Index
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form
A
- AbstractAuthenticationController<T> - Class in se.swedenconnect.spring.saml.idp.authentication.provider.external
-
A helper class that
Controller
s that implement "external user authentication" may inherit from. - AbstractAuthenticationController() - Constructor for class se.swedenconnect.spring.saml.idp.authentication.provider.external.AbstractAuthenticationController
- AbstractBuilder() - Constructor for class se.swedenconnect.spring.saml.idp.settings.AbstractSettings.AbstractBuilder
-
Constructor.
- AbstractMessageReplayChecker - Class in se.swedenconnect.spring.saml.idp.authnrequest.validation
-
Abstract base class for
MessageReplayChecker
. - AbstractMessageReplayChecker() - Constructor for class se.swedenconnect.spring.saml.idp.authnrequest.validation.AbstractMessageReplayChecker
- AbstractNameIDGenerator - Class in se.swedenconnect.spring.saml.idp.attributes.nameid
-
Abstract base class for the
NameIDGenerator
interface. - AbstractNameIDGenerator(String) - Constructor for class se.swedenconnect.spring.saml.idp.attributes.nameid.AbstractNameIDGenerator
-
Constructor.
- AbstractNameIDGenerator(String, String) - Constructor for class se.swedenconnect.spring.saml.idp.attributes.nameid.AbstractNameIDGenerator
-
Constructor.
- AbstractSaml2IdpEvent - Class in se.swedenconnect.spring.saml.idp.events
-
Abstract base class for all events published by the SAML IdP.
- AbstractSaml2IdpEvent(Object) - Constructor for class se.swedenconnect.spring.saml.idp.events.AbstractSaml2IdpEvent
-
Constructor.
- AbstractSaml2IdpEventListener - Class in se.swedenconnect.spring.saml.idp.events
-
Abstract base class for an
ApplicationListener
for SAML2 events. - AbstractSaml2IdpEventListener() - Constructor for class se.swedenconnect.spring.saml.idp.events.AbstractSaml2IdpEventListener
- AbstractSettings - Class in se.swedenconnect.spring.saml.idp.settings
-
Base implementation for configuration settings.
- AbstractSettings(Map<String, Object>) - Constructor for class se.swedenconnect.spring.saml.idp.settings.AbstractSettings
-
Constructor.
- AbstractSettings.AbstractBuilder<T,
B> - Class in se.swedenconnect.spring.saml.idp.settings -
A builder for subclasses of
AbstractSettings
. - AbstractUserAuthenticationProvider - Class in se.swedenconnect.spring.saml.idp.authentication.provider
-
Abstract base class for
UserAuthenticationProvider
. - AbstractUserAuthenticationProvider() - Constructor for class se.swedenconnect.spring.saml.idp.authentication.provider.AbstractUserAuthenticationProvider
-
Constructor.
- AbstractUserRedirectAuthenticationProvider - Class in se.swedenconnect.spring.saml.idp.authentication.provider.external
-
Abstract base class implementing the
UserRedirectAuthenticationProvider
interface. - AbstractUserRedirectAuthenticationProvider(String, String) - Constructor for class se.swedenconnect.spring.saml.idp.authentication.provider.external.AbstractUserRedirectAuthenticationProvider
-
Constructor.
- add(AuditEvent) - Method in class se.swedenconnect.spring.saml.idp.audit.repository.DelegatingAuditEventRepository
-
Adds the event to all installed repositories.
- add(AuditEvent) - Method in class se.swedenconnect.spring.saml.idp.audit.repository.FilteringAuditEventRepository
- addEvent(AuditEvent) - Method in class se.swedenconnect.spring.saml.idp.audit.repository.FileBasedAuditEventRepository
-
Logs an event.
- addEvent(AuditEvent) - Method in class se.swedenconnect.spring.saml.idp.audit.repository.FilteringAuditEventRepository
-
Logs an event.
- addEvent(AuditEvent) - Method in class se.swedenconnect.spring.saml.idp.audit.repository.MemoryBasedAuditEventRepository
-
Logs an event.
- addEvent(AuditEvent) - Method in class se.swedenconnect.spring.saml.idp.audit.repository.RedisListAuditEventRepository
-
Logs an event.
- addEvent(AuditEvent) - Method in class se.swedenconnect.spring.saml.idp.audit.repository.RedissonTimeSeriesAuditEventRepository
-
Logs an event.
- addToCache(String) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.validation.AbstractMessageReplayChecker
-
Adds the
id
object to the cache where it will be stored until it expires. - administrative - Enum constant in enum class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.ContactPersonType
- algorithm(String) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.EncryptionMethodSettings.Builder
-
Assigns the encryption algorithm.
- algorithm(String) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.SigningMethodSettings.Builder
-
Assigns the signing algorithm.
- ALGORITHM - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.EncryptionMethodSettings
-
The algorithm URI of the encryption method.
- ALGORITHM - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.SigningMethodSettings
-
Identifies the algorithm by means of the URL defined for its use with the XML Signature specification.
- APPLICATION_SAML_METADATA - Static variable in class se.swedenconnect.spring.saml.idp.web.filters.Saml2IdpMetadataEndpointFilter
-
Media type for SAML metadata in XML format.
- apply(Saml2UserAuthentication, Attribute) - Method in interface se.swedenconnect.spring.saml.idp.attributes.release.AttributeReleaseVoter
- applyDefaultSecurity(HttpSecurity, List<UserAuthenticationProvider>) - Static method in class se.swedenconnect.spring.saml.idp.config.Saml2IdpConfiguration
-
Applies the default security settings for the SAML Identity Provider.
- applyDefaultSettings() - Method in class se.swedenconnect.spring.saml.idp.settings.AbstractSettings.AbstractBuilder
-
Is invoked by
AbstractSettings.AbstractBuilder.build()
to apply default values to those settings that are mandatory and has not been assigned. - applyDefaultSettings() - Method in class se.swedenconnect.spring.saml.idp.settings.AssertionSettings.Builder
-
Is invoked by
AbstractSettings.AbstractBuilder.build()
to apply default values to those settings that are mandatory and has not been assigned. - applyDefaultSettings() - Method in class se.swedenconnect.spring.saml.idp.settings.CredentialSettings.Builder
-
Is invoked by
AbstractSettings.AbstractBuilder.build()
to apply default values to those settings that are mandatory and has not been assigned. - applyDefaultSettings() - Method in class se.swedenconnect.spring.saml.idp.settings.EndpointSettings.Builder
-
Is invoked by
AbstractSettings.AbstractBuilder.build()
to apply default values to those settings that are mandatory and has not been assigned. - applyDefaultSettings() - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings.Builder
-
Is invoked by
AbstractSettings.AbstractBuilder.build()
to apply default values to those settings that are mandatory and has not been assigned. - applyDefaultSettings() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings.Builder
-
Is invoked by
AbstractSettings.AbstractBuilder.build()
to apply default values to those settings that are mandatory and has not been assigned. - applyDefaultSettings() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings.HttpProxySettings.Builder
-
Is invoked by
AbstractSettings.AbstractBuilder.build()
to apply default values to those settings that are mandatory and has not been assigned. - applyDefaultSettings() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.Builder
-
Is invoked by
AbstractSettings.AbstractBuilder.build()
to apply default values to those settings that are mandatory and has not been assigned. - applyDefaultSettings() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.ContactPersonSettings.Builder
-
Is invoked by
AbstractSettings.AbstractBuilder.build()
to apply default values to those settings that are mandatory and has not been assigned. - applyDefaultSettings() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.EncryptionMethodSettings.Builder
-
Is invoked by
AbstractSettings.AbstractBuilder.build()
to apply default values to those settings that are mandatory and has not been assigned. - applyDefaultSettings() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.OrganizationSettings.Builder
-
Is invoked by
AbstractSettings.AbstractBuilder.build()
to apply default values to those settings that are mandatory and has not been assigned. - applyDefaultSettings() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.SigningMethodSettings.Builder
-
Is invoked by
AbstractSettings.AbstractBuilder.build()
to apply default values to those settings that are mandatory and has not been assigned. - applyDefaultSettings() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings.Builder
-
Is invoked by
AbstractSettings.AbstractBuilder.build()
to apply default values to those settings that are mandatory and has not been assigned. - applyDefaultSettings() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings.LogoSettings.Builder
-
Is invoked by
AbstractSettings.AbstractBuilder.build()
to apply default values to those settings that are mandatory and has not been assigned. - applySso(Saml2UserAuthenticationInputToken, List<String>) - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.AbstractUserAuthenticationProvider
-
Applies the rules for re-using authentication, i.e., SSO.
- assertionConsumerServiceValidator(AuthnRequestValidator) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2AuthnRequestAuthenticationProviderConfigurer
-
Assigns a custom assertion consumer service
AuthnRequestValidator
. - AssertionConsumerServiceValidator - Class in se.swedenconnect.spring.saml.idp.authnrequest.validation
-
Asserts that the AssertionConsumerService information given in the
AuthnRequest
is registered in the SAML metadata. - AssertionConsumerServiceValidator() - Constructor for class se.swedenconnect.spring.saml.idp.authnrequest.validation.AssertionConsumerServiceValidator
- assertionCustomizer(Customizer<Assertion>) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2UserAuthenticationConfigurer
-
By assigning a
Customizer
theAssertion
object that is built can be modified. - assertionSettings(AssertionSettings) - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings.Builder
-
Assigns the Identity Provider Assertion settings.
- AssertionSettings - Class in se.swedenconnect.spring.saml.idp.settings
-
Settings that controls how SAML Assertions are issued.
- AssertionSettings(Map<String, Object>) - Constructor for class se.swedenconnect.spring.saml.idp.settings.AssertionSettings
-
Constructor.
- AssertionSettings.Builder - Class in se.swedenconnect.spring.saml.idp.settings
-
A builder for
AssertionSettings
. - AttributeProducer - Interface in se.swedenconnect.spring.saml.idp.attributes.release
-
An interface that is used to decide which attributes that should be released in an
Assertion
. - attributeProducers(Customizer<List<AttributeProducer>>) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2UserAuthenticationConfigurer
-
Customizes the list of
AttributeProducer
s that will later be installed to theAttributeReleaseManager
and SAML attribute builder. - AttributeReleaseManager - Interface in se.swedenconnect.spring.saml.idp.attributes.release
-
The
AttributeReleaseManager
is anAttributeProducer
configured with a list ofAttributeProducer
s and a list ofAttributeReleaseVoter
s. - AttributeReleaseVote - Enum Class in se.swedenconnect.spring.saml.idp.attributes.release
-
An enumeration acting as the result for a
AttributeReleaseVoter
. - AttributeReleaseVoter - Interface in se.swedenconnect.spring.saml.idp.attributes.release
-
AttributeReleaseVoter
s are used by theAttributeReleaseManager
to check if attributes returned fromAttributeProducer
s should be released or not. - attributeReleaseVoters(Customizer<List<AttributeReleaseVoter>>) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2UserAuthenticationConfigurer
-
Customizes the list of
AttributeReleaseVoter
s that will later be installed to theAttributeReleaseManager
and SAML attribute builder. - AuditEventMapper - Interface in se.swedenconnect.spring.saml.idp.audit.repository
-
An interface that defines how an
AuditEvent
is written to a string, and read from a string. - authenticate(Authentication) - Method in interface se.swedenconnect.spring.saml.idp.authentication.provider.external.UserRedirectAuthenticationProvider
-
Handles two types of tokens;
ResumedAuthenticationToken
if the method is invoked to resume an external authentication, andSaml2UserAuthenticationInputToken
to initiate an external authentication. - authenticate(Authentication) - Method in interface se.swedenconnect.spring.saml.idp.authentication.provider.UserAuthenticationProvider
- authenticate(Authentication) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.Saml2AuthnRequestAuthenticationProvider
- authenticate(Saml2UserAuthenticationInputToken, List<String>) - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.AbstractUserAuthenticationProvider
-
Authenticates the user (after the necessary checks have been made).
- authenticate(Saml2UserAuthenticationInputToken, List<String>) - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.AbstractUserRedirectAuthenticationProvider
-
Will redirect to the configured authentication path (
AbstractUserRedirectAuthenticationProvider.getAuthnPath()
) by returning aRedirectForAuthenticationToken
. - authenticateUser(Saml2UserAuthenticationInputToken) - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.AbstractUserAuthenticationProvider
-
Performs the user authentication.
- authenticateUser(Saml2UserAuthenticationInputToken) - Method in interface se.swedenconnect.spring.saml.idp.authentication.provider.UserAuthenticationProvider
-
Performs the user authentication.
- AuthenticationInfoTrack(Instant, String, String) - Constructor for class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthentication.AuthenticationInfoTrack
-
Constructor.
- authenticationProvider(Customizer<Saml2AuthnRequestAuthenticationProviderConfigurer>) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2AuthnRequestProcessorConfigurer
-
Customizes the
Saml2AuthnRequestAuthenticationProviderConfigurer
that is used to create the default authentication provider -Saml2AuthnRequestAuthenticationProvider
. - AuthenticationRequirements - Interface in se.swedenconnect.spring.saml.idp.authnrequest
-
An interface representing the authentication requirements that we deduce from an
AuthnRequest
message and the sending service provider'sEntityDescriptor
. - AuthenticationRequirementsBuilder - Class in se.swedenconnect.spring.saml.idp.authnrequest
-
A builder for
AuthenticationRequirements
. - AuthenticationRequirementsBuilder() - Constructor for class se.swedenconnect.spring.saml.idp.authnrequest.AuthenticationRequirementsBuilder
-
Default constructor.
- AuthenticationRequirementsBuilder(AuthenticationRequirements) - Constructor for class se.swedenconnect.spring.saml.idp.authnrequest.AuthenticationRequirementsBuilder
-
Constructor setting up a builder based on an existing
AuthenticationRequirements
object. - authenticationSuccessHandler(AuthenticationSuccessHandler) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2AuthnRequestProcessorConfigurer
-
Sets the
AuthenticationSuccessHandler
used for handling a successful SP (relying party) authentication and associating theSaml2AuthnRequestAuthenticationToken
to theSecurityContext
. - authenticationTokenRepository(FilterAuthenticationTokenRepository) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2UserAuthenticationConfigurer
-
Assigns a
FilterAuthenticationTokenRepository
instance for storingAuthentication
objects when external authentication is used. - AUTHN_FAILED - Enum constant in enum class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatus
-
User authentication failed.
- authnContextRequirement(String) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.AuthenticationRequirementsBuilder
-
Adds a requested authentication contexts (
AuthnContextClassRef
). - authnContextRequirements(Collection<String>) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.AuthenticationRequirementsBuilder
-
Assigns a collection of the requested authentication contexts (
AuthnContextClassRef
). - authnRequestConverter(AuthenticationConverter) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2AuthnRequestProcessorConfigurer
-
Adds an
AuthenticationConverter
used when attempting to extract anAuthnRequest
fromHttpServletRequest
to an instance ofSaml2AuthnRequestAuthenticationToken
used for authenticating the request and to process it further. - authnRequestConverters(Consumer<List<AuthenticationConverter>>) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2AuthnRequestProcessorConfigurer
-
Sets the
Consumer
providing access to theList
of default and (optionally) addedAuthenticationConverter
's allowing the ability to add, remove, or customize a specificAuthenticationConverter
. - AuthnRequestEncryptCapabilitiesValidator - Class in se.swedenconnect.spring.saml.idp.authnrequest.validation
-
An
AuthnRequestValidator
that asserts that the SP has capabilities to receive an encrypted assertion. - AuthnRequestEncryptCapabilitiesValidator(boolean) - Constructor for class se.swedenconnect.spring.saml.idp.authnrequest.validation.AuthnRequestEncryptCapabilitiesValidator
-
Constructor.
- authnRequestId() - Method in record class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthentication.AuthenticationInfoTrack.AuthnUse
-
Returns the value of the
authnRequestId
record component. - authnRequestProcessor(Customizer<Saml2AuthnRequestProcessorConfigurer>) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2IdpConfigurer
-
Customizes the
AuthnRequest
processor. - AuthnRequestReplayValidator - Class in se.swedenconnect.spring.saml.idp.authnrequest.validation
-
A
AuthnRequestValidator
for protecting against message replay attacks. - AuthnRequestReplayValidator() - Constructor for class se.swedenconnect.spring.saml.idp.authnrequest.validation.AuthnRequestReplayValidator
-
Default constructor instantiating an in-memory
MessageReplayChecker
. - AuthnRequestReplayValidator(MessageReplayChecker) - Constructor for class se.swedenconnect.spring.saml.idp.authnrequest.validation.AuthnRequestReplayValidator
-
Constructor taking the
MessageReplayChecker
to use. - AuthnRequestSignatureValidator - Class in se.swedenconnect.spring.saml.idp.authnrequest.validation
-
Implementation of a
AuthnRequestValidator
using OpenSAML mechanisms to verify the signature of theAuthnRequest
. - AuthnRequestSignatureValidator(SignatureTrustEngine) - Constructor for class se.swedenconnect.spring.saml.idp.authnrequest.validation.AuthnRequestSignatureValidator
-
Constructor.
- AuthnRequestValidator - Interface in se.swedenconnect.spring.saml.idp.authnrequest.validation
-
A genric interface for performing validation of an
AuthnRequest
. - AuthnUse(Instant, String, String) - Constructor for record class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthentication.AuthenticationInfoTrack.AuthnUse
-
Creates an instance of a
AuthnUse
record class.
B
- backupLocation(File) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings.Builder
-
Assigns the backup file.
- BASE_URL - Static variable in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
The Identity Provider base URL, i.e., the protocol, domain and context path.
- BaseSsoVoter - Class in se.swedenconnect.spring.saml.idp.authentication.provider
-
A
SsoVoter
that checks basic conditions. - BaseSsoVoter() - Constructor for class se.swedenconnect.spring.saml.idp.authentication.provider.BaseSsoVoter
- baseUrl(String) - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings.Builder
-
Assigns the Identity Provider base URL, i.e., the protocol, domain and context path.
- billing - Enum constant in enum class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.ContactPersonType
- build() - Method in class se.swedenconnect.spring.saml.idp.authnrequest.AuthenticationRequirementsBuilder
-
Builds the
AuthenticationRequirements
object - build() - Method in class se.swedenconnect.spring.saml.idp.settings.AbstractSettings.AbstractBuilder
-
Builds the settings object and applies default values to those settings that are mandatory and has not been assigned.
- buildAssertion(Saml2UserAuthentication) - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2AssertionBuilder
-
Given a
Saml2UserAuthentication
object a SAMLAssertion
is built. - builder() - Static method in class se.swedenconnect.spring.saml.idp.authnrequest.AuthenticationRequirementsBuilder
-
Creates a
AuthenticationRequirementsBuilder
. - builder() - Static method in class se.swedenconnect.spring.saml.idp.settings.AssertionSettings
-
Constructs a new
AssertionSettings.Builder
with no settings. - builder() - Static method in class se.swedenconnect.spring.saml.idp.settings.CredentialSettings
-
Constructs a new
CredentialSettings.Builder
with no settings. - builder() - Static method in class se.swedenconnect.spring.saml.idp.settings.EndpointSettings
-
Constructs a new
EndpointSettings.Builder
with no settings. - builder() - Static method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
Constructs a new
IdentityProviderSettings.Builder
. - builder() - Static method in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings
-
Constructs a new
MetadataProviderSettings.Builder
with no settings. - builder() - Static method in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings.HttpProxySettings
-
Constructs a new
MetadataProviderSettings.HttpProxySettings.Builder
with no settings. - builder() - Static method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings
-
Constructs a new
MetadataSettings.Builder
with no settings. - builder() - Static method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.ContactPersonSettings
-
Constructs a new
MetadataSettings.ContactPersonSettings.Builder
with no settings. - builder() - Static method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.EncryptionMethodSettings
-
Constructs a new
MetadataSettings.EncryptionMethodSettings.Builder
with no settings. - builder() - Static method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.OrganizationSettings
-
Constructs a new
MetadataSettings.OrganizationSettings.Builder
with no settings. - builder() - Static method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.SigningMethodSettings
-
Constructs a new
MetadataSettings.SigningMethodSettings.Builder
with no settings. - builder() - Static method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings
-
Constructs a new
MetadataSettings.UIInfoSettings.Builder
with no settings. - builder() - Static method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings.LogoSettings
-
Constructs a new
MetadataSettings.UIInfoSettings.LogoSettings.Builder
with no settings. - builder(AuthenticationRequirements) - Static method in class se.swedenconnect.spring.saml.idp.authnrequest.AuthenticationRequirementsBuilder
-
Creates a
AuthenticationRequirementsBuilder
based on an existingAuthenticationRequirements
object. - buildErrorResponse(Saml2ResponseAttributes, Status) - Method in class se.swedenconnect.spring.saml.idp.response.Saml2ResponseBuilder
-
Given an error
Status
object, the method builds aResponse
object indicating the error and signs it. - buildErrorResponse(Saml2ResponseAttributes, Saml2ErrorStatusException) - Method in class se.swedenconnect.spring.saml.idp.response.Saml2ResponseBuilder
-
Given a
Saml2ErrorStatusException
exception, the method builds aResponse
object indicating the errorStatus
given by the exception and signs it. - buildObject() - Method in class se.swedenconnect.spring.saml.idp.settings.AbstractSettings.AbstractBuilder
-
Is invoked by
AbstractSettings.AbstractBuilder.build()
and builds the settings object. - buildObject() - Method in class se.swedenconnect.spring.saml.idp.settings.AssertionSettings.Builder
-
Is invoked by
AbstractSettings.AbstractBuilder.build()
and builds the settings object. - buildObject() - Method in class se.swedenconnect.spring.saml.idp.settings.CredentialSettings.Builder
-
Builds the
CredentialSettings
. - buildObject() - Method in class se.swedenconnect.spring.saml.idp.settings.EndpointSettings.Builder
-
Is invoked by
AbstractSettings.AbstractBuilder.build()
and builds the settings object. - buildObject() - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings.Builder
-
Builds the
IdentityProviderSettings
. - buildObject() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings.Builder
-
Is invoked by
AbstractSettings.AbstractBuilder.build()
and builds the settings object. - buildObject() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings.HttpProxySettings.Builder
-
Is invoked by
AbstractSettings.AbstractBuilder.build()
and builds the settings object. - buildObject() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.Builder
-
Is invoked by
AbstractSettings.AbstractBuilder.build()
and builds the settings object. - buildObject() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.ContactPersonSettings.Builder
-
Is invoked by
AbstractSettings.AbstractBuilder.build()
and builds the settings object. - buildObject() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.EncryptionMethodSettings.Builder
-
Is invoked by
AbstractSettings.AbstractBuilder.build()
and builds the settings object. - buildObject() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.OrganizationSettings.Builder
-
Is invoked by
AbstractSettings.AbstractBuilder.build()
and builds the settings object. - buildObject() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.SigningMethodSettings.Builder
-
Is invoked by
AbstractSettings.AbstractBuilder.build()
and builds the settings object. - buildObject() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings.Builder
-
Is invoked by
AbstractSettings.AbstractBuilder.build()
and builds the settings object. - buildObject() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings.LogoSettings.Builder
-
Is invoked by
AbstractSettings.AbstractBuilder.build()
and builds the settings object. - buildResponse(Saml2ResponseAttributes, Assertion) - Method in class se.swedenconnect.spring.saml.idp.response.Saml2ResponseBuilder
-
Given an
Assertion
, the method builds aResponse
object including the suppliedAssertion
.
C
- cacheDuration(Duration) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.Builder
-
Assigns how long the published IdP metadata can remain in a cache.
- cancel(HttpServletRequest) - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.AbstractAuthenticationController
-
Maps to
complete(request, new Saml2ErrorStatusException(Saml2ErrorStatus.CANCEL))
. - CANCEL - Enum constant in enum class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatus
-
User cancelled authentication.
- check(String, String, Instant) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.validation.replay.InMemoryReplayCache
- check(String, String, Instant) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.validation.replay.RedisReplayCache
- checkReplay(String) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.validation.AbstractMessageReplayChecker
- checkReplay(SAMLObject) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.validation.AbstractMessageReplayChecker
- clear(HttpServletRequest) - Method in interface se.swedenconnect.spring.saml.idp.authentication.provider.external.FilterAuthenticationTokenRepository
-
Clears the current external authentication.
