, EncryptedAttribute) - Method in class org.opensaml.saml.saml2.profile.impl.DecryptAttributes
-
- processEncryptedID(ProfileRequestContext, EncryptedID) - Method in class org.opensaml.saml.saml2.profile.impl.DecryptNameIDs
-
- processEntityDescriptor(EntityDescriptor) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Process the signatures on the specified EntityDescriptor and any signed children.
- processEntityGroup(EntitiesDescriptor) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Process the signatures on the specified EntitiesDescriptor and any signed children.
- processingTime - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.PersistentCacheInitializationMetrics
-
Total processing time for the persistent cache, in nanoseconds.
- processLocation(CriteriaSet, String) - Method in class org.opensaml.saml.metadata.resolver.index.impl.EndpointMetadataIndex
-
Process the specified location.
- processLogoutRequest(ProfileRequestContext, LogoutRequest) - Method in class org.opensaml.saml.saml2.profile.impl.DecryptNameIDs
-
Decrypt any
EncryptedID
found in a LogoutRequest and replace it with the result.
- processLogoutRequest(LogoutRequest) - Method in class org.opensaml.saml.saml2.profile.impl.EncryptNameIDs
-
Encrypt a
NameID
found in a LogoutRequest and replace it with the result.
- processManageNameIDRequest(ProfileRequestContext, ManageNameIDRequest) - Method in class org.opensaml.saml.saml2.profile.impl.DecryptNameIDs
-
Decrypt any
EncryptedID
found in a ManageNameIDRequest and replace it with the result.
- processManageNameIDRequest(ManageNameIDRequest) - Method in class org.opensaml.saml.saml2.profile.impl.EncryptNameIDs
-
Encrypt a
NameID
found in a ManageNameIDRequest and replace it with the result.
- processNameIDMappingRequest(ProfileRequestContext, NameIDMappingRequest) - Method in class org.opensaml.saml.saml2.profile.impl.DecryptNameIDs
-
Decrypt any
EncryptedID
found in a NameIDMappingRequest and replace it with the result.
- processNameIDMappingRequest(NameIDMappingRequest) - Method in class org.opensaml.saml.saml2.profile.impl.EncryptNameIDs
-
Encrypt a
NameID
found in a NameIDMappingRequest and replace it with the result.
- processNameIDMappingResponse(ProfileRequestContext, NameIDMappingResponse) - Method in class org.opensaml.saml.saml2.profile.impl.DecryptNameIDs
-
Decrypt any
EncryptedID
found in a NameIDMappingResponse and replace it with the result.
- processNameIDMappingResponse(NameIDMappingResponse) - Method in class org.opensaml.saml.saml2.profile.impl.EncryptNameIDs
-
Encrypt a
NameID
found in a NameIDMappingResponse and replace it with the result.
- processNewEncryptedID(ProfileRequestContext, NewEncryptedID) - Method in class org.opensaml.saml.saml2.profile.impl.DecryptNameIDs
-
- processNewMetadata(XMLObject, String) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Process the specified new metadata document, including metadata filtering, and store the
processed metadata in the backing store.
- processNewMetadata(XMLObject, String, boolean) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Process the specified new metadata document, including metadata filtering, and store the
processed metadata in the backing store.
- processNewMetadata(String, DateTime, byte[]) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Process a new metadata document.
- processNode(XMLObject) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.NodeProcessingMetadataFilter
-
Process an individual metadata node.
- processNonEntityIDFetchedEntittiesDescriptor(EntitiesDescriptor) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Process an EntitiesDescriptor received from a non-entityID-based fetch.
- processNonEntityIDFetchedEntityDescriptor(EntityDescriptor) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Process an EntityDescriptor received from a non-entityID-based fetch.
- processNonExpiredMetadata(String, DateTime, byte[], XMLObject) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Processes metadata that has been determined to be valid at the time it was fetched.
- processors - Variable in class org.opensaml.saml.metadata.resolver.filter.impl.NodeProcessingMetadataFilter
-
The ordered list of metadata node processors.
- processPersistentCacheEntry(String, EntityDescriptor) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Process an entry loaded from the persistent cache.
- processPreExpiredMetadata(String, DateTime, byte[], XMLObject) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Processes metadata that has been determined to be invalid (usually because it's already expired) at the time it
was fetched.
- processResponse(ProfileRequestContext, Response) - Method in class org.opensaml.saml.saml2.profile.impl.DecryptAssertions
-
- processResult(ValidationContext, ValidationResult, SAML20AssertionToken, MessageContext) - Method in class org.opensaml.saml.saml2.wssecurity.messaging.impl.WSSecuritySAML20AssertionTokenSecurityHandler
-
Process the result of the token validation.
- processRoleDescriptor(HashSet<Credential>, RoleDescriptor, String, UsageType) - Method in class org.opensaml.saml.security.impl.MetadataCredentialResolver
-
Process a RoleDescriptor by examing each of its KeyDescriptors.
- processSubject(ProfileRequestContext, Subject) - Method in class org.opensaml.saml.saml2.profile.impl.DecryptNameIDs
-
Decrypt any
EncryptedID
found in a subject and replace it with the result.
- processSubject(Subject) - Method in class org.opensaml.saml.saml2.profile.impl.EncryptNameIDs
-
Encrypt any
NameID
s found in a subject and replace them with the result.
- profileURI - Variable in class org.opensaml.saml.saml2.metadata.impl.AttributeProfileImpl
-
Profile URI.
- protocol - Variable in class org.opensaml.saml.metadata.criteria.role.impl.EvaluableProtocolRoleDescriptorCriterion
-
The SAML URI protocol being evaluated.
- protocolBinding - Variable in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
ProtocolBinding attribute.
- protocolMessage - Variable in class org.opensaml.saml.saml2.core.impl.ArtifactResponseImpl
-
Protocol message.
- protocolMessageLog - Variable in class org.opensaml.saml.saml2.profile.impl.EncryptAssertions
-
Used to log protocol messages.
- providerID - Variable in class org.opensaml.saml.saml2.core.impl.IDPEntryImpl
-
The unique identifier of the IdP.
- providerName - Variable in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
ProviderName attribute.
- providerName - Variable in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
-
ProviderName attribute.
- proxiedContextCreationStrategy - Variable in class org.opensaml.saml.saml2.binding.impl.ExtractProxiedRequestersHandler
-
- proxyAudiencesLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AddProxyRestrictionToAssertions
-
Strategy used to obtain the audiences to add.
- proxyCount - Variable in class org.opensaml.saml.saml2.core.impl.ProxyRestrictionImpl
-
Count of the Restriction.
- proxyCount - Variable in class org.opensaml.saml.saml2.core.impl.ScopingImpl
-
ProxyCount attribute.
- proxyCountLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AddProxyRestrictionToAssertions
-
Strategy used to obtain the proxy count to add.
- ProxyRestrictionBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- ProxyRestrictionBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.ProxyRestrictionBuilder
-
Constructor.
- ProxyRestrictionImpl - Class in org.opensaml.saml.saml2.core.impl
-
- ProxyRestrictionImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.ProxyRestrictionImpl
-
Constructor.
- ProxyRestrictionMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- ProxyRestrictionMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.ProxyRestrictionMarshaller
-
- ProxyRestrictionUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- ProxyRestrictionUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.ProxyRestrictionUnmarshaller
-
- PublicationBuilder - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- PublicationBuilder() - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationBuilder
-
- publicationId - Variable in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationImpl
-
The publicationId.
- publicationId - Variable in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoImpl
-
The publicationId.
- PublicationImpl - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- PublicationImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationImpl
-
Constructor.
- PublicationInfoBuilder - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- PublicationInfoBuilder() - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoBuilder
-
- PublicationInfoImpl - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- PublicationInfoImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoImpl
-
Constructor.
- PublicationInfoMarshaller - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- PublicationInfoMarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoMarshaller
-
- PublicationInfoUnmarshaller - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- PublicationInfoUnmarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoUnmarshaller
-
- PublicationMarshaller - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- PublicationMarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationMarshaller
-
- PublicationPathBuilder - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- PublicationPathBuilder() - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationPathBuilder
-
- PublicationPathImpl - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- PublicationPathImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationPathImpl
-
Constructor.
- PublicationPathMarshaller - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- PublicationPathMarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationPathMarshaller
-
- PublicationPathUnmarshaller - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- PublicationPathUnmarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationPathUnmarshaller
-
- publications - Variable in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationPathImpl
-
The policies.
- PublicationUnmarshaller - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- PublicationUnmarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationUnmarshaller
-
- publisher - Variable in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationImpl
-
The publisher.
- publisher - Variable in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoImpl
-
The publisher.
- put(String, String, String, SAMLObject) - Method in class org.opensaml.saml.common.binding.artifact.impl.BasicSAMLArtifactMap
- put(String, String, String, SAMLObject) - Method in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMap
- randomGenerator - Variable in class org.opensaml.saml.saml2.profile.impl.PopulateECPContext
-
Random number generator.
- ratioGaugeFetchToResolve - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Metrics RatioGauge for count of origin fetches to resolves.
- readWriteLock - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.EntityManagementData
-
Read-write lock instance which governs access to the entity's backing store data.
- readWriteLock - Variable in class org.opensaml.saml.metadata.resolver.index.impl.LockableMetadataIndexManager
-
The manager's read write lock.
- reason - Variable in class org.opensaml.saml.saml2.core.impl.LogoutRequestImpl
-
Reason attribute.
- ReceivedEndpointSecurityHandler - Class in org.opensaml.saml.common.binding.security.impl
-
Message handler which checks the validity of the SAML protocol message receiver
endpoint against requirements indicated in the message.
- ReceivedEndpointSecurityHandler() - Constructor for class org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler
-
Constructor.
- recipient - Variable in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeImpl
-
Contents of the Recipient attribute.
- recipient - Variable in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
-
Recipient of the Confirmation Data.
- recipientLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AbstractEncryptAction
-
Strategy used to locate the encryption recipient.
- recipientLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AddSubjectConfirmationToSubjects
-
- recordEntityAccess() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.EntityManagementData
-
Record access of the entity's backing store data.
- refresh() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Refreshes the metadata from its source.
- refresh() - Method in class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver
- refreshDelayFactor - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Factor used to compute when the next refresh interval will occur.
- refreshDelayFactor - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Factor used to compute when the next refresh interval will occur.
- refreshMetadataTask - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Current task to refresh metadata.
- RefreshMetadataTask() - Constructor for class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver.RefreshMetadataTask
-
- refreshTriggerTime - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.EntityManagementData
-
Time at which should start attempting to refresh the metadata.
- RegexRequestURLBuilder - Class in org.opensaml.saml.metadata.resolver.impl
-
Function which produces a URL by evaluating a supplied regular expression against the criteria entity ID,
and applying the result to a supplied replacement string.
- RegexRequestURLBuilder(String, String) - Constructor for class org.opensaml.saml.metadata.resolver.impl.RegexRequestURLBuilder
-
Constructor.
- registrationAuthority - Variable in class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationInfoImpl
-
The authority.
- RegistrationInfoBuilder - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- RegistrationInfoBuilder() - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationInfoBuilder
-
- RegistrationInfoImpl - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- RegistrationInfoImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationInfoImpl
-
Constructor.
- RegistrationInfoMarshaller - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- RegistrationInfoMarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationInfoMarshaller
-
- RegistrationInfoUnmarshaller - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- RegistrationInfoUnmarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationInfoUnmarshaller
-
- registrationInstant - Variable in class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationInfoImpl
-
The registration instant.
- registrationPolicies - Variable in class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationInfoImpl
-
The policies.
- RegistrationPolicyBuilder - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- RegistrationPolicyBuilder() - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationPolicyBuilder
-
- RegistrationPolicyImpl - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- RegistrationPolicyImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationPolicyImpl
-
Constructor.
- RegistrationPolicyMarshaller - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- RegistrationPolicyMarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationPolicyMarshaller
-
- RegistrationPolicyUnmarshaller - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- RegistrationPolicyUnmarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationPolicyUnmarshaller
-
- relayState - Variable in class org.opensaml.saml.saml2.binding.impl.AddRelayStateHeaderHandler
-
The state to record in the header.
- RelayStateBuilder - Class in org.opensaml.saml.saml2.ecp.impl
-
- RelayStateBuilder() - Constructor for class org.opensaml.saml.saml2.ecp.impl.RelayStateBuilder
-
Constructor.
- RelayStateImpl - Class in org.opensaml.saml.saml2.ecp.impl
-
- RelayStateImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.ecp.impl.RelayStateImpl
-
Constructor.
- RelayStateMarshaller - Class in org.opensaml.saml.saml2.ecp.impl
-
- RelayStateMarshaller() - Constructor for class org.opensaml.saml.saml2.ecp.impl.RelayStateMarshaller
-
- RelayStateUnmarshaller - Class in org.opensaml.saml.saml2.ecp.impl
-
- RelayStateUnmarshaller() - Constructor for class org.opensaml.saml.saml2.ecp.impl.RelayStateUnmarshaller
-
- releaseMetadataDOM(XMLObject) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Releases the DOM representation from the metadata object.
- remove(String) - Method in class org.opensaml.saml.common.binding.artifact.impl.BasicSAMLArtifactMap
- remove(String) - Method in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMap
- remove() - Method in class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver.CompositeMetadataResolverIterable.CompositeMetadataResolverIterator
- remove(MetadataIndexKey, T) - Method in class org.opensaml.saml.metadata.resolver.index.impl.MetadataIndexStore
-
Remove the supplied data item from the index under the supplied
MetadataIndexKey
.
- removeAllSupportedProtocols() - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
- removeByEntityID(String, AbstractMetadataResolver.EntityBackingStore) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Remove from the backing store all metadata for the entity with the given entity ID.
- removeByEntityID(String, AbstractMetadataResolver.EntityBackingStore) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Remove from the backing store all metadata for the entity with the given entity ID.
- removeByEntityID(String, AbstractMetadataResolver.EntityBackingStore) - Method in class org.opensaml.saml.metadata.resolver.impl.LocalDynamicMetadataResolver
-
Remove from the backing store all metadata for the entity with the given entity ID.
- removeDisallowedQueryParams(List<Pair<String, String>>) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPRedirectDeflateEncoder
-
Remove disallowed query params from the supplied list.
- removeEmptyEntitiesDescriptors - Variable in class org.opensaml.saml.metadata.resolver.filter.impl.EntityRoleFilter
-
Whether to keep entities descriptors that contain no entity descriptors; default value: true.
- removeEmptyEntitiesDescriptors - Variable in class org.opensaml.saml.metadata.resolver.filter.impl.PredicateFilter
-
Whether to keep entities descriptors that contain no entity descriptors; default value: true.
- removeExistingFormats - Variable in class org.opensaml.saml.metadata.resolver.filter.impl.NameIDFormatFilter
-
Whether to strip any existing Formats when adding new ones.
- removeExpiredAndIdleMetadata() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.BackingStoreCleanupSweeper
-
- removeIdleEntityData - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Flag indicating whether idle entity data should be removed.
- removeManagementData(String) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.DynamicEntityBackingStore
-
Remove the management data for the specified entityID.
- removeRolelessEntityDescriptors - Variable in class org.opensaml.saml.metadata.resolver.filter.impl.EntityRoleFilter
-
Whether to keep entity descriptors that contain no roles; default value: true.
- removeSignature(SAMLObject) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPRedirectDeflateEncoder
-
Removes the signature from the protocol message.
- removeSupportedProtocol(String) - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
- removeSupportedProtocols(Collection<String>) - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
- replayCache - Variable in class org.opensaml.saml.common.binding.security.impl.MessageReplaySecurityHandler
-
Message replay cache instance to use.
- replayCache - Variable in class org.opensaml.saml.saml2.assertion.impl.OneTimeUseConditionValidator
-
Replay cache used to track which assertions have been used.
- replayCacheExpires - Variable in class org.opensaml.saml.saml2.assertion.impl.OneTimeUseConditionValidator
-
Time (in milliseconds since beginning of epoch) for disposal of value from cache.
- request - Variable in class org.opensaml.saml.saml1.profile.impl.ResolveArtifacts
-
Request to process.
- request - Variable in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
Request to examine.
- request - Variable in class org.opensaml.saml.saml2.profile.impl.ResolveArtifact
-
Request to process.
- RequestAbstractTypeImpl - Class in org.opensaml.saml.saml1.core.impl
-
- RequestAbstractTypeImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.RequestAbstractTypeImpl
-
Constructor.
- RequestAbstractTypeImpl - Class in org.opensaml.saml.saml2.core.impl
-
- RequestAbstractTypeImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
-
Constructor.
- RequestAbstractTypeMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- RequestAbstractTypeMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.RequestAbstractTypeMarshaller
-
- RequestAbstractTypeMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- RequestAbstractTypeMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeMarshaller
-
- RequestAbstractTypeUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- RequestAbstractTypeUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.RequestAbstractTypeUnmarshaller
-
- RequestAbstractTypeUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- RequestAbstractTypeUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeUnmarshaller
-
- requestAttributes - Variable in class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceImpl
-
RequestedAttribute children.
- RequestAuthenticatedBuilder - Class in org.opensaml.saml.saml2.ecp.impl
-
- RequestAuthenticatedBuilder() - Constructor for class org.opensaml.saml.saml2.ecp.impl.RequestAuthenticatedBuilder
-
Constructor.
- RequestAuthenticatedImpl - Class in org.opensaml.saml.saml2.ecp.impl
-
- RequestAuthenticatedImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.ecp.impl.RequestAuthenticatedImpl
-
Constructor.
- RequestAuthenticatedMarshaller - Class in org.opensaml.saml.saml2.ecp.impl
-
- RequestAuthenticatedMarshaller() - Constructor for class org.opensaml.saml.saml2.ecp.impl.RequestAuthenticatedMarshaller
-
- RequestAuthenticatedUnmarshaller - Class in org.opensaml.saml.saml2.ecp.impl
-
- RequestAuthenticatedUnmarshaller() - Constructor for class org.opensaml.saml.saml2.ecp.impl.RequestAuthenticatedUnmarshaller
-
- RequestBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- RequestBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.RequestBuilder
-
Constructor.
- RequestBuilder - Class in org.opensaml.saml.saml2.ecp.impl
-
- RequestBuilder() - Constructor for class org.opensaml.saml.saml2.ecp.impl.RequestBuilder
-
Constructor.
- RequestedAttributeBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- RequestedAttributeBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.RequestedAttributeBuilder
-
Constructor.
- RequestedAttributeImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- RequestedAttributeImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.RequestedAttributeImpl
-
Constructor.
- RequestedAttributeMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- RequestedAttributeMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.RequestedAttributeMarshaller
-
- requestedAttributes - Variable in class org.opensaml.saml.common.binding.impl.SAMLAddAttributeConsumingServiceHandler
-
- requestedAttributes - Variable in class org.opensaml.saml.ext.reqattr.impl.RequestedAttributesImpl
-
The policies.
- RequestedAttributesBuilder - Class in org.opensaml.saml.ext.reqattr.impl
-
- RequestedAttributesBuilder() - Constructor for class org.opensaml.saml.ext.reqattr.impl.RequestedAttributesBuilder
-
- RequestedAttributesImpl - Class in org.opensaml.saml.ext.reqattr.impl
-
- RequestedAttributesImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.reqattr.impl.RequestedAttributesImpl
-
Constructor.
