- G - Static variable in interface org.picketlink.common.constants.WSTrustConstants.XMLDSig
-
- g - Variable in class org.picketlink.identity.xmlsec.w3.xmldsig.DSAKeyValueType
-
- GeneralConstants - Interface in org.picketlink.common.constants
-
Constants
- GeneralConstants - Interface in org.picketlink.identity.federation.web.constants
-
For backwards compatibility
- generate(String) - Method in class org.picketlink.idm.credential.util.TimeBasedOTP
-
Generates a token.
- generate() - Method in class org.picketlink.idm.DefaultIdGenerator
-
- generate() - Method in interface org.picketlink.idm.IdGenerator
-
- generateAndCacheNonce(HttpServletRequest) - Method in class org.picketlink.authentication.web.support.NonceCache
-
- generateKeyPair(String) - Static method in class org.picketlink.identity.federation.core.util.KeyStoreUtil
-
Generate a Key Pair
- generateRoles(Principal) - Method in class org.picketlink.identity.federation.core.impl.EmptyRoleGenerator
-
- generateRoles(Principal) - Method in interface org.picketlink.identity.federation.core.interfaces.RoleGenerator
-
Generate roles given a principal
- generateRoles(Principal) - Method in class org.picketlink.identity.federation.web.roles.DefaultRoleGenerator
-
- generateSAMLRequest(SAML2HandlerRequest, SAML2HandlerResponse) - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2Handler
-
Generate a SAML Request to be sent to the IDP if the handler is invoked at the SP and vice-versa
- generateSAMLRequest(SAML2HandlerRequest, SAML2HandlerResponse) - Method in class org.picketlink.identity.federation.web.handlers.saml2.BaseSAML2Handler
-
- generateSAMLRequest(SAML2HandlerRequest, SAML2HandlerResponse) - Method in class org.picketlink.identity.federation.web.handlers.saml2.SAML2AuthenticationHandler
-
- generateSAMLRequest(SAML2HandlerRequest, SAML2HandlerResponse) - Method in class org.picketlink.identity.federation.web.handlers.saml2.SAML2InResponseToVerificationHandler
-
- generateSAMLRequest(SAML2HandlerRequest, SAML2HandlerResponse) - Method in class org.picketlink.identity.federation.web.handlers.saml2.SAML2LogOutHandler
-
- generateSAMLRequest(SAML2HandlerRequest, SAML2HandlerResponse) - Method in class org.picketlink.identity.federation.web.handlers.saml2.SAML2SignatureGenerationHandler
-
- generateTOTP(String, String, int, String) - Method in class org.picketlink.idm.credential.util.TimeBasedOTP
-
This method generates an TOTP value for the given set of parameters.
- generation - Variable in class org.picketlink.identity.federation.saml.v2.ac.ActivationPinType
-
- generation - Variable in class org.picketlink.identity.federation.saml.v2.ac.classes.ActivationPinType
-
- Generation - Class in org.picketlink.identity.federation.saml.v2.ac.classes
-
Java class for anonymous complex type.
- Generation() - Constructor for class org.picketlink.identity.federation.saml.v2.ac.classes.Generation
-
- generation - Variable in class org.picketlink.identity.federation.saml.v2.ac.classes.PasswordType
-
- Generation - Class in org.picketlink.identity.federation.saml.v2.ac
-
Java class for anonymous complex type.
- Generation() - Constructor for class org.picketlink.identity.federation.saml.v2.ac.Generation
-
- generation - Variable in class org.picketlink.identity.federation.saml.v2.ac.PasswordType
-
- gensalt(int, SecureRandom) - Static method in class org.picketlink.idm.credential.util.BCrypt
-
Generate a salt for use with the BCrypt.hashpw() method
- gensalt(int) - Static method in class org.picketlink.idm.credential.util.BCrypt
-
Generate a salt for use with the BCrypt.hashpw() method
- gensalt() - Static method in class org.picketlink.idm.credential.util.BCrypt
-
Generate a salt for use with the BCrypt.hashpw() method, selecting a reasonable default for the number of hashing rounds
to apply
- get() - Method in class org.picketlink.authentication.web.support.UUIDNonceGenerator
-
- get() - Method in enum org.picketlink.common.constants.JBossSAMLConstants
-
- get() - Method in enum org.picketlink.common.constants.JBossSAMLURIConstants
-
- get() - Static method in class org.picketlink.identity.federation.core.factories.JBossAuthCacheInvalidationFactory.ExpiringPrincipalCacheInvalidation
-
- get(QName) - Static method in class org.picketlink.identity.federation.core.parsers.ParserController
-
Get an ParserNamespaceSupport
that supports parsing the qname
- get() - Method in enum org.picketlink.identity.federation.core.saml.v2.constants.X500SAMLProfileConstants
-
- get() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AttributeStatementType
-
- get() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AttributeType
-
- get() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AudienceRestrictionCondition
-
- get() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11ConditionsType
-
- get() - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11AttributeQueryType
-
- get() - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11AuthorizationDecisionQueryType
-
- get() - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11ResponseType
-
- get(IdentityContext, Class<P>, String) - Method in class org.picketlink.idm.file.internal.FileIdentityStore
-
- get(IdentityContext, Class<P>) - Method in class org.picketlink.idm.file.internal.FileIdentityStore
-
- get(IdentityContext, Class<P>, String) - Method in class org.picketlink.idm.jdbc.internal.JDBCIdentityStore
-
- get(IdentityContext, Class<P>) - Method in class org.picketlink.idm.jdbc.internal.JDBCIdentityStore
-
- get(IdentityContext, Class<P>, String) - Method in class org.picketlink.idm.jpa.internal.JPAIdentityStore
-
- get(IdentityContext, Class<P>) - Method in class org.picketlink.idm.jpa.internal.JPAIdentityStore
-
- get(IdentityContext, Class<P>, String) - Method in interface org.picketlink.idm.spi.PartitionStore
-
- get(IdentityContext, Class<P>) - Method in interface org.picketlink.idm.spi.PartitionStore
-
- getAccount() - Method in interface org.picketlink.authentication.Authenticator
-
Returns a
Account
if a successful authentication was made.
- getAccount() - Method in class org.picketlink.authentication.BaseAuthenticator
-
- getAccount() - Method in class org.picketlink.authentication.event.PostLoggedOutEvent
-
- getAccount() - Method in class org.picketlink.authentication.event.PreLoggedOutEvent
-
- getAccount() - Method in interface org.picketlink.Identity
-
- getAccount(IdentityContext, String) - Method in class org.picketlink.idm.credential.handler.AbstractCredentialHandler
-
Custom
CredentialHandler
implementations may override this method to perform the lookup of
Account
instances based on the
loginName
.
- getAccount(IdentityContext, V) - Method in class org.picketlink.idm.credential.handler.AbstractCredentialHandler
-
- getAccount(IdentityContext, DigestCredentials) - Method in class org.picketlink.idm.credential.handler.DigestCredentialHandler
-
- getAccount(IdentityContext, V) - Method in class org.picketlink.idm.credential.handler.PasswordCredentialHandler
-
- getAccount(IdentityContext, X509CertificateCredentials) - Method in class org.picketlink.idm.credential.handler.X509CertificateCredentialHandler
-
- getAccount(IdentityContext, String) - Method in class org.picketlink.idm.ldap.internal.LDAPPlainTextPasswordCredentialHandler
-
- getAccount() - Method in class org.picketlink.internal.DefaultIdentity
-
- getAction() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AuthzDecisionStatementType
-
Get the list of actions (read-only list)
- getAction() - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthzDecisionQueryType
-
Gets the value of the action property.
- getAction() - Method in class org.picketlink.identity.federation.ws.addressing.ProblemActionType
-
Gets the value of the action property.
- getActions() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AuthorizationDecisionStatementType
-
- getActivationLimit() - Method in class org.picketlink.identity.federation.saml.v2.ac.ActivationPinType
-
Gets the value of the activationLimit property.
- getActivationLimit() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.ActivationPinType
-
Gets the value of the activationLimit property.
- getActivationLimitDuration() - Method in class org.picketlink.identity.federation.saml.v2.ac.ActivationLimitType
-
Gets the value of the activationLimitDuration property.
- getActivationLimitDuration() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.ActivationLimitType
-
Gets the value of the activationLimitDuration property.
- getActivationLimitSession() - Method in class org.picketlink.identity.federation.saml.v2.ac.ActivationLimitType
-
Gets the value of the activationLimitSession property.
- getActivationLimitSession() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.ActivationLimitType
-
Gets the value of the activationLimitSession property.
- getActivationLimitUsages() - Method in class org.picketlink.identity.federation.saml.v2.ac.ActivationLimitType
-
Gets the value of the activationLimitUsages property.
- getActivationLimitUsages() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.ActivationLimitType
-
Gets the value of the activationLimitUsages property.
- getActivationPin() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.KeyActivationType
-
Gets the value of the activationPin property.
- getActivationPin() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PrincipalAuthenticationMechanismType
-
Gets the value of the activationPin property.
- getActivationPin() - Method in class org.picketlink.identity.federation.saml.v2.ac.KeyActivationType
-
Gets the value of the activationPin property.
- getActivationPin() - Method in class org.picketlink.identity.federation.saml.v2.ac.PrincipalAuthenticationMechanismType
-
Gets the value of the activationPin property.
- getActiveSessionCount() - Method in class org.picketlink.identity.federation.web.core.IdentityServer
-
Return the active session count
- getActor() - Method in class org.picketlink.identity.federation.saml.v2.profiles.sso.ecp.RelayStateType
-
Gets the value of the actor property.
- getActor() - Method in class org.picketlink.identity.federation.saml.v2.profiles.sso.ecp.RequestType
-
Gets the value of the actor property.
- getActor() - Method in class org.picketlink.identity.federation.saml.v2.profiles.sso.ecp.ResponseType
-
Gets the value of the actor property.
- getActualTypeArguments() - Method in class org.picketlink.common.reflection.ParameterizedTypeImpl
-
- getActualTypeArguments(Class<?>) - Static method in class org.picketlink.common.reflection.Reflections
-
Gets the actual type arguments of a class
- getActualTypeArguments(Type) - Static method in class org.picketlink.common.reflection.Reflections
-
Gets the actual type arguments of a Type
- getAdditionalMetadataLocation() - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntityDescriptorType
-
Gets the value of the additionalMetadataLocation property.
- getAdditionalOption(String) - Method in class org.picketlink.config.federation.ProviderType
-
Get option
- getAdditionalOption(String) - Method in class org.picketlink.identity.federation.core.impl.KeyStoreKeyManager
-
- getAdditionalOption(String) - Method in interface org.picketlink.identity.federation.core.interfaces.TrustKeyManager
-
Get additional option
- getAddress() - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectConfirmationDataType
-
Gets the value of the address property.
- getAddress() - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectLocalityType
-
Gets the value of the address property.
- getAddress() - Method in class org.picketlink.identity.federation.ws.addressing.EndpointReferenceType
-
Gets the value of the address property.
- getADSL() - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthenticatorTransportProtocolType
-
Gets the value of the adsl property.
- getADSL() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthenticatorTransportProtocolType
-
Gets the value of the adsl property.
- getAdvice() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AssertionType
-
- getAdvice() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AssertionType
-
Get the advice
- getAdvices() - Method in class org.picketlink.identity.federation.saml.common.CommonAdviceType
-
Gets the advices.
- getAffiliateMember() - Method in class org.picketlink.identity.federation.saml.v2.metadata.AffiliationDescriptorType
-
Gets the value of the affiliateMember property.
- getAffiliationDescriptor() - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntityDescriptorType.EDTChoiceType
-
- getAffiliationOwnerID() - Method in class org.picketlink.identity.federation.saml.v2.metadata.AffiliationDescriptorType
-
Gets the value of the affiliationOwnerID property.
- getAgent(IdentityManager, String) - Static method in class org.picketlink.idm.model.basic.BasicModel
-
Returns an
Agent
instance with the given
loginName
.
- getAlgorithm() - Method in class org.picketlink.common.random.DefaultSecureRandomProvider
-
- getAlgorithm() - Method in class org.picketlink.identity.federation.ws.trust.ComputedKeyType
-
Obtains the algorithm used to compute the shared secret key.
- getAlgorithm() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.CanonicalizationMethodType
-
Gets the value of the algorithm property.
- getAlgorithm() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.DigestMethodType
-
Gets the value of the algorithm property.
- getAlgorithm() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignatureMethodType
-
Gets the value of the algorithm property.
- getAlgorithm() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.TransformType
-
Gets the value of the algorithm property.
- getAlgorithm() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.AgreementMethodType
-
Gets the value of the algorithm property.
- getAlgorithm() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptionMethodType
-
Gets the value of the algorithm property.
- getAlias() - Method in enum org.picketlink.common.constants.SAMLAuthenticationContextClass
-
- getAllDeclaredConstructors(Class<?>) - Static method in class org.picketlink.common.reflection.Reflections
-
Get all the declared constructors on the class hierarchy.
- getAllDeclaredFields(Class<?>) - Static method in class org.picketlink.common.reflection.Reflections
-
Get all the declared fields on the class hierarchy.
- getAllDeclaredMethods(Class<?>) - Static method in class org.picketlink.common.reflection.Reflections
-
Get all the declared methods on the class hierarchy.
- getAllowPostDating() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Checks whether a request for a postdated token should be allowed or not.
- getAllowPostDating() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Checks whether the returned token is a postdated token or not.
- getAlphabet() - Method in class org.picketlink.identity.federation.saml.v2.ac.ActivationPinType
-
Gets the value of the alphabet property.
- getAlphabet() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.ActivationPinType
-
Gets the value of the alphabet property.
- getAlphabet() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PasswordType
-
Gets the value of the alphabet property.
- getAlphabet() - Method in class org.picketlink.identity.federation.saml.v2.ac.PasswordType
-
Gets the value of the alphabet property.
- getAnnotatedElement() - Method in interface org.picketlink.common.properties.FieldProperty
-
- getAnnotatedElement() - Method in interface org.picketlink.common.properties.MethodProperty
-
- getAnnotatedElement() - Method in interface org.picketlink.common.properties.Property
-
Get the element responsible for retrieving the property value
- getAnnotatedElement() - Method in class org.picketlink.common.properties.query.PropertyAdapter
-
- getAnnotatedProperties(Class<? extends Annotation>, Class<?>) - Method in class org.picketlink.idm.jpa.internal.mappers.AbstractModelMapper
-
- getAnnotatedProperty(Class<? extends Annotation>, Class<?>) - Method in class org.picketlink.idm.jpa.internal.mappers.AbstractModelMapper
-
- getAnnotationsWithMetaAnnotation(Set<Annotation>, Class<? extends Annotation>) - Static method in class org.picketlink.common.reflection.Reflections
-
Search for annotations with the specified meta annotation type
- getAny() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Gets a reference to the list that holds all request element values.
- getAny() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Gets a reference to the list that holds all response element values.
- getAny() - Method in class org.picketlink.identity.federation.saml.common.CommonStatusDetailType
-
Gets the value of the any property.
- getAny() - Method in class org.picketlink.identity.federation.saml.v2.ac.ExtensionType
-
Gets the value of the any property.
- getAny() - Method in class org.picketlink.identity.federation.saml.v2.metadata.EndpointType
-
Gets the value of the any property.
- getAny() - Method in class org.picketlink.identity.federation.saml.v2.protocol.ArtifactResponseType
-
Gets the value of the any property.
- getAny() - Method in class org.picketlink.identity.federation.saml.v2.protocol.ExtensionsType
-
Gets the value of the any property.
- getAny() - Method in class org.picketlink.identity.federation.ws.addressing.AnyAddressingType
-
Gets the value of the any property.
- getAny() - Method in class org.picketlink.identity.federation.ws.addressing.EndpointReferenceType
-
Gets the value of the any property.
- getAny() - Method in class org.picketlink.identity.federation.ws.trust.SimpleAnyType
-
Gets the value of the any property.
- getAnyType() - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectConfirmationDataType
-
- getAppliesTo() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains the AppliesTo
value of this request.
- getAppliesTo() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the scope to which the security token applies.
- getAppliesTo() - Method in class org.picketlink.identity.federation.ws.policy.PolicyAttachment
-
Gets the value of the appliesTo property.
- getArtifact() - Method in class org.picketlink.identity.federation.saml.v2.protocol.ArtifactResolveType
-
Gets the value of the artifact property.
- getArtifactResolutionService() - Method in class org.picketlink.identity.federation.saml.v2.metadata.SSODescriptorType
-
Gets the value of the artifactResolutionService property.
- getAssertion() - Method in class org.picketlink.identity.federation.core.saml.v2.holders.IDPInfoHolder
-
- getAssertion() - Method in class org.picketlink.identity.federation.saml.v2.assertion.EvidenceType.ChoiceType
-
- getAssertion() - Method in class org.picketlink.identity.federation.saml.v2.protocol.ResponseType.RTChoiceType
-
- getAssertionArtifact() - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11RequestType
-
- getAssertionAsElement() - Method in class org.picketlink.identity.federation.core.wstrust.SamlCredential
-
- getAssertionAsString() - Method in class org.picketlink.identity.federation.core.wstrust.SamlCredential
-
- getAssertionConsumerService() - Method in class org.picketlink.identity.federation.saml.v2.metadata.SPSSODescriptorType
-
Gets the value of the assertionConsumerService property.
- getAssertionConsumerServiceIndex() - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthnRequestType
-
Gets the value of the assertionConsumerServiceIndex property.
- getAssertionConsumerServiceURL() - Method in class org.picketlink.identity.federation.saml.v2.profiles.sso.ecp.ResponseType
-
Gets the value of the assertionConsumerServiceURL property.
- getAssertionConsumerServiceURL() - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthnRequestType
-
Gets the value of the assertionConsumerServiceURL property.
- getAssertionID() - Method in class org.picketlink.identity.federation.core.audit.PicketLinkAuditEvent
-
Get the ID of the assertion
- getAssertionIDRef() - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11RequestType
-
- getAssertionIDRef() - Method in class org.picketlink.identity.federation.saml.v2.assertion.EvidenceType.ChoiceType
-
- getAssertionIDRef() - Method in class org.picketlink.identity.federation.saml.v2.protocol.AssertionIDRequestType
-
Gets the value of the assertionIDRef property.
- getAssertionIDReference() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11EvidenceType
-
- getAssertionIDRequestService() - Method in class org.picketlink.identity.federation.saml.v2.metadata.AttributeAuthorityDescriptorType
-
Gets the value of the assertionIDRequestService property.
- getAssertionIDRequestService() - Method in class org.picketlink.identity.federation.saml.v2.metadata.AuthnAuthorityDescriptorType
-
Gets the value of the assertionIDRequestService property.
- getAssertionIDRequestService() - Method in class org.picketlink.identity.federation.saml.v2.metadata.IDPSSODescriptorType
-
Gets the value of the assertionIDRequestService property.
- getAssertionIDRequestService() - Method in class org.picketlink.identity.federation.saml.v2.metadata.PDPDescriptorType
-
Gets the value of the assertionIDRequestService property.
- getAssertions() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11EvidenceType
-
- getAssertions() - Method in class org.picketlink.identity.federation.saml.v2.protocol.ResponseType
-
Gets a read only list of assertions
- getAssertionType(InputStream) - Method in class org.picketlink.identity.federation.api.saml.v2.response.SAML2Response
-
Read an assertion from an input stream
- getAssertionURIRef() - Method in class org.picketlink.identity.federation.saml.v2.assertion.EvidenceType.ChoiceType
-
- getAssertionValidityDuration() - Method in class org.picketlink.identity.federation.core.saml.v2.holders.IDPInfoHolder
-
- getAssignee() - Method in class org.picketlink.idm.model.basic.Grant
-
- getAssignee() - Method in class org.picketlink.idm.permission.Permission
-
Returns the identity to which the permission is assigned.
- getAssociatedEntities(AttributedType, EntityMapper, EntityManager) - Method in class org.picketlink.idm.jpa.internal.mappers.EntityMapper
-
- getAsyncThreadPool() - Method in class org.picketlink.idm.config.FileIdentityStoreConfiguration
-
- getAttachedReference() - Method in class org.picketlink.identity.federation.core.wstrust.WSTrustRequestContext
-
Obtains the security token attached reference.
- getAttribDescriptor() - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntityDescriptorType.EDTDescriptorChoiceType
-
- getAttribute() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AttributeStatementType.ASTChoiceType
-
- getAttribute() - Method in class org.picketlink.identity.federation.saml.v2.metadata.AttributeAuthorityDescriptorType
-
Gets the value of the attribute property.
- getAttribute() - Method in class org.picketlink.identity.federation.saml.v2.metadata.IDPSSODescriptorType
-
Gets the value of the attribute property.
- getAttribute() - Method in class org.picketlink.identity.federation.saml.v2.protocol.AttributeQueryType
-
Gets the value of the attribute property.
- getAttribute(IdentityContext, AttributedType, String) - Method in class org.picketlink.idm.file.internal.FileIdentityStore
-
- getAttribute(IdentityContext, AttributedType, String) - Method in class org.picketlink.idm.jdbc.internal.JDBCIdentityStore
-
- getAttribute(DataSource, String, String) - Method in class org.picketlink.idm.jdbc.internal.model.db.AttributeStorageUtil
-
- getAttribute(String) - Method in class org.picketlink.idm.jdbc.internal.model.IdentityManagedJdbcType
-
- getAttribute(String) - Method in class org.picketlink.idm.jdbc.internal.model.PartitionJdbcType
-
- getAttribute(String) - Method in class org.picketlink.idm.jdbc.internal.model.RelationshipJdbcType
-
- getAttribute(IdentityContext, AttributedType, String) - Method in class org.picketlink.idm.jpa.internal.JPAIdentityStore
-
- getAttribute(String) - Method in class org.picketlink.idm.ldap.internal.LDAPCustomAttributes
-
- getAttribute(String) - Method in class org.picketlink.idm.model.AbstractAttributedType
-
- getAttribute(String) - Method in interface org.picketlink.idm.model.AttributedType
-
Return the attribute value with the specified name
- getAttribute(IdentityContext, AttributedType, String) - Method in interface org.picketlink.idm.spi.AttributeStore
-
Returns the Attribute value with the specified name, for the specified IdentityType
- getAttributeConsumingService() - Method in class org.picketlink.identity.federation.saml.v2.metadata.SPSSODescriptorType
-
Gets the value of the attributeConsumingService property.
- getAttributeConsumingServiceIndex() - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthnRequestType
-
Gets the value of the attributeConsumingServiceIndex property.
- getAttributedType() - Method in exception org.picketlink.idm.config.OperationNotSupportedException
-
- getAttributedTypes() - Method in class org.picketlink.idm.file.internal.FileDataSource
-
- getAttributeManager() - Method in class org.picketlink.config.federation.IDPType
-
Gets the value of the attributeManager property.
- getAttributeName() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AttributeDesignatorType
-
- getAttributeNamespace() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AttributeDesignatorType
-
- getAttributeProfile() - Method in class org.picketlink.identity.federation.saml.v2.metadata.AttributeAuthorityDescriptorType
-
Gets the value of the attributeProfile property.
- getAttributeProfile() - Method in class org.picketlink.identity.federation.saml.v2.metadata.IDPSSODescriptorType
-
Gets the value of the attributeProfile property.
- getAttributes(Principal, List<String>) - Method in class org.picketlink.identity.federation.core.impl.DelegatedAttributeManager
-
- getAttributes(Principal, List<String>) - Method in class org.picketlink.identity.federation.core.impl.EmptyAttributeManager
-
- getAttributes(Principal, List<String>) - Method in interface org.picketlink.identity.federation.core.interfaces.AttributeManager
-
Given a set of keys, get back attributes
- getAttributes() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AttributeStatementType
-
Gets the attributes.
- getAttributes(Principal, List<String>) - Method in class org.picketlink.identity.federation.web.managers.EmptyAttributeManager
-
- getAttributes(Principal, List<String>) - Method in class org.picketlink.identity.federation.web.managers.WebAttributeManager
-
- getAttributes(DataSource, String) - Method in class org.picketlink.idm.jdbc.internal.model.db.AttributeStorageUtil
-
- getAttributes() - Method in class org.picketlink.idm.jdbc.internal.model.IdentityManagedJdbcType
-
- getAttributes() - Method in class org.picketlink.idm.jdbc.internal.model.PartitionJdbcType
-
- getAttributes() - Method in class org.picketlink.idm.jdbc.internal.model.RelationshipJdbcType
-
- getAttributes() - Method in class org.picketlink.idm.ldap.internal.LDAPCustomAttributes
-
- getAttributes(String, String, LDAPMappingConfiguration) - Method in class org.picketlink.idm.ldap.internal.LDAPOperationManager
-
- getAttributes() - Method in class org.picketlink.idm.model.AbstractAttributedType
-
- getAttributes() - Method in interface org.picketlink.idm.model.AttributedType
-
Returns a Map containing all attribute values for this IdentityType instance.
- getAttributeService() - Method in class org.picketlink.identity.federation.saml.v2.metadata.AttributeAuthorityDescriptorType
-
Gets the value of the attributeService property.
- getAttributesMap() - Method in class org.picketlink.idm.model.AbstractAttributedType
-
- getAttributeStatement() - Method in interface org.picketlink.identity.federation.core.wstrust.plugins.saml.SAML20TokenAttributeProvider
-
Given the security context, environment or other static or non-static criteria, returns an attribute statement to
be
included in the SAML v2 Assertion
- getAttributeStatements(SAML2HandlerRequest) - Method in class org.picketlink.identity.federation.web.handlers.saml2.SAML2AuthenticationHandler
-
This method is invoked during the process of issuing an assertion by the IdP.
- getAttributeValue(Attribute) - Static method in class org.picketlink.common.util.StaxParserUtil
-
Given an Attribute
, get its trimmed value
- getAttributeValue(StartElement, String) - Static method in class org.picketlink.common.util.StaxParserUtil
-
Get the Attribute value
- getAttributeValue() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AttributeType
-
Gets the value of the attributeValue property.
- getAudience() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AudienceRestrictionType
-
Gets the value of the audience property.
- getAudience() - Method in class org.picketlink.identity.federation.saml.v2.assertion.ProxyRestrictionType
-
Gets the value of the audience property.
- getAuth() - Method in class org.picketlink.config.federation.KeyProviderType
-
Gets the value of the auth property.
- getAuthenticatingAuthority() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AuthnContextType
-
Get a read only set of authenticating authority
- getAuthenticationInstant() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AuthenticationStatementType
-
- getAuthenticationMethod() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AuthenticationStatementType
-
- getAuthenticationMethod() - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11AuthenticationQueryType
-
- getAuthenticationType() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains the type of authentication that has been set as part of the request.
- getAuthenticationType() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the type of authentication that is to be conducted.
- getAuthenticator() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the authenticator that must be used in authenticating exchanges.
- getAuthenticator() - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthnMethodBaseType
-
Gets the value of the authenticator property.
- getAuthenticator() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthnMethodBaseType
-
Gets the value of the authenticator property.
- getAuthenticatorTransportProtocol() - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthnMethodBaseType
-
Gets the value of the authenticatorTransportProtocol property.
- getAuthenticatorTransportProtocol() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthnMethodBaseType
-
Gets the value of the authenticatorTransportProtocol property.
- getAuthMethod() - Method in class org.picketlink.identity.federation.core.saml.v1.SAML11ProtocolContext
-
Get the Authentication Method
- getAuthnContext() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AuthnStatementType
-
Gets the value of the authnContext property.
- getAuthnContextClassRef() - Method in class org.picketlink.identity.federation.saml.v2.protocol.RequestedAuthnContextType
-
Gets the value of the authnContextClassRef property.
- getAuthnContextDecl() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AuthnContextType.AuthnContextTypeSequence
-
- getAuthnContextDeclRef() - Method in class org.picketlink.identity.federation.saml.v2.protocol.RequestedAuthnContextType
-
Gets the value of the authnContextDeclRef property.
- getAuthnDescriptor() - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntityDescriptorType.EDTDescriptorChoiceType
-
- getAuthnInstant() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AuthnStatementType
-
Gets the value of the authnInstant property.
- getAuthnMethod() - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthnContextDeclarationBaseType
-
Gets the value of the authnMethod property.
- getAuthnMethod() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthnContextDeclarationBaseType
-
Gets the value of the authnMethod property.
- getAuthnQueryService() - Method in class org.picketlink.identity.federation.saml.v2.metadata.AuthnAuthorityDescriptorType
-
Gets the value of the authnQueryService property.
- getAuthnRequestType(String) - Method in class org.picketlink.identity.federation.api.saml.v2.request.SAML2Request
-
Get AuthnRequestType from a file
- getAuthnRequestType(InputStream) - Method in class org.picketlink.identity.federation.api.saml.v2.request.SAML2Request
-
Get the AuthnRequestType from an input stream
- getAuthorityBindingType() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AuthenticationStatementType
-
- getAuthorityKind() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AuthorityBindingType
-
- getAuthType() - Method in class org.picketlink.idm.config.LDAPIdentityStoreConfiguration
-
- getAuthzService() - Method in class org.picketlink.identity.federation.saml.v2.metadata.PDPDescriptorType
-
Gets the value of the authzService property.
- getBase64Cert() - Method in class org.picketlink.idm.credential.storage.X509CertificateStorage
-
- getBase64Cert() - Method in class org.picketlink.idm.jpa.model.sample.simple.X509CredentialTypeEntity
-
- getBaseDN() - Method in class org.picketlink.idm.config.LDAPIdentityStoreConfiguration
-
- getBaseDN() - Method in class org.picketlink.idm.config.LDAPMappingConfiguration
-
- getBaseID() - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectConfirmationType
-
Gets the value of the baseID property.
- getBaseID() - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectType.STSubType
-
- getBaseID() - Method in class org.picketlink.identity.federation.saml.v2.protocol.LogoutRequestType
-
Gets the value of the baseID property.
- getBaseID() - Method in class org.picketlink.identity.federation.saml.v2.protocol.NameIDMappingRequestType
-
Gets the value of the baseID property.
- getBaseType() - Method in interface org.picketlink.common.properties.Property
-
Returns the property type
- getBaseType() - Method in class org.picketlink.common.properties.query.PropertyAdapter
-
- getBaseURI() - Method in class org.picketlink.identity.federation.core.util.IDFedLSInputResolver.PicketLinkLSInput
-
- getBinarySecret(EntropyType) - Static method in class org.picketlink.identity.federation.core.wstrust.WSTrustUtil
-
Parses the specified EntropyType
and returns the first binary secret contained in the entropy.
- getBinaryToken() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Get the Binary Token from the SOAP Header
- getBinaryValueType() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Get the Binary Value Type
- getBindCredential() - Method in class org.picketlink.idm.config.LDAPIdentityStoreConfiguration
-
- getBindDN() - Method in class org.picketlink.idm.config.LDAPIdentityStoreConfiguration
-
- getBinding() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AuthorityBindingType
-
- getBinding() - Method in class org.picketlink.identity.federation.saml.v2.metadata.EndpointType
-
Gets the value of the binding property.
- getBinding(String) - Method in interface org.picketlink.identity.federation.web.core.IdentityParticipantStack
-
For a particular participant, indicate whether it supports POST or REDIRECT binding.
- getBinding(String) - Method in class org.picketlink.identity.federation.web.core.IdentityServer.STACK
-
- getBindingType() - Method in class org.picketlink.config.federation.SPType
-
- getBindingURI(ProviderType) - Static method in class org.picketlink.identity.federation.core.saml.md.providers.MetadataProviderUtils
-
- getBuilderMethod(Class<?>, String, Map<String, String>) - Method in class org.picketlink.config.idm.XMLConfigurationProvider
-
- getBuilderMethods() - Method in class org.picketlink.config.idm.IDMType
-
- getByteStream() - Method in class org.picketlink.identity.federation.core.util.IDFedLSInputResolver.PicketLinkLSInput
-
- getCache() - Method in interface org.picketlink.cache.Cacheable
-
- getCache(String) - Method in interface org.picketlink.cache.CacheManager
-
Given a name for the cache, return an instance of
Cache
- getCache(String) - Method in class org.picketlink.internal.cache.DefaultCacheManager
-
- getCacheDuration() - Method in class org.picketlink.identity.federation.saml.v2.metadata.AffiliationDescriptorType
-
Gets the value of the cacheDuration property.
- getCacheDuration() - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntitiesDescriptorType
-
Gets the value of the cacheDuration property.
- getCacheDuration() - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntityDescriptorType
-
Gets the value of the cacheDuration property.
- getCacheDuration() - Method in class org.picketlink.identity.federation.saml.v2.metadata.RoleDescriptorType
-
Gets the value of the cacheDuration property.
- getCacheExpiry() - Static method in class org.picketlink.identity.federation.core.factories.JBossAuthCacheInvalidationFactory
-
- getCallbackHandler() - Method in class org.picketlink.identity.federation.core.wstrust.auth.AbstractSTSLoginModule
-
- getCallerPrincipal() - Method in class org.picketlink.identity.federation.core.wstrust.WSTrustRequestContext
-
Obtains the principal of the WS-Trust token requester.
- getCancelTarget() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains the CancelTarget
section of the request.
- getCancelTargetElement() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Returns the element in the document that represents the cancel target type.
- getCanonicalizationAlgorithm() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains the canonicalization algorithm that has been set in the request.
- getCanonicalizationAlgorithm() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the canonicalization algorithm that has been set in the response.
- getCanonicalizationMethod() - Method in class org.picketlink.config.federation.ProviderType
-
Gets the value of the canonicalizationMethod property.
- getCanonicalizationMethod() - Method in class org.picketlink.config.federation.STSType
-
Gets the value of the canonicalizationMethod property.
- getCanonicalizationMethod() - Method in class org.picketlink.identity.federation.web.util.IDPWebRequestUtil
-
- getCanonicalizationMethod() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignedInfoType
-
Gets the value of the canonicalizationMethod property.
- getCarriedKeyName() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptedKeyType
-
Gets the value of the carriedKeyName property.
- getCase() - Method in class org.picketlink.identity.federation.saml.v2.ac.AlphabetType
-
Gets the value of the case property.
- getCase() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.AlphabetType
-
Gets the value of the case property.
- getCertificate(KeyDescriptorType) - Static method in class org.picketlink.identity.federation.api.saml.v2.metadata.MetaDataExtractor
-
- getCertificate(String) - Method in class org.picketlink.identity.federation.core.impl.KeyStoreKeyManager
-
- getCertificate(String) - Method in interface org.picketlink.identity.federation.core.interfaces.TrustKeyManager
-
Get the certificate given an alias
- getCertificate(KeyDescriptorType) - Static method in class org.picketlink.identity.federation.core.saml.v2.util.SAMLMetadataUtil
-
- getCertificate(String) - Method in interface org.picketlink.identity.federation.core.sts.STSCoreConfig
-
Obtains the certificate identified by the specified alias.
- getCertificate(String) - Method in class org.picketlink.identity.federation.core.wstrust.PicketLinkSTSConfiguration
-
- getCertificate() - Method in class org.picketlink.idm.credential.X509CertificateCredentials
-
- getCertifiedText() - Method in class org.picketlink.identity.federation.core.util.IDFedLSInputResolver.PicketLinkLSInput
-
- getChallenge() - Method in class org.picketlink.identity.federation.ws.trust.SignChallengeType
-
Gets the value of the challenge property.
- getCharacterStream() - Method in class org.picketlink.identity.federation.core.util.IDFedLSInputResolver.PicketLinkLSInput
-
- getChildElement(Element, QName) - Static method in class org.picketlink.common.util.DocumentUtil
-
Get an child element from the parent element given its
QName
- getChoice() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11SubjectType
-
- getChoiceType() - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntityDescriptorType
-
Get a read only list of choice types
- getChoiceType() - Method in class org.picketlink.identity.federation.saml.v2.profiles.xacml.assertion.XACMLPolicyStatementType
-
Gets the value of the choiceTypeList property.
- getChoiceType() - Method in class org.picketlink.identity.federation.saml.v2.protocol.XACMLPolicyQueryType
-
- getCipherData() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptedType
-
Gets the value of the cipherData property.
- getCipherReference() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.CipherDataType
-
Gets the value of the cipherReference property.
- getCipherValue() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.CipherDataType
-
Gets the value of the cipherValue property.
- getClaimedAttributes() - Method in class org.picketlink.identity.federation.core.wstrust.WSTrustRequestContext
-
Gets the Map
that contains the attributes claimed by the caller.
- getClaims() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains the set of claims of this request.
- getClaimsProcessor() - Method in class org.picketlink.config.federation.ClaimsProcessorsType
-
Gets the value of the claimsProcessor property.
- getClaimsProcessor(String) - Method in class org.picketlink.identity.federation.core.wstrust.PicketLinkSTSConfiguration
-
- getClaimsProcessor(String) - Method in interface org.picketlink.identity.federation.core.wstrust.STSConfiguration
-
Obtains the ClaimsProcessor
that must be used to handle claims of the specified dialect.
- getClaimsProcessors() - Method in class org.picketlink.config.federation.STSType
-
Gets the value of the claimsProcessors property.
- getClassName() - Method in class org.picketlink.config.federation.KeyProviderType
-
Gets the value of the className property.
- getClassName() - Method in class org.picketlink.config.federation.MetadataProviderType
-
Gets the value of the className property.
- getClassRef() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AuthnContextType.AuthnContextTypeSequence
-
- getClazz() - Method in class org.picketlink.config.federation.handler.Handler
-
Gets the value of the clazz property.
- getClient(STSClientConfig) - Method in interface org.picketlink.identity.federation.core.wstrust.STSClientPool
-
Get STSClient from sub pool denoted by config.
- getClientNonce() - Method in class org.picketlink.idm.credential.Digest
-
- getClockSkew() - Method in class org.picketlink.config.federation.STSType
-
Gets the value of the clockSkew property.
- getClockSkewInMillis() - Method in class org.picketlink.identity.federation.core.sts.AbstractSecurityTokenProvider
-
- getCode() - Method in class org.picketlink.identity.federation.ws.trust.StatusType
-
Gets the value of the code property.
- getCombinedHash() - Method in class org.picketlink.identity.federation.ws.trust.AuthenticatorType
-
Gets the value of the combinedHash property.
- getCompany() - Method in class org.picketlink.identity.federation.saml.v2.metadata.ContactType
-
Gets the value of the company property.
- getComparison() - Method in class org.picketlink.identity.federation.saml.v2.protocol.RequestedAuthnContextType
-
Gets the value of the comparison property.
- getComplete - Variable in class org.picketlink.identity.federation.saml.v2.protocol.IDPListType
-
- getComputedKeyAlgorithm() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Get the ComputedKeyAlgorithm
- getConditions() - Method in class org.picketlink.identity.federation.core.saml.v1.SAML11ProtocolContext
-
Get the conditions
- getConditions() - Method in class org.picketlink.identity.federation.core.saml.v2.common.SAMLProtocolContext
-
Get the conditions
- getConditions() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AssertionType
-
- getConditions() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AssertionType
-
Get the conditions
- getConditions() - Method in class org.picketlink.identity.federation.saml.v2.assertion.ConditionsType
-
Gets an read only conditions list.
- getConditions() - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthnRequestType
-
Gets the value of the conditions property.
- getConfig() - Method in class org.picketlink.IdentityConfigurationEvent
-
- getConfig() - Method in class org.picketlink.idm.internal.AbstractIdentityStore
-
- getConfig() - Method in interface org.picketlink.idm.spi.IdentityStore
-
Returns the configuration for this IdentityStore instance
- getConfigProvider() - Method in class org.picketlink.identity.federation.web.filters.IDPFilter
-
- getConfiguration(String) - Method in class org.picketlink.identity.federation.core.sts.PicketLinkCoreSTS
-
Obtains the STS configuration options.
- getConfiguration() - Method in class org.picketlink.identity.federation.core.sts.PicketLinkCoreSTS
-
- getConfiguration(Map<String, ?>) - Method in class org.picketlink.identity.federation.core.wstrust.auth.AbstractSTSLoginModule
-
This method gives users a chance to override how the
STSClientConfig
is created.
- getConfiguration() - Method in class org.picketlink.identity.federation.core.wstrust.PicketLinkSTS
-
Obtains the STS configuration options.
- getConfiguration() - Method in class org.picketlink.identity.federation.web.filters.IDPFilter
-
Returns the configurations used.
- getConfiguration(InputStream) - Static method in class org.picketlink.identity.federation.web.util.ConfigurationUtil
-
- getConfigurationName(IdentityContext, Partition) - Method in class org.picketlink.idm.file.internal.FileIdentityStore
-
- getConfigurationName() - Method in class org.picketlink.idm.file.internal.FilePartition
-
- getConfigurationName(IdentityContext, Partition) - Method in class org.picketlink.idm.jdbc.internal.JDBCIdentityStore
-
- getConfigurationName() - Method in class org.picketlink.idm.jdbc.internal.model.PartitionJdbcType
-
- getConfigurationName(IdentityContext, Partition) - Method in class org.picketlink.idm.jpa.internal.JPAIdentityStore
-
- getConfigurationName() - Method in class org.picketlink.idm.jpa.model.sample.simple.PartitionTypeEntity
-
- getConfigurationName(IdentityContext, Partition) - Method in interface org.picketlink.idm.spi.PartitionStore
-
- getConfigurations() - Method in class org.picketlink.idm.internal.DefaultPartitionManager
-
- getConfigurations() - Method in interface org.picketlink.idm.PartitionManager
-
Retrieves the configuration used to build this PartitionManager
.
- getConfirmation() - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectType
-
Get a list of subject confirmations
- getConfirmation() - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectType.STSubType
-
- getConfirmationMethod() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11SubjectConfirmationType
-
- getConnectionProperties() - Method in class org.picketlink.idm.config.LDAPIdentityStoreConfiguration
-
- getConsent() - Method in class org.picketlink.identity.federation.saml.v2.protocol.RequestAbstractType
-
Gets the value of the consent property.
- getConsent() - Method in class org.picketlink.identity.federation.saml.v2.protocol.StatusResponseType
-
Gets the value of the consent property.
- getContactPerson() - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntityDescriptorType
-
Gets the value of the contactPerson property.
- getContactPerson() - Method in class org.picketlink.identity.federation.saml.v2.metadata.RoleDescriptorType
-
Gets the value of the contactPerson property.
- getContactType() - Method in class org.picketlink.identity.federation.saml.v2.metadata.ContactType
-
Gets the value of the contactType property.
- getContent() - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthenticatorBaseType
-
Gets the rest of the content model.
- getContent() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.ExtensionListType
-
- getContent() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.ObjectListType
-
- getContent() - Method in class org.picketlink.identity.federation.saml.v2.ac.ComplexAuthenticatorType
-
Gets the rest of the content model.
- getContent() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.CanonicalizationMethodType
-
- getContent() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.DigestMethodType
-
- getContent() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.KeyInfoType
-
- getContent() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.ObjectType
-
Gets the value of the content property.
- getContent() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.PGPDataType
-
Gets the value of the content property.
- getContent() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignatureMethodType
-
Gets the value of the content property.
- getContent() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignaturePropertyType
-
Gets the value of the content property.
- getContent() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.TransformType
-
Gets the value of the content property.
- getContext() - Method in class org.picketlink.identity.federation.core.saml.v2.impl.DefaultSAML2HandlerRequest
-
- getContext() - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2HandlerRequest
-
Holder of transport context such as HTTP
- getContext() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains the request context.
- getContext() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the response context.
- getContext() - Method in class org.picketlink.identity.federation.ws.trust.RequestSecurityTokenResponseType
-
Gets the value of the context property.
- getContext() - Method in class org.picketlink.identity.federation.ws.trust.RequestSecurityTokenType
-
Gets the value of the context property.
- getContext() - Method in class org.picketlink.idm.event.AbstractBaseEvent
-
- getContextInitializers() - Method in class org.picketlink.idm.config.AbstractIdentityStoreConfiguration
-
- getContextInitializers() - Method in interface org.picketlink.idm.config.IdentityStoreConfiguration
-
Returns a List of the configured context initializers for this configuration.
- getContextInitializers() - Method in class org.picketlink.idm.config.IdentityStoreConfigurationBuilder
-
- getContextPath() - Method in class org.picketlink.authentication.web.support.SavedRequest
-
Returns the original context path used by the original request.
- getCookies() - Method in class org.picketlink.authentication.web.support.SavedRequest
-
Returns the cookies copied from the original request.
- getCount() - Method in class org.picketlink.identity.federation.saml.v2.assertion.ProxyRestrictionType
-
Gets the value of the count property.
- getCount() - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectType
-
Get the size of subject confirmations
- getCount() - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectType.STSubType
-
- getCreated() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.Lifetime
-
Obtains the creation time as a XMLGregorianCalendar
.
- getCreated() - Method in class org.picketlink.identity.federation.ws.trust.LifetimeType
-
Gets the value of the created property.
- getCreated() - Method in class org.picketlink.identity.federation.ws.wss.utility.TimestampType
-
Gets the value of the created property.
- getCreatedCalendar() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.Lifetime
-
Obtains the creation time as a GregorianCalendar
.
- getCreatedDate() - Method in class org.picketlink.idm.jpa.model.sample.simple.IdentityTypeEntity
-
- getCreatedDate() - Method in class org.picketlink.idm.model.AbstractIdentityType
-
- getCreatedDate() - Method in interface org.picketlink.idm.model.IdentityType
-
Returns the date that this IdentityType instance was created.
- getCredential() - Method in class org.picketlink.credential.DefaultLoginCredentials
-
- getCredentialHandlerProperties() - Method in class org.picketlink.idm.config.AbstractIdentityStoreConfiguration
-
- getCredentialHandlerProperties() - Method in interface org.picketlink.idm.config.IdentityStoreConfiguration
-
Allows credential handler behaviour to be customized via a set of property values
- getCredentialHandlerProperties() - Method in class org.picketlink.idm.config.IdentityStoreConfigurationBuilder
-
- getCredentialHandlers() - Method in class org.picketlink.idm.config.AbstractIdentityStoreConfiguration
-
- getCredentialHandlers() - Method in interface org.picketlink.idm.config.IdentityStoreConfiguration
-
- getCredentialHandlers() - Method in class org.picketlink.idm.config.IdentityStoreConfigurationBuilder
-
- getCredentialLevel() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PhysicalVerification
-
Gets the value of the credentialLevel property.
- getCredentialLevel() - Method in class org.picketlink.identity.federation.saml.v2.ac.PhysicalVerification
-
Gets the value of the credentialLevel property.
- getCredentials() - Method in class org.picketlink.idm.file.internal.FilePartition
-
- getCredentialStorage(IdentityContext, Account, V, S) - Method in class org.picketlink.idm.credential.handler.AbstractCredentialHandler
-
- getCredentialStorage(IdentityContext, Account, DigestCredentials, CredentialStore<?>) - Method in class org.picketlink.idm.credential.handler.DigestCredentialHandler
-
- getCredentialStorage(IdentityContext, Account, V, S) - Method in class org.picketlink.idm.credential.handler.PasswordCredentialHandler
-
- getCredentialStorage(IdentityContext, Account, X509CertificateCredentials, CredentialStore<?>) - Method in class org.picketlink.idm.credential.handler.X509CertificateCredentialHandler
-
- getCurrentCredential(IdentityContext, Account, CredentialStore<?>, Class<T>) - Static method in class org.picketlink.idm.credential.util.CredentialUtils
-
Returns the current credential for the given Agent
.
- getCurrentTimeZoneID() - Static method in class org.picketlink.identity.federation.core.saml.v2.util.XMLTimeUtil
-
- getCustomClassMapping() - Method in class org.picketlink.idm.config.JDBCIdentityStoreConfiguration
-
- getDataObjects() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.X509DataType
-
Gets the value of the x509IssuerSerialOrX509SKIOrX509SubjectName property.
- getDataReference() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.ReferenceList.References
-
- getDataSource() - Method in class org.picketlink.idm.config.JDBCIdentityStoreConfiguration
-
- getDataSource() - Method in class org.picketlink.idm.jdbc.internal.model.AbstractJdbcType
-
- getDeactivationCallCenter() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OperationalProtectionType
-
Gets the value of the deactivationCallCenter property.
- getDeactivationCallCenter() - Method in class org.picketlink.identity.federation.saml.v2.ac.OperationalProtectionType
-
Gets the value of the deactivationCallCenter property.
- getDecision() - Method in class org.picketlink.identity.federation.api.soap.SOAPSAMLXACML.Result
-
- getDecision() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AuthorizationDecisionStatementType
-
- getDecision() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AuthzDecisionStatementType
-
Gets the value of the decision property.
- getDecisionStatement(Node) - Static method in class org.picketlink.identity.federation.core.saml.v2.util.SOAPSAMLXACMLUtil
-
- getDeclaringClass() - Method in interface org.picketlink.common.properties.Property
-
Returns the class that declares the property
- getDeclaringClass() - Method in class org.picketlink.common.properties.query.PropertyAdapter
-
- getDelegate() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.Lifetime
-
Obtains a reference to the LifetimeType
delegate.
- getDelegate() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains a reference to the RequestSecurityTokenType
delegate.
- getDelegate() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenCollection
-
Obtains a reference to the RequestSecurityTokenCollectionType
delegate.
- getDelegate() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains a reference to the RequestSecurityTokenResponseType
delegate.
- getDelegate() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponseCollection
-
Obtains a reference to the RequestSecurityTokenResponseCollectionType
delegate.
- getDelegateTo() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains the identity to which the requested token should be delegated.
- getDelegateTo() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the identity to which the requested token should be delegated.
- getDescriptor() - Method in class org.picketlink.idm.jpa.model.sample.simple.RelationshipIdentityTypeEntity
-
- getDescriptors() - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntityDescriptorType.EDTChoiceType
-
- getDescriptors() - Method in class org.picketlink.idm.internal.RelationshipReference
-
Returns a
Set
of strings representing all registered identity type references.
- getDestination() - Method in class org.picketlink.identity.federation.core.audit.PicketLinkAuditEvent
-
Get the destination of the SAML request/response
- getDestination() - Method in class org.picketlink.identity.federation.core.saml.v2.holders.DestinationInfoHolder
-
- getDestination() - Method in class org.picketlink.identity.federation.core.saml.v2.impl.DefaultSAML2HandlerResponse
-
- getDestination() - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2HandlerResponse
-
Get the destination
- getDestination() - Method in class org.picketlink.identity.federation.saml.v2.protocol.RequestAbstractType
-
Gets the value of the destination property.
- getDestination() - Method in class org.picketlink.identity.federation.saml.v2.protocol.StatusResponseType
-
Gets the value of the destination property.
- getDestination(String, String, boolean, boolean, boolean) - Method in class org.picketlink.identity.federation.web.util.IDPWebRequestUtil
-
Generate a Destination URL for the HTTPRedirect binding with the saml response and relay state
- getDestination() - Method in class org.picketlink.identity.federation.web.util.IDPWebRequestUtil.WebRequestUtilHolder
-
- getDestinationQueryString(String, String, boolean) - Static method in class org.picketlink.identity.federation.web.util.RedirectBindingUtil
-
Get the Query String for the destination url
- getDestinationQueryStringWithSignature() - Method in class org.picketlink.identity.federation.core.saml.v2.impl.DefaultSAML2HandlerResponse
-
- getDestinationQueryStringWithSignature() - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2HandlerResponse
-
- getDestinationQueryStringWithSignature() - Method in class org.picketlink.identity.federation.web.util.IDPWebRequestUtil.WebRequestUtilHolder
-
- getDestinationURL(RedirectBindingUtil.RedirectBindingUtilDestHolder) - Static method in class org.picketlink.identity.federation.web.util.RedirectBindingUtil
-
Get the destination url
- getDevice() - Method in class org.picketlink.idm.credential.storage.OTPCredentialStorage
-
- getDevice() - Method in class org.picketlink.idm.credential.TOTPCredential
-
- getDevice() - Method in class org.picketlink.idm.credential.TOTPCredentials
-
- getDeviceInHand() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.TimeSyncTokenType
-
Gets the value of the deviceInHand property.