- clear(HttpServletRequest) - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.SessionBasedExternalAuthenticationRepository
-
Clears the current external authentication.
- clearAuthnRequestToken() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthentication
-
Clears the authentication request token.
- clearAuthnRequirements() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthentication
-
Clears the authentication requirements.
- CLOCK_SKEW_ADJUSTMENT - Static variable in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
Clock skew adjustment (in both directions) to consider still acceptable messages.
- CLOCK_SKEW_ADJUSTMENT_DEFAULT - Static variable in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
The default setting for the
IdentityProviderSettings.CLOCK_SKEW_ADJUSTMENT
setting. - clockSkewAdjustment(Duration) - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings.Builder
-
Assigns the clock skew adjustment (in both directions) to consider still acceptable messages.
- company(String) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.ContactPersonSettings.Builder
-
Assigns the
Company
element. - COMPANY - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.ContactPersonSettings
-
The
Company
element. - complete(HttpServletRequest, Authentication) - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.AbstractAuthenticationController
-
Utility method that saves the authentication result in the
ExternalAuthenticatorTokenRepository
of the provider and redirects the user back to the SAML IdP Spring Security flow (UserRedirectAuthenticationProvider.getResumeAuthnPath()
). - complete(HttpServletRequest, Saml2ErrorStatusException) - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.AbstractAuthenticationController
-
Utility method that saves the authentication error in the
ExternalAuthenticatorTokenRepository
of the provider and redirects the user back to the SAML IdP Spring Security flow (UserRedirectAuthenticationProvider.getResumeAuthnPath()
). - completeExternalAuthentication(Authentication, HttpServletRequest) - Method in interface se.swedenconnect.spring.saml.idp.authentication.provider.external.ExternalAuthenticatorTokenRepository
-
Is invoken to commit the
Authentication
token that is the result from the external user authentication. - completeExternalAuthentication(Authentication, HttpServletRequest) - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.SessionBasedExternalAuthenticationRepository
-
Is invoken to commit the
Authentication
token that is the result from the external user authentication. - completeExternalAuthentication(Saml2ErrorStatusException, HttpServletRequest) - Method in interface se.swedenconnect.spring.saml.idp.authentication.provider.external.ExternalAuthenticatorTokenRepository
-
Is invoken to commit the
Saml2ErrorStatusException
that is a description for a failed user authentication. - completeExternalAuthentication(Saml2ErrorStatusException, HttpServletRequest) - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.SessionBasedExternalAuthenticationRepository
-
Is invoken to commit the
Saml2ErrorStatusException
that is a description for a failed user authentication. - configure(HttpSecurity) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2IdpConfigurer
- configure(HttpSecurity, Saml2IdpConfigurer) - Method in interface se.swedenconnect.spring.saml.idp.config.configurers.Saml2IdpConfigurerAdapter
-
Configures the settings of the
Saml2IdpConfigurer
. - contactPersons(Map<MetadataSettings.ContactPersonType, MetadataSettings.ContactPersonSettings>) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.Builder
-
Assigns a
Map
where the keys areMetadataSettings.ContactPersonType
and the valuesMetadataSettings.ContactPersonSettings
. - ContactPersonSettings(Map<String, Object>) - Constructor for class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.ContactPersonSettings
-
Constructor.
- convert(HttpServletRequest) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.Saml2AuthnRequestAuthenticationConverter
- convert(String) - Method in class se.swedenconnect.spring.saml.idp.metadata.PropertyToEntityDescriptorConverter
- copyInto(Saml2ResponseAttributes) - Method in class se.swedenconnect.spring.saml.idp.response.Saml2ResponseAttributes
-
Fills the object with the supplied
Saml2ResponseAttributes
. - createAuthenticationRequirements(Saml2AuthnRequestAuthenticationToken) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.Saml2AuthnRequestAuthenticationProvider
-
Creates an
AuthenticationRequirements
object. - createDefaultRequestedAttributeProcessors(HttpSecurity) - Static method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2AuthnRequestAuthenticationProviderConfigurer
-
Gets the default set of
RequestedAttributeProcessor
s. - createMetadataResolver(MetadataProviderSettings[]) - Static method in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderUtils
-
Based on one or more
MetadataProviderSettings
object(s) aMetadataResolver
is created. - createNameIDGenerator(String, String, String) - Method in class se.swedenconnect.spring.saml.idp.attributes.nameid.DefaultNameIDGeneratorFactory
-
Creates a
NameIDGenerator
based on the supplied format. - createResponse(Saml2ResponseAttributes, Status) - Method in class se.swedenconnect.spring.saml.idp.response.Saml2ResponseBuilder
-
Creates a
Response
object with the basic attributesID
,Destination
andInResponseTo
as well as theIssuer
element and the suppliedStatus
element. - createXmlObject() - Method in class se.swedenconnect.spring.saml.idp.attributes.eidas.CurrentAddress
-
Creates the
XMLObject
value for insertion as an attribute value in anAssertion
. - createXmlObject() - Method in class se.swedenconnect.spring.saml.idp.attributes.eidas.DateOfBirth
-
Creates the
XMLObject
value for insertion as an attribute value in anAssertion
. - createXmlObject() - Method in interface se.swedenconnect.spring.saml.idp.attributes.eidas.EidasAttributeValue
-
Creates the
XMLObject
value for insertion as an attribute value in anAssertion
. - createXmlObject() - Method in class se.swedenconnect.spring.saml.idp.attributes.eidas.Gender
-
Creates the
XMLObject
value for insertion as an attribute value in anAssertion
. - createXmlObject() - Method in class se.swedenconnect.spring.saml.idp.attributes.eidas.PersonIdentifier
-
Creates the
XMLObject
value for insertion as an attribute value in anAssertion
. - createXmlObject() - Method in class se.swedenconnect.spring.saml.idp.attributes.eidas.PlaceOfBirth
-
Creates the
XMLObject
value for insertion as an attribute value in anAssertion
. - createXmlObject() - Method in class se.swedenconnect.spring.saml.idp.attributes.eidas.TransliterationString
-
Creates the
XMLObject
value for insertion as an attribute value in anAssertion
. - createXmlObject() - Method in class se.swedenconnect.spring.saml.idp.attributes.UserAttribute.UnknownAttributeValue
-
Creates the
XMLObject
given its encoding. - credentials(CredentialSettings) - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings.Builder
-
Assigns the Identity Provider credentials.
- CredentialSettings - Class in se.swedenconnect.spring.saml.idp.settings
-
Settings for Identity Provider credentials.
- CredentialSettings.Builder - Class in se.swedenconnect.spring.saml.idp.settings
-
A builder for
CredentialSettings
. - CurrentAddress - Class in se.swedenconnect.spring.saml.idp.attributes.eidas
- CurrentAddress(CurrentAddressType) - Constructor for class se.swedenconnect.spring.saml.idp.attributes.eidas.CurrentAddress
-
Constructor.
- customAuthenticationProvider(AuthenticationProvider) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2AuthnRequestProcessorConfigurer
-
Installs a custom
AuthenticationProvider
to be used instead ofSaml2AuthnRequestAuthenticationProvider
.
D
- DateOfBirth - Class in se.swedenconnect.spring.saml.idp.attributes.eidas
-
Date of birth.
- DateOfBirth(DateOfBirthType) - Constructor for class se.swedenconnect.spring.saml.idp.attributes.eidas.DateOfBirth
-
Constructor.
- DEFAULT_CAPACITY - Static variable in class se.swedenconnect.spring.saml.idp.audit.repository.MemoryBasedAuditEventRepository
- DEFAULT_CREDENTIAL - Static variable in class se.swedenconnect.spring.saml.idp.settings.CredentialSettings
-
The IdP default credential.
- DEFAULT_METADATA_ENDPOINT_URI - Static variable in class se.swedenconnect.spring.saml.idp.web.filters.Saml2IdpMetadataEndpointFilter
-
The default endpoint for serving IdP metadata.
- DEFAULT_NAME_FORMAT - Static variable in class se.swedenconnect.spring.saml.idp.attributes.UserAttribute
-
The default name format for SAML attributes.
- DEFAULT_REPLAY_CACHE_EXPIRATION - Static variable in class se.swedenconnect.spring.saml.idp.authnrequest.validation.AbstractMessageReplayChecker
-
The default replay cache expiration time - 5 minutes.
- DefaultAttributeProducer - Class in se.swedenconnect.spring.saml.idp.attributes.release
-
The default
AttributeProducer
that returns all attributes that are among the "requested list" (seeSaml2UserAuthentication.getAuthnRequirements()
). - DefaultAttributeProducer() - Constructor for class se.swedenconnect.spring.saml.idp.attributes.release.DefaultAttributeProducer
- DefaultAttributeReleaseManager - Class in se.swedenconnect.spring.saml.idp.attributes.release
-
Default implementation of the
AttributeReleaseManager
interface. - DefaultAttributeReleaseManager(List<AttributeProducer>, List<AttributeReleaseVoter>) - Constructor for class se.swedenconnect.spring.saml.idp.attributes.release.DefaultAttributeReleaseManager
-
Constructor.
- defaultCredential(PkiCredential) - Method in class se.swedenconnect.spring.saml.idp.settings.CredentialSettings.Builder
-
Assigns the default IdP credential.
- DefaultNameIDGeneratorFactory - Class in se.swedenconnect.spring.saml.idp.attributes.nameid
-
A
NameIDGeneratorFactory
that implements the requirements regardingNameID
's put by the Technical Specifications for the Swedish eID Framework. - DefaultNameIDGeneratorFactory(String) - Constructor for class se.swedenconnect.spring.saml.idp.attributes.nameid.DefaultNameIDGeneratorFactory
-
Constructor.
- DefaultPrincipalSelectionProcessor - Class in se.swedenconnect.spring.saml.idp.attributes
-
Default implementation of the
PrincipalSelectionProcessor
interface. - DefaultPrincipalSelectionProcessor() - Constructor for class se.swedenconnect.spring.saml.idp.attributes.DefaultPrincipalSelectionProcessor
- DefaultResponsePage - Class in se.swedenconnect.spring.saml.idp.response
-
A helper for creating the HTML page that posts the response back to the Service Provider.
- DefaultResponsePage() - Constructor for class se.swedenconnect.spring.saml.idp.response.DefaultResponsePage
- DefaultSaml2MessageIDGenerator - Class in se.swedenconnect.spring.saml.idp.utils
-
An implementation of the
Saml2MessageIDGenerator
based on Shibboleth'sRandomIdentifierGenerationStrategy
that ensures that XML-safe identifiers are generated. - DefaultSaml2MessageIDGenerator() - Constructor for class se.swedenconnect.spring.saml.idp.utils.DefaultSaml2MessageIDGenerator
-
Default constructor.
- DefaultSaml2MessageIDGenerator(int) - Constructor for class se.swedenconnect.spring.saml.idp.utils.DefaultSaml2MessageIDGenerator
-
Constructor.
- DefaultSignatureMessageExtensionExtractor - Class in se.swedenconnect.spring.saml.idp.extensions
-
Default implementation of the
SignatureMessageExtensionExtractor
interface. - DefaultSignatureMessageExtensionExtractor(String, List<PkiCredential>) - Constructor for class se.swedenconnect.spring.saml.idp.extensions.DefaultSignatureMessageExtensionExtractor
-
Constructor setting up the object for decrypting
SignMessage
objects. - DefaultSignatureMessageExtensionExtractor(IdentityProviderSettings) - Constructor for class se.swedenconnect.spring.saml.idp.extensions.DefaultSignatureMessageExtensionExtractor
-
Constructor setting up the object for decrypting
SignMessage
objects. - DelegatingAuditEventRepository - Class in se.swedenconnect.spring.saml.idp.audit.repository
-
A delegating
AuditEventRepository
that can be used to support multipleAuditEventRepository
instances. - DelegatingAuditEventRepository(List<AuditEventRepository>) - Constructor for class se.swedenconnect.spring.saml.idp.audit.repository.DelegatingAuditEventRepository
-
Constructor.
- DelegatingPostAuthenticationProcessor - Class in se.swedenconnect.spring.saml.idp.authentication
-
A delegating
PostAuthenticationProcessor
that invokesPostAuthenticationProcessor.process(Saml2UserAuthentication)
on all configured processors (in order). - DelegatingPostAuthenticationProcessor(List<PostAuthenticationProcessor>) - Constructor for class se.swedenconnect.spring.saml.idp.authentication.DelegatingPostAuthenticationProcessor
-
Constructor.
- DENY - Enum constant in enum class se.swedenconnect.spring.saml.idp.authentication.provider.SsoVoter.Vote
- DESCRIPTION - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings
-
The UIInfo description.
- descriptions(Map<String, String>) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings.Builder
-
Assigns the UIInfo description as a map of strings where the key is the language tag and the value is the description for that language.
- DIGEST_METHOD - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.EncryptionMethodSettings
-
If
algorithm
indicates a key transport algorithm where the digest algorithm needs to be given, this field should be set to this algorithm URI. - digestMethod(String) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.EncryptionMethodSettings.Builder
-
Assigns the digest method URI.
- digestMethods(List<String>) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.Builder
-
Assigns the
alg:DigestMethod
elements that should be included in the metadata. - digestMethodsUnderRole(Boolean) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.Builder
-
Assigns whether
alg:DigestMethod
elements should be placed in anExtensions
element under the role descriptor (i.e., theIDPSSODescriptor
). - DISPLAY_NAME - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings
-
The UIInfo display name.
- DISPLAY_NAMES - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.OrganizationSettings
-
The Organization display name.
- displayNames(Map<String, String>) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.OrganizationSettings.Builder
-
Assigns the Organization display name as a map of strings where the key is the language tag and the value is the display name for that language.
- displayNames(Map<String, String>) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings.Builder
-
Assigns the UIInfo display name as a map of strings where the key is the language tag and the value is the display name for that language.
- doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class se.swedenconnect.spring.saml.idp.web.filters.Saml2AuthnRequestProcessingFilter
- doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class se.swedenconnect.spring.saml.idp.web.filters.Saml2ErrorResponseProcessingFilter
- doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class se.swedenconnect.spring.saml.idp.web.filters.Saml2IdpMetadataEndpointFilter
- doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class se.swedenconnect.spring.saml.idp.web.filters.Saml2UserAuthenticationProcessingFilter
- DONT_INCLUDE - Enum constant in enum class se.swedenconnect.spring.saml.idp.attributes.release.AttributeReleaseVote
-
The voter thinks that the attribute must not be released.
- DONT_KNOW - Enum constant in enum class se.swedenconnect.spring.saml.idp.attributes.release.AttributeReleaseVote
-
The voter has no opinion whether the attribute should be released.
- DONT_KNOW - Enum constant in enum class se.swedenconnect.spring.saml.idp.authentication.provider.SsoVoter.Vote
E
- EidasAttributeValue<T> - Interface in se.swedenconnect.spring.saml.idp.attributes.eidas
-
Interface representing an eIDAS attribute value.
- EidasAttributeValueConverter - Class in se.swedenconnect.spring.saml.idp.attributes.eidas
-
Helper class for convering eIDAS attribute values to and from
UserAttribute
s. - EidasRequestedAttributeProcessor - Class in se.swedenconnect.spring.saml.idp.attributes
-
A
RequestedAttributeProcessor
that supports the eIDASRequestedAttributes
extension. - EidasRequestedAttributeProcessor() - Constructor for class se.swedenconnect.spring.saml.idp.attributes.EidasRequestedAttributeProcessor
- EMAIL_ADDRESSES - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.ContactPersonSettings
-
The
EmailAddress
elements. - emailAddresses(List<String>) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.ContactPersonSettings.Builder
-
Assigns the
EmailAddress
elements. - encodeResponse(Response) - Method in class se.swedenconnect.spring.saml.idp.response.Saml2ResponseSender
-
Encodes the supplied
Response
message for being included in na HTML form. - ENCRYPT_ASSERTIONS - Static variable in class se.swedenconnect.spring.saml.idp.settings.AssertionSettings
-
Tells whether the Identity Provider encrypts assertions.
- ENCRYPT_ASSERTIONS_DEFAULT - Static variable in class se.swedenconnect.spring.saml.idp.settings.AssertionSettings
-
Default value for the
AssertionSettings.ENCRYPT_ASSERTIONS
setting. - ENCRYPT_CREDENTIAL - Static variable in class se.swedenconnect.spring.saml.idp.settings.CredentialSettings
-
The IdP encryption credential.
- ENCRYPT_NOT_POSSIBLE - Enum constant in enum class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatus
-
Missing key descriptor for encryption of assertions.
- encryptAssertion(Assertion, EntityDescriptor) - Method in class se.swedenconnect.spring.saml.idp.response.Saml2ResponseBuilder
-
Encrypts the supplied
Assertion
. - encryptAssertions(Boolean) - Method in class se.swedenconnect.spring.saml.idp.settings.AssertionSettings.Builder
-
Assigns whether the Identity Provider encrypts assertions.
- encryptCredential(PkiCredential) - Method in class se.swedenconnect.spring.saml.idp.settings.CredentialSettings.Builder
-
Assigns the encryption IdP credential.
- encryptionMethods(List<MetadataSettings.EncryptionMethodSettings>) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.Builder
-
Assigns the
md:EncryptionMethod
elements that should be included under themd:KeyDescriptor
for the encryption key. - EncryptionMethodSettings(Map<String, Object>) - Constructor for class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.EncryptionMethodSettings
-
Constructor.
- ENDPOINT_CHECK_FAILURE - Enum constant in enum class se.swedenconnect.spring.saml.idp.error.UnrecoverableSaml2IdpError
-
Used if destination endpoint information does not match the actual endpoint on which the message was received.
- endpoints(EndpointSettings) - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings.Builder
-
Assigns the IdP endpoints.
- EndpointSettings - Class in se.swedenconnect.spring.saml.idp.settings
-
Settings for the IdP endpoints.
- EndpointSettings.Builder - Class in se.swedenconnect.spring.saml.idp.settings
-
A builder for
EndpointSettings
. - ENTITY_ID - Static variable in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
The Identity Provider entityID.
- entityCategories(Collection<String>) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.AuthenticationRequirementsBuilder
-
Assigns the collection of declared SAML entity categories for the relying party.
- entityCategory(String) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.AuthenticationRequirementsBuilder
-
Adds an entity category.
- EntityCategoryHelper - Class in se.swedenconnect.spring.saml.idp.metadata
-
Support class for handling entity categories.
- EntityCategoryRequestedAttributeProcessor - Class in se.swedenconnect.spring.saml.idp.attributes
-
A
RequestedAttributeProcessor
that extracts the requested attributes from declared entity categories. - EntityCategoryRequestedAttributeProcessor(Collection<String>) - Constructor for class se.swedenconnect.spring.saml.idp.attributes.EntityCategoryRequestedAttributeProcessor
-
Constructor.
- entityDescriptorCustomizer(Customizer<EntityDescriptor>) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2IdpMetadataEndpointConfigurer
-
Sets the
Customizer
providing access to theEntityDescriptor
allowing the ability to customize how the published IdP metadata is constructed. - entityId(String) - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings.Builder
-
Assigns the SAML entityID of the Identity Provider.
- equals(Object) - Method in record class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthentication.AuthenticationInfoTrack.AuthnUse
-
Indicates whether some other object is "equal to" this one.
- equals(Object) - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserDetails
- equals(Object) - Method in class se.swedenconnect.spring.saml.idp.settings.AbstractSettings
- exclusionPredicate(List<String>) - Static method in class se.swedenconnect.spring.saml.idp.audit.repository.FilteringAuditEventRepository
-
Returns an audit event filter that excludes the given event types from being audited.
- existsInCache(String) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.validation.AbstractMessageReplayChecker
-
Predicate that returns
true
if theid
object exists in the cache and has not expired. - ExternalAuthenticatorTokenRepository - Interface in se.swedenconnect.spring.saml.idp.authentication.provider.external
-
A repository used by subclasses of
AbstractUserRedirectAuthenticationProvider
that needs to pick up the tranferredRedirectForAuthenticationToken
to serve as input for the user authentication. - extract(Saml2AuthnRequestAuthenticationToken) - Method in class se.swedenconnect.spring.saml.idp.extensions.DefaultSignatureMessageExtensionExtractor
-
Given an authentication request, the method will extract the
SignMessage
extension, and if it is encrypted also decrypt it. - extract(Saml2AuthnRequestAuthenticationToken) - Method in interface se.swedenconnect.spring.saml.idp.extensions.SignatureMessageExtensionExtractor
-
Given an authentication request, the method will extract the
SignMessage
extension, and if it is encrypted also decrypt it. - extractPrincipalSelection(Saml2AuthnRequestAuthenticationToken) - Method in class se.swedenconnect.spring.saml.idp.attributes.DefaultPrincipalSelectionProcessor
-
Extracts the
PrincipalSelection
extension values and returns these as a collection ofUserAttribute
objects. - extractPrincipalSelection(Saml2AuthnRequestAuthenticationToken) - Method in interface se.swedenconnect.spring.saml.idp.attributes.PrincipalSelectionProcessor
-
Extracts the
PrincipalSelection
extension values and returns these as a collection ofUserAttribute
objects. - extractRequestedAttributes(Saml2AuthnRequestAuthenticationToken) - Method in class se.swedenconnect.spring.saml.idp.attributes.EidasRequestedAttributeProcessor
-
Given the
Saml2AuthnRequestAuthenticationToken
the method will locateRequestedAttribute
s. - extractRequestedAttributes(Saml2AuthnRequestAuthenticationToken) - Method in class se.swedenconnect.spring.saml.idp.attributes.EntityCategoryRequestedAttributeProcessor
-
Given the
Saml2AuthnRequestAuthenticationToken
the method will locateRequestedAttribute
s. - extractRequestedAttributes(Saml2AuthnRequestAuthenticationToken) - Method in class se.swedenconnect.spring.saml.idp.attributes.MetadataRequestedAttributeProcessor
-
Given the
Saml2AuthnRequestAuthenticationToken
the method will locateRequestedAttribute
s. - extractRequestedAttributes(Saml2AuthnRequestAuthenticationToken) - Method in class se.swedenconnect.spring.saml.idp.attributes.OasisExtensionRequestedAttributeProcessor
-
Given the
Saml2AuthnRequestAuthenticationToken
the method will locateRequestedAttribute
s. - extractRequestedAttributes(Saml2AuthnRequestAuthenticationToken) - Method in interface se.swedenconnect.spring.saml.idp.attributes.RequestedAttributeProcessor
-
Given the
Saml2AuthnRequestAuthenticationToken
the method will locateRequestedAttribute
s. - extractRequestedAttributes(Saml2AuthnRequestAuthenticationToken) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.Saml2AuthnRequestAuthenticationProvider
-
Extracts the requested attributes by invoking the configured
RequestedAttributeProcessor
s.
F
- FAILED_DECODE - Enum constant in enum class se.swedenconnect.spring.saml.idp.error.UnrecoverableSaml2IdpError
-
Failure to decode
AuthnRequest
. - FileBasedAuditEventRepository - Class in se.swedenconnect.spring.saml.idp.audit.repository
-
A write-only
AuditEventRepository
that writes audit events to a file. - FileBasedAuditEventRepository(String, AuditEventMapper) - Constructor for class se.swedenconnect.spring.saml.idp.audit.repository.FileBasedAuditEventRepository
-
Constructor mapping to
FileBasedAuditEventRepository(String, AuditEventMapper, Predicate)
where the filter allows all events. - FileBasedAuditEventRepository(String, AuditEventMapper, Predicate<AuditEvent>) - Constructor for class se.swedenconnect.spring.saml.idp.audit.repository.FileBasedAuditEventRepository
-
Constructor.
- FilterAuthenticationTokenRepository - Interface in se.swedenconnect.spring.saml.idp.authentication.provider.external
-
Strategy for persisting a
RedirectForAuthenticationToken
andResumedAuthenticationToken
between requests. - FilteringAuditEventRepository - Class in se.swedenconnect.spring.saml.idp.audit.repository
-
Abstract
AuditEventRepository
that supports filtering of events. - FilteringAuditEventRepository() - Constructor for class se.swedenconnect.spring.saml.idp.audit.repository.FilteringAuditEventRepository
-
Constructor setting up a filter that accepts all events.
- FilteringAuditEventRepository(Predicate<AuditEvent>) - Constructor for class se.swedenconnect.spring.saml.idp.audit.repository.FilteringAuditEventRepository
-
Constructor.