- RequestedAttributesMarshaller - Class in org.opensaml.saml.ext.reqattr.impl
-
- RequestedAttributesMarshaller() - Constructor for class org.opensaml.saml.ext.reqattr.impl.RequestedAttributesMarshaller
-
- RequestedAttributesUnmarshaller - Class in org.opensaml.saml.ext.reqattr.impl
-
- RequestedAttributesUnmarshaller() - Constructor for class org.opensaml.saml.ext.reqattr.impl.RequestedAttributesUnmarshaller
-
- RequestedAttributeUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- RequestedAttributeUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.RequestedAttributeUnmarshaller
-
- requestedAuthnContext - Variable in class org.opensaml.saml.saml2.core.impl.AuthnQueryImpl
-
RequestedAuthnContext child element.
- requestedAuthnContext - Variable in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
RequestedAuthnContext child element.
- RequestedAuthnContextBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- RequestedAuthnContextBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.RequestedAuthnContextBuilder
-
Constructor.
- RequestedAuthnContextImpl - Class in org.opensaml.saml.saml2.core.impl
-
- RequestedAuthnContextImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.RequestedAuthnContextImpl
-
Constructor.
- RequestedAuthnContextMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- RequestedAuthnContextMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.RequestedAuthnContextMarshaller
-
- RequestedAuthnContextUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- RequestedAuthnContextUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.RequestedAuthnContextUnmarshaller
-
- requesterId - Variable in class org.opensaml.saml.saml1.profile.impl.ResolveArtifacts
-
Identity of requester.
- requesterID - Variable in class org.opensaml.saml.saml2.core.impl.RequesterIDImpl
-
ID of the requester.
- requesterId - Variable in class org.opensaml.saml.saml2.profile.impl.ResolveArtifact
-
Identity of requester.
- RequesterIDBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- RequesterIDBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.RequesterIDBuilder
-
Constructor.
- RequesterIdFromIssuerFunction() - Constructor for class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects.RequesterIdFromIssuerFunction
-
Constructor.
- RequesterIDImpl - Class in org.opensaml.saml.saml2.core.impl
-
- RequesterIDImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.RequesterIDImpl
-
Constructor.
- RequesterIDMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- RequesterIDMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.RequesterIDMarshaller
-
- requesterIDs - Variable in class org.opensaml.saml.saml2.core.impl.ScopingImpl
-
List of RequesterID child elements.
- RequesterIDUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- RequesterIDUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.RequesterIDUnmarshaller
-
- requesterLookupStrategy - Variable in class org.opensaml.saml.saml1.profile.impl.ResolveArtifacts
-
Strategy used to locate the requester identity to validate against artifact entries.
- requesterLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.ResolveArtifact
-
Strategy used to locate the requester identity to validate against artifact entries.
- requestId - Variable in class org.opensaml.saml.common.profile.impl.AddInResponseToToResponse
-
Request ID to populate from.
- requestIdLookupStrategy - Variable in class org.opensaml.saml.common.profile.impl.AddInResponseToToResponse
-
Strategy used to locate request ID to correlate.
- RequestImpl - Class in org.opensaml.saml.saml1.core.impl
-
Concrete implementation of
Request
.
- RequestImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.RequestImpl
-
Constructor.
- RequestImpl - Class in org.opensaml.saml.saml2.ecp.impl
-
A concrete implementation of
Request
.
- RequestImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.ecp.impl.RequestImpl
-
Constructor.
- RequestInitiatorBuilder - Class in org.opensaml.saml.ext.saml2mdreqinit.impl
-
- RequestInitiatorBuilder() - Constructor for class org.opensaml.saml.ext.saml2mdreqinit.impl.RequestInitiatorBuilder
-
Constructor.
- RequestInitiatorImpl - Class in org.opensaml.saml.ext.saml2mdreqinit.impl
-
- RequestInitiatorImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.saml2mdreqinit.impl.RequestInitiatorImpl
-
Constructor.
- RequestInitiatorMarshaller - Class in org.opensaml.saml.ext.saml2mdreqinit.impl
-
- RequestInitiatorMarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdreqinit.impl.RequestInitiatorMarshaller
-
- RequestInitiatorUnmarshaller - Class in org.opensaml.saml.ext.saml2mdreqinit.impl
-
- RequestInitiatorUnmarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdreqinit.impl.RequestInitiatorUnmarshaller
-
- requestLookupStrategy - Variable in class org.opensaml.saml.saml1.profile.impl.ResolveArtifacts
-
Strategy used to locate the
Request
to operate on.
- requestLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects.NameIDPolicyLookupFunction
-
- requestLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects.RequesterIdFromIssuerFunction
-
- requestLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
Strategy used to locate the
AuthnRequest
to operate on, if any.
- requestLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.ResolveArtifact
-
- RequestMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
A thread safe Marshaller for
Request
objects.
- RequestMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.RequestMarshaller
-
- RequestMarshaller - Class in org.opensaml.saml.saml2.ecp.impl
-
Marshaller for instances of
Request
.
- RequestMarshaller() - Constructor for class org.opensaml.saml.saml2.ecp.impl.RequestMarshaller
-
- RequestUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
A thread safe Unmarshaller for
Request
objects.
- RequestUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.RequestUnmarshaller
-
- RequestUnmarshaller - Class in org.opensaml.saml.saml2.ecp.impl
-
Unmarshaller for instances of
Request
.
- RequestUnmarshaller() - Constructor for class org.opensaml.saml.saml2.ecp.impl.RequestUnmarshaller
-
- requestURLBuilder - Variable in class org.opensaml.saml.metadata.resolver.impl.FunctionDrivenDynamicHTTPMetadataResolver
-
Function for building the request URL.
- requiredFormat - Variable in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
- requiredRule - Variable in class org.opensaml.saml.common.binding.security.impl.MessageLifetimeSecurityHandler
-
Whether this rule is required to be met.
- requiredRule - Variable in class org.opensaml.saml.common.binding.security.impl.MessageReplaySecurityHandler
-
Whether this rule is required to be met.
- RequiredValidUntilFilter - Class in org.opensaml.saml.metadata.resolver.filter.impl
-
A metadata filter that requires the presence of a validUntil
attribute on the root element of the
metadata document.
- RequiredValidUntilFilter() - Constructor for class org.opensaml.saml.metadata.resolver.filter.impl.RequiredValidUntilFilter
-
Constructor.
- RequiredValidUntilFilter(long) - Constructor for class org.opensaml.saml.metadata.resolver.filter.impl.RequiredValidUntilFilter
-
Constructor.
- requireEncryption - Variable in class org.opensaml.saml.saml2.profile.impl.PopulateECPContext
-
Only generate a key if encryption is expected.
- requireSignedRoot - Variable in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Indicates whether the metadata root element is required to be signed.
- requireValidMetadata - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Whether metadata is required to be valid.
- requireValidMetadata - Variable in class org.opensaml.saml.metadata.resolver.impl.BasicRoleDescriptorResolver
-
Deprecated.
Whether metadata is required to be valid.
- requireValidMetadata - Variable in class org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver
-
Whether metadata is required to be valid.
- resolve(CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver
- resolve(CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
- resolve(CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.impl.BasicRoleDescriptorResolver
-
Deprecated.
- resolve(CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver
- resolve(CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver
- resolveAndPopulateCredentialAndSignatureAlgorithm(SignatureSigningParameters, CriteriaSet, Predicate<String>) - Method in class org.opensaml.saml.security.impl.SAMLMetadataSignatureSigningParametersResolver
- resolveAndPopulateCredentialsAndAlgorithms(EncryptionParameters, CriteriaSet, Predicate<String>) - Method in class org.opensaml.saml.security.impl.SAMLMetadataEncryptionParametersResolver
- resolveAndPopulateRSAOAEPParams(EncryptionParameters, CriteriaSet, Predicate<String>, EncryptionMethod) - Method in class org.opensaml.saml.security.impl.SAMLMetadataEncryptionParametersResolver
-
Resolve and populate an instance of RSAOAEPParameters
, if appropriate for the selected
key transport encryption algorithm.
- ResolveArtifact - Class in org.opensaml.saml.saml2.profile.impl
-
Action that resolves a SAML 2.0 artifact inside an
ArtifactResolve
request located
via a lookup strategy, by default from the inbound message context, and maps it to the
corresponding message.
- ResolveArtifact() - Constructor for class org.opensaml.saml.saml2.profile.impl.ResolveArtifact
-
Constructor.
- resolveArtifactEndpoint(SAML2Artifact, RoleDescriptor) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Resolve the artifact resolution endpoint of the peer who issued the artifact.
- ResolveArtifacts - Class in org.opensaml.saml.saml1.profile.impl
-
Action that resolves SAML 1.x artifacts inside a
Request
located via a lookup strategy,
by default from the inbound message context, and maps them to the corresponding assertions.
- ResolveArtifacts() - Constructor for class org.opensaml.saml.saml1.profile.impl.ResolveArtifacts
-
Constructor.
- resolveAssertions(MessageContext) - Method in class org.opensaml.saml.saml2.wssecurity.messaging.impl.WSSecuritySAML20AssertionTokenSecurityHandler
-
Resolve the SAML 2.0 Assertions token from the SOAP envelope.
- resolveBaseConfigurations(ProfileRequestContext) - Method in class org.opensaml.saml.security.impl.InlineSelfEncryptionParametersStrategy
-
Resolve the list of effective base EncryptionConfiguration
for self-encryption.
- resolveCredentials(ProfileRequestContext) - Method in class org.opensaml.saml.security.impl.InlineSelfEncryptionParametersStrategy
-
Resolve the list of self-encryption credentials.
- resolveDataEncryptionAlgorithm(CriteriaSet, Predicate<String>, SAMLMDCredentialContext) - Method in class org.opensaml.saml.security.impl.SAMLMetadataEncryptionParametersResolver
-
Determine the data encryption algorithm URI to use, also returning the associated
EncryptionMethod
from metadata if relevant.
- resolveEntityID(CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Attempt to resolve the single entityID for the operation from the criteria set.
- resolveEntityIDs(CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Attempt to resolve all the entityIDs represented by the criteria set.
- resolveFromMetadata(CriteriaSet, String, QName, String, UsageType) - Method in class org.opensaml.saml.security.impl.MetadataCredentialResolver
-
- resolveFromOriginSource(CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
- resolveFromOriginSource(CriteriaSet, String) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Fetch metadata from an origin source based on the input criteria, store it in the backing store
and then return it.
- resolveFromOriginSourceWithEntityID(CriteriaSet, String) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Fetch metadata from an origin source based on the input criteria when the entityID is known,
store it in the backing store and then return it.
- resolveFromOriginSourceWithoutEntityID(CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Fetch metadata from an origin source based on the input criteria when the entityID is not known,
store it in the backing store and then return it.
- resolveFromRoleDescriptor(CriteriaSet, RoleDescriptor, UsageType) - Method in class org.opensaml.saml.security.impl.MetadataCredentialResolver
-
- resolveFromSource(CriteriaSet) - Method in class org.opensaml.saml.security.impl.MetadataCredentialResolver
- resolveInboundInResponseTo(MessageContext) - Method in class org.opensaml.saml.common.binding.security.impl.InResponseToSecurityHandler
-
Resolve the inbound inResponseTo ID.
- resolveKeyTransportAlgorithm(Credential, CriteriaSet, Predicate<String>, String, SAMLMDCredentialContext) - Method in class org.opensaml.saml.security.impl.SAMLMetadataEncryptionParametersResolver
-
Determine the key transport algorithm URI to use with the specified credential, also returning the associated
EncryptionMethod
from metadata if relevant.
- resolveOutboundRequestID(MessageContext) - Method in class org.opensaml.saml.common.binding.security.impl.InResponseToSecurityHandler
-
Resolve the outbound request ID.
- resolvePeerRoleDescriptor(SAML2Artifact) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Resolve the role descriptor of the SAML peer who issued the supplied artifact.
- resolver - Variable in class org.opensaml.saml.common.binding.impl.PopulateSignatureSigningParametersHandler
-
Resolver for parameters to store into context.
- resolver - Variable in class org.opensaml.saml.common.profile.impl.PopulateSignatureSigningParameters
-
Resolver for parameters to store into context.
- resolveReferenceDigestMethod(CriteriaSet, Predicate<String>) - Method in class org.opensaml.saml.security.impl.SAMLMetadataSignatureSigningParametersResolver
- resolverIterator - Variable in class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver.CompositeMetadataResolverIterable.CompositeMetadataResolverIterator
-
Iterator over the composed resolvers.
- resolvers - Variable in class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver.CompositeMetadataResolverIterable
-
Resolvers over which to iterate.
- resolvers - Variable in class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver
-
Resolvers composed by this resolver.
- resolveSelfEntityID(RoleDescriptor) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Resolve the self entityID, used as the issuer of the protocol message by this entity.
- resolveSingle(CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
- resolveSingle(CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.impl.BasicRoleDescriptorResolver
-
Deprecated.
- resolveSingle(CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver
- resolveSingle(CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver
- resolveTrustEngine(MessageContext) - Method in class org.opensaml.saml.common.binding.security.impl.BaseSAMLXMLSignatureSecurityHandler
- resolveValidator(MessageContext, Assertion) - Method in class org.opensaml.saml.saml2.wssecurity.messaging.impl.WSSecuritySAML20AssertionTokenSecurityHandler
-
Resolve the Assertion token validator to use with the specified Assertion.
- resolveViaPredicatesOnly - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver
-
Flag indicating whether resolution may be performed solely by applying predicates to the
entire metadata collection.
- resolveViaPredicatesOnly - Variable in class org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver
-
Flag indicating whether resolution may be performed solely by applying predicates to the
entire metadata collection.
- resource - Variable in class org.opensaml.saml.saml1.core.impl.AttributeQueryImpl
-
Contains the resource attribute.
- resource - Variable in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionQueryImpl
-
Contains the resource attribute.
- resource - Variable in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionStatementImpl
-
Contains the Resource attribute.
- resource - Variable in class org.opensaml.saml.saml2.core.impl.AuthzDecisionQueryImpl
-
Resource attribute value.
- resource - Variable in class org.opensaml.saml.saml2.core.impl.AuthzDecisionStatementImpl
-
URI of the resource to which authorization is sought.
- ResourceBackedMetadataResolver - Class in org.opensaml.saml.metadata.resolver.impl
-
A metadata provider that reads metadata from a {#link
Resource
.
- ResourceBackedMetadataResolver(Timer, Resource) - Constructor for class org.opensaml.saml.metadata.resolver.impl.ResourceBackedMetadataResolver
-
Constructor.
- ResourceBackedMetadataResolver(Resource) - Constructor for class org.opensaml.saml.metadata.resolver.impl.ResourceBackedMetadataResolver
-
Constructor.
- resourceScript(String, Resource) - Static method in class org.opensaml.saml.metadata.resolver.filter.impl.ScriptedTrustedNamesFunction
-
- resourceScript(Resource) - Static method in class org.opensaml.saml.metadata.resolver.filter.impl.ScriptedTrustedNamesFunction
-
- RespondToBuilder - Class in org.opensaml.saml.ext.samlpthrpty.impl
-
- RespondToBuilder() - Constructor for class org.opensaml.saml.ext.samlpthrpty.impl.RespondToBuilder
-
- RespondToImpl - Class in org.opensaml.saml.ext.samlpthrpty.impl
-
- RespondToImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.samlpthrpty.impl.RespondToImpl
-
Constructor.
- RespondToMarshaller - Class in org.opensaml.saml.ext.samlpthrpty.impl
-
- RespondToMarshaller() - Constructor for class org.opensaml.saml.ext.samlpthrpty.impl.RespondToMarshaller
-
- RespondToUnmarshaller - Class in org.opensaml.saml.ext.samlpthrpty.impl
-
- RespondToUnmarshaller() - Constructor for class org.opensaml.saml.ext.samlpthrpty.impl.RespondToUnmarshaller
-
- RespondWithBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- RespondWithBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.RespondWithBuilder
-
- RespondWithImpl - Class in org.opensaml.saml.saml1.core.impl
-
- RespondWithImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.RespondWithImpl
-
Constructor.
- respondWiths - Variable in class org.opensaml.saml.saml1.core.impl.RequestAbstractTypeImpl
-
Contains the respondWiths.
- response - Variable in class org.opensaml.saml.common.profile.impl.AddAudienceRestrictionToAssertions
-
Response to modify.
- response - Variable in class org.opensaml.saml.common.profile.impl.AddInResponseToToResponse
-
Message to modify.
- response - Variable in class org.opensaml.saml.common.profile.impl.AddNotBeforeConditionToAssertions
-
Response to modify.
- response - Variable in class org.opensaml.saml.common.profile.impl.AddNotOnOrAfterConditionToAssertions
-
Response to modify.
- response - Variable in class org.opensaml.saml.common.profile.impl.SignAssertions
-
The response containing the assertions to be signed.
- response - Variable in class org.opensaml.saml.metadata.resolver.index.impl.EndpointMetadataIndex.EndpointMetadataIndexKey
-
Respone location flag.
- response - Variable in class org.opensaml.saml.saml1.profile.impl.AddDoNotCacheConditionToAssertions
-
Response to modify.
- response - Variable in class org.opensaml.saml.saml1.profile.impl.AddStatusToResponse
-
Response to modify.
- response - Variable in class org.opensaml.saml.saml1.profile.impl.AddSubjectConfirmationToSubjects
-
Response to modify.
- response - Variable in class org.opensaml.saml.saml1.profile.impl.CopyNameIdentifierFromRequest
-
Response to modify.
- response - Variable in class org.opensaml.saml.saml1.profile.impl.ResolveArtifacts
-
Response to populate.
- response - Variable in class org.opensaml.saml.saml2.profile.impl.AddChannelBindingsToAssertions
-
Response to modify.
- response - Variable in class org.opensaml.saml.saml2.profile.impl.AddGeneratedKeyToAssertions
-
Response to modify.
- response - Variable in class org.opensaml.saml.saml2.profile.impl.AddOneTimeUseConditionToAssertions
-
Response to modify.
- response - Variable in class org.opensaml.saml.saml2.profile.impl.AddProxyRestrictionToAssertions
-
Response to modify.
- response - Variable in class org.opensaml.saml.saml2.profile.impl.AddStatusToResponse
-
Response to modify.
- response - Variable in class org.opensaml.saml.saml2.profile.impl.AddSubjectConfirmationToSubjects
-
Response to modify.
- response - Variable in class org.opensaml.saml.saml2.profile.impl.CopyNameIDFromRequest
-
Response to modify.
- response - Variable in class org.opensaml.saml.saml2.profile.impl.EncryptAssertions
-
The message to operate on.
- response - Variable in class org.opensaml.saml.saml2.profile.impl.EncryptAttributes
-
The message to operate on.
- response - Variable in class org.opensaml.saml.saml2.profile.impl.ResolveArtifact
-
Response to populate.
- ResponseAbstractTypeImpl - Class in org.opensaml.saml.saml1.core.impl
-
- ResponseAbstractTypeImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeImpl
-
Constructor.
- ResponseAbstractTypeMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- ResponseAbstractTypeMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeMarshaller
-
- ResponseAbstractTypeUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- ResponseAbstractTypeUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeUnmarshaller
-
- ResponseBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- ResponseBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.ResponseBuilder
-
- ResponseBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- ResponseBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.ResponseBuilder
-
Constructor.
- ResponseBuilder - Class in org.opensaml.saml.saml2.ecp.impl
-
- ResponseBuilder() - Constructor for class org.opensaml.saml.saml2.ecp.impl.ResponseBuilder
-
Constructor.