- getDeviceInHand() - Method in class org.picketlink.identity.federation.saml.v2.ac.TimeSyncTokenType
-
Gets the value of the deviceInHand property.
- getDeviceType() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.TimeSyncTokenType
-
Gets the value of the deviceType property.
- getDeviceType() - Method in class org.picketlink.identity.federation.saml.v2.ac.TimeSyncTokenType
-
Gets the value of the deviceType property.
- getDialect() - Method in class org.picketlink.config.federation.ClaimsProcessorType
-
Gets the value of the dialect property.
- getDialect() - Method in class org.picketlink.identity.federation.ws.trust.ClaimsType
-
Gets the value of the dialect property.
- getDigest() - Method in class org.picketlink.identity.federation.ws.policy.PolicyReference
-
Gets the value of the digest property.
- getDigest() - Method in class org.picketlink.idm.credential.Digest
-
- getDigest() - Method in class org.picketlink.idm.credential.DigestCredentials
-
- getDigestAlgorithm() - Method in class org.picketlink.identity.federation.ws.policy.PolicyReference
-
Gets the value of the digestAlgorithm property.
- getDigestHa1() - Method in class org.picketlink.idm.jpa.model.sample.simple.DigestCredentialTypeEntity
-
- getDigestMethod() - Method in class org.picketlink.identity.federation.api.saml.v2.sig.SAML2Signature
-
- getDigestMethod() - Method in class org.picketlink.identity.federation.core.util.SignatureUtilTransferObject
-
- getDigestMethod() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.ReferenceType
-
Gets the value of the digestMethod property.
- getDigestRealm() - Method in class org.picketlink.idm.jpa.model.sample.simple.DigestCredentialTypeEntity
-
- getDigestValue() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.ReferenceType
-
Gets the value of the digestValue property.
- getDispatch() - Method in class org.picketlink.identity.federation.core.wstrust.STSClient
-
Get the dispatch object
- getDnsAddress() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11SubjectLocalityType
-
- getDNSName() - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectLocalityType
-
Gets the value of the dnsName property.
- getDocument(String) - Static method in class org.picketlink.common.util.DocumentUtil
-
Parse a document from the string
- getDocument(Reader) - Static method in class org.picketlink.common.util.DocumentUtil
-
Parse a document from a reader
- getDocument(File) - Static method in class org.picketlink.common.util.DocumentUtil
-
Get Document from a file
- getDocument(InputStream) - Static method in class org.picketlink.common.util.DocumentUtil
-
Get Document from an inputstream
- getDocumentAsString(Document) - Static method in class org.picketlink.common.util.DocumentUtil
-
Marshall a document into a String
- getDocumentFromSource(Source) - Static method in class org.picketlink.common.util.DocumentUtil
-
- getDocumentToBeSigned() - Method in class org.picketlink.identity.federation.core.util.SignatureUtilTransferObject
-
- getDomain() - Method in class org.picketlink.idm.credential.Digest
-
- getDomains() - Method in class org.picketlink.config.federation.TrustType
-
Gets the value of the domains property.
- getDOMElement(XMLEventReader) - Static method in class org.picketlink.common.util.StaxParserUtil
-
Given that the XMLEventReader
is in XMLStreamConstants.START_ELEMENT
mode, we parse into a DOM
Element
- getDOMElementAsString(Element) - Static method in class org.picketlink.common.util.DocumentUtil
-
Marshall a DOM Element as string
- getDSAKeyValue(Element) - Static method in class org.picketlink.identity.federation.core.saml.v2.util.SignatureUtil
-
- getDSAKeyValue(Element) - Static method in class org.picketlink.identity.federation.core.util.XMLSignatureUtil
-
- getDuration() - Method in class org.picketlink.identity.federation.saml.v2.ac.ActivationLimitDurationType
-
Gets the value of the duration property.
- getDuration() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.ActivationLimitDurationType
-
Gets the value of the duration property.
- getEffectiveDate() - Method in class org.picketlink.idm.credential.storage.AbstractCredentialStorage
-
- getEffectiveDate() - Method in interface org.picketlink.idm.credential.storage.CredentialStorage
-
Return the Date from when the credential becomes effective.
- getEffectiveDate() - Method in class org.picketlink.idm.jpa.model.sample.simple.AbstractCredentialTypeEntity
-
- getElement(Document, QName) - Static method in class org.picketlink.common.util.DocumentUtil
-
Get an element from the document given its
QName
- getElement() - Method in class org.picketlink.identity.federation.saml.v2.metadata.ExtensionsType
-
- getElementText(XMLEventReader) - Static method in class org.picketlink.common.util.StaxParserUtil
-
Get the element text.
- getEmail() - Method in class org.picketlink.idm.jpa.model.sample.simple.AccountTypeEntity
-
- getEmail() - Method in class org.picketlink.idm.model.basic.User
-
- getEmailAddress() - Method in class org.picketlink.identity.federation.saml.v2.metadata.ContactType
-
Gets the value of the emailAddress property.
- getEncAlgo() - Method in class org.picketlink.config.federation.EncryptionType
-
Gets the value of the encAlgo property.
- getEncodedCertificate() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.X509CertificateType
-
- getEncodedHash() - Method in class org.picketlink.idm.credential.storage.EncodedPasswordStorage
-
- getEncoding() - Method in class org.picketlink.identity.federation.core.util.IDFedLSInputResolver.PicketLinkLSInput
-
- getEncoding() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.ObjectType
-
Gets the value of the encoding property.
- getEncoding() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptedType
-
Gets the value of the encoding property.
- getEncodingType() - Method in class org.picketlink.identity.federation.ws.trust.BinaryExchangeType
-
Gets the value of the encodingType property.
- getEncodingType() - Method in class org.picketlink.identity.federation.ws.wss.secext.EncodedString
-
Gets the value of the encodingType property.
- getEncryptedAssertion(InputStream) - Method in class org.picketlink.identity.federation.api.saml.v2.response.SAML2Response
-
Get an encrypted assertion from the stream
- getEncryptedAssertion() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AttributeStatementType.ASTChoiceType
-
- getEncryptedAssertion() - Method in class org.picketlink.identity.federation.saml.v2.assertion.EvidenceType.ChoiceType
-
- getEncryptedAssertion() - Method in class org.picketlink.identity.federation.saml.v2.protocol.ResponseType.RTChoiceType
-
- getEncryptedElement() - Method in class org.picketlink.identity.federation.saml.v2.assertion.EncryptedElementType
-
- getEncryptedID() - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectConfirmationType
-
Gets the value of the encryptedID property.
- getEncryptedID() - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectType.STSubType
-
- getEncryptedID() - Method in class org.picketlink.identity.federation.saml.v2.protocol.LogoutRequestType
-
Gets the value of the encryptedID property.
- getEncryptedID() - Method in class org.picketlink.identity.federation.saml.v2.protocol.ManageNameIDRequestType
-
Gets the value of the encryptedID property.
- getEncryptedID() - Method in class org.picketlink.identity.federation.saml.v2.protocol.NameIDMappingRequestType
-
Gets the value of the encryptedID property.
- getEncryptedID() - Method in class org.picketlink.identity.federation.saml.v2.protocol.NameIDMappingResponseType
-
Gets the value of the encryptedID property.
- getEncryption() - Method in class org.picketlink.config.federation.IDPType
-
Gets the value of the encryption property.
- getEncryption() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains the Encryption
section of the request.
- getEncryption() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the Encryption
section of the response.
- getEncryptionAlgorithm() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains the encryption algorithm that has been set in the request.
- getEncryptionAlgorithm() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the encryption algorithm that has been set in the response.
- getEncryptionKey(String, String, int) - Method in class org.picketlink.identity.federation.core.impl.KeyStoreKeyManager
-
- getEncryptionKey(String, String, int) - Method in interface org.picketlink.identity.federation.core.interfaces.TrustKeyManager
-
Given a domain, obtain a secret key
- getEncryptionKeySize(String) - Static method in class org.picketlink.identity.federation.core.util.XMLEncryptionUtil
-
Given the JCE algorithm, get the XML Encryption KeySize
- getEncryptionMethod() - Method in class org.picketlink.identity.federation.saml.v2.metadata.KeyDescriptorType
-
Gets the value of the encryptionMethod property.
- getEncryptionMethod() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptedType
-
Gets the value of the encryptionMethod property.
- getEncryptionMethod() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptionMethodType
-
- getEncryptionProperties() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptedType
-
Gets the value of the encryptionProperties property.
- getEncryptionProperty() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptionPropertiesType
-
Gets the value of the encryptionProperty property.
- getEncryptionURL(String) - Static method in class org.picketlink.identity.federation.core.util.XMLEncryptionUtil
-
Given the JCE algorithm, get the XML Encryption URL
- getEncryptWith() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains the encryption algorithm that should be used with the issued security token.
- getEncryptWith() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the encryption algorithm used with the issued security token.
- getEndElementName(EndElement) - Static method in class org.picketlink.common.util.StaxParserUtil
-
Return the name of the end element
- getEndpoint() - Method in class org.picketlink.config.federation.ServiceProviderType
-
Gets the value of the endpoint property.
- getEndpointAddress() - Method in class org.picketlink.identity.federation.core.wstrust.STSClientConfig.Builder
-
- getEndPointAddress() - Method in class org.picketlink.identity.federation.core.wstrust.STSClientConfig
-
- getEndpointRegEx() - Method in class org.picketlink.config.federation.ServiceProviderType
-
- getEntities() - Method in class org.picketlink.internal.IdentityStoreAutoConfiguration
-
- getEntityClass() - Method in class org.picketlink.idm.jpa.internal.mappers.PermissionEntityMapper
-
- getEntityDescriptor() - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntitiesDescriptorType
-
Gets the value of the entityDescriptorOrEntitiesDescriptor property.
- getEntityID() - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntityDescriptorType
-
Gets the value of the entityID property.
- getEntityManagerFactory() - Method in class org.picketlink.identity.federation.core.sts.registry.AbstractJPARegistry
-
- getEntityMappers() - Method in class org.picketlink.idm.jpa.internal.JPAIdentityStore
-
- getEntityMappings() - Method in class org.picketlink.idm.jpa.internal.mappers.EntityMapper
-
- getEntityType() - Method in class org.picketlink.idm.jpa.internal.mappers.EntityMapper
-
- getEntityTypes() - Method in class org.picketlink.idm.config.JPAIdentityStoreConfiguration
-
- getEntropy() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains the entropy that will be used in creating the key.
- getEntropy() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the entropy that has been used in creating the key.
- getEntry() - Method in class org.picketlink.idm.file.internal.AbstractFileType
-
- getErrorCode() - Method in class org.picketlink.identity.federation.core.saml.v2.impl.DefaultSAML2HandlerResponse
-
- getErrorCode() - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2HandlerResponse
-
Get the error code set in the handler chain
- getErrorMessage() - Method in class org.picketlink.identity.federation.core.saml.v2.impl.DefaultSAML2HandlerResponse
-
- getErrorMessage() - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2HandlerResponse
-
Get the error message set in the handler chain
- getErrorPage() - Method in class org.picketlink.config.federation.SPType
-
- getErrorResponse(String, String, String, boolean) - Method in class org.picketlink.identity.federation.web.util.IDPWebRequestUtil
-
Create an Error Response
- getErrorURL() - Method in class org.picketlink.identity.federation.saml.v2.metadata.RoleDescriptorType
-
Gets the value of the errorURL property.
- getEventBridge() - Method in class org.picketlink.idm.internal.AbstractIdentityContext
-
- getEventBridge() - Method in interface org.picketlink.idm.spi.IdentityContext
-
- getEvidence() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AuthorizationDecisionStatementType
-
- getEvidence() - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11AuthorizationDecisionQueryType
-
- getEvidence() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AuthzDecisionStatementType
-
Gets the value of the evidence property.
- getEvidence() - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthzDecisionQueryType
-
Gets the value of the evidence property.
- getExcludedChars() - Method in class org.picketlink.identity.federation.saml.v2.ac.AlphabetType
-
Gets the value of the excludedChars property.
- getExcludedChars() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.AlphabetType
-
Gets the value of the excludedChars property.
- getExpiration(AssertionType) - Static method in class org.picketlink.identity.federation.core.saml.v2.util.AssertionUtil
-
- getExpirationDate() - Method in class org.picketlink.idm.jpa.model.sample.simple.IdentityTypeEntity
-
- getExpirationDate() - Method in class org.picketlink.idm.model.AbstractIdentityType
-
- getExpirationDate() - Method in interface org.picketlink.idm.model.IdentityType
-
Returns the date that this IdentityType expires, or null if there is no expiry date.
- getExpires() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.Lifetime
-
Obtains the expiration time as a XMLGregorianCalendar
.
- getExpires() - Method in class org.picketlink.identity.federation.ws.trust.LifetimeType
-
Gets the value of the expires property.
- getExpires() - Method in class org.picketlink.identity.federation.ws.wss.utility.TimestampType
-
Gets the value of the expires property.
- getExpiresCalendar() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.Lifetime
-
Obtains the expiration time as a GregorianCalendar
.
- getExpiryDate() - Method in class org.picketlink.idm.credential.storage.AbstractCredentialStorage
-
- getExpiryDate() - Method in interface org.picketlink.idm.credential.storage.CredentialStorage
-
Return the Date when the credential expires.
- getExpiryDate() - Method in class org.picketlink.idm.jpa.model.sample.simple.AbstractCredentialTypeEntity
-
- getExponent() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.RSAKeyValueType
-
Gets the value of the exponent property.
- getExtension() - Method in class org.picketlink.identity.federation.saml.v2.ac.ActivationPinType
-
Gets the value of the extension property.
- getExtension() - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthenticatorTransportProtocolType
-
Gets the value of the extension property.
- getExtension() - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthnContextDeclarationBaseType
-
Gets the value of the extension property.
- getExtension() - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthnMethodBaseType
-
Gets the value of the extension property.
- getExtension() - Method in class org.picketlink.identity.federation.saml.v2.ac.ExtensionOnlyType
-
Gets the value of the extension property.
- getExtension() - Method in class org.picketlink.identity.federation.saml.v2.ac.IdentificationType
-
Gets the value of the extension property.
- getExtension() - Method in class org.picketlink.identity.federation.saml.v2.ac.KeyActivationType
-
Gets the value of the extension property.
- getExtension() - Method in class org.picketlink.identity.federation.saml.v2.ac.OperationalProtectionType
-
Gets the value of the extension property.
- getExtension() - Method in class org.picketlink.identity.federation.saml.v2.ac.PasswordType
-
Gets the value of the extension property.
- getExtension() - Method in class org.picketlink.identity.federation.saml.v2.ac.PrincipalAuthenticationMechanismType
-
Gets the value of the extension property.
- getExtension() - Method in class org.picketlink.identity.federation.saml.v2.ac.PrivateKeyProtectionType
-
Gets the value of the extension property.
- getExtension() - Method in class org.picketlink.identity.federation.saml.v2.ac.PublicKeyType
-
Gets the value of the extension property.
- getExtension() - Method in class org.picketlink.identity.federation.saml.v2.ac.SecretKeyProtectionType
-
Gets the value of the extension property.
- getExtension() - Method in class org.picketlink.identity.federation.saml.v2.ac.SecurityAuditType
-
Gets the value of the extension property.
- getExtension() - Method in class org.picketlink.identity.federation.saml.v2.ac.SharedSecretChallengeResponseType
-
Gets the value of the extension property.
- getExtension() - Method in class org.picketlink.identity.federation.saml.v2.ac.TechnicalProtectionBaseType
-
Gets the value of the extension property.
- getExtension() - Method in class org.picketlink.identity.federation.saml.v2.ac.TokenType
-
Gets the value of the extension property.
- getExtensionElements() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains the list of request elements that are not part of the standard content model.
- getExtensionElements() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the list of request elements that are not part of the standard content model.
- getExtensions() - Method in class org.picketlink.identity.federation.saml.v2.metadata.AffiliationDescriptorType
-
Gets the value of the extensions property.
- getExtensions() - Method in class org.picketlink.identity.federation.saml.v2.metadata.ContactType
-
Gets the value of the extensions property.
- getExtensions() - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntitiesDescriptorType
-
Gets the value of the extensions property.
- getExtensions() - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntityDescriptorType
-
Gets the value of the extensions property.
- getExtensions() - Method in class org.picketlink.identity.federation.saml.v2.metadata.OrganizationType
-
Gets the value of the extensions property.
- getExtensions() - Method in class org.picketlink.identity.federation.saml.v2.metadata.RoleDescriptorType
-
Gets the value of the extensions property.
- getExtensions() - Method in class org.picketlink.identity.federation.saml.v2.protocol.RequestAbstractType
-
Gets the value of the extensions property.
- getExtensions() - Method in class org.picketlink.identity.federation.saml.v2.protocol.StatusResponseType
-
Gets the value of the extensions property.
- getExternalVerification() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PasswordType
-
Gets the value of the externalVerification property.
- getExternalVerification() - Method in class org.picketlink.identity.federation.saml.v2.ac.PasswordType
-
Gets the value of the externalVerification property.
- getFactoryName() - Method in class org.picketlink.idm.config.LDAPIdentityStoreConfiguration
-
- getFault() - Method in class org.picketlink.identity.federation.api.soap.SOAPSAMLXACML.Result
-
- getField(AnnotatedType<X>, Field) - Static method in class org.picketlink.common.reflection.Reflections
-
Search the annotatedType for the field, returning the AnnotatedField
- getFieldValue(Field, Object) - Static method in class org.picketlink.common.reflection.Reflections
-
- getFieldValue(Field, Object, Class<T>) - Static method in class org.picketlink.common.reflection.Reflections
-
Get the value of the field, on the specified instance, casting the value of the field to the expected type.
- getFilterById(String, String) - Method in class org.picketlink.idm.ldap.internal.LDAPOperationManager
-
- getFirstName() - Method in class org.picketlink.idm.jpa.model.sample.simple.AccountTypeEntity
-
- getFirstName() - Method in class org.picketlink.idm.model.basic.User
-
- getFirstResult() - Method in class org.picketlink.common.properties.query.PropertyQuery
-
Get the first result from the query, causing the query to be run.
- getFirstWritableResult() - Method in class org.picketlink.common.properties.query.PropertyQuery
-
Get the first result from the query that is not marked as read only, causing the query to be run.
- getFormat() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11NameIdentifierType
-
- getFormat() - Method in class org.picketlink.identity.federation.saml.v2.assertion.NameIDType
-
- getFormat() - Method in class org.picketlink.identity.federation.saml.v2.protocol.NameIDPolicyType
-
Gets the value of the format property.
- getFqn() - Method in enum org.picketlink.common.constants.SAMLAuthenticationContextClass
-
- getFriendlyName() - Method in enum org.picketlink.identity.federation.core.saml.v2.constants.X500SAMLProfileConstants
-
- getFriendlyName() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AttributeType
-
Gets the value of the friendlyName property.
- getFriendlyName() - Method in class org.picketlink.identity.federation.saml.v2.profiles.attribute.dce.DCEValueType
-
Gets the value of the friendlyName property.
- getG() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.DSAKeyValueType
-
Gets the value of the g property.
- getGeneration() - Method in class org.picketlink.identity.federation.saml.v2.ac.ActivationPinType
-
Gets the value of the generation property.
- getGeneration() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.ActivationPinType
-
Gets the value of the generation property.
- getGeneration() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PasswordType
-
Gets the value of the generation property.
- getGeneration() - Method in class org.picketlink.identity.federation.saml.v2.ac.PasswordType
-
Gets the value of the generation property.
- getGetComplete() - Method in class org.picketlink.identity.federation.saml.v2.protocol.IDPListType
-
Gets the value of the getComplete property.
- getGivenName() - Method in class org.picketlink.identity.federation.saml.v2.metadata.ContactType
-
Gets the value of the givenName property.
- getGlobalRelationships() - Method in class org.picketlink.idm.config.IdentityStoresConfigurationBuilder
-
- getGlobalRelationshipTypes() - Method in class org.picketlink.idm.config.IdentityStoreConfigurationBuilder
-
- getGoverningAgreementRef() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.GoverningAgreementRefType
-
Gets the value of the governingAgreementRef property.
- getGoverningAgreementRef() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.GoverningAgreementsType
-
Gets the value of the governingAgreementRef property.
- getGoverningAgreementRef() - Method in class org.picketlink.identity.federation.saml.v2.ac.GoverningAgreementRefType
-
Gets the value of the governingAgreementRef property.
- getGoverningAgreementRef() - Method in class org.picketlink.identity.federation.saml.v2.ac.GoverningAgreementsType
-
Gets the value of the governingAgreementRef property.
- getGoverningAgreements() - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthnContextDeclarationBaseType
-
Gets the value of the governingAgreements property.
- getGoverningAgreements() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.IdentificationType
-
Gets the value of the governingAgreements property.
- getGoverningAgreements() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthnContextDeclarationBaseType
-
Gets the value of the governingAgreements property.
- getGoverningAgreements() - Method in class org.picketlink.identity.federation.saml.v2.ac.IdentificationType
-
Gets the value of the governingAgreements property.
- getGroup(IdentityManager, String) - Static method in class org.picketlink.idm.model.basic.BasicModel
-
Returns a
Group
instance with the specified
groupPath
.
- getGroup(IdentityManager, String, Group) - Static method in class org.picketlink.idm.model.basic.BasicModel
-
Returns the
Group
with the given
groupName
and child of the given
parent
Group
.
- getGroup() - Method in class org.picketlink.idm.model.basic.GroupMembership
-
- getGroup() - Method in class org.picketlink.idm.model.basic.GroupRole
-
- getHa1() - Method in class org.picketlink.idm.credential.storage.DigestCredentialStorage
-
- getHandler() - Method in class org.picketlink.config.federation.handler.Handlers
-
Gets the value of the handler property.
- getHandler(PicketLinkType, String) - Static method in class org.picketlink.identity.federation.core.saml.md.providers.MetadataProviderUtils
-
- getHandlerChainClass() - Method in class org.picketlink.config.federation.handler.Handlers
-
Get the Handler chain class FQN
- getHandlers() - Method in class org.picketlink.config.federation.PicketLinkType
-
- getHandlers(Handlers) - Static method in class org.picketlink.identity.federation.core.saml.v2.util.HandlerUtil
-
- getHandlers(InputStream) - Static method in class org.picketlink.identity.federation.web.util.ConfigurationUtil
-
Get the Handlers from the configuration
- getHeaders() - Method in class org.picketlink.authentication.web.support.SavedRequest
-
Returns the headers copied from the original request.
- getHeaders() - Method in class org.picketlink.identity.federation.core.wstrust.handlers.STSSecurityHandler
-
- getHierarchySearchDepth() - Method in class org.picketlink.idm.config.LDAPMappingConfiguration
-
- getHolder() - Method in class org.picketlink.identity.federation.web.util.IDPWebRequestUtil
-
- getHostedURI() - Method in class org.picketlink.config.federation.IDPType
-
Gets the value of the encrypt property.
- getHTTP() - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthenticatorTransportProtocolType
-
Gets the value of the http property.
- getHTTP() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthenticatorTransportProtocolType
-
Gets the value of the http property.
- getHttpRequest(SAML2HandlerRequest) - Static method in class org.picketlink.identity.federation.web.handlers.saml2.BaseSAML2Handler
-
- getHttpSession(SAML2HandlerRequest) - Static method in class org.picketlink.identity.federation.web.handlers.saml2.BaseSAML2Handler
-
- getHttpSessionID() - Method in class org.picketlink.identity.federation.core.audit.PicketLinkAuditEvent
-
- getId() - Method in exception org.picketlink.common.exceptions.fed.AssertionExpiredException
-
- getId() - Method in class org.picketlink.identity.federation.core.sts.registry.FileBasedTokenRegistry.TokenHolder
-
- getID() - Method in class org.picketlink.identity.federation.saml.common.CommonAssertionType
-
- getID() - Method in class org.picketlink.identity.federation.saml.common.CommonRequestAbstractType
-
Gets the value of the id property.
- getID() - Method in class org.picketlink.identity.federation.saml.common.CommonResponseType
-
Gets the value of the id property.
- getID() - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthnContextDeclarationBaseType
-
Gets the value of the id property.
- getID() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthnContextDeclarationBaseType
-
Gets the value of the id property.
- getID() - Method in class org.picketlink.identity.federation.saml.v2.assertion.EncryptedAssertionType
-
- getID() - Method in class org.picketlink.identity.federation.saml.v2.metadata.AffiliationDescriptorType
-
Gets the value of the id property.
- getID() - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntitiesDescriptorType
-
Gets the value of the id property.
- getID() - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntityDescriptorType
-
Gets the value of the id property.
- getID() - Method in class org.picketlink.identity.federation.saml.v2.metadata.RoleDescriptorType
-
Gets the value of the id property.
- getID() - Method in class org.picketlink.identity.federation.saml.v2.protocol.ResponseType.RTChoiceType
-
- getId() - Method in class org.picketlink.identity.federation.ws.policy.Policy
-
Gets the value of the id property.
- getId() - Method in class org.picketlink.identity.federation.ws.wss.secext.AttributedString
-
Gets the value of the id property.
- getId() - Method in class org.picketlink.identity.federation.ws.wss.secext.SecurityTokenReferenceType
-
Gets the value of the id property.
- getId() - Method in class org.picketlink.identity.federation.ws.wss.secext.UsernameTokenType
-
Gets the value of the id property.
- getId() - Method in class org.picketlink.identity.federation.ws.wss.utility.AttributedDateTime
-
Gets the value of the id property.
- getId() - Method in class org.picketlink.identity.federation.ws.wss.utility.AttributedURI
-
Gets the value of the id property.
- getId() - Method in class org.picketlink.identity.federation.ws.wss.utility.TimestampType
-
Gets the value of the id property.
- getId() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.KeyInfoType
-
Gets the value of the id property.
- getId() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.ManifestType
-
Gets the value of the id property.
- getId() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.ObjectType
-
Gets the value of the id property.
- getId() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.ReferenceType
-
Gets the value of the id property.
- getId() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignaturePropertiesType
-
Gets the value of the id property.
- getId() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignaturePropertyType
-
Gets the value of the id property.
- getId() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignatureType
-
Gets the value of the id property.
- getId() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignatureValueType
-
Gets the value of the id property.
- getId() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignedInfoType
-
Gets the value of the id property.
- getId() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptedType
-
Gets the value of the id property.
- getId() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptionPropertiesType
-
Gets the value of the id property.
- getId() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptionPropertyType
-
Gets the value of the id property.
- getId() - Method in class org.picketlink.idm.file.internal.AbstractFileAttributedType
-
- getId() - Method in class org.picketlink.idm.internal.RelationshipReference
-
- getId() - Method in class org.picketlink.idm.jdbc.internal.model.AbstractJdbcType
-
- getId() - Method in class org.picketlink.idm.jpa.model.sample.simple.AbstractCredentialTypeEntity
-
- getId() - Method in class org.picketlink.idm.jpa.model.sample.simple.AttributedTypeEntity
-
- getId() - Method in class org.picketlink.idm.jpa.model.sample.simple.AttributeTypeEntity
-
- getId() - Method in class org.picketlink.idm.model.AbstractAttributedType
-
- getId() - Method in interface org.picketlink.idm.model.AttributedType
-
Returns the unique identifier for this instance
- getIdentification() - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthnContextDeclarationBaseType
-
Gets the value of the identification property.
- getIdentification() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthnContextDeclarationBaseType
-
Gets the value of the identification property.
- getIdentifier() - Method in class org.picketlink.idm.jpa.model.sample.simple.RelationshipIdentityTypeEntity
-
- getIdentifier(Object) - Method in class org.picketlink.idm.permission.acl.spi.ClassPermissionHandler
-
- getIdentifier(Object) - Method in class org.picketlink.idm.permission.acl.spi.EntityPermissionHandler
-
TODO we only support @Id identifiers at the moment, still need to add support for @EmbeddedId etc
- getIdentifier(Object) - Method in interface org.picketlink.idm.permission.acl.spi.PermissionHandler
-
Returns a Serializable identifier value that can be used to uniquely identify the specified resource
- getIdentifier(Object) - Method in class org.picketlink.idm.permission.acl.spi.PermissionHandlerPolicy
-
- getIdentifier(Object) - Method in class org.picketlink.idm.permission.acl.spi.StringPermissionHandler
-
- getIdentityManager(IdentityContext) - Method in class org.picketlink.idm.credential.handler.AbstractCredentialHandler
-
- getIdentityManager(IdentityContext) - Method in class org.picketlink.idm.ldap.internal.LDAPPlainTextPasswordCredentialHandler
-
- getIdentityParticipantStack() - Method in class org.picketlink.config.federation.IDPType
-
Gets the value of the identityParticipantStack property.
- getIdentityProviderID() - Method in class org.picketlink.identity.federation.core.saml.v2.metadata.store.FileBasedMetadataConfigurationStore
-
- getIdentityProviderID() - Method in interface org.picketlink.identity.federation.core.saml.v2.metadata.store.IMetadataConfigurationStore
-
Get a set of the identity provider ID, which can individually be drilled down to get additional trusted provider
information
- getIdentityStoreType() - Method in class org.picketlink.idm.config.AbstractIdentityStoreConfiguration
-
- getIdentityStoreType() - Method in interface org.picketlink.idm.config.IdentityStoreConfiguration
-
Returns the
IdentityStore
type associated with this configuration.
- getIdentityType() - Method in class org.picketlink.idm.event.IdentityCreatedEvent
-
- getIdentityType() - Method in class org.picketlink.idm.event.IdentityDeletedEvent
-
- getIdentityType() - Method in class org.picketlink.idm.event.IdentityTypeCreatedEvent
-
- getIdentityType() - Method in class org.picketlink.idm.event.IdentityTypeDeletedEvent
-
- getIdentityType() - Method in class org.picketlink.idm.event.IdentityTypeUpdatedEvent
-
- getIdentityType() - Method in class org.picketlink.idm.event.IdentityUpdatedEvent
-
- getIdentityType(String) - Method in class org.picketlink.idm.internal.RelationshipReference
-
Return the type given a descriptor.
- getIdentityType() - Method in class org.picketlink.idm.jpa.model.sample.simple.RelationshipIdentityTypeEntity
-
- getIdentityType() - Method in interface org.picketlink.idm.query.IdentityQuery
-
- getIdentityType() - Method in class org.picketlink.idm.query.internal.DefaultIdentityQuery
-
- getIdentityTypeId(String) - Method in class org.picketlink.idm.file.internal.FileRelationship
-
- getIdentityTypeId(String) - Method in class org.picketlink.idm.internal.RelationshipReference
-
Return the identifier of the identity type referenced by the descriptor.
- getIdentityTypes() - Method in class org.picketlink.idm.file.internal.FilePartition
-
- getIdentityURL() - Method in class org.picketlink.config.federation.ProviderType
-
Gets the value of the identityURL property.
- getIdentityURL(IDPSSODescriptorType, String) - Static method in class org.picketlink.identity.federation.core.util.CoreConfigUtil
-
Given a binding uri, get the IDP identity url
- getIdentityURL() - Method in class org.picketlink.identity.federation.web.filters.IDPFilter
-
- getIdGenerator() - Method in class org.picketlink.idm.internal.AbstractIdentityContext
-
- getIdGenerator() - Method in interface org.picketlink.idm.spi.IdentityContext
-
- getIdmType() - Method in class org.picketlink.config.federation.PicketLinkType
-
- getIDPConfiguration() - Method in class org.picketlink.identity.federation.web.config.AbstractSAMLConfigurationProvider
-
- getIDPConfiguration() - Method in class org.picketlink.identity.federation.web.config.IDPMetadataConfigurationProvider
-
- getIDPConfiguration() - Method in class org.picketlink.identity.federation.web.config.PropertiesConfigurationProvider
-
- getIDPConfiguration() - Method in class org.picketlink.identity.federation.web.config.SPMetadataProvider
-
- getIDPConfiguration() - Method in class org.picketlink.identity.federation.web.config.SPPostMetadataConfigurationProvider
-
- getIDPConfiguration() - Method in class org.picketlink.identity.federation.web.config.SPRedirectMetadataConfigurationProvider
-
- getIDPConfiguration(InputStream) - Static method in class org.picketlink.identity.federation.web.util.ConfigurationUtil
-
Get the IDP Configuration from the passed configuration
- getIDPConfiguration() - Method in interface org.picketlink.identity.federation.web.util.SAMLConfigurationProvider
-
- getIDPDescriptor(EntitiesDescriptorType) - Static method in class org.picketlink.identity.federation.core.util.CoreConfigUtil
-
Get the first metadata descriptor for an IDP
- getIDPDescriptor(EntityDescriptorType) - Static method in class org.picketlink.identity.federation.core.util.CoreConfigUtil
-
Get the IDP metadata descriptor from an entity descriptor
- getIdpDescriptor() - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntityDescriptorType.EDTDescriptorChoiceType
-
- getIDPEntry() - Method in class org.picketlink.identity.federation.saml.v2.protocol.IDPListType
-
Gets the value of the idpEntry property.
- getIDPList() - Method in class org.picketlink.identity.federation.saml.v2.profiles.sso.ecp.RequestType
-
Gets the value of the idpList property.
- getIDPList() - Method in class org.picketlink.identity.federation.saml.v2.protocol.ScopingType
-
Gets the value of the idpList property.
- getIdpMetadataFile() - Method in class org.picketlink.config.federation.SPType
-
Get the IDP metadata file String
- getIdpOrSP() - Method in class org.picketlink.config.federation.PicketLinkType
-
- getIDPPublicKey() - Method in class org.picketlink.identity.federation.web.process.ServiceProviderBaseProcessor
-
Returns the PublicKey to be used to verify signatures for SAML tokens issued by the IDP.
- getIdProperty() - Method in class org.picketlink.idm.config.LDAPMappingConfiguration
-
- getIDPType(IDPSSODescriptorType) - Static method in class org.picketlink.identity.federation.core.util.CoreConfigUtil
-
Get the IDP Type
- getIgnoreIncomingSignatures() - Method in class org.picketlink.identity.federation.web.servlets.IDPServlet
-
- getIndex() - Method in class org.picketlink.identity.federation.saml.v2.metadata.AttributeConsumingServiceType
-
Gets the value of the index property.
- getIndex() - Method in class org.picketlink.identity.federation.saml.v2.metadata.IndexedEndpointType
-
Gets the value of the index property.
- getInResponseTo() - Method in class org.picketlink.identity.federation.saml.common.CommonResponseType
-
Gets the value of the inResponseTo property.
- getInResponseTo() - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectConfirmationDataType
-
Gets the value of the inResponseTo property.
- getInstance() - Static method in class org.picketlink.config.idm.resolver.PropertyResolverMapper
-
- getInstance() - Static method in class org.picketlink.identity.federation.core.wstrust.STSClientFactory
-
- getInstance() - Static method in class org.picketlink.identity.federation.core.wstrust.WSTrustServiceFactory
-
Obtains a reference to the singleton instance.
- getInstance(Class<? extends AttributedType>) - Method in class org.picketlink.idm.jdbc.internal.mappers.JdbcMapper
-
- getIpAddress() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11SubjectLocalityType
-
- getIPSec() - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthenticatorTransportProtocolType
-
Gets the value of the ipSec property.
- getIPSec() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthenticatorTransportProtocolType
-
Gets the value of the ipSec property.
- getISDN() - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthenticatorTransportProtocolType
-
Gets the value of the isdn property.
- getISDN() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthenticatorTransportProtocolType
-
Gets the value of the isdn property.
- getIssuedAssertion() - Method in class org.picketlink.identity.federation.core.saml.v1.SAML11ProtocolContext
-
Get the previously issued assertion by the STS
- getIssuedAssertion() - Method in class org.picketlink.identity.federation.core.saml.v2.common.SAMLProtocolContext
-
Get the previously issued assertion by the STS
- getIssuedTokenTimeout() - Method in interface org.picketlink.identity.federation.core.sts.STSCoreConfig
-
Obtains the timeout value (in milliseconds) for issued tokens.
- getIssuedTokenTimeout() - Method in class org.picketlink.identity.federation.core.wstrust.PicketLinkSTSConfiguration
-
- getIssueInstant(String) - Static method in class org.picketlink.identity.federation.core.saml.v2.util.XMLTimeUtil
-
Returns a XMLGregorianCalendar in the timezone specified.
- getIssueInstant() - Static method in class org.picketlink.identity.federation.core.saml.v2.util.XMLTimeUtil
-
Get the current instant of time
- getIssueInstant() - Method in class org.picketlink.identity.federation.saml.common.CommonAssertionType
-
- getIssueInstant() - Method in class org.picketlink.identity.federation.saml.common.CommonRequestAbstractType
-
Gets the value of the issueInstant property.
- getIssueInstant() - Method in class org.picketlink.identity.federation.saml.common.CommonResponseType
-
Gets the value of the issueInstant property.
- getIssuer(String) - Static method in class org.picketlink.identity.federation.core.saml.v2.factories.JBossSAMLBaseFactory
-
Return the NameIDType for the issuer
- getIssuer() - Method in class org.picketlink.identity.federation.core.saml.v2.holders.IssuerInfoHolder
-
- getIssuer() - Method in class org.picketlink.identity.federation.core.saml.v2.holders.SPInfoHolder
-
- getIssuer() - Method in class org.picketlink.identity.federation.core.saml.v2.impl.DefaultSAML2HandlerRequest
-
- getIssuer() - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2HandlerRequest
-
Get the Issuer (SP or IDP) where the handler chain is currently processing
- getIssuer() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains the issuer of the token included in the request in the scenarios where the requestor is obtaining a token on
behalf of another party.
- getIssuer() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the issuer of the token included in the request in the scenarios where the requestor is obtaining a token
on
behalf of another party.
- getIssuer() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AssertionType
-
- getIssuer() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AssertionType
-
Get the issuer
- getIssuer() - Method in class org.picketlink.identity.federation.saml.v2.profiles.sso.ecp.RequestType
-
Gets the value of the issuer property.
- getIssuer() - Method in class org.picketlink.identity.federation.saml.v2.protocol.RequestAbstractType
-
Gets the value of the issuer property.
- getIssuer() - Method in class org.picketlink.identity.federation.saml.v2.protocol.StatusResponseType
-
Gets the value of the issuer property.
- getIssuerID() - Method in class org.picketlink.identity.federation.core.saml.v1.SAML11ProtocolContext
-
Get the Issuer ID
- getIssuerID() - Method in class org.picketlink.identity.federation.core.saml.v2.common.SAMLProtocolContext
-
Get the Issuer ID
- getJ() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.DSAKeyValueType
-
Gets the value of the j property.
- getJavaClass() - Method in interface org.picketlink.common.properties.Property
-
Returns the property type
- getJavaClass() - Method in class org.picketlink.common.properties.query.PropertyAdapter
-
- getJAXBContext() - Static method in class org.picketlink.identity.federation.core.saml.v2.util.SAMLXACMLUtil
-
- getJAXBContext(String) - Static method in class org.picketlink.identity.federation.core.util.JAXBUtil
-
- getJAXBContext(String...) - Static method in class org.picketlink.identity.federation.core.util.JAXBUtil
-
- getJAXBContext(Class<?>) - Static method in class org.picketlink.identity.federation.core.util.JAXBUtil
-
- getkANonce() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.AgreementMethodType.AggrementMethod
-
- getKey() - Method in class org.picketlink.config.federation.KeyValueType
-
Gets the value of the key property.
- getKey() - Method in class org.picketlink.identity.federation.core.wstrust.STSClientCreationCallBack
-
- getKeyActivation() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PrivateKeyProtectionType
-
Gets the value of the keyActivation property.
- getKeyActivation() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.SecretKeyProtectionType
-
Gets the value of the keyActivation property.
- getKeyActivation() - Method in class org.picketlink.identity.federation.saml.v2.ac.PrivateKeyProtectionType
-
Gets the value of the keyActivation property.
- getKeyActivation() - Method in class org.picketlink.identity.federation.saml.v2.ac.SecretKeyProtectionType
-
Gets the value of the keyActivation property.
- getKeyDescriptor() - Method in class org.picketlink.identity.federation.saml.v2.metadata.AffiliationDescriptorType
-
Gets the value of the keyDescriptor property.
- getKeyDescriptor() - Method in class org.picketlink.identity.federation.saml.v2.metadata.RoleDescriptorType
-
Gets the value of the keyDescriptor property.
- getKeyInfo(Certificate) - Static method in class org.picketlink.identity.federation.api.util.KeyUtil
-
Given a certificate, build a keyinfo type
- getKeyInfo() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11SubjectConfirmationType
-
- getKeyInfo() - Method in class org.picketlink.identity.federation.saml.v2.assertion.KeyInfoConfirmationDataType
-
- getKeyInfo() - Method in class org.picketlink.identity.federation.saml.v2.metadata.KeyDescriptorType
-
Gets the value of the keyInfo property.
- getKeyInfo() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignatureType
-
Gets the value of the keyInfo property.
- getKeyInfo() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptedType
-
Gets the value of the keyInfo property.
- getKeyLength() - Method in class org.picketlink.common.random.DefaultSecureRandomProvider
-
- getKeyPair() - Method in class org.picketlink.identity.federation.core.util.SignatureUtilTransferObject
-
- getKeyProvider() - Method in class org.picketlink.config.federation.ProviderType
-
Gets the value of the keyProvider property.
- getKeyProvider() - Method in class org.picketlink.config.federation.STSType
-
Gets the value of the keyProvider property.
- getKeyProviderProperties(KeyProviderType) - Static method in class org.picketlink.identity.federation.core.util.CoreConfigUtil
-
Given a KeyProviderType
, return the list of auth properties that have been decrypted for any masked
password
- getKeyReference() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.ReferenceList.References
-
- getKeySharing() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PrivateKeyProtectionType
-
Gets the value of the keySharing property.
- getKeySharing() - Method in class org.picketlink.identity.federation.saml.v2.ac.PrivateKeyProtectionType
-
Gets the value of the keySharing property.
- getKeySize() - Method in class org.picketlink.config.federation.EncryptionType
-
Gets the value of the keySize property.
- getKeySize() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains the size of they key that has been set in the request.
- getKeySize() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the size of they key that has been set in the response.
- getKeySize() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptionMethodType.EncryptionMethod
-
- getKeyStorage() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PrivateKeyProtectionType
-
Gets the value of the keyStorage property.
- getKeyStorage() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.SecretKeyProtectionType
-
Gets the value of the keyStorage property.
- getKeyStorage() - Method in class org.picketlink.identity.federation.saml.v2.ac.PrivateKeyProtectionType
-
Gets the value of the keyStorage property.
- getKeyStorage() - Method in class org.picketlink.identity.federation.saml.v2.ac.SecretKeyProtectionType
-
Gets the value of the keyStorage property.
- getKeyStore(File, char[]) - Static method in class org.picketlink.identity.federation.core.util.KeyStoreUtil
-
Get the KeyStore
- getKeyStore(String, char[]) - Static method in class org.picketlink.identity.federation.core.util.KeyStoreUtil
-
Get the Keystore given the url to the keystore file as a string
- getKeyStore(URL, char[]) - Static method in class org.picketlink.identity.federation.core.util.KeyStoreUtil
-
Get the Keystore given the URL to the keystore
- getKeyStore(InputStream, char[]) - Static method in class org.picketlink.identity.federation.core.util.KeyStoreUtil
-
Get the Key Store Note: This method wants the InputStream to be not null.
- getKeyType() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains the type of the key that has been set in the request.
- getKeyType() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the type of the key that has been set in the response.
- getKeyValidation() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PublicKeyType
-
Gets the value of the keyValidation property.
- getKeyValidation() - Method in class org.picketlink.identity.federation.saml.v2.ac.PublicKeyType
-
Gets the value of the keyValidation property.
- getKeyWrapAlgorithm() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains the key wrap algorithm that has been set in the request.
- getLang() - Method in class org.picketlink.identity.federation.saml.v2.metadata.LocalizedNameType
-
Gets the value of the lang property.
- getLang() - Method in class org.picketlink.identity.federation.saml.v2.metadata.LocalizedURIType
-
Gets the value of the lang property.
- getLastName() - Method in class org.picketlink.idm.jpa.model.sample.simple.AccountTypeEntity
-
- getLastName() - Method in class org.picketlink.idm.model.basic.User
-
- getLdapURL() - Method in class org.picketlink.idm.config.LDAPIdentityStoreConfiguration
-
- getLength() - Method in class org.picketlink.identity.federation.saml.v2.ac.ActivationPinType
-
Gets the value of the length property.
- getLength() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.ActivationPinType
-
Gets the value of the length property.
- getLength() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PasswordType
-
Gets the value of the length property.
- getLength() - Method in class org.picketlink.identity.federation.saml.v2.ac.PasswordType
-
Gets the value of the length property.
- getLifetime() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains the desired lifetime of the requested token.
- getLifetime() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the lifetime of the security token.
- getLimit() - Method in interface org.picketlink.idm.query.IdentityQuery
-
- getLimit() - Method in class org.picketlink.idm.query.internal.DefaultIdentityQuery
-
- getLimit() - Method in class org.picketlink.idm.query.internal.DefaultRelationshipQuery
-
- getLimit() - Method in interface org.picketlink.idm.query.RelationshipQuery
-
- getLineColumnNumber(Location) - Static method in class org.picketlink.common.util.StaxParserUtil
-
Given a Location
, return a formatted string [lineNum,colNum]
- getLoc() - Method in class org.picketlink.identity.federation.saml.v2.protocol.IDPEntryType
-
Gets the value of the loc property.
- getLocation() - Method in exception org.picketlink.common.exceptions.ParsingException
-
- getLocation() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AuthorityBindingType
-
- getLocation() - Method in class org.picketlink.identity.federation.saml.v2.metadata.EndpointType
-
Gets the value of the location property.
- getLog(Class<T>, String) - Static method in class org.picketlink.common.logging.LogFactory
-
- getLogger() - Static method in class org.picketlink.common.PicketLinkLoggerFactory
-
- getLoginException() - Method in class org.picketlink.authentication.event.LoginFailedEvent
-
- getLoginName() - Method in class org.picketlink.idm.jpa.model.sample.simple.AccountTypeEntity
-
- getLoginName() - Method in class org.picketlink.idm.model.basic.Agent
-
- getLogOutPage() - Method in class org.picketlink.config.federation.SPType
-
- getLogoutResponseLocation() - Method in class org.picketlink.config.federation.SPType
-
- getLogoutResponseLocation(ProviderType) - Static method in class org.picketlink.identity.federation.core.saml.md.providers.MetadataProviderUtils
-
- getLogoutResponseLocation(IDPSSODescriptorType, String) - Static method in class org.picketlink.identity.federation.core.util.CoreConfigUtil
-
Given a binding uri, get the IDP logout response url (used for global logouts)
- getLogoutUrl() - Method in class org.picketlink.config.federation.SPType
-
- getLogoutURL(ProviderType) - Static method in class org.picketlink.identity.federation.core.saml.md.providers.MetadataProviderUtils
-
- getLogoutURL(IDPSSODescriptorType, String) - Static method in class org.picketlink.identity.federation.core.util.CoreConfigUtil
-
Given a binding uri, get the IDP identity url
- getMajorVersion() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AssertionType
-
- getMajorVersion() - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11RequestAbstractType
-
- getMajorVersion() - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11ResponseAbstractType
-
- getManageNameIDService() - Method in class org.picketlink.identity.federation.saml.v2.metadata.SSODescriptorType
-
Gets the value of the manageNameIDService property.
- getMappedClass() - Method in class org.picketlink.idm.config.LDAPMappingConfiguration
-
- getMappedEntities() - Method in class org.picketlink.idm.config.JPAStoreConfigurationBuilder
-
- getMappedProperties() - Method in class org.picketlink.idm.config.LDAPMappingConfiguration
-
- getMapperFor(Class<? extends AttributedType>) - Method in class org.picketlink.idm.jpa.internal.JPAIdentityStore
-
- getMapperForEntity(Class<?>) - Method in class org.picketlink.idm.jpa.internal.JPAIdentityStore
-
- getMappingConfig() - Method in class org.picketlink.idm.config.LDAPIdentityStoreConfiguration
-
- getMappingConfig(Class<? extends AttributedType>) - Method in class org.picketlink.idm.config.LDAPIdentityStoreConfiguration
-
- getMappingManager() - Method in class org.picketlink.identity.federation.core.wstrust.auth.AbstractSTSLoginModule
-
- getMappingsFor(Class<?>) - Method in class org.picketlink.idm.jpa.internal.mappers.EntityMapper
-
- getMarshaller(String) - Static method in class org.picketlink.identity.federation.core.util.JAXBUtil
-
Get the JAXB Marshaller
- getMax() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.LengthType
-
Gets the value of the max property.
- getMax() - Method in class org.picketlink.identity.federation.saml.v2.ac.LengthType
-
Gets the value of the max property.
- getMechanism() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.Generation
-
Gets the value of the mechanism property.
- getMechanism() - Method in class org.picketlink.identity.federation.saml.v2.ac.Generation
-
Gets the value of the mechanism property.
- getMedium() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.KeyStorageType
-
Gets the value of the medium property.
- getMedium() - Method in class org.picketlink.identity.federation.saml.v2.ac.KeyStorageType
-
Gets the value of the medium property.
- getMember() - Method in interface org.picketlink.common.properties.Property
-
Get the member responsible for retrieving the property value
- getMember() - Method in class org.picketlink.common.properties.query.PropertyAdapter
-
- getMember() - Method in class org.picketlink.idm.model.basic.GroupMembership
-
- getMemberType(Member) - Static method in class org.picketlink.common.reflection.Reflections
-
Get the type of the member
- getMessageDigest() - Method in class org.picketlink.idm.credential.encoder.SHAPasswordEncoder
-
- getMetaData() - Method in interface org.picketlink.identity.federation.core.interfaces.IMetadataProvider
-
Get the Metadata descriptors
- getMetaData() - Method in class org.picketlink.identity.federation.core.saml.md.providers.FileBasedEntitiesMetadataProvider
-
- getMetaData() - Method in class org.picketlink.identity.federation.core.saml.md.providers.FileBasedEntityMetadataProvider
-
- getMetaData() - Method in class org.picketlink.identity.federation.core.saml.md.providers.SPMetadataProvider
-
- getMetadata() - Method in class org.picketlink.identity.federation.ws.addressing.EndpointReferenceType
-
Gets the value of the metadata property.
- getMetadataConfiguration(ProviderType, ServletContext) - Static method in class org.picketlink.identity.federation.core.util.CoreConfigUtil
-
Read metadata from ProviderType
- getMetaDataProvider() - Method in class org.picketlink.config.federation.ProviderType
-
Gets the value of the metaDataProvider property.
- getMethod() - Method in class org.picketlink.authentication.web.support.SavedRequest
-
Returns the original HTTP method used by the original request.
- getMethod() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.SharedSecretChallengeResponseType
-
Gets the value of the method property.
- getMethod() - Method in class org.picketlink.identity.federation.saml.v2.ac.SharedSecretChallengeResponseType
-
Gets the value of the method property.
- getMethod() - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectConfirmationType
-
Gets the value of the method property.
- getMethod() - Method in class org.picketlink.idm.credential.Digest
-
- getMethodId() - Method in class org.picketlink.config.idm.ConfigBuilderMethodType
-
- getMethodParameters() - Method in class org.picketlink.config.idm.ConfigBuilderMethodType
-
- getMethodParameters(Method, Map<String, String>) - Method in class org.picketlink.config.idm.XMLConfigurationProvider
-
- getMimeType() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.ObjectType
-
Gets the value of the mimeType property.
- getMimeType() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptedType
-
Gets the value of the mimeType property.
- getMin() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.LengthType
-
Gets the value of the min property.