- filterRequestedAuthnContextUris(Saml2UserAuthenticationInputToken) - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.AbstractUserAuthenticationProvider
-
Given the requested authentication context URI:s, the method filters out those that are supported by the
AuthenticationProvider
. - find(String, Instant, String) - Method in class se.swedenconnect.spring.saml.idp.audit.repository.DelegatingAuditEventRepository
-
The first installed repository will be tried, and if that repository returns an empty list, the next repository will be tried, and so on.
- find(String, Instant, String) - Method in class se.swedenconnect.spring.saml.idp.audit.repository.FileBasedAuditEventRepository
- find(String, Instant, String) - Method in class se.swedenconnect.spring.saml.idp.audit.repository.MemoryBasedAuditEventRepository
- find(String, Instant, String) - Method in class se.swedenconnect.spring.saml.idp.audit.repository.RedisListAuditEventRepository
- find(String, Instant, String) - Method in class se.swedenconnect.spring.saml.idp.audit.repository.RedissonTimeSeriesAuditEventRepository
- forceAuthn(boolean) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.AuthenticationRequirementsBuilder
-
Tells whether "force authentication" has been set, i.e., whether to force user authentication even though a valid user session exists.
- FUTURE_SIGN_CERTIFICATE - Static variable in class se.swedenconnect.spring.saml.idp.settings.CredentialSettings
-
A certificate that will be the future signing certificate.
- futureSignCertificate(X509Certificate) - Method in class se.swedenconnect.spring.saml.idp.settings.CredentialSettings.Builder
-
Assigns the future IdP signing certificate.
G
- Gender - Class in se.swedenconnect.spring.saml.idp.attributes.eidas
-
Representation of the eIDAS
GenderType
attribute value. - Gender(GenderType) - Constructor for class se.swedenconnect.spring.saml.idp.attributes.eidas.Gender
-
Constructor.
- generateIdentifier() - Method in class se.swedenconnect.spring.saml.idp.utils.DefaultSaml2MessageIDGenerator
-
Generates an identifier.
- generateIdentifier() - Method in interface se.swedenconnect.spring.saml.idp.utils.Saml2MessageIDGenerator
-
Generates an identifier.
- generateResponsePage(String, String, String) - Static method in class se.swedenconnect.spring.saml.idp.response.DefaultResponsePage
-
Generates an HTML page for posting the SAML response message.
- getAlgorithm() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.EncryptionMethodSettings
-
Gets the encryption algorithm.
- getAlgorithm() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.SigningMethodSettings
-
Gets the signing algorithm.
- getAllAuthnUsages() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthentication.AuthenticationInfoTrack
-
Gets a list of all usages of the user authentication object.
- getAssertion() - Method in class se.swedenconnect.spring.saml.idp.events.Saml2SuccessResponseEvent
-
Gets the (un-encrypted) SAML
Assertion
- getAssertionConsumerServiceUrl() - Method in class se.swedenconnect.spring.saml.idp.authnrequest.Saml2AuthnRequestAuthenticationToken
-
Gets the assertion consumer servuce URL to use when posting back an assertion.
- getAssertionSettings() - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
Gets the Identity Provider Assertion settings.
- getAttributeProducers() - Method in interface se.swedenconnect.spring.saml.idp.attributes.release.AttributeReleaseManager
-
Gets an immutable list of all
AttributeProducer
s. - getAttributeProducers() - Method in class se.swedenconnect.spring.saml.idp.attributes.release.DefaultAttributeReleaseManager
-
Gets an immutable list of all
AttributeProducer
s. - getAttributeReleaseVoters() - Method in interface se.swedenconnect.spring.saml.idp.attributes.release.AttributeReleaseManager
-
Gets an immutable list of all
AttributeReleaseVoter
s. - getAttributeReleaseVoters() - Method in class se.swedenconnect.spring.saml.idp.attributes.release.DefaultAttributeReleaseManager
-
Gets an immutable list of all
AttributeReleaseVoter
s. - getAttributes() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserDetails
-
Gets an unmodifiable collection of all user attributes.
- getAttributeValue(Attribute) - Static method in class se.swedenconnect.spring.saml.idp.audit.data.Saml2AssertionAuditData
-
Gets attribute value as a string.
- getAuthenticatingAuthority() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserDetails
-
If the authentication was performed by another provider and the current IdP acts as a proxy, this field holds the ID of the authenticating authority.
- getAuthenticationInfoTrack() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthentication
-
Gets the tracking of all the times this user authentication object has been used.
- getAuthnContextRequirements() - Method in interface se.swedenconnect.spring.saml.idp.authnrequest.AuthenticationRequirements
-
Gets a list of the requested authentication contexts (
AuthnContextClassRef
). - getAuthnContextUri() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserDetails
-
Gets the authentication context URI under which the authentication was made.
- getAuthnInputToken() - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.RedirectForAuthenticationToken
-
Gets the authentication input token.
- getAuthnInputToken() - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.ResumedAuthenticationToken
-
Gets the
Saml2UserAuthenticationInputToken
for this operation. - getAuthnInstant() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserDetails
-
Gets the authentication instant.
- getAuthnPath() - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.AbstractUserRedirectAuthenticationProvider
-
Gets the path that the user agent should be redirected to in order to start the "external authentication process".
- getAuthnPath() - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.RedirectForAuthenticationToken
-
Gets the path to where we redirect the user for authentication.
- getAuthnPath() - Method in interface se.swedenconnect.spring.saml.idp.authentication.provider.external.UserRedirectAuthenticationProvider
-
Gets the path that the user agent should be redirected to in order to start the "external authentication process".
- getAuthnRequest() - Method in class se.swedenconnect.spring.saml.idp.authnrequest.Saml2AuthnRequestAuthenticationToken
-
Gets the received
AuthnRequest
. - getAuthnRequest() - Method in class se.swedenconnect.spring.saml.idp.events.Saml2AuthnRequestReceivedEvent
-
Gets the received
AuthnRequest
message. - getAuthnRequestId() - Method in exception class se.swedenconnect.spring.saml.idp.error.UnrecoverableSaml2IdpException
-
Gets the ID for the
AuthnRequest
message that was processed when the error occurred. - getAuthnRequestToken() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthentication
-
Gets the authentication request token.
- getAuthnRequestToken() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthenticationInputToken
-
Gets the authentication request token.
- getAuthnRequestToken() - Method in class se.swedenconnect.spring.saml.idp.events.Saml2AuthnRequestReceivedEvent
-
Gets the
Saml2AuthnRequestAuthenticationToken
for this event. - getAuthnRequirements() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthentication
-
Gets the authentication requirements.
- getAuthnRequirements() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthenticationInputToken
-
Gets the authentication requirements.
- getAuthnToken() - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.ResumedAuthenticationToken
-
Gets the authentication token the represents the user authentication (from the external process).
- getAuthorities() - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.RedirectForAuthenticationToken
- getAuthorities() - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.ResumedAuthenticationToken
- getAuthorities() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserDetails
-
Will always return en empty collection.
- getBackupLocation() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings
-
If the
location
setting is a URL, a "backup location" may be assigned to store downloaded metadata. - getBaseUrl() - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
Gets the Identity Provider base URL, i.e., the protocol, domain and context path.
- getBindingUri() - Method in class se.swedenconnect.spring.saml.idp.authnrequest.Saml2AuthnRequestAuthenticationToken
-
Gets the binding URI (redirect or POST).
- getCacheDuration() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings
-
Tells how long the published IdP metadata can remain in a cache.
- getClockSkewAdjustment() - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
Gets the clock skew adjustment (in both directions) to consider still acceptable messages.
- getCompany() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.ContactPersonSettings
-
Gets the
Company
element. - getCompletedExternalAuthentication(HttpServletRequest) - Method in interface se.swedenconnect.spring.saml.idp.authentication.provider.external.FilterAuthenticationTokenRepository
-
Is invoked when the
Saml2UserAuthenticationProcessingFilter
receives a request on its "resume paths" (seeSaml2UserAuthenticationProcessingFilter.setResumeAuthnRequestMatcher(org.springframework.security.web.util.matcher.RequestMatcher)
). - getCompletedExternalAuthentication(HttpServletRequest) - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.SessionBasedExternalAuthenticationRepository
-
Is invoked when the
Saml2UserAuthenticationProcessingFilter
receives a request on its "resume paths" (seeSaml2UserAuthenticationProcessingFilter.setResumeAuthnRequestMatcher(org.springframework.security.web.util.matcher.RequestMatcher)
). - getContactPersons() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings
-
Gets a
Map
where the keys areMetadataSettings.ContactPersonType
and the valuesMetadataSettings.ContactPersonSettings
. - getContext() - Static method in class se.swedenconnect.spring.saml.idp.context.Saml2IdpContextHolder
-
Returns the
Saml2IdpContext
bound to the current thread. - getCredentials() - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.RedirectForAuthenticationToken
- getCredentials() - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.ResumedAuthenticationToken
- getCredentials() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthentication
-
Will always return the empty string.
- getCredentials() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthenticationInputToken
- getCredentials() - Method in class se.swedenconnect.spring.saml.idp.authnrequest.Saml2AuthnRequestAuthenticationToken
-
Will always return an empty string.
- getCredentials() - Method in class se.swedenconnect.spring.saml.idp.error.UnrecoverableSaml2IdpException.TraceAuthentication
- getCredentials() - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
Gets the IdP credentials.
- getDecoder(HttpServletRequest) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.Saml2AuthnRequestAuthenticationConverter
-
Gets a decoder bean suitable for the given binding.
- getDefaultCredential() - Method in class se.swedenconnect.spring.saml.idp.settings.CredentialSettings
-
Gets the default IdP credential.
- getDefaultEntityCategoryRegistry() - Static method in class se.swedenconnect.spring.saml.idp.metadata.EntityCategoryHelper
-
Gets all registered entity categories from the Swedish eID Framework, see Entity Categories for the Swedish eID Framework.
- getDefaultStatusMessage() - Method in enum class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatus
-
Gets the status message to use if no text can be resolved using the
statusMessageCode
ß - getDescription() - Method in enum class se.swedenconnect.spring.saml.idp.error.UnrecoverableSaml2IdpError
-
Gets the textual representation of the error.
- getDescription(String) - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2ServiceProviderUiInfo
-
Gets the description for the given language.
- getDescriptions() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2ServiceProviderUiInfo
-
Gets a map of the descriptions, where the map key is the language tag and the value is the description.
- getDescriptions() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings
-
Gets the UIInfo descriptions as a map of strings where the key is the language tag and the value is the description for that language.
- getDestination() - Method in class se.swedenconnect.spring.saml.idp.response.Saml2ResponseAttributes
-
Gets the
Destination
attribute. - getDetails() - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.RedirectForAuthenticationToken
- getDetails() - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.ResumedAuthenticationToken
- getDigestMethod() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.EncryptionMethodSettings
-
Gets the digest method URI.
- getDigestMethods() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings
-
Gets the
alg:DigestMethod
elements that should be included in the metadata. - getDigestMethodsUnderRole() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings
-
Tells whether
alg:DigestMethod
elements should be placed in anExtensions
element under the role descriptor (i.e., theIDPSSODescriptor
). - getDisplayName(String) - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2ServiceProviderUiInfo
-
Gets the display name for the given language.
- getDisplayNames() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2ServiceProviderUiInfo
-
Gets a map of the display names, where the map key is the language tag and the value is the display name.
- getDisplayNames() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.OrganizationSettings
-
Gets the Organization display names as a map of strings where the key is the language tag and the value is the display name for that language.
- getDisplayNames() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings
-
Gets the UIInfo display names as a map of strings where the key is the language tag and the value is the display name for that language.
- getDocumentCount() - Method in class se.swedenconnect.spring.saml.idp.extensions.SadRequestExtension
-
Gets the document count.
- getEmailAddresses() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.ContactPersonSettings
-
Gets the
EmailAddress
elements. - getEncryptAssertions() - Method in class se.swedenconnect.spring.saml.idp.settings.AssertionSettings
-
Tells whether the Identity Provider encrypts assertions.
- getEncryptCredential() - Method in class se.swedenconnect.spring.saml.idp.settings.CredentialSettings
-
Gets the encryption IdP credential.
- getEncryptionMethods() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings
-
Gets the
md:EncryptionMethod
elements that should be included under themd:KeyDescriptor
for the encryption key. - getEndpoints() - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
Gets the IdP endpoints settings.
- getEndpointsMatcher() - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2IdpConfigurer
-
Returns a
RequestMatcher
for the SAML Identity Provider endpoints. - getEntityCategories() - Method in interface se.swedenconnect.spring.saml.idp.authentication.provider.UserAuthenticationProvider
-
Gets a list of all SAML entity categories that this
AuthenticationProvider
declares. - getEntityCategories() - Method in interface se.swedenconnect.spring.saml.idp.authnrequest.AuthenticationRequirements
-
Gets the list of declared SAML entity categories for the relying party.
- getEntityId() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2ServiceProviderUiInfo
-
Gets the entityID for the SP.
- getEntityId() - Method in class se.swedenconnect.spring.saml.idp.authnrequest.Saml2AuthnRequestAuthenticationToken
-
Gets the entityID of the requesting entity.
- getEntityId() - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
Gets the SAML entityID of the Identity Provider.
- getError() - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.ResumedAuthenticationToken
-
If this authentication object represents an authentication error the method returns this error.
- getError() - Method in exception class se.swedenconnect.spring.saml.idp.error.UnrecoverableSaml2IdpException
-
Gets the specific error.
- getError() - Method in class se.swedenconnect.spring.saml.idp.events.Saml2UnrecoverableErrorEvent
-
Gets the error.
- getExternalAuthenticationToken(HttpServletRequest) - Method in interface se.swedenconnect.spring.saml.idp.authentication.provider.external.ExternalAuthenticatorTokenRepository
-
Gets the
RedirectForAuthenticationToken
that is the input for an external authentication process. - getExternalAuthenticationToken(HttpServletRequest) - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.SessionBasedExternalAuthenticationRepository
-
Gets the
RedirectForAuthenticationToken
that is the input for an external authentication process. - getFormat() - Method in class se.swedenconnect.spring.saml.idp.attributes.nameid.AbstractNameIDGenerator
-
Gets the
Format
for thisNameID
. - getFormat() - Method in class se.swedenconnect.spring.saml.idp.attributes.nameid.PersistentNameIDGenerator
-
Returns
urn:oasis:names:tc:SAML:2.0:nameid-format:persistent
. - getFormat() - Method in class se.swedenconnect.spring.saml.idp.attributes.nameid.TransientNameIDGenerator
-
Returns
urn:oasis:names:tc:SAML:2.0:nameid-format:transient
. - getFriendlyName() - Method in class se.swedenconnect.spring.saml.idp.attributes.UserAttribute
-
Gets the attribute friendly name.
- getFutureSignCertificate() - Method in class se.swedenconnect.spring.saml.idp.settings.CredentialSettings
-
Gets the future IdP signing certificate.
- getGivenName() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.ContactPersonSettings
-
Gets the
GivenName
element. - getHeight() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2ServiceProviderUiInfo.Logotype
-
Gets the height (in pixels)
- getHeight() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings.LogoSettings
-
Gets the height of the logo in pixels.
- getHokBaseUrl() - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
Gets the Identity Provider base URL for Holder-of-key support, i.e., the protocol, domain and context path.
- getHokPostAuthnEndpoint() - Method in class se.swedenconnect.spring.saml.idp.settings.EndpointSettings
-
Gets the endpoint where the Identity Provider receives authentication requests via HTTP POST where Holder-of-key (HoK) is used.
- getHokRedirectAuthnEndpoint() - Method in class se.swedenconnect.spring.saml.idp.settings.EndpointSettings
-
Gets the endpoint where the Identity Provider receives authentication requests via HTTP redirect where Holder-of-key (HoK) is used.
- getHost() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings.HttpProxySettings
-
Gets the HTTP proxy host.
- getHttpProxy() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings
-
Gets the HTTP proxy settings.
- getHttpServletRequestSupplier() - Static method in class se.swedenconnect.spring.saml.idp.utils.OpenSamlUtils
-
Gets a
NonnullSupplier
for aHttpServletRequest
. - getHttpServletResponseSupplier() - Static method in class se.swedenconnect.spring.saml.idp.utils.OpenSamlUtils
-
Gets a
NonnullSupplier
for aHttpServletResponse
. - getId() - Method in class se.swedenconnect.spring.saml.idp.attributes.UserAttribute
-
Gets the attribute ID (name).
- getId() - Method in class se.swedenconnect.spring.saml.idp.extensions.SadRequestExtension
-
Gets the ID of the
SADRequest
. - getIdentifier(Saml2UserAuthentication) - Method in class se.swedenconnect.spring.saml.idp.attributes.nameid.AbstractNameIDGenerator
-
Gets the
NameID
identifier to use. - getIdentifier(Saml2UserAuthentication) - Method in class se.swedenconnect.spring.saml.idp.attributes.nameid.PersistentNameIDGenerator
-
Gets the
NameID
identifier to use. - getIdentifier(Saml2UserAuthentication) - Method in class se.swedenconnect.spring.saml.idp.attributes.nameid.TransientNameIDGenerator
-
Gets the
NameID
identifier to use. - getInputToken(HttpServletRequest) - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.AbstractAuthenticationController
-
Gets the
RedirectForAuthenticationToken
that is the input for the "external authentication" process. - getInResponseTo() - Method in class se.swedenconnect.spring.saml.idp.response.Saml2ResponseAttributes
-
Gets the
InResponseTo
attribute. - getKeySize() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.EncryptionMethodSettings
-
Gets the key size, in bits, for the algorithm.
- getLanguage() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2ServiceProviderUiInfo.Logotype
-
Gets the language tag.
- getLanguageTag() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings.LogoSettings
-
Gets the logo language tag.
- getLocation() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings
-
Gets the location of the metadata.
- getLogotype(Predicate<Saml2ServiceProviderUiInfo.Logotype>) - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2ServiceProviderUiInfo
-
Returns the first logotype for which the supplied
Predicate
evaluates totrue
. - getLogotypes() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2ServiceProviderUiInfo
-
Gets the logotypes.
- getLogotypes() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings
-
Gets the UIInfo logotypes.
- getLogString() - Method in class se.swedenconnect.spring.saml.idp.audit.Saml2AuditEvent
-
Gets a string suitable to include in log entries.
- getLogString() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthenticationInputToken
- getLogString() - Method in class se.swedenconnect.spring.saml.idp.authnrequest.Saml2AuthnRequestAuthenticationToken
-
Gets a simple log string looking like:
- getMaxKeySize() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.SigningMethodSettings
-
Gets the largest key size, in bits, that the entity supports in conjunction with the algorithm.
- getMaxMessageAge() - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
Gets the maximum allowed age of received messages.
- getMdq() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings
-
If the
location
setting is a URL, setting the MDQ-flag means that the metadata MDQ (https://www.ietf.org/id/draft-young-md-query-17.html) protocol is used. - getMessage() - Method in class se.swedenconnect.spring.saml.idp.extensions.SignatureMessageExtension
-
Gets the (base64 encoded) sign message.
- getMessageCode() - Method in enum class se.swedenconnect.spring.saml.idp.error.UnrecoverableSaml2IdpError
-
Gets the message code representing the error.
- getMessages() - Method in class se.swedenconnect.spring.saml.idp.extensions.UserMessageExtension
-
Gets the messages contained within the
UserMessage
extension. - getMetadata() - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
Gets the IdP metadata settings.
- getMetadataEndpoint() - Method in class se.swedenconnect.spring.saml.idp.settings.EndpointSettings
-
Gets the SAML metadata publishing endpoint.
- getMetadataProvider() - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
Gets the Identity Provider metadata provider (resolver).
- getMetadataProviderConfiguration() - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
Gets the IdP metadata provider configuration settings.
- getMetadataSignCredential() - Method in class se.swedenconnect.spring.saml.idp.settings.CredentialSettings
-
Gets the credential for signing metadata.
- getMimeType() - Method in class se.swedenconnect.spring.saml.idp.extensions.SignatureMessageExtension
-
Gets the MIME type of the sign message.
- getMimeType() - Method in class se.swedenconnect.spring.saml.idp.extensions.UserMessageExtension
-
Gets the MIME type for the messages.
- getMinKeySize() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.SigningMethodSettings
-
Gets the smallest key size, in bits, that the entity supports in conjunction with the algorithm.
- getName() - Method in class se.swedenconnect.spring.saml.idp.audit.data.Saml2AssertionAuditData
-
Gets the name of this data element.
- getName() - Method in class se.swedenconnect.spring.saml.idp.audit.data.Saml2AuditData
-
Gets the name of this data element.
- getName() - Method in class se.swedenconnect.spring.saml.idp.audit.data.Saml2AuthnRequestAuditData
-
Gets the name of this data element.
- getName() - Method in class se.swedenconnect.spring.saml.idp.audit.data.Saml2ResponseAuditData
-
Gets the name of this data element.
- getName() - Method in class se.swedenconnect.spring.saml.idp.audit.data.Saml2UnrecoverableErrorAuditData
-
Gets the name of this data element.
- getName() - Method in class se.swedenconnect.spring.saml.idp.audit.data.Saml2UserAuthenticationInfoAuditData
-
Gets the name of this data element.
- getName() - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.RedirectForAuthenticationToken
- getName() - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.ResumedAuthenticationToken
- getName() - Method in interface se.swedenconnect.spring.saml.idp.authentication.provider.UserAuthenticationProvider
-
Gets the name of the provider.
- getNameFormat() - Method in class se.swedenconnect.spring.saml.idp.attributes.UserAttribute
-
Gets the name format URI for the attribute.
- getNameID(Saml2UserAuthentication) - Method in class se.swedenconnect.spring.saml.idp.attributes.nameid.AbstractNameIDGenerator
-
Generate a
NameID
based on the supplied authentication object. - getNameID(Saml2UserAuthentication) - Method in interface se.swedenconnect.spring.saml.idp.attributes.nameid.NameIDGenerator
-
Generate a
NameID
based on the supplied authentication object. - getNameIDGenerator() - Method in class se.swedenconnect.spring.saml.idp.authnrequest.Saml2AuthnRequestAuthenticationToken
-
Gets the
NameIDGenerator
to use when generating aNameID
in the assertion that is created based on this request. - getNameIDGenerator(AuthnRequest, EntityDescriptor) - Method in class se.swedenconnect.spring.saml.idp.attributes.nameid.DefaultNameIDGeneratorFactory
-
Given the requirements for a
NameID
in theAuthnRequest
andEntityDescriptor
along with the IdP policy the method returns aNameIDGenerator
. - getNameIDGenerator(AuthnRequest, EntityDescriptor) - Method in interface se.swedenconnect.spring.saml.idp.attributes.nameid.NameIDGeneratorFactory
-
Given the requirements for a
NameID
in theAuthnRequest
andEntityDescriptor
along with the IdP policy the method returns aNameIDGenerator
. - getNameQualifier() - Method in class se.swedenconnect.spring.saml.idp.attributes.nameid.AbstractNameIDGenerator
-
Gets the name qualifier, usually the IdP entityID.
- getNames() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.OrganizationSettings
-
Gets the Organization name as a map of strings where the key is the language tag and the value is the description for that language.
- getNotBeforeDuration() - Method in class se.swedenconnect.spring.saml.idp.settings.AssertionSettings
-
Gets the
Duration
that tells the time restrictions the IdP puts on an Assertion concerning "not before". - getNotOnOrAfterDuration() - Method in class se.swedenconnect.spring.saml.idp.settings.AssertionSettings
-
Gets the
Duration
that tells the time restrictions the IdP puts on an Assertion concerning "not on or after". - getOaepParams() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.EncryptionMethodSettings
-
Gets the OAEP params.
- getObjectPostProcessor() - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2AuthnRequestProcessorConfigurer
-
Gets the object post processor.
- getObjectPostProcessor() - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2IdpMetadataEndpointConfigurer
-
Gets the object post processor.
- getObjectPostProcessor() - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2UserAuthenticationConfigurer
-
Gets the object post processor.
- getOrganization() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings
-
Gets the
Organization
element. - getOrigin() - Method in class se.swedenconnect.spring.saml.idp.attributes.ImplicitRequestedAttribute
-
Gets the origin to the implicit "requested attribute requirement".
- getOriginalAuthn() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthentication.AuthenticationInfoTrack
-
Gets information about the first time the user authentication object was used.