- responseHandler - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicHTTPMetadataResolver
-
HttpClient ResponseHandler instance to use.
- ResponseImpl - Class in org.opensaml.saml.saml1.core.impl
-
- ResponseImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.ResponseImpl
-
Constructor.
- ResponseImpl - Class in org.opensaml.saml.saml2.core.impl
-
- ResponseImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.ResponseImpl
-
Constructor.
- ResponseImpl - Class in org.opensaml.saml.saml2.ecp.impl
-
- ResponseImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.ecp.impl.ResponseImpl
-
Constructor.
- responseLocation - Variable in class org.opensaml.saml.saml2.metadata.impl.EndpointImpl
-
Response location URI.
- responseLookupStrategy - Variable in class org.opensaml.saml.common.profile.impl.AddAudienceRestrictionToAssertions
-
Strategy used to locate the Response to operate on.
- responseLookupStrategy - Variable in class org.opensaml.saml.common.profile.impl.AddInResponseToToResponse
-
Strategy used to locate the message to operate on.
- responseLookupStrategy - Variable in class org.opensaml.saml.common.profile.impl.AddNotBeforeConditionToAssertions
-
Strategy used to locate the response to operate on.
- responseLookupStrategy - Variable in class org.opensaml.saml.common.profile.impl.AddNotOnOrAfterConditionToAssertions
-
Strategy used to locate the Response to operate on.
- responseLookupStrategy - Variable in class org.opensaml.saml.common.profile.impl.SignAssertions
-
Strategy used to locate the response to operate on.
- responseLookupStrategy - Variable in class org.opensaml.saml.saml1.profile.impl.AddDoNotCacheConditionToAssertions
-
Strategy used to locate the
Response
to operate on.
- responseLookupStrategy - Variable in class org.opensaml.saml.saml1.profile.impl.AddStatusToResponse
-
Strategy used to locate the
Response
to operate on.
- responseLookupStrategy - Variable in class org.opensaml.saml.saml1.profile.impl.AddSubjectConfirmationToSubjects
-
Strategy used to locate the
Response
to operate on.
- responseLookupStrategy - Variable in class org.opensaml.saml.saml1.profile.impl.CopyNameIdentifierFromRequest
-
Strategy used to locate the
Response
to operate on.
- responseLookupStrategy - Variable in class org.opensaml.saml.saml1.profile.impl.ResolveArtifacts
-
Strategy used to locate the
Response
to operate on.
- responseLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AddChannelBindingsToAssertions
-
Strategy used to locate the
Response
to operate on.
- responseLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AddGeneratedKeyToAssertions
-
Strategy used to locate the
Response
to operate on.
- responseLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AddOneTimeUseConditionToAssertions
-
Strategy used to locate the
Response
to operate on.
- responseLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AddProxyRestrictionToAssertions
-
Strategy used to locate the Response to operate on.
- responseLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AddStatusToResponse
-
- responseLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AddSubjectConfirmationToSubjects
-
Strategy used to locate the
Response
to operate on.
- responseLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.CopyNameIDFromRequest
-
Strategy used to locate the
Response
to operate on.
- responseLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.EncryptAssertions
-
Strategy used to locate the
Response
to operate on.
- responseLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.EncryptAttributes
-
- responseLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.ResolveArtifact
-
- ResponseMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
A thread safe Marshaller for
Response
objects.
- ResponseMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.ResponseMarshaller
-
- ResponseMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread safe Marshaller for
Response
objects.
- ResponseMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.ResponseMarshaller
-
- ResponseMarshaller - Class in org.opensaml.saml.saml2.ecp.impl
-
- ResponseMarshaller() - Constructor for class org.opensaml.saml.saml2.ecp.impl.ResponseMarshaller
-
- ResponseUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
A thread-safe
Unmarshaller
for
Response
objects.
- ResponseUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.ResponseUnmarshaller
-
- ResponseUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread-safe Unmarshaller for
Response
objects.
- ResponseUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.ResponseUnmarshaller
-
- ResponseUnmarshaller - Class in org.opensaml.saml.saml2.ecp.impl
-
- ResponseUnmarshaller() - Constructor for class org.opensaml.saml.saml2.ecp.impl.ResponseUnmarshaller
-
- role - Variable in class org.opensaml.saml.metadata.criteria.entity.impl.EvaluableEntityRoleEntityDescriptorCriterion
-
Entity role.
- role - Variable in class org.opensaml.saml.metadata.criteria.role.impl.EvaluableEntityRoleDescriptorCriterion
-
The entity role QName being evaluated.
- role - Variable in class org.opensaml.saml.metadata.resolver.index.impl.EndpointMetadataIndex.EndpointMetadataIndexKey
-
The role type.
- role - Variable in class org.opensaml.saml.metadata.resolver.index.impl.RoleMetadataIndex.RoleMetadataIndexKey
-
The entity role.
- role - Variable in class org.opensaml.saml.security.impl.SAMLMDCredentialContext
-
Role in which credential was resolved.
- RoleDescriptorCriterionPredicateRegistry - Class in org.opensaml.saml.metadata.criteria.role.impl
-
- RoleDescriptorCriterionPredicateRegistry() - Constructor for class org.opensaml.saml.metadata.criteria.role.impl.RoleDescriptorCriterionPredicateRegistry
-
Constructor.
- RoleDescriptorImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- RoleDescriptorImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
-
Constructor.
- RoleDescriptorMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- RoleDescriptorMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorMarshaller
-
- roleDescriptorResolver - Variable in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Role descriptor resolver.
- roleDescriptorResolver - Variable in class org.opensaml.saml.security.impl.MetadataCredentialResolver
-
Metadata RoleDescriptor resolver which is the source of credentials.
- roleDescriptors - Variable in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Role descriptors for this entity.
- RoleDescriptorUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- RoleDescriptorUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorUnmarshaller
-
- RoleMetadataIndex - Class in org.opensaml.saml.metadata.resolver.index.impl
-
An implementation of
MetadataIndex
which indexes entities by their roles.
- RoleMetadataIndex() - Constructor for class org.opensaml.saml.metadata.resolver.index.impl.RoleMetadataIndex
-
- RoleMetadataIndex.RoleMetadataIndexKey - Class in org.opensaml.saml.metadata.resolver.index.impl
-
- RoleMetadataIndexKey(QName) - Constructor for class org.opensaml.saml.metadata.resolver.index.impl.RoleMetadataIndex.RoleMetadataIndexKey
-
Constructor.
- roleWhiteList - Variable in class org.opensaml.saml.metadata.resolver.filter.impl.EntityRoleFilter
-
List of roles that are NOT removed by this filter.
- ruleHandles(MessageContext) - Method in class org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler
-
Determine whether the rule should handle the request, based on the unwrapped HTTP servlet request and/or message
context.
- ruleHandles(MessageContext) - Method in class org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPPostSimpleSignSecurityHandler
-
Determine whether the rule should handle the request, based on the unwrapped HTTP servlet request and/or message
context.
- ruleHandles(MessageContext) - Method in class org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPRedirectDeflateSignatureSecurityHandler
-
Determine whether the rule should handle the request, based on the unwrapped HTTP servlet request and/or message
context.
- run() - Method in class org.opensaml.saml.common.binding.artifact.impl.BasicSAMLArtifactMap.Cleanup
- run() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.BackingStoreCleanupSweeper
- run() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver.RefreshMetadataTask
- SAML1ArtifactRequestIssuerHandler - Class in org.opensaml.saml.saml1.binding.impl
-
SAML MessageHandler
that addresses the SAML 1.x
limitation that omitted an Issuer value from protocol messages, for the specific case
of artifact resolution requests.
- SAML1ArtifactRequestIssuerHandler() - Constructor for class org.opensaml.saml.saml1.binding.impl.SAML1ArtifactRequestIssuerHandler
-
- SAML20AssertionTokenValidationInput - Class in org.opensaml.saml.saml2.wssecurity.messaging.impl
-
Class which holds messaging data relevant to validating a WS-Security SAML 2.0 Assertion token.
- SAML20AssertionTokenValidationInput(MessageContext, HttpServletRequest, Assertion) - Constructor for class org.opensaml.saml.saml2.wssecurity.messaging.impl.SAML20AssertionTokenValidationInput
-
Constructor.
- SAML2AuthnRequestsSignedSecurityHandler - Class in org.opensaml.saml.saml2.binding.security.impl
-
Message handler implementation that enforces the AuthnRequestsSigned flag of
SAML 2 metadata element @{link
SPSSODescriptor
.
- SAML2AuthnRequestsSignedSecurityHandler() - Constructor for class org.opensaml.saml.saml2.binding.security.impl.SAML2AuthnRequestsSignedSecurityHandler
-
- SAML2HTTPPostSimpleSignSecurityHandler - Class in org.opensaml.saml.saml2.binding.security.impl
-
Message handler which evaluates simple "blob" signatures according to the SAML 2 HTTP-POST-SimpleSign binding.
- SAML2HTTPPostSimpleSignSecurityHandler() - Constructor for class org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPPostSimpleSignSecurityHandler
-
- SAML2HTTPRedirectDeflateSignatureSecurityHandler - Class in org.opensaml.saml.saml2.binding.security.impl
-
Message handler which evaluates simple "blob" signatures according to the SAML 2 HTTP-Redirect DEFLATE binding.
- SAML2HTTPRedirectDeflateSignatureSecurityHandler() - Constructor for class org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPRedirectDeflateSignatureSecurityHandler
-
- SAMLAddAttributeConsumingServiceHandler - Class in org.opensaml.saml.common.binding.impl
-
- SAMLAddAttributeConsumingServiceHandler() - Constructor for class org.opensaml.saml.common.binding.impl.SAMLAddAttributeConsumingServiceHandler
-
Constructor.
- SAMLAddAttributeConsumingServiceHandler.AuthnRequestLookup - Class in org.opensaml.saml.common.binding.impl
-
- SAMLArtifactMetadataIndex - Class in org.opensaml.saml.metadata.resolver.index.impl
-
An implementation of
MetadataIndex
which indexes entities by their artifact SourceID values.
- SAMLArtifactMetadataIndex() - Constructor for class org.opensaml.saml.metadata.resolver.index.impl.SAMLArtifactMetadataIndex
-
Constructor.
- SAMLArtifactMetadataIndex(List<Function<EntityDescriptor, Set<MetadataIndexKey>>>) - Constructor for class org.opensaml.saml.metadata.resolver.index.impl.SAMLArtifactMetadataIndex
-
Constructor.
- SAMLArtifactMetadataIndex.ArtifactSourceIDMetadataIndexKey - Class in org.opensaml.saml.metadata.resolver.index.impl
-
An implementation of
MetadataIndexKey
representing a SAML artifact SourceID value.
- SAMLArtifactMetadataIndex.ArtifactSourceLocationMetadataIndexKey - Class in org.opensaml.saml.metadata.resolver.index.impl
-
An implementation of
MetadataIndexKey
representing a SAML artifact source location value.
- SAMLArtifactMetadataIndex.EntityIDToSHA1SourceIDIndexingFunction - Class in org.opensaml.saml.metadata.resolver.index.impl
-
- SAMLArtifactMetadataIndex.SourceIDExtensionIndexingFunction - Class in org.opensaml.saml.metadata.resolver.index.impl
-
- SAMLArtifactMetadataIndex.SourceLocationIndexingFunction - Class in org.opensaml.saml.metadata.resolver.index.impl
-
- SAMLArtifactURLBuilder - Class in org.opensaml.saml.metadata.resolver.impl
-
- SAMLArtifactURLBuilder() - Constructor for class org.opensaml.saml.metadata.resolver.impl.SAMLArtifactURLBuilder
-
- SAMLConfigurationInitializer - Class in org.opensaml.saml.config.impl
-
An initializer which initializes the
SAMLConfiguration
instance held
by the
ConfigurationService
.
- SAMLConfigurationInitializer() - Constructor for class org.opensaml.saml.config.impl.SAMLConfigurationInitializer
-
- SAMLMDClientCertAuthSecurityHandler - Class in org.opensaml.saml.common.binding.security.impl
-
- SAMLMDClientCertAuthSecurityHandler() - Constructor for class org.opensaml.saml.common.binding.security.impl.SAMLMDClientCertAuthSecurityHandler
-
Constructor.
- SAMLMDCredentialContext - Class in org.opensaml.saml.security.impl
-
A credential context for credentials resolved from a KeyInfo
that was found in
SAML 2 metadata.
- SAMLMDCredentialContext(KeyDescriptor) - Constructor for class org.opensaml.saml.security.impl.SAMLMDCredentialContext
-
Constructor.
- SAMLMetadataEncryptionParametersResolver - Class in org.opensaml.saml.security.impl
-
- SAMLMetadataEncryptionParametersResolver(MetadataCredentialResolver) - Constructor for class org.opensaml.saml.security.impl.SAMLMetadataEncryptionParametersResolver
-
Constructor.
- SAMLMetadataLookupHandler - Class in org.opensaml.saml.common.binding.impl
-
- SAMLMetadataLookupHandler() - Constructor for class org.opensaml.saml.common.binding.impl.SAMLMetadataLookupHandler
-
- SAMLMetadataSignatureSigningParametersResolver - Class in org.opensaml.saml.security.impl
-
- SAMLMetadataSignatureSigningParametersResolver() - Constructor for class org.opensaml.saml.security.impl.SAMLMetadataSignatureSigningParametersResolver
-
- SAMLOutboundDestinationHandler - Class in org.opensaml.saml.common.binding.impl
-
- SAMLOutboundDestinationHandler() - Constructor for class org.opensaml.saml.common.binding.impl.SAMLOutboundDestinationHandler
-
- SAMLOutboundProtocolMessageSigningHandler - Class in org.opensaml.saml.common.binding.security.impl
-
- SAMLOutboundProtocolMessageSigningHandler() - Constructor for class org.opensaml.saml.common.binding.security.impl.SAMLOutboundProtocolMessageSigningHandler
-
Constructor.
- samlProtocol - Variable in class org.opensaml.saml.common.binding.impl.SAMLProtocolAndRoleHandler
-
Protocol value to add to context.
- SAMLProtocolAndRoleHandler - Class in org.opensaml.saml.common.binding.impl
-
- SAMLProtocolAndRoleHandler() - Constructor for class org.opensaml.saml.common.binding.impl.SAMLProtocolAndRoleHandler
-
- samlProtocolContext - Variable in class org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler
-
The SAML protocol context in operation.
- samlProtocolContext - Variable in class org.opensaml.saml.common.binding.security.impl.BaseSAMLXMLSignatureSecurityHandler
-
The SAML protocol context in operation.
- SAMLProtocolMessageXMLSignatureSecurityHandler - Class in org.opensaml.saml.common.binding.security.impl
-
SAML security message handler which validates the signature (if present) on the
SAMLObject
which represents the SAML protocol message being processed.
- SAMLProtocolMessageXMLSignatureSecurityHandler() - Constructor for class org.opensaml.saml.common.binding.security.impl.SAMLProtocolMessageXMLSignatureSecurityHandler
-
Constructor.
- samlSchemaBuilder - Variable in class org.opensaml.saml.metadata.resolver.filter.impl.SchemaValidationFilter
-
SAML schema source.
- SAMLSignatureProfileValidator - Class in org.opensaml.saml.security.impl
-
A validator for instances of Signature
, which validates that the signature meets security-related
requirements indicated by the SAML profile of XML Signature.
- SAMLSignatureProfileValidator() - Constructor for class org.opensaml.saml.security.impl.SAMLSignatureProfileValidator
-
- SAMLSOAPDecoderBodyHandler - Class in org.opensaml.saml.common.binding.impl
-
Body handler impl for use with SAML SOAP message decoders.
- SAMLSOAPDecoderBodyHandler() - Constructor for class org.opensaml.saml.common.binding.impl.SAMLSOAPDecoderBodyHandler
-
- satisfyAnyPredicates - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Flag which determines whether predicates used in filtering are connected by
a logical 'OR' (true) or by logical 'AND' (false).
- satisfyAnyPredicates - Variable in class org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver
-
Flag which determines whether predicates used in filtering are connected by
a logical 'OR' (true) or by logical 'AND' (false).
- schemaBuilder - Variable in class org.opensaml.saml.metadata.resolver.filter.impl.SchemaValidationFilter
-
Self-managed SchemaBuilder to support old extension schema parameter.
- SchemaValidationFilter - Class in org.opensaml.saml.metadata.resolver.filter.impl
-
A metadata filter that schema validates an incoming metadata file.
- SchemaValidationFilter(SAMLSchemaBuilder) - Constructor for class org.opensaml.saml.metadata.resolver.filter.impl.SchemaValidationFilter
-
Constructor.
- SchemaValidationFilter(SAMLSchemaBuilder, String[]) - Constructor for class org.opensaml.saml.metadata.resolver.filter.impl.SchemaValidationFilter
-
Deprecated.
- scoping - Variable in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
Scoping child element.
- ScopingBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- ScopingBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.ScopingBuilder
-
Constructor.
- ScopingImpl - Class in org.opensaml.saml.saml2.core.impl
-
Concrete implementation of
Scoping
.
- ScopingImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.ScopingImpl
-
Constructor.
- ScopingMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread safe Marshaller for
Scoping
objects.
- ScopingMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.ScopingMarshaller
-
- ScopingUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread-safe Unmarshaller for
Scoping
objects.
- ScopingUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.ScopingUnmarshaller
-
- ScriptedTrustedNamesFunction - Class in org.opensaml.saml.metadata.resolver.filter.impl
-
- ScriptedTrustedNamesFunction(EvaluableScript, String) - Constructor for class org.opensaml.saml.metadata.resolver.filter.impl.ScriptedTrustedNamesFunction
-
Constructor.
- ScriptedTrustedNamesFunction(EvaluableScript) - Constructor for class org.opensaml.saml.metadata.resolver.filter.impl.ScriptedTrustedNamesFunction
-
Constructor.
- secondaryIndexManager - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver.BatchEntityBackingStore
-
Manager for secondary indexes.
- secondaryIndexManager - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.DynamicEntityBackingStore
-
Manager for secondary indexes.
- securityParametersContextLookupStrategy - Variable in class org.opensaml.saml.common.binding.impl.PopulateSignatureSigningParametersHandler
-
Strategy used to look up the SecurityParametersContext
to set the parameters for.
- securityParametersContextLookupStrategy - Variable in class org.opensaml.saml.common.profile.impl.PopulateSignatureSigningParameters
-
Strategy used to look up the SecurityParametersContext
to set the parameters for.
- securityParametersLookupStrategy - Variable in class org.opensaml.saml.common.profile.impl.SignAssertions
-
Strategy used to locate the SecurityParametersContext
to use for signing.
- securityParamsLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AbstractDecryptAction
-
Strategy used to locate the SecurityParametersContext
.
- selfEntityIDResolver - Variable in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Resolver for the self entityID, based on the peer entity data.
- selfRecipientLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AbstractEncryptAction
-
Strategy used to obtain the self recipient value.
- SenderVouchersSubjectConfirmationValidator - Class in org.opensaml.saml.saml2.assertion.impl
-
Validates a Sender Vouches subject confirmation.
- SenderVouchersSubjectConfirmationValidator() - Constructor for class org.opensaml.saml.saml2.assertion.impl.SenderVouchersSubjectConfirmationValidator
-
- separator - Variable in class org.opensaml.saml.metadata.resolver.impl.EntityIDDigestGenerator
-
Common separator between prefix, digested and suffix values.