- getMin() - Method in class org.picketlink.identity.federation.saml.v2.ac.LengthType
-
Gets the value of the min property.
- getMinorVersion() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AssertionType
-
- getMinorVersion() - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11RequestAbstractType
-
- getMinorVersion() - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11ResponseAbstractType
-
- getMobileNetworkEndToEndEncryption() - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthenticatorTransportProtocolType
-
Gets the value of the mobileNetworkEndToEndEncryption property.
- getMobileNetworkEndToEndEncryption() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthenticatorTransportProtocolType
-
Gets the value of the mobileNetworkEndToEndEncryption property.
- getMobileNetworkNoEncryption() - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthenticatorTransportProtocolType
-
Gets the value of the mobileNetworkNoEncryption property.
- getMobileNetworkNoEncryption() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthenticatorTransportProtocolType
-
Gets the value of the mobileNetworkNoEncryption property.
- getMobileNetworkRadioEncryption() - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthenticatorTransportProtocolType
-
Gets the value of the mobileNetworkRadioEncryption property.
- getMobileNetworkRadioEncryption() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthenticatorTransportProtocolType
-
Gets the value of the mobileNetworkRadioEncryption property.
- getModulus() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.RSAKeyValueType
-
Gets the value of the modulus property.
- getName() - Method in interface org.picketlink.common.properties.Property
-
Returns the name of the property.
- getName() - Method in class org.picketlink.common.properties.query.PropertyAdapter
-
- getName() - Method in class org.picketlink.config.federation.handler.Handler
-
Gets the value of the name property.
- getName() - Method in class org.picketlink.identity.federation.core.SerializablePrincipal
-
- getName() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AttributeType
-
Gets the value of the name property.
- getName() - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntitiesDescriptorType
-
Gets the value of the name property.
- getName() - Method in class org.picketlink.identity.federation.saml.v2.protocol.IDPEntryType
-
Gets the value of the name property.
- getName() - Method in class org.picketlink.identity.federation.ws.policy.Policy
-
Gets the value of the name property.
- getName() - Method in class org.picketlink.idm.config.IdentityConfiguration
-
- getName() - Method in class org.picketlink.idm.config.NamedIdentityConfigurationBuilder
-
- getName() - Method in class org.picketlink.idm.jdbc.internal.model.IdentityManagedJdbcType
-
Get the name
- getName() - Method in class org.picketlink.idm.jdbc.internal.model.PartitionJdbcType
-
- getName() - Method in class org.picketlink.idm.jpa.model.sample.simple.AttributeTypeEntity
-
- getName() - Method in class org.picketlink.idm.jpa.model.sample.simple.GroupTypeEntity
-
- getName() - Method in class org.picketlink.idm.jpa.model.sample.simple.PartitionTypeEntity
-
- getName() - Method in class org.picketlink.idm.jpa.model.sample.simple.RoleTypeEntity
-
- getName() - Method in class org.picketlink.idm.model.AbstractPartition
-
- getName() - Method in class org.picketlink.idm.model.Attribute
-
- getName() - Method in class org.picketlink.idm.model.basic.Group
-
- getName() - Method in class org.picketlink.idm.model.basic.Role
-
- getName() - Method in interface org.picketlink.idm.model.Partition
-
Returns the name of the partition.
- getName() - Method in class org.picketlink.idm.query.AttributeParameter
-
- getName() - Method in interface org.picketlink.idm.query.RelationshipQueryParameter
-
- getNamedProperty(String, Class<?>) - Method in class org.picketlink.idm.jpa.internal.mappers.AbstractModelMapper
-
- getNameFormat() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AttributeType
-
Gets the value of the nameFormat property.
- getNameID() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11SubjectType.SAML11SubjectTypeChoice
-
- getNameID() - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectConfirmationType
-
Gets the value of the nameID property.
- getNameID() - Method in class org.picketlink.identity.federation.saml.v2.protocol.LogoutRequestType
-
Gets the value of the nameID property.
- getNameID() - Method in class org.picketlink.identity.federation.saml.v2.protocol.ManageNameIDRequestType
-
Gets the value of the nameID property.
- getNameID() - Method in class org.picketlink.identity.federation.saml.v2.protocol.NameIDMappingRequestType
-
Gets the value of the nameID property.
- getNameID() - Method in class org.picketlink.identity.federation.saml.v2.protocol.NameIDMappingResponseType
-
Gets the value of the nameID property.
- getNameIdFormat() - Method in class org.picketlink.identity.federation.core.saml.md.providers.SPMetadataProvider
-
- getNameIDFormat() - Method in class org.picketlink.identity.federation.core.saml.v2.holders.IDPInfoHolder
-
- getNameIDFormat() - Method in class org.picketlink.identity.federation.saml.v2.metadata.AttributeAuthorityDescriptorType
-
Gets the value of the nameIDFormat property.
- getNameIDFormat() - Method in class org.picketlink.identity.federation.saml.v2.metadata.AuthnAuthorityDescriptorType
-
Gets the value of the nameIDFormat property.
- getNameIDFormat() - Method in class org.picketlink.identity.federation.saml.v2.metadata.PDPDescriptorType
-
Gets the value of the nameIDFormat property.
- getNameIDFormat() - Method in class org.picketlink.identity.federation.saml.v2.metadata.SSODescriptorType
-
Gets the value of the nameIDFormat property.
- getNameIDFormatValue() - Method in class org.picketlink.identity.federation.core.saml.v2.holders.IDPInfoHolder
-
- getNameIDMappingService() - Method in class org.picketlink.identity.federation.saml.v2.metadata.IDPSSODescriptorType
-
Gets the value of the nameIDMappingService property.
- getNameIDPolicy() - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthnRequestType
-
Gets the value of the nameIDPolicy property.
- getNameIDPolicy() - Method in class org.picketlink.identity.federation.saml.v2.protocol.NameIDMappingRequestType
-
Gets the value of the nameIDPolicy property.
- getNameQualifier() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11NameIdentifierType
-
- getNameQualifier() - Method in class org.picketlink.identity.federation.saml.v2.assertion.BaseIDAbstractType
-
- getNamespace() - Method in class org.picketlink.identity.federation.saml.common.CommonActionType
-
Gets the value of the namespace property.
- getNamespace() - Method in class org.picketlink.identity.federation.saml.v2.metadata.AdditionalMetadataLocationType
-
Gets the value of the namespace property.
- getNamespaceURI(String) - Method in class org.picketlink.identity.federation.core.util.NamespaceContext
-
- getNesting(Class<?>) - Static method in class org.picketlink.common.reflection.Reflections
-
- getNewEncryptedID() - Method in class org.picketlink.identity.federation.saml.v2.protocol.ManageNameIDRequestType
-
Gets the value of the newEncryptedID property.
- getNewID() - Method in class org.picketlink.identity.federation.saml.v2.protocol.ManageNameIDRequestType
-
Gets the value of the newID property.
- getNextEndElement(XMLEventReader) - Static method in class org.picketlink.common.util.StaxParserUtil
-
Get the next EndElement
- getNextEvent(XMLEventReader) - Static method in class org.picketlink.common.util.StaxParserUtil
-
Get the next xml event
- getNextSibling() - Method in class org.picketlink.identity.federation.core.util.SignatureUtilTransferObject
-
- getNextSiblingOfIssuer(Document) - Method in class org.picketlink.identity.federation.api.saml.v2.sig.SAML2Signature
-
Given a
Document
, find the
Node
which is the sibling of the Issuer element
- getNextStartElement(XMLEventReader) - Static method in class org.picketlink.common.util.StaxParserUtil
-
Get the next StartElement
- getNodeAsStream(Node) - Static method in class org.picketlink.common.util.DocumentUtil
-
Stream a DOM Node as an input stream
- getNodeAsString(Node) - Static method in class org.picketlink.common.util.DocumentUtil
-
Stream a DOM Node as a String
- getNodeFromSource(Source) - Static method in class org.picketlink.common.util.DocumentUtil
-
- getNodeWithAttribute(Document, String, String, String, String) - Static method in class org.picketlink.common.util.DocumentUtil
-
Given a document, return a Node with the given node name and an attribute with a particular attribute value
- getNonce() - Method in class org.picketlink.idm.credential.Digest
-
- getNonceCount() - Method in class org.picketlink.idm.credential.Digest
-
- getNonceMaxValid() - Method in class org.picketlink.authentication.web.support.NonceCache
-
- getNonPrivateFinalMethodOrType(Class<?>) - Static method in class org.picketlink.common.reflection.Reflections
-
- getNotBefore() - Method in class org.picketlink.identity.federation.saml.common.CommonConditionsType
-
Gets the value of the notBefore property.
- getNotBefore() - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectConfirmationDataType
-
Gets the value of the notBefore property.
- getNotOnOrAfter() - Method in class org.picketlink.identity.federation.saml.common.CommonConditionsType
-
Gets the value of the notOnOrAfter property.
- getNotOnOrAfter() - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectConfirmationDataType
-
Gets the value of the notOnOrAfter property.
- getNotOnOrAfter() - Method in class org.picketlink.identity.federation.saml.v2.protocol.LogoutRequestType
-
Gets the value of the notOnOrAfter property.
- getNumber() - Method in class org.picketlink.identity.federation.saml.v2.ac.ActivationLimitUsagesType
-
Gets the value of the number property.
- getNumber() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.ActivationLimitUsagesType
-
Gets the value of the number property.
- getNumOfParticipantsInTransit(String) - Method in interface org.picketlink.identity.federation.web.core.IdentityParticipantStack
-
Return the number of participants in transit
- getNumOfParticipantsInTransit(String) - Method in class org.picketlink.identity.federation.web.core.IdentityServer.STACK
-
- getNym() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.IdentificationType
-
Gets the value of the nym property.
- getNym() - Method in class org.picketlink.identity.federation.saml.v2.ac.IdentificationType
-
Gets the value of the nym property.
- getOAEPparams() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptionMethodType.EncryptionMethod
-
- getObject() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignatureType
-
Gets the value of the object property.
- getObjectClasses() - Method in class org.picketlink.idm.config.LDAPMappingConfiguration
-
- getOffset() - Method in interface org.picketlink.idm.query.IdentityQuery
-
- getOffset() - Method in class org.picketlink.idm.query.internal.DefaultIdentityQuery
-
- getOffset() - Method in class org.picketlink.idm.query.internal.DefaultRelationshipQuery
-
- getOffset() - Method in interface org.picketlink.idm.query.RelationshipQuery
-
- getOID(String) - Static method in enum org.picketlink.identity.federation.core.saml.v2.constants.X500SAMLProfileConstants
-
- getOnBehalfOf() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains the identity on whose behalf this request was made.
- getOnBehalfOf() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the identity on whose behalf the token request was made.
- getOnBehalfOfPrincipal() - Method in class org.picketlink.identity.federation.core.wstrust.WSTrustRequestContext
-
Obtains the principal on behalf of which the WS-Trust request was made.
- getOnBehalfOfPrincipal(OnBehalfOfType) - Static method in class org.picketlink.identity.federation.core.wstrust.WSTrustUtil
-
Parses the contents of the OnBehalfOf
element and returns a Principal
representing the identity
on behalf
of which the request was made.
- getOpaque() - Method in class org.picketlink.idm.credential.Digest
-
- getOperation() - Method in exception org.picketlink.idm.config.OperationNotSupportedException
-
- getOperation() - Method in class org.picketlink.idm.jpa.internal.mappers.PermissionEntityMapper
-
- getOperation() - Method in class org.picketlink.idm.permission.Permission
-
Returns the permission operation
- getOperationalProtection() - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthnContextDeclarationBaseType
-
Gets the value of the operationalProtection property.
- getOperationalProtection() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthnContextDeclarationBaseType
-
Gets the value of the operationalProtection property.
- getOperations() - Method in class org.picketlink.idm.jpa.internal.JPAIdentityStore.PermissionOperationSet
-
- getOption() - Method in class org.picketlink.config.federation.handler.Handler
-
Gets the value of the option property.
- getOption() - Method in class org.picketlink.config.federation.MetadataProviderType
-
Gets the value of the option property.
- getOptionalString() - Method in class org.picketlink.identity.federation.core.audit.PicketLinkAuditEvent
-
- getOptions() - Method in class org.picketlink.identity.federation.core.saml.v2.impl.DefaultSAML2HandlerRequest
-
- getOptions() - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2HandlerRequest
-
Get the configured options
- getOptions() - Method in class org.picketlink.identity.federation.core.wstrust.auth.AbstractSTSLoginModule
-
- getOrganization() - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntityDescriptorType
-
Gets the value of the organization property.
- getOrganization() - Method in class org.picketlink.identity.federation.saml.v2.metadata.RoleDescriptorType
-
Gets the value of the organization property.
- getOrganizationDisplayName() - Method in class org.picketlink.identity.federation.saml.v2.metadata.OrganizationType
-
Gets the value of the organizationDisplayName property.
- getOrganizationName() - Method in class org.picketlink.identity.federation.saml.v2.metadata.OrganizationType
-
Gets the value of the organizationName property.
- getOrganizationURL() - Method in class org.picketlink.identity.federation.saml.v2.metadata.OrganizationType
-
Gets the value of the organizationURL property.
- getOriginalList() - Method in class org.picketlink.idm.jpa.internal.AttributeList
-
- getOriginatorKeyInfo() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.AgreementMethodType.AggrementMethod
-
- getOtherAttributes() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains a map that contains attributes that aren't bound to any typed property on the request.
- getOtherAttributes() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains a map that contains attributes that aren't bound to any typed property on the response.
- getOtherAttributes() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AttributeType
-
Gets a map that contains attributes that aren't bound to any typed property on this class.
- getOtherAttributes() - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectConfirmationDataType
-
Gets a map that contains attributes that aren't bound to any typed property on this class.
- getOtherAttributes() - Method in class org.picketlink.identity.federation.saml.v2.metadata.TypeWithOtherAttributes
-
Gets a map that contains attributes that aren't bound to any typed property on this class.
- getOtherAttributes() - Method in class org.picketlink.identity.federation.ws.addressing.BaseAddressingType
-
Gets a map that contains attributes that aren't bound to any typed property on this class.
- getOtherAttributes() - Method in class org.picketlink.identity.federation.ws.policy.Policy
-
Gets a map that contains attributes that aren't bound to any typed property on this class.
- getOtherAttributes() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptionPropertyType
-
Gets a map that contains attributes that aren't bound to any typed property on this class.
- getOwner() - Method in class org.picketlink.idm.jpa.internal.mappers.PermissionEntityMapper
-
- getOwner() - Method in class org.picketlink.idm.jpa.model.sample.simple.AbstractCredentialTypeEntity
-
- getOwner() - Method in class org.picketlink.idm.jpa.model.sample.simple.AttributeTypeEntity
-
- getOwner() - Method in class org.picketlink.idm.jpa.model.sample.simple.RelationshipIdentityTypeEntity
-
- getOwnerEntity(AttributedType, Property, EntityManager) - Method in class org.picketlink.idm.jpa.internal.JPAIdentityStore
-
- getOwnerType() - Method in class org.picketlink.common.reflection.ParameterizedTypeImpl
-
- getOwnerType() - Method in class org.picketlink.idm.jpa.internal.mappers.EntityMapping
-
- getP() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.DSAKeyValueType
-
Gets the value of the p property.
- getParameter(String) - Method in class org.picketlink.identity.federation.core.saml.v2.impl.BaseHandlerConfig
-
- getParameter(String) - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2MapBasedConfig
-
Get a parameter from the chain config
- getParameter(String) - Method in class org.picketlink.idm.internal.AbstractIdentityContext
-
- getParameter(QueryParameter) - Method in interface org.picketlink.idm.query.IdentityQuery
-
- getParameter(QueryParameter) - Method in class org.picketlink.idm.query.internal.DefaultIdentityQuery
-
- getParameter(QueryParameter) - Method in class org.picketlink.idm.query.internal.DefaultRelationshipQuery
-
- getParameter(QueryParameter) - Method in interface org.picketlink.idm.query.RelationshipQuery
-
- getParameter(String) - Method in interface org.picketlink.idm.spi.IdentityContext
-
Returns the parameter value with the specified name
- getParameters() - Method in class org.picketlink.authentication.web.support.SavedRequest
-
Returns the parameters copied from the original request.
- getParameters() - Method in interface org.picketlink.idm.query.IdentityQuery
-
- getParameters(Class<?>) - Method in interface org.picketlink.idm.query.IdentityQuery
-
- getParameters() - Method in class org.picketlink.idm.query.internal.DefaultIdentityQuery
-
- getParameters(Class<?>) - Method in class org.picketlink.idm.query.internal.DefaultIdentityQuery
-
- getParameters() - Method in class org.picketlink.idm.query.internal.DefaultRelationshipQuery
-
- getParameters() - Method in interface org.picketlink.idm.query.RelationshipQuery
-
- getParent() - Method in class org.picketlink.idm.jpa.model.sample.simple.GroupTypeEntity
-
- getParentGroup() - Method in class org.picketlink.idm.model.basic.Group
-
- getParentMapping() - Method in class org.picketlink.idm.config.LDAPMappingConfiguration
-
- getParentMembershipAttributeName() - Method in class org.picketlink.idm.config.LDAPMappingConfiguration
-
- getParticipant() - Method in class org.picketlink.identity.federation.ws.trust.ParticipantsType
-
Gets the value of the participant property.
- getParticipants(String) - Method in interface org.picketlink.identity.federation.web.core.IdentityParticipantStack
-
For a given identity session, return the number of participants
- getParticipants(String) - Method in class org.picketlink.identity.federation.web.core.IdentityServer.STACK
-
- getPartition() - Method in class org.picketlink.idm.internal.AbstractIdentityContext
-
- getPartition(Class<T>, String) - Method in class org.picketlink.idm.internal.DefaultPartitionManager
-
- getPartition() - Method in class org.picketlink.idm.jpa.model.sample.simple.IdentityTypeEntity
-
- getPartition() - Method in class org.picketlink.idm.model.AbstractIdentityType
-
- getPartition() - Method in interface org.picketlink.idm.model.IdentityType
-
Returns the owning Partition for this identity object.
- getPartition(Class<T>, String) - Method in interface org.picketlink.idm.PartitionManager
-
Return the partition specified by the partition class and name.
- getPartition() - Method in interface org.picketlink.idm.spi.IdentityContext
-
Return the active Partition for this context
- getPartitionId(String) - Method in class org.picketlink.idm.internal.RelationshipReference
-
Return the identifier of the partition where the identity type is stored.
- getPartitionManager() - Method in class org.picketlink.PartitionManagerCreateEvent
-
- getPartitions(Class<T>) - Method in class org.picketlink.idm.internal.DefaultPartitionManager
-
- getPartitions(IdentityContext, Class<P>, String) - Method in class org.picketlink.idm.jpa.internal.JPAIdentityStore
-
- getPartitions(Class<T>) - Method in interface org.picketlink.idm.PartitionManager
-
Return all
Partition
instances for a given
partitionClass
.
- getPassword() - Method in class org.picketlink.credential.DefaultLoginCredentials
-
- getPassword() - Method in class org.picketlink.identity.federation.core.wstrust.STSClientConfig.Builder
-
- getPassword() - Method in class org.picketlink.identity.federation.core.wstrust.STSClientConfig
-
- getPassword() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PrincipalAuthenticationMechanismType
-
Gets the value of the password property.
- getPassword() - Method in class org.picketlink.identity.federation.saml.v2.ac.PrincipalAuthenticationMechanismType
-
Gets the value of the password property.
- getPassword() - Method in class org.picketlink.idm.credential.Digest
-
- getPassword() - Method in class org.picketlink.idm.credential.UsernamePasswordCredentials
-
- getPasswordEncodedHash() - Method in class org.picketlink.idm.jpa.model.sample.simple.PasswordCredentialTypeEntity
-
- getPasswordSalt() - Method in class org.picketlink.idm.jpa.model.sample.simple.PasswordCredentialTypeEntity
-
- getPath() - Method in class org.picketlink.idm.jpa.model.sample.simple.GroupTypeEntity
-
- getPath() - Method in class org.picketlink.idm.model.basic.Group
-
- getPdpDescriptor() - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntityDescriptorType.EDTDescriptorChoiceType
-
- getPermissionHandlerPolicy() - Method in class org.picketlink.idm.internal.AbstractIdentityContext
-
- getPermissionHandlerPolicy() - Method in interface org.picketlink.idm.spi.IdentityContext
-
Return the permission handler policy (used for permission related operations)
- getPermissions() - Method in class org.picketlink.idm.permission.acl.spi.BaseAbstractPermissionHandler.PermissionSet
-
- getPgenCounter() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.DSAKeyValueType
-
Gets the value of the pgenCounter property.
- getPhysicalVerification() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.IdentificationType
-
Gets the value of the physicalVerification property.
- getPhysicalVerification() - Method in class org.picketlink.identity.federation.saml.v2.ac.IdentificationType
-
Gets the value of the physicalVerification property.
- getPicketLinkConf(InputStream) - Static method in class org.picketlink.identity.federation.core.saml.md.providers.MetadataProviderUtils
-
- getPicketLinkConfiguration() - Method in class org.picketlink.identity.federation.web.config.AbstractSAMLConfigurationProvider
-
- getPicketLinkConfiguration() - Method in class org.picketlink.identity.federation.web.config.PropertiesConfigurationProvider
-
- getPicketLinkConfiguration() - Method in interface org.picketlink.identity.federation.web.util.SAMLConfigurationProvider
-
Get the configuration
- getPolicy() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains the Policy
associated with the request.
- getPolicy() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the Policy
that was associated with the request.
- getPolicy() - Method in class org.picketlink.identity.federation.saml.v2.profiles.xacml.assertion.XACMLPolicyStatementType.ChoiceType
-
- getPolicy() - Method in class org.picketlink.identity.federation.ws.policy.PolicyAttachment.PolicyChoice
-
- getPolicyIdReference() - Method in class org.picketlink.identity.federation.saml.v2.protocol.XACMLPolicyQueryType.ChoiceType
-
- getPolicyOrAllOrExactlyOne() - Method in class org.picketlink.identity.federation.ws.policy.OperatorContentType
-
Gets the value of the policyOrAllOrExactlyOne property.
- getPolicyOrPolicyReference() - Method in class org.picketlink.identity.federation.ws.policy.PolicyAttachment
-
Gets the value of the policyOrPolicyReference property.
- getPolicyReference() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains the reference to the Policy
that should be used.
- getPolicyReference() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the reference to the Policy
that was associated with the request.
- getPolicyReference() - Method in class org.picketlink.identity.federation.ws.policy.PolicyAttachment.PolicyChoice
-
- getPolicySet() - Method in class org.picketlink.identity.federation.saml.v2.profiles.xacml.assertion.XACMLPolicyStatementType.ChoiceType
-
- getPolicySetIDReference() - Method in class org.picketlink.identity.federation.saml.v2.protocol.XACMLPolicyQueryType.ChoiceType
-
- getPortName() - Method in class org.picketlink.identity.federation.core.wstrust.STSClientConfig.Builder
-
- getPortName() - Method in class org.picketlink.identity.federation.core.wstrust.STSClientConfig
-
- getPreauth() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PrincipalAuthenticationMechanismType
-
Gets the value of the preauth property.
- getPreauth() - Method in class org.picketlink.identity.federation.saml.v2.ac.PrincipalAuthenticationMechanismType
-
Gets the value of the preauth property.
- getPrefix(String) - Method in class org.picketlink.identity.federation.core.util.NamespaceContext
-
- getPrefixes(String) - Method in class org.picketlink.identity.federation.core.util.NamespaceContext
-
- getPrimary() - Method in class org.picketlink.identity.federation.ws.trust.ParticipantsType
-
Gets the value of the primary property.
- getPrincipalAuthenticationMechanism() - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthnMethodBaseType
-
Gets the value of the principalAuthenticationMechanism property.
- getPrincipalAuthenticationMechanism() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthnMethodBaseType
-
Gets the value of the principalAuthenticationMechanism property.
- getPrivateKey() - Method in class org.picketlink.identity.federation.web.util.IDPWebRequestUtil.WebRequestUtilHolder
-
- getPrivateKeyProtection() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.TechnicalProtectionBaseType
-
Gets the value of the privateKeyProtection property.
- getPrivateKeyProtection() - Method in class org.picketlink.identity.federation.saml.v2.ac.TechnicalProtectionBaseType
-
Gets the value of the privateKeyProtection property.
- getProcessorClass() - Method in class org.picketlink.config.federation.ClaimsProcessorType
-
Gets the value of the processorClass property.
- getProofEncryption() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains the ProofEncryption
section of the request.
- getProofEncryption() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the ProofEncryption
section of the response.
- getProofTokenInfo() - Method in class org.picketlink.identity.federation.core.wstrust.WSTrustRequestContext
-
Obtains the KeyInfoType
that contains the proof-of-possession token.
- getProperties(TokenProviderType) - Static method in class org.picketlink.identity.federation.core.util.CoreConfigUtil
-
Given a TokenProviderType
, return the list of properties that have been decrypted for any masked
property
value
- getProperties(ClaimsProcessorType) - Static method in class org.picketlink.identity.federation.core.util.CoreConfigUtil
-
Given a ClaimsProcessorType
, return the list of properties that have been decrypted for any masked
property value
- getProperties() - Method in class org.picketlink.idm.jpa.internal.mappers.EntityMapping
-
- getProperty() - Method in class org.picketlink.config.federation.ClaimsProcessorType
-
Gets the value of the property property.
- getProperty() - Method in class org.picketlink.config.federation.TokenProviderType
-
Gets the value of the property property.
- getProperty(Class<?>, String) - Method in class org.picketlink.idm.jpa.internal.mappers.EntityMapper
-
- getProperty(Class<?>, Class<? extends Annotation>) - Method in class org.picketlink.idm.jpa.internal.mappers.EntityMapper
-
- getProperty(Class<? extends Annotation>) - Method in class org.picketlink.idm.jpa.internal.mappers.EntityMapper
-
- getPropertyName(Method) - Static method in class org.picketlink.common.reflection.Reflections
-
Gets the property name from a getter method.
- getProtocol() - Method in class org.picketlink.idm.config.LDAPIdentityStoreConfiguration
-
- getProtocolBinding() - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthnRequestType
-
Gets the value of the protocolBinding property.
- getProtocolSupportEnumeration() - Method in class org.picketlink.identity.federation.saml.v2.metadata.RoleDescriptorType
-
Gets the value of the protocolSupportEnumeration property.
- getProviderClass() - Method in class org.picketlink.config.federation.TokenProviderType
-
Gets the value of the providerClass property.
- getProviderconfig() - Method in class org.picketlink.identity.federation.web.handlers.saml2.BaseSAML2Handler
-
- getProviderForService(String) - Method in interface org.picketlink.identity.federation.core.sts.STSCoreConfig
-
Given the name of a service provider, obtains the provider that must be used when issuing tokens to clients of
that
service.
- getProviderForService(String) - Method in class org.picketlink.identity.federation.core.wstrust.PicketLinkSTSConfiguration
-
- getProviderForTokenElementNS(String, QName) - Method in interface org.picketlink.identity.federation.core.sts.STSCoreConfig
-
Obtains the token provider that can handle tokens that have the specified local name and namespace.
- getProviderForTokenElementNS(String, QName) - Method in class org.picketlink.identity.federation.core.wstrust.PicketLinkSTSConfiguration
-
- getProviderForTokenType(String) - Method in interface org.picketlink.identity.federation.core.sts.STSCoreConfig
-
Given a token type, obtains the token provider that should be used to handle token requests of that type.
- getProviderForTokenType(String) - Method in class org.picketlink.identity.federation.core.wstrust.PicketLinkSTSConfiguration
-
- getProviderID() - Method in class org.picketlink.identity.federation.saml.v2.protocol.IDPEntryType
-
Gets the value of the providerID property.
- getProviderName() - Method in class org.picketlink.identity.federation.saml.v2.profiles.sso.ecp.RequestType
-
Gets the value of the providerName property.
- getProviderName() - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthnRequestType
-
Gets the value of the providerName property.
- getProvidersByFamily(String) - Method in interface org.picketlink.identity.federation.core.sts.STSCoreConfig
-
Get a list of SecurityTokenProvider
that belong to a family
- getProvidersByFamily(String) - Method in class org.picketlink.identity.federation.core.wstrust.PicketLinkSTSConfiguration
-
- getProviderType(PicketLinkType) - Static method in class org.picketlink.identity.federation.core.saml.md.providers.MetadataProviderUtils
-
- getProxyCount() - Method in class org.picketlink.identity.federation.saml.v2.protocol.ScopingType
-
Gets the value of the proxyCount property.
- getPSTN() - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthenticatorTransportProtocolType
-
Gets the value of the pstn property.
- getPSTN() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthenticatorTransportProtocolType
-
Gets the value of the pstn property.
- getPublicId() - Method in class org.picketlink.identity.federation.core.util.IDFedLSInputResolver.PicketLinkLSInput
-
- getPublicKey(String) - Method in class org.picketlink.identity.federation.core.impl.KeyStoreKeyManager
-
- getPublicKey(String) - Method in interface org.picketlink.identity.federation.core.interfaces.TrustKeyManager
-
Get a Public Key given an alias
- getPublicKey(KeyStore, String, char[]) - Static method in class org.picketlink.identity.federation.core.util.KeyStoreUtil
-
Get the Public Key from the keystore
- getQ() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.DSAKeyValueType
-
Gets the value of the q property.
- getQName() - Method in interface org.picketlink.identity.federation.core.interfaces.ProtocolContext
-
Return the QName of the token
- getQName() - Method in class org.picketlink.identity.federation.core.saml.v1.SAML11ProtocolContext
-
- getQName() - Method in class org.picketlink.identity.federation.core.saml.v2.common.SAMLProtocolContext
-
- getQName() - Method in class org.picketlink.identity.federation.core.wstrust.WSTrustRequestContext
-
- getQName() - Method in class org.picketlink.identity.federation.web.core.HTTPContext
-
- getQop() - Method in class org.picketlink.idm.credential.Digest
-
- getQualifiers(Set<Annotation>, BeanManager) - Static method in class org.picketlink.common.reflection.Reflections
-
Extract any qualifiers from the set of annotations
- getQuery() - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11RequestType
-
- getQueryString() - Method in class org.picketlink.authentication.web.support.SavedRequest
-
Returns the querystring used by the original request.
- getRawType() - Method in class org.picketlink.common.reflection.ParameterizedTypeImpl
-
- getRawType(Type) - Static method in class org.picketlink.common.reflection.Reflections
-
Extract the raw type, given a type.
- getReadOnlyAttributes() - Method in class org.picketlink.idm.config.LDAPMappingConfiguration
-
- getRealm() - Method in class org.picketlink.identity.federation.saml.v2.profiles.attribute.dce.DCEValueType
-
Gets the value of the realm property.
- getRealm() - Method in class org.picketlink.idm.credential.Digest
-
- getRealm() - Method in class org.picketlink.idm.credential.storage.DigestCredentialStorage
-
- getReason() - Method in class org.picketlink.identity.federation.saml.v2.protocol.LogoutRequestType
-
Gets the value of the reason property.
- getReason() - Method in class org.picketlink.identity.federation.ws.trust.StatusType
-
Gets the value of the reason property.
- getRecipient() - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11ResponseAbstractType
-
- getRecipient() - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectConfirmationDataType
-
Gets the value of the recipient property.
- getRecipient() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptedKeyType
-
Gets the value of the recipient property.
- getRecipientKeyInfo() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.AgreementMethodType.AggrementMethod
-
- getReference() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.ManifestType
-
Gets the value of the reference property.
- getReference() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignedInfoType
-
Gets the value of the reference property.
- getReference() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.ReferenceType
-
- getReferenceList() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptedKeyType
-
Gets the value of the referenceList property.
- getReferenceParameters() - Method in class org.picketlink.identity.federation.ws.addressing.EndpointReferenceType
-
Gets the value of the referenceParameters property.
- getReferences() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.ReferenceList
-
- getReferenceURI() - Method in class org.picketlink.identity.federation.core.util.SignatureUtilTransferObject
-
- getRegisteredHandlers() - Method in class org.picketlink.idm.permission.acl.spi.PermissionHandlerPolicy
-
- getRegisteredIdentityTypes() - Method in class org.picketlink.idm.config.IdentityConfiguration
-
- getRegisteredRelationshipTypes() - Method in class org.picketlink.idm.config.IdentityConfiguration
-
- getRelatedAttributedType() - Method in class org.picketlink.idm.config.LDAPMappingConfiguration
-
- getRelationship() - Method in class org.picketlink.idm.event.RelationshipCreatedEvent
-
- getRelationship() - Method in class org.picketlink.idm.event.RelationshipDeletedEvent
-
- getRelationship() - Method in class org.picketlink.idm.event.RelationshipUpdatedEvent
-
- getRelationship() - Method in class org.picketlink.idm.internal.RelationshipReference
-
Return the target relationship instance.
- getRelationshipClass() - Method in class org.picketlink.idm.query.internal.DefaultRelationshipQuery
-
- getRelationshipClass() - Method in interface org.picketlink.idm.query.RelationshipQuery
-
- getRelationshipClasses() - Method in class org.picketlink.idm.internal.PrivilegeChainQuery
-
- getRelationshipConfigs() - Method in class org.picketlink.idm.config.LDAPIdentityStoreConfiguration
-
- getRelationshipIdentityProperties(Class<? extends Relationship>) - Method in class org.picketlink.idm.internal.util.RelationshipMetadata
-
- getRelationshipPartitions(Relationship) - Method in class org.picketlink.idm.internal.util.RelationshipMetadata
-
- getRelationshipPolicy() - Method in class org.picketlink.idm.config.IdentityConfiguration
-
- getRelationshipType() - Method in class org.picketlink.identity.federation.ws.addressing.RelatesToType
-
Gets the value of the relationshipType property.
- getRelayState() - Method in class org.picketlink.config.federation.SPType
-
- getRelayState() - Method in class org.picketlink.identity.federation.core.saml.v2.holders.DestinationInfoHolder
-
- getRelayState() - Method in class org.picketlink.identity.federation.core.saml.v2.impl.DefaultSAML2HandlerRequest
-
- getRelayState() - Method in class org.picketlink.identity.federation.core.saml.v2.impl.DefaultSAML2HandlerResponse
-
- getRelayState() - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2HandlerRequest
-
Get the RelayState that was part of the interaction
- getRelayState() - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2HandlerResponse
-
Get the relay state
- getRelayState() - Method in class org.picketlink.identity.federation.web.util.IDPWebRequestUtil.WebRequestUtilHolder
-
- getRenewing() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains the renew semantics for this request.
- getRenewing() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the renew semantics for the token request.
- getRenewTarget() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains the RenewTarget
section of the request.
- getRenewTargetElement() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Returns the element in the document that represents the renew target type.
- getRequest() - Method in class org.picketlink.identity.federation.saml.v2.profiles.xacml.assertion.XACMLAuthzDecisionStatementType
-
Gets the value of the request property.
- getRequest() - Method in class org.picketlink.identity.federation.saml.v2.protocol.XACMLAuthzDecisionQueryType
-
Gets the value of the request property.
- getRequest() - Method in class org.picketlink.identity.federation.saml.v2.protocol.XACMLPolicyQueryType.ChoiceType
-
- getRequest() - Method in class org.picketlink.identity.federation.web.core.HTTPContext
-
- getRequestDocument() - Method in class org.picketlink.identity.federation.core.saml.v2.impl.DefaultSAML2HandlerRequest
-
- getRequestDocument() - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2HandlerRequest
-
Get the request as a DOM
- getRequestedAttachedReference() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the RequestedAttachedReference
that indicate how to reference the returned token when that token
doesn't
support references using URI fragments (XML ID).
- getRequestedAttribute() - Method in class org.picketlink.identity.federation.saml.v2.metadata.AttributeConsumingServiceType
-
Gets the value of the requestedAttribute property.
- getRequestedAuthnContext() - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthnQueryType
-
Gets the value of the requestedAuthnContext property.
- getRequestedAuthnContext() - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthnRequestType
-
Gets the value of the requestedAuthnContext property.
- getRequestedProofToken() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the proof of possession token that has been set in the response.
- getRequestedSecurityToken() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the requested security token that has been set in the response.
- getRequestedTokenCancelled() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the RequestedTokenCancelled
section of the response, if it has been set.
- getRequestedUnattachedReference() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the RequestedUnattachedReference
that specifies to indicate how to reference the token when it is
not
placed inside the message.
- getRequesterID() - Method in class org.picketlink.identity.federation.saml.v2.protocol.ScopingType
-
Gets the value of the requesterID property.
- getRequestFromSignedURL(String) - Static method in class org.picketlink.identity.federation.web.util.RedirectBindingSignatureUtil
-
From the SAML Request URL, get the Request object
- getRequestHandler() - Method in class org.picketlink.config.federation.STSType
-
Gets the value of the requestHandler property.
- getRequestHandler() - Method in class org.picketlink.identity.federation.core.wstrust.PicketLinkSTSConfiguration
-
- getRequestHandler() - Method in interface org.picketlink.identity.federation.core.wstrust.STSConfiguration
-
Obtains the WS-Trust request handler class.
- getRequestID() - Method in class org.picketlink.identity.federation.core.saml.v2.holders.SPInfoHolder
-
- getRequestSecurityToken() - Method in class org.picketlink.identity.federation.core.wstrust.WSTrustRequestContext
-
Obtains the object the contains the information about the security token request.
- getRequestSecurityToken() - Method in class org.picketlink.identity.federation.ws.trust.RequestSecurityTokenCollectionType
-
Gets the value of the requestSecurityToken property.
- getRequestSecurityTokenResponse() - Method in class org.picketlink.identity.federation.ws.trust.RequestSecurityTokenResponseCollectionType
-
Gets the value of the requestSecurityTokenResponse property.
- getRequestSecurityTokenResponses() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponseCollection
-
Obtains the collection of RequestSecurityTokenResponse
objects.
- getRequestSecurityTokens() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenCollection
-
Obtains the collection of RequestSecurityToken
objects.
- getRequestType(InputStream) - Method in class org.picketlink.identity.federation.api.saml.v2.request.SAML2Request
-
Get a Request Type from Input Stream
- getRequestType() - Method in class org.picketlink.identity.federation.core.wstrust.STSClientConfig
-
- getRequestType() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains the request type.
- getRequestType() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the request type.
- getRequestURI() - Method in class org.picketlink.authentication.web.support.SavedRequest
-
Returns the requestURI used by the original request.
- getRequiredChars() - Method in class org.picketlink.identity.federation.saml.v2.ac.AlphabetType
-
Gets the value of the requiredChars property.
- getRequiredChars() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.AlphabetType
-
Gets the value of the requiredChars property.
- getRequiredOption(Map<String, ?>, String) - Method in class org.picketlink.identity.federation.core.wstrust.auth.AbstractSTSLoginModule
-
- getResolvedType() - Method in class org.picketlink.common.reflection.HierarchyDiscovery
-
- getResource() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AuthorizationDecisionStatementType
-
- getResource() - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11AttributeQueryType
-
- getResource() - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11AuthorizationDecisionQueryType
-
- getResource() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AuthzDecisionStatementType
-
Gets the value of the resource property.
- getResource() - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthzDecisionQueryType
-
Gets the value of the resource property.
- getResource() - Method in class org.picketlink.idm.permission.Permission
-
Returns the resource object if known, otherwise returns null.
- getResourceClass() - Method in class org.picketlink.idm.jpa.internal.mappers.PermissionEntityMapper
-
- getResourceClass(Object) - Method in class org.picketlink.idm.permission.acl.spi.PermissionHandlerPolicy
-
- getResourceClass() - Method in class org.picketlink.idm.permission.Permission
-
Returns the resource class if the actual resource instance is not known, otherwise returns null.
- getResourceClasses() - Method in class org.picketlink.idm.jpa.internal.mappers.PermissionEntityMapper
-
- getResourceIdentifier() - Method in class org.picketlink.idm.jpa.internal.mappers.PermissionEntityMapper
-
- getResourceIdentifier() - Method in class org.picketlink.idm.permission.Permission
-
Returns the resource identifier if the actual resource instance is not known, otherwise returns null.
- getRespondWith() - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11RequestAbstractType
-
- getResponse() - Method in class org.picketlink.identity.federation.saml.v2.profiles.xacml.assertion.XACMLAuthzDecisionStatementType
-
Gets the value of the response property.
- getResponse() - Method in class org.picketlink.identity.federation.web.core.HTTPContext
-
- getResponseDestinationURI() - Method in class org.picketlink.identity.federation.core.saml.v2.holders.SPInfoHolder
-
- getResponseDoc() - Method in class org.picketlink.identity.federation.web.util.IDPWebRequestUtil.WebRequestUtilHolder
-
- getResponseLocation() - Method in class org.picketlink.identity.federation.saml.v2.metadata.EndpointType
-
Gets the value of the responseLocation property.
- getResponseType(InputStream) - Method in class org.picketlink.identity.federation.api.saml.v2.response.SAML2Response
-
Read a ResponseType from an input stream
- getRestrictedPassword() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PrincipalAuthenticationMechanismType
-
Gets the value of the restrictedPassword property.
- getRestrictedPassword() - Method in class org.picketlink.identity.federation.saml.v2.ac.PrincipalAuthenticationMechanismType
-
Gets the value of the restrictedPassword property.
- getResultCount() - Method in interface org.picketlink.idm.query.IdentityQuery
-
Count of all query results.
- getResultCount() - Method in class org.picketlink.idm.query.internal.DefaultIdentityQuery
-
- getResultCount() - Method in class org.picketlink.idm.query.internal.DefaultRelationshipQuery
-
- getResultCount() - Method in interface org.picketlink.idm.query.RelationshipQuery
-
- getResultingDocument() - Method in class org.picketlink.identity.federation.core.saml.v2.impl.DefaultSAML2HandlerResponse
-
- getResultingDocument() - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2HandlerResponse
-
Get the resulting document from the handler invocation
- getResultList() - Method in class org.picketlink.common.properties.query.PropertyQuery
-
Get the result from the query, causing the query to be run.
- getResultList() - Method in interface org.picketlink.idm.query.IdentityQuery
-
- getResultList() - Method in class org.picketlink.idm.query.internal.DefaultIdentityQuery
-
- getResultList() - Method in class org.picketlink.idm.query.internal.DefaultRelationshipQuery
-
- getResultList() - Method in interface org.picketlink.idm.query.RelationshipQuery
-
- getRole(IdentityManager, String) - Static method in class org.picketlink.idm.model.basic.BasicModel
-
Returns an
Role
instance with the given
name
.
- getRole() - Method in class org.picketlink.idm.model.basic.Grant
-
- getRoleDescriptor() - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntityDescriptorType.EDTDescriptorChoiceType
-
- getRoleGenerator() - Method in class org.picketlink.config.federation.IDPType
-
Gets the value of the roleGenerator property.
- getRoles() - Method in class org.picketlink.identity.federation.core.saml.v2.impl.DefaultSAML2HandlerResponse
-
- getRoles() - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2HandlerResponse
-
Get the roles generated by handlers
- getRoles(AssertionType, List<String>) - Static method in class org.picketlink.identity.federation.core.saml.v2.util.AssertionUtil
-
Given an assertion, return the list of roles it may have
- getRoles(SAML11AssertionType, List<String>) - Static method in class org.picketlink.identity.federation.core.saml.v2.util.AssertionUtil
-
Given an assertion, return the list of roles it may have
- getRootEntity(AttributedType, EntityManager) - Method in class org.picketlink.idm.jpa.internal.JPAIdentityStore
-
- getRootMapperForEntity(Class<?>) - Method in class org.picketlink.idm.jpa.internal.JPAIdentityStore
-
- getRSAKeyValue(Element) - Static method in class org.picketlink.identity.federation.core.saml.v2.util.SignatureUtil
-
- getRSAKeyValue(Element) - Static method in class org.picketlink.identity.federation.core.util.XMLSignatureUtil
-
- getRSTDocument() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Get the Document
document representing the request
- getSalt() - Method in class org.picketlink.idm.credential.storage.EncodedPasswordStorage
-
- getSAML11Schemas() - Static method in class org.picketlink.identity.federation.core.util.SchemaManagerUtil
-
- getSAML2HandlerRequest(SAMLDocumentHolder, HTTPContext) - Method in class org.picketlink.identity.federation.web.process.ServiceProviderBaseProcessor
-
- getSAML2Object() - Method in class org.picketlink.identity.federation.core.saml.v2.impl.DefaultSAML2HandlerRequest
-
- getSAML2Object() - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2HandlerRequest
-
The SAML2 Request
- getSAML2ObjectFromStream(InputStream) - Method in class org.picketlink.identity.federation.api.saml.v2.request.SAML2Request
-
Get the Underlying SAML2Object from the input stream
- getSAML2ObjectFromStream(InputStream) - Method in class org.picketlink.identity.federation.api.saml.v2.response.SAML2Response
-
Read a SAML2Object
from an input stream
- getSAML2Schemas() - Static method in class org.picketlink.identity.federation.core.util.SchemaManagerUtil
-
- getSamlDocument() - Method in class org.picketlink.identity.federation.core.saml.v2.common.SAMLDocumentHolder
-
- getSamlDocumentHolder() - Method in class org.picketlink.identity.federation.api.saml.v2.request.SAML2Request
-
Get the parsed SAMLDocumentHolder
- getSamlDocumentHolder() - Method in class org.picketlink.identity.federation.api.saml.v2.response.SAML2Response
-
Get the parsed SAMLDocumentHolder
- getSAMLDocumentHolder(String) - Method in class org.picketlink.identity.federation.web.util.IDPWebRequestUtil
-
- getSamlMessage() - Method in class org.picketlink.identity.federation.core.saml.v2.holders.DestinationInfoHolder
-
- getSamlObject() - Method in class org.picketlink.identity.federation.core.saml.v2.common.SAMLDocumentHolder
-
- getSAMLRequest(String) - Method in class org.picketlink.identity.federation.web.util.IDPWebRequestUtil
-
- getSAMLRequestURLWithSignature(AuthnRequestType, String, PrivateKey) - Static method in class org.picketlink.identity.federation.web.util.RedirectBindingSignatureUtil
-
Get the URL for the SAML request that contains the signature and signature algorithm
- getSAMLRequestURLWithSignature(String, String, PrivateKey) - Static method in class org.picketlink.identity.federation.web.util.RedirectBindingSignatureUtil
-
Given an url-encoded saml request and relay state and a private key, compute the url
- getSAMLResponseURLWithSignature(ResponseType, String, PrivateKey) - Static method in class org.picketlink.identity.federation.web.util.RedirectBindingSignatureUtil
-
Get the URL for the SAML request that contains the signature and signature algorithm
- getSAMLResponseURLWithSignature(String, String, PrivateKey) - Static method in class org.picketlink.identity.federation.web.util.RedirectBindingSignatureUtil
-
Given an url-encoded saml response and relay state and a private key, compute the url
- getSamlVersion() - Method in class org.picketlink.identity.federation.core.saml.v2.holders.IssuerInfoHolder
-
- getSchemas() - Static method in class org.picketlink.identity.federation.core.util.SchemaManagerUtil
-
- getScheme() - Method in class org.picketlink.authentication.web.support.SavedRequest
-
Returns the original scheme used by the original request.
- getScoping() - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthnRequestType
-
Gets the value of the scoping property.
- getSecret() - Method in class org.picketlink.idm.credential.TOTPCredential
-
- getSecretKey(String, int) - Static method in class org.picketlink.identity.federation.core.util.EncryptionKeyUtil
-
Generate a secret key useful for encryption/decryption
- getSecretKey() - Method in class org.picketlink.idm.credential.storage.OTPCredentialStorage
-
- getSecretKeyProtection() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.TechnicalProtectionBaseType
-
Gets the value of the secretKeyProtection property.
- getSecretKeyProtection() - Method in class org.picketlink.identity.federation.saml.v2.ac.TechnicalProtectionBaseType
-
Gets the value of the secretKeyProtection property.
- getSecureRandom() - Method in class org.picketlink.common.random.DefaultSecureRandomProvider
-
- getSecureRandom() - Method in interface org.picketlink.common.random.SecureRandomProvider
-
- getSecureRandomProvider() - Method in class org.picketlink.idm.credential.handler.PasswordCredentialHandler
-
- getSecurityAudit() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OperationalProtectionType
-
Gets the value of the securityAudit property.
- getSecurityAudit() - Method in class org.picketlink.identity.federation.saml.v2.ac.OperationalProtectionType
-
Gets the value of the securityAudit property.
- getSecurityDomainName(ServletContext) - Static method in class org.picketlink.identity.federation.core.audit.PicketLinkAuditHelper
-
Given the servlet context, determine the security domain by which
the web app is secured.
- getSecurityElementQName() - Method in class org.picketlink.identity.federation.core.wstrust.handlers.STSSaml20Handler
-
- getSecurityElementQName() - Method in class org.picketlink.identity.federation.core.wstrust.handlers.STSSecurityHandler
-
Subclasses can return the QName of the Security header element in usage.
- getSecurityToken() - Method in class org.picketlink.identity.federation.core.wstrust.WSTrustRequestContext
-
Obtains the security token set by the token provider.
- getSecurityTokenReference() - Method in class org.picketlink.identity.federation.ws.trust.RequestedReferenceType
-
Gets the value of the securityTokenReference property.
- getSeed() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.DSAKeyValueType
-
Gets the value of the seed property.
- getSeedLength() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.TimeSyncTokenType
-
Gets the value of the seedLength property.
- getSeedLength() - Method in class org.picketlink.identity.federation.saml.v2.ac.TimeSyncTokenType
-
Gets the value of the seedLength property.
- getSelfRelationships() - Method in class org.picketlink.idm.config.IdentityStoresConfigurationBuilder
-
- getSelfRelationshipTypes() - Method in class org.picketlink.idm.config.IdentityStoreConfigurationBuilder
-
- getSendRequest() - Method in class org.picketlink.identity.federation.core.saml.v2.impl.DefaultSAML2HandlerResponse
-
- getSendRequest() - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2HandlerResponse
-
- getSequence() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AuthnContextType
-
Get the sequence
- getServerEnvironment() - Method in class org.picketlink.config.federation.ProviderType
-
Gets the value of the serverEnvironment property.
- getServiceDescription() - Method in class org.picketlink.identity.federation.saml.v2.metadata.AttributeConsumingServiceType
-
Gets the value of the serviceDescription property.
- getServiceName() - Method in class org.picketlink.identity.federation.core.wstrust.STSClientConfig.Builder
-
- getServiceName() - Method in class org.picketlink.identity.federation.core.wstrust.STSClientConfig
-
- getServiceName() - Method in class org.picketlink.identity.federation.saml.v2.metadata.AttributeConsumingServiceType
-
Gets the value of the serviceName property.
- getServiceNameFromAppliesTo(RequestSecurityToken) - Static method in class org.picketlink.identity.federation.core.wstrust.WSTrustUtil
-
- getServiceProvider() - Method in class org.picketlink.config.federation.ServiceProvidersType
-
Gets the value of the serviceProvider property.
- getServiceProviderCertificate(String) - Method in interface org.picketlink.identity.federation.core.sts.STSCoreConfig
-
Obtains the certificate of the specified service provider.
- getServiceProviderCertificate(String) - Method in class org.picketlink.identity.federation.core.wstrust.PicketLinkSTSConfiguration
-
- getServiceProviderID() - Method in class org.picketlink.identity.federation.core.saml.v2.metadata.store.FileBasedMetadataConfigurationStore
-
- getServiceProviderID() - Method in interface org.picketlink.identity.federation.core.saml.v2.metadata.store.IMetadataConfigurationStore
-
Get a set of the service provider ID, which can individually be drilled down to get additional trusted provider
information
- getServiceProviderPublicKey(String) - Method in interface org.picketlink.identity.federation.core.sts.STSCoreConfig
-
Obtains the public key of the specified service provider.