- getPassword() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserDetails
-
Always returns the empty string.
- getPassword() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings.HttpProxySettings
-
Gets the HTTP proxy password.
- getPath() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings.LogoSettings
-
Gets the logotype path.
- getPeerMetadata() - Method in class se.swedenconnect.spring.saml.idp.authnrequest.Saml2AuthnRequestAuthenticationToken
-
Gets the peer (SP) metadata.
- getPeerMetadata() - Method in class se.swedenconnect.spring.saml.idp.response.Saml2ResponseAttributes
-
Gets the peer SAML metadata.
- getPort() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings.HttpProxySettings
-
Gets the HTTP proxy port.
- getPostAuthnEndpoint() - Method in class se.swedenconnect.spring.saml.idp.settings.EndpointSettings
-
Gets the endpoint where the Identity Provider receives authentication requests via HTTP POST.
- getPreviousEncryptCredential() - Method in class se.swedenconnect.spring.saml.idp.settings.CredentialSettings
-
Gets the previous encryption IdP credential.
- getPrimaryAttribute() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserDetails
-
Gets the ID of the primary attribute (that must appear among the attributes).
- getPrincipal() - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.RedirectForAuthenticationToken
- getPrincipal() - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.ResumedAuthenticationToken
- getPrincipal() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthentication
- getPrincipal() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthenticationInputToken
- getPrincipal() - Method in class se.swedenconnect.spring.saml.idp.authnrequest.Saml2AuthnRequestAuthenticationToken
-
The principal of this token is the issuer entityID of the
AuthnRequest
. - getPrincipal() - Method in class se.swedenconnect.spring.saml.idp.error.UnrecoverableSaml2IdpException.TraceAuthentication
- getPrincipalSelectionAttributes() - Method in interface se.swedenconnect.spring.saml.idp.authnrequest.AuthenticationRequirements
-
The PrincipalSelection extension defined in Sweden Connect technical framework enables a relying party to include one or more attributes in the
AuthnRequest
to inform the IdP about the user that is being authenticated. - getProcessedMessage() - Method in class se.swedenconnect.spring.saml.idp.extensions.SignatureMessageExtension
-
Gets the processed message.
- getProcessedMessages() - Method in class se.swedenconnect.spring.saml.idp.extensions.UserMessageExtension
-
Gets the processed messages.
- getProvider() - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.AbstractAuthenticationController
-
Gets the
UserRedirectAuthenticationProvider
for this type of user authentication. - getRedirectAuthnEndpoint() - Method in class se.swedenconnect.spring.saml.idp.settings.EndpointSettings
-
Gets the endpoint where the Identity Provider receives authentication requests via HTTP redirect.
- getRelayState() - Method in class se.swedenconnect.spring.saml.idp.authnrequest.Saml2AuthnRequestAuthenticationToken
-
Gets the received
RelayState
value. - getRelayState() - Method in class se.swedenconnect.spring.saml.idp.response.Saml2ResponseAttributes
-
Gets the
RelayState
variable. - getRequestedAttributes() - Method in interface se.swedenconnect.spring.saml.idp.authnrequest.AuthenticationRequirements
-
Gets the attributes requested directly in the authentication request or indirectly from the relying party metadata (
AttributeConsumingService
or entity category declarations). - getRequestedPrincipalSelection() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings
-
Gets the attribute names that should be included under the
RequestedPrincipalSelection
metadata extension. - getRequesterId() - Method in class se.swedenconnect.spring.saml.idp.extensions.SadRequestExtension
-
Gets the requester ID.
- getRequiresSignedRequests() - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
Tells whether the IdP requires signed authentication requests.
- getResponse() - Method in class se.swedenconnect.spring.saml.idp.events.Saml2ErrorResponseEvent
-
Gets the SAML response.
- getResponse() - Method in class se.swedenconnect.spring.saml.idp.events.Saml2SuccessResponseEvent
-
Gets the SAML response.
- getResponseAttributes() - Method in interface se.swedenconnect.spring.saml.idp.context.Saml2IdpContext
-
Gets the
Saml2ResponseAttributes
. - getResumeAuthnPath() - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.AbstractUserRedirectAuthenticationProvider
-
Gets the path that is used by the "external authentication process" when redirecting the user agent back to the SAML IdP Spring Security flow.
- getResumeAuthnPath() - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.RedirectForAuthenticationToken
-
Gets the path that the authenticator uses to redirect the user back after a completed authentication.
- getResumeAuthnPath() - Method in interface se.swedenconnect.spring.saml.idp.authentication.provider.external.UserRedirectAuthenticationProvider
-
Gets the path that is used by the "external authentication process" when redirecting the user agent back to the SAML IdP Spring Security flow.
- getSadFactory() - Method in class se.swedenconnect.spring.saml.idp.attributes.release.SwedenConnectAttributeProducer
-
Gets the
SADFactory
. - getSadRequestExtension() - Method in interface se.swedenconnect.spring.saml.idp.authnrequest.AuthenticationRequirements
-
Gets the
SadRequestExtension
which is the representation of theSADRequest
extension as specified in Signature Activation Protocol for Federated Signing. - getSaml2UserDetails() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthentication
-
Gets the
Saml2UserDetails
. - getServletRequest() - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.ResumedAuthenticationToken
-
Gets the servlet request associated with this token.
- getSetting(String) - Method in class se.swedenconnect.spring.saml.idp.settings.AbstractSettings
-
Gets a named configuration setting.
- getSettings() - Method in interface se.swedenconnect.spring.saml.idp.context.Saml2IdpContext
-
Gets the IdP settings (configuration)
- getSettings() - Method in class se.swedenconnect.spring.saml.idp.settings.AbstractSettings.AbstractBuilder
-
Gets the settings as a map.
- getSettings() - Method in class se.swedenconnect.spring.saml.idp.settings.AbstractSettings
-
Returns a
Map
of the configuration settings. - getSignatureMessageExtension() - Method in interface se.swedenconnect.spring.saml.idp.authnrequest.AuthenticationRequirements
-
Gets the
SignatureMessageExtension
which is the representation of theSignMessage
extension as specified in section 3.1.2 of DSS Extension for Federated Central Signing Services. - getSignCredential() - Method in class se.swedenconnect.spring.saml.idp.settings.CredentialSettings
-
Gets the signing IdP credential.
- getSigningMethods() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings
-
Gets the
alg:SigningMethod
elements that should be included in the metadata. - getSigningMethodsUnderRole() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings
-
Tells whether
alg:SigningMethod
elements should be placed in anExtensions
element under the role descriptor (i.e., theIDPSSODescriptor
). - getSignRequestId() - Method in class se.swedenconnect.spring.saml.idp.extensions.SadRequestExtension
-
Gets the sign request ID.
- getSkipHostnameVerification() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings
-
Tells whether to skip hostname verification in the TLS connection (useful during testing).
- getSpEntityId() - Method in exception class se.swedenconnect.spring.saml.idp.error.UnrecoverableSaml2IdpException
-
Gets the SAML entityID for the Service Provider that sent the request that was processed when the error occurred.
- getSpEntityId() - Method in class se.swedenconnect.spring.saml.idp.events.Saml2AuthnRequestReceivedEvent
-
Gets the SAML entityID of the SP that sent the
AuthnRequest
message. - getSpEntityId() - Method in class se.swedenconnect.spring.saml.idp.events.Saml2ErrorResponseEvent
-
Gets the entityID of the SP that we are sending the response to.
- getSpEntityId() - Method in class se.swedenconnect.spring.saml.idp.events.Saml2SuccessResponseEvent
-
Gets the entityID of the SP that we are sending the response to.
- getSpNameQualifier() - Method in class se.swedenconnect.spring.saml.idp.attributes.nameid.AbstractNameIDGenerator
-
Gets SP name qualifier.
- getSsoDurationLimit() - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
Based on a previous authentication, for how long may this authentication be re-used?
- getStatus() - Method in exception class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatusException
-
Gets a SAML v2
Status
element given this exception. - getStatus() - Method in class se.swedenconnect.spring.saml.idp.events.Saml2ErrorResponseEvent
-
Gets the SAML
Status
that was sent. - getStatus(MessageSource, Locale) - Method in exception class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatusException
-
Gets a SAML v2
Status
element given this exception. - getStatusCode() - Method in enum class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatus
-
Gets the main status code.
- getStatusMessageCode() - Method in enum class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatus
-
Gets the message code to use when resolving the status message against a
MessageSource
- getStringValues() - Method in class se.swedenconnect.spring.saml.idp.attributes.UserAttribute
-
Gets the attribute value(s) in string format.
- getSubjectIpAddress() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserDetails
-
Gets the subject locality, an IP-address.
- getSubStatusCode() - Method in enum class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatus
-
Gets the subordinate status code
- getSupportedAuthnContextUris() - Method in interface se.swedenconnect.spring.saml.idp.authentication.provider.UserAuthenticationProvider
-
Gets the supported authentication context URI:s for the provider.
- getSupportedFormats() - Method in class se.swedenconnect.spring.saml.idp.attributes.nameid.DefaultNameIDGeneratorFactory
-
Gets a list of the
NameIDFormat
s that are supported by the factory. - getSupportedFormats() - Method in interface se.swedenconnect.spring.saml.idp.attributes.nameid.NameIDGeneratorFactory
-
Gets a list of the
NameIDFormat
s that are supported by the factory. - getSupportsUserMessage() - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
Does the IdP support the
UserMessage
authentication request extension? - getSurname() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.ContactPersonSettings
-
Gets the
SurName
element. - getTelephoneNumbers() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.ContactPersonSettings
-
Gets the
TelephoneNumber
elements. - getTemplate() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings
-
Gets the template for the IdP metadata.
- getThis() - Method in class se.swedenconnect.spring.saml.idp.settings.AbstractSettings.AbstractBuilder
-
Gets the builder.
- getTokenRepository() - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.AbstractUserRedirectAuthenticationProvider
-
The provider, or any of its subcomponents, uses an
ExternalAuthenticatorTokenRepository
to get hold of theRedirectForAuthenticationToken
that is the input for the external authentication process. - getTokenRepository() - Method in interface se.swedenconnect.spring.saml.idp.authentication.provider.external.UserRedirectAuthenticationProvider
-
The provider, or any of its subcomponents, uses an
ExternalAuthenticatorTokenRepository
to get hold of theRedirectForAuthenticationToken
that is the input for the external authentication process. - getTypeName() - Method in enum class se.swedenconnect.spring.saml.idp.audit.Saml2AuditEvents
-
Gets the event type name.
- getUiInfo() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthenticationInputToken
-
Gets the UI info - may be useful for IdP UI.
- getUiInfo() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings
-
Gets the
MetadataSettings.UIInfoSettings
. - getUrl() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2ServiceProviderUiInfo.Logotype
-
Gets the logotype URL.
- getUrl() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings.LogoSettings
-
Gets the logotype URL.
- getUrls() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.OrganizationSettings
-
Gets the Organization URL:s as a map where the key is the language tag and the URL the value.
- getUserAuthentication() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthenticationInputToken
-
If an
Authentication
object is available (from theSecurityContextHolder
) when entering the SAML flow, this object is made available to the authentication process that will determine if this authentication object may be used for SSO. - getUserAuthentication() - Method in class se.swedenconnect.spring.saml.idp.events.Saml2PostUserAuthenticationEvent
-
Gets the
Saml2UserAuthentication
representing the user authentication. - getUserAuthenticationInput() - Method in class se.swedenconnect.spring.saml.idp.events.Saml2PreUserAuthenticationEvent
-
Gets the
Saml2UserAuthenticationInputToken
. - getUserMessageExtension() - Method in interface se.swedenconnect.spring.saml.idp.authnrequest.AuthenticationRequirements
-
Gets the
UserMessageExtension
which is the representation of theUserMessage
extension as specified in User Message Extension in SAML Authentication Requests. - getUsername() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserDetails
-
Returns the attribute value for the
primaryAttribute
. - getUserName() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings.HttpProxySettings
-
Gets the HTTP proxy username.
- getValidationCertificate() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings
-
Gets the certificate used to validate the metadata.
- getValidityPeriod() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings
-
Tells for how long a published metadata entry should be valid.
- getValueAsString() - Method in class se.swedenconnect.spring.saml.idp.attributes.eidas.CurrentAddress
-
Gets the string representation of the value.
- getValueAsString() - Method in class se.swedenconnect.spring.saml.idp.attributes.eidas.DateOfBirth
-
Gets the string representation of the value.
- getValueAsString() - Method in interface se.swedenconnect.spring.saml.idp.attributes.eidas.EidasAttributeValue
-
Gets the string representation of the value.
- getValueAsString() - Method in class se.swedenconnect.spring.saml.idp.attributes.eidas.Gender
-
Gets the string representation of the value.
- getValueAsString() - Method in class se.swedenconnect.spring.saml.idp.attributes.eidas.PersonIdentifier
-
Gets the string representation of the value.
- getValueAsString() - Method in class se.swedenconnect.spring.saml.idp.attributes.eidas.PlaceOfBirth
-
Gets the string representation of the value.
- getValueAsString() - Method in class se.swedenconnect.spring.saml.idp.attributes.eidas.TransliterationString
-
Gets the string representation of the value.
- getValues() - Method in class se.swedenconnect.spring.saml.idp.attributes.UserAttribute
-
Gets the attribute value(s).
- getValues(Attribute, Class<?>) - Static method in class se.swedenconnect.spring.saml.idp.attributes.eidas.EidasAttributeValueConverter
-
Extracts the attribute values from an eIDAS attribute.
- getVersion() - Static method in class se.swedenconnect.spring.saml.idp.Saml2IdentityProviderVersion
-
Gets the version string.
- getWidth() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2ServiceProviderUiInfo.Logotype
-
Gets the width (in pixels)
- getWidth() - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings.LogoSettings
-
Gets the width of the logo in pixels.
- GIVEN_NAME - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.ContactPersonSettings
-
The
GivenName
element. - givenName(String) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.ContactPersonSettings.Builder
-
Assigns the
GivenName
element.
H
- hashCode() - Method in record class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthentication.AuthenticationInfoTrack.AuthnUse
-
Returns a hash code value for this object.
- hashCode() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserDetails
- hashCode() - Method in class se.swedenconnect.spring.saml.idp.settings.AbstractSettings
- height(Integer) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings.LogoSettings.Builder
-
Assigns the height of the logo in pixels.
- HEIGHT - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings.LogoSettings
-
The height of the logo in pixels.
- HOK_BASE_URL - Static variable in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
The Identity Provider base URL for Holder-of-key support, i.e., the protocol, domain and context path.
- hokBaseUrl(String) - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings.Builder
-
Assigns the Identity Provider base URL for Holder-of-key support, i.e., the protocol, domain and context path.
- hokPostAuthnEndpoint(String) - Method in class se.swedenconnect.spring.saml.idp.settings.EndpointSettings.Builder
-
Assigns the endpoint where the Identity Provider receives authentication requests via HTTP POST where Holder-of-key (HoK) is used.
- hokRedirectAuthnEndpoint(String) - Method in class se.swedenconnect.spring.saml.idp.settings.EndpointSettings.Builder
-
Assigns the endpoint where the Identity Provider receives authentication requests via HTTP redirect where Holder-of-key (HoK) is used.
- host(String) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings.HttpProxySettings.Builder
-
Assigns the HTTP proxy host.
- HTTP_PROXY_HOST - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings.HttpProxySettings
-
The HTTP proxy host.
- HTTP_PROXY_PASSWORD - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings.HttpProxySettings
-
The HTTP proxy password.
- HTTP_PROXY_PORT - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings.HttpProxySettings
-
The HTTP proxy port.
- HTTP_PROXY_USER_NAME - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings.HttpProxySettings
-
The HTTP proxy username.
- httpProxy(MetadataProviderSettings.HttpProxySettings) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings.Builder
-
Assigns the HTTP proxy settings.
- HttpProxySettings(Map<String, Object>) - Constructor for class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings.HttpProxySettings
-
Constructor.
I
- IdentityProviderSettings - Class in se.swedenconnect.spring.saml.idp.settings
-
Identity Provider configuration settings.
- IdentityProviderSettings.Builder - Class in se.swedenconnect.spring.saml.idp.settings
-
A builder for
IdentityProviderSettings
. - idGenerator(Saml2MessageIDGenerator) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2UserAuthenticationConfigurer
-
Assigns a custom
Saml2MessageIDGenerator
to be used by the assertion builder. - IDP_ASSERTION_SETTINGS - Static variable in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
The Identity Provider Assertion settings.
- IDP_CREDENTIALS - Static variable in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
The Identity Provider credentials.
- IDP_ENDPOINTS - Static variable in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
The Identity Provider endpoints.
- IDP_METADATA - Static variable in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
The Identity Provider metadata.
- IDP_METADATA_PROVIDER - Static variable in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
The Identity Provider metadata provider (resolver).
- IDP_METADATA_PROVIDER_CONFIGURATION - Static variable in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
The Identity Provider metadata provider configuration.
- idpMetadataEndpoint(Customizer<Saml2IdpMetadataEndpointConfigurer>) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2IdpConfigurer
-
Customizes the IdP metadata endpoint.
- ImplicitRequestedAttribute - Class in se.swedenconnect.spring.saml.idp.attributes
-
An
ImplicitRequestedAttribute
is used to represent a requested attribute when the requirement is "implicit", meaning that it is not explicitly stated in anAuthnRequest
orEntityDescriptor
. - ImplicitRequestedAttribute(String, String, String, boolean) - Constructor for class se.swedenconnect.spring.saml.idp.attributes.ImplicitRequestedAttribute
-
Constructor.
- INCLUDE - Enum constant in enum class se.swedenconnect.spring.saml.idp.attributes.release.AttributeReleaseVote
-
The voter thinks that the attribute should be released.
- IncludeAllAttributeReleaseVoter - Class in se.swedenconnect.spring.saml.idp.attributes.release
-
A voter that always votes
AttributeReleaseVote.INCLUDE
. - IncludeAllAttributeReleaseVoter() - Constructor for class se.swedenconnect.spring.saml.idp.attributes.release.IncludeAllAttributeReleaseVoter
- inclusionExclusionPredicate(List<String>, List<String>) - Static method in class se.swedenconnect.spring.saml.idp.audit.repository.FilteringAuditEventRepository
-
Returns an audit event filter that combines
inclusionExclusionPredicate(List, List)
andFilteringAuditEventRepository.exclusionPredicate(List)
. - inclusionPredicate(List<String>) - Static method in class se.swedenconnect.spring.saml.idp.audit.repository.FilteringAuditEventRepository
-
Returns an audit event filter that accepts a list of event types that are accepted.
- init(HttpSecurity) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2AuthnRequestProcessorConfigurer
- init(HttpSecurity) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2IdpConfigurer
- init(HttpSecurity) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2UserAuthenticationConfigurer
- InMemoryReplayCache - Class in se.swedenconnect.spring.saml.idp.authnrequest.validation.replay
-
An in-memory implementation of the
ReplayCache
interface. - InMemoryReplayCache() - Constructor for class se.swedenconnect.spring.saml.idp.authnrequest.validation.replay.InMemoryReplayCache
-
Constructor.
- INPUT_SESSION_KEY - Static variable in class se.swedenconnect.spring.saml.idp.authentication.provider.external.SessionBasedExternalAuthenticationRepository
-
The name of the session key where we store the
RedirectForAuthenticationToken
. - INTERNAL - Enum constant in enum class se.swedenconnect.spring.saml.idp.error.UnrecoverableSaml2IdpError
-
Internal error.
- INVALID_ASSERTION_CONSUMER_SERVICE - Enum constant in enum class se.swedenconnect.spring.saml.idp.error.UnrecoverableSaml2IdpError
-
The AssertionConsumerService indicated in the AuthnRequest is not registered in the Service Provider metadata.
- INVALID_AUTHNREQUEST - Enum constant in enum class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatus
-
Invalid AuthnRequest.
- INVALID_AUTHNREQUEST_FORMAT - Enum constant in enum class se.swedenconnect.spring.saml.idp.error.UnrecoverableSaml2IdpError
-
Bad format on AuthnRequest.
- INVALID_AUTHNREQUEST_SIGNATURE - Enum constant in enum class se.swedenconnect.spring.saml.idp.error.UnrecoverableSaml2IdpError
-
Validation of signature on authentication request failed.
- INVALID_NAMEID - Enum constant in enum class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatus
-
Invalid NameID policy given in AuthnRequest.
- INVALID_SESSION - Enum constant in enum class se.swedenconnect.spring.saml.idp.error.UnrecoverableSaml2IdpError
-
For session related errors.
- INVALID_USER_MESSAGE - Enum constant in enum class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatus
-
Invalid UserMessage extension.
- isAccountNonExpired() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserDetails
-
Always returns
true
. - isAccountNonLocked() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserDetails
-
Always returns
true
. - isAuthenticated() - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.RedirectForAuthenticationToken
- isAuthenticated() - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.ResumedAuthenticationToken
- isCredentialsNonExpired() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserDetails
-
Always returns
true
. - isEidasAttribute(Class<?>) - Static method in class se.swedenconnect.spring.saml.idp.attributes.eidas.EidasAttributeValueConverter
-
Predicate that tells if the supplied type is an eIDAS attribute type
- isEnabled() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserDetails
-
Always returns
true
. - isEncryptAssertions() - Method in class se.swedenconnect.spring.saml.idp.response.Saml2ResponseBuilder
-
Tells whether assertions are encrypted.
- isForceAuthn() - Method in interface se.swedenconnect.spring.saml.idp.authnrequest.AuthenticationRequirements
-
Tells whether "force authentication" has been set, i.e., whether to force user authentication even though a valid user session exists.
- isMustShow() - Method in class se.swedenconnect.spring.saml.idp.extensions.SignatureMessageExtension
-
Whether the caller has indicated that the sign message MUST be displayed for the user.
- isPassiveAuthn() - Method in interface se.swedenconnect.spring.saml.idp.authnrequest.AuthenticationRequirements
-
Tells whether we should issue an assertion without requiring the user to authenticate again.
- isRequired() - Method in class se.swedenconnect.spring.saml.idp.attributes.RequestedAttribute
-
Predicate telling whether the attribute is "required", meaning that the requester requires it to be included in a resulting assertion.
- isReuseAuthentication() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthentication
-
Gets the flag telling whether this
Authentication
object may be "re-used", i.e., whether it may be used in SSO-scenarios. - isSignatureServicePeer() - Method in class se.swedenconnect.spring.saml.idp.authnrequest.Saml2AuthnRequestAuthenticationToken
-
Predicate that tells if the peer is a "signature service" peer.
- isSigned(Saml2AuthnRequestAuthenticationToken) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.validation.AuthnRequestSignatureValidator
-
Predicate that tells whether the received authentication request was signed.
- isSignedAuthnRequestRequired(Saml2AuthnRequestAuthenticationToken) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.validation.AuthnRequestSignatureValidator
-
Given the IdP settings, and possibly also the SP
EntityDescriptor
we determine whether the receivedAuthnRequest
is required to be signed. - isSignMessageDisplayed() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserDetails
-
Predicate telling whether the IdP displayed a SignMessage for the user.
- isSsoApplied() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthentication
-
Predicate that tells whether the authentication object was issued based on a previous authentication.
- isSupported(String) - Method in class se.swedenconnect.spring.saml.idp.attributes.nameid.DefaultNameIDGeneratorFactory
-
Predicate that tells whether the supplied
NameID
format is supported. - isValid() - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2ServiceProviderUiInfo.Logotype
-
Tells whether the object is usable (i.e., is the URL set?)
J
- JsonAuditEventMapper - Class in se.swedenconnect.spring.saml.idp.audit.repository
-
A JSON
AuditEventMapper
. - JsonAuditEventMapper(ObjectMapper) - Constructor for class se.swedenconnect.spring.saml.idp.audit.repository.JsonAuditEventMapper
-
Constructor.
K
- keySize(Integer) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.EncryptionMethodSettings.Builder
-
Assigns the key size.
- KEYSIZE - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.EncryptionMethodSettings
-
The key size, in bits, for the encryption algorithm.
L
- LANGUAGE_TAG - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings.LogoSettings
-
The logo language tag.
- languageTag(String) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings.LogoSettings.Builder
-
Assigns the logo language tag.