- serialize(SAMLArtifactMap.SAMLArtifactMapEntry) - Method in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMapEntryFactory
- ServiceDescriptionBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- ServiceDescriptionBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.ServiceDescriptionBuilder
-
Constructor.
- ServiceDescriptionImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- ServiceDescriptionImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.ServiceDescriptionImpl
-
Constructor.
- ServiceDescriptionMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- ServiceDescriptionMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.ServiceDescriptionMarshaller
-
- serviceDescriptions - Variable in class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceImpl
-
ServiceDescription children.
- ServiceDescriptionUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- ServiceDescriptionUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.ServiceDescriptionUnmarshaller
-
- ServiceNameBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- ServiceNameBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.ServiceNameBuilder
-
Constructor.
- ServiceNameImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- ServiceNameImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.ServiceNameImpl
-
Constructor.
- ServiceNameMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- ServiceNameMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.ServiceNameMarshaller
-
- serviceNames - Variable in class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceImpl
-
ServiceName children.
- ServiceNameUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- ServiceNameUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.ServiceNameUnmarshaller
-
- sessionIndex - Variable in class org.opensaml.saml.saml2.core.impl.AuthnQueryImpl
-
SessionIndex attribute.
- sessionIndex - Variable in class org.opensaml.saml.saml2.core.impl.AuthnStatementImpl
-
Index of the session.
- sessionIndex - Variable in class org.opensaml.saml.saml2.core.impl.SessionIndexImpl
-
The session index value.
- SessionIndexBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- SessionIndexBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.SessionIndexBuilder
-
Constructor.
- sessionIndexes - Variable in class org.opensaml.saml.saml2.core.impl.LogoutRequestImpl
-
SessionIndex child elements.
- SessionIndexImpl - Class in org.opensaml.saml.saml2.core.impl
-
- SessionIndexImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.SessionIndexImpl
-
Constructor.
- SessionIndexMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- SessionIndexMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.SessionIndexMarshaller
-
- SessionIndexUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- SessionIndexUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.SessionIndexUnmarshaller
-
- SessionKeyBuilder - Class in org.opensaml.saml.ext.samlec.impl
-
- SessionKeyBuilder() - Constructor for class org.opensaml.saml.ext.samlec.impl.SessionKeyBuilder
-
Constructor.
- SessionKeyImpl - Class in org.opensaml.saml.ext.samlec.impl
-
- SessionKeyImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.samlec.impl.SessionKeyImpl
-
Constructor.
- SessionKeyMarshaller - Class in org.opensaml.saml.ext.samlec.impl
-
- SessionKeyMarshaller() - Constructor for class org.opensaml.saml.ext.samlec.impl.SessionKeyMarshaller
-
- SessionKeyUnmarshaller - Class in org.opensaml.saml.ext.samlec.impl
-
A thread-safe Unmarshaller for
SessionKey
objects.
- SessionKeyUnmarshaller() - Constructor for class org.opensaml.saml.ext.samlec.impl.SessionKeyUnmarshaller
-
- sessionNotOnOrAfter - Variable in class org.opensaml.saml.saml2.core.impl.AuthnStatementImpl
-
Time at which the session ends.
- setAction(String) - Method in class org.opensaml.saml.saml2.core.impl.ActionImpl
- setAddingAudiencesToExistingRestriction(boolean) - Method in class org.opensaml.saml.common.profile.impl.AddAudienceRestrictionToAssertions
-
Set whether, if an assertion already contains an audience restriction, this action will add its audiences to
that restriction or create another one.
- setAddress(String) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
- setAddress(String) - Method in class org.opensaml.saml.saml2.core.impl.SubjectLocalityImpl
- setAddress(String) - Method in class org.opensaml.saml.saml2.metadata.impl.EmailAddressImpl
- setAddressLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.saml2.profile.impl.AddSubjectConfirmationToSubjects
-
- setAdvice(Advice) - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
- setAdvice(Advice) - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
- setAffiliationDescriptor(AffiliationDescriptor) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
- setAlgorithm(String) - Method in class org.opensaml.saml.ext.saml2alg.impl.DigestMethodImpl
- setAlgorithm(String) - Method in class org.opensaml.saml.ext.saml2alg.impl.SigningMethodImpl
- setAlgorithm(String) - Method in class org.opensaml.saml.ext.samlec.impl.SessionKeyImpl
- setAllowCreate(Boolean) - Method in class org.opensaml.saml.saml2.core.impl.NameIDPolicyImpl
- setAllowCreate(XSBooleanValue) - Method in class org.opensaml.saml.saml2.core.impl.NameIDPolicyImpl
- setArtifact(String) - Method in class org.opensaml.saml.saml2.core.impl.ArtifactImpl
- setArtifact(Artifact) - Method in class org.opensaml.saml.saml2.core.impl.ArtifactResolveImpl
- setArtifactBuilderFactory(SAML2ArtifactBuilderFactory) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Set the SAML 2 artifact builder factory.
- setArtifactEndpointResolver(EndpointResolver<ArtifactResolutionService>) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Set the artifact endpoint resolver.
- setArtifactLifetime(long) - Method in class org.opensaml.saml.common.binding.artifact.impl.BasicSAMLArtifactMap
-
Set the artifact entry lifetime in milliseconds.
- setArtifactLifetime(long) - Method in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMap
-
Set the artifact entry lifetime in milliseconds.
- setArtifactMap(SAMLArtifactMap) - Method in class org.opensaml.saml.saml1.binding.encoding.impl.HTTPArtifactEncoder
-
Set the SAML artifact map to use.
- setArtifactMap(SAMLArtifactMap) - Method in class org.opensaml.saml.saml1.binding.impl.SAML1ArtifactRequestIssuerHandler
-
Set the artifact map to use.
- setArtifactMap(SAMLArtifactMap) - Method in class org.opensaml.saml.saml1.profile.impl.ResolveArtifacts
-
Set the artifact map to use.
- setArtifactMap(SAMLArtifactMap) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPArtifactEncoder
-
Set the SAML artifact map to use.
- setArtifactMap(SAMLArtifactMap) - Method in class org.opensaml.saml.saml2.profile.impl.ResolveArtifact
-
Set the artifact map to use.
- setAssertionArtifact(String) - Method in class org.opensaml.saml.saml1.core.impl.AssertionArtifactImpl
- setAssertionConsumerServiceIndex(Integer) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
- setAssertionConsumerServiceURL(String) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
- setAssertionConsumerServiceURL(String) - Method in class org.opensaml.saml.saml2.ecp.impl.ResponseImpl
- setAssertionID(String) - Method in class org.opensaml.saml.saml2.core.impl.AssertionIDRefImpl
- setAssertionLifetimeStrategy(Function<ProfileRequestContext, Long>) - Method in class org.opensaml.saml.common.profile.impl.AddNotOnOrAfterConditionToAssertions
-
Set strategy function to obtain assertion lifetime.
- setAssertionsLookupStrategy(Function<ProfileRequestContext, List<Assertion>>) - Method in class org.opensaml.saml.saml1.profile.impl.AddNameIdentifierToSubjects
-
Set the strategy used to locate the
Assertion
s to operate on.
- setAssertionsLookupStrategy(Function<ProfileRequestContext, List<Assertion>>) - Method in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
Set the strategy used to locate the
Assertion
s to operate on.
- setAssertionURI(String) - Method in class org.opensaml.saml.saml2.core.impl.AssertionURIRefImpl
- setAssertionValidator(SAML20AssertionValidator) - Method in class org.opensaml.saml.saml2.wssecurity.messaging.impl.WSSecuritySAML20AssertionTokenSecurityHandler
-
Set the locally-configured Assertion validator.
- setAssertionValidatorLookup(Function<Pair<MessageContext, Assertion>, SAML20AssertionValidator>) - Method in class org.opensaml.saml.saml2.wssecurity.messaging.impl.WSSecuritySAML20AssertionTokenSecurityHandler
-
Set the Assertion validator lookup function.
- setAttributeConsumingServiceIndex(Integer) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
- setAttributeFilter(Predicate<Attribute>) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.EntityAttributesFilter
-
Set a condition to apply to any pre-existing extension attributes, such that failure
causes their removal.
- setAttributeName(String) - Method in class org.opensaml.saml.saml1.core.impl.AttributeDesignatorImpl
- setAttributeNamespace(String) - Method in class org.opensaml.saml.saml1.core.impl.AttributeDesignatorImpl
- setAudienceRestrictionsLookupStrategy(Function<ProfileRequestContext, Collection<String>>) - Method in class org.opensaml.saml.common.profile.impl.AddAudienceRestrictionToAssertions
-
Set the strategy used to obtain the audience restrictions to apply.
- setAudienceURI(String) - Method in class org.opensaml.saml.saml2.core.impl.AudienceImpl
- setAuthenticatedCertificatePresenterEntityID(MessageContext, String) - Method in class org.opensaml.saml.common.binding.security.impl.SAMLMDClientCertAuthSecurityHandler
- setAuthenticatedState(MessageContext, boolean) - Method in class org.opensaml.saml.common.binding.security.impl.SAMLMDClientCertAuthSecurityHandler
- setAuthenticationInstant(DateTime) - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationStatementImpl
- setAuthenticationMethod(String) - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationQueryImpl
- setAuthenticationMethod(String) - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationStatementImpl
- setAuthnContext(AuthnContext) - Method in class org.opensaml.saml.saml2.core.impl.AuthnStatementImpl
- setAuthnContextClassRef(String) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextClassRefImpl
- setAuthnContextClassRef(AuthnContextClassRef) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextImpl
- setAuthnContextDecl(AuthnContextDecl) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextImpl
- setAuthnContextDeclRef(String) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclRefImpl
- setAuthnContextDeclRef(AuthnContextDeclRef) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextImpl
- setAuthnInstant(DateTime) - Method in class org.opensaml.saml.saml2.core.impl.AuthnStatementImpl
- setAuthnRequestsSigned(Boolean) - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
- setAuthnRequestsSigned(XSBooleanValue) - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
- setAuthorityKind(QName) - Method in class org.opensaml.saml.saml1.core.impl.AuthorityBindingImpl
- setBackgroundInitializationFromCacheDelay(Long) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Set the delay in milliseconds after which to schedule the background initialization from the persistent cache.
- setBackingStore(AbstractMetadataResolver.EntityBackingStore) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Set the EntityDescriptor backing store currently in use by the metadata resolver.
- setBackupFile(String) - Method in class org.opensaml.saml.metadata.resolver.impl.FileBackedHTTPMetadataResolver
-
Sets the file used to backup metadata.
- setBackupFileInitNextRefreshDelay(long) - Method in class org.opensaml.saml.metadata.resolver.impl.FileBackedHTTPMetadataResolver
-
Set the duration in milliseconds after which to schedule next refresh, when initialized from backup file.
- setBaseID(BaseID) - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateImpl
- setBaseID(BaseID) - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestImpl
- setBaseID(BaseID) - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingRequestImpl
- setBaseID(BaseID) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationImpl
- setBaseID(BaseID) - Method in class org.opensaml.saml.saml2.core.impl.SubjectImpl
- setBasicCredentials(UsernamePasswordCredentials) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicHTTPMetadataResolver
-
- setBasicCredentials(UsernamePasswordCredentials) - Method in class org.opensaml.saml.metadata.resolver.impl.HTTPMetadataResolver
-
- setBasicCredentialsWithScope(UsernamePasswordCredentials, AuthScope) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicHTTPMetadataResolver
-
- setBasicCredentialsWithScope(UsernamePasswordCredentials, AuthScope) - Method in class org.opensaml.saml.metadata.resolver.impl.HTTPMetadataResolver
-
- setBinding(String) - Method in class org.opensaml.saml.saml1.core.impl.AuthorityBindingImpl
- setBinding(String) - Method in class org.opensaml.saml.saml2.metadata.impl.EndpointImpl
- setBindingDescriptor(BindingDescriptor) - Method in class org.opensaml.saml.saml1.binding.decoding.impl.HTTPArtifactDecoder
-
- setBindingDescriptor(BindingDescriptor) - Method in class org.opensaml.saml.saml1.binding.decoding.impl.HttpClientResponseSOAP11Decoder
-
- setBindingDescriptor(BindingDescriptor) - Method in class org.opensaml.saml.saml1.binding.decoding.impl.HTTPPostDecoder
-
- setBindingDescriptor(BindingDescriptor) - Method in class org.opensaml.saml.saml1.binding.decoding.impl.HTTPSOAP11Decoder
-
- setBindingDescriptor(BindingDescriptor) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
- setBindingDescriptor(BindingDescriptor) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HttpClientResponseSOAP11Decoder
-
- setBindingDescriptor(BindingDescriptor) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPPostDecoder
-
- setBindingDescriptor(BindingDescriptor) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPRedirectDeflateDecoder
-
- setBindingDescriptor(BindingDescriptor) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPSOAP11Decoder
-
- setCachedFilteredMetadata(XMLObject) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver.BatchEntityBackingStore
-
Set the cached filtered source metadata.
- setCachedOriginalMetadata(XMLObject) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver.BatchEntityBackingStore
-
Set the cached original source metadata.
- setCacheDuration(Long) - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
- setCacheDuration(Long) - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
- setCacheDuration(Long) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
- setCacheDuration(Long) - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
- setCacheSourceMetadata(boolean) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver
-
Set whether to cache the original source metadata document.
- setCacheSourceMetadata(boolean) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Set whether to cache the original source metadata document.
- setChannelBindingsContextLookupStrategy(Function<MessageContext, ChannelBindingsContext>) - Method in class org.opensaml.saml.common.binding.impl.AddChannelBindingsHeaderHandler
-
- setChannelBindingsContextLookupStrategy(Function<ProfileRequestContext, ChannelBindingsContext>) - Method in class org.opensaml.saml.saml2.profile.impl.AddChannelBindingsToAssertions
-
- setChannelBindingsCreationStrategy(Function<ProfileRequestContext, ChannelBindingsContext>) - Method in class org.opensaml.saml.common.profile.impl.VerifyChannelBindings
-
- setChannelBindingsLookupStrategy1(Function<ProfileRequestContext, ChannelBindingsContext>) - Method in class org.opensaml.saml.common.profile.impl.VerifyChannelBindings
-
- setChannelBindingsLookupStrategy2(Function<ProfileRequestContext, ChannelBindingsContext>) - Method in class org.opensaml.saml.common.profile.impl.VerifyChannelBindings
-
- setCleanupInterval(long) - Method in class org.opensaml.saml.common.binding.artifact.impl.BasicSAMLArtifactMap
-
Set the cleanup interval in milliseconds, or 0 for none.
- setCleanupTaskInterval(Long) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Set the interval in milliseconds at which the cleanup task should run.
- setClockSkew(long) - Method in class org.opensaml.saml.common.binding.security.impl.MessageLifetimeSecurityHandler
-
Set the clock skew.
- setCompany(Company) - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
- setComparison(AuthnContextComparisonTypeEnumeration) - Method in class org.opensaml.saml.saml2.core.impl.RequestedAuthnContextImpl
- setConditions(Conditions) - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
- setConditions(Conditions) - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
- setConditions(Conditions) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
- setConfigurationLookupStrategy(Function<MessageContext, List<SignatureSigningConfiguration>>) - Method in class org.opensaml.saml.common.binding.impl.PopulateSignatureSigningParametersHandler
-
Set the strategy used to look up a per-request SignatureSigningConfiguration
list.
- setConfigurationLookupStrategy(Function<ProfileRequestContext, List<SignatureSigningConfiguration>>) - Method in class org.opensaml.saml.common.profile.impl.PopulateSignatureSigningParameters
-
Set the strategy used to look up a per-request SignatureSigningConfiguration
list.
- setConfirmationMethod(String) - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateImpl
- setConfirmationMethod(String) - Method in class org.opensaml.saml.saml1.core.impl.ConfirmationMethodImpl
- setConsent(String) - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
- setConsent(String) - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
- setConsentContextLookupStrategy(Function<MessageContext, SAMLConsentContext>) - Method in class org.opensaml.saml.saml2.binding.impl.AddConsentToResponseHandler
-
- setConsentContextLookupStrategy(Function<MessageContext, SAMLConsentContext>) - Method in class org.opensaml.saml.saml2.binding.impl.ExtractConsentFromRequestHandler
-
- setContents(String) - Method in class org.opensaml.saml.saml1.core.impl.ActionImpl
- setCopyContextLookup(ContextDataLookupFunction<MessageContext, BaseContext>) - Method in class org.opensaml.saml.common.binding.impl.SAMLProtocolAndRoleHandler
-
Set the optional lookup function for a context from which to copy the protocol and role data,
for example from a parent operation context.
- setCreationInstant(DateTime) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationImpl
- setCreationInstant(DateTime) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoImpl
- setCredentialsProvider(CredentialsProvider) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicHTTPMetadataResolver
-
- setCriterionPredicateRegistry(CriterionPredicateRegistry<EntityDescriptor>) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Set the registry used in resolving predicates from criteria.
- setCriterionPredicateRegistry(CriterionPredicateRegistry<RoleDescriptor>) - Method in class org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver
-
Set the registry used in resolving predicates from criteria.
- setDecision(DecisionTypeEnumeration) - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionStatementImpl
- setDecision(DecisionTypeEnumeration) - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionStatementImpl
- setDecryptionPredicate(Predicate<Pair<ProfileRequestContext, EncryptedElementType>>) - Method in class org.opensaml.saml.saml2.profile.impl.AbstractDecryptAction
-
Set the predicate used to determine whether to attempt decryption.
- setDefaultAssertionLifetime(long) - Method in class org.opensaml.saml.common.profile.impl.AddNotOnOrAfterConditionToAssertions
-
Set the default assertion lifetime in milliseconds.
- setDefaultCriteria(CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Set the optional set of default criteria used as input to the trust engine.
- setDefaultGenerator(NameIdentifierGenerator<NameIdType>) - Method in class org.opensaml.saml.common.profile.impl.ChainingNameIdentifierGenerator
-
Set the generator to try if no generator(s) are mapped to a desired format.
- setDelegationInstant(DateTime) - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateImpl
- setDestination(String) - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
- setDestination(String) - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
- setDetailedErrorsCondition(Predicate<ProfileRequestContext>) - Method in class org.opensaml.saml.saml1.profile.impl.AddStatusToResponse
-
Set the predicate used to determine the detailed errors condition.
- setDetailedErrorsCondition(Predicate<ProfileRequestContext>) - Method in class org.opensaml.saml.saml2.profile.impl.AddStatusToResponse
-
Set the predicate used to determine the detailed errors condition.
- setDNSAddress(String) - Method in class org.opensaml.saml.saml1.core.impl.SubjectLocalityImpl
- setDNSName(String) - Method in class org.opensaml.saml.saml2.core.impl.SubjectLocalityImpl
- setDynamicTrustedNamesStrategy(Function<XMLObject, Set<String>>) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Get the strategy function for extracting dynamic trusted names from signed metadata elements.
- setECPContextCreationStrategy(Function<ProfileRequestContext, ECPContext>) - Method in class org.opensaml.saml.saml2.profile.impl.PopulateECPContext
-
Set the strategy used to locate the
ECPContext
to operate on.
- setECPContextLookupStrategy(Function<ProfileRequestContext, ECPContext>) - Method in class org.opensaml.saml.saml2.profile.impl.AddGeneratedKeyToAssertions
-
Set the strategy used to locate the
ECPContext
to operate on.