- getServiceProviderPublicKey(String) - Method in class org.picketlink.identity.federation.core.wstrust.PicketLinkSTSConfiguration
-
- getServiceProviderPublicKey() - Method in class org.picketlink.identity.federation.core.wstrust.WSTrustRequestContext
-
Obtains the PublicKey
of the service provider that requires a security token.
- getServiceProviders() - Method in class org.picketlink.config.federation.STSType
-
Gets the value of the serviceProviders property.
- getServiceURL() - Method in class org.picketlink.config.federation.SPType
-
Gets the value of the serviceURL property.
- getServiceURL(ProviderType) - Static method in class org.picketlink.identity.federation.core.saml.md.providers.MetadataProviderUtils
-
- getServiceURL(SPSSODescriptorType, String) - Static method in class org.picketlink.identity.federation.core.util.CoreConfigUtil
-
Get the service url for the SP
- getServletContext() - Method in class org.picketlink.identity.federation.web.core.HTTPContext
-
- getServletResponse() - Method in class org.picketlink.identity.federation.web.util.IDPWebRequestUtil.WebRequestUtilHolder
-
- getSessionIndex() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AuthnStatementType
-
Gets the value of the sessionIndex property.
- getSessionIndex() - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthnQueryType
-
Gets the value of the sessionIndex property.
- getSessionIndex() - Method in class org.picketlink.identity.federation.saml.v2.protocol.LogoutRequestType
-
Gets the value of the sessionIndex property.
- getSessionNotOnOrAfter() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AuthnStatementType
-
Gets the value of the sessionNotOnOrAfter property.
- getSharedPassword() - Method in class org.picketlink.identity.federation.core.wstrust.auth.AbstractSTSLoginModule
-
- getSharedToken() - Method in class org.picketlink.identity.federation.core.wstrust.auth.AbstractSTSLoginModule
-
Gets Security Token from the share state map if one was made available by a previous LM in the stack.
- getSharedUsername() - Method in class org.picketlink.identity.federation.core.wstrust.auth.AbstractSTSLoginModule
-
- getSig() - Method in class org.picketlink.identity.federation.ws.trust.UseKeyType
-
Gets the value of the sig property.
- getSigAlg() - Method in class org.picketlink.identity.federation.core.saml.v2.holders.SignatureInfoHolder
-
- getSignature() - Method in class org.picketlink.identity.federation.saml.common.CommonRequestAbstractType
-
Gets the value of the signature property.
- getSignature() - Method in class org.picketlink.identity.federation.saml.common.CommonResponseType
-
Gets the value of the signature property.
- getSignature() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AssertionType
-
- getSignature() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AssertionType
-
Get the signature as a DOM element
- getSignature() - Method in class org.picketlink.identity.federation.saml.v2.metadata.AffiliationDescriptorType
-
Gets the value of the signature property.
- getSignature() - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntitiesDescriptorType
-
Gets the value of the signature property.
- getSignature() - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntityDescriptorType
-
Gets the value of the signature property.
- getSignature() - Method in class org.picketlink.identity.federation.saml.v2.metadata.RoleDescriptorType
-
Gets the value of the signature property.
- getSignatureAlgorithm() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains the signature algorithm that has been set in the request.
- getSignatureAlgorithm() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the signature algorithm that has been set in the response.
- getSignatureMethod() - Method in class org.picketlink.identity.federation.api.saml.v2.sig.SAML2Signature
-
- getSignatureMethod() - Method in class org.picketlink.identity.federation.core.util.SignatureUtilTransferObject
-
- getSignatureMethod() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignedInfoType
-
Gets the value of the signatureMethod property.
- getSignatureProperty() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignaturePropertiesType
-
Gets the value of the signatureProperty property.
- getSignatureValue() - Method in class org.picketlink.identity.federation.core.saml.v2.holders.SignatureInfoHolder
-
- getSignatureValue() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignatureType
-
Gets the value of the signatureValue property.
- getSignatureValueFromSignedURL(String) - Static method in class org.picketlink.identity.federation.web.util.RedirectBindingSignatureUtil
-
Get the signature value from the url
- getSignedInfo() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignatureType
-
Gets the value of the signedInfo property.
- getSigningAlias() - Method in class org.picketlink.config.federation.KeyProviderType
-
Gets the value of the signingAlias property.
- getSigningCertificateAlias() - Method in interface org.picketlink.identity.federation.core.sts.STSCoreConfig
-
- getSigningCertificateAlias() - Method in class org.picketlink.identity.federation.core.wstrust.PicketLinkSTSConfiguration
-
- getSigningKey() - Method in class org.picketlink.identity.federation.core.impl.KeyStoreKeyManager
-
- getSigningKey() - Method in interface org.picketlink.identity.federation.core.interfaces.TrustKeyManager
-
Get the Signing Key
- getSigningKeyPair() - Method in class org.picketlink.identity.federation.core.impl.KeyStoreKeyManager
-
- getSigningKeyPair() - Method in interface org.picketlink.identity.federation.core.interfaces.TrustKeyManager
-
Constructs a KeyPair
instance containing the signing key (PrivateKey
) and associated PublicKey
.
- getSignWith() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains the signature algorithm that should be used with the issued security token.
- getSignWith() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the signature algorithm used with the issued security token.
- getSingleLogoutService() - Method in class org.picketlink.identity.federation.saml.v2.metadata.SSODescriptorType
-
Gets the value of the singleLogoutService property.
- getSingleResult() - Method in class org.picketlink.common.properties.query.PropertyQuery
-
Get a single result from the query, causing the query to be run.
- getSingleSignOnService() - Method in class org.picketlink.identity.federation.saml.v2.metadata.IDPSSODescriptorType
-
Gets the value of the singleSignOnService property.
- getSmartcard() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PrincipalAuthenticationMechanismType
-
Gets the value of the smartcard property.
- getSmartcard() - Method in class org.picketlink.identity.federation.saml.v2.ac.PrincipalAuthenticationMechanismType
-
Gets the value of the smartcard property.
- getSOAP12Message(InputStream) - Static method in class org.picketlink.identity.federation.core.util.SOAPUtil
-
- getSoapAction() - Method in class org.picketlink.identity.federation.ws.addressing.ProblemActionType
-
Gets the value of the soapAction property.
- getSoapBinding() - Method in class org.picketlink.identity.federation.core.wstrust.STSClient
-
- getSoapBinding() - Method in class org.picketlink.identity.federation.core.wstrust.STSClientConfig
-
- getSOAPData(SOAPMessage) - Static method in class org.picketlink.identity.federation.core.util.SOAPUtil
-
- getSOAPMessage(InputStream) - Static method in class org.picketlink.identity.federation.core.util.SOAPUtil
-
- getSortParameters() - Method in interface org.picketlink.idm.query.IdentityQuery
-
- getSortParameters() - Method in class org.picketlink.idm.query.internal.DefaultIdentityQuery
- getSourceAsStream(Source) - Static method in class org.picketlink.common.util.DocumentUtil
-
- getSPConfiguration(EntityDescriptorType, String) - Static method in class org.picketlink.identity.federation.core.util.CoreConfigUtil
-
- getSPConfiguration(EntitiesDescriptorType, String) - Static method in class org.picketlink.identity.federation.core.util.CoreConfigUtil
-
- getSPConfiguration() - Method in class org.picketlink.identity.federation.web.config.AbstractSAMLConfigurationProvider
-
- getSPConfiguration() - Method in class org.picketlink.identity.federation.web.config.IDPMetadataConfigurationProvider
-
- getSPConfiguration() - Method in class org.picketlink.identity.federation.web.config.PropertiesConfigurationProvider
-
- getSPConfiguration() - Method in class org.picketlink.identity.federation.web.config.SPMetadataProvider
-
- getSPConfiguration() - Method in class org.picketlink.identity.federation.web.config.SPPostMetadataConfigurationProvider
-
- getSPConfiguration() - Method in class org.picketlink.identity.federation.web.config.SPRedirectMetadataConfigurationProvider
-
- getSpConfiguration() - Method in class org.picketlink.identity.federation.web.process.ServiceProviderBaseProcessor
-
- getSPConfiguration(InputStream) - Static method in class org.picketlink.identity.federation.web.util.ConfigurationUtil
-
Get the SP Configuration from the passed inputstream
- getSPConfiguration() - Method in interface org.picketlink.identity.federation.web.util.SAMLConfigurationProvider
-
Get the configuration
- getSPDescriptor(EntityDescriptorType) - Static method in class org.picketlink.identity.federation.core.util.CoreConfigUtil
-
Get the SP Descriptor from an entity descriptor
- getSpDescriptor() - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntityDescriptorType.EDTDescriptorChoiceType
-
- getSPKISexpAndAny() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SPKIDataType
-
Gets the value of the spkiSexpAndAny property.
- getSPNameQualifier() - Method in class org.picketlink.identity.federation.saml.v2.assertion.BaseIDAbstractType
-
- getSPNameQualifier() - Method in class org.picketlink.identity.federation.saml.v2.protocol.NameIDPolicyType
-
Gets the value of the spNameQualifier property.
- getsPProvidedID() - Method in class org.picketlink.identity.federation.saml.v2.assertion.NameIDType
-
- getSPProvidedID() - Method in class org.picketlink.identity.federation.saml.v2.assertion.NameIDType
-
- getSSL() - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthenticatorTransportProtocolType
-
Gets the value of the ssl property.
- getSSL() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthenticatorTransportProtocolType
-
Gets the value of the ssl property.
- getStale() - Method in class org.picketlink.idm.credential.Digest
-
- getStartElementName(StartElement) - Static method in class org.picketlink.common.util.StaxParserUtil
-
Return the name of the start element
- getStatements() - Method in class org.picketlink.identity.federation.core.saml.v1.SAML11ProtocolContext
-
Get the statements as a read-only list
- getStatements() - Method in class org.picketlink.identity.federation.core.saml.v2.common.SAMLProtocolContext
-
Get the statements as a read-only list
- getStatements() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AssertionType
-
- getStatements() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AssertionType
-
Get a read only set of statements
- getStatus() - Method in interface org.picketlink.authentication.Authenticator
-
Returns the current status of the authentication attempt.
- getStatus() - Method in class org.picketlink.authentication.BaseAuthenticator
-
- getStatus() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the result of a security token validation.
- getStatus() - Method in class org.picketlink.identity.federation.core.wstrust.WSTrustRequestContext
-
Obtains the status of the security token validation.
- getStatus() - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11ResponseType
-
- getStatus() - Method in class org.picketlink.identity.federation.saml.v2.protocol.StatusResponseType
-
Gets the value of the status property.
- getStatus() - Method in class org.picketlink.idm.credential.AbstractBaseCredentials
-
- getStatus() - Method in interface org.picketlink.idm.credential.Credentials
-
Returns the validation status.
- getStatusCode() - Method in class org.picketlink.identity.federation.core.saml.v2.holders.IssuerInfoHolder
-
- getStatusCode() - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11StatusCodeType
-
Gets the value of the statusCode property.
- getStatusCode() - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11StatusType
-
- getStatusCode() - Method in class org.picketlink.identity.federation.saml.v2.protocol.StatusCodeType
-
Gets the value of the statusCode property.
- getStatusCode() - Method in class org.picketlink.identity.federation.saml.v2.protocol.StatusType
-
Gets the value of the statusCode property.
- getStatusDetail() - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11StatusType
-
- getStatusDetail() - Method in class org.picketlink.identity.federation.saml.v2.protocol.StatusType
-
Gets the value of the statusDetail property.
- getStatusMessage() - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11StatusType
-
- getStatusMessage() - Method in class org.picketlink.identity.federation.saml.v2.protocol.StatusType
-
Gets the value of the statusMessage property.
- getStaxSourceToDomResultTransformer() - Static method in class org.picketlink.common.util.TransformerUtil
-
Get the Custom Stax Source to DOM result transformer that has been written to get over the JDK transformer bugs
(JDK6) as well as the issue of Xalan installing its Transformer (which does not support stax).
- getStoreConfiguration() - Method in class org.picketlink.idm.config.IdentityConfiguration
-
- getStoreForAttributeOperation(IdentityContext) - Method in class org.picketlink.idm.internal.DefaultPartitionManager
-
- getStoreForAttributeOperation(IdentityContext) - Method in interface org.picketlink.idm.spi.StoreSelector
-
Returns the AttributeStore that manages attributes.
- getStoreForCredentialOperation(IdentityContext, Class<?>) - Method in class org.picketlink.idm.internal.DefaultPartitionManager
-
- getStoreForCredentialOperation(IdentityContext, Class<?>) - Method in interface org.picketlink.idm.spi.StoreSelector
-
- getStoreForIdentityOperation(IdentityContext, Class<T>, Class<? extends AttributedType>, IdentityStoreConfiguration.IdentityOperation) - Method in class org.picketlink.idm.internal.DefaultPartitionManager
-
- getStoreForIdentityOperation(IdentityContext, Class<T>, Class<? extends AttributedType>, IdentityStoreConfiguration.IdentityOperation) - Method in interface org.picketlink.idm.spi.StoreSelector
-
- getStoreForPartitionOperation(IdentityContext, Class<? extends Partition>) - Method in class org.picketlink.idm.internal.DefaultPartitionManager
-
- getStoreForPartitionOperation(IdentityContext, Class<? extends Partition>) - Method in interface org.picketlink.idm.spi.StoreSelector
-
Returns the PartitionStore that manages partitions.
- getStoreForPermissionOperation(IdentityContext) - Method in class org.picketlink.idm.internal.DefaultPartitionManager
-
- getStoreForPermissionOperation(IdentityContext) - Method in interface org.picketlink.idm.spi.StoreSelector
-
Returns a PermissionStore instance
- getStoreForRelationshipOperation(IdentityContext, Class<? extends Relationship>, Relationship, IdentityStoreConfiguration.IdentityOperation) - Method in class org.picketlink.idm.internal.DefaultPartitionManager
-
- getStoreForRelationshipOperation(IdentityContext, Class<? extends Relationship>, Relationship, IdentityStoreConfiguration.IdentityOperation) - Method in interface org.picketlink.idm.spi.StoreSelector
-
Returns the IdentityStore that manages relationships of the specified type, for the specified partition/s.
- getStoresForCredentialStorage(IdentityContext, Class<? extends CredentialStorage>) - Method in class org.picketlink.idm.internal.DefaultPartitionManager
-
- getStoresForCredentialStorage(IdentityContext, Class<? extends CredentialStorage>) - Method in interface org.picketlink.idm.spi.StoreSelector
-
- getStoresForIdentityQuery(IdentityContext, Class<? extends IdentityType>) - Method in class org.picketlink.idm.internal.DefaultPartitionManager
-
- getStoresForIdentityQuery(IdentityContext, Class<? extends IdentityType>) - Method in interface org.picketlink.idm.spi.StoreSelector
-
- getStoresForRelationshipQuery(IdentityContext, Class<? extends Relationship>, Set<Partition>) - Method in class org.picketlink.idm.internal.DefaultPartitionManager
-
- getStoresForRelationshipQuery(IdentityContext, Class<? extends Relationship>, Set<Partition>) - Method in interface org.picketlink.idm.spi.StoreSelector
-
- getStrength() - Method in class org.picketlink.idm.credential.encoder.SHAPasswordEncoder
-
- getStringData() - Method in class org.picketlink.identity.federation.core.util.IDFedLSInputResolver.PicketLinkLSInput
-
- getSTSClientConfigKey() - Method in class org.picketlink.identity.federation.core.wstrust.STSClient
-
- getSTSClientConfigKey() - Method in class org.picketlink.identity.federation.core.wstrust.STSClientConfig
-
- getSTSClientConfigKey() - Method in interface org.picketlink.identity.federation.core.wstrust.STSClientConfigKeyProvider
-
Method returns String key by which STSClient can be stored and found in key maps.
- getSTSKeyPair() - Method in interface org.picketlink.identity.federation.core.sts.STSCoreConfig
-
Obtains a reference to the KeyPair
object that contains the STS PrivateKey
and PublicKey
.
- getSTSKeyPair() - Method in class org.picketlink.identity.federation.core.wstrust.PicketLinkSTSConfiguration
-
- getSTSName() - Method in class org.picketlink.config.federation.STSType
-
Gets the value of the stsName property.
- getSTSName() - Method in interface org.picketlink.identity.federation.core.sts.STSCoreConfig
-
Obtains the unique name of the secure token service.
- getSTSName() - Method in class org.picketlink.identity.federation.core.wstrust.PicketLinkSTSConfiguration
-
- getStsType() - Method in class org.picketlink.config.federation.PicketLinkType
-
- getSubject(XMLEventReader) - Method in class org.picketlink.identity.federation.core.parsers.saml.SAMLRequestAbstractParser
-
- getSubject() - Method in class org.picketlink.identity.federation.core.wstrust.auth.AbstractSTSLoginModule
-
- getSubject() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11SubjectStatementType
-
- getSubject() - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11SubjectQueryAbstractType
-
- getSubject() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AssertionType
-
Get the subject
- getSubject() - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthnRequestType
-
Gets the value of the subject property.
- getSubject() - Method in class org.picketlink.identity.federation.saml.v2.protocol.SubjectQueryAbstractType
-
Gets the value of the subject property.
- getSubjectConfirmation() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11SubjectType
-
- getSubjectConfirmation() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11SubjectType.SAML11SubjectTypeChoice
-
- getSubjectConfirmationData() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11SubjectConfirmationType
-
- getSubjectConfirmationData() - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectConfirmationType
-
Gets the value of the subjectConfirmationData property.
- getSubjectConfirmationMethod() - Method in class org.picketlink.identity.federation.core.saml.v2.holders.IDPInfoHolder
-
- getSubjectLocality() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AuthenticationStatementType
-
- getSubjectLocality() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AuthnStatementType
-
Gets the value of the subjectLocality property.
- getSubjectName() - Method in class org.picketlink.identity.federation.core.audit.PicketLinkAuditEvent
-
Get the authenticated subject's name
- getSubjectType() - Method in class org.picketlink.identity.federation.core.saml.v1.SAML11ProtocolContext
-
Get the subject
- getSubjectType() - Method in class org.picketlink.identity.federation.core.saml.v2.common.SAMLProtocolContext
-
Get the subject
- getSubType() - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectType
-
- getSupportedQName() - Method in interface org.picketlink.identity.federation.core.interfaces.SecurityTokenProvider
-
Provide an optional QName
for configuration
- getSupportedQName() - Method in class org.picketlink.identity.federation.core.saml.v1.providers.SAML11AssertionTokenProvider
-
- getSupportedQName() - Method in class org.picketlink.identity.federation.core.saml.v2.providers.SAML20AssertionTokenProvider
-
- getSupportedQName() - Method in class org.picketlink.identity.federation.core.wstrust.plugins.saml.SAML11TokenProvider
-
- getSupportedQName() - Method in class org.picketlink.identity.federation.core.wstrust.plugins.saml.SAML20TokenProvider
-
- getSupportedType() - Method in class org.picketlink.idm.jpa.internal.mappers.EntityMapping
-
- getSupportedTypeByBaseDN(String, List<String>) - Method in class org.picketlink.idm.config.LDAPIdentityStoreConfiguration
-
- getSupportedTypes() - Method in class org.picketlink.idm.config.AbstractIdentityStoreConfiguration
-
- getSupportedTypes() - Method in interface org.picketlink.idm.config.IdentityStoreConfiguration
-
- getSupportedTypes() - Method in class org.picketlink.idm.config.IdentityStoreConfigurationBuilder
-
- getSurName() - Method in class org.picketlink.identity.federation.saml.v2.metadata.ContactType
-
Gets the value of the surName property.
- getSwitchAudit() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.SecurityAuditType
-
Gets the value of the switchAudit property.
- getSwitchAudit() - Method in class org.picketlink.identity.federation.saml.v2.ac.SecurityAuditType
-
Gets the value of the switchAudit property.
- getSystemId() - Method in class org.picketlink.identity.federation.core.util.IDFedLSInputResolver.PicketLinkLSInput
-
- getSystemProperty(String, String) - Static method in class org.picketlink.common.util.SystemPropertiesUtil
-
Get the System Property
- getSystemPropertyAsString(String) - Static method in class org.picketlink.common.util.StringUtil
-
Get the system property value if the string is of the format ${sysproperty}
- getTarget() - Method in class org.picketlink.identity.federation.saml.v2.protocol.XACMLPolicyQueryType.ChoiceType
-
- getTarget() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignaturePropertyType
-
Gets the value of the target property.
- getTarget() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptionPropertyType
-
Gets the value of the target property.
- getTechnicalProtection() - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthnContextDeclarationBaseType
-
Gets the value of the technicalProtection property.
- getTechnicalProtection() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthnContextDeclarationBaseType
-
Gets the value of the technicalProtection property.
- getTelephoneNumber() - Method in class org.picketlink.identity.federation.saml.v2.metadata.ContactType
-
Gets the value of the telephoneNumber property.
- getTerminate() - Method in class org.picketlink.identity.federation.saml.v2.protocol.ManageNameIDRequestType
-
Gets the value of the terminate property.
- getTimeSyncToken() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.TokenType
-
Gets the value of the timeSyncToken property.
- getTimeSyncToken() - Method in class org.picketlink.identity.federation.saml.v2.ac.TokenType
-
Gets the value of the timeSyncToken property.
- getToken(String) - Method in class org.picketlink.identity.federation.core.sts.registry.DefaultTokenRegistry
-
- getToken(String) - Method in class org.picketlink.identity.federation.core.sts.registry.FileBasedTokenRegistry
-
- getToken() - Method in class org.picketlink.identity.federation.core.sts.registry.FileBasedTokenRegistry.TokenHolder
-
- getToken(String) - Method in class org.picketlink.identity.federation.core.sts.registry.JDBCTokenRegistry
-
- getToken(String) - Method in class org.picketlink.identity.federation.core.sts.registry.JPABasedTokenRegistry
-
- getToken() - Method in class org.picketlink.identity.federation.core.sts.registry.SecurityToken
-
Gets the byte array representation of the token object.
- getToken(String) - Method in interface org.picketlink.identity.federation.core.sts.registry.SecurityTokenRegistry
-
Given the id, return a token
- getToken() - Method in class org.picketlink.identity.federation.core.wstrust.auth.TokenCallback
-
- getToken() - Method in class org.picketlink.identity.federation.core.wstrust.SAML2SecurityToken
-
- getToken() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PrincipalAuthenticationMechanismType
-
Gets the value of the token property.
- getToken() - Method in class org.picketlink.identity.federation.saml.v2.ac.PrincipalAuthenticationMechanismType
-
Gets the value of the token property.
- getToken() - Method in class org.picketlink.idm.credential.TOTPCredentials
-
- getTokenCreationDate() - Method in class org.picketlink.identity.federation.core.sts.registry.SecurityToken
-
Gets the
Date
which this token was created.
- getTokenElement() - Method in class org.picketlink.config.federation.TokenProviderType
-
Gets the value of the tokenElement property.
- getTokenElementNS() - Method in class org.picketlink.config.federation.TokenProviderType
-
Gets the value of the tokenElementNS property.
- getTokenElementQName() - Method in class org.picketlink.identity.federation.core.wstrust.handlers.STSSaml20Handler
-
- getTokenElementQName() - Method in class org.picketlink.identity.federation.core.wstrust.handlers.STSSecurityHandler
-
Subclasses can return the QName of the Security Element that should be used as the token for validation.
- getTokenId() - Method in class org.picketlink.identity.federation.core.sts.registry.RevokedToken
-
Obtains the id of the revoked security token.
- getTokenId() - Method in class org.picketlink.identity.federation.core.sts.registry.SecurityToken
-
Obtains the id of the revoked security token.
- getTokenID() - Method in interface org.picketlink.identity.federation.core.wstrust.SecurityToken
-
Obtains the security token unique identifier.
- getTokenID() - Method in class org.picketlink.identity.federation.core.wstrust.StandardSecurityToken
-
- getTokenIssuer() - Method in class org.picketlink.identity.federation.core.wstrust.WSTrustRequestContext
-
Obtains the name of the token issuer (security token service name).
- getTokenProvider() - Method in class org.picketlink.config.federation.TokenProvidersType
-
Gets the value of the tokenProvider property.
- getTokenProviders() - Method in class org.picketlink.config.federation.STSType
-
Gets the value of the tokenProviders property.
- getTokenProviders() - Method in interface org.picketlink.identity.federation.core.sts.STSCoreConfig
-
Get an unmodifiable list of token providers
- getTokenProviders() - Method in class org.picketlink.identity.federation.core.wstrust.PicketLinkSTSConfiguration
-
- getTokenTimeout() - Method in class org.picketlink.config.federation.STSType
-
Gets the value of the tokenTimeout property.
- getTokenType() - Method in class org.picketlink.config.federation.ServiceProviderType
-
Gets the value of the tokenType property.
- getTokenType() - Method in class org.picketlink.config.federation.TokenProviderType
-
Gets the value of the tokenType property.
- getTokenType() - Method in class org.picketlink.identity.federation.core.sts.registry.RevokedToken
-
Obtains the type of the revoked security token.
- getTokenType() - Method in interface org.picketlink.identity.federation.core.wstrust.SecurityToken
-
Obtains the type of the security token.
- getTokenType() - Method in class org.picketlink.identity.federation.core.wstrust.StandardSecurityToken
-
- getTokenType() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains the URI
that identifies the token type.
- getTokenType() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the URI
that identifies the token type.
- getTokenTypeForService(String) - Method in interface org.picketlink.identity.federation.core.sts.STSCoreConfig
-
Given the name of a service provider, obtains the type of the token that should be used when issuing tokens to
clients of
that service.
- getTokenTypeForService(String) - Method in class org.picketlink.identity.federation.core.wstrust.PicketLinkSTSConfiguration
-
- getTokenValue() - Method in interface org.picketlink.identity.federation.core.wstrust.SecurityToken
-
Obtains the value of the security token.
- getTokenValue() - Method in class org.picketlink.identity.federation.core.wstrust.StandardSecurityToken
-
- getTokenValue(String, String) - Static method in class org.picketlink.identity.federation.web.util.RedirectBindingSignatureUtil
-
From the query string that contains key/value pairs, get the value of a key Note: if the token is null, a
null
value is returned
- getTotpDevice() - Method in class org.picketlink.idm.jpa.model.sample.simple.OTPCredentialTypeEntity
-
- getTotpSecretKey() - Method in class org.picketlink.idm.jpa.model.sample.simple.OTPCredentialTypeEntity
-
- getTransform() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.TransformsType
-
Gets the value of the transform property.
- getTransform() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.TransformsType
-
Gets the value of the transform property.
- getTransformer() - Static method in class org.picketlink.common.util.TransformerUtil
-
Get the Default Transformer
- getTransformerFactory() - Static method in class org.picketlink.common.util.TransformerUtil
-
- getTransforms() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.ReferenceType
-
Gets the value of the transforms property.
- getTransforms() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.RetrievalMethodType
-
Gets the value of the transforms property.
- getTransforms() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.CipherReferenceType
-
Gets the value of the transforms property.
- getTrust() - Method in class org.picketlink.config.federation.ProviderType
-
Gets the value of the trust property.
- getTrustKeyManager(ProviderType) - Static method in class org.picketlink.identity.federation.core.util.CoreConfigUtil
-
Given either the IDP Configuration or the SP Configuration, derive the TrustKeyManager
- getTrustKeyManager(KeyProviderType) - Static method in class org.picketlink.identity.federation.core.util.CoreConfigUtil
-
Once the KeyProviderType
is derived, get the TrustKeyManager
- getTruststoreAlias() - Method in class org.picketlink.config.federation.ServiceProviderType
-
Gets the value of the truststoreAlias property.
- getType() - Method in class org.picketlink.identity.federation.core.audit.PicketLinkAuditEvent
-
- getType() - Method in class org.picketlink.identity.federation.core.saml.v2.impl.DefaultSAML2HandlerRequest
-
- getType() - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2Handler
-
Get the type of handler - handler at IDP or SP
- getType() - Method in class org.picketlink.identity.federation.web.handlers.saml2.BaseSAML2Handler
-
Get the type of handler - handler at IDP or SP
- getType() - Method in class org.picketlink.identity.federation.ws.trust.BinarySecretType
-
Gets the value of the type property.
- getType() - Method in class org.picketlink.identity.federation.ws.wss.secext.PasswordString
-
Gets the value of the type property.
- getType() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.ReferenceType
-
Gets the value of the type property.
- getType() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.RetrievalMethodType
-
Gets the value of the type property.
- getType() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptedType
-
Gets the value of the type property.
- getType() - Method in class org.picketlink.idm.file.internal.AbstractFileType
-
- getType() - Method in class org.picketlink.idm.jdbc.internal.model.AbstractJdbcType
-
- getTypeClosure() - Method in class org.picketlink.common.reflection.HierarchyDiscovery
-
- getTypeName() - Method in class org.picketlink.idm.jdbc.internal.model.PartitionJdbcType
-
- getTypeName() - Method in class org.picketlink.idm.jpa.model.sample.simple.AbstractCredentialTypeEntity
-
- getTypeName() - Method in class org.picketlink.idm.jpa.model.sample.simple.AttributeTypeEntity
-
- getTypeName() - Method in class org.picketlink.idm.jpa.model.sample.simple.IdentityTypeEntity
-
- getTypeName() - Method in class org.picketlink.idm.jpa.model.sample.simple.PartitionTypeEntity
-
- getTypeName() - Method in class org.picketlink.idm.jpa.model.sample.simple.RelationshipTypeEntity
-
- getTypeOfRequestToBeGenerated() - Method in class org.picketlink.identity.federation.core.saml.v2.impl.DefaultSAML2HandlerRequest
-
- getTypeOfRequestToBeGenerated() - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2HandlerRequest
-
Return the type of SAML request that needs to be generated at the handler
- getTypeProperty() - Method in class org.picketlink.idm.jpa.internal.mappers.EntityMapping
-
- getUnattachedReference() - Method in class org.picketlink.identity.federation.core.wstrust.WSTrustRequestContext
-
Obtains the security token unattached reference.
- getUniqueIdentifierAttributeName() - Method in class org.picketlink.idm.config.LDAPIdentityStoreConfiguration
-
- getUnmarshaller(String) - Static method in class org.picketlink.identity.federation.core.util.JAXBUtil
-
Get the JAXB Unmarshaller
- getUnmarshaller(String...) - Static method in class org.picketlink.identity.federation.core.util.JAXBUtil
-
Get the JAXB Unmarshaller for a selected set of package names
- getUnsupportedTypes() - Method in class org.picketlink.idm.config.AbstractIdentityStoreConfiguration
-
- getUnsupportedTypes() - Method in interface org.picketlink.idm.config.IdentityStoreConfiguration
-
- getUnsupportedTypes() - Method in class org.picketlink.idm.config.IdentityStoreConfigurationBuilder
-
- getURI() - Method in class org.picketlink.identity.federation.ws.policy.PolicyReference
-
Gets the value of the uri property.
- getURI() - Method in class org.picketlink.identity.federation.ws.wss.secext.ReferenceType
-
Gets the value of the uri property.
- getURI() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.ReferenceType
-
Gets the value of the uri property.
- getURI() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.RetrievalMethodType
-
Gets the value of the uri property.
- getURI() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.CipherReferenceType
-
Gets the value of the uri property.
- getURI() - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.ReferenceType
-
Gets the value of the uri property.
- getUri() - Method in class org.picketlink.idm.credential.Digest
-
- getURIType() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AuthnContextType.AuthnContextTypeSequence
-
- getURIType() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AuthnContextType
-
Get a read only set of URI type
- getURL(String, int) - Static method in class org.picketlink.identity.federation.core.saml.v2.constants.JBossEncryptionConstants
-
- getUsage() - Method in class org.picketlink.identity.federation.ws.wss.secext.SecurityTokenReferenceType
-
Gets the value of the usage property.
- getUse() - Method in class org.picketlink.identity.federation.saml.v2.metadata.KeyDescriptorType
-
Gets the value of the use property.
- getUseKey() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains the key that should be used in the returned token.
- getUseKey() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Obtains the key that used in the returned token.
- getUser(IdentityManager, String) - Static method in class org.picketlink.idm.model.basic.BasicModel
-
Returns an
User
instance with the given
loginName
.
- getUserId() - Method in class org.picketlink.credential.DefaultLoginCredentials
-
- getUsername() - Method in class org.picketlink.identity.federation.core.wstrust.STSClientConfig.Builder
-
- getUsername() - Method in class org.picketlink.identity.federation.core.wstrust.STSClientConfig
-
- getUsername() - Method in class org.picketlink.identity.federation.ws.wss.secext.UsernameTokenType
-
Gets the value of the username property.
- getUsername() - Method in class org.picketlink.idm.credential.Digest
-
- getUsername() - Method in class org.picketlink.idm.credential.UsernamePasswordCredentials
-
- getUsername() - Method in class org.picketlink.idm.credential.X509CertificateCredentials
-
- getValidatedAccount() - Method in class org.picketlink.idm.credential.AbstractBaseCredentials
-
- getValidatedAccount() - Method in interface org.picketlink.idm.credential.Credentials
-
Returns the
Account
instance used to validate the credential.
- getValidateTarget() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Obtains the ValidateTarget
section of the request.
- getValidateTargetElement() - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Return the element in the document that represents the validate type
- getValidatingAlias() - Method in class org.picketlink.config.federation.KeyProviderType
-
Gets the value of the validatingAlias property.
- getValidatingKey(String) - Method in class org.picketlink.identity.federation.core.impl.KeyStoreKeyManager
-
Get the validating public key Note:: The domain is mapped to an alias in the keystore
- getValidatingKey(String) - Method in interface org.picketlink.identity.federation.core.interfaces.TrustKeyManager
-
Get the Validating Public Key of the domain
- getValidatingKey(ProviderType, String) - Static method in class org.picketlink.identity.federation.core.util.CoreConfigUtil
-
Get the validating key
- getValidatingKey(TrustKeyManager, String) - Static method in class org.picketlink.identity.federation.core.util.CoreConfigUtil
-
Get the validating key given the trust key manager
- getValidatingMarshaller(String, String) - Static method in class org.picketlink.identity.federation.core.util.JAXBUtil
-
Get the JAXB Marshaller
- getValidatingUnmarshaller(String, String) - Static method in class org.picketlink.identity.federation.core.util.JAXBUtil
-
Get the JAXB Unmarshaller
- getValidatingUnmarshaller(String[], String[]) - Static method in class org.picketlink.identity.federation.core.util.JAXBUtil
-
- getValidUntil() - Method in class org.picketlink.identity.federation.saml.v2.metadata.AffiliationDescriptorType
-
Gets the value of the validUntil property.
- getValidUntil() - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntitiesDescriptorType
-
Gets the value of the validUntil property.
- getValidUntil() - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntityDescriptorType
-
Gets the value of the validUntil property.
- getValidUntil() - Method in class org.picketlink.identity.federation.saml.v2.metadata.RoleDescriptorType
-
Gets the value of the validUntil property.
- getValue(Object) - Method in interface org.picketlink.common.properties.Property
-
Returns the property value for the specified bean.
- getValue(Object) - Method in class org.picketlink.common.properties.query.PropertyAdapter
-
- getValue() - Method in class org.picketlink.config.federation.KeyValueType
-
Gets the value of the value property.
- getValue() - Method in class org.picketlink.identity.federation.saml.common.CommonActionType
-
- getValue() - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11NameIdentifierType
-
- getValue() - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11StatusCodeType
-
Gets the value of the value property.
- getValue() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AuthnContextClassRefType
-
- getValue() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AuthnContextDeclRefType
-
- getValue() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AuthnContextDeclType
-
- getValue() - Method in class org.picketlink.identity.federation.saml.v2.assertion.NameIDType
-
- getValue() - Method in interface org.picketlink.identity.federation.saml.v2.assertion.URIType
-
- getValue() - Method in class org.picketlink.identity.federation.saml.v2.metadata.AdditionalMetadataLocationType
-
Gets the value of the value property.
- getValue() - Method in class org.picketlink.identity.federation.saml.v2.metadata.LocalizedNameType
-
Gets the value of the value property.
- getValue() - Method in class org.picketlink.identity.federation.saml.v2.metadata.LocalizedURIType
-
Gets the value of the value property.
- getValue() - Method in class org.picketlink.identity.federation.saml.v2.profiles.attribute.dce.DCEValueType
-
Gets the value of the value property.
- getValue() - Method in class org.picketlink.identity.federation.saml.v2.profiles.sso.ecp.RelayStateType
-
Gets the value of the value property.
- getValue() - Method in class org.picketlink.identity.federation.saml.v2.protocol.StatusCodeType
-
Gets the value of the value property.
- getValue() - Method in class org.picketlink.identity.federation.ws.addressing.AttributedQNameType
-
Gets the value of the value property.
- getValue() - Method in class org.picketlink.identity.federation.ws.addressing.AttributedUnsignedLongType
-
Gets the value of the value property.
- getValue() - Method in class org.picketlink.identity.federation.ws.addressing.AttributedURIType
-
Gets the value of the value property.
- getValue() - Method in class org.picketlink.identity.federation.ws.addressing.RelatesToType
-
Gets the value of the value property.
- getValue() - Method in class org.picketlink.identity.federation.ws.trust.BinaryExchangeType
-
Gets the value of the value property.
- getValue() - Method in class org.picketlink.identity.federation.ws.trust.BinarySecretType
-
Gets the value of the value property.
- getValue() - Method in class org.picketlink.identity.federation.ws.wss.secext.AttributedString
-
Gets the value of the value property.
- getValue() - Method in class org.picketlink.identity.federation.ws.wss.utility.AttributedDateTime
-
Gets the value of the value property.
- getValue() - Method in class org.picketlink.identity.federation.ws.wss.utility.AttributedURI
-
Gets the value of the value property.
- getValue() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignatureValueType
-
Gets the value of the value property.
- getValue() - Method in class org.picketlink.idm.credential.Password
-
- getValue(String) - Method in class org.picketlink.idm.event.EventContext
-
- getValue() - Method in class org.picketlink.idm.jpa.model.sample.simple.AttributeTypeEntity
-
- getValue() - Method in class org.picketlink.idm.model.Attribute
-
- getValuesFromParamMap(Map<QueryParameter, Object[]>, AttributeParameter) - Method in class org.picketlink.idm.jdbc.internal.model.AbstractJdbcType
-
- getValuesFromParamMap(Map<QueryParameter, Object[]>, AttributeParameter) - Method in class org.picketlink.idm.jdbc.internal.model.db.AbstractStorageUtil
-
- getValueType() - Method in class org.picketlink.identity.federation.ws.trust.BinaryExchangeType
-
Gets the value of the valueType property.
- getValueType() - Method in class org.picketlink.identity.federation.ws.wss.secext.BinarySecurityTokenType
-
Gets the value of the valueType property.
- getValueType() - Method in class org.picketlink.identity.federation.ws.wss.secext.EmbeddedType
-
Gets the value of the valueType property.
- getValueType() - Method in class org.picketlink.identity.federation.ws.wss.secext.KeyIdentifierType
-
Gets the value of the valueType property.
- getValueType() - Method in class org.picketlink.identity.federation.ws.wss.secext.ReferenceType
-
Gets the value of the valueType property.
- getVersion() - Method in class org.picketlink.identity.federation.saml.v2.assertion.AssertionType
-
Get the version of SAML
- getVersion() - Method in class org.picketlink.identity.federation.saml.v2.protocol.RequestAbstractType
-
Gets the value of the version property.
- getVersion() - Method in class org.picketlink.identity.federation.saml.v2.protocol.StatusResponseType
-
Gets the value of the version property.
- getVersion() - Method in class org.picketlink.idm.file.internal.AbstractFileType
-
- getWhoIsAuditing() - Method in class org.picketlink.identity.federation.core.audit.PicketLinkAuditEvent
-
Context path of the auditing application
- getWorkingDir() - Method in class org.picketlink.idm.config.FileIdentityStoreConfiguration
-
- getWritableResultList() - Method in class org.picketlink.common.properties.query.PropertyQuery
-
Get the non read only results from the query, causing the query to be run.
- getWritableSingleResult() - Method in class org.picketlink.common.properties.query.PropertyQuery
-
Get a single result from the query that is not marked as read only, causing the query to be run.
- getWrittenConsent() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.IdentificationType
-
Gets the value of the writtenConsent property.
- getWrittenConsent() - Method in class org.picketlink.identity.federation.saml.v2.ac.IdentificationType
-
Gets the value of the writtenConsent property.
- getWsaIssuer() - Method in class org.picketlink.identity.federation.core.wstrust.STSClientConfig
-
- getWspAppliesTo() - Method in class org.picketlink.identity.federation.core.wstrust.STSClientConfig
-
- getWSTrustSchemas() - Static method in class org.picketlink.identity.federation.core.util.SchemaManagerUtil
-
- getWTLS() - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthenticatorTransportProtocolType
-
Gets the value of the wtls property.
- getWTLS() - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthenticatorTransportProtocolType
-
Gets the value of the wtls property.
- getX509Certificate() - Method in class org.picketlink.identity.federation.core.util.SignatureUtilTransferObject
-
- getX509CertificateFromKeyInfoString(String) - Static method in class org.picketlink.identity.federation.core.util.XMLSignatureUtil
-
- getX509IssuerName() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.X509IssuerSerialType
-
Gets the value of the x509IssuerName property.
- getX509SerialNumber() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.X509IssuerSerialType
-
Gets the value of the x509SerialNumber property.
- getXACMLQueryType(Node) - Static method in class org.picketlink.identity.federation.core.saml.v2.util.SOAPSAMLXACMLUtil
-
Parse the XACML Authorization Decision Query from the Dom Element
- getXACMLRequest(RequestType) - Static method in class org.picketlink.identity.federation.core.saml.v2.util.SAMLXACMLUtil
-
- getXACMLResponse(ResponseType) - Static method in class org.picketlink.identity.federation.core.saml.v2.util.SAMLXACMLUtil
-
- getXACMLSchemas() - Static method in class org.picketlink.identity.federation.core.util.SchemaManagerUtil
-
- getXMLDSig() - Static method in class org.picketlink.identity.federation.core.util.SchemaManagerUtil
-
- getXMLDSigCanonicalizationMethod() - Method in class org.picketlink.identity.federation.core.wstrust.PicketLinkSTSConfiguration
-
- getXMLDSigCanonicalizationMethod() - Method in interface org.picketlink.identity.federation.core.wstrust.STSConfiguration
-
Returns the configured canonicalization method.
- getXMLEnc() - Static method in class org.picketlink.identity.federation.core.util.SchemaManagerUtil
-
- getXMLEventReader(InputStream) - Static method in class org.picketlink.common.util.StaxParserUtil
-
Get the XML event reader
- getXMLEventWriter(OutputStream) - Static method in class org.picketlink.common.util.StaxUtil
-
Get an XMLEventWriter
- getXMLInputFactory() - Method in class org.picketlink.common.parsers.AbstractParser
-
- getXMLSchemas() - Static method in class org.picketlink.identity.federation.core.util.SchemaManagerUtil
-
- getXMLSignatureAlgorithmURI(String) - Static method in class org.picketlink.identity.federation.core.saml.v2.util.SignatureUtil
-
Get the XML Signature URI for the algo (RSA, DSA)
- getXMLSource(Document) - Static method in class org.picketlink.common.util.DocumentUtil
-
- getXMLStreamWriter(OutputStream) - Static method in class org.picketlink.common.util.StaxUtil
-
Get an XMLStreamWriter
- getXMLStreamWriter(Writer) - Static method in class org.picketlink.common.util.StaxUtil
-
Get an XMLStreamWriter
- getXMLStreamWriter(Result) - Static method in class org.picketlink.common.util.StaxUtil
-
- getXSITypeValue(StartElement) - Static method in class org.picketlink.common.util.StaxParserUtil
-
Given a start element, obtain the xsi:type defined
- getY() - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.DSAKeyValueType
-
Gets the value of the y property.
- GIVENNAME - Static variable in interface org.picketlink.common.constants.LDAPConstants
-
- givenName - Variable in class org.picketlink.identity.federation.saml.v2.metadata.ContactType
-
- GLOBAL_LOGOUT - Static variable in interface org.picketlink.common.constants.GeneralConstants
-
- governingAgreementRef - Variable in class org.picketlink.identity.federation.saml.v2.ac.classes.GoverningAgreementRefType
-
- governingAgreementRef - Variable in class org.picketlink.identity.federation.saml.v2.ac.classes.GoverningAgreementsType
-
- governingAgreementRef - Variable in class org.picketlink.identity.federation.saml.v2.ac.GoverningAgreementRefType
-
- governingAgreementRef - Variable in class org.picketlink.identity.federation.saml.v2.ac.GoverningAgreementsType
-
- GoverningAgreementRefType - Class in org.picketlink.identity.federation.saml.v2.ac.classes
-
Java class for GoverningAgreementRefType complex type.
- GoverningAgreementRefType() - Constructor for class org.picketlink.identity.federation.saml.v2.ac.classes.GoverningAgreementRefType
-
- GoverningAgreementRefType - Class in org.picketlink.identity.federation.saml.v2.ac
-
Java class for GoverningAgreementRefType complex type.
- GoverningAgreementRefType() - Constructor for class org.picketlink.identity.federation.saml.v2.ac.GoverningAgreementRefType
-
- governingAgreements - Variable in class org.picketlink.identity.federation.saml.v2.ac.AuthnContextDeclarationBaseType
-
- governingAgreements - Variable in class org.picketlink.identity.federation.saml.v2.ac.classes.IdentificationType
-
- governingAgreements - Variable in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthnContextDeclarationBaseType
-
- governingAgreements - Variable in class org.picketlink.identity.federation.saml.v2.ac.IdentificationType
-
- GoverningAgreementsType - Class in org.picketlink.identity.federation.saml.v2.ac.classes
-
Java class for GoverningAgreementsType complex type.
- GoverningAgreementsType() - Constructor for class org.picketlink.identity.federation.saml.v2.ac.classes.GoverningAgreementsType
-
- GoverningAgreementsType - Class in org.picketlink.identity.federation.saml.v2.ac
-
Java class for GoverningAgreementsType complex type.
- GoverningAgreementsType() - Constructor for class org.picketlink.identity.federation.saml.v2.ac.GoverningAgreementsType
-
- Grant - Class in org.picketlink.idm.model.basic
-
Represents the grant of a Role to an Assignee
- Grant() - Constructor for class org.picketlink.idm.model.basic.Grant
-
- Grant(IdentityType, Role) - Constructor for class org.picketlink.idm.model.basic.Grant
-
- grantGroupRole(RelationshipManager, IdentityType, Role, Group) - Static method in class org.picketlink.idm.model.basic.BasicModel
-
- grantPermission(IdentityType, Object, String) - Method in class org.picketlink.idm.internal.ContextualPermissionManager
-
- grantPermission(IdentityContext, IdentityType, Object, String) - Method in class org.picketlink.idm.jpa.internal.JPAIdentityStore
-
- grantPermission(IdentityContext, IdentityType, Object, String) - Method in interface org.picketlink.idm.permission.acl.spi.PermissionStore
-
Grants the specified permission
- grantPermission(IdentityType, Object, String) - Method in interface org.picketlink.idm.PermissionManager
-
Grant the specified permission
- grantRole(RelationshipManager, IdentityType, Role) - Static method in class org.picketlink.idm.model.basic.BasicModel
-
- Group - Class in org.picketlink.idm.model.basic
-
Represents a Group, which may be used to form collections of other identity objects
- Group() - Constructor for class org.picketlink.idm.model.basic.Group
-
- Group(String) - Constructor for class org.picketlink.idm.model.basic.Group
-
- Group(String, Group) - Constructor for class org.picketlink.idm.model.basic.Group
-
- GROUP - Static variable in class org.picketlink.idm.model.basic.GroupMembership
-
- GROUP - Static variable in class org.picketlink.idm.model.basic.GroupRole
-
- GROUP_OF_ENTRIES - Static variable in interface org.picketlink.common.constants.LDAPConstants
-
- GROUP_OF_NAMES - Static variable in interface org.picketlink.common.constants.LDAPConstants
-
- GROUP_OF_UNIQUE_NAMES - Static variable in interface org.picketlink.common.constants.LDAPConstants
-
- GroupMembership - Class in org.picketlink.idm.model.basic
-
A Relationship that represents an identity's membership in a Group
- GroupMembership() - Constructor for class org.picketlink.idm.model.basic.GroupMembership
-
- GroupMembership(Account, Group) - Constructor for class org.picketlink.idm.model.basic.GroupMembership
-
- GroupRole - Class in org.picketlink.idm.model.basic
-
GroupRole is a Relationship type that assigns a role within a group to an identity (either a User or Group).
- GroupRole() - Constructor for class org.picketlink.idm.model.basic.GroupRole
-
- GroupRole(IdentityType, Group, Role) - Constructor for class org.picketlink.idm.model.basic.GroupRole
-
- GroupStorageUtil - Class in org.picketlink.idm.jdbc.internal.model.db
-
Storage utility for groups
- GroupStorageUtil() - Constructor for class org.picketlink.idm.jdbc.internal.model.db.GroupStorageUtil
-
- GroupTypeEntity - Class in org.picketlink.idm.jpa.model.sample.simple
-
- GroupTypeEntity() - Constructor for class org.picketlink.idm.jpa.model.sample.simple.GroupTypeEntity
-
- GZIP - Static variable in class org.picketlink.common.util.Base64
-
Specify that data should be gzip-compressed.
- safeClose(Connection) - Method in class org.picketlink.identity.federation.core.sts.registry.AbstractJDBCRegistry
-
- safeClose(ResultSet) - Method in class org.picketlink.identity.federation.core.sts.registry.AbstractJDBCRegistry
-
- safeClose(Statement) - Method in class org.picketlink.identity.federation.core.sts.registry.AbstractJDBCRegistry
-
- safeClose(Connection) - Method in class org.picketlink.idm.jdbc.internal.model.db.AbstractStorageUtil
-
- safeClose(ResultSet) - Method in class org.picketlink.idm.jdbc.internal.model.db.AbstractStorageUtil
-
- safeClose(Statement) - Method in class org.picketlink.idm.jdbc.internal.model.db.AbstractStorageUtil
-
- safeURL(String) - Method in class org.picketlink.identity.federation.web.process.ServiceProviderBaseProcessor
-
- SALT - Static variable in interface org.picketlink.identity.federation.core.constants.PicketLinkFederationConstants
-
- SAML11_BEARER_URI - Static variable in class org.picketlink.identity.federation.core.wstrust.plugins.saml.SAMLUtil
-
- SAML11_HOLDER_OF_KEY_URI - Static variable in class org.picketlink.identity.federation.core.wstrust.plugins.saml.SAMLUtil
-
- SAML11_SENDER_VOUCHES_URI - Static variable in class org.picketlink.identity.federation.core.wstrust.plugins.saml.SAMLUtil
-
- SAML11_TOKEN_TYPE - Static variable in class org.picketlink.identity.federation.core.wstrust.plugins.saml.SAMLUtil
-
- SAML11_VALUE_TYPE - Static variable in class org.picketlink.identity.federation.core.wstrust.plugins.saml.SAMLUtil
-
- SAML11ActionType - Class in org.picketlink.identity.federation.saml.v1.assertion
-
- SAML11ActionType() - Constructor for class org.picketlink.identity.federation.saml.v1.assertion.SAML11ActionType
-
- SAML11AdviceType - Class in org.picketlink.identity.federation.saml.v1.assertion
-
- SAML11AdviceType() - Constructor for class org.picketlink.identity.federation.saml.v1.assertion.SAML11AdviceType
-
- SAML11AssertionParser - Class in org.picketlink.identity.federation.core.parsers.saml
-
Parse the saml assertion
- SAML11AssertionParser() - Constructor for class org.picketlink.identity.federation.core.parsers.saml.SAML11AssertionParser
-
- SAML11AssertionTokenProvider - Class in org.picketlink.identity.federation.core.saml.v1.providers
-
A SecurityTokenProvider
implementation for the SAML11 Specification.