- location(Resource) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings.Builder
-
Assigns the location of the metadata.
- LogoSettings(Map<String, Object>) - Constructor for class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings.LogoSettings
-
Constructor.
- Logotype(Logo) - Constructor for class se.swedenconnect.spring.saml.idp.authentication.Saml2ServiceProviderUiInfo.Logotype
-
Constructor.
- logotypes(List<MetadataSettings.UIInfoSettings.LogoSettings>) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings.Builder
-
Assigns the UIInfo logotypes.
- LOGOTYPES - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings
-
The UIInfo logotypes.
M
- MAX_KEYSIZE - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.SigningMethodSettings
-
The largest key size, in bits, that the entity supports in conjunction with the algorithm.
- MAX_MESSAGE_AGE - Static variable in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
Maximum allowed age of received messages.
- MAX_MESSAGE_AGE_DEFAULT - Static variable in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
The default setting for the
IdentityProviderSettings.MAX_MESSAGE_AGE
setting. - maxKeySize(Integer) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.SigningMethodSettings.Builder
-
Assigns the largest key size, in bits, that the entity supports in conjunction with the algorithm.
- maxMessageAge(Duration) - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings.Builder
-
Assigns the maximum allowed age of received messages.
- mayReuse(Saml2UserAuthentication, Saml2UserAuthenticationInputToken, Collection<String>) - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.BaseSsoVoter
-
Predicate that tells whether the supplied
Authentication
object may be used in SSO (according to the voter's logic). - mayReuse(Saml2UserAuthentication, Saml2UserAuthenticationInputToken, Collection<String>) - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.PrincipalSelectionSsoVoter
-
Predicate that tells whether the supplied
Authentication
object may be used in SSO (according to the voter's logic). - mayReuse(Saml2UserAuthentication, Saml2UserAuthenticationInputToken, Collection<String>) - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.SignServiceSsoVoter
-
Predicate that tells whether the supplied
Authentication
object may be used in SSO (according to the voter's logic). - mayReuse(Saml2UserAuthentication, Saml2UserAuthenticationInputToken, Collection<String>) - Method in interface se.swedenconnect.spring.saml.idp.authentication.provider.SsoVoter
-
Predicate that tells whether the supplied
Authentication
object may be used in SSO (according to the voter's logic). - mdq(Boolean) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings.Builder
-
Assigns whether MDQ should be used.
- MemoryBasedAuditEventRepository - Class in se.swedenconnect.spring.saml.idp.audit.repository
-
An in-memory
AuditEventRepository
that adds filtering support (compared toInMemoryAuditEventRepository
). - MemoryBasedAuditEventRepository() - Constructor for class se.swedenconnect.spring.saml.idp.audit.repository.MemoryBasedAuditEventRepository
-
Constructor setting up a memory based
AuditEventRepository
that logs all events and has a capacity of 1000. - MemoryBasedAuditEventRepository(Predicate<AuditEvent>) - Constructor for class se.swedenconnect.spring.saml.idp.audit.repository.MemoryBasedAuditEventRepository
-
Constructor setting up a memory based
AuditEventRepository
that logs events determined by the supplied filter and has a capacity of 1000. - MemoryBasedAuditEventRepository(Predicate<AuditEvent>, int) - Constructor for class se.swedenconnect.spring.saml.idp.audit.repository.MemoryBasedAuditEventRepository
-
Constructor setting up a memory based
AuditEventRepository
that logs events determined by the supplied filter and has a capacity given bycapacity
. - MESSAGE_TOO_OLD - Enum constant in enum class se.swedenconnect.spring.saml.idp.error.UnrecoverableSaml2IdpError
-
If timestamp checks fails.
- messageReplayChecker(MessageReplayChecker) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2AuthnRequestAuthenticationProviderConfigurer
-
Assigns a
MessageReplayChecker
to theAuthnRequestReplayValidator
. - metadata(MetadataSettings) - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings.Builder
-
Assigns the IdP metadata settings.
- METADATA_SIGN_CREDENTIAL - Static variable in class se.swedenconnect.spring.saml.idp.settings.CredentialSettings
-
The SAML metadata signing credential.
- metadataEndpoint(String) - Method in class se.swedenconnect.spring.saml.idp.settings.EndpointSettings.Builder
-
Assigns the SAML metadata publishing endpoint.
- metadataProvider(MetadataResolver) - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings.Builder
-
Assigns the Identity Provider metadata provider (resolver).
- metadataProviderConfiguration(MetadataProviderSettings...) - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings.Builder
-
Assigns the IdP metadata provider configuration settings.
- MetadataProviderSettings - Class in se.swedenconnect.spring.saml.idp.settings
-
Settings for configuring SAML metadata providers (resolvers).
- MetadataProviderSettings(Map<String, Object>) - Constructor for class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings
-
Constructor.
- MetadataProviderSettings.Builder - Class in se.swedenconnect.spring.saml.idp.settings
-
A builder for
MetadataProviderSettings
. - MetadataProviderSettings.HttpProxySettings - Class in se.swedenconnect.spring.saml.idp.settings
-
Settings for representing HTTP proxy configuration.
- MetadataProviderSettings.HttpProxySettings.Builder - Class in se.swedenconnect.spring.saml.idp.settings
-
A builder for
MetadataProviderSettings.HttpProxySettings
. - MetadataProviderUtils - Class in se.swedenconnect.spring.saml.idp.settings
-
Utility methods for handling metadata providers.
- MetadataRequestedAttributeProcessor - Class in se.swedenconnect.spring.saml.idp.attributes
-
A
RequestedAttributeProcessor
that will check if the SAML SP metadata entry contains any requested attributes by locating them in theAttributeConsumingService
element. - MetadataRequestedAttributeProcessor() - Constructor for class se.swedenconnect.spring.saml.idp.attributes.MetadataRequestedAttributeProcessor
- MetadataSettings - Class in se.swedenconnect.spring.saml.idp.settings
-
Settings for the IdP metadata.
- MetadataSettings(Map<String, Object>) - Constructor for class se.swedenconnect.spring.saml.idp.settings.MetadataSettings
-
Constructor.
- MetadataSettings.Builder - Class in se.swedenconnect.spring.saml.idp.settings
-
A builder for
MetadataSettings
. - MetadataSettings.ContactPersonSettings - Class in se.swedenconnect.spring.saml.idp.settings
-
Configuration for ContactPerson metadata element.
- MetadataSettings.ContactPersonSettings.Builder - Class in se.swedenconnect.spring.saml.idp.settings
-
A builder for
MetadataSettings.OrganizationSettings
. - MetadataSettings.ContactPersonType - Enum Class in se.swedenconnect.spring.saml.idp.settings
-
ContactPerson types.
- MetadataSettings.EncryptionMethodSettings - Class in se.swedenconnect.spring.saml.idp.settings
-
Configuration for EncryptionMethod metadata elements.
- MetadataSettings.EncryptionMethodSettings.Builder - Class in se.swedenconnect.spring.saml.idp.settings
-
A builder for
MetadataSettings.EncryptionMethodSettings
. - MetadataSettings.OrganizationSettings - Class in se.swedenconnect.spring.saml.idp.settings
-
Configuration for Organization metadata element.
- MetadataSettings.OrganizationSettings.Builder - Class in se.swedenconnect.spring.saml.idp.settings
-
A builder for
MetadataSettings.OrganizationSettings
. - MetadataSettings.SigningMethodSettings - Class in se.swedenconnect.spring.saml.idp.settings
-
Configuration for SigningMethod metadata elements.
- MetadataSettings.SigningMethodSettings.Builder - Class in se.swedenconnect.spring.saml.idp.settings
-
A builder for
MetadataSettings.SigningMethodSettings
. - MetadataSettings.UIInfoSettings - Class in se.swedenconnect.spring.saml.idp.settings
-
Configuration for UIInfo metadata element.
- MetadataSettings.UIInfoSettings.Builder - Class in se.swedenconnect.spring.saml.idp.settings
-
A builder for
MetadataSettings.UIInfoSettings
. - MetadataSettings.UIInfoSettings.LogoSettings - Class in se.swedenconnect.spring.saml.idp.settings
-
Configuration settings for
UIInfo.Logo
elements. - MetadataSettings.UIInfoSettings.LogoSettings.Builder - Class in se.swedenconnect.spring.saml.idp.settings
-
A builder for
MetadataSettings.UIInfoSettings.LogoSettings
. - metadataSignCredential(PkiCredential) - Method in class se.swedenconnect.spring.saml.idp.settings.CredentialSettings.Builder
-
Gets the credential for signing metadata.
- MIN_KEYSIZE - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.SigningMethodSettings
-
The smallest key size, in bits, that the entity supports in conjunction with the algorithm.
- minKeySize(Integer) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.SigningMethodSettings.Builder
-
Assigns the smallest key size, in bits, that the entity supports in conjunction with the algorithm.
- MISSING_AUTHNREQUEST_SIGNATURE - Enum constant in enum class se.swedenconnect.spring.saml.idp.error.UnrecoverableSaml2IdpError
-
Error reported if signed authentication requests are required, but a signature is missing from a received authentication request.
N
- NameIDGenerator - Interface in se.swedenconnect.spring.saml.idp.attributes.nameid
-
Interface for a
NameID
generator. - nameIDGeneratorFactory(NameIDGeneratorFactory) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2AuthnRequestAuthenticationProviderConfigurer
-
Assigns a custom
NameIDGeneratorFactory
. - NameIDGeneratorFactory - Interface in se.swedenconnect.spring.saml.idp.attributes.nameid
-
A
NameIDGenerator
is assigned eachSaml2AuthnRequestAuthenticationToken
when anAuthnRequest
is being processed. - names(Map<String, String>) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.OrganizationSettings.Builder
-
Assigns the Organization names as a map of strings where the key is the language tag and the value is the description for that language.
- NAMES - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.OrganizationSettings
-
The Organization name.
- NO_AUTHN_CONTEXT - Enum constant in enum class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatus
-
Requested authentication context is not supported.
- NO_LANG - Static variable in class se.swedenconnect.spring.saml.idp.authentication.Saml2ServiceProviderUiInfo
-
Constant used if no language tag has been set in SP metadata.
- NO_LANG - Static variable in class se.swedenconnect.spring.saml.idp.extensions.UserMessageExtension
-
Symbolic constant used to specify that no language was given.
- NOT_AUTHORIZED - Enum constant in enum class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatus
-
SP is not allowed by to IdP policy.
- NOT_BEFORE_DURATION - Static variable in class se.swedenconnect.spring.saml.idp.settings.AssertionSettings
-
A setting that tells the time restrictions the IdP puts on an Assertion concerning "not before".
- NOT_BEFORE_DURATION_DEFAULT - Static variable in class se.swedenconnect.spring.saml.idp.settings.AssertionSettings
-
Default value for the
AssertionSettings.NOT_BEFORE_DURATION
setting. - NOT_ON_OR_AFTER_DURATION - Static variable in class se.swedenconnect.spring.saml.idp.settings.AssertionSettings
-
A setting that tells the time restrictions the IdP puts on an Assertion concerning "not on or after".
- NOT_ON_OR_AFTER_DURATION_DEFAULT - Static variable in class se.swedenconnect.spring.saml.idp.settings.AssertionSettings
-
Default value for the
AssertionSettings.NOT_ON_OR_AFTER_DURATION
setting. - notBeforeDuration(Duration) - Method in class se.swedenconnect.spring.saml.idp.settings.AssertionSettings.Builder
-
Assigns the
Duration
that tells the time restrictions the IdP puts on an Assertion concerning "not before". - notOnOrAfterDuration(Duration) - Method in class se.swedenconnect.spring.saml.idp.settings.AssertionSettings.Builder
-
Assigns the
Duration
that tells the time restrictions the IdP puts on an Assertion concerning "not on or after".
O
- OAEP_PARAMS - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.EncryptionMethodSettings
-
The OAEP params in base64 encoding.
- oaepParams(String) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.EncryptionMethodSettings.Builder
-
Assigns the OAEP params.
- OasisExtensionRequestedAttributeProcessor - Class in se.swedenconnect.spring.saml.idp.attributes
-
A
RequestedAttributeProcessor
that finds requested attributes from theRequestedAttributes
extension. - OasisExtensionRequestedAttributeProcessor() - Constructor for class se.swedenconnect.spring.saml.idp.attributes.OasisExtensionRequestedAttributeProcessor
- of(Assertion, boolean) - Static method in class se.swedenconnect.spring.saml.idp.audit.data.Saml2AssertionAuditData
-
Creates a
Saml2AssertionAuditData
given anAssertion
. - of(AuthnRequest, String) - Static method in class se.swedenconnect.spring.saml.idp.audit.data.Saml2AuthnRequestAuditData
-
Creates a
Saml2AuthnRequestAuditData
given theAuthnRequest
and relay state. - of(Response) - Static method in class se.swedenconnect.spring.saml.idp.audit.data.Saml2ResponseAuditData
-
Creates a
Saml2ResponseAuditData
given aResponse
object. - of(Saml2UserAuthentication, boolean) - Static method in class se.swedenconnect.spring.saml.idp.audit.data.Saml2UserAuthenticationInfoAuditData
-
Creates a
Saml2UserAuthenticationInfoAuditData
based on the suppliedSaml2UserAuthentication
token. - of(UnrecoverableSaml2IdpException) - Static method in class se.swedenconnect.spring.saml.idp.audit.data.Saml2UnrecoverableErrorAuditData
-
Creates a
Saml2UnrecoverableErrorAuditData
given aUnrecoverableSaml2IdpException
. - OK - Enum constant in enum class se.swedenconnect.spring.saml.idp.authentication.provider.SsoVoter.Vote
- onApplicationEvent(AbstractSaml2IdpEvent) - Method in class se.swedenconnect.spring.saml.idp.events.AbstractSaml2IdpEventListener
-
Routes the received event to the correct on-method.
- onAuthnRequestReceivedEvent(Saml2AuthnRequestReceivedEvent) - Method in class se.swedenconnect.spring.saml.idp.audit.Saml2IdpAuditListener
-
An
AuthnRequest
has been received. - onAuthnRequestReceivedEvent(Saml2AuthnRequestReceivedEvent) - Method in class se.swedenconnect.spring.saml.idp.events.AbstractSaml2IdpEventListener
-
Handles a
Saml2AuthnRequestReceivedEvent
event. - onErrorResponseEvent(Saml2ErrorResponseEvent) - Method in class se.swedenconnect.spring.saml.idp.audit.Saml2IdpAuditListener
-
An error SAML status is about to be sent.
- onErrorResponseEvent(Saml2ErrorResponseEvent) - Method in class se.swedenconnect.spring.saml.idp.events.AbstractSaml2IdpEventListener
-
Handles a
Saml2ErrorResponseEvent
event. - onPostUserAuthenticationEvent(Saml2PostUserAuthenticationEvent) - Method in class se.swedenconnect.spring.saml.idp.audit.Saml2IdpAuditListener
-
The user has been successfully authenticated, but the SAML assertion has not yet been created.
- onPostUserAuthenticationEvent(Saml2PostUserAuthenticationEvent) - Method in class se.swedenconnect.spring.saml.idp.events.AbstractSaml2IdpEventListener
-
Handles a
Saml2PostUserAuthenticationEvent
event. - onPreUserAuthenticationEvent(Saml2PreUserAuthenticationEvent) - Method in class se.swedenconnect.spring.saml.idp.audit.Saml2IdpAuditListener
-
An event that is fired after we have received and successfully processed a SAML request, but before the user is authenticated.
- onPreUserAuthenticationEvent(Saml2PreUserAuthenticationEvent) - Method in class se.swedenconnect.spring.saml.idp.events.AbstractSaml2IdpEventListener
-
Handles a
Saml2PreUserAuthenticationEvent
event. - onSuccessResponseEvent(Saml2SuccessResponseEvent) - Method in class se.swedenconnect.spring.saml.idp.audit.Saml2IdpAuditListener
-
A successful SAML response is about to be sent.
- onSuccessResponseEvent(Saml2SuccessResponseEvent) - Method in class se.swedenconnect.spring.saml.idp.events.AbstractSaml2IdpEventListener
-
Handles a
Saml2SuccessResponseEvent
event. - onUnrecoverableErrorEvent(Saml2UnrecoverableErrorEvent) - Method in class se.swedenconnect.spring.saml.idp.audit.Saml2IdpAuditListener
-
An unrecoverable error has occurred.
- onUnrecoverableErrorEvent(Saml2UnrecoverableErrorEvent) - Method in class se.swedenconnect.spring.saml.idp.events.AbstractSaml2IdpEventListener
-
Handles a
Saml2UnrecoverableErrorEvent
event. - OpenSamlUtils - Class in se.swedenconnect.spring.saml.idp.utils
-
Utility methods for OpenSAML.
- organization(MetadataSettings.OrganizationSettings) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.Builder
-
Assigns the
Organization
element. - OrganizationSettings(Map<String, Object>) - Constructor for class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.OrganizationSettings
-
Constructor.
- other - Enum constant in enum class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.ContactPersonType
P
- PASSIVE_AUTHN - Enum constant in enum class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatus
-
PassiveAuthn could not be applied.
- passiveAuthn(boolean) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.AuthenticationRequirementsBuilder
-
Tells whether we should issue an assertion without requiring the user to authenticate again.
- password(String) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings.HttpProxySettings.Builder
-
Assigns the HTTP proxy password.
- path(String) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings.LogoSettings.Builder
-
Assigns the logotype path.
- PATH - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings.LogoSettings
-
The logotype path.
- PersistentNameIDGenerator - Class in se.swedenconnect.spring.saml.idp.attributes.nameid
-
A
NameIDGenerator
for generaring persistentNameID
s. - PersistentNameIDGenerator(String) - Constructor for class se.swedenconnect.spring.saml.idp.attributes.nameid.PersistentNameIDGenerator
-
Constructor.
- PersistentNameIDGenerator(String, String) - Constructor for class se.swedenconnect.spring.saml.idp.attributes.nameid.PersistentNameIDGenerator
-
Constructor.
- PersonIdentifier - Class in se.swedenconnect.spring.saml.idp.attributes.eidas
-
eIDAS person identifier.
- PersonIdentifier(PersonIdentifierType) - Constructor for class se.swedenconnect.spring.saml.idp.attributes.eidas.PersonIdentifier
-
Constructor.
- PlaceOfBirth - Class in se.swedenconnect.spring.saml.idp.attributes.eidas
-
Place of birth.
- PlaceOfBirth(PlaceOfBirthType) - Constructor for class se.swedenconnect.spring.saml.idp.attributes.eidas.PlaceOfBirth
-
Constructor.
- port(Integer) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings.HttpProxySettings.Builder
-
Assigns the HTTP proxy port.
- PostAuthenticationProcessor - Interface in se.swedenconnect.spring.saml.idp.authentication
-
After the user authentication a
Saml2UserAuthentication
token is received. - postAuthenticationProcessors(Customizer<List<PostAuthenticationProcessor>>) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2UserAuthenticationConfigurer
-
Customizes the list of
PostAuthenticationProcessor
s. - postAuthnEndpoint(String) - Method in class se.swedenconnect.spring.saml.idp.settings.EndpointSettings.Builder
-
Assigns the endpoint where the Identity Provider receives authentication requests via HTTP POST.
- postProcess(T) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2AuthnRequestProcessorConfigurer
-
Post processes the supplied object.
- postProcess(T) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2IdpMetadataEndpointConfigurer
-
Post processes the supplied object.
- postProcess(T) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2UserAuthenticationConfigurer
-
Post processes the supplied object.
- PREVIOUS_ENCRYPT_CREDENTIAL - Static variable in class se.swedenconnect.spring.saml.idp.settings.CredentialSettings
-
The previous IdP encryption credential.
- previousEncryptCredential(PkiCredential) - Method in class se.swedenconnect.spring.saml.idp.settings.CredentialSettings.Builder
-
Assigns the previous encryption IdP credential.
- principalSelectionAttribute(UserAttribute) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.AuthenticationRequirementsBuilder
-
Adds a principal selection attribute.
- principalSelectionAttributes(Collection<UserAttribute>) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.AuthenticationRequirementsBuilder
-
The PrincipalSelection extension defined in Sweden Connect technical framework enables a relying party to include one or more attributes in the
AuthnRequest
to inform the IdP about the user that is being authenticated. - principalSelectionProcessor(PrincipalSelectionProcessor) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2AuthnRequestAuthenticationProviderConfigurer
-
Assigns a custom
PrincipalSelectionProcessor
. - PrincipalSelectionProcessor - Interface in se.swedenconnect.spring.saml.idp.attributes
-
Extracts the
PrincipalSelection
extension values. - PrincipalSelectionSsoVoter - Class in se.swedenconnect.spring.saml.idp.authentication.provider
-
An
SsoVoter
that checks that existingPrincipalSelection
values corresponds with the previous authentication. - PrincipalSelectionSsoVoter() - Constructor for class se.swedenconnect.spring.saml.idp.authentication.provider.PrincipalSelectionSsoVoter
- process(Saml2UserAuthentication) - Method in class se.swedenconnect.spring.saml.idp.authentication.DelegatingPostAuthenticationProcessor
-
Applies post-processing of a
Saml2UserAuthentication
token. - process(Saml2UserAuthentication) - Method in interface se.swedenconnect.spring.saml.idp.authentication.PostAuthenticationProcessor
-
Applies post-processing of a
Saml2UserAuthentication
token. - process(Saml2UserAuthentication) - Method in class se.swedenconnect.spring.saml.idp.authentication.SwedenConnectPostAuthenticationProcessor
-
Applies the following checks: If the request is from a Signature Service and the SignMessage has been flagged with "must show" the method asserts that a sign message has been displayed during authentication. TODO: more ...
- processSignMessage(String, SignMessageMimeTypeEnum) - Method in interface se.swedenconnect.spring.saml.idp.extensions.SignatureMessagePreprocessor
-
Applies processing of the supplied message where filtering, validation and transformation to the service's desired display format can be done.
- processUserMessage(Map<String, String>, MimeType) - Method in interface se.swedenconnect.spring.saml.idp.extensions.UserMessagePreprocessor
-
Applies processing of the supplied message where filtering, validation and transformation to the service's desired display format can be done.
- PropertyToEntityDescriptorConverter - Class in se.swedenconnect.spring.saml.idp.metadata
-
A
Converter
that gets the property value (e.g.,classpath:metadata.xml
) and instantiates anEntityDescriptor
object. - PropertyToEntityDescriptorConverter() - Constructor for class se.swedenconnect.spring.saml.idp.metadata.PropertyToEntityDescriptorConverter
- publishAuthnRequestReceived(Saml2AuthnRequestAuthenticationToken) - Method in class se.swedenconnect.spring.saml.idp.events.Saml2IdpEventPublisher
-
Publishes a
Saml2AuthnRequestReceivedEvent
indicating that a SAMLAuthnRequest
was received. - publishBeforeUserAuthenticated(Saml2UserAuthenticationInputToken) - Method in class se.swedenconnect.spring.saml.idp.events.Saml2IdpEventPublisher
-
Publishes a
Saml2PreUserAuthenticationEvent
. - publishSamlErrorResponse(Response, String) - Method in class se.swedenconnect.spring.saml.idp.events.Saml2IdpEventPublisher
-
Publishes a
Saml2ErrorResponseEvent
indicating that a SAML error response is about to be sent. - publishSamlSuccessResponse(Response, Assertion, String) - Method in class se.swedenconnect.spring.saml.idp.events.Saml2IdpEventPublisher
-
Publishes a
Saml2SuccessResponseEvent
indicating that a successful SAML response is about to be sent. - publishUnrecoverableSamlError(UnrecoverableSaml2IdpException) - Method in class se.swedenconnect.spring.saml.idp.events.Saml2IdpEventPublisher
-
Publishes a
Saml2UnrecoverableErrorEvent
indicating that anUnrecoverableSaml2IdpException
has been thrown. - publishUserAuthenticated(Saml2UserAuthentication) - Method in class se.swedenconnect.spring.saml.idp.events.Saml2IdpEventPublisher
-
Publishes a
Saml2PostUserAuthenticationEvent
indicating that anUserAuthenticationProvider
has authenticated the user.
R
- read(String) - Method in interface se.swedenconnect.spring.saml.idp.audit.repository.AuditEventMapper
-
Deserializes AuditEvent from its string representation.