- setEncryptedData(EncryptedData) - Method in class org.opensaml.saml.saml2.core.impl.EncryptedElementTypeImpl
- setEncryptedID(EncryptedID) - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateImpl
- setEncryptedID(EncryptedID) - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestImpl
- setEncryptedID(EncryptedID) - Method in class org.opensaml.saml.saml2.core.impl.ManageNameIDRequestImpl
- setEncryptedID(EncryptedID) - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingRequestImpl
- setEncryptedID(EncryptedID) - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingResponseImpl
- setEncryptedID(EncryptedID) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationImpl
- setEncryptedID(EncryptedID) - Method in class org.opensaml.saml.saml2.core.impl.SubjectImpl
- setEncryptionContextLookupStrategy(Function<ProfileRequestContext, EncryptionContext>) - Method in class org.opensaml.saml.saml2.profile.impl.AbstractEncryptAction
-
- setEncryptionContextLookupStrategy(Function<ProfileRequestContext, EncryptionContext>) - Method in class org.opensaml.saml.saml2.profile.impl.PopulateECPContext
-
- setEncryptToSelf(Predicate<ProfileRequestContext>) - Method in class org.opensaml.saml.saml2.profile.impl.AbstractEncryptAction
-
Set the predicate used to determine whether to perform encrypt-to-self.
- setEncryptToSelfParametersStrategy(Function<Pair<ProfileRequestContext, EncryptionParameters>, List<EncryptionParameters>>) - Method in class org.opensaml.saml.saml2.profile.impl.AbstractEncryptAction
-
Set the strategy used to resolve the encrypt-to-self parameters.
- setEntityContextClass(Class<? extends AbstractSAMLEntityContext>) - Method in class org.opensaml.saml.common.binding.impl.SAMLMetadataLookupHandler
-
Set the class type holding the SAML entity data.
- setEntityContextClass(Class<? extends AbstractSAMLEntityContext>) - Method in class org.opensaml.saml.common.binding.impl.SAMLProtocolAndRoleHandler
-
Set the class type holding the SAML entity data.
- setEntityContextClass(Class<? extends AbstractAuthenticatableSAMLEntityContext>) - Method in class org.opensaml.saml.common.binding.security.impl.CheckAndRecordServerTLSEntityAuthenticationtHandler
-
Set the class type holding the authenticatable SAML entity data.
- setEntityContextClass(Class<? extends AbstractAuthenticatableSAMLEntityContext>) - Method in class org.opensaml.saml.common.binding.security.impl.SAMLMDClientCertAuthSecurityHandler
-
Set the class type holding the authenticatable SAML entity data.
- setEntityID(String) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
- setEntityIDLookup(ContextDataLookupFunction<MessageContext, String>) - Method in class org.opensaml.saml.common.binding.security.impl.CheckAndRecordServerTLSEntityAuthenticationtHandler
-
Set the strategy function for resolving the authenticated entityID.
- setEntryFactory(SAMLArtifactMap.SAMLArtifactMapEntryFactory) - Method in class org.opensaml.saml.common.binding.artifact.impl.BasicSAMLArtifactMap
-
Set the map entry factory.
- setEntryFactory(SAMLArtifactMap.SAMLArtifactMapEntryFactory) - Method in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMap
-
Set the map entry factory.
- setErrorFatal(boolean) - Method in class org.opensaml.saml.saml2.profile.impl.AbstractDecryptAction
-
Set whether decryption failure should be treated as an error or ignored.
- setErrorURL(String) - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
- setEventContextLookupStrategy(Function<ProfileRequestContext, EventContext>) - Method in class org.opensaml.saml.saml1.profile.impl.AddStatusToResponse.StatusCodeMappingFunction
-
- setEventContextLookupStrategy(Function<ProfileRequestContext, EventContext>) - Method in class org.opensaml.saml.saml2.profile.impl.AddStatusToResponse.StatusCodeMappingFunction
-
- setEvidence(Evidence) - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionQueryImpl
- setEvidence(Evidence) - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionStatementImpl
- setEvidence(Evidence) - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionQueryImpl
- setEvidence(Evidence) - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionStatementImpl
- setExcludedFormats(Collection<String>) - Method in class org.opensaml.saml.saml2.profile.impl.EncryptNameIDs
-
Set the
NameID
formats to ignore and leave unencrypted.
- setExistingParametersContextLookupStrategy(Function<MessageContext, SecurityParametersContext>) - Method in class org.opensaml.saml.common.binding.impl.PopulateSignatureSigningParametersHandler
-
Set the strategy used to look up an existing SecurityParametersContext
to copy instead
of actually resolving the parameters to set.
- setExistingParametersContextLookupStrategy(Function<ProfileRequestContext, SecurityParametersContext>) - Method in class org.opensaml.saml.common.profile.impl.PopulateSignatureSigningParameters
-
Set the strategy used to look up an existing SecurityParametersContext
to copy instead
of actually resolving the parameters to set.
- setExpirationTime(DateTime) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.EntityManagementData
-
Set the expiration time of the metadata.
- setExpirationWarningThreshold(Long) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Sets the impending expiration warning threshold used at refresh time.
- setExpirationWarningThreshold(long) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Sets the impending expiration warning threshold used at refresh time.
- setExpires(long) - Method in class org.opensaml.saml.common.binding.security.impl.MessageReplaySecurityHandler
-
Sets the lifetime in seconds of replay entries.
- setExtensions(Extensions) - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
- setExtensions(Extensions) - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
- setExtensions(Extensions) - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
- setExtensions(Extensions) - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
- setExtensions(Extensions) - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
- setExtensions(Extensions) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
- setExtensions(Extensions) - Method in class org.opensaml.saml.saml2.metadata.impl.OrganizationImpl
- setExtensions(Extensions) - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
- setFailFastInitialization(boolean) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Sets whether problems during initialization should cause the provider to fail or go on without metadata.
- setFinalDestination(boolean) - Method in class org.opensaml.saml.saml2.binding.security.impl.ExtractChannelBindingsHeadersHandler
-
Set whether to include header blocks targeted at the final destination node (defaults to false).
- setForceAuthn(Boolean) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
- setForceAuthn(XSBooleanValue) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
- setFormat(String) - Method in class org.opensaml.saml.saml1.core.impl.NameIdentifierImpl
- setFormat(String) - Method in class org.opensaml.saml.saml2.core.impl.AbstractNameIDType
- setFormat(String) - Method in class org.opensaml.saml.saml2.core.impl.NameIDPolicyImpl
- setFormat(String) - Method in class org.opensaml.saml.saml2.metadata.impl.NameIDFormatImpl
- setFormatLookupStrategy(Function<ProfileRequestContext, List<String>>) - Method in class org.opensaml.saml.saml1.profile.impl.AddNameIdentifierToSubjects
-
Set the strategy function to use to obtain the formats to try.
- setFormatLookupStrategy(Function<ProfileRequestContext, List<String>>) - Method in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
Set the strategy function to use to obtain the formats to try.
- setFriendlyName(String) - Method in class org.opensaml.saml.saml2.core.impl.AttributeImpl
- setGenerators(List<NameIdentifierGenerator<NameIdType>>) - Method in class org.opensaml.saml.common.profile.impl.ChainingNameIdentifierGenerator
-
Set the format-specific generators to use.
- setGetComplete(String) - Method in class org.opensaml.saml.saml2.core.impl.GetCompleteImpl
- setGetComplete(GetComplete) - Method in class org.opensaml.saml.saml2.core.impl.IDPListImpl
- setGivenName(GivenName) - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
- setHeight(Integer) - Method in class org.opensaml.saml.ext.saml2mdui.impl.LogoImpl
- setHint(String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.DomainHintImpl
- setHint(String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.GeolocationHintImpl
- setHint(String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.IPHintImpl
- setHttpClientContextLookup(ContextDataLookupFunction<MessageContext, HttpClientContext>) - Method in class org.opensaml.saml.common.binding.security.impl.CheckAndRecordServerTLSEntityAuthenticationtHandler
-
Set the strategy function for resolving the
to evaluate
.
- setHttpClientSecurityParameters(HttpClientSecurityParameters) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicHTTPMetadataResolver
-
Set an instance of HttpClientSecurityParameters
which provides various parameters to influence
the security behavior of the HttpClient instance.
- setHttpClientSecurityParameters(HttpClientSecurityParameters) - Method in class org.opensaml.saml.metadata.resolver.impl.HTTPMetadataResolver
-
Set an instance of HttpClientSecurityParameters
which provides various parameters to influence
the security behavior of the HttpClient instance.
- setHttpServletRequest(HttpServletRequest) - Method in class org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler
-
Set the HTTP servlet request being processed.
- setHttpServletRequest(HttpServletRequest) - Method in class org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler
-
Set the HTTP servlet request being processed.
- setHttpServletRequest(HttpServletRequest) - Method in class org.opensaml.saml.saml2.wssecurity.messaging.impl.WSSecuritySAML20AssertionTokenSecurityHandler
-
Set the HTTP servlet request being processed.
- setID(String) - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
- setID(String) - Method in class org.opensaml.saml.saml1.core.impl.RequestAbstractTypeImpl
- setID(String) - Method in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeImpl
- setID(String) - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
- setID(String) - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
- setID(String) - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
- setID(String) - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliateMemberImpl
- setID(String) - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
- setID(String) - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
- setID(String) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
- setID(String) - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
- setIdentifierGenerationStrategy(IdentifierGenerationStrategy) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Set the identifier generation strategy.
- setIdentifierGeneratorLookupStrategy(Function<ProfileRequestContext, IdentifierGenerationStrategy>) - Method in class org.opensaml.saml.saml1.profile.impl.AddResponseShell
-
- setIdentifierGeneratorLookupStrategy(Function<ProfileRequestContext, IdentifierGenerationStrategy>) - Method in class org.opensaml.saml.saml2.profile.impl.AbstractResponseShellAction
-
- setIdentifierGeneratorLookupStrategy(Function<ProfileRequestContext, IdentifierGenerationStrategy>) - Method in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
- setIdentifierGeneratorLookupStrategy(Function<ProfileRequestContext, IdentifierGenerationStrategy>) - Method in class org.opensaml.saml.saml2.profile.impl.AddStatusResponseShell
-
- setIDPList(IDPList) - Method in class org.opensaml.saml.saml2.core.impl.ScopingImpl
- setIDPList(IDPList) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
- setIgnoreMissingOrUnrecognized(boolean) - Method in class org.opensaml.saml.common.binding.impl.CheckMessageVersionHandler
-
Set whether to ignore cases where a message does not exist or is not recognized.
- setIndex(int) - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceImpl
- setIndex(Integer) - Method in class org.opensaml.saml.saml2.metadata.impl.IndexedEndpointImpl
- setIndexes(Set<MetadataIndex>) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver
-
Set the configured indexes.
- setIndexes(Set<MetadataIndex>) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Set the configured indexes.
- setIndexLookupStrategy(Function<MessageContext, AuthnRequest>) - Method in class org.opensaml.saml.common.binding.impl.SAMLAddAttributeConsumingServiceHandler
-
- setInitializationFromCachePredicate(Predicate<EntityDescriptor>) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Set the predicate which determines whether a given entity should be loaded from the persistent cache
at resolver initialization time.
- setInitializeFromBackupFile(boolean) - Method in class org.opensaml.saml.metadata.resolver.impl.FileBackedHTTPMetadataResolver
-
Set the flag indicating whether initialization should first attempt to load metadata from backup file,
if it exists.
- setInitializeFromPersistentCacheInBackground(boolean) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Set the flag indicating whether should initialize from the persistent cache in the background.
- setInResponseTo(String) - Method in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeImpl
- setInResponseTo(String) - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
- setInResponseTo(String) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
- setInResponseToLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.saml2.profile.impl.AddSubjectConfirmationToSubjects
-
- setInvalidFatal(boolean) - Method in class org.opensaml.saml.saml2.wssecurity.messaging.impl.WSSecuritySAML20AssertionTokenSecurityHandler
-
Set flag which indicates whether a failure of Assertion validation should be considered a fatal processing error.
- setIPAddress(String) - Method in class org.opensaml.saml.saml1.core.impl.SubjectLocalityImpl
- setIsDefault(Boolean) - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceImpl
- setIsDefault(XSBooleanValue) - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceImpl
- setIsDefault(Boolean) - Method in class org.opensaml.saml.saml2.metadata.impl.IndexedEndpointImpl
- setIsDefault(XSBooleanValue) - Method in class org.opensaml.saml.saml2.metadata.impl.IndexedEndpointImpl
- setIsPassive(Boolean) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
- setIsPassive(XSBooleanValue) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
- setIsRequired(Boolean) - Method in class org.opensaml.saml.saml2.metadata.impl.RequestedAttributeImpl
- setIsRequired(XSBooleanValue) - Method in class org.opensaml.saml.saml2.metadata.impl.RequestedAttributeImpl
- setIssueInstant(DateTime) - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
- setIssueInstant(DateTime) - Method in class org.opensaml.saml.saml1.core.impl.RequestAbstractTypeImpl
- setIssueInstant(DateTime) - Method in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeImpl
- setIssueInstant(DateTime) - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
- setIssueInstant(DateTime) - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
- setIssueInstant(DateTime) - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
- setIssuer(String) - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
- setIssuer(Issuer) - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
- setIssuer(Issuer) - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
- setIssuer(Issuer) - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
- setIssuer(Issuer) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
- setIssuerLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.saml1.profile.impl.ResolveArtifacts
-
Set the strategy used to locate the issuer's identity.
- setIssuerLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.saml2.profile.impl.AbstractResponseShellAction
-
Set the strategy used to locate the issuer value to use.
- setIssuerLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
Set the strategy used to locate the issuer value to use.
- setIssuerLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.saml2.profile.impl.AddStatusResponseShell
-
Set the strategy used to locate the issuer value to use.
- setIssuerLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.saml2.profile.impl.ResolveArtifact
-
Set the strategy used to locate the issuer's identity.
- setKeyInfo(KeyInfo) - Method in class org.opensaml.saml.ext.samlec.impl.SessionKeyImpl
- setKeyInfo(KeyInfo) - Method in class org.opensaml.saml.saml1.core.impl.SubjectConfirmationImpl
- setKeyInfo(KeyInfo) - Method in class org.opensaml.saml.saml2.metadata.impl.KeyDescriptorImpl
- setKeyInfoCredentialResolver(KeyInfoCredentialResolver) - Method in class org.opensaml.saml.security.impl.MetadataCredentialResolver
-
Set the KeyInfo credential resolver used by this entityDescriptorResolver resolver to handle KeyInfo elements.
- setKeyInfoResolver(KeyInfoCredentialResolver) - Method in class org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPPostSimpleSignSecurityHandler
-
Set the KeyInfo credential resolver.
- setKeyPlacementLookupStrategy(Function<ProfileRequestContext, Encrypter.KeyPlacement>) - Method in class org.opensaml.saml.saml2.profile.impl.AbstractEncryptAction
-
Set the strategy used to determine the encrypted key placement strategy.
- setKeywords(List<String>) - Method in class org.opensaml.saml.ext.saml2mdui.impl.KeywordsImpl
- setLastUpdateTime(DateTime) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.EntityManagementData
-
Set the last update time of the metadata.
- setLifetimeLookupStrategy(Function<ProfileRequestContext, Long>) - Method in class org.opensaml.saml.saml2.profile.impl.AddSubjectConfirmationToSubjects
-
- setLoc(String) - Method in class org.opensaml.saml.saml2.core.impl.IDPEntryImpl
- setLocation(String) - Method in class org.opensaml.saml.saml1.core.impl.AuthorityBindingImpl
- setLocation(String) - Method in class org.opensaml.saml.saml2.metadata.impl.EndpointImpl
- setLocationURI(String) - Method in class org.opensaml.saml.saml2.metadata.impl.AdditionalMetadataLocationImpl
- setMaxCacheDuration(Long) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Set the maximum cache duration for metadata.
- setMaxIdleEntityData(Long) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Set the maximum idle time in milliseconds for which the resolver will keep data for a given entityID,
before it is removed.
- setMaxKeySize(Integer) - Method in class org.opensaml.saml.ext.saml2alg.impl.SigningMethodImpl
- setMaxRefreshDelay(long) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Sets the maximum amount of time, in milliseconds, between refresh intervals.
- setMaxValidityInterval(long) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.RequiredValidUntilFilter
-
Set the maximum interval, in milliseconds, between now and the validUntil
date.
- setMergeMetadataRSAOAEPParametersWithConfig(boolean) - Method in class org.opensaml.saml.security.impl.SAMLMetadataEncryptionParametersResolver
-
Set whether the resolver should attempt to merge RSAOAEPParameters values resolved
from metadata with additional parameters from supplied instances of
EncryptionConfiguration
.
- setMessage(String) - Method in class org.opensaml.saml.saml1.core.impl.StatusMessageImpl
- setMessage(SAMLObject) - Method in class org.opensaml.saml.saml2.core.impl.ArtifactResponseImpl
- setMessage(String) - Method in class org.opensaml.saml.saml2.core.impl.StatusMessageImpl
- setMessageLifetime(long) - Method in class org.opensaml.saml.common.binding.security.impl.MessageLifetimeSecurityHandler
-
Sets the amount of time, in milliseconds, for which a message is valid.
- setMessageLookupStrategy(Function<ProfileRequestContext, Object>) - Method in class org.opensaml.saml.saml2.profile.impl.AbstractDecryptAction
-
Set the strategy used to locate the
SAMLObject
to operate on.
- setMessageLookupStrategy(Function<ProfileRequestContext, SAMLObject>) - Method in class org.opensaml.saml.saml2.profile.impl.EncryptNameIDs
-
Set the strategy used to locate the
Response
to operate on.
- setMessageType(QName) - Method in class org.opensaml.saml.saml2.profile.impl.AddStatusResponseShell
-
Set the type of message to create.
- setMetadataContextLookupStrategy(Function<MessageContext, SAMLMetadataContext>) - Method in class org.opensaml.saml.common.binding.impl.PopulateSignatureSigningParametersHandler
-
- setMetadataContextLookupStrategy(Function<MessageContext, SAMLMetadataContext>) - Method in class org.opensaml.saml.common.binding.impl.SAMLAddAttributeConsumingServiceHandler
-
- setMetadataContextLookupStrategy(Function<ProfileRequestContext, SAMLMetadataContext>) - Method in class org.opensaml.saml.common.profile.impl.PopulateSignatureSigningParameters
-
- setMetadataFile(File) - Method in class org.opensaml.saml.metadata.resolver.impl.FilesystemMetadataResolver
-
Sets the file from which metadata is read.
- setMetadataFilter(MetadataFilter) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
- setMetadataFilter(MetadataFilter) - Method in class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver
- setMethod(String) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationImpl
- setMethod(String) - Method in class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationImpl
- setMethod(String) - Method in class org.opensaml.saml.saml2.profile.impl.AddSubjectConfirmationToSubjects
-
Set the confirmation method to use.
- setMethods(Collection<String>) - Method in class org.opensaml.saml.saml1.profile.impl.AddSubjectConfirmationToSubjects
-
Set the confirmation methods to use.
- setMetricsBaseName(String) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Set the base name for Metrics instrumentation.
- setMinCacheDuration(Long) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Set the minimum cache duration for metadata.
- setMinKeySize(Integer) - Method in class org.opensaml.saml.ext.saml2alg.impl.SigningMethodImpl
- setMinRefreshDelay(long) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Sets the minimum amount of time, in milliseconds, between refreshes.