- SAML11AssertionTokenProvider() - Constructor for class org.picketlink.identity.federation.core.saml.v1.providers.SAML11AssertionTokenProvider
-
- SAML11AssertionType - Class in org.picketlink.identity.federation.saml.v1.assertion
-
- SAML11AssertionType(String, XMLGregorianCalendar) - Constructor for class org.picketlink.identity.federation.saml.v1.assertion.SAML11AssertionType
-
- SAML11AssertionWriter - Class in org.picketlink.identity.federation.core.saml.v1.writers
-
Write the SAML 11 Assertion to stream
- SAML11AssertionWriter(XMLStreamWriter) - Constructor for class org.picketlink.identity.federation.core.saml.v1.writers.SAML11AssertionWriter
-
- SAML11AttributeDesignatorType - Class in org.picketlink.identity.federation.saml.v1.assertion
-
- SAML11AttributeDesignatorType(String, URI) - Constructor for class org.picketlink.identity.federation.saml.v1.assertion.SAML11AttributeDesignatorType
-
- SAML11AttributeQueryType - Class in org.picketlink.identity.federation.saml.v1.protocol
-
- SAML11AttributeQueryType() - Constructor for class org.picketlink.identity.federation.saml.v1.protocol.SAML11AttributeQueryType
-
- SAML11AttributeStatementType - Class in org.picketlink.identity.federation.saml.v1.assertion
-
- SAML11AttributeStatementType() - Constructor for class org.picketlink.identity.federation.saml.v1.assertion.SAML11AttributeStatementType
-
- SAML11AttributeType - Class in org.picketlink.identity.federation.saml.v1.assertion
-
- SAML11AttributeType(String, URI) - Constructor for class org.picketlink.identity.federation.saml.v1.assertion.SAML11AttributeType
-
- SAML11AudienceRestrictionCondition - Class in org.picketlink.identity.federation.saml.v1.assertion
-
- SAML11AudienceRestrictionCondition() - Constructor for class org.picketlink.identity.federation.saml.v1.assertion.SAML11AudienceRestrictionCondition
-
- SAML11AuthenticationQueryType - Class in org.picketlink.identity.federation.saml.v1.protocol
-
- SAML11AuthenticationQueryType() - Constructor for class org.picketlink.identity.federation.saml.v1.protocol.SAML11AuthenticationQueryType
-
- SAML11AuthenticationStatementType - Class in org.picketlink.identity.federation.saml.v1.assertion
-
- SAML11AuthenticationStatementType(URI, XMLGregorianCalendar) - Constructor for class org.picketlink.identity.federation.saml.v1.assertion.SAML11AuthenticationStatementType
-
- SAML11AuthorityBindingType - Class in org.picketlink.identity.federation.saml.v1.assertion
-
- SAML11AuthorityBindingType(QName, URI, URI) - Constructor for class org.picketlink.identity.federation.saml.v1.assertion.SAML11AuthorityBindingType
-
- SAML11AuthorizationDecisionQueryType - Class in org.picketlink.identity.federation.saml.v1.protocol
-
- SAML11AuthorizationDecisionQueryType() - Constructor for class org.picketlink.identity.federation.saml.v1.protocol.SAML11AuthorizationDecisionQueryType
-
- SAML11AuthorizationDecisionStatementType - Class in org.picketlink.identity.federation.saml.v1.assertion
-
- SAML11AuthorizationDecisionStatementType(URI, SAML11DecisionType) - Constructor for class org.picketlink.identity.federation.saml.v1.assertion.SAML11AuthorizationDecisionStatementType
-
- SAML11ConditionAbstractType - Class in org.picketlink.identity.federation.saml.v1.assertion
-
- SAML11ConditionAbstractType() - Constructor for class org.picketlink.identity.federation.saml.v1.assertion.SAML11ConditionAbstractType
-
- SAML11ConditionsAbstractType - Class in org.picketlink.identity.federation.saml.v1.assertion
-
- SAML11ConditionsAbstractType() - Constructor for class org.picketlink.identity.federation.saml.v1.assertion.SAML11ConditionsAbstractType
-
- SAML11ConditionsType - Class in org.picketlink.identity.federation.saml.v1.assertion
-
- SAML11ConditionsType() - Constructor for class org.picketlink.identity.federation.saml.v1.assertion.SAML11ConditionsType
-
- SAML11ConditionType - Class in org.picketlink.identity.federation.saml.v1.assertion
-
- SAML11ConditionType() - Constructor for class org.picketlink.identity.federation.saml.v1.assertion.SAML11ConditionType
-
- SAML11Constants - Interface in org.picketlink.identity.federation.core.saml.v1
-
Constants for the SAML v1.1 Specifications
- SAML11DecisionType - Enum in org.picketlink.identity.federation.saml.v1.assertion
-
- SAML11DoNotCacheConditionType - Class in org.picketlink.identity.federation.saml.v1.assertion
-
- SAML11DoNotCacheConditionType() - Constructor for class org.picketlink.identity.federation.saml.v1.assertion.SAML11DoNotCacheConditionType
-
- SAML11EvidenceType - Class in org.picketlink.identity.federation.saml.v1.assertion
-
- SAML11EvidenceType() - Constructor for class org.picketlink.identity.federation.saml.v1.assertion.SAML11EvidenceType
-
- saml11FromElement(Element) - Static method in class org.picketlink.identity.federation.core.wstrust.plugins.saml.SAMLUtil
-
- SAML11NameIdentifierType - Class in org.picketlink.identity.federation.saml.v1.assertion
-
- SAML11NameIdentifierType(String) - Constructor for class org.picketlink.identity.federation.saml.v1.assertion.SAML11NameIdentifierType
-
- SAML11ParserUtil - Class in org.picketlink.identity.federation.core.parsers.util
-
Utility for parsing SAML 1.1 payload
- SAML11ParserUtil() - Constructor for class org.picketlink.identity.federation.core.parsers.util.SAML11ParserUtil
-
- SAML11ProtocolContext - Class in org.picketlink.identity.federation.core.saml.v1
-
A SAML2 specification based instance of ProtocolContext
- SAML11ProtocolContext() - Constructor for class org.picketlink.identity.federation.core.saml.v1.SAML11ProtocolContext
-
- SAML11QueryAbstractType - Class in org.picketlink.identity.federation.saml.v1.protocol
-
- SAML11QueryAbstractType() - Constructor for class org.picketlink.identity.federation.saml.v1.protocol.SAML11QueryAbstractType
-
- SAML11RequestAbstractType - Class in org.picketlink.identity.federation.saml.v1.protocol
-
- SAML11RequestAbstractType(String, XMLGregorianCalendar) - Constructor for class org.picketlink.identity.federation.saml.v1.protocol.SAML11RequestAbstractType
-
- SAML11RequestParser - Class in org.picketlink.identity.federation.core.parsers.saml
-
Parse the SAML2 AuthnRequest
- SAML11RequestParser() - Constructor for class org.picketlink.identity.federation.core.parsers.saml.SAML11RequestParser
-
- SAML11RequestType - Class in org.picketlink.identity.federation.saml.v1.protocol
-
- SAML11RequestType(String, XMLGregorianCalendar) - Constructor for class org.picketlink.identity.federation.saml.v1.protocol.SAML11RequestType
-
- SAML11RequestWriter - Class in org.picketlink.identity.federation.core.saml.v1.writers
-
- SAML11RequestWriter(XMLStreamWriter) - Constructor for class org.picketlink.identity.federation.core.saml.v1.writers.SAML11RequestWriter
-
- SAML11ResponseAbstractType - Class in org.picketlink.identity.federation.saml.v1.protocol
-
- SAML11ResponseAbstractType(String, XMLGregorianCalendar) - Constructor for class org.picketlink.identity.federation.saml.v1.protocol.SAML11ResponseAbstractType
-
- SAML11ResponseParser - Class in org.picketlink.identity.federation.core.parsers.saml
-
Parse the SAML 11 Response
- SAML11ResponseParser() - Constructor for class org.picketlink.identity.federation.core.parsers.saml.SAML11ResponseParser
-
- SAML11ResponseType - Class in org.picketlink.identity.federation.saml.v1.protocol
-
- SAML11ResponseType(String, XMLGregorianCalendar) - Constructor for class org.picketlink.identity.federation.saml.v1.protocol.SAML11ResponseType
-
- SAML11ResponseWriter - Class in org.picketlink.identity.federation.core.saml.v1.writers
-
- SAML11ResponseWriter(XMLStreamWriter) - Constructor for class org.picketlink.identity.federation.core.saml.v1.writers.SAML11ResponseWriter
-
- SAML11StatementAbstractType - Class in org.picketlink.identity.federation.saml.v1.assertion
-
- SAML11StatementAbstractType() - Constructor for class org.picketlink.identity.federation.saml.v1.assertion.SAML11StatementAbstractType
-
- SAML11StatementType - Class in org.picketlink.identity.federation.saml.v1.assertion
-
- SAML11StatementType() - Constructor for class org.picketlink.identity.federation.saml.v1.assertion.SAML11StatementType
-
- SAML11StatusCodeType - Class in org.picketlink.identity.federation.saml.v1.protocol
-
- SAML11StatusCodeType(QName) - Constructor for class org.picketlink.identity.federation.saml.v1.protocol.SAML11StatusCodeType
-
- SAML11StatusType - Class in org.picketlink.identity.federation.saml.v1.protocol
-
- SAML11StatusType() - Constructor for class org.picketlink.identity.federation.saml.v1.protocol.SAML11StatusType
-
- SAML11SubjectConfirmationType - Class in org.picketlink.identity.federation.saml.v1.assertion
-
- SAML11SubjectConfirmationType() - Constructor for class org.picketlink.identity.federation.saml.v1.assertion.SAML11SubjectConfirmationType
-
- SAML11SubjectLocalityType - Class in org.picketlink.identity.federation.saml.v1.assertion
-
- SAML11SubjectLocalityType() - Constructor for class org.picketlink.identity.federation.saml.v1.assertion.SAML11SubjectLocalityType
-
- SAML11SubjectParser - Class in org.picketlink.identity.federation.core.parsers.saml
-
Parse the saml subject
- SAML11SubjectParser() - Constructor for class org.picketlink.identity.federation.core.parsers.saml.SAML11SubjectParser
-
- SAML11SubjectQueryAbstractType - Class in org.picketlink.identity.federation.saml.v1.protocol
-
- SAML11SubjectQueryAbstractType() - Constructor for class org.picketlink.identity.federation.saml.v1.protocol.SAML11SubjectQueryAbstractType
-
- SAML11SubjectStatementType - Class in org.picketlink.identity.federation.saml.v1.assertion
-
- SAML11SubjectStatementType() - Constructor for class org.picketlink.identity.federation.saml.v1.assertion.SAML11SubjectStatementType
-
- SAML11SubjectStatementType(SAML11SubjectType) - Constructor for class org.picketlink.identity.federation.saml.v1.assertion.SAML11SubjectStatementType
-
- SAML11SubjectType - Class in org.picketlink.identity.federation.saml.v1.assertion
-
- SAML11SubjectType() - Constructor for class org.picketlink.identity.federation.saml.v1.assertion.SAML11SubjectType
-
- SAML11SubjectType.SAML11SubjectTypeChoice - Class in org.picketlink.identity.federation.saml.v1.assertion
-
- SAML11SubjectType.SAML11SubjectTypeChoice(SAML11NameIdentifierType) - Constructor for class org.picketlink.identity.federation.saml.v1.assertion.SAML11SubjectType.SAML11SubjectTypeChoice
-
- SAML11SubjectType.SAML11SubjectTypeChoice(SAML11SubjectConfirmationType) - Constructor for class org.picketlink.identity.federation.saml.v1.assertion.SAML11SubjectType.SAML11SubjectTypeChoice
-
- SAML11TokenProvider - Class in org.picketlink.identity.federation.core.wstrust.plugins.saml
-
- SAML11TokenProvider() - Constructor for class org.picketlink.identity.federation.core.wstrust.plugins.saml.SAML11TokenProvider
-
- SAML20AssertionTokenProvider - Class in org.picketlink.identity.federation.core.saml.v2.providers
-
A SecurityTokenProvider
implementation for the SAML2 Specification.
- SAML20AssertionTokenProvider() - Constructor for class org.picketlink.identity.federation.core.saml.v2.providers.SAML20AssertionTokenProvider
-
- SAML20TokenAttributeProvider - Interface in org.picketlink.identity.federation.core.wstrust.plugins.saml
-
An interface used by SAML20TokenProvider
to retrieve an environment specific attribute that will be inserted
into the
Assertion.
- SAML20TokenProvider - Class in org.picketlink.identity.federation.core.wstrust.plugins.saml
-
A SecurityTokenProvider
implementation that handles WS-Trust SAML 2.0 token requests.
- SAML20TokenProvider() - Constructor for class org.picketlink.identity.federation.core.wstrust.plugins.saml.SAML20TokenProvider
-
- SAML2_ASSERTION_NS - Static variable in interface org.picketlink.common.constants.WSTrustConstants
-
- SAML2_BEARER_URI - Static variable in class org.picketlink.identity.federation.core.wstrust.plugins.saml.SAMLUtil
-
- SAML2_HOLDER_OF_KEY_URI - Static variable in class org.picketlink.identity.federation.core.wstrust.plugins.saml.SAMLUtil
-
- SAML2_SENDER_VOUCHES_URI - Static variable in class org.picketlink.identity.federation.core.wstrust.plugins.saml.SAMLUtil
-
- SAML2_TOKEN_TYPE - Static variable in class org.picketlink.identity.federation.core.wstrust.plugins.saml.SAMLUtil
-
- SAML2_VALUE_TYPE - Static variable in class org.picketlink.identity.federation.core.wstrust.plugins.saml.SAMLUtil
-
- SAML2AttributeHandler - Class in org.picketlink.identity.federation.web.handlers.saml2
-
Handler dealing with attributes for SAML2
- SAML2AttributeHandler() - Constructor for class org.picketlink.identity.federation.web.handlers.saml2.SAML2AttributeHandler
-
- SAML2AuthenticationHandler - Class in org.picketlink.identity.federation.web.handlers.saml2
-
Handles for dealing with SAML2 Authentication
- SAML2AuthenticationHandler() - Constructor for class org.picketlink.identity.federation.web.handlers.saml2.SAML2AuthenticationHandler
-
- SAML2EncryptionHandler - Class in org.picketlink.identity.federation.web.handlers.saml2
-
Handles the encryption and signing of SAML Assertions.
- SAML2EncryptionHandler() - Constructor for class org.picketlink.identity.federation.web.handlers.saml2.SAML2EncryptionHandler
-
- SAML2Handler - Interface in org.picketlink.identity.federation.core.saml.v2.interfaces
-
Handle SAML2 Request types and status response types
- SAML2Handler.HANDLER_TYPE - Enum in org.picketlink.identity.federation.core.saml.v2.interfaces
-
Processing Point - idp side or service side
- SAML2HandlerChain - Interface in org.picketlink.identity.federation.core.saml.v2.interfaces
-
A SAML2 chain of handlers
- SAML2HandlerChainConfig - Interface in org.picketlink.identity.federation.core.saml.v2.interfaces
-
Configuration passed to the handler chain
- SAML2HandlerChainFactory - Class in org.picketlink.identity.federation.core.saml.v2.factories
-
Creates SAML2HandlerChain
- SAML2HandlerChainFactory() - Constructor for class org.picketlink.identity.federation.core.saml.v2.factories.SAML2HandlerChainFactory
-
- SAML2HandlerConfig - Interface in org.picketlink.identity.federation.core.saml.v2.interfaces
-
Configuration passed to the handler
- SAML2HandlerErrorCodes - Interface in org.picketlink.identity.federation.core.saml.v2.interfaces
-
Error Codes for SAML2 Handlers
- SAML2HandlerRequest - Interface in org.picketlink.identity.federation.core.saml.v2.interfaces
-
Request for SAML2Handler
- SAML2HandlerRequest.GENERATE_REQUEST_TYPE - Enum in org.picketlink.identity.federation.core.saml.v2.interfaces
-
- SAML2HandlerResponse - Interface in org.picketlink.identity.federation.core.saml.v2.interfaces
-
A response object sent to the SAML2Handler
as part of a chain
- SAML2InResponseToVerificationHandler - Class in org.picketlink.identity.federation.web.handlers.saml2
-
Handler is useful on SP side.
- SAML2InResponseToVerificationHandler() - Constructor for class org.picketlink.identity.federation.web.handlers.saml2.SAML2InResponseToVerificationHandler
-
- SAML2IssuerTrustHandler - Class in org.picketlink.identity.federation.web.handlers.saml2
-
Handles Issuer trust
- SAML2IssuerTrustHandler() - Constructor for class org.picketlink.identity.federation.web.handlers.saml2.SAML2IssuerTrustHandler
-
- SAML2LogOutHandler - Class in org.picketlink.identity.federation.web.handlers.saml2
-
SAML2 LogOut Profile
- SAML2LogOutHandler() - Constructor for class org.picketlink.identity.federation.web.handlers.saml2.SAML2LogOutHandler
-
- SAML2MapBasedConfig - Interface in org.picketlink.identity.federation.core.saml.v2.interfaces
-
- SAML2Object - Interface in org.picketlink.identity.federation.saml.v2
-
Marker Interface
- SAML2Request - Class in org.picketlink.identity.federation.api.saml.v2.request
-
API for SAML2 Request
- SAML2Request() - Constructor for class org.picketlink.identity.federation.api.saml.v2.request.SAML2Request
-
- SAML2Response - Class in org.picketlink.identity.federation.api.saml.v2.response
-
API for dealing with SAML2 Response objects
- SAML2Response() - Constructor for class org.picketlink.identity.federation.api.saml.v2.response.SAML2Response
-
- SAML2SecurityToken - Class in org.picketlink.identity.federation.core.wstrust
-
A Security Token that is based on SAML2
- SAML2SecurityToken(RequestSecurityTokenType) - Constructor for class org.picketlink.identity.federation.core.wstrust.SAML2SecurityToken
-
- SAML2Signature - Class in org.picketlink.identity.federation.api.saml.v2.sig
-
Class that deals with SAML2 Signature
- SAML2Signature() - Constructor for class org.picketlink.identity.federation.api.saml.v2.sig.SAML2Signature
-
- SAML2SignatureGenerationHandler - Class in org.picketlink.identity.federation.web.handlers.saml2
-
Handles SAML2 Signature
- SAML2SignatureGenerationHandler() - Constructor for class org.picketlink.identity.federation.web.handlers.saml2.SAML2SignatureGenerationHandler
-
- SAML2SignatureValidationHandler - Class in org.picketlink.identity.federation.web.handlers.saml2
-
Validates Signatures inside the SAML payload
- SAML2SignatureValidationHandler() - Constructor for class org.picketlink.identity.federation.web.handlers.saml2.SAML2SignatureValidationHandler
-
- SAML2STSLM_CONF_FILE_MISSING - Static variable in interface org.picketlink.common.ErrorCodes
-
- SAML2STSLM_UNABLE_DECODE_PWD - Static variable in interface org.picketlink.common.ErrorCodes
-
- SAML_ENC_ALGORITHM - Static variable in interface org.picketlink.common.constants.GeneralConstants
-
- SAML_ENC_KEY_SIZE - Static variable in interface org.picketlink.common.constants.GeneralConstants
-
- SAML_IDP_STRICT_POST_BINDING - Static variable in interface org.picketlink.common.constants.GeneralConstants
-
- SAML_REQUEST_KEY - Static variable in interface org.picketlink.common.constants.GeneralConstants
-
- SAML_RESPONSE_KEY - Static variable in interface org.picketlink.common.constants.GeneralConstants
-
- SAML_SIG_ALG_REQUEST_KEY - Static variable in interface org.picketlink.common.constants.GeneralConstants
-
- SAML_SIGNATURE_REQUEST_KEY - Static variable in interface org.picketlink.common.constants.GeneralConstants
-
- SAML_TOKEN_QNAME - Static variable in class org.picketlink.identity.federation.core.wstrust.handlers.STSSaml20Handler
-
Qualified name for SAML Version 2.0 (WSTrustConstants#SAML2_ASSERTION_NS
:"Assertion")
- SAMLArtifactResolveParser - Class in org.picketlink.identity.federation.core.parsers.saml
-
- SAMLArtifactResolveParser() - Constructor for class org.picketlink.identity.federation.core.parsers.saml.SAMLArtifactResolveParser
-
- SAMLArtifactResponseParser - Class in org.picketlink.identity.federation.core.parsers.saml
-
Parse the SAML Response
- SAMLArtifactResponseParser() - Constructor for class org.picketlink.identity.federation.core.parsers.saml.SAMLArtifactResponseParser
-
- samlAssertion(String) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlAssertion(String) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlAssertionExpired(String) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlAssertionExpired(String) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlAssertionExpiredError() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlAssertionExpiredError() - Method in interface org.picketlink.common.PicketLinkLogger
-
- SAMLAssertionFactory - Class in org.picketlink.identity.federation.core.saml.v2.factories
-
Deal with AssertionType
- SAMLAssertionFactory() - Constructor for class org.picketlink.identity.federation.core.saml.v2.factories.SAMLAssertionFactory
-
- samlAssertionMarshallError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlAssertionMarshallError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- SAMLAssertionParser - Class in org.picketlink.identity.federation.core.parsers.saml
-
Parse the saml assertion
- SAMLAssertionParser() - Constructor for class org.picketlink.identity.federation.core.parsers.saml.SAMLAssertionParser
-
- samlAssertionPasingFailed(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlAssertionPasingFailed(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlAssertionRevokedCouldNotRenew(String) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlAssertionRevokedCouldNotRenew(String) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlAssertionUnmarshallError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlAssertionUnmarshallError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlAssertionWithoutExpiration(String) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlAssertionWithoutExpiration(String) - Method in interface org.picketlink.common.PicketLinkLogger
-
- SAMLAssertionWriter - Class in org.picketlink.identity.federation.core.saml.v2.writers
-
Write the SAML Assertion to stream
- SAMLAssertionWriter(XMLStreamWriter) - Constructor for class org.picketlink.identity.federation.core.saml.v2.writers.SAMLAssertionWriter
-
- SAMLAttributeQueryParser - Class in org.picketlink.identity.federation.core.parsers.saml
-
- SAMLAttributeQueryParser() - Constructor for class org.picketlink.identity.federation.core.parsers.saml.SAMLAttributeQueryParser
-
- SAMLAuthenticationContextClass - Enum in org.picketlink.common.constants
-
A enum that maps a alias for each SAML Authentication Context Class.
- SAMLAuthNRequestParser - Class in org.picketlink.identity.federation.core.parsers.saml
-
Parse the SAML2 AuthnRequest
- SAMLAuthNRequestParser() - Constructor for class org.picketlink.identity.federation.core.parsers.saml.SAMLAuthNRequestParser
-
- samlBase64DecodingError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlBase64DecodingError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- SAMLConditionsParser - Class in org.picketlink.identity.federation.core.parsers.saml
-
Parse the in the saml assertion
- SAMLConditionsParser() - Constructor for class org.picketlink.identity.federation.core.parsers.saml.SAMLConditionsParser
-
- SAMLConfigParser - Class in org.picketlink.config.federation.parsers
-
Parse the SAML IDP/SP config as well as the handlers
- SAMLConfigParser() - Constructor for class org.picketlink.config.federation.parsers.SAMLConfigParser
-
- SAMLConfigurationProvider - Interface in org.picketlink.identity.federation.web.util
-
Returns configuration for an IDP or SP
- SamlCredential - Class in org.picketlink.identity.federation.core.wstrust
-
Credential that wraps a SAML Assertion.
- SamlCredential(Element) - Constructor for class org.picketlink.identity.federation.core.wstrust.SamlCredential
-
- SamlCredential(String) - Constructor for class org.picketlink.identity.federation.core.wstrust.SamlCredential
-
- SamlCredentialParseException - Exception in org.picketlink.identity.federation.core.wstrust.exceptions
-
- SamlCredentialParseException() - Constructor for exception org.picketlink.identity.federation.core.wstrust.exceptions.SamlCredentialParseException
-
- SamlCredentialParseException(String, Throwable) - Constructor for exception org.picketlink.identity.federation.core.wstrust.exceptions.SamlCredentialParseException
-
- SamlCredentialParseException(String) - Constructor for exception org.picketlink.identity.federation.core.wstrust.exceptions.SamlCredentialParseException
-
- SamlCredentialParseException(Throwable) - Constructor for exception org.picketlink.identity.federation.core.wstrust.exceptions.SamlCredentialParseException
-
- SAMLDocumentHolder - Class in org.picketlink.identity.federation.core.saml.v2.common
-
A Holder class that can store the SAML object as well as the corresponding DOM object.
- SAMLDocumentHolder(SAML2Object) - Constructor for class org.picketlink.identity.federation.core.saml.v2.common.SAMLDocumentHolder
-
- SAMLDocumentHolder(Document) - Constructor for class org.picketlink.identity.federation.core.saml.v2.common.SAMLDocumentHolder
-
- SAMLDocumentHolder(SAML2Object, Document) - Constructor for class org.picketlink.identity.federation.core.saml.v2.common.SAMLDocumentHolder
-
- SAMLEntitiesDescriptorParser - Class in org.picketlink.identity.federation.core.parsers.saml.metadata
-
Parse the SAML Entities Descriptor
- SAMLEntitiesDescriptorParser() - Constructor for class org.picketlink.identity.federation.core.parsers.saml.metadata.SAMLEntitiesDescriptorParser
-
- SAMLEntityDescriptorParser - Class in org.picketlink.identity.federation.core.parsers.saml.metadata
-
Parse the SAML Metadata element "EntityDescriptor"
- SAMLEntityDescriptorParser() - Constructor for class org.picketlink.identity.federation.core.parsers.saml.metadata.SAMLEntityDescriptorParser
-
- samlErrorPageForwardError(String, Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlErrorPageForwardError(String, Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlHandlerAssertionNotFound() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlHandlerAssertionNotFound() - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlHandlerAuthenticationError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlHandlerAuthenticationError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlHandlerAuthnRequestIsNull() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlHandlerAuthnRequestIsNull() - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlHandlerChainProcessingError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlHandlerChainProcessingError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- SAMLHandlerChainProcessor - Class in org.picketlink.identity.federation.web.process
-
Processor for the SAML2 Handler Chain
- SAMLHandlerChainProcessor(Set<SAML2Handler>, PicketLinkType) - Constructor for class org.picketlink.identity.federation.web.process.SAMLHandlerChainProcessor
-
- samlHandlerConfigurationError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlHandlerConfigurationError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlHandlerErrorSigningRedirectBindingMessage(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlHandlerErrorSigningRedirectBindingMessage(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlHandlerErrorValidatingSignature(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlHandlerErrorValidatingSignature(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlHandlerFailedInResponseToVerificarionError() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlHandlerFailedInResponseToVerificarionError() - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlHandlerFailedInResponseToVerification(String, String) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlHandlerFailedInResponseToVerification(String, String) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlHandlerIdentityServerNotFoundError() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlHandlerIdentityServerNotFoundError() - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlHandlerIDPAuthenticationFailedError() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlHandlerIDPAuthenticationFailedError() - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlHandlerInvalidSignatureError() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlHandlerInvalidSignatureError() - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlHandlerKeyPairNotFound() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlHandlerKeyPairNotFound() - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlHandlerKeyPairNotFoundError() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlHandlerKeyPairNotFoundError() - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlHandlerNoAssertionFromIDP() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlHandlerNoAssertionFromIDP() - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlHandlerNullEncryptedAssertion() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlHandlerNullEncryptedAssertion() - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlHandlerPrincipalNotFoundError() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlHandlerPrincipalNotFoundError() - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlHandlerRoleGeneratorSetupError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlHandlerRoleGeneratorSetupError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlHandlerServiceProviderConfigNotFound() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlHandlerServiceProviderConfigNotFound() - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlHandlerSignatureNotPresentError() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlHandlerSignatureNotPresentError() - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlHandlerSignatureValidationError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlHandlerSignatureValidationError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlHandlerSignatureValidationFailed() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlHandlerSignatureValidationFailed() - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlHandlerSigningRedirectBindingMessageError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlHandlerSigningRedirectBindingMessageError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlHandlerTrustElementMissingError() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlHandlerTrustElementMissingError() - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlIdentityServerActiveSessionCount(int) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlIdentityServerActiveSessionCount(int) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlIdentityServerSessionCreated(String, int) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlIdentityServerSessionCreated(String, int) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlIdentityServerSessionDestroyed(String, int) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlIdentityServerSessionDestroyed(String, int) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlIDPConfigurationError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlIDPConfigurationError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlIDPHandlingSAML11Error(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlIDPHandlingSAML11Error(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlIDPInstallingDefaultSTSConfig() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlIDPInstallingDefaultSTSConfig() - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlIDPRequestProcessingError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlIDPRequestProcessingError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlIDPSettingCanonicalizationMethod(String) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlIDPSettingCanonicalizationMethod(String) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlIDPUnableToSetParticipantStackUsingDefault(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlIDPUnableToSetParticipantStackUsingDefault(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlIDPValidationCheckFailed() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlIDPValidationCheckFailed() - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlInvalidProtocolBinding() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlInvalidProtocolBinding() - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlIssueInstantMissingError() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlIssueInstantMissingError() - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlIssuerNotTrustedError(String) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlIssuerNotTrustedError(String) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlIssuerNotTrustedException(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlIssuerNotTrustedException(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlLogoutError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlLogoutError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlMetaDataFailedToCreateCacheDuration(String) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlMetaDataFailedToCreateCacheDuration(String) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlMetaDataIdentityProviderLoadingError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlMetaDataIdentityProviderLoadingError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlMetaDataNoIdentityProviderDefined() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlMetaDataNoIdentityProviderDefined() - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlMetaDataNoServiceProviderDefined() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlMetaDataNoServiceProviderDefined() - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlMetaDataServiceProviderLoadingError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlMetaDataServiceProviderLoadingError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- SAMLMetadataUtil - Class in org.picketlink.identity.federation.core.saml.v2.util
-
Deals with SAML2 Metadata
- SAMLMetadataUtil() - Constructor for class org.picketlink.identity.federation.core.saml.v2.util.SAMLMetadataUtil
-
- SAMLMetadataWriter - Class in org.picketlink.identity.federation.core.saml.v2.writers
-
Write the SAML metadata elements
- SAMLMetadataWriter(XMLStreamWriter) - Constructor for class org.picketlink.identity.federation.core.saml.v2.writers.SAMLMetadataWriter
-
- SAMLParser - Class in org.picketlink.identity.federation.core.parsers.saml
-
Parse SAML payload
- SAMLParser() - Constructor for class org.picketlink.identity.federation.core.parsers.saml.SAMLParser
-
- SAMLParserUtil - Class in org.picketlink.identity.federation.core.parsers.util
-
Utility methods for SAML Parser
- SAMLParserUtil() - Constructor for class org.picketlink.identity.federation.core.parsers.util.SAMLParserUtil
-
- samlParsingError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlParsingError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- SAMLProtocolContext - Class in org.picketlink.identity.federation.core.saml.v2.common
-
A SAML2 specification based instance of ProtocolContext
- SAMLProtocolContext() - Constructor for class org.picketlink.identity.federation.core.saml.v2.common.SAMLProtocolContext
-
- SAMLRequestAbstractParser - Class in org.picketlink.identity.federation.core.parsers.saml
-
Base Class for SAML Request Parsing
- SAMLRequestAbstractParser() - Constructor for class org.picketlink.identity.federation.core.parsers.saml.SAMLRequestAbstractParser
-
- SAMLRequestWriter - Class in org.picketlink.identity.federation.core.saml.v2.writers
-
Writes a SAML2 Request Type to Stream
- SAMLRequestWriter(XMLStreamWriter) - Constructor for class org.picketlink.identity.federation.core.saml.v2.writers.SAMLRequestWriter
-
- samlResponseFromIDPParsingFailed() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlResponseFromIDPParsingFailed() - Method in interface org.picketlink.common.PicketLinkLogger
-
- SAMLResponseParser - Class in org.picketlink.identity.federation.core.parsers.saml
-
Parse the SAML Response
- SAMLResponseParser() - Constructor for class org.picketlink.identity.federation.core.parsers.saml.SAMLResponseParser
-
- SAMLResponseWriter - Class in org.picketlink.identity.federation.core.saml.v2.writers
-
Write a SAML Response to stream
- SAMLResponseWriter(XMLStreamWriter) - Constructor for class org.picketlink.identity.federation.core.saml.v2.writers.SAMLResponseWriter
-
- samlSecurityTokenAlreadyPersisted(String) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlSecurityTokenAlreadyPersisted(String) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlSecurityTokenNotFoundInRegistry(String) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlSecurityTokenNotFoundInRegistry(String) - Method in interface org.picketlink.common.PicketLinkLogger
-
- SAMLSloRequestParser - Class in org.picketlink.identity.federation.core.parsers.saml
-
Parse the Single Log Out requests
- SAMLSloRequestParser() - Constructor for class org.picketlink.identity.federation.core.parsers.saml.SAMLSloRequestParser
-
- SAMLSloResponseParser - Class in org.picketlink.identity.federation.core.parsers.saml
-
Parse the SLO Response
- SAMLSloResponseParser() - Constructor for class org.picketlink.identity.federation.core.parsers.saml.SAMLSloResponseParser
-
- samlSPConfigurationError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlSPConfigurationError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlSPCouldNotDispatchToLogoutPage(String) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlSPCouldNotDispatchToLogoutPage(String) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlSPFallingBackToLocalFormAuthentication() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlSPFallingBackToLocalFormAuthentication() - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlSPHandleRequestError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlSPHandleRequestError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlSPProcessingExceptionError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlSPProcessingExceptionError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlSPResponseNotCatalinaResponseError(Object) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlSPResponseNotCatalinaResponseError(Object) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlSPSettingCanonicalizationMethod(String) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlSPSettingCanonicalizationMethod(String) - Method in interface org.picketlink.common.PicketLinkLogger
-
- samlSPUnableToGetIDPDescriptorFromMetadata() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- samlSPUnableToGetIDPDescriptorFromMetadata() - Method in interface org.picketlink.common.PicketLinkLogger
-
- SAMLStatusResponseTypeParser - Class in org.picketlink.identity.federation.core.parsers.saml
-
Base Class for all Response Type parsing for SAML2
- SAMLStatusResponseTypeParser() - Constructor for class org.picketlink.identity.federation.core.parsers.saml.SAMLStatusResponseTypeParser
-
- SAMLSubjectParser - Class in org.picketlink.identity.federation.core.parsers.saml
-
Parse the saml subject
- SAMLSubjectParser() - Constructor for class org.picketlink.identity.federation.core.parsers.saml.SAMLSubjectParser
-
- samlToken - Variable in class org.picketlink.identity.federation.core.wstrust.auth.AbstractSTSLoginModule
-
WS-Trust SAML Assertion element.
- SAMLUtil - Class in org.picketlink.identity.federation.core.wstrust.plugins.saml
-
This class contains utility methods and constants that are used by the SAML token providers.
- SAMLUtil() - Constructor for class org.picketlink.identity.federation.core.wstrust.plugins.saml.SAMLUtil
-
- SAMLXACMLRequestParser - Class in org.picketlink.identity.federation.core.parsers.saml.xacml
-
Parse the XACML Elements as specified by the SAML-XACML Profile.
- SAMLXACMLRequestParser() - Constructor for class org.picketlink.identity.federation.core.parsers.saml.xacml.SAMLXACMLRequestParser
-
- SAMLXACMLUtil - Class in org.picketlink.identity.federation.core.saml.v2.util
-
Utility for SAML and XACML
- SAMLXACMLUtil() - Constructor for class org.picketlink.identity.federation.core.saml.v2.util.SAMLXACMLUtil
-
- SAVED_REQUEST - Static variable in class org.picketlink.authentication.web.FormAuthenticationScheme
-
- SavedRequest - Class in org.picketlink.authentication.web.support
-
This class is a representation of the state of a previous HttpServletRequest
instance.
- SavedRequest(HttpServletRequest) - Constructor for class org.picketlink.authentication.web.support.SavedRequest
-
Create a new instance copying the state from the request passed as argument.
- saveRequest(HttpServletRequest) - Method in class org.picketlink.authentication.web.support.RequestCache
-
- SCHEMA_IDFED - Static variable in interface org.picketlink.identity.federation.core.constants.PicketLinkFederationConstants
-
- SCHEMA_IDFED_HANDLER - Static variable in interface org.picketlink.identity.federation.core.constants.PicketLinkFederationConstants
-
- schemaFactory - Static variable in class org.picketlink.identity.federation.core.util.JAXPValidationUtil
-
- SchemaManagerUtil - Class in org.picketlink.identity.federation.core.util
-
Manages the schemas for PicketLink
- SchemaManagerUtil() - Constructor for class org.picketlink.identity.federation.core.util.SchemaManagerUtil
-
- schemas() - Static method in class org.picketlink.identity.federation.core.util.IDFedLSInputResolver
-
- scoping - Variable in class org.picketlink.identity.federation.saml.v2.protocol.AuthnRequestType
-
- ScopingType - Class in org.picketlink.identity.federation.saml.v2.protocol
-
Java class for ScopingType complex type.
- ScopingType() - Constructor for class org.picketlink.identity.federation.saml.v2.protocol.ScopingType
-
- search(String, String, LDAPMappingConfiguration) - Method in class org.picketlink.idm.ldap.internal.LDAPOperationManager
-
- SECONDARY_PARAMETERS - Static variable in interface org.picketlink.common.constants.WSTrustConstants
-
- secretKeyProtection - Variable in class org.picketlink.identity.federation.saml.v2.ac.classes.TechnicalProtectionBaseType
-
- secretKeyProtection - Variable in class org.picketlink.identity.federation.saml.v2.ac.TechnicalProtectionBaseType
-
- SecretKeyProtectionType - Class in org.picketlink.identity.federation.saml.v2.ac.classes
-
Java class for SecretKeyProtectionType complex type.
- SecretKeyProtectionType() - Constructor for class org.picketlink.identity.federation.saml.v2.ac.classes.SecretKeyProtectionType
-
- SecretKeyProtectionType - Class in org.picketlink.identity.federation.saml.v2.ac
-
Java class for SecretKeyProtectionType complex type.
- SecretKeyProtectionType() - Constructor for class org.picketlink.identity.federation.saml.v2.ac.SecretKeyProtectionType
-
- SECURE_RANDOM_PROVIDER - Static variable in class org.picketlink.idm.credential.handler.PasswordCredentialHandler
-
- SecuredIdentityManager - Class in org.picketlink.internal
-
Decorator for IdentityManager that provides secured identity management operations
- SecuredIdentityManager(IdentityManager) - Constructor for class org.picketlink.internal.SecuredIdentityManager
-
- SecureRandomProvider - Interface in org.picketlink.common.random
-
Provides initialized and seeded instance of SecureRandom
- SECURITY_QNAME - Static variable in class org.picketlink.identity.federation.core.wstrust.handlers.STSSaml20Handler
-
Qualified name for WSSE Security Header (WSTrustConstants#WSSE_NS
:"Security")
- SECURITY_TOKEN_REFERENCE - Static variable in interface org.picketlink.common.constants.WSTrustConstants.WSSE
-
- SECURITY_TOKEN_UNAVAILABLE - Static variable in interface org.picketlink.common.constants.WSTrustConstants
-
- SecurityActions - Class in org.picketlink.identity.federation.core.parsers.util
-
Privileged Blocks
- SecurityActions() - Constructor for class org.picketlink.identity.federation.core.parsers.util.SecurityActions
-
- SecurityActions - Class in org.picketlink.identity.federation.core.parsers.wst
-
Privileged Blocks
- SecurityActions() - Constructor for class org.picketlink.identity.federation.core.parsers.wst.SecurityActions
-
- securityAudit - Variable in class org.picketlink.identity.federation.saml.v2.ac.classes.OperationalProtectionType
-
- securityAudit - Variable in class org.picketlink.identity.federation.saml.v2.ac.OperationalProtectionType
-
- SecurityAuditType - Class in org.picketlink.identity.federation.saml.v2.ac.classes
-
Java class for SecurityAuditType complex type.
- SecurityAuditType() - Constructor for class org.picketlink.identity.federation.saml.v2.ac.classes.SecurityAuditType
-
- SecurityAuditType - Class in org.picketlink.identity.federation.saml.v2.ac
-
Java class for SecurityAuditType complex type.
- SecurityAuditType() - Constructor for class org.picketlink.identity.federation.saml.v2.ac.SecurityAuditType
-
- SecurityConfigurationException - Exception in org.picketlink.idm.config
-
This exception is thrown when a problem is found with the Security API configuration
- SecurityConfigurationException() - Constructor for exception org.picketlink.idm.config.SecurityConfigurationException
-
- SecurityConfigurationException(String, Throwable) - Constructor for exception org.picketlink.idm.config.SecurityConfigurationException
-
- SecurityConfigurationException(String) - Constructor for exception org.picketlink.idm.config.SecurityConfigurationException
-
- SecurityConfigurationException(Throwable) - Constructor for exception org.picketlink.idm.config.SecurityConfigurationException
-
- securityDomain - Variable in class org.picketlink.identity.federation.core.wstrust.auth.AbstractSTSLoginModule
-
- securityDomainNotFound() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- securityDomainNotFound() - Method in interface org.picketlink.common.PicketLinkLogger
-
- SecurityHeaderType - Class in org.picketlink.identity.federation.ws.wss.secext
-
This complexType defines header block to use for security-relevant data directed at a specific SOAP actor.
- SecurityHeaderType() - Constructor for class org.picketlink.identity.federation.ws.wss.secext.SecurityHeaderType
-
- SecurityToken - Class in org.picketlink.identity.federation.core.sts.registry
-
SecurityToken
is a simple JPA entity used by the JPABasedTokenRegistry
to persist tokens.
- SecurityToken() - Constructor for class org.picketlink.identity.federation.core.sts.registry.SecurityToken
-
Default constructor.
- SecurityToken(String, Object) - Constructor for class org.picketlink.identity.federation.core.sts.registry.SecurityToken
-
- SecurityToken - Interface in org.picketlink.identity.federation.core.wstrust
-
Interface that represents a security token.
- SecurityTokenProvider - Interface in org.picketlink.identity.federation.core.interfaces
-
This interface defines the methods that must be implemented by security token providers.
- SecurityTokenProvider.FAMILY_TYPE - Enum in org.picketlink.identity.federation.core.interfaces
-
An enumeration that identifies the family to which the security token provider belongs
- securityTokenReference - Variable in class org.picketlink.identity.federation.ws.trust.RequestedReferenceType
-
- SecurityTokenReferenceType - Class in org.picketlink.identity.federation.ws.wss.secext
-
This type is used reference a security token.
- SecurityTokenReferenceType() - Constructor for class org.picketlink.identity.federation.ws.wss.secext.SecurityTokenReferenceType
-
- SecurityTokenRegistry - Interface in org.picketlink.identity.federation.core.sts.registry
-
A registry of Security Tokens that may be issued by instances of SecurityTokenProvider
- SecurityTokenService - Interface in org.picketlink.identity.federation.core.wstrust
-
The SecurityTokenService
(STS) interface.
- SEED - Static variable in interface org.picketlink.common.constants.WSTrustConstants.XMLDSig
-
- seed - Variable in class org.picketlink.identity.xmlsec.w3.xmldsig.DSAKeyValueType
-
- seedLength - Variable in class org.picketlink.identity.federation.saml.v2.ac.classes.TimeSyncTokenType
-
- seedLength - Variable in class org.picketlink.identity.federation.saml.v2.ac.TimeSyncTokenType
-
- send(String, String, RequestType) - Method in class org.picketlink.identity.federation.api.soap.SOAPSAMLXACML
-
Given an xacml request
- send(IDPWebRequestUtil.WebRequestUtilHolder) - Method in class org.picketlink.identity.federation.web.util.IDPWebRequestUtil
-
Send a response
- SENDER_PUBLIC_KEY - Static variable in interface org.picketlink.common.constants.GeneralConstants
-
- sendErrorResponseToSP(String, HttpServletResponse, String, IDPWebRequestUtil) - Method in class org.picketlink.identity.federation.web.filters.IDPFilter
-
- sendErrorResponseToSP(String, HttpServletResponse, String, IDPWebRequestUtil) - Method in class org.picketlink.identity.federation.web.servlets.IDPServlet
-
- sendHttpPostBindingRequest(String, Document, String, HttpServletResponse, boolean) - Method in class org.picketlink.identity.federation.core.saml.workflow.ServiceProviderSAMLWorkflow
-
Sends a HTTP POST request to the IDP.
- sendHttpRedirectRequest(String, Document, String, HttpServletResponse, boolean, String) - Method in class org.picketlink.identity.federation.core.saml.workflow.ServiceProviderSAMLWorkflow
-
Sends a HTTP Redirect request to the IDP.
- sendPost(DestinationInfoHolder, HttpServletResponse, boolean) - Method in class org.picketlink.identity.federation.core.saml.workflow.ServiceProviderSAMLWorkflow.RedirectionHandler
-
Send the payload via HTTP/POST
- sendPost(DestinationInfoHolder, HttpServletResponse, boolean) - Static method in class org.picketlink.identity.federation.web.util.PostBindingUtil
-
Send the response to the redirected destination while adding the character encoding of "UTF-8" as well as adding
headers
for cache-control and Pragma
- sendRedirectForRequestor(String, HttpServletResponse) - Method in class org.picketlink.identity.federation.core.saml.workflow.ServiceProviderSAMLWorkflow.RedirectionHandler
-
Send the payload via HTTP/REDIRECT
- sendRedirectForRequestor(String, HttpServletResponse) - Static method in class org.picketlink.identity.federation.web.util.HTTPRedirectUtil
-
Send the response to the redirected destination while adding the character encoding of "UTF-8" as well as adding
headers
for cache-control and Pragma
- sendRedirectForResponder(String, HttpServletResponse) - Method in class org.picketlink.identity.federation.core.saml.workflow.ServiceProviderSAMLWorkflow.RedirectionHandler
-
Send the payload via HTTP/REDIRECT
- sendRedirectForResponder(String, HttpServletResponse) - Static method in class org.picketlink.identity.federation.web.util.HTTPRedirectUtil
-
- sendRequestToIDP(String, Document, String, HttpServletResponse, boolean, String, boolean) - Method in class org.picketlink.identity.federation.core.saml.workflow.ServiceProviderSAMLWorkflow
-
Send the request to the IDP.
- sendRequestToIDP(AuthnRequestType, String, HttpServletResponse) - Method in class org.picketlink.identity.federation.web.filters.SPFilter
-
- sendRequestToIDP(String, Document, String, HttpServletResponse, boolean) - Method in class org.picketlink.identity.federation.web.process.ServiceProviderSAMLRequestProcessor
-
Send the request to the IDP
- sendToDestination(Document, String, String, HttpServletResponse, boolean) - Method in class org.picketlink.identity.federation.web.filters.SPFilter
-
- sendToLogoutPage(HttpServletRequest, HttpServletResponse, HttpSession, ServletContext, String) - Method in class org.picketlink.identity.federation.core.saml.workflow.ServiceProviderSAMLWorkflow
-
- SerializablePrincipal - Class in org.picketlink.identity.federation.core
-
- SerializablePrincipal(String) - Constructor for class org.picketlink.identity.federation.core.SerializablePrincipal
-
- SERIALIZATION_EXTENSION - Static variable in interface org.picketlink.identity.federation.core.constants.PicketLinkFederationConstants
-
- SERVER_ENVIRONMENT - Static variable in class org.picketlink.config.federation.parsers.SAMLConfigParser
-
- ServerDetector - Class in org.picketlink.identity.federation.web.util
-
Utility Class to detect which server we are currently operating in
- ServerDetector() - Constructor for class org.picketlink.identity.federation.web.util.ServerDetector
-
- serverEnvironment - Variable in class org.picketlink.config.federation.ProviderType
-
- service(HttpServletRequest, HttpServletResponse) - Method in class org.picketlink.identity.federation.web.servlets.saml.SOAPSAMLXACMLServlet
-
- SERVICE_NAME - Static variable in class org.picketlink.identity.federation.core.wstrust.auth.AbstractSTSLoginModule
-
Key to specify the service name
- SERVICE_NAME - Static variable in class org.picketlink.identity.federation.core.wstrust.STSClientConfig
-
- SERVICE_PROVIDER_CONF_FILE_MISSING - Static variable in interface org.picketlink.common.ErrorCodes
-
- SERVICE_PROVIDER_NOT_CATALINA_RESPONSE - Static variable in interface org.picketlink.common.ErrorCodes
-
- SERVICE_PROVIDER_SERVER_EXCEPTION - Static variable in interface org.picketlink.common.ErrorCodes
-
- SERVICE_URL - Static variable in class org.picketlink.config.federation.parsers.SAMLConfigParser
-
- serviceDescription - Variable in class org.picketlink.identity.federation.saml.v2.metadata.AttributeConsumingServiceType
-
- serviceName() - Method in interface org.picketlink.identity.federation.core.interfaces.ProtocolContext
-
An optional service name
- serviceName() - Method in class org.picketlink.identity.federation.core.saml.v1.SAML11ProtocolContext
-
- serviceName() - Method in class org.picketlink.identity.federation.core.saml.v2.common.SAMLProtocolContext
-
- serviceName(String) - Method in class org.picketlink.identity.federation.core.wstrust.STSClientConfig.Builder
-
- serviceName() - Method in class org.picketlink.identity.federation.core.wstrust.WSTrustRequestContext
-
- serviceName - Variable in class org.picketlink.identity.federation.saml.v2.metadata.AttributeConsumingServiceType
-
- serviceName() - Method in class org.picketlink.identity.federation.web.core.HTTPContext
-
- serviceProvider - Variable in class org.picketlink.config.federation.ServiceProvidersType
-
- ServiceProviderBaseProcessor - Class in org.picketlink.identity.federation.web.process
-
A processor util at the SP
- ServiceProviderBaseProcessor(boolean, String, PicketLinkType) - Constructor for class org.picketlink.identity.federation.web.process.ServiceProviderBaseProcessor
-
Construct
- serviceProviders - Variable in class org.picketlink.config.federation.STSType
-
- ServiceProviderSAMLRequestProcessor - Class in org.picketlink.identity.federation.web.process
-
Utility Class to handle processing of an SAML Request Message
- ServiceProviderSAMLRequestProcessor(boolean, String, PicketLinkType) - Constructor for class org.picketlink.identity.federation.web.process.ServiceProviderSAMLRequestProcessor
-
Construct
- ServiceProviderSAMLResponseProcessor - Class in org.picketlink.identity.federation.web.process
-
Utility Class to handle processing of an SAML Request Message
- ServiceProviderSAMLResponseProcessor(boolean, String, PicketLinkType) - Constructor for class org.picketlink.identity.federation.web.process.ServiceProviderSAMLResponseProcessor
-
Construct
- ServiceProviderSAMLWorkflow - Class in org.picketlink.identity.federation.core.saml.workflow
-
Common methods used by the SAML Service Provider
- ServiceProviderSAMLWorkflow() - Constructor for class org.picketlink.identity.federation.core.saml.workflow.ServiceProviderSAMLWorkflow
-
- ServiceProviderSAMLWorkflow.RedirectionHandler - Class in org.picketlink.identity.federation.core.saml.workflow
-
Class that handles the web container specific behavior for POST
and REDIRECT workflows
- ServiceProviderSAMLWorkflow.RedirectionHandler() - Constructor for class org.picketlink.identity.federation.core.saml.workflow.ServiceProviderSAMLWorkflow.RedirectionHandler
-
- ServiceProvidersType - Class in org.picketlink.config.federation
-
The service providers specify the token type expected by each service provider.
- ServiceProvidersType() - Constructor for class org.picketlink.config.federation.ServiceProvidersType
-
- ServiceProviderType - Class in org.picketlink.config.federation
-
The service provider type contains information about a specific service provider.