- read(String) - Method in class se.swedenconnect.spring.saml.idp.audit.repository.JsonAuditEventMapper
-
Deserializes AuditEvent from its string representation.
- readInternal(Class<? extends EntityDescriptor>, HttpInputMessage) - Method in class se.swedenconnect.spring.saml.idp.metadata.Saml2MetadataHttpMessageConverter
- redirectAuthnEndpoint(String) - Method in class se.swedenconnect.spring.saml.idp.settings.EndpointSettings.Builder
-
Assigns the endpoint where the Identity Provider receives authentication requests via HTTP redirect.
- RedirectForAuthenticationToken - Class in se.swedenconnect.spring.saml.idp.authentication.provider.external
-
A
RedirectForAuthenticationToken
is used in the cases where a SAMLAuthenticationProvider
wants to inform the filterSaml2UserAuthenticationProcessingFilter
that the user agent should be re-directed to a given path to perform the user authentication. - RedirectForAuthenticationToken(Saml2UserAuthenticationInputToken, String, String) - Constructor for class se.swedenconnect.spring.saml.idp.authentication.provider.external.RedirectForAuthenticationToken
-
Constructor.
- RedisListAuditEventRepository - Class in se.swedenconnect.spring.saml.idp.audit.repository
-
An implementation of the
AuditEventRepository
that uses Redis lists to store the events. - RedisListAuditEventRepository(StringRedisTemplate, String, AuditEventMapper) - Constructor for class se.swedenconnect.spring.saml.idp.audit.repository.RedisListAuditEventRepository
-
Constructor setting up the repository to log all events.
- RedisListAuditEventRepository(StringRedisTemplate, String, AuditEventMapper, Predicate<AuditEvent>) - Constructor for class se.swedenconnect.spring.saml.idp.audit.repository.RedisListAuditEventRepository
-
Constructor setting up the repository to log events according to the supplied filter.
- RedisReplayCache - Class in se.swedenconnect.spring.saml.idp.authnrequest.validation.replay
-
A generic Redis
ReplayCache
implementation. - RedisReplayCache(StringRedisTemplate) - Constructor for class se.swedenconnect.spring.saml.idp.authnrequest.validation.replay.RedisReplayCache
-
Constructor.
- RedissonTimeSeriesAuditEventRepository - Class in se.swedenconnect.spring.saml.idp.audit.repository
-
An
AuditEventRepository
implementation that uses Redis time series to store events. - RedissonTimeSeriesAuditEventRepository(RedissonClient, String, AuditEventMapper) - Constructor for class se.swedenconnect.spring.saml.idp.audit.repository.RedissonTimeSeriesAuditEventRepository
-
Constructor setting up the repository to log all events.
- RedissonTimeSeriesAuditEventRepository(RedissonClient, String, AuditEventMapper, Predicate<AuditEvent>) - Constructor for class se.swedenconnect.spring.saml.idp.audit.repository.RedissonTimeSeriesAuditEventRepository
-
Constructor setting up the repository to log events according to the supplied filter.
- registerUse(Instant, String, String) - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthentication.AuthenticationInfoTrack
-
Registers the use of the user authentication object.
- ReleaseAllAttributeProducer - Class in se.swedenconnect.spring.saml.idp.attributes.release
-
An
AttributeProducer
that releases all attributes found in the suppliedSaml2UserAuthentication
token. - ReleaseAllAttributeProducer() - Constructor for class se.swedenconnect.spring.saml.idp.attributes.release.ReleaseAllAttributeProducer
- releaseAttributes(Saml2UserAuthentication) - Method in interface se.swedenconnect.spring.saml.idp.attributes.release.AttributeProducer
-
Determines which attributes to release based on the supplied token.
- releaseAttributes(Saml2UserAuthentication) - Method in class se.swedenconnect.spring.saml.idp.attributes.release.DefaultAttributeProducer
-
Releases all attributes that are explicitly, or implicitly, requested.
- releaseAttributes(Saml2UserAuthentication) - Method in class se.swedenconnect.spring.saml.idp.attributes.release.DefaultAttributeReleaseManager
-
Determines which attributes to release based on the supplied token.
- releaseAttributes(Saml2UserAuthentication) - Method in class se.swedenconnect.spring.saml.idp.attributes.release.ReleaseAllAttributeProducer
-
Releases all attributes from the
Saml2UserAuthentication
token. - releaseAttributes(Saml2UserAuthentication) - Method in class se.swedenconnect.spring.saml.idp.attributes.release.SwedenConnectAttributeProducer
-
Releases all attributes that are explicitly, or implicitly, requested.
- REPLAY_DETECTED - Enum constant in enum class se.swedenconnect.spring.saml.idp.error.UnrecoverableSaml2IdpError
-
For replay (attacks) of authentication requests.
- replayCacheExpiration - Variable in class se.swedenconnect.spring.saml.idp.authnrequest.validation.AbstractMessageReplayChecker
-
Time to keep elements in the replay cache - default is
AbstractMessageReplayChecker.DEFAULT_REPLAY_CACHE_EXPIRATION
. - replayValidator(AuthnRequestValidator) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2AuthnRequestAuthenticationProviderConfigurer
-
Assigns a replay validator.
- requestedAttribute(RequestedAttribute) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.AuthenticationRequirementsBuilder
-
Adds a requested attribute.
- RequestedAttribute - Class in se.swedenconnect.spring.saml.idp.attributes
-
A representation of a "requested attribute".
- RequestedAttribute(String) - Constructor for class se.swedenconnect.spring.saml.idp.attributes.RequestedAttribute
-
Constructor.
- RequestedAttribute(String, String) - Constructor for class se.swedenconnect.spring.saml.idp.attributes.RequestedAttribute
-
Constructor.
- RequestedAttribute(String, String, boolean) - Constructor for class se.swedenconnect.spring.saml.idp.attributes.RequestedAttribute
-
Constructor.
- RequestedAttribute(RequestedAttribute) - Constructor for class se.swedenconnect.spring.saml.idp.attributes.RequestedAttribute
-
Constructor creating an
RequestedAttribute
from an OpenSAML SAML metadataRequestedAttribute
. - RequestedAttribute(RequestedAttribute) - Constructor for class se.swedenconnect.spring.saml.idp.attributes.RequestedAttribute
-
Constructor creating an
RequestedAttribute
from an OpenSAML eIDASRequestedAttribute
. - RequestedAttributeProcessor - Interface in se.swedenconnect.spring.saml.idp.attributes
-
A processor for locating information about which user attributes that are requested.
- requestedAttributeProcessors(Consumer<List<RequestedAttributeProcessor>>) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2AuthnRequestAuthenticationProviderConfigurer
-
Gives access to the list of
RequestedAttributeProcessor
s. - requestedAttributes(Collection<RequestedAttribute>) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.AuthenticationRequirementsBuilder
-
Assigns the attributes requested directly in the authentication request or indirectly from the relying party metadata (
AttributeConsumingService
or entity category declarations). - requestedPrincipalSelection(List<String>) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.Builder
-
Assigns the attribute names that should be included under the
RequestedPrincipalSelection
metadata extension. - REQUIRES_SIGNED_REQUESTS - Static variable in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
Whether the IdP requires signed authentication requests.
- requiresSignedRequests(Boolean) - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings.Builder
-
Assigns whether the IdP requires signed authentication requests.
- resetContext() - Static method in class se.swedenconnect.spring.saml.idp.context.Saml2IdpContextHolder
-
Reset the
Saml2IdpContext
bound to the current thread. - RESPONSE_ATTRIBUTES_SESSION_KEY - Static variable in class se.swedenconnect.spring.saml.idp.web.filters.Saml2UserAuthenticationProcessingFilter
-
Session key where we store response attributes.
- responseBuilder(Customizer<Saml2ResponseBuilder>) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2IdpConfigurer
-
Customizes the
Saml2ResponseBuilder
. - ResponsePage - Interface in se.swedenconnect.spring.saml.idp.response
-
A response page for posting back SAML responses.
- responseSender(Customizer<Saml2ResponseSender>) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2IdpConfigurer
-
Customizes the
Saml2ResponseSender
. - RESULT_SESSION_KEY - Static variable in class se.swedenconnect.spring.saml.idp.authentication.provider.external.SessionBasedExternalAuthenticationRepository
-
The name of the session key where we store the
ResumedAuthenticationToken
(i.e., the result). - resumeAuthentication(ResumedAuthenticationToken) - Method in interface se.swedenconnect.spring.saml.idp.authentication.provider.external.UserRedirectAuthenticationProvider
-
Is invoked when the user has been authenticated outside the SAML IdP Spring Security flow and the user agent has been re-directed back to the
UserRedirectAuthenticationProvider.getResumeAuthnPath()
. - resumeAuthnPath(String) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2UserAuthenticationConfigurer
- ResumedAuthenticationToken - Class in se.swedenconnect.spring.saml.idp.authentication.provider.external
-
A special purpose
Authentication
token that is used when the user returns to the authentication flow after "external" authentication. - ResumedAuthenticationToken(Authentication) - Constructor for class se.swedenconnect.spring.saml.idp.authentication.provider.external.ResumedAuthenticationToken
-
Constructor setting up the token to represent a successful authentication
- ResumedAuthenticationToken(Saml2ErrorStatusException) - Constructor for class se.swedenconnect.spring.saml.idp.authentication.provider.external.ResumedAuthenticationToken
-
Constructor setting up the token to represent an authentication error.
S
- sadRequestExtension(SadRequestExtension) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.AuthenticationRequirementsBuilder
-
Assigns the
SadRequestExtension
which is the representation of theSADRequest
extension as specified in Signature Activation Protocol for Federated Signing. - SadRequestExtension - Class in se.swedenconnect.spring.saml.idp.extensions
-
A representation of the
SADRequest
extension as defined in Signature Activation Protocol for Federated Signing. - SadRequestExtension(SADRequest) - Constructor for class se.swedenconnect.spring.saml.idp.extensions.SadRequestExtension
-
Constructor.
- SAML_HOK_POST_AUTHN_ENDPOINT - Static variable in class se.swedenconnect.spring.saml.idp.settings.EndpointSettings
-
The endpoint where the Identity Provider receives authentication requests via HTTP POST where Holder-of-key (HoK) is used.
- SAML_HOK_REDIRECT_AUTHN_ENDPOINT - Static variable in class se.swedenconnect.spring.saml.idp.settings.EndpointSettings
-
The endpoint where the Identity Provider receives authentication requests via HTTP redirect where Holder-of-key (HoK) is used.
- SAML_METADATA_CACHE_DURATION - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings
-
Tells how long the published IdP metadata can remain in a cache.
- SAML_METADATA_CACHE_DURATION_DEFAULT - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings
-
Default cache duration.
- SAML_METADATA_CONTACT_PERSONS - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings
-
A
Map
where the keys areMetadataSettings.ContactPersonType
and the valuesMetadataSettings.ContactPersonSettings
. - SAML_METADATA_DIGEST_METHODS - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings
-
The
alg:DigestMethod
elements that should be included in the metadata. - SAML_METADATA_DIGEST_METHODS_UNDER_ROLE - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings
-
Whether
alg:DigestMethod
elements should be placed in anExtensions
element under the role descriptor (i.e., theIDPSSODescriptor
). - SAML_METADATA_ENCRYPTION_METHODS - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings
-
The
md:EncryptionMethod
elements that should be included under themd:KeyDescriptor
for the encryption key. - SAML_METADATA_ORGANIZATION - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings
-
The
Organization
element. - SAML_METADATA_PROVIDER_BACKUP_LOCATION - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings
-
If the
location
setting is a URL, a "backup location" may be assigned to store downloaded metadata. - SAML_METADATA_PROVIDER_HTTP_PROXY - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings
-
If the
location
setting is a URL and an HTTP proxy is required this setting configures this proxy. - SAML_METADATA_PROVIDER_LOCATION - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings
-
The location of the metadata.
- SAML_METADATA_PROVIDER_MDQ - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings
-
If the
location
setting is a URL, setting the MDQ-flag means that the metadata MDQ (https://www.ietf.org/id/draft-young-md-query-17.html) protocol is used. - SAML_METADATA_PROVIDER_SKIP_HOSTNAME_VERIFICATION - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings
-
If the
location
is an HTTPS resource, this setting tells whether to skip hostname verification in the TLS connection (useful during testing). - SAML_METADATA_PROVIDER_VALIDATION_CERTIFICATE - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings
-
The certificate used to validate the metadata.
- SAML_METADATA_PUBLISH_ENDPOINT - Static variable in class se.swedenconnect.spring.saml.idp.settings.EndpointSettings
-
The endpoint where the Identity Provider publishes its SAML metadata.
- SAML_METADATA_PUBLISH_ENDPOINT_DEFAULT - Static variable in class se.swedenconnect.spring.saml.idp.settings.EndpointSettings
-
Default for the
EndpointSettings.SAML_METADATA_PUBLISH_ENDPOINT
setting. - SAML_METADATA_REQUESTED_PRINCIPAL_SELECTION - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings
-
Attribute names that should be included under the
RequestedPrincipalSelection
metadata extension. - SAML_METADATA_SIGNING_METHODS - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings
-
The
alg:SigningMethod
elements that should be included in the metadata. - SAML_METADATA_SIGNING_METHODS_UNDER_ROLE - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings
-
Whether
alg:SigningMethod
elements should be placed in anExtensions
element under the role descriptor (i.e., theIDPSSODescriptor
). - SAML_METADATA_TEMPLATE - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings
-
A template for the IdP metadata.
- SAML_METADATA_UI_INFO - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings
-
The
UIInfo
element. - SAML_METADATA_VALIDITY - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings
-
Tells for how long a published metadata entry should be valid.
- SAML_METADATA_VALIDITY_DEFAULT - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings
-
Default metadata validity.
- SAML_POST_AUTHN_ENDPOINT - Static variable in class se.swedenconnect.spring.saml.idp.settings.EndpointSettings
-
The endpoint where the Identity Provider receives authentication requests via HTTP POST.
- SAML_POST_AUTHN_ENDPOINT_DEFAULT - Static variable in class se.swedenconnect.spring.saml.idp.settings.EndpointSettings
-
Default for the
EndpointSettings.SAML_POST_AUTHN_ENDPOINT
. - SAML_REDIRECT_AUTHN_ENDPOINT - Static variable in class se.swedenconnect.spring.saml.idp.settings.EndpointSettings
-
The endpoint where the Identity Provider receives authentication requests via HTTP redirect.
- SAML_REDIRECT_AUTHN_ENDPOINT_DEFAULT - Static variable in class se.swedenconnect.spring.saml.idp.settings.EndpointSettings
-
Default for the
EndpointSettings.SAML_REDIRECT_AUTHN_ENDPOINT
. - SAML2_AUDIT_AFTER_USER_AUTHN - Enum constant in enum class se.swedenconnect.spring.saml.idp.audit.Saml2AuditEvents
-
The user has been successfully authenticated, but the SAML assertion has not yet been created.
- SAML2_AUDIT_BEFORE_USER_AUTHN - Enum constant in enum class se.swedenconnect.spring.saml.idp.audit.Saml2AuditEvents
-
A request has been received and successfully processed, but the user has not yet been authenticated.
- SAML2_AUDIT_ERROR_RESPONSE - Enum constant in enum class se.swedenconnect.spring.saml.idp.audit.Saml2AuditEvents
-
An error SAML response is about to be sent.
- SAML2_AUDIT_REQUEST_RECEIVED - Enum constant in enum class se.swedenconnect.spring.saml.idp.audit.Saml2AuditEvents
-
An
AuthnRequest
message has been received. - SAML2_AUDIT_SUCCESSFUL_RESPONSE - Enum constant in enum class se.swedenconnect.spring.saml.idp.audit.Saml2AuditEvents
-
A successful SAML response is about to be sent.
- SAML2_AUDIT_UNRECOVERABLE_ERROR - Enum constant in enum class se.swedenconnect.spring.saml.idp.audit.Saml2AuditEvents
-
An error occurred, and we could not direct the user back to the SP.
- Saml2AssertionAuditData - Class in se.swedenconnect.spring.saml.idp.audit.data
-
Audit data for a SAML
Assertion
. - Saml2AssertionAuditData() - Constructor for class se.swedenconnect.spring.saml.idp.audit.data.Saml2AssertionAuditData
- Saml2AssertionAuditData.SamlAttribute - Class in se.swedenconnect.spring.saml.idp.audit.data
-
Representation of a SAML attribute.
- Saml2AssertionBuilder - Class in se.swedenconnect.spring.saml.idp.authentication
-
The
Saml2AssertionBuilder
is responsible for building SAMLAssertion
s givenSaml2UserAuthentication
objects. - Saml2AssertionBuilder(String, PkiCredential, AttributeReleaseManager) - Constructor for class se.swedenconnect.spring.saml.idp.authentication.Saml2AssertionBuilder
-
Constructor.
- Saml2AuditData - Class in se.swedenconnect.spring.saml.idp.audit.data
-
Base class for a SAML Audit data element.
- Saml2AuditData() - Constructor for class se.swedenconnect.spring.saml.idp.audit.data.Saml2AuditData
- Saml2AuditEvent - Class in se.swedenconnect.spring.saml.idp.audit
-
Audit event for creating event objects for the SAML IdP.
- Saml2AuditEvent(Saml2AuditEvents, long, String, String, Saml2AuditData...) - Constructor for class se.swedenconnect.spring.saml.idp.audit.Saml2AuditEvent
-
Constructor.
- Saml2AuditEvents - Enum Class in se.swedenconnect.spring.saml.idp.audit
-
Constants for all audit event types produced by the SAML IdP.
- Saml2AuthnRequestAuditData - Class in se.swedenconnect.spring.saml.idp.audit.data
-
An audit data element for an
AuthnRequest
. - Saml2AuthnRequestAuditData() - Constructor for class se.swedenconnect.spring.saml.idp.audit.data.Saml2AuthnRequestAuditData
- Saml2AuthnRequestAuthenticationConverter - Class in se.swedenconnect.spring.saml.idp.authnrequest
-
An
AuthenticationConverter
responsible for decoding a SAML authentication request and checking that it is correct. - Saml2AuthnRequestAuthenticationConverter(MetadataResolver, IdentityProviderSettings) - Constructor for class se.swedenconnect.spring.saml.idp.authnrequest.Saml2AuthnRequestAuthenticationConverter
-
Constructor.
- Saml2AuthnRequestAuthenticationProvider - Class in se.swedenconnect.spring.saml.idp.authnrequest
-
An
AuthenticationProvider
that processes aSaml2AuthnRequestAuthenticationToken
and if the processing is succesful returns aSaml2UserAuthenticationInputToken
. - Saml2AuthnRequestAuthenticationProvider(Saml2IdpEventPublisher, AuthnRequestValidator, AuthnRequestValidator, AuthnRequestValidator, AuthnRequestValidator, List<RequestedAttributeProcessor>, NameIDGeneratorFactory, Saml2ServiceProviderFilter) - Constructor for class se.swedenconnect.spring.saml.idp.authnrequest.Saml2AuthnRequestAuthenticationProvider
-
Constructor.
- Saml2AuthnRequestAuthenticationProvider(Saml2IdpEventPublisher, AuthnRequestValidator, AuthnRequestValidator, AuthnRequestValidator, AuthnRequestValidator, List<RequestedAttributeProcessor>, NameIDGeneratorFactory, Saml2ServiceProviderFilter, SignatureMessageExtensionExtractor, PrincipalSelectionProcessor) - Constructor for class se.swedenconnect.spring.saml.idp.authnrequest.Saml2AuthnRequestAuthenticationProvider
-
Constructor.
- Saml2AuthnRequestAuthenticationProviderConfigurer - Class in se.swedenconnect.spring.saml.idp.config.configurers
-
A configurer for configuring the
Saml2AuthnRequestAuthenticationProvider
. - Saml2AuthnRequestAuthenticationProviderConfigurer() - Constructor for class se.swedenconnect.spring.saml.idp.config.configurers.Saml2AuthnRequestAuthenticationProviderConfigurer
- Saml2AuthnRequestAuthenticationToken - Class in se.swedenconnect.spring.saml.idp.authnrequest
-
An
Authentication
object for a SAML authentication request. - Saml2AuthnRequestAuthenticationToken(AuthnRequest, String) - Constructor for class se.swedenconnect.spring.saml.idp.authnrequest.Saml2AuthnRequestAuthenticationToken
-
Constructor assigning the received
AuthnRequest
and optionally also theRelayState
variable. - Saml2AuthnRequestProcessingFilter - Class in se.swedenconnect.spring.saml.idp.web.filters
-
A
Filter
that processes SAMLAuthnRequest
messages. - Saml2AuthnRequestProcessingFilter(AuthenticationManager, RequestMatcher, AuthenticationConverter) - Constructor for class se.swedenconnect.spring.saml.idp.web.filters.Saml2AuthnRequestProcessingFilter
-
Constructor.
- Saml2AuthnRequestProcessorConfigurer - Class in se.swedenconnect.spring.saml.idp.config.configurers
-
A configurer for the processing of SAML2
AuthnRequest
messages. - Saml2AuthnRequestReceivedEvent - Class in se.swedenconnect.spring.saml.idp.events
-
Event that signals that a SAML2
AuthnRequest
has been received. - Saml2AuthnRequestReceivedEvent(Saml2AuthnRequestAuthenticationToken) - Constructor for class se.swedenconnect.spring.saml.idp.events.Saml2AuthnRequestReceivedEvent
-
Constructor.
- Saml2ErrorResponseEvent - Class in se.swedenconnect.spring.saml.idp.events
-
An event that signals that a SAML error response is being sent.
- Saml2ErrorResponseEvent(Response, String) - Constructor for class se.swedenconnect.spring.saml.idp.events.Saml2ErrorResponseEvent
-
Constructor.
- Saml2ErrorResponseProcessingFilter - Class in se.swedenconnect.spring.saml.idp.web.filters
-
A
Filter
responsible of sending SAML error response messages. - Saml2ErrorResponseProcessingFilter(RequestMatcher, Saml2ResponseBuilder, Saml2ResponseSender, Saml2IdpEventPublisher) - Constructor for class se.swedenconnect.spring.saml.idp.web.filters.Saml2ErrorResponseProcessingFilter
-
Constructor.
- Saml2ErrorStatus - Enum Class in se.swedenconnect.spring.saml.idp.error
-
An enum representing the different SAML error response messages that are handled in the system.
- Saml2ErrorStatusException - Exception Class in se.swedenconnect.spring.saml.idp.error
-
Exception class that when thrown will lead to a SAML error status message being sent.
- Saml2ErrorStatusException(String, String, String, String) - Constructor for exception class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatusException
-
Constructor.
- Saml2ErrorStatusException(String, String, String, String, String) - Constructor for exception class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatusException
-
Constructor.
- Saml2ErrorStatusException(String, String, String, String, String, Throwable) - Constructor for exception class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatusException
-
Constructor.
- Saml2ErrorStatusException(String, String, String, String, Throwable) - Constructor for exception class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatusException
-
Constructor.
- Saml2ErrorStatusException(Saml2ErrorStatus) - Constructor for exception class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatusException
-
Constructor.
- Saml2ErrorStatusException(Saml2ErrorStatus, String) - Constructor for exception class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatusException
-
Constructor.
- Saml2ErrorStatusException(Saml2ErrorStatus, String, Throwable) - Constructor for exception class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatusException
-
Constructor.
- Saml2ErrorStatusException(Saml2ErrorStatus, Throwable) - Constructor for exception class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatusException
-
Constructor.
- Saml2IdentityProviderVersion - Class in se.swedenconnect.spring.saml.idp
-
Internal class used for serialization across SAML Identity Provider classes.
- Saml2IdpAuditListener - Class in se.swedenconnect.spring.saml.idp.audit
-
An event listener that handles the events publishes by the SAML IdP, translates them to audit events and publishes them.
- Saml2IdpAuditListener(ApplicationEventPublisher) - Constructor for class se.swedenconnect.spring.saml.idp.audit.Saml2IdpAuditListener
-
Constructor.