- setName(String) - Method in class org.opensaml.saml.saml2.core.impl.AttributeImpl
- setName(String) - Method in class org.opensaml.saml.saml2.core.impl.IDPEntryImpl
- setName(String) - Method in class org.opensaml.saml.saml2.metadata.impl.CompanyImpl
- setName(String) - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
- setName(String) - Method in class org.opensaml.saml.saml2.metadata.impl.GivenNameImpl
- setName(String) - Method in class org.opensaml.saml.saml2.metadata.impl.SurNameImpl
- setNameFormat(String) - Method in class org.opensaml.saml.saml2.core.impl.AttributeImpl
- setNameID(NameID) - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateImpl
- setNameID(NameID) - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestImpl
- setNameID(NameID) - Method in class org.opensaml.saml.saml2.core.impl.ManageNameIDRequestImpl
- setNameID(NameID) - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingRequestImpl
- setNameID(NameID) - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingResponseImpl
- setNameID(NameID) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationImpl
- setNameID(NameID) - Method in class org.opensaml.saml.saml2.core.impl.SubjectImpl
- setNameIDContextLookupStrategy(Function<ProfileRequestContext, SAMLSubjectNameIdentifierContext>) - Method in class org.opensaml.saml.saml2.profile.impl.CopyNameIDFromRequest
-
- setNameIdentifier(String) - Method in class org.opensaml.saml.saml1.core.impl.NameIdentifierImpl
-
Deprecated.
- setNameIdentifier(NameIdentifier) - Method in class org.opensaml.saml.saml1.core.impl.SubjectImpl
- setNameIdentifierContextLookupStrategy(Function<ProfileRequestContext, SAMLSubjectNameIdentifierContext>) - Method in class org.opensaml.saml.saml1.profile.impl.CopyNameIdentifierFromRequest
-
- setNameIdentifierGenerator(SAML1NameIdentifierGenerator) - Method in class org.opensaml.saml.saml1.profile.impl.AddNameIdentifierToSubjects
-
Set the generator to use.
- setNameIDGenerator(SAML2NameIDGenerator) - Method in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
Set the generator to use.
- setNameIDPolicy(NameIDPolicy) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
- setNameIDPolicy(NameIDPolicy) - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingRequestImpl
- setNameIDPolicyPredicate(Predicate<ProfileRequestContext>) - Method in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
- setNameQualifier(String) - Method in class org.opensaml.saml.saml1.core.impl.NameIdentifierImpl
- setNameQualifier(String) - Method in class org.opensaml.saml.saml2.core.impl.AbstractNameIDType
- setNameQualifier(String) - Method in class org.opensaml.saml.saml2.core.impl.BaseIDImpl
- setNamespace(String) - Method in class org.opensaml.saml.saml1.core.impl.ActionImpl
- setNamespace(String) - Method in class org.opensaml.saml.saml2.core.impl.ActionImpl
- setNamespaceURI(String) - Method in class org.opensaml.saml.saml2.metadata.impl.AdditionalMetadataLocationImpl
- setNegativeLookupCacheDuration(Long) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Set the negative lookup cache duration for metadata.
- setNewEncryptedID(NewEncryptedID) - Method in class org.opensaml.saml.saml2.core.impl.ManageNameIDRequestImpl
- setNewID(NewID) - Method in class org.opensaml.saml.saml2.core.impl.ManageNameIDRequestImpl
- setNewID(String) - Method in class org.opensaml.saml.saml2.core.impl.NewIDImpl
- setNextDestination(boolean) - Method in class org.opensaml.saml.saml2.binding.security.impl.ExtractChannelBindingsHeadersHandler
-
Set whether to include header blocks targeted at the next destination node (defaults to true).
- setNodeProcessors(List<MetadataNodeProcessor>) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.NodeProcessingMetadataFilter
-
Set the list of metadata node processors.
- setNoResultIsError(boolean) - Method in class org.opensaml.saml.common.binding.impl.PopulateSignatureSigningParametersHandler
-
Set whether a failure to resolve any parameters should be raised as an exception.
- setNoResultIsError(boolean) - Method in class org.opensaml.saml.common.profile.impl.PopulateSignatureSigningParameters
-
Set whether a failure to resolve any parameters should be raised as an exception.
- setNotBefore(DateTime) - Method in class org.opensaml.saml.saml1.core.impl.ConditionsImpl
- setNotBefore(DateTime) - Method in class org.opensaml.saml.saml2.core.impl.ConditionsImpl
- setNotBefore(DateTime) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
- setNotOnOrAfter(DateTime) - Method in class org.opensaml.saml.saml1.core.impl.ConditionsImpl
- setNotOnOrAfter(DateTime) - Method in class org.opensaml.saml.saml2.core.impl.ConditionsImpl
- setNotOnOrAfter(DateTime) - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestImpl
- setNotOnOrAfter(DateTime) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
- setNumber(String) - Method in class org.opensaml.saml.saml2.metadata.impl.TelephoneNumberImpl
- setOrganization(Organization) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
- setOrganization(Organization) - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
- setOverwriteExisting(boolean) - Method in class org.opensaml.saml.saml1.profile.impl.AddNameIdentifierToSubjects
-
- setOverwriteExisting(boolean) - Method in class org.opensaml.saml.saml1.profile.impl.AddResponseShell
-
Set whether to overwrite an existing message.
- setOverwriteExisting(boolean) - Method in class org.opensaml.saml.saml1.profile.impl.AddSubjectConfirmationToSubjects
-
- setOverwriteExisting(boolean) - Method in class org.opensaml.saml.saml1.profile.impl.CopyNameIdentifierFromRequest
-
- setOverwriteExisting(boolean) - Method in class org.opensaml.saml.saml2.profile.impl.AbstractResponseShellAction
-
Set whether to overwrite an existing message.
- setOverwriteExisting(boolean) - Method in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
Set whether to overwrite any existing
NameID
objects found.
- setOverwriteExisting(boolean) - Method in class org.opensaml.saml.saml2.profile.impl.AddStatusResponseShell
-
Set whether to overwrite an existing message.
- setOverwriteExisting(boolean) - Method in class org.opensaml.saml.saml2.profile.impl.AddSubjectConfirmationToSubjects
-
- setOverwriteExisting(boolean) - Method in class org.opensaml.saml.saml2.profile.impl.CopyNameIDFromRequest
-
Set whether to overwrite any existing
NameID
objects found.
- setOwnerID(String) - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
- setParser(ParserPool) - Method in class org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPPostSimpleSignSecurityHandler
-
Set the parser pool.
- setParserPool(ParserPool) - Method in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMapEntryFactory
-
Sets the parser pool used to parse serialized data.
- setParserPool(ParserPool) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Sets the pool of parsers to use to parse XML.
- setPassive(Boolean) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
- setPassive(XSBooleanValue) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
- setPeerEntityRole(QName) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Set the peer entity role
QName
.
- setPersistentCacheKeyGenerator(Function<EntityDescriptor, String>) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Set the function for generating the String key used with the persistent cache manager.
- setPersistentCacheManager(XMLObjectLoadSaveManager<EntityDescriptor>) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Set the manager for the persistent cache store for resolved metadata.
- setPostEncoding(boolean) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPArtifactEncoder
-
Set whether the encoder will encode the artifact via POST encoding.
- setProfileURI(String) - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeProfileImpl
- setProtocol(String) - Method in class org.opensaml.saml.common.binding.impl.SAMLProtocolAndRoleHandler
-
Set the protocol constant to attach.
- setProtocolBinding(String) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
- setProviderID(String) - Method in class org.opensaml.saml.saml2.core.impl.IDPEntryImpl
- setProviderName(String) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
- setProviderName(String) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
- setProxiedRequesterContextCreationStrategy(Function<MessageContext, ProxiedRequesterContext>) - Method in class org.opensaml.saml.saml2.binding.impl.ExtractProxiedRequestersHandler
-
- setProxyAudiencesLookupStrategy(Function<ProfileRequestContext, Collection<String>>) - Method in class org.opensaml.saml.saml2.profile.impl.AddProxyRestrictionToAssertions
-
Set the strategy used to obtain the proxy restrictions to apply.
- setProxyCount(Integer) - Method in class org.opensaml.saml.saml2.core.impl.ProxyRestrictionImpl
- setProxyCount(Integer) - Method in class org.opensaml.saml.saml2.core.impl.ScopingImpl
- setProxyCountLookupStrategy(Function<ProfileRequestContext, Long>) - Method in class org.opensaml.saml.saml2.profile.impl.AddProxyRestrictionToAssertions
-
Set the strategy used to obtain the proxy count to apply.
- setPublicationId(String) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationImpl
- setPublicationId(String) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoImpl
- setPublisher(String) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationImpl
- setPublisher(String) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoImpl
- setQuery(Query) - Method in class org.opensaml.saml.saml1.core.impl.RequestImpl
- setRandomGenerator(SecureRandom) - Method in class org.opensaml.saml.saml2.profile.impl.PopulateECPContext
-
Set the source of randomness to use, or none to bypass key generation.
- setReason(String) - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestImpl
- setRecipient(String) - Method in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeImpl
- setRecipient(String) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
- setRecipientLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.saml2.profile.impl.AbstractEncryptAction
-
Set the strategy used to locate the encryption recipient.
- setRecipientLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.saml2.profile.impl.AddSubjectConfirmationToSubjects
-
- setReference(String) - Method in class org.opensaml.saml.saml1.core.impl.AssertionIDReferenceImpl
- setRefreshDelayFactor(Float) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Sets the delay factor used to compute the next refresh time.
- setRefreshDelayFactor(float) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Sets the delay factor used to compute the next refresh time.
- setRefreshTriggerTime(DateTime) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.EntityManagementData
-
Set the refresh trigger time of the metadata.
- setRegistrationAuthority(String) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationInfoImpl
- setRegistrationInstant(DateTime) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationInfoImpl
- setRemoveEmptyEntitiesDescriptors(boolean) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.EntityRoleFilter
-
Set whether to remove an entities descriptor if it does not contain any entity descriptor or entities
descriptors.
- setRemoveEmptyEntitiesDescriptors(boolean) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.PredicateFilter
-
Set whether to remove an entities descriptor if it does not contain any entity descriptor or entities
descriptors.
- setRemoveExistingFormats(boolean) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.NameIDFormatFilter
-
Set whether the filter should remove any existing formats from an entity to which it adds
new ones.
- setRemoveIdleEntityData(boolean) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Set the flag indicating whether idle entity data should be removed.
- setRemoveRolelessEntityDescriptors(boolean) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.EntityRoleFilter
-
Set whether to remove an entity descriptor if it does not contain any roles after filtering.
- setReplayCache(ReplayCache) - Method in class org.opensaml.saml.common.binding.security.impl.MessageReplaySecurityHandler
-
Set the replay cache instance to use.
- setRequestedAuthnContext(RequestedAuthnContext) - Method in class org.opensaml.saml.saml2.core.impl.AuthnQueryImpl
- setRequestedAuthnContext(RequestedAuthnContext) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
- setRequesterID(String) - Method in class org.opensaml.saml.saml2.core.impl.RequesterIDImpl
- setRequesterLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.saml1.profile.impl.ResolveArtifacts
-
Set the strategy used to locate the requester's identity.
- setRequesterLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.saml2.profile.impl.ResolveArtifact
-
Set the strategy used to locate the requester's identity.
- setRequestIdLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.common.profile.impl.AddInResponseToToResponse
-
Set the strategy used to locate the request ID.
- setRequestLookupStrategy(Function<ProfileRequestContext, Request>) - Method in class org.opensaml.saml.saml1.profile.impl.ResolveArtifacts
-
Set the strategy used to locate the
Request
to operate on.
- setRequestLookupStrategy(Function<ProfileRequestContext, AuthnRequest>) - Method in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects.NameIDPolicyLookupFunction
-
Set the strategy used to locate the
AuthnRequest
to examine.
- setRequestLookupStrategy(Function<ProfileRequestContext, RequestAbstractType>) - Method in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects.RequesterIdFromIssuerFunction
-
- setRequestLookupStrategy(Function<ProfileRequestContext, AuthnRequest>) - Method in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
Set the strategy used to locate the
AuthnRequest
to examine, if any.
- setRequestLookupStrategy(Function<ProfileRequestContext, ArtifactResolve>) - Method in class org.opensaml.saml.saml2.profile.impl.ResolveArtifact
-
- setRequestURLBuilder(Function<CriteriaSet, String>) - Method in class org.opensaml.saml.metadata.resolver.impl.FunctionDrivenDynamicHTTPMetadataResolver
-
Set the function which builds the request URL.
- setRequiredRule(boolean) - Method in class org.opensaml.saml.common.binding.security.impl.MessageLifetimeSecurityHandler
-
Sets whether this rule is required to be met.
- setRequiredRule(boolean) - Method in class org.opensaml.saml.common.binding.security.impl.MessageReplaySecurityHandler
-
Set whether this rule is required to be met.
- setRequireEncryption(boolean) - Method in class org.opensaml.saml.saml2.profile.impl.PopulateECPContext
-
Set whether to require assertion encryption or skip session key generation.
- setRequireSignature(boolean) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
- setRequireSignedRoot(boolean) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Set whether incoming metadata's root element is required to be signed.
- setRequireValidMetadata(boolean) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
- setRequireValidMetadata(boolean) - Method in class org.opensaml.saml.metadata.resolver.impl.BasicRoleDescriptorResolver
-
Deprecated.
- setRequireValidMetadata(boolean) - Method in class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver
- setRequireValidMetadata(boolean) - Method in class org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver
- setResolvers(List<MetadataResolver>) - Method in class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver
-
Sets the current set of metadata resolvers.
- setResolveViaPredicatesOnly(boolean) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver
-
Set the flag indicating whether resolution may be performed solely
by applying predicates to the entire metadata collection.
- setResolveViaPredicatesOnly(boolean) - Method in class org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver
-
Set the flag indicating whether resolution may be performed solely
by applying predicates to the entire metadata collection.
- setResource(String) - Method in class org.opensaml.saml.saml1.core.impl.AttributeQueryImpl
- setResource(String) - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionQueryImpl
- setResource(String) - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionStatementImpl
- setResource(String) - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionQueryImpl
- setResource(String) - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionStatementImpl
- setResponseLocation(String) - Method in class org.opensaml.saml.saml2.metadata.impl.EndpointImpl
- setResponseLookupStrategy(Function<ProfileRequestContext, SAMLObject>) - Method in class org.opensaml.saml.common.profile.impl.AddAudienceRestrictionToAssertions
-
Set the strategy used to locate the Response to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, SAMLObject>) - Method in class org.opensaml.saml.common.profile.impl.AddInResponseToToResponse
-
Set the strategy used to locate the message to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, SAMLObject>) - Method in class org.opensaml.saml.common.profile.impl.AddNotBeforeConditionToAssertions
-
Set the strategy used to locate the Response to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, SAMLObject>) - Method in class org.opensaml.saml.common.profile.impl.AddNotOnOrAfterConditionToAssertions
-
Set the strategy used to locate the Response to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, SAMLObject>) - Method in class org.opensaml.saml.common.profile.impl.SignAssertions
-
Set the strategy used to locate the response to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, Response>) - Method in class org.opensaml.saml.saml1.profile.impl.AddDoNotCacheConditionToAssertions
-
Set the strategy used to locate the
Response
to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, Response>) - Method in class org.opensaml.saml.saml1.profile.impl.AddStatusToResponse
-
Set the strategy used to locate the
Response
to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, Response>) - Method in class org.opensaml.saml.saml1.profile.impl.AddSubjectConfirmationToSubjects
-
Set the strategy used to locate the
Response
to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, Response>) - Method in class org.opensaml.saml.saml1.profile.impl.CopyNameIdentifierFromRequest
-
Set the strategy used to locate the
Response
to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, Response>) - Method in class org.opensaml.saml.saml1.profile.impl.ResolveArtifacts
-
Set the strategy used to locate the
Response
to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, Response>) - Method in class org.opensaml.saml.saml2.profile.impl.AddChannelBindingsToAssertions
-
Set the strategy used to locate the
Response
to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, Response>) - Method in class org.opensaml.saml.saml2.profile.impl.AddGeneratedKeyToAssertions
-
Set the strategy used to locate the
Response
to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, Response>) - Method in class org.opensaml.saml.saml2.profile.impl.AddOneTimeUseConditionToAssertions
-
Set the strategy used to locate the
Response
to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, Response>) - Method in class org.opensaml.saml.saml2.profile.impl.AddProxyRestrictionToAssertions
-
Set the strategy used to locate the Response to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, StatusResponseType>) - Method in class org.opensaml.saml.saml2.profile.impl.AddStatusToResponse
-
- setResponseLookupStrategy(Function<ProfileRequestContext, Response>) - Method in class org.opensaml.saml.saml2.profile.impl.AddSubjectConfirmationToSubjects
-
Set the strategy used to locate the
Response
to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, Response>) - Method in class org.opensaml.saml.saml2.profile.impl.CopyNameIDFromRequest
-
Set the strategy used to locate the
Response
to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, StatusResponseType>) - Method in class org.opensaml.saml.saml2.profile.impl.EncryptAssertions
-
Set the strategy used to locate the
Response
to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, StatusResponseType>) - Method in class org.opensaml.saml.saml2.profile.impl.EncryptAttributes
-
Set the strategy used to locate the
Response
to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, ArtifactResponse>) - Method in class org.opensaml.saml.saml2.profile.impl.ResolveArtifact
-
- setRole(QName) - Method in class org.opensaml.saml.common.binding.impl.SAMLProtocolAndRoleHandler
-
Set the operational role to attach.
- setRoleDescriptorResolver(RoleDescriptorResolver) - Method in class org.opensaml.saml.common.binding.impl.SAMLMetadataLookupHandler
-
- setRoleDescriptorResolver(RoleDescriptorResolver) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Set the role descriptor resolver.
- setRoleDescriptorResolver(RoleDescriptorResolver) - Method in class org.opensaml.saml.security.impl.MetadataCredentialResolver
-
Set the metadata RoleDescriptor resolver instance used by this resolver.
- setRules(Map<Predicate<EntityDescriptor>, Collection<Attribute>>) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.EntityAttributesFilter
-
Set the mappings from
Predicate
to
Attribute
collection to apply.
- setRules(Map<Predicate<EntityDescriptor>, Collection<String>>) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.NameIDFormatFilter
-
Set the mappings from Predicate
to format collection to apply.
- setSatisfyAnyPredicates(boolean) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Set the flag indicating whether resolved credentials may satisfy any predicates
(i.e.
- setSatisfyAnyPredicates(boolean) - Method in class org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver
-
Set the flag indicating whether resolved credentials may satisfy any predicates
(i.e.
- setScoping(Scoping) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
- setSecurityParametersContextLookupStrategy(Function<MessageContext, SecurityParametersContext>) - Method in class org.opensaml.saml.common.binding.impl.PopulateSignatureSigningParametersHandler
-
Set the strategy used to look up the SecurityParametersContext
to set the parameters for.
- setSecurityParametersContextLookupStrategy(Function<ProfileRequestContext, SecurityParametersContext>) - Method in class org.opensaml.saml.common.profile.impl.PopulateSignatureSigningParameters
-
Set the strategy used to look up the SecurityParametersContext
to set the parameters for.
- setSecurityParametersContextLookupStrategy(Function<ProfileRequestContext, SecurityParametersContext>) - Method in class org.opensaml.saml.saml2.profile.impl.AbstractDecryptAction
-
Set the strategy used to locate the
SecurityParametersContext
associated with a given
ProfileRequestContext
.
- setSecurityParametersLookupStrategy(Function<ProfileRequestContext, SecurityParametersContext>) - Method in class org.opensaml.saml.common.profile.impl.SignAssertions
-
Set the strategy used to locate the SecurityParametersContext
to use.