- ServiceProviderType() - Constructor for class org.picketlink.config.federation.ServiceProviderType
-
- serviceURL - Variable in class org.picketlink.config.federation.SPType
-
- serviceURL - Variable in class org.picketlink.identity.federation.web.filters.SPFilter
-
- serviceURL - Variable in class org.picketlink.identity.federation.web.process.ServiceProviderBaseProcessor
-
- servletContext - Variable in class org.picketlink.identity.federation.web.core.HTTPContext
-
- servletContext - Variable in class org.picketlink.identity.federation.web.filters.IDPFilter
-
- SESSION_ATTRIBUTE_MAP - Static variable in interface org.picketlink.common.constants.GeneralConstants
-
- sessionCreated(HttpSessionEvent) - Method in class org.picketlink.identity.federation.web.core.IdentityServer
-
- sessionCreated(HttpSessionEvent) - Method in class org.picketlink.identity.federation.web.listeners.IDPHttpSessionListener
-
- sessionDestroyed(HttpSessionEvent) - Method in class org.picketlink.identity.federation.web.core.IdentityServer
-
- sessionDestroyed(HttpSessionEvent) - Method in class org.picketlink.identity.federation.web.listeners.IDPHttpSessionListener
-
- sessionIndex - Variable in class org.picketlink.identity.federation.saml.v2.assertion.AuthnStatementType
-
- sessionIndex - Variable in class org.picketlink.identity.federation.saml.v2.protocol.AuthnQueryType
-
- sessionIndex - Variable in class org.picketlink.identity.federation.saml.v2.protocol.LogoutRequestType
-
- sessionNotOnOrAfter - Variable in class org.picketlink.identity.federation.saml.v2.assertion.AuthnStatementType
-
- set(Map<String, Object>) - Method in class org.picketlink.identity.federation.core.saml.v2.impl.BaseHandlerConfig
-
- set(Map<String, Object>) - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2MapBasedConfig
-
Set the options
- setAccessible() - Method in interface org.picketlink.common.properties.Property
-
Calls the setAccessible method on the underlying member(s).
- setAccessible() - Method in class org.picketlink.common.properties.query.PropertyAdapter
-
- setAccessible(A) - Static method in class org.picketlink.common.reflection.Reflections
-
- SetAccessiblePriviligedAction - Class in org.picketlink.common.reflection
-
- SetAccessiblePriviligedAction(AccessibleObject) - Constructor for class org.picketlink.common.reflection.SetAccessiblePriviligedAction
-
- setAccount(Account) - Method in class org.picketlink.authentication.BaseAuthenticator
-
- setAction(AttributedURIType) - Method in class org.picketlink.identity.federation.ws.addressing.ProblemActionType
-
Sets the value of the action property.
- setActivationLimit(ActivationLimitType) - Method in class org.picketlink.identity.federation.saml.v2.ac.ActivationPinType
-
Sets the value of the activationLimit property.
- setActivationLimit(ActivationLimitType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.ActivationPinType
-
Sets the value of the activationLimit property.
- setActivationLimitDuration(ActivationLimitDurationType) - Method in class org.picketlink.identity.federation.saml.v2.ac.ActivationLimitType
-
Sets the value of the activationLimitDuration property.
- setActivationLimitDuration(ActivationLimitDurationType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.ActivationLimitType
-
Sets the value of the activationLimitDuration property.
- setActivationLimitSession(ActivationLimitSessionType) - Method in class org.picketlink.identity.federation.saml.v2.ac.ActivationLimitType
-
Sets the value of the activationLimitSession property.
- setActivationLimitSession(ActivationLimitSessionType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.ActivationLimitType
-
Sets the value of the activationLimitSession property.
- setActivationLimitUsages(ActivationLimitUsagesType) - Method in class org.picketlink.identity.federation.saml.v2.ac.ActivationLimitType
-
Sets the value of the activationLimitUsages property.
- setActivationLimitUsages(ActivationLimitUsagesType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.ActivationLimitType
-
Sets the value of the activationLimitUsages property.
- setActivationPin(ActivationPinType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.KeyActivationType
-
Sets the value of the activationPin property.
- setActivationPin(ActivationPinType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PrincipalAuthenticationMechanismType
-
Sets the value of the activationPin property.
- setActivationPin(ActivationPinType) - Method in class org.picketlink.identity.federation.saml.v2.ac.KeyActivationType
-
Sets the value of the activationPin property.
- setActivationPin(ActivationPinType) - Method in class org.picketlink.identity.federation.saml.v2.ac.PrincipalAuthenticationMechanismType
-
Sets the value of the activationPin property.
- setActor(String) - Method in class org.picketlink.identity.federation.saml.v2.profiles.sso.ecp.RelayStateType
-
Sets the value of the actor property.
- setActor(String) - Method in class org.picketlink.identity.federation.saml.v2.profiles.sso.ecp.RequestType
-
Sets the value of the actor property.
- setActor(String) - Method in class org.picketlink.identity.federation.saml.v2.profiles.sso.ecp.ResponseType
-
Sets the value of the actor property.
- setAddress(String) - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectConfirmationDataType
-
Sets the value of the address property.
- setAddress(String) - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectLocalityType
-
Sets the value of the address property.
- setAddress(AttributedURIType) - Method in class org.picketlink.identity.federation.ws.addressing.EndpointReferenceType
-
Sets the value of the address property.
- setADSL(ExtensionOnlyType) - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthenticatorTransportProtocolType
-
Sets the value of the adsl property.
- setADSL(ExtensionOnlyType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthenticatorTransportProtocolType
-
Sets the value of the adsl property.
- setAdvice(SAML11AdviceType) - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AssertionType
-
- setAdvice(AdviceType) - Method in class org.picketlink.identity.federation.saml.v2.assertion.AssertionType
-
Set the advice
- setAffiliationOwnerID(String) - Method in class org.picketlink.identity.federation.saml.v2.metadata.AffiliationDescriptorType
-
Sets the value of the affiliationOwnerID property.
- setAlgorithm(String) - Method in class org.picketlink.identity.federation.ws.trust.ComputedKeyType
-
Sets the algorithm used to compute the shared secret key.
- setAlgorithm(String) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignatureMethodType
-
Sets the value of the algorithm property.
- setAllow(Boolean) - Method in class org.picketlink.identity.federation.ws.trust.RenewingType
-
Sets the value of the allow property.
- setAllowCreate(Boolean) - Method in class org.picketlink.identity.federation.saml.v2.protocol.NameIDPolicyType
-
Sets the value of the allowCreate property.
- setAllowPostDating(AllowPostdatingType) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Specifies whether a request for a postdated token should be allowed or not.
- setAllowPostDating(AllowPostdatingType) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Specifies whether the returned token is a postdated token or not.
- setAlphabet(AlphabetType) - Method in class org.picketlink.identity.federation.saml.v2.ac.ActivationPinType
-
Sets the value of the alphabet property.
- setAlphabet(AlphabetType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.ActivationPinType
-
Sets the value of the alphabet property.
- setAlphabet(AlphabetType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PasswordType
-
Sets the value of the alphabet property.
- setAlphabet(AlphabetType) - Method in class org.picketlink.identity.federation.saml.v2.ac.PasswordType
-
Sets the value of the alphabet property.
- setAny(Object) - Method in class org.picketlink.identity.federation.saml.v2.protocol.ArtifactResponseType
-
Sets the value of the any property.
- setAnyType(Object) - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectConfirmationDataType
-
- setAppliesTo(AppliesTo) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Sets the AppliesTo
value of this request.
- setAppliesTo(AppliesTo) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Sets the scope to which the security token applies.
- setAppliesTo(AppliesTo) - Method in class org.picketlink.identity.federation.ws.policy.PolicyAttachment
-
Sets the value of the appliesTo property.
- setAreWeSendingRequest(boolean) - Method in class org.picketlink.identity.federation.web.util.IDPWebRequestUtil.WebRequestUtilHolder
-
- setArtifact(String) - Method in class org.picketlink.identity.federation.saml.v2.protocol.ArtifactResolveType
-
Sets the value of the artifact property.
- setAssertion(AssertionType) - Method in class org.picketlink.identity.federation.core.saml.v2.holders.IDPInfoHolder
-
- setAssertionConsumerServiceIndex(Integer) - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthnRequestType
-
Sets the value of the assertionConsumerServiceIndex property.
- setAssertionConsumerServiceURL(String) - Method in class org.picketlink.identity.federation.saml.v2.profiles.sso.ecp.ResponseType
-
Sets the value of the assertionConsumerServiceURL property.
- setAssertionConsumerServiceURL(URI) - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthnRequestType
-
Sets the value of the assertionConsumerServiceURL property.
- setAssertionID(String) - Method in class org.picketlink.identity.federation.core.audit.PicketLinkAuditEvent
-
- setAssertionValidityDuration(int) - Method in class org.picketlink.identity.federation.core.saml.v2.holders.IDPInfoHolder
-
- setAssignee(IdentityType) - Method in class org.picketlink.idm.model.basic.Grant
-
- setAttachedReference(RequestedReferenceType) - Method in class org.picketlink.identity.federation.core.wstrust.WSTrustRequestContext
-
Sets the security token attached reference.
- setAttribute(IdentityContext, AttributedType, Attribute<? extends Serializable>) - Method in class org.picketlink.idm.file.internal.FileIdentityStore
-
- setAttribute(IdentityContext, AttributedType, Attribute<? extends Serializable>) - Method in class org.picketlink.idm.jdbc.internal.JDBCIdentityStore
-
- setAttribute(DataSource, String, Attribute) - Method in class org.picketlink.idm.jdbc.internal.model.db.AttributeStorageUtil
-
- setAttribute(Attribute<? extends Serializable>) - Method in class org.picketlink.idm.jdbc.internal.model.IdentityManagedJdbcType
-
- setAttribute(Attribute<? extends Serializable>) - Method in class org.picketlink.idm.jdbc.internal.model.PartitionJdbcType
-
- setAttribute(Attribute<? extends Serializable>) - Method in class org.picketlink.idm.jdbc.internal.model.RelationshipJdbcType
-
- setAttribute(IdentityContext, AttributedType, Attribute<? extends Serializable>) - Method in class org.picketlink.idm.jpa.internal.JPAIdentityStore
-
- setAttribute(Attribute<? extends Serializable>) - Method in class org.picketlink.idm.model.AbstractAttributedType
-
- setAttribute(Attribute<? extends Serializable>) - Method in interface org.picketlink.idm.model.AttributedType
-
Set the specified attribute.
- setAttribute(IdentityContext, AttributedType, Attribute<? extends Serializable>) - Method in interface org.picketlink.idm.spi.AttributeStore
-
Sets the specified Attribute value for the specified IdentityType
- setAttributeConsumingServiceIndex(Integer) - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthnRequestType
-
Sets the value of the attributeConsumingServiceIndex property.
- setAttributeManager(String) - Method in class org.picketlink.config.federation.IDPType
-
Sets the value of the attributeManager property.
- setAuditHelper(PicketLinkAuditHelper) - Method in class org.picketlink.identity.federation.web.process.ServiceProviderBaseProcessor
-
- setAuthenticationMethod(URI) - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11AuthenticationQueryType
-
- setAuthenticationType(URI) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Sets the authentication type in the request.
- setAuthenticationType(URI) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Sets the authentication type in the response.
- setAuthenticator(AuthenticatorType) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Sets the authenticator that must be used in authenticating exchanges.
- setAuthenticator(AuthenticatorBaseType) - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthnMethodBaseType
-
Sets the value of the authenticator property.
- setAuthenticator(AuthenticatorBaseType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthnMethodBaseType
-
Sets the value of the authenticator property.
- setAuthenticatorTransportProtocol(AuthenticatorTransportProtocolType) - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthnMethodBaseType
-
Sets the value of the authenticatorTransportProtocol property.
- setAuthenticatorTransportProtocol(AuthenticatorTransportProtocolType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthnMethodBaseType
-
Sets the value of the authenticatorTransportProtocol property.
- setAuthMethod(String) - Method in class org.picketlink.identity.federation.core.saml.v1.SAML11ProtocolContext
-
Set the Authentication Method.
- setAuthnContext(AuthnContextType) - Method in class org.picketlink.identity.federation.saml.v2.assertion.AuthnStatementType
-
Sets the value of the authnContext property.
- setAuthnContextDecl(AuthnContextDeclType) - Method in class org.picketlink.identity.federation.saml.v2.assertion.AuthnContextType.AuthnContextTypeSequence
-
- setAuthnMethod(AuthnMethodBaseType) - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthnContextDeclarationBaseType
-
Sets the value of the authnMethod property.
- setAuthnMethod(AuthnMethodBaseType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthnContextDeclarationBaseType
-
Sets the value of the authnMethod property.
- setAuthnRequestsSigned(Boolean) - Method in class org.picketlink.identity.federation.saml.v2.metadata.SPSSODescriptorType
-
Sets the value of the authnRequestsSigned property.
- setAuthProperties(List<AuthPropertyType>) - Method in class org.picketlink.identity.federation.core.impl.KeyStoreKeyManager
-
- setAuthProperties(List<AuthPropertyType>) - Method in interface org.picketlink.identity.federation.core.interfaces.TrustKeyManager
-
Provide a set of properties used for authentication into the storage of keys - keystore, ldap, db, HSM etc
- setBase64Cert(String) - Method in class org.picketlink.idm.credential.storage.X509CertificateStorage
-
- setBase64Cert(String) - Method in class org.picketlink.idm.jpa.model.sample.simple.X509CredentialTypeEntity
-
- setBaseID(BaseIDAbstractType) - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectConfirmationType
-
Sets the value of the baseID property.
- setBaseID(BaseIDAbstractType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.LogoutRequestType
-
Sets the value of the baseID property.
- setBaseID(BaseIDAbstractType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.NameIDMappingRequestType
-
Sets the value of the baseID property.
- setBaseURI(String) - Method in class org.picketlink.identity.federation.core.util.IDFedLSInputResolver.PicketLinkLSInput
-
- setBatch(boolean) - Method in class org.picketlink.identity.federation.core.wstrust.STSClientConfig.Builder
-
- setBinaryToken(Node) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
- setBinaryValueType(URI) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
- setBindingType(String) - Method in class org.picketlink.config.federation.SPType
-
- setByteStream(InputStream) - Method in class org.picketlink.identity.federation.core.util.IDFedLSInputResolver.PicketLinkLSInput
-
- setCache(String, Cache<K, V>) - Method in class org.picketlink.internal.cache.DefaultCacheManager
-
Set the cache
- setCacheDuration(Duration) - Method in class org.picketlink.identity.federation.saml.v2.metadata.AffiliationDescriptorType
-
Sets the value of the cacheDuration property.
- setCacheDuration(Duration) - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntitiesDescriptorType
-
Sets the value of the cacheDuration property.
- setCacheDuration(Duration) - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntityDescriptorType
-
Sets the value of the cacheDuration property.
- setCacheDuration(Duration) - Method in class org.picketlink.identity.federation.saml.v2.metadata.RoleDescriptorType
-
Sets the value of the cacheDuration property.
- setCacheManager(Cache<K, V>) - Method in interface org.picketlink.cache.Cacheable
-
- setCalendar(Calendar) - Method in class org.picketlink.idm.credential.util.TimeBasedOTP
-
- setCancelTarget(CancelTargetType) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Sets the CancelTarget
section of the request.
- setCanonicalizationAlgorithm(URI) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Sets the canonicalization algorithm in the request.
- setCanonicalizationAlgorithm(URI) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Sets the canonicalization algorithm in the response.
- setCanonicalizationMethod(String) - Method in class org.picketlink.config.federation.ProviderType
-
Sets the value of the canonicalizationMethod property.
- setCanonicalizationMethod(String) - Method in class org.picketlink.config.federation.STSType
-
Sets the value of the canonicalizationMethod property.
- setCanonicalizationMethod(String) - Method in class org.picketlink.identity.federation.web.util.IDPWebRequestUtil
-
- setCanonicalizationMethod(CanonicalizationMethodType) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignedInfoType
-
Sets the value of the canonicalizationMethod property.
- setCanonicalizationMethodType(String) - Static method in class org.picketlink.identity.federation.core.util.XMLSignatureUtil
-
Set the canonicalization method type
- setCarriedKeyName(String) - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptedKeyType
-
Sets the value of the carriedKeyName property.
- setCase(String) - Method in class org.picketlink.identity.federation.saml.v2.ac.AlphabetType
-
Sets the value of the case property.
- setCase(String) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.AlphabetType
-
Sets the value of the case property.
- setCertifiedText(boolean) - Method in class org.picketlink.identity.federation.core.util.IDFedLSInputResolver.PicketLinkLSInput
-
- setChallenge(String) - Method in class org.picketlink.identity.federation.ws.trust.SignChallengeType
-
Sets the value of the challenge property.
- setCharacterStream(Reader) - Method in class org.picketlink.identity.federation.core.util.IDFedLSInputResolver.PicketLinkLSInput
-
- setChoice(SAML11SubjectType.SAML11SubjectTypeChoice) - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11SubjectType
-
- setChoiceType(XACMLPolicyQueryType.ChoiceType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.XACMLPolicyQueryType
-
- setCipherData(CipherDataType) - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptedType
-
Sets the value of the cipherData property.
- setCipherReference(CipherReferenceType) - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.CipherDataType
-
Sets the value of the cipherReference property.
- setCipherValue(byte[]) - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.CipherDataType
-
Sets the value of the cipherValue property.
- setClaimedAttributes(Map<String, Object>) - Method in class org.picketlink.identity.federation.core.wstrust.WSTrustRequestContext
-
Sets the caller's attributes.
- setClaims(ClaimsType) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Sets the claims of this request.
- setClaimsProcessors(ClaimsProcessorsType) - Method in class org.picketlink.config.federation.STSType
-
Sets the value of the claimsProcessors property.
- setClassName(String) - Method in class org.picketlink.config.federation.KeyProviderType
-
Sets the value of the className property.
- setClassName(String) - Method in class org.picketlink.config.federation.MetadataProviderType
-
Sets the value of the className property.
- setClassRef(AuthnContextClassRefType) - Method in class org.picketlink.identity.federation.saml.v2.assertion.AuthnContextType.AuthnContextTypeSequence
-
- setClazz(String) - Method in class org.picketlink.config.federation.handler.Handler
-
Sets the value of the clazz property.
- setClientNonce(String) - Method in class org.picketlink.idm.credential.Digest
-
- setClockSkew(Integer) - Method in class org.picketlink.config.federation.STSType
-
Sets the value of the clockSkew property.
- setCode(String) - Method in class org.picketlink.identity.federation.ws.trust.StatusType
-
Sets the value of the code property.
- setCombinedHash(byte[]) - Method in class org.picketlink.identity.federation.ws.trust.AuthenticatorType
-
Sets the value of the combinedHash property.
- setCompany(String) - Method in class org.picketlink.identity.federation.saml.v2.metadata.ContactType
-
Sets the value of the company property.
- setComparison(AuthnContextComparisonType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.RequestedAuthnContextType
-
Sets the value of the comparison property.
- setComputedKeyAlgorithm(URI) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Set the Computed Key Algorithm
- setConditions(SAML11ConditionsType) - Method in class org.picketlink.identity.federation.core.saml.v1.SAML11ProtocolContext
-
Set the conditions
- setConditions(ConditionsType) - Method in class org.picketlink.identity.federation.core.saml.v2.common.SAMLProtocolContext
-
Set the conditions
- setConditions(SAML11ConditionsType) - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AssertionType
-
- setConditions(ConditionsType) - Method in class org.picketlink.identity.federation.saml.v2.assertion.AssertionType
-
Set the conditions
- setConditions(ConditionsType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthnRequestType
-
Sets the value of the conditions property.
- setConfigFile(String) - Method in class org.picketlink.identity.federation.core.wstrust.handlers.STSSecurityHandler
-
This setter enables the injection of the jboss-sts-client.properties file path.
- setConfigFile(InputStream) - Method in class org.picketlink.identity.federation.web.config.AbstractSAMLConfigurationProvider
-
Deprecated.
- setConfigurationName(String) - Method in class org.picketlink.idm.jdbc.internal.model.PartitionJdbcType
-
- setConfigurationName(String) - Method in class org.picketlink.idm.jpa.model.sample.simple.PartitionTypeEntity
-
- setConsent(String) - Method in class org.picketlink.identity.federation.saml.v2.protocol.RequestAbstractType
-
Sets the value of the consent property.
- setConsent(String) - Method in class org.picketlink.identity.federation.saml.v2.protocol.StatusResponseType
-
Sets the value of the consent property.
- setConsolidatedConfigFile(InputStream) - Method in class org.picketlink.identity.federation.web.config.AbstractSAMLConfigurationProvider
-
- setContactType(ContactTypeType) - Method in class org.picketlink.identity.federation.saml.v2.metadata.ContactType
-
Sets the value of the contactType property.
- setContent(Object) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.CanonicalizationMethodType
-
- setContent(Object) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.DigestMethodType
-
- setContext(String) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Sets the request context.
- setContext(String) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Sets the response context.
- setContext(String) - Method in class org.picketlink.identity.federation.ws.trust.RequestSecurityTokenResponseType
-
Sets the value of the context property.
- setContext(String) - Method in class org.picketlink.identity.federation.ws.trust.RequestSecurityTokenType
-
Sets the value of the context property.
- setCount(BigInteger) - Method in class org.picketlink.identity.federation.saml.v2.assertion.ProxyRestrictionType
-
Sets the value of the count property.
- setCreated(XMLGregorianCalendar) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.Lifetime
-
Sets the creation time.
- setCreated(AttributedDateTime) - Method in class org.picketlink.identity.federation.ws.trust.LifetimeType
-
Sets the value of the created property.
- setCreated(AttributedDateTime) - Method in class org.picketlink.identity.federation.ws.wss.utility.TimestampType
-
Sets the value of the created property.
- setCreatedCalendar(GregorianCalendar) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.Lifetime
-
Sets the creation time.
- setCreatedDate(Date) - Method in class org.picketlink.idm.jpa.model.sample.simple.IdentityTypeEntity
-
- setCreatedDate(Date) - Method in class org.picketlink.idm.model.AbstractIdentityType
-
- setCreatedDate(Date) - Method in interface org.picketlink.idm.model.IdentityType
-
- setCredential(Object) - Method in class org.picketlink.credential.DefaultLoginCredentials
-
- setCredentialHandlerProperty(String, Object) - Method in class org.picketlink.idm.config.IdentityStoreConfigurationBuilder
-
- setCredentialLevel(String) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PhysicalVerification
-
Sets the value of the credentialLevel property.
- setCredentialLevel(String) - Method in class org.picketlink.identity.federation.saml.v2.ac.PhysicalVerification
-
Sets the value of the credentialLevel property.
- setCredentials(Map<String, Map<String, List<FileCredentialStorage>>>) - Method in class org.picketlink.idm.file.internal.FilePartition
-
- setCustomClassMapping(Map<String, Class<?>>) - Method in class org.picketlink.idm.config.JDBCIdentityStoreConfiguration
-
- setDataSource(DataSource) - Method in class org.picketlink.idm.config.JDBCIdentityStoreConfiguration
-
- setDataSource(DataSource) - Method in class org.picketlink.idm.config.JDBCStoreConfigurationBuilder
-
- setDataSource(DataSource) - Method in class org.picketlink.idm.jdbc.internal.model.AbstractJdbcType
-
- setDeactivationCallCenter(ExtensionOnlyType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OperationalProtectionType
-
Sets the value of the deactivationCallCenter property.
- setDeactivationCallCenter(ExtensionOnlyType) - Method in class org.picketlink.identity.federation.saml.v2.ac.OperationalProtectionType
-
Sets the value of the deactivationCallCenter property.
- setDecision(DecisionType) - Method in class org.picketlink.identity.federation.saml.v2.assertion.AuthzDecisionStatementType
-
Sets the value of the decision property.
- setDelegatable(boolean) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Specifies whether the requested token should be marked as "delegatable" or not.
- setDelegatable(boolean) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Specifies whether the requested token has been marked as "delegatable" or not.
- setDelegate(AttributeManager) - Method in class org.picketlink.identity.federation.core.impl.DelegatedAttributeManager
-
Set the delegate
- setDelegateTo(DelegateToType) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Sets the identity to which the requested token should be delegated.
- setDelegateTo(DelegateToType) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Sets the identity to which the requested token should be delegated.
- setDescriptor(String) - Method in class org.picketlink.idm.jpa.model.sample.simple.RelationshipIdentityTypeEntity
-
- setDestination(String) - Method in class org.picketlink.identity.federation.core.audit.PicketLinkAuditEvent
-
- setDestination(String) - Method in class org.picketlink.identity.federation.core.saml.v2.impl.DefaultSAML2HandlerResponse
-
- setDestination(String) - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2HandlerResponse
-
Set the destination where the response from the current processing node is sent
- setDestination(URI) - Method in class org.picketlink.identity.federation.saml.v2.protocol.RequestAbstractType
-
Sets the value of the destination property.
- setDestination(String) - Method in class org.picketlink.identity.federation.saml.v2.protocol.StatusResponseType
-
Sets the value of the destination property.
- setDestination(String) - Method in class org.picketlink.identity.federation.web.util.IDPWebRequestUtil.WebRequestUtilHolder
-
- setDestination(String) - Method in class org.picketlink.identity.federation.web.util.RedirectBindingUtil.RedirectBindingUtilDestHolder
-
- setDestinationQueryString(String) - Method in class org.picketlink.identity.federation.web.util.RedirectBindingUtil.RedirectBindingUtilDestHolder
-
- setDestinationQueryStringWithSignature(String) - Method in class org.picketlink.identity.federation.core.saml.v2.impl.DefaultSAML2HandlerResponse
-
- setDestinationQueryStringWithSignature(String) - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2HandlerResponse
-
Whole destination query string including signature.
- setDestinationQueryStringWithSignature(String) - Method in class org.picketlink.identity.federation.web.util.IDPWebRequestUtil.WebRequestUtilHolder
-
- setDevice(String) - Method in class org.picketlink.idm.credential.storage.OTPCredentialStorage
-
- setDevice(String) - Method in class org.picketlink.idm.credential.TOTPCredential
-
- setDevice(String) - Method in class org.picketlink.idm.credential.TOTPCredentials
-
- setDeviceInHand(Boolean) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.TimeSyncTokenType
-
Sets the value of the deviceInHand property.
- setDeviceInHand(BooleanType) - Method in class org.picketlink.identity.federation.saml.v2.ac.TimeSyncTokenType
-
Sets the value of the deviceInHand property.
- setDeviceType(DeviceTypeType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.TimeSyncTokenType
-
Sets the value of the deviceType property.
- setDeviceType(DeviceTypeType) - Method in class org.picketlink.identity.federation.saml.v2.ac.TimeSyncTokenType
-
Sets the value of the deviceType property.
- setDialect(String) - Method in class org.picketlink.config.federation.ClaimsProcessorType
-
Sets the value of the dialect property.
- setDialect(String) - Method in class org.picketlink.identity.federation.ws.trust.ClaimsType
-
Sets the value of the dialect property.
- setDigest(byte[]) - Method in class org.picketlink.identity.federation.ws.policy.PolicyReference
-
Sets the value of the digest property.
- setDigest(String) - Method in class org.picketlink.idm.credential.Digest
-
- setDigest(byte[]) - Method in class org.picketlink.idm.credential.Digest
-
- setDigestAlgorithm(String) - Method in class org.picketlink.identity.federation.ws.policy.PolicyReference
-
Sets the value of the digestAlgorithm property.
- setDigestHa1(byte[]) - Method in class org.picketlink.idm.jpa.model.sample.simple.DigestCredentialTypeEntity
-
- setDigestMethod(String) - Method in class org.picketlink.identity.federation.api.saml.v2.sig.SAML2Signature
-
- setDigestMethod(String) - Method in class org.picketlink.identity.federation.core.util.SignatureUtilTransferObject
-
- setDigestMethod(DigestMethodType) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.ReferenceType
-
Sets the value of the digestMethod property.
- setDigestRealm(String) - Method in class org.picketlink.idm.jpa.model.sample.simple.DigestCredentialTypeEntity
-
- setDigestValue(byte[]) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.ReferenceType
-
Sets the value of the digestValue property.
- setDispatch(Dispatch<Source>) - Method in class org.picketlink.identity.federation.core.wstrust.STSClient
-
- setDnsAddress(String) - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11SubjectLocalityType
-
- setDNSName(String) - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectLocalityType
-
Sets the value of the dnsName property.
- setDocumentToBeSigned(Document) - Method in class org.picketlink.identity.federation.core.util.SignatureUtilTransferObject
-
- setDomain(String) - Method in class org.picketlink.idm.credential.Digest
-
- setDomains(String) - Method in class org.picketlink.config.federation.TrustType
-
Sets the value of the domains property.
- setEffectiveDate(Date) - Method in class org.picketlink.idm.credential.storage.AbstractCredentialStorage
-
- setEffectiveDate(Date) - Method in class org.picketlink.idm.jpa.model.sample.simple.AbstractCredentialTypeEntity
-
- setElement(Element) - Method in class org.picketlink.identity.federation.saml.v2.metadata.ExtensionsType
-
- setEmail(String) - Method in class org.picketlink.idm.jpa.model.sample.simple.AccountTypeEntity
-
- setEmail(String) - Method in class org.picketlink.idm.model.basic.User
-
- setEnableAudit(boolean) - Method in class org.picketlink.config.federation.PicketLinkType
-
- setEnabled(boolean) - Method in class org.picketlink.idm.jpa.model.sample.simple.IdentityTypeEntity
-
- setEnabled(boolean) - Method in class org.picketlink.idm.model.AbstractIdentityType
-
- setEnabled(boolean) - Method in interface org.picketlink.idm.model.IdentityType
-
- setEncAlgo(EncAlgoType) - Method in class org.picketlink.config.federation.EncryptionType
-
Sets the value of the encAlgo property.
- setEncodedCertificate(byte[]) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.X509CertificateType
-
- setEncodedHash(String) - Method in class org.picketlink.idm.credential.storage.EncodedPasswordStorage
-
- setEncoding(String) - Method in class org.picketlink.identity.federation.core.util.IDFedLSInputResolver.PicketLinkLSInput
-
- setEncoding(String) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.ObjectType
-
Sets the value of the encoding property.
- setEncoding(String) - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptedType
-
Sets the value of the encoding property.
- setEncodingType(String) - Method in class org.picketlink.identity.federation.ws.trust.BinaryExchangeType
-
Sets the value of the encodingType property.
- setEncodingType(String) - Method in class org.picketlink.identity.federation.ws.wss.secext.EncodedString
-
Sets the value of the encodingType property.
- setEncrypt(Boolean) - Method in class org.picketlink.config.federation.IDPType
-
Sets the value of the encrypt property.
- setEncryptedElement(Element) - Method in class org.picketlink.identity.federation.saml.v2.assertion.EncryptedElementType
-
- setEncryptedID(EncryptedElementType) - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectConfirmationType
-
Sets the value of the encryptedID property.
- setEncryptedID(EncryptedElementType) - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectType.STSubType
-
- setEncryptedID(EncryptedElementType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.LogoutRequestType
-
Sets the value of the encryptedID property.
- setEncryptedID(EncryptedElementType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.ManageNameIDRequestType
-
Sets the value of the encryptedID property.
- setEncryptedID(EncryptedElementType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.NameIDMappingRequestType
-
Sets the value of the encryptedID property.
- setEncryptedID(EncryptedElementType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.NameIDMappingResponseType
-
Sets the value of the encryptedID property.
- setEncryption(EncryptionType) - Method in class org.picketlink.config.federation.IDPType
-
Sets the value of the encryption property.
- setEncryption(EncryptionType) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Sets the Encryption
section of the request.
- setEncryption(EncryptionType) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Sets the Encryption
section of the response.
- setEncryptionAlgorithm(URI) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Sets the encryption algorithm in the request.
- setEncryptionAlgorithm(URI) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Sets the encryption algorithm in the response.
- setEncryptionMethod(EncryptionMethodType) - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptedType
-
Sets the value of the encryptionMethod property.
- setEncryptionMethod(EncryptionMethodType.EncryptionMethod) - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptionMethodType
-
- setEncryptionProperties(EncryptionPropertiesType) - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptedType
-
Sets the value of the encryptionProperties property.
- setEncryptToken(Boolean) - Method in class org.picketlink.config.federation.STSType
-
Sets the value of the encryptToken property.
- setEncryptWith(URI) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Sets the encryption algorithm that should be used with the issued security token.
- setEncryptWith(URI) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Sets the encryption algorithm used with the issued security token.
- setEndpoint(String) - Method in class org.picketlink.config.federation.ServiceProviderType
-
Sets the value of the endpoint property.
- setEndpointRegEx(String) - Method in class org.picketlink.config.federation.ServiceProviderType
-
- setEntropy(EntropyType) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Sets the entropy that must be used when creating the key.
- setEntropy(EntropyType) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Sets the entropy that has been used in creating the key.
- setError(int, String) - Method in class org.picketlink.identity.federation.core.saml.v2.impl.DefaultSAML2HandlerResponse
-
- setError(int, String) - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2HandlerResponse
-
Handler can set an error
- setErrorPage(String) - Method in class org.picketlink.config.federation.SPType
-
- setErrorResponse(boolean) - Method in class org.picketlink.identity.federation.web.util.IDPWebRequestUtil.WebRequestUtilHolder
-
- setErrorURL(String) - Method in class org.picketlink.identity.federation.saml.v2.metadata.RoleDescriptorType
-
Sets the value of the errorURL property.
- setEvidence(SAML11EvidenceType) - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AuthorizationDecisionStatementType
-
- setEvidence(SAML11EvidenceType) - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11AuthorizationDecisionQueryType
-
- setEvidence(EvidenceType) - Method in class org.picketlink.identity.federation.saml.v2.assertion.AuthzDecisionStatementType
-
Sets the value of the evidence property.
- setEvidence(EvidenceType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthzDecisionQueryType
-
Sets the value of the evidence property.
- setExcludedChars(String) - Method in class org.picketlink.identity.federation.saml.v2.ac.AlphabetType
-
Sets the value of the excludedChars property.
- setExcludedChars(String) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.AlphabetType
-
Sets the value of the excludedChars property.
- setExpirationDate(Date) - Method in class org.picketlink.idm.jpa.model.sample.simple.IdentityTypeEntity
-
- setExpirationDate(Date) - Method in class org.picketlink.idm.model.AbstractIdentityType
-
- setExpirationDate(Date) - Method in interface org.picketlink.idm.model.IdentityType
-
- setExpires(XMLGregorianCalendar) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.Lifetime
-
Sets the expiration time.
- setExpires(AttributedDateTime) - Method in class org.picketlink.identity.federation.ws.trust.LifetimeType
-
Sets the value of the expires property.
- setExpires(AttributedDateTime) - Method in class org.picketlink.identity.federation.ws.wss.utility.TimestampType
-
Sets the value of the expires property.
- setExpiresCalendar(GregorianCalendar) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.Lifetime
-
Sets the expiration time.
- setExpiryDate(Date) - Method in class org.picketlink.idm.credential.storage.AbstractCredentialStorage
-
- setExpiryDate(Date) - Method in class org.picketlink.idm.jpa.model.sample.simple.AbstractCredentialTypeEntity
-
- setExponent(byte[]) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.RSAKeyValueType
-
Sets the value of the exponent property.
- setExtensions(ExtensionsType) - Method in class org.picketlink.identity.federation.saml.v2.metadata.AffiliationDescriptorType
-
Sets the value of the extensions property.
- setExtensions(ExtensionsType) - Method in class org.picketlink.identity.federation.saml.v2.metadata.ContactType
-
Sets the value of the extensions property.
- setExtensions(ExtensionsType) - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntitiesDescriptorType
-
Sets the value of the extensions property.
- setExtensions(ExtensionsType) - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntityDescriptorType
-
Sets the value of the extensions property.
- setExtensions(ExtensionsType) - Method in class org.picketlink.identity.federation.saml.v2.metadata.OrganizationType
-
Sets the value of the extensions property.
- setExtensions(ExtensionsType) - Method in class org.picketlink.identity.federation.saml.v2.metadata.RoleDescriptorType
-
Sets the value of the extensions property.
- setExtensions(ExtensionsType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.RequestAbstractType
-
Sets the value of the extensions property.
- setExtensions(ExtensionsType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.StatusResponseType
-
Sets the value of the extensions property.
- setExternalVerification(String) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PasswordType
-
Sets the value of the externalVerification property.
- setExternalVerification(String) - Method in class org.picketlink.identity.federation.saml.v2.ac.PasswordType
-
Sets the value of the externalVerification property.
- setFieldValue(Field, Object, Object) - Static method in class org.picketlink.common.reflection.Reflections
-
Set the value of a field on the instance to the specified value.
- setFieldValue(boolean, Field, Object, Object) - Static method in class org.picketlink.common.reflection.Reflections
-
Sets the value of a field on the instance to the specified value.
- setFirstName(String) - Method in class org.picketlink.idm.jpa.model.sample.simple.AccountTypeEntity
-
- setFirstName(String) - Method in class org.picketlink.idm.model.basic.User
-
- setForceAuthn(Boolean) - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthnRequestType
-
Sets the value of the forceAuthn property.
- setFormat(URI) - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11NameIdentifierType
-
- setFormat(URI) - Method in class org.picketlink.identity.federation.saml.v2.assertion.NameIDType
-
- setFormat(URI) - Method in class org.picketlink.identity.federation.saml.v2.protocol.NameIDPolicyType
-
Sets the value of the format property.
- setForwardable(boolean) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Specifies whether the requested token should be marked as "forwardable" or not.
- setForwardable(boolean) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Specifies whether the requested token has been marked as "forwardable" or not.
- setFriendlyName(String) - Method in class org.picketlink.identity.federation.saml.v2.assertion.AttributeType
-
Sets the value of the friendlyName property.
- setFriendlyName(String) - Method in class org.picketlink.identity.federation.saml.v2.profiles.attribute.dce.DCEValueType
-
Sets the value of the friendlyName property.
- setG(byte[]) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.DSAKeyValueType
-
Sets the value of the g property.
- setGeneration(Generation) - Method in class org.picketlink.identity.federation.saml.v2.ac.ActivationPinType
-
Sets the value of the generation property.
- setGeneration(Generation) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.ActivationPinType
-
Sets the value of the generation property.
- setGeneration(Generation) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PasswordType
-
Sets the value of the generation property.
- setGeneration(Generation) - Method in class org.picketlink.identity.federation.saml.v2.ac.PasswordType
-
Sets the value of the generation property.
- setGetComplete(URI) - Method in class org.picketlink.identity.federation.saml.v2.protocol.IDPListType
-
Sets the value of the getComplete property.
- setGivenName(String) - Method in class org.picketlink.identity.federation.saml.v2.metadata.ContactType
-
Sets the value of the givenName property.
- setGoverningAgreementRef(String) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.GoverningAgreementRefType
-
Sets the value of the governingAgreementRef property.
- setGoverningAgreementRef(String) - Method in class org.picketlink.identity.federation.saml.v2.ac.GoverningAgreementRefType
-
Sets the value of the governingAgreementRef property.
- setGoverningAgreements(GoverningAgreementsType) - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthnContextDeclarationBaseType
-
Sets the value of the governingAgreements property.
- setGoverningAgreements(GoverningAgreementsType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.IdentificationType
-
Sets the value of the governingAgreements property.
- setGoverningAgreements(GoverningAgreementsType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthnContextDeclarationBaseType
-
Sets the value of the governingAgreements property.
- setGoverningAgreements(GoverningAgreementsType) - Method in class org.picketlink.identity.federation.saml.v2.ac.IdentificationType
-
Sets the value of the governingAgreements property.
- setGroup(Group) - Method in class org.picketlink.idm.model.basic.GroupMembership
-
- setGroup(Group) - Method in class org.picketlink.idm.model.basic.GroupRole
-
- setHa1(byte[]) - Method in class org.picketlink.idm.credential.storage.DigestCredentialStorage
-
- setHandlerChainClass(String) - Method in class org.picketlink.config.federation.handler.Handlers
-
Sets the Handler chain class.
- setHandlers(List<Handler>) - Method in class org.picketlink.config.federation.handler.Handlers
-
- setHandlers(Handlers) - Method in class org.picketlink.config.federation.PicketLinkType
-
- setHostedURI(String) - Method in class org.picketlink.config.federation.IDPType
-
Sets the value of the hostedURI property.
- setHTTP(ExtensionOnlyType) - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthenticatorTransportProtocolType
-
Sets the value of the http property.
- setHTTP(ExtensionOnlyType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthenticatorTransportProtocolType
-
Sets the value of the http property.
- setHttpSessionID(String) - Method in class org.picketlink.identity.federation.core.audit.PicketLinkAuditEvent
-
- setId(String) - Method in exception org.picketlink.common.exceptions.fed.AssertionExpiredException
-
- setID(String) - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthnContextDeclarationBaseType
-
Sets the value of the id property.
- setID(String) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthnContextDeclarationBaseType
-
Sets the value of the id property.
- setID(String) - Method in class org.picketlink.identity.federation.saml.v2.metadata.AffiliationDescriptorType
-
Sets the value of the id property.
- setID(String) - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntitiesDescriptorType
-
Sets the value of the id property.
- setID(String) - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntityDescriptorType
-
Sets the value of the id property.
- setID(String) - Method in class org.picketlink.identity.federation.saml.v2.metadata.RoleDescriptorType
-
Sets the value of the id property.
- setId(String) - Method in class org.picketlink.identity.federation.ws.policy.Policy
-
Sets the value of the id property.
- setId(String) - Method in class org.picketlink.identity.federation.ws.wss.secext.AttributedString
-
Sets the value of the id property.
- setId(String) - Method in class org.picketlink.identity.federation.ws.wss.secext.SecurityTokenReferenceType
-
Sets the value of the id property.
- setId(String) - Method in class org.picketlink.identity.federation.ws.wss.secext.UsernameTokenType
-
Sets the value of the id property.
- setId(String) - Method in class org.picketlink.identity.federation.ws.wss.utility.AttributedDateTime
-
Sets the value of the id property.
- setId(String) - Method in class org.picketlink.identity.federation.ws.wss.utility.AttributedURI
-
Sets the value of the id property.
- setId(String) - Method in class org.picketlink.identity.federation.ws.wss.utility.TimestampType
-
Sets the value of the id property.
- setId(String) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.KeyInfoType
-
Sets the value of the id property.
- setId(String) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.ManifestType
-
Sets the value of the id property.
- setId(String) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.ObjectType
-
Sets the value of the id property.
- setId(String) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.ReferenceType
-
Sets the value of the id property.
- setId(String) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignaturePropertiesType
-
Sets the value of the id property.
- setId(String) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignaturePropertyType
-
Sets the value of the id property.
- setId(String) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignatureType
-
Sets the value of the id property.
- setId(String) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignatureValueType
-
Sets the value of the id property.
- setId(String) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignedInfoType
-
Sets the value of the id property.
- setId(String) - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptedType
-
Sets the value of the id property.
- setId(String) - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptionPropertiesType
-
Sets the value of the id property.
- setId(String) - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptionPropertyType
-
Sets the value of the id property.
- setId(String) - Method in class org.picketlink.idm.jdbc.internal.model.AbstractJdbcType
-
Set the ID
- setId(Long) - Method in class org.picketlink.idm.jpa.model.sample.simple.AbstractCredentialTypeEntity
-
- setId(String) - Method in class org.picketlink.idm.jpa.model.sample.simple.AttributedTypeEntity
-
- setId(Long) - Method in class org.picketlink.idm.jpa.model.sample.simple.AttributeTypeEntity
-
- setId(String) - Method in class org.picketlink.idm.model.AbstractAttributedType
-
- setId(String) - Method in interface org.picketlink.idm.model.AttributedType
-
Sets the unique identifier for this instance
- setIdentification(IdentificationType) - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthnContextDeclarationBaseType
-
Sets the value of the identification property.
- setIdentification(IdentificationType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthnContextDeclarationBaseType
-
Sets the value of the identification property.
- setIdentifier(Long) - Method in class org.picketlink.idm.jpa.model.sample.simple.RelationshipIdentityTypeEntity
-
- setIdentityParticipantStack(String) - Method in class org.picketlink.config.federation.IDPType
-
Sets the value of the identityParticipantStack property.
- setIdentityStoreType(Class<T>) - Method in class org.picketlink.idm.config.AbstractIdentityStoreConfiguration
-
- setIdentityType(IdentityTypeEntity) - Method in class org.picketlink.idm.jpa.model.sample.simple.RelationshipIdentityTypeEntity
-
- setIdentityTypes(Map<String, Map<String, FileIdentityType>>) - Method in class org.picketlink.idm.file.internal.FilePartition
-
- setIdentityURL(String) - Method in class org.picketlink.config.federation.ProviderType
-
Sets the value of the identityURL property.
- setIdentityURL(String) - Method in class org.picketlink.identity.federation.web.process.ServiceProviderBaseProcessor
-
Set the Identity URL
- setIdmType(IDMType) - Method in class org.picketlink.config.federation.PicketLinkType
-
- setIDPList(IDPListType) - Method in class org.picketlink.identity.federation.saml.v2.profiles.sso.ecp.RequestType
-
Sets the value of the idpList property.
- setIDPList(IDPListType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.ScopingType
-
Sets the value of the idpList property.
- setIdpMetadataFile(String) - Method in class org.picketlink.config.federation.SPType
-
Set the IDP Metadata file String
- setIdpOrSP(ProviderType) - Method in class org.picketlink.config.federation.PicketLinkType
-
- setIdpPostBinding(boolean) - Method in class org.picketlink.identity.federation.web.process.ServiceProviderSAMLResponseProcessor
-
- setIdpUsesPostBinding(boolean) - Method in class org.picketlink.config.federation.SPType
-
- setIncludeKeyInfoInSignature(boolean) - Static method in class org.picketlink.identity.federation.core.util.XMLSignatureUtil
-
Use this method to not include the KeyInfo in the signature
- setIndex(int) - Method in class org.picketlink.identity.federation.saml.v2.metadata.IndexedEndpointType
-
Sets the value of the index property.
- setInputContextOnly(Boolean) - Method in class org.picketlink.identity.federation.saml.v2.protocol.XACMLAuthzDecisionQueryType
-
Sets the value of the inputContextOnly property.
- setInResponseTo(String) - Method in class org.picketlink.identity.federation.saml.common.CommonResponseType
-
Sets the value of the inResponseTo property.
- setInResponseTo(String) - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectConfirmationDataType
-
Sets the value of the inResponseTo property.
- setInstance(STSClientPool) - Static method in class org.picketlink.identity.federation.core.wstrust.STSClientFactory
-
- setIpAddress(String) - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11SubjectLocalityType
-
- setIPSec(ExtensionOnlyType) - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthenticatorTransportProtocolType
-
Sets the value of the ipSec property.
- setIPSec(ExtensionOnlyType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthenticatorTransportProtocolType
-
Sets the value of the ipSec property.
- setIsDefault(Boolean) - Method in class org.picketlink.identity.federation.saml.v2.metadata.AttributeConsumingServiceType
-
Sets the value of the isDefault property.
- setIsDefault(Boolean) - Method in class org.picketlink.identity.federation.saml.v2.metadata.IndexedEndpointType
-
Sets the value of the isDefault property.
- setISDN(ExtensionOnlyType) - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthenticatorTransportProtocolType
-
Sets the value of the isdn property.
- setISDN(ExtensionOnlyType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthenticatorTransportProtocolType
-
Sets the value of the isdn property.
- setIsPassive(Boolean) - Method in class org.picketlink.identity.federation.saml.v2.profiles.sso.ecp.RequestType
-
Sets the value of the isPassive property.
- setIsPassive(Boolean) - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthnRequestType
-
Sets the value of the isPassive property.
- setIsRequired(Boolean) - Method in class org.picketlink.identity.federation.saml.v2.metadata.RequestedAttributeType
-
Sets the value of the isRequired property.
- setIssuedAssertion(SAML11AssertionType) - Method in class org.picketlink.identity.federation.core.saml.v1.SAML11ProtocolContext
-
Set the assertion issued by the STS
- setIssuedAssertion(AssertionType) - Method in class org.picketlink.identity.federation.core.saml.v2.common.SAMLProtocolContext
-
Set the assertion issued by the STS
- setIssuer(NameIDType) - Method in class org.picketlink.identity.federation.core.saml.v2.holders.IssuerInfoHolder
-
- setIssuer(String) - Method in class org.picketlink.identity.federation.core.saml.v2.holders.SPInfoHolder
-
- setIssuer(EndpointReferenceType) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Sets the issuer of the token included in the request in scenarios where the requestor is obtaining a token on behalf of
another party.
- setIssuer(EndpointReferenceType) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Sets the issuer of the token included in the request in scenarios where the requestor is obtaining a token on
behalf of
another party.
- setIssuer(String) - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AssertionType
-
- setIssuer(NameIDType) - Method in class org.picketlink.identity.federation.saml.v2.assertion.AssertionType
-
Set the issuer
- setIssuer(NameIDType) - Method in class org.picketlink.identity.federation.saml.v2.profiles.sso.ecp.RequestType
-
Sets the value of the issuer property.
- setIssuer(NameIDType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.RequestAbstractType
-
Sets the value of the issuer property.
- setIssuer(NameIDType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.StatusResponseType
-
Sets the value of the issuer property.
- setIssuer(String) - Method in class org.picketlink.identity.federation.web.process.ServiceProviderBaseProcessor
-
Set a separate issuer that is different from the service url
- setIssuerID(String) - Method in class org.picketlink.identity.federation.core.saml.v1.SAML11ProtocolContext
-
Set the Issuer ID
- setIssuerID(NameIDType) - Method in class org.picketlink.identity.federation.core.saml.v2.common.SAMLProtocolContext
-
Set the Issuer ID
- setJ(byte[]) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.DSAKeyValueType
-
Sets the value of the j property.
- setKey(String) - Method in class org.picketlink.config.federation.KeyValueType
-
Sets the value of the key property.
- setKeyActivation(KeyActivationType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PrivateKeyProtectionType
-
Sets the value of the keyActivation property.
- setKeyActivation(KeyActivationType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.SecretKeyProtectionType
-
Sets the value of the keyActivation property.
- setKeyActivation(KeyActivationType) - Method in class org.picketlink.identity.federation.saml.v2.ac.PrivateKeyProtectionType
-
Sets the value of the keyActivation property.
- setKeyActivation(KeyActivationType) - Method in class org.picketlink.identity.federation.saml.v2.ac.SecretKeyProtectionType
-
Sets the value of the keyActivation property.
- setKeyInfo(Element) - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11SubjectConfirmationType
-
- setKeyInfo(Element) - Method in class org.picketlink.identity.federation.saml.v2.assertion.KeyInfoConfirmationDataType
-
- setKeyInfo(Element) - Method in class org.picketlink.identity.federation.saml.v2.metadata.KeyDescriptorType
-
Sets the value of the keyInfo property.
- setKeyInfo(KeyInfoType) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignatureType
-
Sets the value of the keyInfo property.
- setKeyInfo(KeyInfoType) - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptedType
-
Sets the value of the keyInfo property.
- setKeyPair(KeyPair) - Method in class org.picketlink.identity.federation.core.util.SignatureUtilTransferObject
-
- setKeyProvider(KeyProviderType) - Method in class org.picketlink.config.federation.ProviderType
-
Sets the value of the keyProvider property.
- setKeyProvider(KeyProviderType) - Method in class org.picketlink.config.federation.STSType
-
Sets the value of the keyProvider property.
- setKeySharing(KeySharingType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PrivateKeyProtectionType
-
Sets the value of the keySharing property.
- setKeySharing(KeySharingType) - Method in class org.picketlink.identity.federation.saml.v2.ac.PrivateKeyProtectionType
-
Sets the value of the keySharing property.
- setKeySize(int) - Method in class org.picketlink.config.federation.EncryptionType
-
Sets the value of the keySize property.