- Saml2IdpConfiguration - Class in se.swedenconnect.spring.saml.idp.config
-
Configuration
for SAML Identity Provider support. - Saml2IdpConfiguration() - Constructor for class se.swedenconnect.spring.saml.idp.config.Saml2IdpConfiguration
- Saml2IdpConfigurer - Class in se.swedenconnect.spring.saml.idp.config.configurers
-
An
AbstractHttpConfigurer
for SAML2 Identity Provider support. - Saml2IdpConfigurer() - Constructor for class se.swedenconnect.spring.saml.idp.config.configurers.Saml2IdpConfigurer
- Saml2IdpConfigurerAdapter - Interface in se.swedenconnect.spring.saml.idp.config.configurers
-
Since Spring have deprecated the use of
WebSecurityConfigurerAdapter
and thinks that the setup of aSecurityFilterChain
should be component based, we have lost the easy way of modifying a Spring Security configuration without having to dig really deep into how a particular feature is configured. - Saml2IdpContext - Interface in se.swedenconnect.spring.saml.idp.context
-
A context that holds information of the Identity Provider runtime environment.
- Saml2IdpContextHolder - Class in se.swedenconnect.spring.saml.idp.context
-
A holder of the
Saml2IdpContext
that associates it with the current thread using aThreadLocal
. - Saml2IdpEventPublisher - Class in se.swedenconnect.spring.saml.idp.events
-
A publisher for SAML IdP events.
- Saml2IdpEventPublisher(ApplicationEventPublisher) - Constructor for class se.swedenconnect.spring.saml.idp.events.Saml2IdpEventPublisher
-
Constructor.
- Saml2IdpMetadataEndpointConfigurer - Class in se.swedenconnect.spring.saml.idp.config.configurers
-
Configurer for the metadata publishing endpoint.
- Saml2IdpMetadataEndpointFilter - Class in se.swedenconnect.spring.saml.idp.web.filters
-
A
Filter
that processes requests to download the Identity Provider's metadata. - Saml2IdpMetadataEndpointFilter(EntityDescriptorContainer) - Constructor for class se.swedenconnect.spring.saml.idp.web.filters.Saml2IdpMetadataEndpointFilter
-
Constructor that uses the default endpoint to publish metadata ("/metadata").
- Saml2IdpMetadataEndpointFilter(EntityDescriptorContainer, String) - Constructor for class se.swedenconnect.spring.saml.idp.web.filters.Saml2IdpMetadataEndpointFilter
-
Constructor.
- Saml2IdpMetadataEndpointFilter(EntityDescriptorContainer, RequestMatcher) - Constructor for class se.swedenconnect.spring.saml.idp.web.filters.Saml2IdpMetadataEndpointFilter
-
Constructor.
- Saml2MessageIDGenerator - Interface in se.swedenconnect.spring.saml.idp.utils
-
An interface for generating ID attributes for SAML objects.
- Saml2MetadataHttpMessageConverter - Class in se.swedenconnect.spring.saml.idp.metadata
-
A
HttpMessageConverter
that reads and writesEntityDescriptor
objects. - Saml2MetadataHttpMessageConverter() - Constructor for class se.swedenconnect.spring.saml.idp.metadata.Saml2MetadataHttpMessageConverter
-
Constructor.
- Saml2PostUserAuthenticationEvent - Class in se.swedenconnect.spring.saml.idp.events
-
An event that is fired after the user has been authenticated by a
UserAuthenticationProvider
but before we filter release attributes and compile the SAML assertion. - Saml2PostUserAuthenticationEvent(Saml2UserAuthentication) - Constructor for class se.swedenconnect.spring.saml.idp.events.Saml2PostUserAuthenticationEvent
-
Constructor.
- Saml2PreUserAuthenticationEvent - Class in se.swedenconnect.spring.saml.idp.events
-
An event that is signalled before the user is handed over to the
UserAuthenticationProvider
to be authenticated. - Saml2PreUserAuthenticationEvent(Saml2UserAuthenticationInputToken) - Constructor for class se.swedenconnect.spring.saml.idp.events.Saml2PreUserAuthenticationEvent
-
Constructor.
- Saml2ResponseAttributes - Class in se.swedenconnect.spring.saml.idp.response
-
Attributes needed when creating a SAML
Response
message. - Saml2ResponseAttributes() - Constructor for class se.swedenconnect.spring.saml.idp.response.Saml2ResponseAttributes
-
Constructor.
- Saml2ResponseAuditData - Class in se.swedenconnect.spring.saml.idp.audit.data
-
Audit data representing a SAML response.
- Saml2ResponseAuditData() - Constructor for class se.swedenconnect.spring.saml.idp.audit.data.Saml2ResponseAuditData
- Saml2ResponseAuditData.SamlStatus - Class in se.swedenconnect.spring.saml.idp.audit.data
-
Represents a SAML
Status
. - Saml2ResponseBuilder - Class in se.swedenconnect.spring.saml.idp.response
-
Builds a SAML
Response
message. - Saml2ResponseBuilder(String, PkiCredential, Saml2IdpEventPublisher) - Constructor for class se.swedenconnect.spring.saml.idp.response.Saml2ResponseBuilder
-
Constructor.
- Saml2ResponseSender - Class in se.swedenconnect.spring.saml.idp.response
-
A class for posting back a SAML
Response
to the client (Service Provider). - Saml2ResponseSender() - Constructor for class se.swedenconnect.spring.saml.idp.response.Saml2ResponseSender
- Saml2ServiceProviderFilter - Interface in se.swedenconnect.spring.saml.idp.authnrequest
-
A
Predicate
that tells whether a SAML Service Provider sending an authentication request is accepted. - Saml2ServiceProviderUiInfo - Class in se.swedenconnect.spring.saml.idp.authentication
-
A utility class that holds information about a SAML Service Provider that the IdP may want to use in its UI.
- Saml2ServiceProviderUiInfo(EntityDescriptor) - Constructor for class se.swedenconnect.spring.saml.idp.authentication.Saml2ServiceProviderUiInfo
-
Constructor.
- Saml2ServiceProviderUiInfo.Logotype - Class in se.swedenconnect.spring.saml.idp.authentication
-
Representation of a logotype.
- Saml2SuccessResponseEvent - Class in se.swedenconnect.spring.saml.idp.events
-
An event that signals that a successful SAML response is being sent.
- Saml2SuccessResponseEvent(Response, Assertion, String) - Constructor for class se.swedenconnect.spring.saml.idp.events.Saml2SuccessResponseEvent
-
Constructor.
- Saml2UnrecoverableErrorAuditData - Class in se.swedenconnect.spring.saml.idp.audit.data
-
Audit data for unrecoverable errors that are reported in the UI.
- Saml2UnrecoverableErrorAuditData() - Constructor for class se.swedenconnect.spring.saml.idp.audit.data.Saml2UnrecoverableErrorAuditData
- Saml2UnrecoverableErrorEvent - Class in se.swedenconnect.spring.saml.idp.events
-
An event that is signalled if an
UnrecoverableSaml2IdpException
is thrown. - Saml2UnrecoverableErrorEvent(UnrecoverableSaml2IdpException) - Constructor for class se.swedenconnect.spring.saml.idp.events.Saml2UnrecoverableErrorEvent
-
Constructor.
- Saml2UserAuthentication - Class in se.swedenconnect.spring.saml.idp.authentication
-
An
Authentication
token that represents the authentication of a user. - Saml2UserAuthentication(Saml2UserDetails) - Constructor for class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthentication
-
Constructor.
- Saml2UserAuthentication.AuthenticationInfoTrack - Class in se.swedenconnect.spring.saml.idp.authentication
-
Remembers all (SAML) occurences where the user authentication has been used.
- Saml2UserAuthentication.AuthenticationInfoTrack.AuthnUse - Record Class in se.swedenconnect.spring.saml.idp.authentication
-
Record recording the usage time and requesting SP for an authentication.
- Saml2UserAuthenticationConfigurer - Class in se.swedenconnect.spring.saml.idp.config.configurers
-
A configurer for handling user authentication and issuance of SAML
Assertion
s. - Saml2UserAuthenticationInfoAuditData - Class in se.swedenconnect.spring.saml.idp.audit.data
-
Audit data including information about the user authentication.
- Saml2UserAuthenticationInfoAuditData() - Constructor for class se.swedenconnect.spring.saml.idp.audit.data.Saml2UserAuthenticationInfoAuditData
- Saml2UserAuthenticationInfoAuditData.SsoInformation - Class in se.swedenconnect.spring.saml.idp.audit.data
-
If the current authentication object is being re-used, i.e., if SSO was applied, this object holds information about the instance when the user was authenticated.
- Saml2UserAuthenticationInputToken - Class in se.swedenconnect.spring.saml.idp.authentication
-
An
Authentication
class that represents the input to a user authentication process for a SAML IdP. - Saml2UserAuthenticationInputToken(Saml2AuthnRequestAuthenticationToken, AuthenticationRequirements) - Constructor for class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthenticationInputToken
-
Constructor.
- Saml2UserAuthenticationProcessingFilter - Class in se.swedenconnect.spring.saml.idp.web.filters
-
A
Filter
that intercept an SAML authentication request that has been verified and translated into aSaml2UserAuthenticationInputToken
. - Saml2UserAuthenticationProcessingFilter(AuthenticationManager, RequestMatcher, PostAuthenticationProcessor, Saml2AssertionBuilder, Saml2ResponseBuilder, Saml2ResponseSender, Saml2IdpEventPublisher) - Constructor for class se.swedenconnect.spring.saml.idp.web.filters.Saml2UserAuthenticationProcessingFilter
-
Constructor.
- Saml2UserDetails - Class in se.swedenconnect.spring.saml.idp.authentication
-
Representation of a user authenticated using SAML2.
- Saml2UserDetails(Collection<UserAttribute>, String, String, Instant, String) - Constructor for class se.swedenconnect.spring.saml.idp.authentication.Saml2UserDetails
-
Constructor.
- SamlAttribute() - Constructor for class se.swedenconnect.spring.saml.idp.audit.data.Saml2AssertionAuditData.SamlAttribute
- SamlStatus() - Constructor for class se.swedenconnect.spring.saml.idp.audit.data.Saml2ResponseAuditData.SamlStatus
- se.swedenconnect.spring.saml.idp - package se.swedenconnect.spring.saml.idp
-
Sweden Connect - SAML Identity Provider for Spring Security
- se.swedenconnect.spring.saml.idp.attributes - package se.swedenconnect.spring.saml.idp.attributes
-
Support for mapping of attributes.
- se.swedenconnect.spring.saml.idp.attributes.eidas - package se.swedenconnect.spring.saml.idp.attributes.eidas
-
Support for eIDAS weird attributes.
- se.swedenconnect.spring.saml.idp.attributes.nameid - package se.swedenconnect.spring.saml.idp.attributes.nameid
-
Support for SAML
NameID
s. - se.swedenconnect.spring.saml.idp.attributes.release - package se.swedenconnect.spring.saml.idp.attributes.release
-
Support for attribute release.
- se.swedenconnect.spring.saml.idp.audit - package se.swedenconnect.spring.saml.idp.audit
-
Audit logging support.
- se.swedenconnect.spring.saml.idp.audit.data - package se.swedenconnect.spring.saml.idp.audit.data
-
Audit data definitions.
- se.swedenconnect.spring.saml.idp.audit.repository - package se.swedenconnect.spring.saml.idp.audit.repository
-
Audit logging repositories.
- se.swedenconnect.spring.saml.idp.authentication - package se.swedenconnect.spring.saml.idp.authentication
-
Support for user authentication including SSO.
- se.swedenconnect.spring.saml.idp.authentication.provider - package se.swedenconnect.spring.saml.idp.authentication.provider
-
Authentication provider support.
- se.swedenconnect.spring.saml.idp.authentication.provider.external - package se.swedenconnect.spring.saml.idp.authentication.provider.external
-
Support for "external user authentication", i.e., when we redirect the user outside of the Spring Security flow to get authenticated.
- se.swedenconnect.spring.saml.idp.authnrequest - package se.swedenconnect.spring.saml.idp.authnrequest
-
Support for processing SAML authentication requests.
- se.swedenconnect.spring.saml.idp.authnrequest.validation - package se.swedenconnect.spring.saml.idp.authnrequest.validation
-
Validation of SAML2 authentication requests.
- se.swedenconnect.spring.saml.idp.authnrequest.validation.replay - package se.swedenconnect.spring.saml.idp.authnrequest.validation.replay
-
Classes for replay checking.
- se.swedenconnect.spring.saml.idp.config - package se.swedenconnect.spring.saml.idp.config
-
Configuration
for SAML Identity Provider support. - se.swedenconnect.spring.saml.idp.config.configurers - package se.swedenconnect.spring.saml.idp.config.configurers
-
Configurers for the SAML Identity Provider.
- se.swedenconnect.spring.saml.idp.context - package se.swedenconnect.spring.saml.idp.context
-
Context definitions for the Saml Identity Provider.
- se.swedenconnect.spring.saml.idp.error - package se.swedenconnect.spring.saml.idp.error
-
SAML IdP error handling.
- se.swedenconnect.spring.saml.idp.events - package se.swedenconnect.spring.saml.idp.events
-
Event handling.
- se.swedenconnect.spring.saml.idp.extensions - package se.swedenconnect.spring.saml.idp.extensions
-
Non-standard SAML extensions.
- se.swedenconnect.spring.saml.idp.metadata - package se.swedenconnect.spring.saml.idp.metadata
-
Support for consuming and producing SAML metadata.
- se.swedenconnect.spring.saml.idp.response - package se.swedenconnect.spring.saml.idp.response
-
Support for sending SAML response messages.
- se.swedenconnect.spring.saml.idp.settings - package se.swedenconnect.spring.saml.idp.settings
-
Identity Provider Settings.
- se.swedenconnect.spring.saml.idp.utils - package se.swedenconnect.spring.saml.idp.utils
-
Utility classes.
- se.swedenconnect.spring.saml.idp.web.filters - package se.swedenconnect.spring.saml.idp.web.filters
-
Filters for the SAML Identity Provider.
- security - Enum constant in enum class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.ContactPersonType
- send(HttpServletRequest, HttpServletResponse, String, Response, String) - Method in class se.swedenconnect.spring.saml.idp.response.Saml2ResponseSender
-
Directs the user agent to a page that issues na HTML POST containing the SAML response, and optionally, also the
RelayState
variable. - sendResponse(HttpServletRequest, HttpServletResponse, String, String, String) - Method in class se.swedenconnect.spring.saml.idp.response.DefaultResponsePage
-
Sends a SAML Response message to the given destination.
- sendResponse(HttpServletRequest, HttpServletResponse, String, String, String) - Method in interface se.swedenconnect.spring.saml.idp.response.ResponsePage
-
Sends a SAML Response message to the given destination.
- sendResponse(HttpServletRequest, HttpServletResponse, String, String, String) - Method in class se.swedenconnect.spring.saml.idp.response.ThymeleafResponsePage
-
Sends a SAML Response message to the given destination.
- SERIAL_VERSION_UID - Static variable in class se.swedenconnect.spring.saml.idp.Saml2IdentityProviderVersion
-
Global serialization value for SAML Identity Provider classes.
- serviceProviderFilter(Saml2ServiceProviderFilter) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2AuthnRequestAuthenticationProviderConfigurer
-
Assigns a
Saml2ServiceProviderFilter
. - SessionBasedExternalAuthenticationRepository - Class in se.swedenconnect.spring.saml.idp.authentication.provider.external
-
An implementation of the
FilterAuthenticationTokenRepository
andExternalAuthenticatorTokenRepository
interfaces that is session based. - SessionBasedExternalAuthenticationRepository() - Constructor for class se.swedenconnect.spring.saml.idp.authentication.provider.external.SessionBasedExternalAuthenticationRepository
- setApplicationContext(ApplicationContext) - Method in class se.swedenconnect.spring.saml.idp.metadata.PropertyToEntityDescriptorConverter
- setAssertionConsumerServiceUrl(String) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.Saml2AuthnRequestAuthenticationToken
-
Assigns the URL to use when sending back the response.
- setAssertionCustomizer(Customizer<Assertion>) - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2AssertionBuilder
-
By assigning a
Customizer
theAssertion
object that is built can be modified. - setAuthenticated(boolean) - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.RedirectForAuthenticationToken
-
Must not be called, will throw
IllegalArgumentException
. - setAuthenticated(boolean) - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.ResumedAuthenticationToken
-
Must not be called, will throw
IllegalArgumentException
. - setAuthenticatingAuthority(String) - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserDetails
-
Assigns the authenticating authority.
- setAuthenticationSuccessHandler(AuthenticationSuccessHandler) - Method in class se.swedenconnect.spring.saml.idp.web.filters.Saml2AuthnRequestProcessingFilter
-
Sets the
AuthenticationSuccessHandler
used for handling a successful client authentication and associating theSaml2AuthnRequestAuthenticationToken
to theSecurityContext
. - setAuthenticationTokenRepository(FilterAuthenticationTokenRepository) - Method in class se.swedenconnect.spring.saml.idp.web.filters.Saml2UserAuthenticationProcessingFilter
-
Assigns a
FilterAuthenticationTokenRepository
instance for storingAuthentication
objects when external authentication is used. - setAuthnInputToken(Saml2UserAuthenticationInputToken) - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.ResumedAuthenticationToken
-
Assigns the
Saml2UserAuthenticationInputToken
for this operation - setAuthnRequestToken(Saml2AuthnRequestAuthenticationToken) - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthentication
-
Assigns the authentication request token.
- setAuthnRequirements(AuthenticationRequirements) - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthentication
-
Assigns the authentication requirements.
- setContext(Saml2IdpContext) - Static method in class se.swedenconnect.spring.saml.idp.context.Saml2IdpContextHolder
-
Binds the given
Saml2IdpContext
to the current thread. - setCustomStatusMessage(String) - Method in exception class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatusException
-
Assigns a custom status message.
- setCustomStatusMessage(String, String) - Method in exception class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatusException
-
Assigns a custom status message.
- setDefaultFormat(String) - Method in class se.swedenconnect.spring.saml.idp.attributes.nameid.DefaultNameIDGeneratorFactory
-
Assigns the default
NameID
format to use. - setDestination(String) - Method in class se.swedenconnect.spring.saml.idp.response.Saml2ResponseAttributes
-
Gets the
Destination
attribute. - setEncryptAssertions(boolean) - Method in class se.swedenconnect.spring.saml.idp.response.Saml2ResponseBuilder
-
Assigns whether assertions should be encrypted.
- setEntityCategoryRegistry(EntityCategoryRegistry) - Method in class se.swedenconnect.spring.saml.idp.attributes.EntityCategoryRequestedAttributeProcessor
-
Assigns a custom
EntityCategoryRegistry
. - setFriendlyName(String) - Method in class se.swedenconnect.spring.saml.idp.attributes.UserAttribute
-
Assigns the friendly name.
- setHashAlgorithm(String) - Method in class se.swedenconnect.spring.saml.idp.attributes.nameid.PersistentNameIDGenerator
-
Assigns the JCE name for the hash algorithm to use.
- setIdGenerator(Saml2MessageIDGenerator) - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2AssertionBuilder
-
Assigns a custom ID generator.
- setIdGenerator(Saml2MessageIDGenerator) - Method in class se.swedenconnect.spring.saml.idp.response.Saml2ResponseBuilder
-
Assigns a custom ID generator.
- setInResponseTo(String) - Method in class se.swedenconnect.spring.saml.idp.response.Saml2ResponseAttributes
-
Assigns the
InResponseTo
attribute. - setMessageSource(MessageSource) - Method in class se.swedenconnect.spring.saml.idp.response.Saml2ResponseBuilder
-
Assigns a message source for resolving error messages.
- setNameFormat(String) - Method in class se.swedenconnect.spring.saml.idp.attributes.UserAttribute
-
Assigns the attribute name format.
- setNameIDGenerator(NameIDGenerator) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.Saml2AuthnRequestAuthenticationToken
-
Assigns the
NameIDGenerator
to use when generating aNameID
in the assertion that is created based on this request. - setNotBeforeDuration(Duration) - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2AssertionBuilder
-
Assigns the setting that tells the time restrictions the IdP puts on an Assertion concerning "not before".
- setNotOnOrAfterDuration(Duration) - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2AssertionBuilder
-
Assigns the setting that tells the time restrictions the IdP puts on an Assertion concerning "not on or after".
- setPeerMetadata(EntityDescriptor) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.Saml2AuthnRequestAuthenticationToken
-
Assigns the peer (SP) metadata.
- setPeerMetadata(EntityDescriptor) - Method in class se.swedenconnect.spring.saml.idp.response.Saml2ResponseAttributes
-
Assigns the peer SAML metadata.
- setProcessedMessage(String) - Method in class se.swedenconnect.spring.saml.idp.extensions.SignatureMessageExtension
-
Assigns the processed message.
- setProcessedMessages(Map<String, String>) - Method in class se.swedenconnect.spring.saml.idp.extensions.UserMessageExtension
-
Assigns the processed messages.
- setRelayState(String) - Method in class se.swedenconnect.spring.saml.idp.response.Saml2ResponseAttributes
-
Assigns the
RelayState
variable. - setReplayCacheExpiration(Duration) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.validation.AbstractMessageReplayChecker
-
Assigns the time each stored ID should be kept in the cache.
- setRequired(boolean) - Method in class se.swedenconnect.spring.saml.idp.attributes.RequestedAttribute
-
Assigns whether the attribute is "required", meaning that the requester requires it to be included in a resulting assertion.
- setResponseCustomizer(Customizer<Response>) - Method in class se.swedenconnect.spring.saml.idp.response.Saml2ResponseBuilder
-
By assigning a
Customizer
theResponse
object that is built can be modified. - setResponsePage(ResponsePage) - Method in class se.swedenconnect.spring.saml.idp.response.Saml2ResponseSender
-
Assigns the
ResponsePage
to use when posting back the user. - setResumeAuthnRequestMatcher(RequestMatcher) - Method in class se.swedenconnect.spring.saml.idp.web.filters.Saml2UserAuthenticationProcessingFilter
-
Assigns a request matcher for handling when the user agent is redirected back to the flow after that the user has been authenticated using a
AbstractUserRedirectAuthenticationProvider
. - setReuseAuthentication(boolean) - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthentication
-
Assigns the flag telling whether this
Authentication
object may be "re-used", i.e., whether it may be used in SSO-scenarios. - setSadFactory(SADFactory) - Method in class se.swedenconnect.spring.saml.idp.attributes.release.SwedenConnectAttributeProducer
-
Assigns the
SADFactory
. - setServletRequest(HttpServletRequest) - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.ResumedAuthenticationToken
-
Assigns the servlet request to associate with this token
- setSignatureMessagePreprocessor(SignatureMessagePreprocessor) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.Saml2AuthnRequestAuthenticationProvider
-
Assigns a
SignatureMessagePreprocessor
for preparing the sign message for display. - setSignMessageDisplayed(boolean) - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserDetails
-
Tells whether the IdP displayed a SignMessage for the user.
- setSsoDurationLimit(Duration) - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.BaseSsoVoter
-
Assigns the limit for accepting an older authentication for SSO (compared from its original authentication instant).
- setThrowableAnalyzer(ThrowableAnalyzer) - Method in class se.swedenconnect.spring.saml.idp.web.filters.Saml2ErrorResponseProcessingFilter
-
Assigns a custom
ThrowableAnalyzer
. - setting(String, Object) - Method in class se.swedenconnect.spring.saml.idp.settings.AbstractSettings.AbstractBuilder
-
Assigns a configuration setting.
- settings(Consumer<Map<String, Object>>) - Method in class se.swedenconnect.spring.saml.idp.settings.AbstractSettings.AbstractBuilder
-
A
Consumer
of the configuration settingsMap
allowing the ability to add, replace, or remove. - SETTINGS_PREFIX - Static variable in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
Prefix for all configuration settings.
- setTokenRepository(ExternalAuthenticatorTokenRepository) - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.AbstractUserRedirectAuthenticationProvider
-
Assigns the token repository to use (defaults to
SessionBasedExternalAuthenticationRepository
). - setUriComparator(URIComparator) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.validation.AssertionConsumerServiceValidator
-
Assigns a custom
URIComparator
. - setUserAuthentication(Authentication) - Method in class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthenticationInputToken
-
Assigns the user
Authentication
object from a previous authentication process. - setUserMessagePreprocessor(UserMessagePreprocessor) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.Saml2AuthnRequestAuthenticationProvider
-
Assigns a
UserMessagePreprocessor
for preparing the user messages for display. - setValue(Serializable) - Method in class se.swedenconnect.spring.saml.idp.attributes.UserAttribute
-
Assigns the attribute value.