- setSelfEntityIDResolver(Resolver<String, CriteriaSet>) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Set the resolver for the self entityID.
- setSelfRecipientLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.saml2.profile.impl.AbstractEncryptAction
-
Set the strategy used to locate the self identity value to use.
- setSessionIndex(String) - Method in class org.opensaml.saml.saml2.core.impl.AuthnQueryImpl
- setSessionIndex(String) - Method in class org.opensaml.saml.saml2.core.impl.AuthnStatementImpl
- setSessionIndex(String) - Method in class org.opensaml.saml.saml2.core.impl.SessionIndexImpl
- setSessionNotOnOrAfter(DateTime) - Method in class org.opensaml.saml.saml2.core.impl.AuthnStatementImpl
- setSignatureCriteriaSetFunction(Function<Pair<MessageContext, Assertion>, CriteriaSet>) - Method in class org.opensaml.saml.saml2.wssecurity.messaging.impl.DefaultSAML20AssertionValidationContextBuilder
-
Set the function for resolving the signature validation CriteriaSet for a particular function.
- setSignaturePrevalidator(SignaturePrevalidator) - Method in class org.opensaml.saml.common.binding.security.impl.SAMLProtocolMessageXMLSignatureSecurityHandler
-
Set the prevalidator for XML Signature instances.
- setSignaturePrevalidator(SignaturePrevalidator) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Set the validator used to perform pre-validation on Signature tokens.
- setSignatureRequired(boolean) - Method in class org.opensaml.saml.saml2.wssecurity.messaging.impl.DefaultSAML20AssertionValidationContextBuilder
-
Set the flag indicating whether an Assertion signature is required.
- setSignatureSigningParametersResolver(SignatureSigningParametersResolver) - Method in class org.opensaml.saml.common.binding.impl.PopulateSignatureSigningParametersHandler
-
Set the resolver to use for the parameters to store into the context.
- setSignatureSigningParametersResolver(SignatureSigningParametersResolver) - Method in class org.opensaml.saml.common.profile.impl.PopulateSignatureSigningParameters
-
Set the resolver to use for the parameters to store into the context.
- setSignErrorResponses(boolean) - Method in class org.opensaml.saml.common.binding.security.impl.SAMLOutboundProtocolMessageSigningHandler
-
Set whether to sign response messages that contain errors (defaults to true).
- setSOAP11Actor(String) - Method in class org.opensaml.saml.ext.saml2cb.impl.ChannelBindingsImpl
- setSOAP11Actor(String) - Method in class org.opensaml.saml.ext.samlec.impl.GeneratedKeyImpl
- setSOAP11Actor(String) - Method in class org.opensaml.saml.ext.samlec.impl.SessionKeyImpl
- setSOAP11Actor(String) - Method in class org.opensaml.saml.saml2.ecp.impl.RelayStateImpl
- setSOAP11Actor(String) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestAuthenticatedImpl
- setSOAP11Actor(String) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
- setSOAP11Actor(String) - Method in class org.opensaml.saml.saml2.ecp.impl.ResponseImpl
- setSOAP11Actor(String) - Method in class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationImpl
- setSOAP11MustUnderstand(Boolean) - Method in class org.opensaml.saml.ext.saml2cb.impl.ChannelBindingsImpl
- setSOAP11MustUnderstand(XSBooleanValue) - Method in class org.opensaml.saml.ext.saml2cb.impl.ChannelBindingsImpl
- setSOAP11MustUnderstand(Boolean) - Method in class org.opensaml.saml.ext.samlec.impl.GeneratedKeyImpl
- setSOAP11MustUnderstand(XSBooleanValue) - Method in class org.opensaml.saml.ext.samlec.impl.GeneratedKeyImpl
- setSOAP11MustUnderstand(Boolean) - Method in class org.opensaml.saml.ext.samlec.impl.SessionKeyImpl
- setSOAP11MustUnderstand(XSBooleanValue) - Method in class org.opensaml.saml.ext.samlec.impl.SessionKeyImpl
- setSOAP11MustUnderstand(Boolean) - Method in class org.opensaml.saml.saml2.ecp.impl.RelayStateImpl
- setSOAP11MustUnderstand(XSBooleanValue) - Method in class org.opensaml.saml.saml2.ecp.impl.RelayStateImpl
- setSOAP11MustUnderstand(Boolean) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestAuthenticatedImpl
- setSOAP11MustUnderstand(XSBooleanValue) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestAuthenticatedImpl
- setSOAP11MustUnderstand(Boolean) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
- setSOAP11MustUnderstand(XSBooleanValue) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
- setSOAP11MustUnderstand(Boolean) - Method in class org.opensaml.saml.saml2.ecp.impl.ResponseImpl
- setSOAP11MustUnderstand(XSBooleanValue) - Method in class org.opensaml.saml.saml2.ecp.impl.ResponseImpl
- setSOAP11MustUnderstand(Boolean) - Method in class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationImpl
- setSOAP11MustUnderstand(XSBooleanValue) - Method in class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationImpl
- setSOAPClient(SOAPClient) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Set the SOAP client instance.
- setSOAPClientSecurityConfigurationProfileId(String) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Set the SOAP client security configuration profile ID to use.
- setSOAPPipelineName(String) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Set the name of the specific SOAP client message pipeline to use,
for example with PipelineFactoryHttpSOAPClient
.
- setSPNameQualifier(String) - Method in class org.opensaml.saml.saml2.core.impl.AbstractNameIDType
- setSPNameQualifier(String) - Method in class org.opensaml.saml.saml2.core.impl.BaseIDImpl
- setSPNameQualifier(String) - Method in class org.opensaml.saml.saml2.core.impl.NameIDPolicyImpl
- setSPProvidedID(String) - Method in class org.opensaml.saml.saml2.core.impl.AbstractNameIDType
- setStatus(Status) - Method in class org.opensaml.saml.saml1.core.impl.ResponseImpl
- setStatus(Status) - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
- setStatusCode(StatusCode) - Method in class org.opensaml.saml.saml1.core.impl.StatusCodeImpl
- setStatusCode(StatusCode) - Method in class org.opensaml.saml.saml1.core.impl.StatusImpl
- setStatusCode(StatusCode) - Method in class org.opensaml.saml.saml2.core.impl.StatusCodeImpl
- setStatusCode(StatusCode) - Method in class org.opensaml.saml.saml2.core.impl.StatusImpl
- setStatusCodes(List<QName>) - Method in class org.opensaml.saml.saml1.profile.impl.AddStatusToResponse
-
Set the default list of status code values to insert, ordered such that the top level code is first
and every other code will be nested inside the previous one.
- setStatusCodes(List<String>) - Method in class org.opensaml.saml.saml2.profile.impl.AddStatusToResponse
-
Set the list of status code values to insert, ordered such that the top level code is first
and every other code will be nested inside the previous one.
- setStatusCodesLookupStrategy(Function<ProfileRequestContext, List<QName>>) - Method in class org.opensaml.saml.saml1.profile.impl.AddStatusToResponse
-
Set the optional strategy used to obtain status codes to include.
- setStatusCodesLookupStrategy(Function<ProfileRequestContext, List<String>>) - Method in class org.opensaml.saml.saml2.profile.impl.AddStatusToResponse
-
Set the optional strategy used to obtain status codes to include.
- setStatusDetail(StatusDetail) - Method in class org.opensaml.saml.saml1.core.impl.StatusImpl
- setStatusDetail(StatusDetail) - Method in class org.opensaml.saml.saml2.core.impl.StatusImpl
- setStatusMessage(StatusMessage) - Method in class org.opensaml.saml.saml1.core.impl.StatusImpl
- setStatusMessage(String) - Method in class org.opensaml.saml.saml1.profile.impl.AddStatusToResponse
-
Set a default status message to use in the event that error detail is off,
or no specific message is obtained.
- setStatusMessage(StatusMessage) - Method in class org.opensaml.saml.saml2.core.impl.StatusImpl
- setStatusMessage(String) - Method in class org.opensaml.saml.saml2.profile.impl.AddStatusToResponse
-
Set a default status message to use in the event that error detail is off,
or no specific message is obtained.
- setStatusMessageLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.saml1.profile.impl.AddStatusToResponse
-
Set the optional strategy used to obtain a status message to include.
- setStatusMessageLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.saml2.profile.impl.AddStatusToResponse
-
Set the optional strategy used to obtain a status message to include.
- setStorageService(StorageService) - Method in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMap
-
Set the artifact store.
- setSubject(Subject) - Method in class org.opensaml.saml.saml1.core.impl.SubjectQueryImpl
- setSubject(Subject) - Method in class org.opensaml.saml.saml1.core.impl.SubjectStatementImpl
- setSubject(Subject) - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
- setSubject(Subject) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
- setSubject(Subject) - Method in class org.opensaml.saml.saml2.core.impl.SubjectQueryImpl
- setSubjectConfirmation(SubjectConfirmation) - Method in class org.opensaml.saml.saml1.core.impl.SubjectImpl
- setSubjectConfirmationData(XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.SubjectConfirmationImpl
- setSubjectConfirmationData(SubjectConfirmationData) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationImpl
- setSubjectConfirmationData(SubjectConfirmationData) - Method in class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationImpl
- setSubjectLocality(SubjectLocality) - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationStatementImpl
- setSubjectLocality(SubjectLocality) - Method in class org.opensaml.saml.saml2.core.impl.AuthnStatementImpl
- setSupportedContentTypes(List<String>) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicHTTPMetadataResolver
-
Set the list of supported MIME types for use in Accept request header and validation of
response Content-Type header.
- setSuppressForBindings(Collection<String>) - Method in class org.opensaml.saml.common.profile.impl.AddInResponseToToResponse.DefaultRequestIdLookupStrategy
-
Set the collection of bindings to suppress the lookup of a request ID for.
- setSurName(SurName) - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
- setTerminate(Terminate) - Method in class org.opensaml.saml.saml2.core.impl.ManageNameIDRequestImpl
- setTextContent(String) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclImpl
- setTLSTrustEngine(TrustEngine<? super X509Credential>) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicHTTPMetadataResolver
-
- setTLSTrustEngine(TrustEngine<? super X509Credential>) - Method in class org.opensaml.saml.metadata.resolver.impl.HTTPMetadataResolver
-
- setType(String) - Method in class org.opensaml.saml.ext.saml2cb.impl.ChannelBindingsImpl
- setType(ContactPersonTypeEnumeration) - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
- setUri(String) - Method in class org.opensaml.saml.saml1.core.impl.AudienceImpl
- setURI(String) - Method in class org.opensaml.saml.saml2.core.impl.AuthenticatingAuthorityImpl
- setURIComparator(URIComparator) - Method in class org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler
-
Set the URI comparator instance to use.
- setURL(String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.LogoImpl
- setUse(UsageType) - Method in class org.opensaml.saml.saml2.metadata.impl.KeyDescriptorImpl
- setUseDefaultPredicateRegistry(boolean) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Set the flag which determines whether the default predicate registry will be used
if one is not supplied explicitly.
- setUseDefaultPredicateRegistry(boolean) - Method in class org.opensaml.saml.metadata.resolver.impl.PredicateRoleDescriptorResolver
-
Set the flag which determines whether the default predicate registry will be used
if one is not supplied explicitly.
- setValidationContextBuilder(Function<SAML20AssertionTokenValidationInput, ValidationContext>) - Method in class org.opensaml.saml.saml2.wssecurity.messaging.impl.WSSecuritySAML20AssertionTokenSecurityHandler
-
- setValidUntil(DateTime) - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
- setValidUntil(DateTime) - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
- setValidUntil(DateTime) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
- setValidUntil(DateTime) - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
- setValue(String) - Method in class org.opensaml.saml.ext.saml2mdquery.impl.ActionNamespaceImpl
- setValue(String) - Method in class org.opensaml.saml.saml1.core.impl.NameIdentifierImpl
- setValue(QName) - Method in class org.opensaml.saml.saml1.core.impl.RespondWithImpl
- setValue(QName) - Method in class org.opensaml.saml.saml1.core.impl.StatusCodeImpl
- setValue(String) - Method in class org.opensaml.saml.saml2.core.impl.AbstractNameIDType
- setValue(String) - Method in class org.opensaml.saml.saml2.core.impl.StatusCodeImpl
- setVelocityEngine(VelocityEngine) - Method in class org.opensaml.saml.saml1.binding.encoding.impl.HTTPPostEncoder
-
Set the VelocityEngine instance.
- setVelocityEngine(VelocityEngine) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPArtifactEncoder
-
Set the VelocityEngine instance.
- setVelocityEngine(VelocityEngine) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPPostEncoder
-
Set the VelocityEngine instance.
- setVelocityTemplateId(String) - Method in class org.opensaml.saml.saml1.binding.encoding.impl.HTTPPostEncoder
-
Set the Velocity template id.
- setVelocityTemplateId(String) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPArtifactEncoder
-
Set the Velocity template id.
- setVelocityTemplateId(String) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPPostEncoder
-
Set the Velocity template id.
- setVersion(SAMLVersion) - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
- setVersion(SAMLVersion) - Method in class org.opensaml.saml.saml1.core.impl.RequestAbstractTypeImpl
- setVersion(SAMLVersion) - Method in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeImpl
- setVersion(SAMLVersion) - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
- setVersion(SAMLVersion) - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
- setVersion(SAMLVersion) - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
- setWantAssertionsSigned(Boolean) - Method in class org.opensaml.saml.ext.saml2mdquery.impl.QueryDescriptorTypeImpl
- setWantAssertionsSigned(XSBooleanValue) - Method in class org.opensaml.saml.ext.saml2mdquery.impl.QueryDescriptorTypeImpl
- setWantAssertionsSigned(Boolean) - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
- setWantAssertionsSigned(XSBooleanValue) - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
- setWantAuthnRequestsSigned(Boolean) - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorImpl
- setWantAuthnRequestsSigned(XSBooleanValue) - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorImpl
- setWidth(Integer) - Method in class org.opensaml.saml.ext.saml2mdui.impl.LogoImpl
- setXMLLang(String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.KeywordsImpl
- setXMLLang(String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.LogoImpl
- setXMLLang(String) - Method in class org.opensaml.saml.saml2.metadata.impl.LocalizedNameImpl
- setXMLLang(String) - Method in class org.opensaml.saml.saml2.metadata.impl.LocalizedURIImpl
- shouldAttemptRefresh(AbstractDynamicMetadataResolver.EntityManagementData) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Determine whether should attempt to refresh the metadata, based on stored refresh trigger time.
- shouldEncrypt(NameID) - Method in class org.opensaml.saml.saml2.profile.impl.EncryptNameIDs
-
Return true iff the NameID should be encrypted.
- SignAssertions - Class in org.opensaml.saml.common.profile.impl
-
Action that signs assertions in a SAML 1/2 Response returned by a lookup strategy,
by default the message returned by InOutOperationContext.getOutboundMessageContext()
.
- SignAssertions() - Constructor for class org.opensaml.saml.common.profile.impl.SignAssertions
-
Constructor.
- signatureCriteriaSetFunction - Variable in class org.opensaml.saml.saml2.wssecurity.messaging.impl.DefaultSAML20AssertionValidationContextBuilder
-
A function for resolving the signature validation CriteriaSet for a particular function.
- signaturePrevalidator - Variable in class org.opensaml.saml.common.binding.security.impl.SAMLProtocolMessageXMLSignatureSecurityHandler
-
Validator for XML Signature instances.
- signaturePrevalidator - Variable in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Prevalidator for XML Signature instances.
- signatureRequired - Variable in class org.opensaml.saml.saml2.wssecurity.messaging.impl.DefaultSAML20AssertionValidationContextBuilder
-
Flag indicating whether an Assertion signature is required.
- signatureSigningParameters - Variable in class org.opensaml.saml.common.profile.impl.SignAssertions
-
The signature signing parameters.
- signatureTrustEngine - Variable in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Trust engine used to validate a signature.
- SignatureValidationFilter - Class in org.opensaml.saml.metadata.resolver.filter.impl
-
A metadata filter that validates XML signatures.
- SignatureValidationFilter(SignatureTrustEngine) - Constructor for class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Constructor.
- signErrorResponses - Variable in class org.opensaml.saml.common.binding.security.impl.SAMLOutboundProtocolMessageSigningHandler
-
Whether to sign responses containing errors.
- SigningMethodBuilder - Class in org.opensaml.saml.ext.saml2alg.impl
-
SigningMethod builder.
- SigningMethodBuilder() - Constructor for class org.opensaml.saml.ext.saml2alg.impl.SigningMethodBuilder
-
Constructor.
- SigningMethodImpl - Class in org.opensaml.saml.ext.saml2alg.impl
-
- SigningMethodImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.saml2alg.impl.SigningMethodImpl
-
Constructor.
- SigningMethodMarshaller - Class in org.opensaml.saml.ext.saml2alg.impl
-
SigningMethod marshaller.
- SigningMethodMarshaller() - Constructor for class org.opensaml.saml.ext.saml2alg.impl.SigningMethodMarshaller
-
- SigningMethodUnmarshaller - Class in org.opensaml.saml.ext.saml2alg.impl
-
SigningMethod unmarshaller.
- SigningMethodUnmarshaller() - Constructor for class org.opensaml.saml.ext.saml2alg.impl.SigningMethodUnmarshaller
-
- SingleLogoutServiceBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- SingleLogoutServiceBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.SingleLogoutServiceBuilder
-
Constructor.
- SingleLogoutServiceImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- SingleLogoutServiceImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.SingleLogoutServiceImpl
-
Constructor.
- SingleLogoutServiceMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- SingleLogoutServiceMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.SingleLogoutServiceMarshaller
-
- singleLogoutServices - Variable in class org.opensaml.saml.saml2.metadata.impl.SSODescriptorImpl
-
Logout services for this SSO entity.
- SingleLogoutServiceUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- SingleLogoutServiceUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.SingleLogoutServiceUnmarshaller
-
- SingleSignOnServiceBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- SingleSignOnServiceBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.SingleSignOnServiceBuilder
-
Constructor.
- SingleSignOnServiceImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- SingleSignOnServiceImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.SingleSignOnServiceImpl
-
Constructor.
- SingleSignOnServiceMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- SingleSignOnServiceMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.SingleSignOnServiceMarshaller
-
- singleSignOnServices - Variable in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorImpl
-
SingleSignOn services for this entity.
- SingleSignOnServiceUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- SingleSignOnServiceUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.SingleSignOnServiceUnmarshaller
-
- soap11Actor - Variable in class org.opensaml.saml.ext.saml2cb.impl.ChannelBindingsImpl
-
soap11:actor attribute.
- soap11Actor - Variable in class org.opensaml.saml.ext.samlec.impl.GeneratedKeyImpl
-
soap11:actor attribute.
- soap11Actor - Variable in class org.opensaml.saml.ext.samlec.impl.SessionKeyImpl
-
soap11:actor attribute.
- soap11Actor - Variable in class org.opensaml.saml.saml2.ecp.impl.RelayStateImpl
-
soap11:actor attribute.
- soap11Actor - Variable in class org.opensaml.saml.saml2.ecp.impl.RequestAuthenticatedImpl
-
soap11:actor attribute.
- soap11Actor - Variable in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
-
soap11:actor attribute.
- soap11Actor - Variable in class org.opensaml.saml.saml2.ecp.impl.ResponseImpl
-
soap11:actor attribute.
- soap11Actor - Variable in class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationImpl
-
soap11:actor attribute.