- setKeySize(long) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Sets the size of the key in the request.
- setKeySize(long) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Sets the size of the key in the response.
- setKeyStorage(KeyStorageType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PrivateKeyProtectionType
-
Sets the value of the keyStorage property.
- setKeyStorage(KeyStorageType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.SecretKeyProtectionType
-
Sets the value of the keyStorage property.
- setKeyStorage(KeyStorageType) - Method in class org.picketlink.identity.federation.saml.v2.ac.PrivateKeyProtectionType
-
Sets the value of the keyStorage property.
- setKeyStorage(KeyStorageType) - Method in class org.picketlink.identity.federation.saml.v2.ac.SecretKeyProtectionType
-
Sets the value of the keyStorage property.
- setKeyType(URI) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Sets the key type in the request.
- setKeyType(URI) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Sets the key type in the response.
- setKeyValidation(String) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PublicKeyType
-
Sets the value of the keyValidation property.
- setKeyValidation(String) - Method in class org.picketlink.identity.federation.saml.v2.ac.PublicKeyType
-
Sets the value of the keyValidation property.
- setKeyWrapAlgorithm(URI) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Sets the key wrap algorithm in the request.
- setLastName(String) - Method in class org.picketlink.idm.jpa.model.sample.simple.AccountTypeEntity
-
- setLastName(String) - Method in class org.picketlink.idm.model.basic.User
-
- setLength(LengthType) - Method in class org.picketlink.identity.federation.saml.v2.ac.ActivationPinType
-
Sets the value of the length property.
- setLength(LengthType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.ActivationPinType
-
Sets the value of the length property.
- setLength(LengthType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PasswordType
-
Sets the value of the length property.
- setLength(LengthType) - Method in class org.picketlink.identity.federation.saml.v2.ac.PasswordType
-
Sets the value of the length property.
- setLifetime(Lifetime) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Sets the desired lifetime of the requested token.
- setLifetime(Lifetime) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Sets the lifetime of the security token.
- setLimit(int) - Method in interface org.picketlink.idm.query.IdentityQuery
-
- setLimit(int) - Method in class org.picketlink.idm.query.internal.DefaultIdentityQuery
-
- setLimit(int) - Method in class org.picketlink.idm.query.internal.DefaultRelationshipQuery
-
- setLimit(int) - Method in interface org.picketlink.idm.query.RelationshipQuery
-
- setLoaded(boolean) - Method in class org.picketlink.idm.model.Attribute
-
- setLoc(String) - Method in class org.picketlink.identity.federation.saml.v2.protocol.IDPEntryType
-
Sets the value of the loc property.
- setLocking(Boolean) - Method in class org.picketlink.config.federation.handler.Handlers
-
Sets the locking behavior of the handler chain
- setLoginName(String) - Method in class org.picketlink.idm.jpa.model.sample.simple.AccountTypeEntity
-
- setLoginName(String) - Method in class org.picketlink.idm.model.basic.Agent
-
- setLogOutPage(String) - Method in class org.picketlink.config.federation.SPType
-
- setLogoutResponseLocation(String) - Method in class org.picketlink.config.federation.SPType
-
- setLogoutUrl(String) - Method in class org.picketlink.config.federation.SPType
-
- setMax(BigInteger) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.LengthType
-
Sets the value of the max property.
- setMax(BigInteger) - Method in class org.picketlink.identity.federation.saml.v2.ac.LengthType
-
Sets the value of the max property.
- setMechanism(String) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.Generation
-
Sets the value of the mechanism property.
- setMechanism(String) - Method in class org.picketlink.identity.federation.saml.v2.ac.Generation
-
Sets the value of the mechanism property.
- setMedium(MediumType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.KeyStorageType
-
Sets the value of the medium property.
- setMedium(MediumType) - Method in class org.picketlink.identity.federation.saml.v2.ac.KeyStorageType
-
Sets the value of the medium property.
- setMember(Account) - Method in class org.picketlink.idm.model.basic.GroupMembership
-
- setMetadata(MetadataType) - Method in class org.picketlink.identity.federation.ws.addressing.EndpointReferenceType
-
Sets the value of the metadata property.
- setMetaDataProvider(MetadataProviderType) - Method in class org.picketlink.config.federation.ProviderType
-
Sets the value of the metaDataProvider property.
- setMethod(String) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.SharedSecretChallengeResponseType
-
Sets the value of the method property.
- setMethod(String) - Method in class org.picketlink.identity.federation.saml.v2.ac.SharedSecretChallengeResponseType
-
Sets the value of the method property.
- setMethod(String) - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectConfirmationType
-
Sets the value of the method property.
- setMethod(String) - Method in class org.picketlink.idm.credential.Digest
-
- setMimeType(String) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.ObjectType
-
Sets the value of the mimeType property.
- setMimeType(String) - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptedType
-
Sets the value of the mimeType property.
- setMin(BigInteger) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.LengthType
-
Sets the value of the min property.
- setMin(BigInteger) - Method in class org.picketlink.identity.federation.saml.v2.ac.LengthType
-
Sets the value of the min property.
- setMobileNetworkEndToEndEncryption(ExtensionOnlyType) - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthenticatorTransportProtocolType
-
Sets the value of the mobileNetworkEndToEndEncryption property.
- setMobileNetworkEndToEndEncryption(ExtensionOnlyType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthenticatorTransportProtocolType
-
Sets the value of the mobileNetworkEndToEndEncryption property.
- setMobileNetworkNoEncryption(ExtensionOnlyType) - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthenticatorTransportProtocolType
-
Sets the value of the mobileNetworkNoEncryption property.
- setMobileNetworkNoEncryption(ExtensionOnlyType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthenticatorTransportProtocolType
-
Sets the value of the mobileNetworkNoEncryption property.
- setMobileNetworkRadioEncryption(ExtensionOnlyType) - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthenticatorTransportProtocolType
-
Sets the value of the mobileNetworkRadioEncryption property.
- setMobileNetworkRadioEncryption(ExtensionOnlyType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthenticatorTransportProtocolType
-
Sets the value of the mobileNetworkRadioEncryption property.
- setModulus(byte[]) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.RSAKeyValueType
-
Sets the value of the modulus property.
- setMustUnderstand(Boolean) - Method in class org.picketlink.identity.federation.saml.v2.profiles.sso.ecp.RelayStateType
-
Sets the value of the mustUnderstand property.
- setMustUnderstand(Boolean) - Method in class org.picketlink.identity.federation.saml.v2.profiles.sso.ecp.RequestType
-
Sets the value of the mustUnderstand property.
- setMustUnderstand(Boolean) - Method in class org.picketlink.identity.federation.saml.v2.profiles.sso.ecp.ResponseType
-
Sets the value of the mustUnderstand property.
- setName(String) - Method in class org.picketlink.config.federation.handler.Handler
-
Sets the value of the name property.
- setName(String) - Method in class org.picketlink.identity.federation.saml.v2.assertion.AttributeType
-
Sets the value of the name property.
- setName(String) - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntitiesDescriptorType
-
Sets the value of the name property.
- setName(String) - Method in class org.picketlink.identity.federation.saml.v2.protocol.IDPEntryType
-
Sets the value of the name property.
- setName(String) - Method in class org.picketlink.identity.federation.ws.policy.Policy
-
Sets the value of the name property.
- setName(String) - Method in class org.picketlink.idm.jdbc.internal.model.IdentityManagedJdbcType
-
- setName(String) - Method in class org.picketlink.idm.jdbc.internal.model.PartitionJdbcType
-
- setName(String) - Method in class org.picketlink.idm.jpa.model.sample.simple.AttributeTypeEntity
-
- setName(String) - Method in class org.picketlink.idm.jpa.model.sample.simple.GroupTypeEntity
-
- setName(String) - Method in class org.picketlink.idm.jpa.model.sample.simple.PartitionTypeEntity
-
- setName(String) - Method in class org.picketlink.idm.jpa.model.sample.simple.RoleTypeEntity
-
- setName(String) - Method in class org.picketlink.idm.model.AbstractPartition
-
- setName(String) - Method in class org.picketlink.idm.model.basic.Group
-
- setName(String) - Method in class org.picketlink.idm.model.basic.Role
-
- setNameFormat(String) - Method in class org.picketlink.identity.federation.saml.v2.assertion.AttributeType
-
Sets the value of the nameFormat property.
- setNameID(NameIDType) - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectConfirmationType
-
Sets the value of the nameID property.
- setNameID(NameIDType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.LogoutRequestType
-
Sets the value of the nameID property.
- setNameID(NameIDType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.ManageNameIDRequestType
-
Sets the value of the nameID property.
- setNameID(NameIDType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.NameIDMappingRequestType
-
Sets the value of the nameID property.
- setNameID(NameIDType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.NameIDMappingResponseType
-
Sets the value of the nameID property.
- setNameIDFormat(String) - Method in class org.picketlink.identity.federation.api.saml.v2.request.SAML2Request
-
Set the NameIDFormat
- setNameIDFormat(String) - Method in class org.picketlink.identity.federation.core.saml.v2.holders.IDPInfoHolder
-
- setNameIDFormatValue(String) - Method in class org.picketlink.identity.federation.core.saml.v2.holders.IDPInfoHolder
-
- setNameIDPolicy(NameIDPolicyType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthnRequestType
-
Sets the value of the nameIDPolicy property.
- setNameIDPolicy(NameIDPolicyType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.NameIDMappingRequestType
-
Sets the value of the nameIDPolicy property.
- setNameQualifier(String) - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11NameIdentifierType
-
- setNameQualifier(String) - Method in class org.picketlink.identity.federation.saml.v2.assertion.BaseIDAbstractType
-
- setNamespace(String) - Method in class org.picketlink.identity.federation.saml.common.CommonActionType
-
Sets the value of the namespace property.
- setNamespace(URI) - Method in class org.picketlink.identity.federation.saml.v2.metadata.AdditionalMetadataLocationType
-
Sets the value of the namespace property.
- setNewEncryptedID(EncryptedElementType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.ManageNameIDRequestType
-
Sets the value of the newEncryptedID property.
- setNewID(String) - Method in class org.picketlink.identity.federation.saml.v2.protocol.ManageNameIDRequestType
-
Sets the value of the newID property.
- setNextSibling(Node) - Method in class org.picketlink.identity.federation.api.saml.v2.sig.SAML2Signature
-
- setNextSibling(Node) - Method in class org.picketlink.identity.federation.core.util.SignatureUtilTransferObject
-
- setNonce(String) - Method in class org.picketlink.idm.credential.Digest
-
- setNonceCount(String) - Method in class org.picketlink.idm.credential.Digest
-
- setNotBefore(XMLGregorianCalendar) - Method in class org.picketlink.identity.federation.saml.common.CommonConditionsType
-
Sets the value of the notBefore property.
- setNotBefore(XMLGregorianCalendar) - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectConfirmationDataType
-
Sets the value of the notBefore property.
- setNotOnOrAfter(XMLGregorianCalendar) - Method in class org.picketlink.identity.federation.saml.common.CommonConditionsType
-
Sets the value of the notOnOrAfter property.
- setNotOnOrAfter(XMLGregorianCalendar) - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectConfirmationDataType
-
Sets the value of the notOnOrAfter property.
- setNotOnOrAfter(XMLGregorianCalendar) - Method in class org.picketlink.identity.federation.saml.v2.protocol.LogoutRequestType
-
Sets the value of the notOnOrAfter property.
- setNumber(BigInteger) - Method in class org.picketlink.identity.federation.saml.v2.ac.ActivationLimitUsagesType
-
Sets the value of the number property.
- setNym(NymType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.IdentificationType
-
Sets the value of the nym property.
- setNym(NymType) - Method in class org.picketlink.identity.federation.saml.v2.ac.IdentificationType
-
Sets the value of the nym property.
- setObjectName(String) - Static method in class org.picketlink.identity.federation.core.factories.JBossAuthCacheInvalidationFactory.ExpiringPrincipalCacheInvalidation
-
- setOffset(int) - Method in interface org.picketlink.idm.query.IdentityQuery
-
- setOffset(int) - Method in class org.picketlink.idm.query.internal.DefaultIdentityQuery
-
- setOffset(int) - Method in class org.picketlink.idm.query.internal.DefaultRelationshipQuery
-
- setOffset(int) - Method in interface org.picketlink.idm.query.RelationshipQuery
-
- setOK(Boolean) - Method in class org.picketlink.identity.federation.ws.trust.RenewingType
-
Sets the value of the ok property.
- setOnBehalfOf(OnBehalfOfType) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Specifies the identity on whose behalf this request is being made.
- setOnBehalfOf(OnBehalfOfType) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Specifies the identity on whose behalf the token request was made.
- setOnBehalfOfPrincipal(Principal) - Method in class org.picketlink.identity.federation.core.wstrust.WSTrustRequestContext
-
Sets the principal on behalf of which the request was made.
- setOpaque(String) - Method in class org.picketlink.idm.credential.Digest
-
- setOperationalProtection(OperationalProtectionType) - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthnContextDeclarationBaseType
-
Sets the value of the operationalProtection property.
- setOperationalProtection(OperationalProtectionType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthnContextDeclarationBaseType
-
Sets the value of the operationalProtection property.
- setOptionalString(String) - Method in class org.picketlink.identity.federation.core.audit.PicketLinkAuditEvent
-
- setOptions(Map<String, Object>) - Method in class org.picketlink.identity.federation.core.saml.v2.impl.DefaultSAML2HandlerRequest
-
- setOptions(Map<String, Object>) - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2HandlerRequest
-
Configure options
- setOrganization(OrganizationType) - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntityDescriptorType
-
Sets the value of the organization property.
- setOrganization(OrganizationType) - Method in class org.picketlink.identity.federation.saml.v2.metadata.RoleDescriptorType
-
Sets the value of the organization property.
- setOwner(AttributedTypeEntity) - Method in class org.picketlink.idm.jpa.model.sample.simple.AbstractCredentialTypeEntity
-
- setOwner(AttributedTypeEntity) - Method in class org.picketlink.idm.jpa.model.sample.simple.AttributeTypeEntity
-
- setOwner(RelationshipTypeEntity) - Method in class org.picketlink.idm.jpa.model.sample.simple.RelationshipIdentityTypeEntity
-
- setP(byte[]) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.DSAKeyValueType
-
Sets the value of the p property.
- setParameter(String, Object) - Method in class org.picketlink.idm.internal.AbstractIdentityContext
-
- setParameter(QueryParameter, Object...) - Method in interface org.picketlink.idm.query.IdentityQuery
-
- setParameter(QueryParameter, Object...) - Method in class org.picketlink.idm.query.internal.DefaultIdentityQuery
-
- setParameter(QueryParameter, Object...) - Method in class org.picketlink.idm.query.internal.DefaultRelationshipQuery
-
- setParameter(QueryParameter, Object...) - Method in interface org.picketlink.idm.query.RelationshipQuery
-
- setParameter(String, Object) - Method in interface org.picketlink.idm.spi.IdentityContext
-
Sets a parameter value
- setParent(GroupTypeEntity) - Method in class org.picketlink.idm.jpa.model.sample.simple.GroupTypeEntity
-
- setParentGroup(Group) - Method in class org.picketlink.idm.model.basic.Group
-
- setPartition(PartitionTypeEntity) - Method in class org.picketlink.idm.jpa.model.sample.simple.IdentityTypeEntity
-
- setPartition(Partition) - Method in class org.picketlink.idm.model.AbstractIdentityType
-
- setPartition(Partition) - Method in interface org.picketlink.idm.model.IdentityType
-
- setPassword(String) - Method in class org.picketlink.credential.DefaultLoginCredentials
-
Convenience method that allows a plain text password credential to be set
- setPassword(PasswordType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PrincipalAuthenticationMechanismType
-
Sets the value of the password property.
- setPassword(PasswordType) - Method in class org.picketlink.identity.federation.saml.v2.ac.PrincipalAuthenticationMechanismType
-
Sets the value of the password property.
- setPassword(String) - Method in class org.picketlink.idm.credential.Digest
-
- setPassword(Password) - Method in class org.picketlink.idm.credential.UsernamePasswordCredentials
-
- setPasswordEncodedHash(String) - Method in class org.picketlink.idm.jpa.model.sample.simple.PasswordCredentialTypeEntity
-
- setPasswordSalt(String) - Method in class org.picketlink.idm.jpa.model.sample.simple.PasswordCredentialTypeEntity
-
- setPath(String) - Method in class org.picketlink.idm.jpa.model.sample.simple.GroupTypeEntity
-
- setPath(String) - Method in class org.picketlink.idm.model.basic.Group
-
- setPgenCounter(byte[]) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.DSAKeyValueType
-
Sets the value of the pgenCounter property.
- setPhysicalVerification(PhysicalVerification) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.IdentificationType
-
Sets the value of the physicalVerification property.
- setPhysicalVerification(PhysicalVerification) - Method in class org.picketlink.identity.federation.saml.v2.ac.IdentificationType
-
Sets the value of the physicalVerification property.
- setPicketLinkConf(PicketLinkType) - Method in class org.picketlink.identity.federation.core.saml.md.providers.SPMetadataProvider
-
- setPolicy(Policy) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Sets the Policy
in the request.
- setPolicy(Policy) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Sets the Policy
in the response.
- setPolicy(PolicyType) - Method in class org.picketlink.identity.federation.saml.v2.profiles.xacml.assertion.XACMLPolicyStatementType.ChoiceType
-
- setPolicyIdReference(IdReferenceType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.XACMLPolicyQueryType.ChoiceType
-
- setPolicyReference(PolicyReference) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Sets the reference to the Policy
that should be used.
- setPolicyReference(PolicyReference) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Sets the reference to the Policy
that was associated with the request.
- setPolicySet(PolicySetType) - Method in class org.picketlink.identity.federation.saml.v2.profiles.xacml.assertion.XACMLPolicyStatementType.ChoiceType
-
- setPolicySetIDReference(IdReferenceType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.XACMLPolicyQueryType.ChoiceType
-
- setPostBindingForResponse(boolean) - Method in class org.picketlink.identity.federation.core.saml.v2.impl.DefaultSAML2HandlerResponse
-
- setPostBindingForResponse(boolean) - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2HandlerResponse
-
Set whether the response should be using the Post Binding
- setPostBindingRequested(boolean) - Method in class org.picketlink.identity.federation.web.util.IDPWebRequestUtil.WebRequestUtilHolder
-
- setPreauth(BigInteger) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PrincipalAuthenticationMechanismType
-
Sets the value of the preauth property.
- setPreauth(BigInteger) - Method in class org.picketlink.identity.federation.saml.v2.ac.PrincipalAuthenticationMechanismType
-
Sets the value of the preauth property.
- setPrefix(XMLStreamWriter, String, String) - Static method in class org.picketlink.common.util.StaxUtil
-
Set a prefix
- setPrimary(ParticipantType) - Method in class org.picketlink.identity.federation.ws.trust.ParticipantsType
-
Sets the value of the primary property.
- setPrincipalAuthenticationMechanism(PrincipalAuthenticationMechanismType) - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthnMethodBaseType
-
Sets the value of the principalAuthenticationMechanism property.
- setPrincipalAuthenticationMechanism(PrincipalAuthenticationMechanismType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthnMethodBaseType
-
Sets the value of the principalAuthenticationMechanism property.
- setPrivateKey(PrivateKey) - Method in class org.picketlink.identity.federation.web.util.IDPWebRequestUtil.WebRequestUtilHolder
-
- setPrivateKeyProtection(PrivateKeyProtectionType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.TechnicalProtectionBaseType
-
Sets the value of the privateKeyProtection property.
- setPrivateKeyProtection(PrivateKeyProtectionType) - Method in class org.picketlink.identity.federation.saml.v2.ac.TechnicalProtectionBaseType
-
Sets the value of the privateKeyProtection property.
- setProcessorClass(String) - Method in class org.picketlink.config.federation.ClaimsProcessorType
-
Sets the value of the processorClass property.
- setProofEncryption(ProofEncryptionType) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Sets the ProofEncryption
section of the request.
- setProofEncryption(ProofEncryptionType) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Sets the ProofEncryption
section of the response.
- setProofTokenInfo(KeyInfoType) - Method in class org.picketlink.identity.federation.core.wstrust.WSTrustRequestContext
-
Sets the KeyInfoType
that contains the proof-of-possession token.
- setProperties(Map<String, String>) - Method in interface org.picketlink.identity.federation.core.wstrust.plugins.saml.SAML20TokenAttributeProvider
-
Sets properties on the Attribute Provider that may affect its behavior
- setProtocolBinding(URI) - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthnRequestType
-
Sets the value of the protocolBinding property.
- setProviderClass(String) - Method in class org.picketlink.config.federation.TokenProviderType
-
Sets the value of the providerClass property.
- setProviderID(URI) - Method in class org.picketlink.identity.federation.saml.v2.protocol.IDPEntryType
-
Sets the value of the providerID property.
- setProviderName(String) - Method in class org.picketlink.identity.federation.saml.v2.profiles.sso.ecp.RequestType
-
Sets the value of the providerName property.
- setProviderName(String) - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthnRequestType
-
Sets the value of the providerName property.
- setProxyCount(BigInteger) - Method in class org.picketlink.identity.federation.saml.v2.protocol.ScopingType
-
Sets the value of the proxyCount property.
- setPSTN(ExtensionOnlyType) - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthenticatorTransportProtocolType
-
Sets the value of the pstn property.
- setPSTN(ExtensionOnlyType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthenticatorTransportProtocolType
-
Sets the value of the pstn property.
- setPublicId(String) - Method in class org.picketlink.identity.federation.core.util.IDFedLSInputResolver.PicketLinkLSInput
-
- setQ(byte[]) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.DSAKeyValueType
-
Sets the value of the q property.
- setQName(QName) - Method in class org.picketlink.identity.federation.core.wstrust.WSTrustRequestContext
-
- setQop(String) - Method in class org.picketlink.idm.credential.Digest
-
- setQuery(SAML11QueryAbstractType) - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11RequestType
-
- setRealm(String) - Method in class org.picketlink.identity.federation.saml.v2.profiles.attribute.dce.DCEValueType
-
Sets the value of the realm property.
- setRealm(String) - Method in class org.picketlink.idm.credential.Digest
-
- setRealm(String) - Method in class org.picketlink.idm.credential.storage.DigestCredentialStorage
-
- setReason(String) - Method in class org.picketlink.identity.federation.saml.v2.protocol.LogoutRequestType
-
Sets the value of the reason property.
- setReason(String) - Method in class org.picketlink.identity.federation.ws.trust.StatusType
-
Sets the value of the reason property.
- setRecipient(URI) - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11ResponseAbstractType
-
- setRecipient(String) - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectConfirmationDataType
-
Sets the value of the recipient property.
- setRecipient(String) - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptedKeyType
-
Sets the value of the recipient property.
- setRedirectionHandler(ServiceProviderSAMLWorkflow.RedirectionHandler) - Method in class org.picketlink.identity.federation.core.saml.workflow.ServiceProviderSAMLWorkflow
-
- setReference(Object) - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.ReferenceType
-
- setReferenceList(ReferenceList) - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptedKeyType
-
Sets the value of the referenceList property.
- setReferenceParameters(ReferenceParametersType) - Method in class org.picketlink.identity.federation.ws.addressing.EndpointReferenceType
-
Sets the value of the referenceParameters property.
- setReferenceURI(String) - Method in class org.picketlink.identity.federation.core.util.SignatureUtilTransferObject
-
- setRelationshipType(String) - Method in class org.picketlink.identity.federation.ws.addressing.RelatesToType
-
Sets the value of the relationshipType property.
- setRelayState(String) - Method in class org.picketlink.config.federation.SPType
-
- setRelayState(String) - Method in class org.picketlink.identity.federation.core.saml.v2.impl.DefaultSAML2HandlerRequest
-
- setRelayState(String) - Method in class org.picketlink.identity.federation.core.saml.v2.impl.DefaultSAML2HandlerResponse
-
- setRelayState(String) - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2HandlerRequest
-
Set the relay state that was part of the interaction
- setRelayState(String) - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2HandlerResponse
-
Set any relay state that needs to be used in the workflow
- setRelayState(String) - Method in class org.picketlink.identity.federation.web.util.IDPWebRequestUtil.WebRequestUtilHolder
-
- setRenewing(RenewingType) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Sets the renew semantics for this request.
- setRenewing(RenewingType) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Sets the renew semantics for the token request.
- setRenewTarget(RenewTargetType) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Sets the RenewTarget
section of the request.
- setRequest(RequestType) - Method in class org.picketlink.identity.federation.saml.v2.profiles.xacml.assertion.XACMLAuthzDecisionStatementType
-
Sets the value of the request property.
- setRequest(RequestType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.XACMLAuthzDecisionQueryType
-
Sets the value of the request property.
- setRequest(RequestType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.XACMLPolicyQueryType.ChoiceType
-
- setRequest(HttpServletRequest) - Method in class org.picketlink.identity.federation.web.core.HTTPContext
-
- setRequestedAttachedReference(RequestedReferenceType) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Sets the RequestedAttachedReference
that indicate how to reference the returned token when that token
doesn't
support references using URI fragments (XML ID).
- setRequestedAuthnContext(RequestedAuthnContextType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthnQueryType
-
Sets the value of the requestedAuthnContext property.
- setRequestedAuthnContext(RequestedAuthnContextType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthnRequestType
-
Sets the value of the requestedAuthnContext property.
- setRequestedProofToken(RequestedProofTokenType) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Sets the proof of possesion token in the response.
- setRequestedSecurityToken(RequestedSecurityTokenType) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Sets the requested security token in the response.
- setRequestedTokenCancelled(RequestedTokenCancelledType) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Sets the RequestedTokenCancelled
section of the response.
- setRequestedUnattachedReference(RequestedReferenceType) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Sets the RequestedUnattachedReference
that specifies to indicate how to reference the token when it is
not placed
inside the message.
- setRequestHandler(String) - Method in class org.picketlink.config.federation.STSType
-
Sets the value of the requestHandler property.
- setRequestID(String) - Method in class org.picketlink.identity.federation.core.saml.v2.holders.SPInfoHolder
-
- setRequestOptions(SAML2HandlerRequest) - Method in class org.picketlink.identity.federation.web.process.ServiceProviderBaseProcessor
-
- setRequestType(URI) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Sets the request type.
- setRequestType(URI) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Sets the request type.
- setRequiredChars(String) - Method in class org.picketlink.identity.federation.saml.v2.ac.AlphabetType
-
Sets the value of the requiredChars property.
- setRequiredChars(String) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.AlphabetType
-
Sets the value of the requiredChars property.
- setResource(URI) - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11AttributeQueryType
-
- setResource(URI) - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11AuthorizationDecisionQueryType
-
- setResource(String) - Method in class org.picketlink.identity.federation.saml.v2.assertion.AuthzDecisionStatementType
-
Sets the value of the resource property.
- setResource(URI) - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthzDecisionQueryType
-
Sets the value of the resource property.
- setResponse(ResponseType) - Method in class org.picketlink.identity.federation.saml.v2.profiles.xacml.assertion.XACMLAuthzDecisionStatementType
-
Sets the value of the response property.
- setResponse(HttpServletResponse) - Method in class org.picketlink.identity.federation.web.core.HTTPContext
-
- setResponseDestinationURI(String) - Method in class org.picketlink.identity.federation.core.saml.v2.holders.SPInfoHolder
-
- setResponseDoc(Document) - Method in class org.picketlink.identity.federation.web.util.IDPWebRequestUtil.WebRequestUtilHolder
-
- setResponseLocation(URI) - Method in class org.picketlink.identity.federation.saml.v2.metadata.EndpointType
-
Sets the value of the responseLocation property.
- setRestrictedPassword(RestrictedPasswordType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PrincipalAuthenticationMechanismType
-
Sets the value of the restrictedPassword property.
- setRestrictedPassword(RestrictedPasswordType) - Method in class org.picketlink.identity.federation.saml.v2.ac.PrincipalAuthenticationMechanismType
-
Sets the value of the restrictedPassword property.
- setResultingDocument(Document) - Method in class org.picketlink.identity.federation.core.saml.v2.impl.DefaultSAML2HandlerResponse
-
- setResultingDocument(Document) - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2HandlerResponse
-
Set the resulting document from the handler
- setReturnContext(Boolean) - Method in class org.picketlink.identity.federation.saml.v2.protocol.XACMLAuthzDecisionQueryType
-
Sets the value of the returnContext property.
- setRole(Role) - Method in class org.picketlink.idm.model.basic.Grant
-
- setRoleGenerator(String) - Method in class org.picketlink.config.federation.IDPType
-
Sets the value of the roleGenerator property.
- setRoles(List<String>) - Method in class org.picketlink.identity.federation.core.saml.v2.impl.DefaultSAML2HandlerResponse
-
- setRoles(List<String>) - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2HandlerResponse
-
Set an roles that are generated by handlers
- setRSTDocument(Document) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
- setSalt(String) - Method in class org.picketlink.idm.credential.storage.EncodedPasswordStorage
-
- setSamlDocument(Document) - Method in class org.picketlink.identity.federation.core.saml.v2.common.SAMLDocumentHolder
-
- setSamlObject(SAML2Object) - Method in class org.picketlink.identity.federation.core.saml.v2.common.SAMLDocumentHolder
-
- setSamlToken(Element) - Method in class org.picketlink.identity.federation.core.wstrust.auth.AbstractSTSLoginModule
-
- setSamlVersion(String) - Method in class org.picketlink.identity.federation.core.saml.v2.holders.IssuerInfoHolder
-
- setScoping(ScopingType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthnRequestType
-
Sets the value of the scoping property.
- setSecretKey(String) - Method in class org.picketlink.idm.credential.storage.OTPCredentialStorage
-
- setSecretKeyProtection(SecretKeyProtectionType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.TechnicalProtectionBaseType
-
Sets the value of the secretKeyProtection property.
- setSecretKeyProtection(SecretKeyProtectionType) - Method in class org.picketlink.identity.federation.saml.v2.ac.TechnicalProtectionBaseType
-
Sets the value of the secretKeyProtection property.
- setSecurityAudit(SecurityAuditType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OperationalProtectionType
-
Sets the value of the securityAudit property.
- setSecurityAudit(SecurityAuditType) - Method in class org.picketlink.identity.federation.saml.v2.ac.OperationalProtectionType
-
Sets the value of the securityAudit property.
- setSecurityToken(SecurityToken) - Method in class org.picketlink.identity.federation.core.wstrust.WSTrustRequestContext
-
Sets the security token in the context.
- setSecurityTokenReference(SecurityTokenReferenceType) - Method in class org.picketlink.identity.federation.ws.trust.RequestedReferenceType
-
Sets the value of the securityTokenReference property.
- setSeed(byte[]) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.DSAKeyValueType
-
Sets the value of the seed property.
- setSeedLength(BigInteger) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.TimeSyncTokenType
-
Sets the value of the seedLength property.
- setSeedLength(BigInteger) - Method in class org.picketlink.identity.federation.saml.v2.ac.TimeSyncTokenType
-
Sets the value of the seedLength property.
- setSendRequest(boolean) - Method in class org.picketlink.identity.federation.core.saml.v2.impl.DefaultSAML2HandlerResponse
-
- setSendRequest(boolean) - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2HandlerResponse
-
Will the resulting document be a SAMLRequest?
- setSequence(AuthnContextType.AuthnContextTypeSequence) - Method in class org.picketlink.identity.federation.saml.v2.assertion.AuthnContextType
-
Set the authn context sequence
- setServerEnvironment(String) - Method in class org.picketlink.config.federation.ProviderType
-
Sets the value of the serverEnvironment property.
- setServiceProviderPublicKey(PublicKey) - Method in class org.picketlink.identity.federation.core.wstrust.WSTrustRequestContext
-
Sets the PublicKey
of the service provider that requires a security token.
- setServiceProviders(ServiceProvidersType) - Method in class org.picketlink.config.federation.STSType
-
Sets the value of the serviceProviders property.
- setServiceURL(String) - Method in class org.picketlink.config.federation.SPType
-
Sets the value of the serviceURL property.
- setServletContext(ServletContext) - Method in class org.picketlink.identity.federation.web.core.HTTPContext
-
- setServletResponse(HttpServletResponse) - Method in class org.picketlink.identity.federation.web.util.IDPWebRequestUtil.WebRequestUtilHolder
-
- setSessionIndex(String) - Method in class org.picketlink.identity.federation.saml.v2.assertion.AuthnStatementType
-
Sets the value of the sessionIndex property.
- setSessionIndex(String) - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthnQueryType
-
Sets the value of the sessionIndex property.
- setSessionNotOnOrAfter(XMLGregorianCalendar) - Method in class org.picketlink.identity.federation.saml.v2.assertion.AuthnStatementType
-
Sets the value of the sessionNotOnOrAfter property.
- setSharedToken(Object) - Method in class org.picketlink.identity.federation.core.wstrust.auth.AbstractSTSLoginModule
-
- setSharing(boolean) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.KeySharingType
-
Sets the value of the sharing property.
- setSharing(boolean) - Method in class org.picketlink.identity.federation.saml.v2.ac.KeySharingType
-
Sets the value of the sharing property.
- setSig(String) - Method in class org.picketlink.identity.federation.ws.trust.UseKeyType
-
Sets the value of the sig property.
- setSignature(Element) - Method in class org.picketlink.identity.federation.saml.common.CommonRequestAbstractType
-
Sets the value of the signature property.
- setSignature(Element) - Method in class org.picketlink.identity.federation.saml.common.CommonResponseType
-
Sets the value of the signature property.
- setSignature(Element) - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AssertionType
-
- setSignature(Element) - Method in class org.picketlink.identity.federation.saml.v2.assertion.AssertionType
-
Set the signature DOM element
- setSignature(SignatureType) - Method in class org.picketlink.identity.federation.saml.v2.metadata.AffiliationDescriptorType
-
Sets the value of the signature property.
- setSignature(Element) - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntitiesDescriptorType
-
Sets the value of the signature property.
- setSignature(Element) - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntityDescriptorType
-
Sets the value of the signature property.
- setSignature(Element) - Method in class org.picketlink.identity.federation.saml.v2.metadata.RoleDescriptorType
-
Sets the value of the signature property.
- setSignatureAlgorithm(URI) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Sets the signature algorithm in the request.
- setSignatureAlgorithm(URI) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Sets the signature algorithm in the response.
- setSignatureIncludeKeyInfo(boolean) - Method in class org.picketlink.identity.federation.api.saml.v2.sig.SAML2Signature
-
Set to false, if you do not want to include keyinfo in the signature
- setSignatureMethod(String) - Method in class org.picketlink.identity.federation.api.saml.v2.sig.SAML2Signature
-
- setSignatureMethod(String) - Method in class org.picketlink.identity.federation.core.util.SignatureUtilTransferObject
-
- setSignatureMethod(SignatureMethodType) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignedInfoType
-
Sets the value of the signatureMethod property.
- setSignatureValue(SignatureValueType) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignatureType
-
Sets the value of the signatureValue property.
- setSignedInfo(SignedInfoType) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignatureType
-
Sets the value of the signedInfo property.
- setSigningAlias(String) - Method in class org.picketlink.config.federation.KeyProviderType
-
Sets the value of the signingAlias property.
- setSigningCertificateAlias(String) - Method in class org.picketlink.identity.federation.core.wstrust.PicketLinkSTSConfiguration
-
- setSignToken(Boolean) - Method in class org.picketlink.config.federation.STSType
-
Sets the value of the signToken property.
- setSignWith(URI) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Sets the signature algorithm that should be used with the issued security token.
- setSignWith(URI) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Sets the signature algorithm used with the issued security token.
- setSmartcard(ExtensionOnlyType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PrincipalAuthenticationMechanismType
-
Sets the value of the smartcard property.
- setSmartcard(ExtensionOnlyType) - Method in class org.picketlink.identity.federation.saml.v2.ac.PrincipalAuthenticationMechanismType
-
Sets the value of the smartcard property.
- setSoapAction(String) - Method in class org.picketlink.identity.federation.ws.addressing.ProblemActionType
-
Sets the value of the soapAction property.
- setSoapBinding(String) - Method in class org.picketlink.identity.federation.core.wstrust.STSClient
-
- setSortAscending(boolean) - Method in interface org.picketlink.idm.query.IdentityQuery
-
Specify if sorting will be ascending (true) or descending (false)
- setSortAscending(boolean) - Method in class org.picketlink.idm.query.internal.DefaultIdentityQuery
-
- setSortParameters(QueryParameter...) - Method in interface org.picketlink.idm.query.IdentityQuery
-
Parameters used to sort the results.
- setSortParameters(QueryParameter...) - Method in class org.picketlink.idm.query.internal.DefaultIdentityQuery
-
Parameters used to sort the results.
- setSPNameQualifier(String) - Method in class org.picketlink.identity.federation.saml.v2.assertion.BaseIDAbstractType
-
- setSPNameQualifier(String) - Method in class org.picketlink.identity.federation.saml.v2.protocol.NameIDPolicyType
-
Sets the value of the spNameQualifier property.
- setsPProvidedID(String) - Method in class org.picketlink.identity.federation.saml.v2.assertion.NameIDType
-
- setSPProvidedID(String) - Method in class org.picketlink.identity.federation.saml.v2.assertion.NameIDType
-
- setSSL(ExtensionOnlyType) - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthenticatorTransportProtocolType
-
Sets the value of the ssl property.
- setSSL(ExtensionOnlyType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthenticatorTransportProtocolType
-
Sets the value of the ssl property.
- setSSLClientAuthentication(boolean) - Method in class org.picketlink.config.federation.IDPType
-
Sets the value of the supportsSSL property.
- setStack(IdentityParticipantStack) - Method in class org.picketlink.identity.federation.web.core.IdentityServer
-
- setStale(String) - Method in class org.picketlink.idm.credential.Digest
-
- setStatements(List<SAML11StatementAbstractType>) - Method in class org.picketlink.identity.federation.core.saml.v1.SAML11ProtocolContext
-
Add a list of statements
- setStatements(List<StatementAbstractType>) - Method in class org.picketlink.identity.federation.core.saml.v2.common.SAMLProtocolContext
-
Add a list of statements
- setStatus(Authenticator.AuthenticationStatus) - Method in class org.picketlink.authentication.BaseAuthenticator
-
- setStatus(StatusType) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Sets the result of a security token validation.
- setStatus(StatusType) - Method in class org.picketlink.identity.federation.core.wstrust.WSTrustRequestContext
-
Sets the status of the security token validation.
- setStatus(SAML11StatusType) - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11ResponseType
-
- setStatus(StatusType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.StatusResponseType
-
Sets the value of the status property.
- setStatus(Credentials.Status) - Method in class org.picketlink.idm.credential.AbstractBaseCredentials
-
- setStatusCode(String) - Method in class org.picketlink.identity.federation.core.saml.v2.holders.IssuerInfoHolder
-
- setStatusCode(SAML11StatusCodeType) - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11StatusCodeType
-
Sets the value of the statusCode property.
- setStatusCode(SAML11StatusCodeType) - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11StatusType
-
- setStatusCode(StatusCodeType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.StatusCodeType
-
Sets the value of the statusCode property.
- setStatusCode(StatusCodeType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.StatusType
-
Sets the value of the statusCode property.
- setStatusDetail(CommonStatusDetailType) - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11StatusType
-
- setStatusDetail(StatusDetailType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.StatusType
-
Sets the value of the statusDetail property.
- setStatusMessage(String) - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11StatusType
-
- setStatusMessage(String) - Method in class org.picketlink.identity.federation.saml.v2.protocol.StatusType
-
Sets the value of the statusMessage property.
- setStrictPostBinding(boolean) - Method in class org.picketlink.config.federation.IDPType
-
Sets the value of the strictPostBinding property.
- setStrictPostBinding(boolean) - Method in class org.picketlink.identity.federation.web.servlets.IDPServlet
-
- setStrictPostBinding(boolean) - Method in class org.picketlink.identity.federation.web.util.IDPWebRequestUtil.WebRequestUtilHolder
-
- setStringData(String) - Method in class org.picketlink.identity.federation.core.util.IDFedLSInputResolver.PicketLinkLSInput
-
- setSTSName(String) - Method in class org.picketlink.config.federation.STSType
-
Sets the value of the stsName property.
- setStsType(STSType) - Method in class org.picketlink.config.federation.PicketLinkType
-
- setSubject(SAML11SubjectType) - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11SubjectStatementType
-
- setSubject(SAML11SubjectType) - Method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11SubjectQueryAbstractType
-
- setSubject(SubjectType) - Method in class org.picketlink.identity.federation.saml.v2.assertion.AssertionType
-
Set the subject
- setSubject(SubjectType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.AuthnRequestType
-
Sets the value of the subject property.
- setSubject(SubjectType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.SubjectQueryAbstractType
-
- setSubjectConfirmation(SAML11SubjectConfirmationType) - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11SubjectType
-
- setSubjectConfirmationData(Object) - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11SubjectConfirmationType
-
- setSubjectConfirmationData(SubjectConfirmationDataType) - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectConfirmationType
-
Sets the value of the subjectConfirmationData property.
- setSubjectConfirmationMethod(String) - Method in class org.picketlink.identity.federation.core.saml.v2.holders.IDPInfoHolder
-
- setSubjectLocality(SAML11SubjectLocalityType) - Method in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AuthenticationStatementType
-
- setSubjectLocality(SubjectLocalityType) - Method in class org.picketlink.identity.federation.saml.v2.assertion.AuthnStatementType
-
Sets the value of the subjectLocality property.
- setSubjectName(String) - Method in class org.picketlink.identity.federation.core.audit.PicketLinkAuditEvent
-
Set the authenticated subject's name
- setSubjectType(SAML11SubjectType) - Method in class org.picketlink.identity.federation.core.saml.v1.SAML11ProtocolContext
-
Set the subject
- setSubjectType(SubjectType) - Method in class org.picketlink.identity.federation.core.saml.v2.common.SAMLProtocolContext
-
Set the subject
- setSubType(SubjectType.STSubType) - Method in class org.picketlink.identity.federation.saml.v2.assertion.SubjectType
-
- setSuccess(boolean) - Method in class org.picketlink.identity.federation.core.wstrust.auth.AbstractSTSLoginModule
-
- setSupportSignature(boolean) - Method in class org.picketlink.identity.federation.web.util.IDPWebRequestUtil.WebRequestUtilHolder
-
- setSupportsSignature(boolean) - Method in class org.picketlink.config.federation.ProviderType
-
- setSurName(String) - Method in class org.picketlink.identity.federation.saml.v2.metadata.ContactType
-
Sets the value of the surName property.
- setSwitchAudit(ExtensionOnlyType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.SecurityAuditType
-
Sets the value of the switchAudit property.
- setSwitchAudit(ExtensionOnlyType) - Method in class org.picketlink.identity.federation.saml.v2.ac.SecurityAuditType
-
Sets the value of the switchAudit property.
- setSystemId(String) - Method in class org.picketlink.identity.federation.core.util.IDFedLSInputResolver.PicketLinkLSInput
-
- setTarget(TargetType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.XACMLPolicyQueryType.ChoiceType
-
- setTarget(String) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignaturePropertyType
-
Sets the value of the target property.
- setTarget(URI) - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptionPropertyType
-
Sets the value of the target property.
- setTechnicalProtection(TechnicalProtectionBaseType) - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthnContextDeclarationBaseType
-
Sets the value of the technicalProtection property.
- setTechnicalProtection(TechnicalProtectionBaseType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthnContextDeclarationBaseType
-
Sets the value of the technicalProtection property.
- setTerminate(TerminateType) - Method in class org.picketlink.identity.federation.saml.v2.protocol.ManageNameIDRequestType
-
Sets the value of the terminate property.
- setTimeSyncToken(TimeSyncTokenType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.TokenType
-
Sets the value of the timeSyncToken property.
- setTimeSyncToken(TimeSyncTokenType) - Method in class org.picketlink.identity.federation.saml.v2.ac.TokenType
-
Sets the value of the timeSyncToken property.
- setToken(byte[]) - Method in class org.picketlink.identity.federation.core.sts.registry.SecurityToken
-
Sets the byte array representation of the token object.
- setToken(Object) - Method in class org.picketlink.identity.federation.core.wstrust.auth.TokenCallback
-
- setToken(TokenType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.PrincipalAuthenticationMechanismType
-
Sets the value of the token property.
- setToken(TokenType) - Method in class org.picketlink.identity.federation.saml.v2.ac.PrincipalAuthenticationMechanismType
-
Sets the value of the token property.
- setToken(String) - Method in class org.picketlink.idm.credential.TOTPCredentials
-
- setTokenCreationDate(Date) - Method in class org.picketlink.identity.federation.core.sts.registry.SecurityToken
-
Sets the
Date
which this token was created.
- setTokenElement(String) - Method in class org.picketlink.config.federation.TokenProviderType
-
Sets the value of the tokenElement property.
- setTokenElementNS(String) - Method in class org.picketlink.config.federation.TokenProviderType
-
Sets the value of the tokenElementNS property.
- setTokenId(String) - Method in class org.picketlink.identity.federation.core.sts.registry.RevokedToken
-
Sets the id of the revoked security token.
- setTokenId(String) - Method in class org.picketlink.identity.federation.core.sts.registry.SecurityToken
-
Sets the id of the revoked security token.
- setTokenIssuer(String) - Method in class org.picketlink.identity.federation.core.wstrust.WSTrustRequestContext
-
Sets the name of the token issuer.
- setTokenProviders(TokenProvidersType) - Method in class org.picketlink.config.federation.STSType
-
Sets the value of the tokenProviders property.
- setTokenTimeout(Integer) - Method in class org.picketlink.config.federation.STSType
-
Sets the value of the tokenTimeout property.
- setTokenType(String) - Method in class org.picketlink.config.federation.ServiceProviderType
-
Sets the value of the tokenType property.
- setTokenType(String) - Method in class org.picketlink.config.federation.TokenProviderType
-
Sets the value of the tokenType property.
- setTokenType(String) - Method in class org.picketlink.identity.federation.core.sts.registry.RevokedToken
-
Sets the type of revoked security token.
- setTokenType(URI) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Sets the token type.
- setTokenType(URI) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Sets the token type.
- setTokenType(String) - Method in class org.picketlink.identity.federation.core.wstrust.WSTrustRequestContext
-
- setTotpDevice(String) - Method in class org.picketlink.idm.jpa.model.sample.simple.OTPCredentialTypeEntity
-
- setTotpSecretKey(String) - Method in class org.picketlink.idm.jpa.model.sample.simple.OTPCredentialTypeEntity
-
- setTransforms(TransformsType) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.ReferenceType
-
Sets the value of the transforms property.
- setTransforms(TransformsType) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.RetrievalMethodType
-
Sets the value of the transforms property.
- setTransforms(TransformsType) - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.CipherReferenceType
-
Sets the value of the transforms property.
- setTrust(TrustType) - Method in class org.picketlink.config.federation.ProviderType
-
Sets the value of the trust property.
- setTrusted(boolean) - Method in class org.picketlink.idm.credential.X509CertificateCredentials
-
Indicates if the provided certificate should be trusted and perform the validation against the existence of
the principal.
- setTrustKeyManager(TrustKeyManager) - Method in class org.picketlink.identity.federation.web.process.ServiceProviderBaseProcessor
-
Set the TrustKeyManager
- setTruststoreAlias(String) - Method in class org.picketlink.config.federation.ServiceProviderType
-
Sets the value of the truststoreAlias property.
- setType(PicketLinkAuditEventType) - Method in class org.picketlink.identity.federation.core.audit.PicketLinkAuditEvent
-
Set the type of audit event
- setType(String) - Method in class org.picketlink.identity.federation.ws.trust.BinarySecretType
-
Sets the value of the type property.
- setType(String) - Method in class org.picketlink.identity.federation.ws.wss.secext.PasswordString
-
Sets the value of the type property.
- setType(String) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.ReferenceType
-
Sets the value of the type property.
- setType(String) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.RetrievalMethodType
-
Sets the value of the type property.
- setType(String) - Method in class org.picketlink.identity.xmlsec.w3.xmlenc.EncryptedType
-
Sets the value of the type property.
- setType(AttributedType) - Method in class org.picketlink.idm.jdbc.internal.model.AbstractJdbcType
-
- setTypeName(String) - Method in class org.picketlink.idm.jdbc.internal.model.PartitionJdbcType
-
- setTypeName(String) - Method in class org.picketlink.idm.jpa.model.sample.simple.AbstractCredentialTypeEntity
-
- setTypeName(String) - Method in class org.picketlink.idm.jpa.model.sample.simple.AttributeTypeEntity
-
- setTypeName(String) - Method in class org.picketlink.idm.jpa.model.sample.simple.IdentityTypeEntity
-
- setTypeName(String) - Method in class org.picketlink.idm.jpa.model.sample.simple.PartitionTypeEntity
-
- setTypeName(String) - Method in class org.picketlink.idm.jpa.model.sample.simple.RelationshipTypeEntity
-
- setTypeOfRequestToBeGenerated(SAML2HandlerRequest.GENERATE_REQUEST_TYPE) - Method in class org.picketlink.identity.federation.core.saml.v2.impl.DefaultSAML2HandlerRequest
-
Set the type of saml2 request that need to be generated by the handler
- setTypeOfRequestToBeGenerated(SAML2HandlerRequest.GENERATE_REQUEST_TYPE) - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2HandlerRequest
-
set the type of SAML request that needs to be generated at the handler
- setUnattachedReference(RequestedReferenceType) - Method in class org.picketlink.identity.federation.core.wstrust.WSTrustRequestContext
-
Sets the security token unattached reference.
- setup(S) - Method in class org.picketlink.idm.credential.handler.AbstractCredentialHandler
-
- setup(S) - Method in interface org.picketlink.idm.credential.handler.CredentialHandler
-
- setup(S) - Method in class org.picketlink.idm.credential.handler.PasswordCredentialHandler
-
- setup(CredentialStore<?>) - Method in class org.picketlink.idm.credential.handler.TOTPCredentialHandler
-
- setup(FileIdentityStoreConfiguration) - Method in class org.picketlink.idm.file.internal.FileIdentityStore
-
- setup(C) - Method in class org.picketlink.idm.internal.AbstractIdentityStore
-
- setup(JDBCIdentityStoreConfiguration) - Method in class org.picketlink.idm.jdbc.internal.JDBCIdentityStore
-
- setup(JPAIdentityStoreConfiguration) - Method in class org.picketlink.idm.jpa.internal.JPAIdentityStore
-
- setup(LDAPIdentityStoreConfiguration) - Method in class org.picketlink.idm.ldap.internal.LDAPIdentityStore
-
- setup(LDAPIdentityStore) - Method in class org.picketlink.idm.ldap.internal.LDAPPlainTextPasswordCredentialHandler
-
- setup(T) - Method in interface org.picketlink.idm.spi.IdentityStore
-
Sets the configuration and context in which the IdentityStore will execute its operations
- setURI(String) - Method in class org.picketlink.identity.federation.ws.policy.PolicyReference
-
Sets the value of the uri property.
- setURI(String) - Method in class org.picketlink.identity.federation.ws.wss.secext.ReferenceType
-
Sets the value of the uri property.
- setURI(String) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.ReferenceType
-
Sets the value of the uri property.
- setURI(String) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.RetrievalMethodType
-
Sets the value of the uri property.
- setUri(String) - Method in class org.picketlink.idm.credential.Digest
-
- setUse(KeyTypes) - Method in class org.picketlink.identity.federation.saml.v2.metadata.KeyDescriptorType
-
Sets the value of the use property.
- setUseKey(UseKeyType) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Sets the key that should be used in the returned token.
- setUseKey(UseKeyType) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityTokenResponse
-
Sets the key that used in the returned token.
- setUserId(String) - Method in class org.picketlink.credential.DefaultLoginCredentials
-
- setUsername(AttributedString) - Method in class org.picketlink.identity.federation.ws.wss.secext.UsernameTokenType
-
Sets the value of the username property.