- setValues(List<? extends Serializable>) - Method in class se.swedenconnect.spring.saml.idp.attributes.UserAttribute
-
Assigns the attribute values.
- SIGN_CREDENTIAL - Static variable in class se.swedenconnect.spring.saml.idp.settings.CredentialSettings
-
The IdP signing credential.
- SIGN_MESSAGE - Enum constant in enum class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatus
-
SignMessage error.
- SIGN_MESSAGE_DECRYPT - Enum constant in enum class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatus
-
SignMessage error.
- SIGN_MESSAGE_NOT_DISPLAYED - Enum constant in enum class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatus
-
The SignMessage could not be displayed.
- signatureMessageExtension(SignatureMessageExtension) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.AuthenticationRequirementsBuilder
-
Assigns the
SignatureMessageExtension
which is the representation of theSignMessage
extension as specified in section 3.1.2 of DSS Extension for Federated Central Signing Services. - SignatureMessageExtension - Class in se.swedenconnect.spring.saml.idp.extensions
-
A representation of the
SignMessage
extension as specified in section 3.1.2 of DSS Extension for Federated Central Signing Services. - SignatureMessageExtension(String, SignMessageMimeTypeEnum, Boolean) - Constructor for class se.swedenconnect.spring.saml.idp.extensions.SignatureMessageExtension
-
Constructor.
- signatureMessageExtensionExtractor(SignatureMessageExtensionExtractor) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2AuthnRequestAuthenticationProviderConfigurer
-
Assigns a custom
SignatureMessageExtensionExtractor
. - SignatureMessageExtensionExtractor - Interface in se.swedenconnect.spring.saml.idp.extensions
-
The contract for extracting, and possibly decrypting, a
SignMessage
extension. - signatureMessagePreprocessor(SignatureMessagePreprocessor) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2AuthnRequestAuthenticationProviderConfigurer
-
Assigns a
SignatureMessagePreprocessor
that is used to prepare received sign messages for display. - SignatureMessagePreprocessor - Interface in se.swedenconnect.spring.saml.idp.extensions
-
An interface that defines pre-processing of signature messages before they are displayed.
- signatureValidator(AuthnRequestValidator) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2AuthnRequestAuthenticationProviderConfigurer
-
Assigns a custom
AuthnRequestValidator
for validating the signatures ofAuthnRequest
messages. - signCredential(PkiCredential) - Method in class se.swedenconnect.spring.saml.idp.settings.CredentialSettings.Builder
-
Assigns the signing IdP credential.
- signingMethods(List<MetadataSettings.SigningMethodSettings>) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.Builder
-
Assigns the
alg:SigningMethod
elements that should be included in the metadata. - SigningMethodSettings(Map<String, Object>) - Constructor for class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.SigningMethodSettings
-
Constructor.
- signingMethodsUnderRole(Boolean) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.Builder
-
Assigns whether
alg:SigningMethod
elements should be placed in anExtensions
element under the role descriptor (i.e., theIDPSSODescriptor
). - signResponse(Response, EntityDescriptor) - Method in class se.swedenconnect.spring.saml.idp.response.Saml2ResponseBuilder
-
Signs the
Response
message. - SignServiceSsoVoter - Class in se.swedenconnect.spring.saml.idp.authentication.provider
-
An
SsoVoter
that ensures that SAML service providers that are registered as "signature services" never get SSO. - SignServiceSsoVoter() - Constructor for class se.swedenconnect.spring.saml.idp.authentication.provider.SignServiceSsoVoter
- skipHostnameVerification(Boolean) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings.Builder
-
Tells whether to skip hostname verification in the TLS connection (useful during testing).
- sp() - Method in record class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthentication.AuthenticationInfoTrack.AuthnUse
-
Returns the value of the
sp
record component. - SSO_DURATION_LIMIT - Static variable in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
Based on a previous authentication, for how long may this authentication be re-used? A
Duration
. - SSO_DURATION_LIMIT_DEFAULT - Static variable in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
The default value for the
IdentityProviderSettings.SSO_DURATION_LIMIT
setting. - ssoDurationLimit(Duration) - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings.Builder
-
Assigns for how long may this authentication be re-used.
- SsoInformation() - Constructor for class se.swedenconnect.spring.saml.idp.audit.data.Saml2UserAuthenticationInfoAuditData.SsoInformation
- SsoVoter - Interface in se.swedenconnect.spring.saml.idp.authentication.provider
-
An interface used by
AbstractUserAuthenticationProvider
to check if anAuthentication
object from a previous authentication may be used for SSO. - SsoVoter.Vote - Enum Class in se.swedenconnect.spring.saml.idp.authentication.provider
- ssoVoters() - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.AbstractUserAuthenticationProvider
-
Returns a modifiable list of the installed
SsoVoter
s. - startExternalAuthentication(RedirectForAuthenticationToken, HttpServletRequest) - Method in interface se.swedenconnect.spring.saml.idp.authentication.provider.external.FilterAuthenticationTokenRepository
-
Starts an external authentication processs by storing the supplied
RedirectForAuthenticationToken
. - startExternalAuthentication(RedirectForAuthenticationToken, HttpServletRequest) - Method in class se.swedenconnect.spring.saml.idp.authentication.provider.external.SessionBasedExternalAuthenticationRepository
-
Starts an external authentication processs by storing the supplied
RedirectForAuthenticationToken
. - support - Enum constant in enum class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.ContactPersonType
- supports(Class<?>) - Method in interface se.swedenconnect.spring.saml.idp.authentication.provider.external.UserRedirectAuthenticationProvider
-
Supports
Saml2UserAuthenticationInputToken
andResumedAuthenticationToken
. - supports(Class<?>) - Method in interface se.swedenconnect.spring.saml.idp.authentication.provider.UserAuthenticationProvider
-
Supports
Saml2UserAuthenticationInputToken
. - supports(Class<?>) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.Saml2AuthnRequestAuthenticationProvider
-
Supports
Saml2AuthnRequestAuthenticationToken
. - supports(Class<?>) - Method in class se.swedenconnect.spring.saml.idp.metadata.Saml2MetadataHttpMessageConverter
- SUPPORTS_USER_MESSAGE - Static variable in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
Does the IdP support the
UserMessage
authentication request extension? ABoolean
. - supportsUserAuthenticationToken(Authentication) - Method in interface se.swedenconnect.spring.saml.idp.authentication.provider.external.UserRedirectAuthenticationProvider
-
Predicate that tells whether this provider supports the supplied
Authentication
object. - supportsUserMessage(Boolean) - Method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings.Builder
-
Assigns whether the IdP supports the
UserMessage
extension. - surname(String) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.ContactPersonSettings.Builder
-
Assigns the
SurName
element. - SURNAME - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.ContactPersonSettings
-
The
SurName
element. - SwedenConnectAttributeProducer - Class in se.swedenconnect.spring.saml.idp.attributes.release
-
An
AttributeProducer
that releases attributes according to the Technical Specifications for the Swedish eID Framework. - SwedenConnectAttributeProducer() - Constructor for class se.swedenconnect.spring.saml.idp.attributes.release.SwedenConnectAttributeProducer
- SwedenConnectAttributeReleaseVoter - Class in se.swedenconnect.spring.saml.idp.attributes.release
-
A voter functioning according to the rules specified in Technical Specifications for the Swedish eID Framework.
- SwedenConnectAttributeReleaseVoter() - Constructor for class se.swedenconnect.spring.saml.idp.attributes.release.SwedenConnectAttributeReleaseVoter
- SwedenConnectPostAuthenticationProcessor - Class in se.swedenconnect.spring.saml.idp.authentication
-
A
PostAuthenticationProcessor
that applies the rules of Sweden Connect, see Technical Specifications for the Swedish eID Framework. - SwedenConnectPostAuthenticationProcessor() - Constructor for class se.swedenconnect.spring.saml.idp.authentication.SwedenConnectPostAuthenticationProcessor
T
- technical - Enum constant in enum class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.ContactPersonType
- TELEPHONE_NUMBERS - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.ContactPersonSettings
-
The
TelephoneNumber
elements. - telephoneNumbers(List<String>) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.ContactPersonSettings.Builder
-
Assigns the
TelephoneNumber
elements. - template(Resource) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.Builder
-
Assigns the template for the IdP metadata.
- ThymeleafResponsePage - Class in se.swedenconnect.spring.saml.idp.response
-
A
ResponsePage
implementation that uses a Thymeleaf template engine. - ThymeleafResponsePage(SpringTemplateEngine, String) - Constructor for class se.swedenconnect.spring.saml.idp.response.ThymeleafResponsePage
-
Constructor.
- toOpenSamlAttribute() - Method in class se.swedenconnect.spring.saml.idp.attributes.UserAttribute
-
Converts this object into an OpenSAML
Attribute
object. - toString() - Method in class se.swedenconnect.spring.saml.idp.attributes.eidas.CurrentAddress
- toString() - Method in class se.swedenconnect.spring.saml.idp.attributes.eidas.DateOfBirth
- toString() - Method in class se.swedenconnect.spring.saml.idp.attributes.eidas.Gender
- toString() - Method in class se.swedenconnect.spring.saml.idp.attributes.eidas.PersonIdentifier
- toString() - Method in class se.swedenconnect.spring.saml.idp.attributes.eidas.PlaceOfBirth
- toString() - Method in class se.swedenconnect.spring.saml.idp.attributes.eidas.TransliterationString
- toString() - Method in class se.swedenconnect.spring.saml.idp.attributes.ImplicitRequestedAttribute
- toString() - Method in class se.swedenconnect.spring.saml.idp.attributes.RequestedAttribute
- toString() - Method in class se.swedenconnect.spring.saml.idp.attributes.UserAttribute
- toString() - Method in class se.swedenconnect.spring.saml.idp.attributes.UserAttribute.UnknownAttributeValue
- toString() - Method in class se.swedenconnect.spring.saml.idp.audit.data.Saml2AssertionAuditData.SamlAttribute
- toString() - Method in class se.swedenconnect.spring.saml.idp.audit.data.Saml2AssertionAuditData
- toString() - Method in class se.swedenconnect.spring.saml.idp.audit.data.Saml2AuthnRequestAuditData
- toString() - Method in class se.swedenconnect.spring.saml.idp.audit.data.Saml2ResponseAuditData.SamlStatus
- toString() - Method in class se.swedenconnect.spring.saml.idp.audit.data.Saml2ResponseAuditData
- toString() - Method in class se.swedenconnect.spring.saml.idp.audit.data.Saml2UnrecoverableErrorAuditData
- toString() - Method in class se.swedenconnect.spring.saml.idp.audit.data.Saml2UserAuthenticationInfoAuditData.SsoInformation
- toString() - Method in class se.swedenconnect.spring.saml.idp.audit.data.Saml2UserAuthenticationInfoAuditData
- toString() - Method in record class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthentication.AuthenticationInfoTrack.AuthnUse
-
Returns a string representation of this record class.
- toString() - Method in exception class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatusException
- toString() - Method in class se.swedenconnect.spring.saml.idp.settings.AbstractSettings
- TraceAuthentication(String, String) - Constructor for class se.swedenconnect.spring.saml.idp.error.UnrecoverableSaml2IdpException.TraceAuthentication
-
Constructor.
- TransientNameIDGenerator - Class in se.swedenconnect.spring.saml.idp.attributes.nameid
-
A
NameIDGenerator
for generaring transientNameID
s. - TransientNameIDGenerator(String) - Constructor for class se.swedenconnect.spring.saml.idp.attributes.nameid.TransientNameIDGenerator
-
Constructor.
- TransientNameIDGenerator(String, String) - Constructor for class se.swedenconnect.spring.saml.idp.attributes.nameid.TransientNameIDGenerator
-
Constructor.
- TransliterationString<T> - Class in se.swedenconnect.spring.saml.idp.attributes.eidas
-
Base class for
TransliterationStringType
values. - TransliterationString(T, QName, Class<T>) - Constructor for class se.swedenconnect.spring.saml.idp.attributes.eidas.TransliterationString
-
Constructor.
U
- uiInfo(MetadataSettings.UIInfoSettings) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.Builder
-
Assigns the
MetadataSettings.UIInfoSettings
. - UIInfoSettings(Map<String, Object>) - Constructor for class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings
-
Constructor.
- UNKNOWN_AUTHN_REQUEST_ID - Static variable in class se.swedenconnect.spring.saml.idp.audit.Saml2AuditEvent
-
Symbolic constant for an unknown AuthnRequest ID.
- UNKNOWN_PEER - Enum constant in enum class se.swedenconnect.spring.saml.idp.error.UnrecoverableSaml2IdpError
-
The sender of an
AuthnRequest
message could not be found in SAML metadata. - UNKNOWN_PRINCIPAL - Enum constant in enum class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatus
-
Unknown principal.
- UNKNOWN_SP - Static variable in class se.swedenconnect.spring.saml.idp.audit.Saml2AuditEvent
-
Symbolic constant for an unknown SP.
- UnknownAttributeValue(XMLObject) - Constructor for class se.swedenconnect.spring.saml.idp.attributes.UserAttribute.UnknownAttributeValue
-
Constructor.
- UnrecoverableSaml2IdpError - Enum Class in se.swedenconnect.spring.saml.idp.error
-
An enum representing unrecoverable SAML errors, i.e., such errors that can not be signalled back to the SAML SP.
- UnrecoverableSaml2IdpException - Exception Class in se.swedenconnect.spring.saml.idp.error
-
Base class for unrecoverable SAML errors, i.e., such errors that can not be signalled back to the SAML SP.
- UnrecoverableSaml2IdpException(UnrecoverableSaml2IdpError, String, Throwable, Authentication) - Constructor for exception class se.swedenconnect.spring.saml.idp.error.UnrecoverableSaml2IdpException
-
Constructor.
- UnrecoverableSaml2IdpException(UnrecoverableSaml2IdpError, String, Authentication) - Constructor for exception class se.swedenconnect.spring.saml.idp.error.UnrecoverableSaml2IdpException
-
Constructor.
- UnrecoverableSaml2IdpException(UnrecoverableSaml2IdpError, Throwable, Authentication) - Constructor for exception class se.swedenconnect.spring.saml.idp.error.UnrecoverableSaml2IdpException
-
Constructor.
- UnrecoverableSaml2IdpException(UnrecoverableSaml2IdpError, Authentication) - Constructor for exception class se.swedenconnect.spring.saml.idp.error.UnrecoverableSaml2IdpException
-
Constructor.
- UnrecoverableSaml2IdpException.TraceAuthentication - Class in se.swedenconnect.spring.saml.idp.error
-
Dummy
Authentication
class that can be used if noAuthentication
object is available but the AuthnRequest ID and SP entityID are known. - url(String) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings.LogoSettings.Builder
-
Assigns the logotype URL.
- URL - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings.LogoSettings
-
The logotype URL.
- urls(Map<String, String>) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.OrganizationSettings.Builder
-
Assigns the Organization URL:s as a map where the key is the language tag and the URL the value.
- URLS - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.OrganizationSettings
-
The Organization URL:s.
- use() - Method in record class se.swedenconnect.spring.saml.idp.authentication.Saml2UserAuthentication.AuthenticationInfoTrack.AuthnUse
-
Returns the value of the
use
record component. - UserAttribute - Class in se.swedenconnect.spring.saml.idp.attributes
-
A representation of a user (identity) attribute.
- UserAttribute(String) - Constructor for class se.swedenconnect.spring.saml.idp.attributes.UserAttribute
-
Constructor.
- UserAttribute(String, String) - Constructor for class se.swedenconnect.spring.saml.idp.attributes.UserAttribute
-
Constructor.
- UserAttribute(String, String, Serializable) - Constructor for class se.swedenconnect.spring.saml.idp.attributes.UserAttribute
-
Constructor.
- UserAttribute(String, String, List<? extends Serializable>) - Constructor for class se.swedenconnect.spring.saml.idp.attributes.UserAttribute
-
Constructor.
- UserAttribute(Attribute) - Constructor for class se.swedenconnect.spring.saml.idp.attributes.UserAttribute
-
Constructs an
UserAttribute
given an OpenSAMLAttribute
. - UserAttribute.UnknownAttributeValue - Class in se.swedenconnect.spring.saml.idp.attributes
-
Class used to store attribute value types that we don't know how to parse.
- userAuthentication(Customizer<Saml2UserAuthenticationConfigurer>) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2IdpConfigurer
-
Customizes the user authentication processor.
- UserAuthenticationProvider - Interface in se.swedenconnect.spring.saml.idp.authentication.provider
-
Interface for an
AuthenticationProvider
that implements SAML2 Identity Provider user authentication. - userMessageExtension(UserMessageExtension) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.AuthenticationRequirementsBuilder
-
Assigns the
UserMessageExtension
which is the representation of theUserMessage
extension as specified in User Message Extension in SAML Authentication Requests. - UserMessageExtension - Class in se.swedenconnect.spring.saml.idp.extensions
-
Representation of a
UserMessage
, see User Message Extension in SAML Authentication Requests. - UserMessageExtension(UserMessage) - Constructor for class se.swedenconnect.spring.saml.idp.extensions.UserMessageExtension
-
Constructor.
- userMessagePreprocessor(UserMessagePreprocessor) - Method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2AuthnRequestAuthenticationProviderConfigurer
-
Assigns a
UserMessagePreprocessor
that is used to prepare received user messages for display. - UserMessagePreprocessor - Interface in se.swedenconnect.spring.saml.idp.extensions
-
An interface that defines pre-processing of user messages before they are displayed.
- userName(String) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings.HttpProxySettings.Builder
-
Assigns the HTTP proxy username.
- UserRedirectAuthenticationProvider - Interface in se.swedenconnect.spring.saml.idp.authentication.provider.external
-
If the user authentication is performed outside the SAML IdP Spring Security flow an
UserRedirectAuthenticationProvider
should be provided.
V
- validate(Saml2AuthnRequestAuthenticationToken) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.validation.AssertionConsumerServiceValidator
-
Asserts that the AssertionConsumerService information given in the
AuthnRequest
is registered in the SAML metadata. - validate(Saml2AuthnRequestAuthenticationToken) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.validation.AuthnRequestEncryptCapabilitiesValidator
-
Performs validation of a feature/requirement regarding the supplied SAML 2 authentication request.
- validate(Saml2AuthnRequestAuthenticationToken) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.validation.AuthnRequestReplayValidator
-
Performs validation of a feature/requirement regarding the supplied SAML 2 authentication request.
- validate(Saml2AuthnRequestAuthenticationToken) - Method in class se.swedenconnect.spring.saml.idp.authnrequest.validation.AuthnRequestSignatureValidator
-
Performs validation of a feature/requirement regarding the supplied SAML 2 authentication request.
- validate(Saml2AuthnRequestAuthenticationToken) - Method in interface se.swedenconnect.spring.saml.idp.authnrequest.validation.AuthnRequestValidator
-
Performs validation of a feature/requirement regarding the supplied SAML 2 authentication request.
- validateIdentityProviderSettings(IdentityProviderSettings) - Static method in class se.swedenconnect.spring.saml.idp.config.configurers.Saml2IdpConfigurer
-
Validates that
IdentityProviderSettings
has been set up so that the Identity Provider can function. - validationCertificate(X509Certificate) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings.Builder
-
Assigns the certificate used to validate the metadata.
- validityPeriod(Duration) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.Builder
-
Assigns for how long a published metadata entry should be valid.
- valueOf(String) - Static method in enum class se.swedenconnect.spring.saml.idp.attributes.release.AttributeReleaseVote
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class se.swedenconnect.spring.saml.idp.audit.Saml2AuditEvents
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class se.swedenconnect.spring.saml.idp.authentication.provider.SsoVoter.Vote
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatus
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class se.swedenconnect.spring.saml.idp.error.UnrecoverableSaml2IdpError
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.ContactPersonType
-
Returns the enum constant of this class with the specified name.
- values() - Static method in enum class se.swedenconnect.spring.saml.idp.attributes.release.AttributeReleaseVote
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class se.swedenconnect.spring.saml.idp.audit.Saml2AuditEvents
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class se.swedenconnect.spring.saml.idp.authentication.provider.SsoVoter.Vote
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class se.swedenconnect.spring.saml.idp.error.Saml2ErrorStatus
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class se.swedenconnect.spring.saml.idp.error.UnrecoverableSaml2IdpError
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.ContactPersonType
-
Returns an array containing the constants of this enum class, in the order they are declared.
- valuesToString() - Method in class se.swedenconnect.spring.saml.idp.attributes.UserAttribute
- vote(Saml2UserAuthentication, Attribute) - Method in interface se.swedenconnect.spring.saml.idp.attributes.release.AttributeReleaseVoter
-
Tells whether this voter thinks that the supplied
Attribute
should be released or not. - vote(Saml2UserAuthentication, Attribute) - Method in class se.swedenconnect.spring.saml.idp.attributes.release.IncludeAllAttributeReleaseVoter
-
Will always vote
AttributeReleaseVote.INCLUDE
. - vote(Saml2UserAuthentication, Attribute) - Method in class se.swedenconnect.spring.saml.idp.attributes.release.SwedenConnectAttributeReleaseVoter
-
Applies the following rules: If the attribute is "urn:oid:1.2.752.29.4.13" (personalIdentityNumber) and the contents is a Swedish coordination number (as opposed to the civic registration number) we require that the SP has opted in to received coordination numbers. TODO ...
W
- width(Integer) - Method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings.LogoSettings.Builder
-
Assigns the width of the logo in pixels.
- WIDTH - Static variable in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings.LogoSettings
-
The width of the logo in pixels.
- withSettings(Map<String, Object>) - Static method in class se.swedenconnect.spring.saml.idp.settings.AssertionSettings
-
Constructs a new
AssertionSettings.Builder
with the provided settings. - withSettings(Map<String, Object>) - Static method in class se.swedenconnect.spring.saml.idp.settings.CredentialSettings
-
Constructs a new
CredentialSettings.Builder
with the provided settings. - withSettings(Map<String, Object>) - Static method in class se.swedenconnect.spring.saml.idp.settings.EndpointSettings
-
Constructs a new
EndpointSettings.Builder
with the provided settings. - withSettings(Map<String, Object>) - Static method in class se.swedenconnect.spring.saml.idp.settings.IdentityProviderSettings
-
Constructs a new
IdentityProviderSettings.Builder
with the provided settings. - withSettings(Map<String, Object>) - Static method in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings.HttpProxySettings
-
Constructs a new
MetadataProviderSettings.HttpProxySettings.Builder
with the provided settings. - withSettings(Map<String, Object>) - Static method in class se.swedenconnect.spring.saml.idp.settings.MetadataProviderSettings
-
Constructs a new
MetadataProviderSettings.Builder
with the provided settings. - withSettings(Map<String, Object>) - Static method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.ContactPersonSettings
-
Constructs a new
MetadataSettings.ContactPersonSettings.Builder
with the provided settings. - withSettings(Map<String, Object>) - Static method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.EncryptionMethodSettings
-
Constructs a new
MetadataSettings.EncryptionMethodSettings.Builder
with the provided settings. - withSettings(Map<String, Object>) - Static method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.OrganizationSettings
-
Constructs a new
MetadataSettings.OrganizationSettings.Builder
with the provided settings. - withSettings(Map<String, Object>) - Static method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.SigningMethodSettings
-
Constructs a new
MetadataSettings.SigningMethodSettings.Builder
with the provided settings. - withSettings(Map<String, Object>) - Static method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings.LogoSettings
-
Constructs a new
MetadataSettings.UIInfoSettings.LogoSettings.Builder
with the provided settings. - withSettings(Map<String, Object>) - Static method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings.UIInfoSettings
-
Constructs a new
MetadataSettings.UIInfoSettings.Builder
with the provided settings. - withSettings(Map<String, Object>) - Static method in class se.swedenconnect.spring.saml.idp.settings.MetadataSettings
-
Constructs a new
MetadataSettings.Builder
with the provided settings. - write(AuditEvent) - Method in interface se.swedenconnect.spring.saml.idp.audit.repository.AuditEventMapper
-
Serializes the AuditEvent to a
String
. - write(AuditEvent) - Method in class se.swedenconnect.spring.saml.idp.audit.repository.JsonAuditEventMapper
-
Serializes the AuditEvent to a
String
. - writeInternal(EntityDescriptor, HttpOutputMessage) - Method in class se.swedenconnect.spring.saml.idp.metadata.Saml2MetadataHttpMessageConverter
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form