- soap11MustUnderstand - Variable in class org.opensaml.saml.ext.saml2cb.impl.ChannelBindingsImpl
-
soap11:mustUnderstand.
- soap11MustUnderstand - Variable in class org.opensaml.saml.ext.samlec.impl.GeneratedKeyImpl
-
soap11:mustUnderstand.
- soap11MustUnderstand - Variable in class org.opensaml.saml.ext.samlec.impl.SessionKeyImpl
-
soap11:mustUnderstand.
- soap11MustUnderstand - Variable in class org.opensaml.saml.saml2.ecp.impl.RelayStateImpl
-
soap11:mustUnderstand.
- soap11MustUnderstand - Variable in class org.opensaml.saml.saml2.ecp.impl.RequestAuthenticatedImpl
-
soap11:mustUnderstand.
- soap11MustUnderstand - Variable in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
-
soap11:mustUnderstand.
- soap11MustUnderstand - Variable in class org.opensaml.saml.saml2.ecp.impl.ResponseImpl
-
soap11:mustUnderstand.
- soap11MustUnderstand - Variable in class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationImpl
-
soap11:mustUnderstand.
- soapClient - Variable in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
SOAP client.
- soapClientSecurityConfigurationProfileId - Variable in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
SOAP client security configuration profile ID.
- soapPipelineName - Variable in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
The SOAP client message pipeline name.
- sourceID - Variable in class org.opensaml.saml.metadata.resolver.index.impl.SAMLArtifactMetadataIndex.ArtifactSourceIDMetadataIndexKey
-
The SourceID value.
- SourceIDBuilder - Class in org.opensaml.saml.ext.saml1md.impl
-
- SourceIDBuilder() - Constructor for class org.opensaml.saml.ext.saml1md.impl.SourceIDBuilder
-
Constructor.
- SourceIDExtensionIndexingFunction() - Constructor for class org.opensaml.saml.metadata.resolver.index.impl.SAMLArtifactMetadataIndex.SourceIDExtensionIndexingFunction
-
- SourceIDImpl - Class in org.opensaml.saml.ext.saml1md.impl
-
- SourceIDImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.saml1md.impl.SourceIDImpl
-
Constructor.
- sourceKeyGenerator - Variable in class org.opensaml.saml.metadata.resolver.impl.LocalDynamicMetadataResolver
-
Function for generating the String key used with the source manager.
- SourceLocationIndexingFunction() - Constructor for class org.opensaml.saml.metadata.resolver.index.impl.SAMLArtifactMetadataIndex.SourceLocationIndexingFunction
-
- sourceManager - Variable in class org.opensaml.saml.metadata.resolver.impl.LocalDynamicMetadataResolver
-
The manager for the local store of metadata.
- spNameQualfier - Variable in class org.opensaml.saml.saml2.core.impl.BaseIDImpl
-
SP Name Qualifier of Base.
- spNameQualifier - Variable in class org.opensaml.saml.saml2.core.impl.AbstractNameIDType
-
SP Name Qualifier of the Name ID.
- spNameQualifier - Variable in class org.opensaml.saml.saml2.core.impl.NameIDPolicyImpl
-
NameID Format URI.
- spProvidedID - Variable in class org.opensaml.saml.saml2.core.impl.AbstractNameIDType
-
SP ProvidedID of the NameID.
- SPSSODescriptorBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- SPSSODescriptorBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorBuilder
-
Constructor.
- SPSSODescriptorImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- SPSSODescriptorImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
-
Constructor.
- SPSSODescriptorMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- SPSSODescriptorMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorMarshaller
-
- SPSSODescriptorUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- SPSSODescriptorUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorUnmarshaller
-
- SSODescriptorImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- SSODescriptorImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.SSODescriptorImpl
-
Constructor.
- SSODescriptorMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- SSODescriptorMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.SSODescriptorMarshaller
-
- SSODescriptorUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- SSODescriptorUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.SSODescriptorUnmarshaller
-
- statements - Variable in class org.opensaml.saml.saml1.core.impl.AssertionImpl
-
Object representation of all the Statement
elements.
- statements - Variable in class org.opensaml.saml.saml2.core.impl.AssertionImpl
-
Statements of the assertion.
- status - Variable in class org.opensaml.saml.saml1.core.impl.ResponseImpl
-
Status associated with this element.
- status - Variable in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
-
Status child element.
- StatusBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- StatusBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.StatusBuilder
-
Constructor.
- StatusBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- StatusBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.StatusBuilder
-
Constructor.
- statusCode - Variable in class org.opensaml.saml.saml1.core.impl.StatusImpl
-
Representation of the StatusCode element.
- statusCode - Variable in class org.opensaml.saml.saml2.core.impl.StatusImpl
-
StatusCode element.
- StatusCodeBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- StatusCodeBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.StatusCodeBuilder
-
Constructor.
- StatusCodeBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- StatusCodeBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.StatusCodeBuilder
-
Constructor.
- StatusCodeImpl - Class in org.opensaml.saml.saml1.core.impl
-
- StatusCodeImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.StatusCodeImpl
-
Constructor.
- StatusCodeImpl - Class in org.opensaml.saml.saml2.core.impl
-
- StatusCodeImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.StatusCodeImpl
-
Constructor.
- StatusCodeMappingFunction(Map<String, List<QName>>) - Constructor for class org.opensaml.saml.saml1.profile.impl.AddStatusToResponse.StatusCodeMappingFunction
-
Constructor.
- StatusCodeMappingFunction(Map<String, List<String>>) - Constructor for class org.opensaml.saml.saml2.profile.impl.AddStatusToResponse.StatusCodeMappingFunction
-
Constructor.
- StatusCodeMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- StatusCodeMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.StatusCodeMarshaller
-
- StatusCodeMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- StatusCodeMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.StatusCodeMarshaller
-
- statusCodesLookupStrategy - Variable in class org.opensaml.saml.saml1.profile.impl.AddStatusToResponse
-
Optional method to obtain status codes.
- statusCodesLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AddStatusToResponse
-
Optional method to obtain status codes.
- StatusCodeUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
A thread-safe Unmarshaller for
StatusCode
objects.
- StatusCodeUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.StatusCodeUnmarshaller
-
- StatusCodeUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread-safe Unmarshaller for
StatusCode
objects.
- StatusCodeUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.StatusCodeUnmarshaller
-
- statusDetail - Variable in class org.opensaml.saml.saml1.core.impl.StatusImpl
-
Representation of the StatusDetail element.
- statusDetail - Variable in class org.opensaml.saml.saml2.core.impl.StatusImpl
-
StatusDetail element.
- StatusDetailBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- StatusDetailBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.StatusDetailBuilder
-
Constructor.
- StatusDetailBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- StatusDetailBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.StatusDetailBuilder
-
Constructor.
- StatusDetailImpl - Class in org.opensaml.saml.saml1.core.impl
-
- StatusDetailImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.StatusDetailImpl
-
Constructor.
- StatusDetailImpl - Class in org.opensaml.saml.saml2.core.impl
-
- StatusDetailImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.StatusDetailImpl
-
Constructor.
- StatusDetailMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- StatusDetailMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.StatusDetailMarshaller
-
- StatusDetailMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- StatusDetailMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.StatusDetailMarshaller
-
- StatusDetailUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- StatusDetailUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.StatusDetailUnmarshaller
-
- StatusDetailUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- StatusDetailUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.StatusDetailUnmarshaller
-
- StatusImpl - Class in org.opensaml.saml.saml1.core.impl
-
Concrete Implementation
Status
.
- StatusImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.StatusImpl
-
Constructor.
- StatusImpl - Class in org.opensaml.saml.saml2.core.impl
-
Concrete implementation of
Status
.
- StatusImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.StatusImpl
-
Constructor.
- StatusMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
A thread safe Marshaller for
Status
objects.
- StatusMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.StatusMarshaller
-
- StatusMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread safe Marshaller for
Status
objects.
- StatusMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.StatusMarshaller
-
- statusMessage - Variable in class org.opensaml.saml.saml1.core.impl.StatusImpl
-
Representation of the StatusMessage element.
- statusMessage - Variable in class org.opensaml.saml.saml1.profile.impl.AddStatusToResponse
-
A default status message to include.
- statusMessage - Variable in class org.opensaml.saml.saml2.core.impl.StatusImpl
-
StatusMessage element.
- statusMessage - Variable in class org.opensaml.saml.saml2.profile.impl.AddStatusToResponse
-
A default status message to include.
- StatusMessageBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- StatusMessageBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.StatusMessageBuilder
-
Constructor.
- StatusMessageBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- StatusMessageBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.StatusMessageBuilder
-
Constructor.
- StatusMessageImpl - Class in org.opensaml.saml.saml1.core.impl
-
Concrete implementation of org.opensaml.saml.saml1.core StatusMessage object.
- StatusMessageImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.StatusMessageImpl
-
Constructor.
- StatusMessageImpl - Class in org.opensaml.saml.saml2.core.impl
-
- StatusMessageImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.StatusMessageImpl
-
Constructor.
- statusMessageLookupStrategy - Variable in class org.opensaml.saml.saml1.profile.impl.AddStatusToResponse
-
Optional method to obtain a status message.
- statusMessageLookupStrategy - Variable in class org.opensaml.saml.saml2.profile.impl.AddStatusToResponse
-
Optional method to obtain a status message.
- StatusMessageMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- StatusMessageMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.StatusMessageMarshaller
-
- StatusMessageMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- StatusMessageMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.StatusMessageMarshaller
-
- StatusMessageUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- StatusMessageUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.StatusMessageUnmarshaller
-
- StatusMessageUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- StatusMessageUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.StatusMessageUnmarshaller
-
- StatusResponseTypeImpl - Class in org.opensaml.saml.saml2.core.impl
-
- StatusResponseTypeImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
-
Constructor.
- StatusResponseTypeMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- StatusResponseTypeMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.StatusResponseTypeMarshaller
-
- StatusResponseTypeUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- StatusResponseTypeUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.StatusResponseTypeUnmarshaller
-
- StatusUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
A thread-safe Unmarshaller for
Status
objects.
- StatusUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.StatusUnmarshaller
-
- StatusUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread-safe Unmarshaller for
Status
objects.
- StatusUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.StatusUnmarshaller
-
- STORAGE_CONTEXT - Static variable in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMap
-
Storage context label.
- StorageServiceSAMLArtifactMap - Class in org.opensaml.saml.common.binding.artifact.impl
-
- StorageServiceSAMLArtifactMap() - Constructor for class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMap
-
Constructor.
- StorageServiceSAMLArtifactMapEntryFactory - Class in org.opensaml.saml.common.binding.artifact.impl
-
- StorageServiceSAMLArtifactMapEntryFactory() - Constructor for class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMapEntryFactory
-
Constructor.
- storeSAMLArtifactType(MessageContext<SAMLObject>, byte[]) - Method in class org.opensaml.saml.saml1.binding.encoding.impl.HTTPArtifactEncoder
-
Store the SAML artifact type in the message context.
- storeSAMLArtifactType(MessageContext<SAMLObject>, byte[]) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPArtifactEncoder
-
Store the SAML artifact type in the message context.
- subject - Variable in class org.opensaml.saml.saml1.core.impl.SubjectQueryImpl
-
Contains the Subject subelement.
- subject - Variable in class org.opensaml.saml.saml1.core.impl.SubjectStatementImpl
-
Contains the Subject subelement.
- subject - Variable in class org.opensaml.saml.saml2.core.impl.AssertionImpl
-
Subject of the assertion.
- subject - Variable in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
Subject child element.
- subject - Variable in class org.opensaml.saml.saml2.core.impl.SubjectQueryImpl
-
Subject child element.
- SubjectBuilder - Class in org.opensaml.saml.saml1.core.impl
-
Builder of (@link org.opensaml.saml.saml1.core.impl.SubjectImpl} objects.
- SubjectBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectBuilder
-
Constructor.
- subjectBuilder - Variable in class org.opensaml.saml.saml1.profile.impl.AddNameIdentifierToSubjects
-
Builder for Subject objects.
- subjectBuilder - Variable in class org.opensaml.saml.saml1.profile.impl.AddSubjectConfirmationToSubjects
-
Builder for Subject objects.
- subjectBuilder - Variable in class org.opensaml.saml.saml1.profile.impl.CopyNameIdentifierFromRequest
-
Builder for Subject objects.
- SubjectBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectBuilder
-
Constructor.
- subjectBuilder - Variable in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
Builder for Subject objects.
- subjectBuilder - Variable in class org.opensaml.saml.saml2.profile.impl.AddSubjectConfirmationToSubjects
-
Builder for Subject objects.
- subjectBuilder - Variable in class org.opensaml.saml.saml2.profile.impl.CopyNameIDFromRequest
-
Builder for Subject objects.
- subjectConfirmation - Variable in class org.opensaml.saml.saml1.core.impl.SubjectImpl
-
Contains the SubjectConfirmation inside the Subject.
- SubjectConfirmationBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- SubjectConfirmationBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectConfirmationBuilder
-
Constructor.
- SubjectConfirmationBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectConfirmationBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectConfirmationBuilder
-
Constructor.
- SubjectConfirmationBuilder - Class in org.opensaml.saml.saml2.ecp.impl
-
- SubjectConfirmationBuilder() - Constructor for class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationBuilder
-
Constructor.
- subjectConfirmationData - Variable in class org.opensaml.saml.saml1.core.impl.SubjectConfirmationImpl
-
Contains the SubjectConfirmationData element.
- subjectConfirmationData - Variable in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationImpl
-
SubjectConfirmationData of the Confirmation.
- subjectConfirmationData - Variable in class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationImpl
-
SubjectConfirmationData of the Confirmation.
- SubjectConfirmationDataBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectConfirmationDataBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataBuilder
-
Constructor.
- SubjectConfirmationDataImpl - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectConfirmationDataImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
-
Constructor.
- SubjectConfirmationDataMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectConfirmationDataMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataMarshaller
-
- SubjectConfirmationDataUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectConfirmationDataUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataUnmarshaller
-
- SubjectConfirmationImpl - Class in org.opensaml.saml.saml1.core.impl
-
Concrete implementation of a SubjectConfirmation
object.
- SubjectConfirmationImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectConfirmationImpl
-
Constructor.
- SubjectConfirmationImpl - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectConfirmationImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectConfirmationImpl
-
Constructor.
- SubjectConfirmationImpl - Class in org.opensaml.saml.saml2.ecp.impl
-
- SubjectConfirmationImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationImpl
-
Constructor.
- SubjectConfirmationMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- SubjectConfirmationMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectConfirmationMarshaller
-
- SubjectConfirmationMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectConfirmationMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectConfirmationMarshaller
-
- SubjectConfirmationMarshaller - Class in org.opensaml.saml.saml2.ecp.impl
-
- SubjectConfirmationMarshaller() - Constructor for class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationMarshaller
-
- subjectConfirmations - Variable in class org.opensaml.saml.saml2.core.impl.SubjectImpl
-
Subject Confirmations of the Subject.
- SubjectConfirmationUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- SubjectConfirmationUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectConfirmationUnmarshaller
-
- SubjectConfirmationUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectConfirmationUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectConfirmationUnmarshaller
-
- SubjectConfirmationUnmarshaller - Class in org.opensaml.saml.saml2.ecp.impl
-
- SubjectConfirmationUnmarshaller() - Constructor for class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationUnmarshaller
-
- SubjectImpl - Class in org.opensaml.saml.saml1.core.impl
-
Complete implementation of
Subject
.
- SubjectImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectImpl
-
Constructor.
- SubjectImpl - Class in org.opensaml.saml.saml2.core.impl
-
Concrete implementation of
Subject
.
- SubjectImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectImpl
-
Constructor.
- subjectLocality - Variable in class org.opensaml.saml.saml1.core.impl.AuthenticationStatementImpl
-
Contains the SubjectLocality subelement.
- subjectLocality - Variable in class org.opensaml.saml.saml2.core.impl.AuthnStatementImpl
-
Subject Locality of the Authentication Statement.
- SubjectLocalityBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- SubjectLocalityBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectLocalityBuilder
-
Constructor.
- SubjectLocalityBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectLocalityBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectLocalityBuilder
-
Constructor.
- SubjectLocalityImpl - Class in org.opensaml.saml.saml1.core.impl
-
- SubjectLocalityImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectLocalityImpl
-
Constructor.
- SubjectLocalityImpl - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectLocalityImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectLocalityImpl
-
Constructor.
- SubjectLocalityMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- SubjectLocalityMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectLocalityMarshaller
-
- SubjectLocalityMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectLocalityMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectLocalityMarshaller
-
- SubjectLocalityUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- SubjectLocalityUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectLocalityUnmarshaller
-
- SubjectLocalityUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectLocalityUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectLocalityUnmarshaller
-
- SubjectMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
A thread safe Marshaller for
Subject
objects.
- SubjectMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectMarshaller
-
- SubjectMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread-safe Marshaller for
Subject
objects.
- SubjectMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectMarshaller
-
- SubjectQueryImpl - Class in org.opensaml.saml.saml1.core.impl
-
Concrete (but abstract) implementation of
SubjectQuery
abstract type.
- SubjectQueryImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectQueryImpl
-
Constructor.
- SubjectQueryImpl - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectQueryImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectQueryImpl
-
Constructor.
- SubjectQueryMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- SubjectQueryMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectQueryMarshaller
-
- SubjectQueryMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectQueryMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectQueryMarshaller
-
- SubjectQueryUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- SubjectQueryUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectQueryUnmarshaller
-
- SubjectQueryUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectQueryUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectQueryUnmarshaller
-
- SubjectStatementImpl - Class in org.opensaml.saml.saml1.core.impl
-
Abstract type to implement SubjectStatementType.
- SubjectStatementImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectStatementImpl
-
Constructor.
- SubjectStatementMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- SubjectStatementMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectStatementMarshaller
-
- SubjectStatementUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- SubjectStatementUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectStatementUnmarshaller
-
- SubjectUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
A thread-safe Unmarshaller for
Subject
objects.
- SubjectUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectUnmarshaller
-
- SubjectUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread-safe Unmarshaller for
Subject
objects.
- SubjectUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectUnmarshaller
-
- suffix - Variable in class org.opensaml.saml.metadata.resolver.impl.EntityIDDigestGenerator
-
Suffix to append to the digested value.
- supportedContentTypes - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicHTTPMetadataResolver
-
List of supported MIME types for use in Accept request header and validation of
response Content-Type header.
- supportedContentTypesValue - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicHTTPMetadataResolver
-
Generated Accept request header value.
- supportedMediaTypes - Variable in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicHTTPMetadataResolver
-
- supportedProtocols - Variable in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
-
Set of supported protocols.
- suppressForBindings - Variable in class org.opensaml.saml.common.profile.impl.AddInResponseToToResponse.DefaultRequestIdLookupStrategy
-
Set of bindings to ignore request ID for.
- surName - Variable in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
-
SurName child object.
- SurNameBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- SurNameBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.SurNameBuilder
-
Constructor.
- SurNameImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
Concrete implementation of
SurName
.
- SurNameImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.SurNameImpl
-
Constructor.
- SurNameMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
A thread safe Marshaller for
SurName
objects.
- SurNameMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.SurNameMarshaller
-
- SurNameUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
A thread-safe Unmarshaller for
SurName
objects.
- SurNameUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.SurNameUnmarshaller
-