- setUsername(String) - Method in class org.picketlink.idm.credential.Digest
-
- setUsername(String) - Method in class org.picketlink.idm.credential.UsernamePasswordCredentials
-
- setUserName(String) - Method in class org.picketlink.idm.credential.X509CertificateCredentials
-
- setValidatedAccount(Account) - Method in class org.picketlink.idm.credential.AbstractBaseCredentials
-
- setValidateTarget(ValidateTargetType) - Method in class org.picketlink.identity.federation.core.wstrust.wrappers.RequestSecurityToken
-
Sets the ValidateTarget
section of the request.
- setValidatingAlias(List<KeyValueType>) - Method in class org.picketlink.identity.federation.core.impl.KeyStoreKeyManager
-
- setValidatingAlias(List<KeyValueType>) - Method in interface org.picketlink.identity.federation.core.interfaces.TrustKeyManager
-
Set a list of (domain,alias) tuple to trust domains The alias is a string that represents the validating key
stored for a
domain
- setValidUntil(XMLGregorianCalendar) - Method in class org.picketlink.identity.federation.saml.v2.metadata.AffiliationDescriptorType
-
Sets the value of the validUntil property.
- setValidUntil(XMLGregorianCalendar) - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntitiesDescriptorType
-
Sets the value of the validUntil property.
- setValidUntil(XMLGregorianCalendar) - Method in class org.picketlink.identity.federation.saml.v2.metadata.EntityDescriptorType
-
Sets the value of the validUntil property.
- setValidUntil(XMLGregorianCalendar) - Method in class org.picketlink.identity.federation.saml.v2.metadata.RoleDescriptorType
-
Sets the value of the validUntil property.
- setValue(Object, V) - Method in interface org.picketlink.common.properties.Property
-
This method sets the property value for a specified bean to the specified value.
- setValue(Object, V) - Method in class org.picketlink.common.properties.query.PropertyAdapter
-
- setValue(String) - Method in class org.picketlink.config.federation.KeyValueType
-
Sets the value of the value property.
- setValue(String) - Method in class org.picketlink.identity.federation.saml.common.CommonActionType
-
- setValue(String) - Method in class org.picketlink.identity.federation.saml.v2.assertion.NameIDType
-
- setValue(URI) - Method in class org.picketlink.identity.federation.saml.v2.metadata.AdditionalMetadataLocationType
-
Sets the value of the value property.
- setValue(String) - Method in class org.picketlink.identity.federation.saml.v2.metadata.LocalizedNameType
-
Sets the value of the value property.
- setValue(URI) - Method in class org.picketlink.identity.federation.saml.v2.metadata.LocalizedURIType
-
Sets the value of the value property.
- setValue(String) - Method in class org.picketlink.identity.federation.saml.v2.profiles.attribute.dce.DCEValueType
-
Sets the value of the value property.
- setValue(String) - Method in class org.picketlink.identity.federation.saml.v2.profiles.sso.ecp.RelayStateType
-
Sets the value of the value property.
- setValue(URI) - Method in class org.picketlink.identity.federation.saml.v2.protocol.StatusCodeType
-
Sets the value of the value property.
- setValue(QName) - Method in class org.picketlink.identity.federation.ws.addressing.AttributedQNameType
-
Sets the value of the value property.
- setValue(BigInteger) - Method in class org.picketlink.identity.federation.ws.addressing.AttributedUnsignedLongType
-
Sets the value of the value property.
- setValue(String) - Method in class org.picketlink.identity.federation.ws.addressing.AttributedURIType
-
Sets the value of the value property.
- setValue(String) - Method in class org.picketlink.identity.federation.ws.addressing.RelatesToType
-
Sets the value of the value property.
- setValue(String) - Method in class org.picketlink.identity.federation.ws.trust.BinaryExchangeType
-
Sets the value of the value property.
- setValue(byte[]) - Method in class org.picketlink.identity.federation.ws.trust.BinarySecretType
-
Sets the value of the value property.
- setValue(String) - Method in class org.picketlink.identity.federation.ws.wss.secext.AttributedString
-
Sets the value of the value property.
- setValue(String) - Method in class org.picketlink.identity.federation.ws.wss.utility.AttributedDateTime
-
Sets the value of the value property.
- setValue(String) - Method in class org.picketlink.identity.federation.ws.wss.utility.AttributedURI
-
Sets the value of the value property.
- setValue(byte[]) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.SignatureValueType
-
Sets the value of the value property.
- setValue(String, Object) - Method in class org.picketlink.idm.event.EventContext
-
- setValue(String) - Method in class org.picketlink.idm.jpa.model.sample.simple.AttributeTypeEntity
-
- setValue(T) - Method in class org.picketlink.idm.model.Attribute
-
Sets the value for this attribute.
- setValueType(String) - Method in class org.picketlink.identity.federation.ws.trust.BinaryExchangeType
-
Sets the value of the valueType property.
- setValueType(String) - Method in class org.picketlink.identity.federation.ws.wss.secext.BinarySecurityTokenType
-
Sets the value of the valueType property.
- setValueType(String) - Method in class org.picketlink.identity.federation.ws.wss.secext.EmbeddedType
-
Sets the value of the valueType property.
- setValueType(String) - Method in class org.picketlink.identity.federation.ws.wss.secext.KeyIdentifierType
-
Sets the value of the valueType property.
- setValueType(String) - Method in class org.picketlink.identity.federation.ws.wss.secext.ReferenceType
-
Sets the value of the valueType property.
- setWantAssertionsSigned(Boolean) - Method in class org.picketlink.identity.federation.saml.v2.metadata.SPSSODescriptorType
-
Sets the value of the wantAssertionsSigned property.
- setWantAuthnRequestsSigned(Boolean) - Method in class org.picketlink.identity.federation.saml.v2.metadata.IDPSSODescriptorType
-
Sets the value of the wantAuthnRequestsSigned property.
- setWhoIsAuditing(String) - Method in class org.picketlink.identity.federation.core.audit.PicketLinkAuditEvent
-
- setWrittenConsent(ExtensionOnlyType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.IdentificationType
-
Sets the value of the writtenConsent property.
- setWrittenConsent(ExtensionOnlyType) - Method in class org.picketlink.identity.federation.saml.v2.ac.IdentificationType
-
Sets the value of the writtenConsent property.
- setWTLS(ExtensionOnlyType) - Method in class org.picketlink.identity.federation.saml.v2.ac.AuthenticatorTransportProtocolType
-
Sets the value of the wtls property.
- setWTLS(ExtensionOnlyType) - Method in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthenticatorTransportProtocolType
-
Sets the value of the wtls property.
- setX509Certificate(X509Certificate) - Method in class org.picketlink.identity.federation.api.saml.v2.sig.SAML2Signature
-
Set the
X509Certificate
if you desire
to have the SignedInfo have X509 Data
This method needs to be called before any of the sign methods.
- setX509Certificate(X509Certificate) - Method in class org.picketlink.identity.federation.core.util.SignatureUtilTransferObject
-
- setX509IssuerName(String) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.X509IssuerSerialType
-
Sets the value of the x509IssuerName property.
- setX509SerialNumber(BigInteger) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.X509IssuerSerialType
-
Sets the value of the x509SerialNumber property.
- setY(byte[]) - Method in class org.picketlink.identity.xmlsec.w3.xmldsig.DSAKeyValueType
-
Sets the value of the y property.
- SHAPasswordEncoder - Class in org.picketlink.idm.credential.encoder
-
- SHAPasswordEncoder(int) - Constructor for class org.picketlink.idm.credential.encoder.SHAPasswordEncoder
-
- SHARED_TOKEN - Static variable in class org.picketlink.identity.federation.core.wstrust.auth.AbstractSTSLoginModule
-
Key used in share state map when LMs are stacked.
- SharedSecretChallengeResponseType - Class in org.picketlink.identity.federation.saml.v2.ac.classes
-
This element indicates that the Principal has been authenticated by a challenge-response protocol utilizing shared
secret
keys and symmetric cryptography.
- SharedSecretChallengeResponseType() - Constructor for class org.picketlink.identity.federation.saml.v2.ac.classes.SharedSecretChallengeResponseType
-
- SharedSecretChallengeResponseType - Class in org.picketlink.identity.federation.saml.v2.ac
-
This element indicates that the Principal has been authenticated by a challenge-response protocol utilizing shared
secret
keys and symmetric cryptography.
- SharedSecretChallengeResponseType() - Constructor for class org.picketlink.identity.federation.saml.v2.ac.SharedSecretChallengeResponseType
-
- sharedState - Variable in class org.picketlink.identity.federation.core.wstrust.auth.AbstractSTSLoginModule
-
The shared state map passed into this login modules initalize method.
- sharing - Variable in class org.picketlink.identity.federation.saml.v2.ac.classes.KeySharingType
-
- sharing - Variable in class org.picketlink.identity.federation.saml.v2.ac.KeySharingType
-
- SHOULD_NOT_BE_THE_SAME - Static variable in interface org.picketlink.common.ErrorCodes
-
- shouldNotBeTheSameError(String) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- shouldNotBeTheSameError(String) - Method in interface org.picketlink.common.PicketLinkLogger
-
- sig - Variable in class org.picketlink.identity.federation.ws.trust.UseKeyType
-
- sign(RequestAbstractType, KeyPair) - Method in class org.picketlink.identity.federation.api.saml.v2.sig.SAML2Signature
-
Sign an RequestType at the root
- sign(ResponseType, KeyPair) - Method in class org.picketlink.identity.federation.api.saml.v2.sig.SAML2Signature
-
Sign an ResponseType at the root
- sign(Document, String, KeyPair) - Method in class org.picketlink.identity.federation.api.saml.v2.sig.SAML2Signature
-
Sign an Document at the root
- sign(ResponseType, String, KeyPair, String) - Method in class org.picketlink.identity.federation.api.saml.v2.sig.SAML2Signature
-
Sign an assertion whose id value is provided in the response type
- sign(Document, String, KeyPair, String) - Method in class org.picketlink.identity.federation.api.saml.v2.sig.SAML2Signature
-
Sign a document
- sign(String, PrivateKey) - Static method in class org.picketlink.identity.federation.core.saml.v2.util.SignatureUtil
-
Sign a string using the private key
- sign(Document, Node, PrivateKey, X509Certificate, String, String, String) - Static method in class org.picketlink.identity.federation.core.util.XMLSignatureUtil
-
Sign a node in a document
- sign(Document, Node, KeyPair, String, String, String) - Static method in class org.picketlink.identity.federation.core.util.XMLSignatureUtil
-
Sign a node in a document
- sign(Document, Node, KeyPair, String, String, String, X509Certificate) - Static method in class org.picketlink.identity.federation.core.util.XMLSignatureUtil
-
Sign a node in a document
- sign(Element, Node, KeyPair, String, String, String) - Static method in class org.picketlink.identity.federation.core.util.XMLSignatureUtil
-
Sign only specified element (assumption is that it already has ID attribute set)
- sign(Element, Node, KeyPair, String, String, String, X509Certificate) - Static method in class org.picketlink.identity.federation.core.util.XMLSignatureUtil
-
Sign only specified element (assumption is that it already has ID attribute set)
- sign(Document, KeyPair, String, String, String) - Static method in class org.picketlink.identity.federation.core.util.XMLSignatureUtil
-
Sign the root element
- sign(Document, KeyPair, String, String, String, X509Certificate) - Static method in class org.picketlink.identity.federation.core.util.XMLSignatureUtil
-
Sign the root element
- sign(SignatureUtilTransferObject) - Static method in class org.picketlink.identity.federation.core.util.XMLSignatureUtil
-
Sign the root element
- SIGN_ASSERTION_ONLY - Static variable in class org.picketlink.identity.federation.web.handlers.saml2.SAML2SignatureGenerationHandler
-
- SIGN_OUTGOING_MESSAGES - Static variable in interface org.picketlink.common.constants.GeneralConstants
-
- SIGN_RESPONSE_AND_ASSERTION - Static variable in class org.picketlink.identity.federation.web.handlers.saml2.SAML2SignatureGenerationHandler
-
- signature - Variable in class org.picketlink.identity.federation.saml.common.CommonRequestAbstractType
-
- signature - Variable in class org.picketlink.identity.federation.saml.common.CommonResponseType
-
- signature - Variable in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AssertionType
-
- signature - Variable in class org.picketlink.identity.federation.saml.v2.metadata.AffiliationDescriptorType
-
- signature - Variable in class org.picketlink.identity.federation.saml.v2.metadata.EntitiesDescriptorType
-
- signature - Variable in class org.picketlink.identity.federation.saml.v2.metadata.EntityDescriptorType
-
- signature - Variable in class org.picketlink.identity.federation.saml.v2.metadata.RoleDescriptorType
-
- SIGNATURE_INVALID - Static variable in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2HandlerErrorCodes
-
- signatureAssertionValidationError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- signatureAssertionValidationError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- signatureError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- signatureError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- SignatureInfoHolder - Class in org.picketlink.identity.federation.core.saml.v2.holders
-
Holds information about signature
- SignatureInfoHolder(byte[], String) - Constructor for class org.picketlink.identity.federation.core.saml.v2.holders.SignatureInfoHolder
-
- signatureInvalidError(String, Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- signatureInvalidError(String, Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- signatureMethod - Variable in class org.picketlink.identity.xmlsec.w3.xmldsig.SignedInfoType
-
- SignatureMethodType - Class in org.picketlink.identity.xmlsec.w3.xmldsig
-
Java class for SignatureMethodType complex type.
- SignatureMethodType() - Constructor for class org.picketlink.identity.xmlsec.w3.xmldsig.SignatureMethodType
-
- SignaturePropertiesType - Class in org.picketlink.identity.xmlsec.w3.xmldsig
-
Java class for SignaturePropertiesType complex type.
- SignaturePropertiesType() - Constructor for class org.picketlink.identity.xmlsec.w3.xmldsig.SignaturePropertiesType
-
- signatureProperty - Variable in class org.picketlink.identity.xmlsec.w3.xmldsig.SignaturePropertiesType
-
- SignaturePropertyType - Class in org.picketlink.identity.xmlsec.w3.xmldsig
-
Java class for SignaturePropertyType complex type.
- SignaturePropertyType() - Constructor for class org.picketlink.identity.xmlsec.w3.xmldsig.SignaturePropertyType
-
- SignatureType - Class in org.picketlink.identity.xmlsec.w3.xmldsig
-
Java class for SignatureType complex type.
- SignatureType() - Constructor for class org.picketlink.identity.xmlsec.w3.xmldsig.SignatureType
-
- signatureUnknownAlgo(String) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- signatureUnknownAlgo(String) - Method in interface org.picketlink.common.PicketLinkLogger
-
- SignatureUtil - Class in org.picketlink.identity.federation.core.saml.v2.util
-
Signature utility for signing content
- SignatureUtil() - Constructor for class org.picketlink.identity.federation.core.saml.v2.util.SignatureUtil
-
- SignatureUtilTransferObject - Class in org.picketlink.identity.federation.core.util
-
- SignatureUtilTransferObject() - Constructor for class org.picketlink.identity.federation.core.util.SignatureUtilTransferObject
-
- SignatureValidationException - Exception in org.picketlink.common.exceptions.fed
-
Indicates the failure of signature validation
- SignatureValidationException() - Constructor for exception org.picketlink.common.exceptions.fed.SignatureValidationException
-
- SignatureValidationException(String, Throwable) - Constructor for exception org.picketlink.common.exceptions.fed.SignatureValidationException
-
- SignatureValidationException(String) - Constructor for exception org.picketlink.common.exceptions.fed.SignatureValidationException
-
- SignatureValidationException(Throwable) - Constructor for exception org.picketlink.common.exceptions.fed.SignatureValidationException
-
- signatureValue - Variable in class org.picketlink.identity.xmlsec.w3.xmldsig.SignatureType
-
- SignatureValueType - Class in org.picketlink.identity.xmlsec.w3.xmldsig
-
Java class for SignatureValueType complex type.
- SignatureValueType() - Constructor for class org.picketlink.identity.xmlsec.w3.xmldsig.SignatureValueType
-
- SignChallengeType - Class in org.picketlink.identity.federation.ws.trust
-
Java class for SignChallengeType complex type.
- SignChallengeType() - Constructor for class org.picketlink.identity.federation.ws.trust.SignChallengeType
-
- signedInfo - Variable in class org.picketlink.identity.xmlsec.w3.xmldsig.SignatureType
-
- SignedInfoType - Class in org.picketlink.identity.xmlsec.w3.xmldsig
-
Java class for SignedInfoType complex type.
- SignedInfoType() - Constructor for class org.picketlink.identity.xmlsec.w3.xmldsig.SignedInfoType
-
- SIGNING_ALIAS - Static variable in class org.picketlink.config.federation.parsers.SAMLConfigParser
-
- SIGNING_KEY_ALIAS - Static variable in class org.picketlink.identity.federation.core.impl.KeyStoreKeyManager
-
- SIGNING_KEY_PASS - Static variable in class org.picketlink.identity.federation.core.impl.KeyStoreKeyManager
-
- SIGNING_PROCESS_FAILURE - Static variable in interface org.picketlink.common.ErrorCodes
-
- signingAlias - Variable in class org.picketlink.config.federation.KeyProviderType
-
- signIssuedToken() - Method in interface org.picketlink.identity.federation.core.sts.STSCoreConfig
-
Indicates whether the issued token should be digitally signed or not.
- signIssuedToken() - Method in class org.picketlink.identity.federation.core.wstrust.PicketLinkSTSConfiguration
-
- signOutgoingMessages - Variable in class org.picketlink.identity.federation.web.servlets.IDPServlet
-
- signSAMLDocument(Document, KeyPair) - Method in class org.picketlink.identity.federation.api.saml.v2.sig.SAML2Signature
-
Sign a SAML Document
- signToken - Variable in class org.picketlink.config.federation.STSType
-
- SimpleAnyType - Class in org.picketlink.identity.federation.ws.trust
-
- SimpleAnyType() - Constructor for class org.picketlink.identity.federation.ws.trust.SimpleAnyType
-
- SimpleCollectionUsage<T> - Interface in org.picketlink.identity.federation.ws.trust
-
A simple interface to add in methods for a
Collection
- SINGLE_ATTRIBUTE_STATEMENT - Static variable in class org.picketlink.identity.federation.web.handlers.saml2.SAML2AuthenticationHandler
-
- singleLogoutService - Variable in class org.picketlink.identity.federation.saml.v2.metadata.SSODescriptorType
-
- singleSignOnService - Variable in class org.picketlink.identity.federation.saml.v2.metadata.IDPSSODescriptorType
-
- size() - Method in class org.picketlink.identity.federation.core.saml.v2.impl.DefaultSAML2HandlerChain
-
- size() - Method in interface org.picketlink.identity.federation.core.saml.v2.interfaces.SAML2HandlerChain
-
Number of handlers
- smartcard - Variable in class org.picketlink.identity.federation.saml.v2.ac.classes.PrincipalAuthenticationMechanismType
-
- smartcard - Variable in class org.picketlink.identity.federation.saml.v2.ac.PrincipalAuthenticationMechanismType
-
- SN - Static variable in interface org.picketlink.common.constants.LDAPConstants
-
- SOAP_BINDING - Static variable in class org.picketlink.identity.federation.core.wstrust.STSClientConfig
-
- SOAP_MESSAGE_DUMP_ERROR - Static variable in interface org.picketlink.common.ErrorCodes
-
- soapAction - Variable in class org.picketlink.identity.federation.ws.addressing.ProblemActionType
-
- soapMessageAsString(SOAPMessage) - Static method in class org.picketlink.identity.federation.core.util.SOAPUtil
-
Utility method to dump soapMessage to String.
- SOAPSAMLXACML - Class in org.picketlink.identity.federation.api.soap
-
Class that deals with sending XACML Request Response bundled in SAML pay load as SOAP Requests
- SOAPSAMLXACML() - Constructor for class org.picketlink.identity.federation.api.soap.SOAPSAMLXACML
-
- SOAPSAMLXACML.Result - Class in org.picketlink.identity.federation.api.soap
-
- SOAPSAMLXACMLPDP - Class in org.picketlink.identity.federation.core.pdp
-
SOAP 1.2 based XACML PDP that accepts SAML requests
- SOAPSAMLXACMLPDP() - Constructor for class org.picketlink.identity.federation.core.pdp.SOAPSAMLXACMLPDP
-
- SOAPSAMLXACMLServlet - Class in org.picketlink.identity.federation.web.servlets.saml
-
Servlet that can read SOAP messages that contain an XACML query in saml payload
- SOAPSAMLXACMLServlet() - Constructor for class org.picketlink.identity.federation.web.servlets.saml.SOAPSAMLXACMLServlet
-
- SOAPSAMLXACMLUtil - Class in org.picketlink.identity.federation.core.saml.v2.util
-
Utility associated with SOAP 1.1 Envelope, SAML2 and XACML2
- SOAPSAMLXACMLUtil() - Constructor for class org.picketlink.identity.federation.core.saml.v2.util.SOAPSAMLXACMLUtil
-
- SOAPUtil - Class in org.picketlink.identity.federation.core.util
-
Utility class dealing with SAAJ
- SOAPUtil() - Constructor for class org.picketlink.identity.federation.core.util.SOAPUtil
-
- sortByQueryParameter(QueryParameter, T, T) - Method in class org.picketlink.idm.file.internal.FileSortingComparator
-
- SP - Static variable in class org.picketlink.config.federation.parsers.SAMLConfigParser
-
- SP_FILE - Static variable in class org.picketlink.identity.federation.web.config.PropertiesConfigurationProvider
-
- SP_MD_FILE - Static variable in class org.picketlink.identity.federation.web.config.SPPostMetadataConfigurationProvider
-
- SP_MD_FILE - Static variable in class org.picketlink.identity.federation.web.config.SPRedirectMetadataConfigurationProvider
-
- SP_PROPERTIES - Static variable in interface org.picketlink.identity.federation.core.constants.PicketLinkFederationConstants
-
- SP_SSO_METADATA_DESCRIPTOR - Static variable in interface org.picketlink.common.constants.GeneralConstants
-
- SPACE_STRING - Static variable in interface org.picketlink.common.constants.LDAPConstants
-
- spConfiguration - Variable in class org.picketlink.identity.federation.web.filters.SPFilter
-
- SPFilter - Class in org.picketlink.identity.federation.web.filters
-
A service provider filter for web container agnostic providers
- SPFilter() - Constructor for class org.picketlink.identity.federation.web.filters.SPFilter
-
- SPInfoHolder - Class in org.picketlink.identity.federation.core.saml.v2.holders
-
Holds the information about a Service Provider
- SPInfoHolder() - Constructor for class org.picketlink.identity.federation.core.saml.v2.holders.SPInfoHolder
-
- SPKIDataType - Class in org.picketlink.identity.xmlsec.w3.xmldsig
-
Java class for SPKIDataType complex type.
- SPKIDataType() - Constructor for class org.picketlink.identity.xmlsec.w3.xmldsig.SPKIDataType
-
- spkiSexpAndAny - Variable in class org.picketlink.identity.xmlsec.w3.xmldsig.SPKIDataType
-
- split(String, String) - Static method in class org.picketlink.common.util.StringUtil
-
- SPMetadataProvider - Class in org.picketlink.identity.federation.core.saml.md.providers
-
Metadata provider for SP
Author: coluccelli@redhat.com
- SPMetadataProvider() - Constructor for class org.picketlink.identity.federation.core.saml.md.providers.SPMetadataProvider
-
- SPMetadataProvider - Class in org.picketlink.identity.federation.web.config
-
Author: tito
- SPMetadataProvider() - Constructor for class org.picketlink.identity.federation.web.config.SPMetadataProvider
-
- spNameQualifier - Variable in class org.picketlink.identity.federation.saml.v2.protocol.NameIDPolicyType
-
- SPPostMetadataConfigurationProvider - Class in org.picketlink.identity.federation.web.config
-
An instance of
SAMLConfigurationProvider
that can be used to generate the SP configuration for the HTTP-POST
binding
using SAML2 Metadata.
- SPPostMetadataConfigurationProvider() - Constructor for class org.picketlink.identity.federation.web.config.SPPostMetadataConfigurationProvider
-
- SPRedirectMetadataConfigurationProvider - Class in org.picketlink.identity.federation.web.config
-
An instance of
SAMLConfigurationProvider
that can be used to generate the SP configuration for the
HTTP-Redirect
binding using SAML2 Metadata.
- SPRedirectMetadataConfigurationProvider() - Constructor for class org.picketlink.identity.federation.web.config.SPRedirectMetadataConfigurationProvider
-
- SPSSODescriptorType - Class in org.picketlink.identity.federation.saml.v2.metadata
-
Java class for SPSSODescriptorType complex type.
- SPSSODescriptorType(List<String>) - Constructor for class org.picketlink.identity.federation.saml.v2.metadata.SPSSODescriptorType
-
- SPType - Class in org.picketlink.config.federation
-
Service Provider Type
Java class for SPType complex type.
- SPType() - Constructor for class org.picketlink.config.federation.SPType
-
- ssl - Variable in class org.picketlink.identity.federation.saml.v2.ac.AuthenticatorTransportProtocolType
-
- ssl - Variable in class org.picketlink.identity.federation.saml.v2.ac.classes.OriginalAuthenticatorTransportProtocolType
-
- SSL_CLIENT_AUTHENTICATION - Static variable in class org.picketlink.config.federation.parsers.SAMLConfigParser
-
- SSODescriptorType - Class in org.picketlink.identity.federation.saml.v2.metadata
-
Java class for SSODescriptorType complex type.
- SSODescriptorType(List<String>) - Constructor for class org.picketlink.identity.federation.saml.v2.metadata.SSODescriptorType
-
- stack() - Method in class org.picketlink.identity.federation.web.core.IdentityServer
-
Return a reference to the internal stack
- StandardRequestHandler - Class in org.picketlink.identity.federation.core.wstrust
-
Default implementation of the WSTrustRequestHandler
interface.
- StandardRequestHandler() - Constructor for class org.picketlink.identity.federation.core.wstrust.StandardRequestHandler
-
- StandardSecurityToken - Class in org.picketlink.identity.federation.core.wstrust
-
Standard implementation of the SecurityToken
interface.
- StandardSecurityToken(String, Element, String) - Constructor for class org.picketlink.identity.federation.core.wstrust.StandardSecurityToken
-
Creates an instance of StandardSecurityToken
with the specified parameters.
- startPicketLink() - Method in class org.picketlink.identity.federation.web.filters.IDPFilter
-
- STATE - Static variable in class org.picketlink.authentication.web.FormAuthenticationScheme
-
- StatementAbstractType - Class in org.picketlink.identity.federation.saml.v2.assertion
-
Java class for StatementAbstractType complex type.
- StatementAbstractType() - Constructor for class org.picketlink.identity.federation.saml.v2.assertion.StatementAbstractType
-
- StatementLocal - Class in org.picketlink.identity.federation.core.saml.v2.common
-
Thread Local holding the statements returned by IDP
- StatementLocal() - Constructor for class org.picketlink.identity.federation.core.saml.v2.common.StatementLocal
-
- statements - Variable in class org.picketlink.identity.federation.core.saml.v1.SAML11ProtocolContext
-
- statements - Variable in class org.picketlink.identity.federation.core.saml.v2.common.SAMLProtocolContext
-
- statements - Static variable in class org.picketlink.identity.federation.core.saml.v2.common.StatementLocal
-
- statements - Variable in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AssertionType
-
- StatementUtil - Class in org.picketlink.identity.federation.core.saml.v2.util
-
Deals with SAML2 Statements
- StatementUtil() - Constructor for class org.picketlink.identity.federation.core.saml.v2.util.StatementUtil
-
- STATUS - Static variable in interface org.picketlink.common.constants.WSTrustConstants
-
- STATUS - Static variable in interface org.picketlink.identity.federation.core.saml.v1.SAML11Constants
-
- status - Variable in class org.picketlink.identity.federation.saml.v1.protocol.SAML11ResponseType
-
- status - Variable in class org.picketlink.identity.federation.saml.v2.protocol.StatusResponseType
-
- STATUS_CODE - Static variable in interface org.picketlink.identity.federation.core.saml.v1.SAML11Constants
-
- STATUS_CODE_INVALID - Static variable in interface org.picketlink.common.constants.WSTrustConstants
-
- STATUS_CODE_VALID - Static variable in interface org.picketlink.common.constants.WSTrustConstants
-
- STATUS_DETAIL - Static variable in interface org.picketlink.identity.federation.core.saml.v1.SAML11Constants
-
- STATUS_MSG - Static variable in interface org.picketlink.identity.federation.core.saml.v1.SAML11Constants
-
- STATUS_TYPE - Static variable in interface org.picketlink.common.constants.WSTrustConstants
-
- statusCode - Variable in class org.picketlink.identity.federation.saml.v1.protocol.SAML11StatusCodeType
-
- statusCode - Variable in class org.picketlink.identity.federation.saml.v1.protocol.SAML11StatusType
-
- statusCode - Variable in class org.picketlink.identity.federation.saml.v2.protocol.StatusCodeType
-
- statusCode - Variable in class org.picketlink.identity.federation.saml.v2.protocol.StatusType
-
- StatusCodeType - Class in org.picketlink.identity.federation.saml.v2.protocol
-
Java class for StatusCodeType complex type.
- StatusCodeType() - Constructor for class org.picketlink.identity.federation.saml.v2.protocol.StatusCodeType
-
- statusDetail - Variable in class org.picketlink.identity.federation.saml.v1.protocol.SAML11StatusType
-
- statusDetail - Variable in class org.picketlink.identity.federation.saml.v2.protocol.StatusType
-
- StatusDetailType - Class in org.picketlink.identity.federation.saml.v2.protocol
-
Java class for StatusDetailType complex type.
- StatusDetailType() - Constructor for class org.picketlink.identity.federation.saml.v2.protocol.StatusDetailType
-
- statusMessage - Variable in class org.picketlink.identity.federation.saml.v1.protocol.SAML11StatusType
-
- statusMessage - Variable in class org.picketlink.identity.federation.saml.v2.protocol.StatusType
-
- StatusResponseType - Class in org.picketlink.identity.federation.saml.v2.protocol
-
Java class for StatusResponseType complex type.
- StatusResponseType(String, XMLGregorianCalendar) - Constructor for class org.picketlink.identity.federation.saml.v2.protocol.StatusResponseType
-
- StatusResponseType(StatusResponseType) - Constructor for class org.picketlink.identity.federation.saml.v2.protocol.StatusResponseType
-
- StatusType - Class in org.picketlink.identity.federation.saml.v2.protocol
-
Java class for StatusType complex type.
- StatusType() - Constructor for class org.picketlink.identity.federation.saml.v2.protocol.StatusType
-
- StatusType - Class in org.picketlink.identity.federation.ws.trust
-
Java class for StatusType complex type.
- StatusType() - Constructor for class org.picketlink.identity.federation.ws.trust.StatusType
-
- StaxParserUtil - Class in org.picketlink.common.util
-
Utility for the stax based parser
- StaxParserUtil() - Constructor for class org.picketlink.common.util.StaxParserUtil
-
- StaxUtil - Class in org.picketlink.common.util
-
Utility class that deals with StAX
- StaxUtil() - Constructor for class org.picketlink.common.util.StaxUtil
-
- StaxWriterUtil - Class in org.picketlink.identity.federation.core.saml.v2.util
-
Utility methods for stax writing
- StaxWriterUtil() - Constructor for class org.picketlink.identity.federation.core.saml.v2.util.StaxWriterUtil
-
- storeAgent(DataSource, Agent) - Method in class org.picketlink.idm.jdbc.internal.model.db.UserStorageUtil
-
- storeCredential(IdentityContext, Account, CredentialStorage) - Method in class org.picketlink.idm.file.internal.FileIdentityStore
-
- storeCredential(IdentityContext, Account, CredentialStorage) - Method in class org.picketlink.idm.jdbc.internal.JDBCIdentityStore
-
- storeCredential(IdentityContext, Account, CredentialStorage) - Method in class org.picketlink.idm.jpa.internal.JPAIdentityStore
-
- storeCredential(IdentityContext, Account, CredentialStorage) - Method in class org.picketlink.idm.ldap.internal.LDAPIdentityStore
-
- storeCredential(IdentityContext, Account, CredentialStorage) - Method in interface org.picketlink.idm.spi.CredentialStore
-
Store the specified credential state
- Stored - Annotation Type in org.picketlink.idm.credential.storage.annotations
-
This annotation denotes a property of a Class implementing the CredentialStorage
interface as being persistent.
- storeGrant(DataSource, Grant) - Method in class org.picketlink.idm.jdbc.internal.model.db.RelationshipStorageUtil
-
- storeGroup(DataSource, Group) - Method in class org.picketlink.idm.jdbc.internal.model.db.GroupStorageUtil
-
- storeGroupMembership(DataSource, GroupMembership) - Method in class org.picketlink.idm.jdbc.internal.model.db.RelationshipStorageUtil
-
- storeInitializing(Class<? extends IdentityStore>) - Method in interface org.picketlink.idm.IDMLog
-
- storeJpaCouldNotGetEntityManagerFromStoreContext() - Method in interface org.picketlink.idm.IDMInternalMessages
-
- storeLdapCouldNotCreateContext(Throwable) - Method in interface org.picketlink.idm.IDMInternalMessages
-
- storeLdapCouldNotLoadAttributesForEntry(String, String) - Method in interface org.picketlink.idm.IDMInternalMessages
-
- storeLdapEntryNotFoundWithId(String, String) - Method in interface org.picketlink.idm.IDMInternalMessages
-
- storeNotFound(Class<? extends IdentityStore>) - Method in interface org.picketlink.idm.IDMInternalMessages
-
- storePartition(DataSource, PartitionJdbcType) - Method in class org.picketlink.idm.jdbc.internal.model.db.PartitionStorageUtil
-
- storeRole(DataSource, Role) - Method in class org.picketlink.idm.jdbc.internal.model.db.RoleStorageUtil
-
- stores() - Method in class org.picketlink.idm.config.NamedIdentityConfigurationBuilder
-
This method should be used to provide all the necessary configuration for the identity stores supported by
this configuration.
- StoreSelector - Interface in org.picketlink.idm.spi
-
Returns the correct IdentityStore instances for certain operation types, for a given Partition
- storeUnexpectedType(Class<? extends IdentityStore>, Class<? extends IdentityStore>) - Method in interface org.picketlink.idm.IDMInternalMessages
-
- storeUser(DataSource, User) - Method in class org.picketlink.idm.jdbc.internal.model.db.UserStorageUtil
-
- STRICT_POST_BINDING - Static variable in class org.picketlink.config.federation.parsers.SAMLConfigParser
-
- StringPermissionHandler - Class in org.picketlink.idm.permission.acl.spi
-
An extremely trivial permission handler that allows permissions to be assigned to String resources
- StringPermissionHandler() - Constructor for class org.picketlink.idm.permission.acl.spi.StringPermissionHandler
-
- Strings - Class in org.picketlink.internal.util
-
- Strings() - Constructor for class org.picketlink.internal.util.Strings
-
- StringUtil - Class in org.picketlink.common.util
-
Utility dealing with Strings
- StringUtil() - Constructor for class org.picketlink.common.util.StringUtil
-
- STS_CLIENT_PUBLIC_KEY_ERROR - Static variable in interface org.picketlink.common.ErrorCodes
-
- STS_COMBINED_SECRET_KEY_ERROR - Static variable in interface org.picketlink.common.ErrorCodes
-
- STS_CONFIG_FILE - Static variable in class org.picketlink.identity.federation.core.wstrust.auth.AbstractSTSLoginModule
-
This is the required option that should identify the configuration file for WSTrustClient.
- STS_CONFIGURATION_EXCEPTION - Static variable in interface org.picketlink.common.ErrorCodes
-
- STS_CONFIGURATION_FILE_PARSING_ERROR - Static variable in interface org.picketlink.common.ErrorCodes
-
- STS_CONFIGURATION_NOT_SET - Static variable in interface org.picketlink.common.ErrorCodes
-
- STS_EXCEPTION_HANDLING_TOKEN_REQ - Static variable in interface org.picketlink.common.ErrorCodes
-
- STS_INVALID_REQUEST_TYPE - Static variable in interface org.picketlink.common.ErrorCodes
-
- STS_INVALID_TOKEN_REQUEST - Static variable in interface org.picketlink.common.ErrorCodes
-
- STS_NO_TOKEN_PROVIDER - Static variable in interface org.picketlink.common.ErrorCodes
-
- STS_PUBLIC_KEY_CERT - Static variable in interface org.picketlink.common.ErrorCodes
-
- STS_PUBLIC_KEY_ERROR - Static variable in interface org.picketlink.common.ErrorCodes
-
- STS_RESPONSE_WRITING_ERROR - Static variable in interface org.picketlink.common.ErrorCodes
-
- STS_SIGNING_KEYPAIR_ERROR - Static variable in interface org.picketlink.common.ErrorCodes
-
- STS_UNABLE_TO_CONSTRUCT_KEYMGR - Static variable in interface org.picketlink.common.ErrorCodes
-
- STSClient - Class in org.picketlink.identity.federation.core.wstrust
-
WS-Trust Client
- STSClient() - Constructor for class org.picketlink.identity.federation.core.wstrust.STSClient
-
Constructor
- STSClient(STSClientConfig) - Constructor for class org.picketlink.identity.federation.core.wstrust.STSClient
-
Constructor that creates the
Dispatch
for use.
- STSClientConfig - Class in org.picketlink.identity.federation.core.wstrust
-
STSClientConfig has the ability to either programatically construct the configuration needed for
STSClient
or
parse a
file containing the configuration parameters.
- STSClientConfig.Builder - Class in org.picketlink.identity.federation.core.wstrust
-
- STSClientConfig.Builder() - Constructor for class org.picketlink.identity.federation.core.wstrust.STSClientConfig.Builder
-
- STSClientConfig.Builder(String) - Constructor for class org.picketlink.identity.federation.core.wstrust.STSClientConfig.Builder
-
- STSClientConfigKeyProvider - Interface in org.picketlink.identity.federation.core.wstrust
-
Interface which gives STSclient ability to provide key by which could be stored/found in key map.
- STSClientCreationCallBack - Class in org.picketlink.identity.federation.core.wstrust
-
Class to supply unknown STSClient superclass to the
STSClientPool
.
- STSClientCreationCallBack() - Constructor for class org.picketlink.identity.federation.core.wstrust.STSClientCreationCallBack
-
- STSClientFactory - Class in org.picketlink.identity.federation.core.wstrust
-
- STSClientFactory() - Constructor for class org.picketlink.identity.federation.core.wstrust.STSClientFactory
-
- STSClientPool - Interface in org.picketlink.identity.federation.core.wstrust
-
- STSConfigParser - Class in org.picketlink.config.federation.parsers
-
A Stax parser for the STS configuration.
- STSConfigParser() - Constructor for class org.picketlink.config.federation.parsers.STSConfigParser
-
- STSConfiguration - Interface in org.picketlink.identity.federation.core.wstrust
-
The STSConfiguration
interface allows access to the security token service (STS) configuration attributes.
- stsConfigurationFileLoaded(String) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- stsConfigurationFileLoaded(String) - Method in interface org.picketlink.common.PicketLinkLogger
-
- stsConfigurationFileNotFoundClassLoader(String) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- stsConfigurationFileNotFoundClassLoader(String) - Method in interface org.picketlink.common.PicketLinkLogger
-
- stsConfigurationFileNotFoundTCL(String) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- stsConfigurationFileNotFoundTCL(String) - Method in interface org.picketlink.common.PicketLinkLogger
-
- stsConfigurationFileParsingError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- stsConfigurationFileParsingError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- STSCoreConfig - Interface in org.picketlink.identity.federation.core.sts
-
Configuration for the STS Core
- stsError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- stsError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- STSIssuingLoginModule - Class in org.picketlink.identity.federation.core.wstrust.auth
-
JAAS LoginModule for JBoss STS (Security Token Service) that issues security tokens.
- STSIssuingLoginModule() - Constructor for class org.picketlink.identity.federation.core.wstrust.auth.STSIssuingLoginModule
-
- stsKeyInfoTypeCreationError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- stsKeyInfoTypeCreationError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- stsName - Variable in class org.picketlink.config.federation.STSType
-
- stsNoTokenProviderError(String, String) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- stsNoTokenProviderError(String, String) - Method in interface org.picketlink.common.PicketLinkLogger
-
- stsPublicKeyCertError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- stsPublicKeyCertError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- stsPublicKeyError(String, Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- stsPublicKeyError(String, Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- stsRevocationRegistryInstantiationError() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- stsRevocationRegistryInstantiationError() - Method in interface org.picketlink.common.PicketLinkLogger
-
- stsRevocationRegistryInvalidType(String) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- stsRevocationRegistryInvalidType(String) - Method in interface org.picketlink.common.PicketLinkLogger
-
- stsRevocationRegistryNotSpecified() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- stsRevocationRegistryNotSpecified() - Method in interface org.picketlink.common.PicketLinkLogger
-
- STSSaml20Handler - Class in org.picketlink.identity.federation.core.wstrust.handlers
-
A concrete implementation of
STSSecurityHandler
that can handle SAML version 2.0 Assertion inside of
WSTrustConstants#WSSE_NS
elements.
- STSSaml20Handler() - Constructor for class org.picketlink.identity.federation.core.wstrust.handlers.STSSaml20Handler
-
- stsSecretKeyNotEncrypted() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- stsSecretKeyNotEncrypted() - Method in interface org.picketlink.common.PicketLinkLogger
-
- STSSecurityHandler - Class in org.picketlink.identity.federation.core.wstrust.handlers
-
STSSecurityHandler is a server-side JAX-WS SOAP Protocol handler that will extract a Security Token from the SOAP
Security
Header and validate the token with the configured Security Token Service (STS).
- STSSecurityHandler() - Constructor for class org.picketlink.identity.federation.core.wstrust.handlers.STSSecurityHandler
-
- stsSecurityTokenShouldBeEncrypted() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- stsSecurityTokenShouldBeEncrypted() - Method in interface org.picketlink.common.PicketLinkLogger
-
- stsSecurityTokenSignatureNotVerified() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- stsSecurityTokenSignatureNotVerified() - Method in interface org.picketlink.common.PicketLinkLogger
-
- stsSigningKeyPairError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- stsSigningKeyPairError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- stsTokenRegistryInstantiationError() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- stsTokenRegistryInstantiationError() - Method in interface org.picketlink.common.PicketLinkLogger
-
- stsTokenRegistryInvalidType(String) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- stsTokenRegistryInvalidType(String) - Method in interface org.picketlink.common.PicketLinkLogger
-
- stsTokenRegistryNotSpecified() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- stsTokenRegistryNotSpecified() - Method in interface org.picketlink.common.PicketLinkLogger
-
- stsTokenTimeoutNotSpecified() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- stsTokenTimeoutNotSpecified() - Method in interface org.picketlink.common.PicketLinkLogger
-
- STSType - Class in org.picketlink.config.federation
-
Java class for STSType complex type.
- STSType() - Constructor for class org.picketlink.config.federation.STSType
-
- stsUnableToConstructKeyManagerError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- stsUnableToConstructKeyManagerError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- stsUsingDefaultConfiguration(String) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- stsUsingDefaultConfiguration(String) - Method in interface org.picketlink.common.PicketLinkLogger
-
- STSValidatingLoginModule - Class in org.picketlink.identity.federation.core.wstrust.auth
-
JAAS LoginModule for JBoss STS (Security Token Service) that validates security tokens.
- STSValidatingLoginModule() - Constructor for class org.picketlink.identity.federation.core.wstrust.auth.STSValidatingLoginModule
-
- stsWrongAttributeProviderTypeNotInstalled(String) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- stsWrongAttributeProviderTypeNotInstalled(String) - Method in interface org.picketlink.common.PicketLinkLogger
-
- stsWSConfigurationError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- stsWSConfigurationError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- stsWSError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- stsWSError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- stsWSHandlingTokenRequestError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- stsWSHandlingTokenRequestError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- stsWSInvalidRequestTypeError(String) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- stsWSInvalidRequestTypeError(String) - Method in interface org.picketlink.common.PicketLinkLogger
-
- stsWSInvalidTokenRequestError() - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- stsWSInvalidTokenRequestError() - Method in interface org.picketlink.common.PicketLinkLogger
-
- stsWSResponseWritingError(Throwable) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- stsWSResponseWritingError(Throwable) - Method in interface org.picketlink.common.PicketLinkLogger
-
- subject - Variable in class org.picketlink.identity.federation.core.wstrust.auth.AbstractSTSLoginModule
-
The subject to be populated.
- subject - Variable in class org.picketlink.identity.federation.saml.v1.assertion.SAML11SubjectStatementType
-
- subject - Variable in class org.picketlink.identity.federation.saml.v1.protocol.SAML11SubjectQueryAbstractType
-
- subject - Variable in class org.picketlink.identity.federation.saml.v2.protocol.AuthnRequestType
-
- subject - Variable in class org.picketlink.identity.federation.saml.v2.protocol.SubjectQueryAbstractType
-
- subjectConfirmation - Variable in class org.picketlink.identity.federation.saml.v1.assertion.SAML11SubjectType.SAML11SubjectTypeChoice
-
- subjectConfirmation - Variable in class org.picketlink.identity.federation.saml.v1.assertion.SAML11SubjectType
-
- subjectConfirmation - Variable in class org.picketlink.identity.federation.saml.v2.assertion.SubjectType.STSubType
-
- subjectConfirmation - Variable in class org.picketlink.identity.federation.saml.v2.assertion.SubjectType
-
- subjectConfirmationData - Variable in class org.picketlink.identity.federation.saml.v1.assertion.SAML11SubjectConfirmationType
-
- subjectConfirmationData - Variable in class org.picketlink.identity.federation.saml.v2.assertion.SubjectConfirmationType
-
- SubjectConfirmationDataType - Class in org.picketlink.identity.federation.saml.v2.assertion
-
Java class for SubjectConfirmationDataType complex type.
- SubjectConfirmationDataType() - Constructor for class org.picketlink.identity.federation.saml.v2.assertion.SubjectConfirmationDataType
-
- SubjectConfirmationType - Class in org.picketlink.identity.federation.saml.v2.assertion
-
Java class for SubjectConfirmationType complex type.
- SubjectConfirmationType() - Constructor for class org.picketlink.identity.federation.saml.v2.assertion.SubjectConfirmationType
-
- subjectLocality - Variable in class org.picketlink.identity.federation.saml.v1.assertion.SAML11AuthenticationStatementType
-
- subjectLocality - Variable in class org.picketlink.identity.federation.saml.v2.assertion.AuthnStatementType
-
- SubjectLocalityType - Class in org.picketlink.identity.federation.saml.v2.assertion
-
Java class for SubjectLocalityType complex type.
- SubjectLocalityType() - Constructor for class org.picketlink.identity.federation.saml.v2.assertion.SubjectLocalityType
-
- subjectName - Variable in class org.picketlink.identity.federation.core.audit.PicketLinkAuditEvent
-
- SubjectQueryAbstractType - Class in org.picketlink.identity.federation.saml.v2.protocol
-
Java class for SubjectQueryAbstractType complex type.
- SubjectQueryAbstractType(String, XMLGregorianCalendar) - Constructor for class org.picketlink.identity.federation.saml.v2.protocol.SubjectQueryAbstractType
-
- subjectType - Variable in class org.picketlink.identity.federation.core.saml.v1.SAML11ProtocolContext
-
- subjectType - Variable in class org.picketlink.identity.federation.core.saml.v2.common.SAMLProtocolContext
-
- SubjectType - Class in org.picketlink.identity.federation.saml.v2.assertion
-
Java class for SubjectType complex type.
- SubjectType() - Constructor for class org.picketlink.identity.federation.saml.v2.assertion.SubjectType
-
- SubjectType.STSubType - Class in org.picketlink.identity.federation.saml.v2.assertion
-
- SubjectType.STSubType() - Constructor for class org.picketlink.identity.federation.saml.v2.assertion.SubjectType.STSubType
-
- SUBSTITUTE_MODULE - Static variable in class org.picketlink.identity.federation.core.wstrust.STSClientConfig
-
- subtract(XMLGregorianCalendar, long) - Static method in class org.picketlink.identity.federation.core.saml.v2.util.XMLTimeUtil
-
Subtract some miliseconds from the time value
- subType - Variable in class org.picketlink.identity.federation.saml.v2.assertion.SubjectType
-
- success - Variable in class org.picketlink.identity.federation.core.wstrust.auth.AbstractSTSLoginModule
-
The outcome of the authentication process.
- SUCCESS - Static variable in class org.picketlink.identity.federation.saml.v1.protocol.SAML11StatusCodeType
-
- successType() - Static method in class org.picketlink.identity.federation.saml.v1.protocol.SAML11StatusType
-
- supportAllFeatures() - Method in class org.picketlink.idm.config.IdentityStoreConfigurationBuilder
-
Enables the default feature set for this configuration.
- supportAttributes(boolean) - Method in class org.picketlink.idm.config.IdentityStoreConfigurationBuilder
-
Enable/Disable attribute support
- supportCredentials(boolean) - Method in class org.picketlink.idm.config.IdentityStoreConfigurationBuilder
-
Enable/Disable credentials support
- SUPPORTED_ACCOUNT_TYPES_PROPERTY - Static variable in interface org.picketlink.idm.credential.handler.CredentialHandler
-
This property can be used to support additional
Account
types.
- SupportedAttributes - Annotation Type in org.picketlink.idm.jpa.annotations.entity
-
This annotation is applied to an attribute entity bean to indicate which attribute types should be supported
and stored by the annotated entity.
- supportGlobalRelationship(Class<? extends Relationship>...) - Method in class org.picketlink.idm.config.IdentityStoreConfigurationBuilder
-
Defines which types should be supported by this configuration.
- supportPermissions(boolean) - Method in class org.picketlink.idm.config.IdentityStoreConfigurationBuilder
-
Enable/Disable permissions support
- supports(QName) - Method in interface org.picketlink.common.parsers.ParserNamespaceSupport
-
Returns whether the parser supports parsing a particular namespace
- supports(QName) - Method in class org.picketlink.config.federation.parsers.SAMLConfigParser
-
- supports(QName) - Method in class org.picketlink.config.federation.parsers.STSConfigParser
-
- supports(QName) - Method in class org.picketlink.config.idm.parsers.IDMConfigParser
-
- supports(QName) - Method in class org.picketlink.config.PicketLinkConfigParser
-
- supports(String) - Method in interface org.picketlink.identity.federation.core.interfaces.SecurityTokenProvider
-
Specify whether this token provider supports a particular namespace
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.saml.metadata.SAMLEntitiesDescriptorParser
-
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.saml.metadata.SAMLEntityDescriptorParser
-
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.saml.SAML11AssertionParser
-
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.saml.SAML11RequestParser
-
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.saml.SAML11ResponseParser
-
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.saml.SAML11SubjectParser
-
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.saml.SAMLArtifactResolveParser
-
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.saml.SAMLArtifactResponseParser
-
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.saml.SAMLAssertionParser
-
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.saml.SAMLAttributeQueryParser
-
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.saml.SAMLAuthNRequestParser
-
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.saml.SAMLConditionsParser
-
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.saml.SAMLParser
-
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.saml.SAMLResponseParser
-
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.saml.SAMLSloRequestParser
-
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.saml.SAMLSloResponseParser
-
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.saml.SAMLSubjectParser
-
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.saml.xacml.SAMLXACMLRequestParser
-
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.wsa.WSAddressingParser
-
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.wsp.WSPolicyParser
-
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.wsse.WSSecurityParser
-
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.wst.WSTCancelTargetParser
-
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.wst.WSTRenewTargetParser
-
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.wst.WSTRequestSecurityTokenCollectionParser
-
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.wst.WSTRequestSecurityTokenParser
-
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.wst.WSTRequestSecurityTokenResponseCollectionParser
-
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.wst.WSTRequestSecurityTokenResponseParser
-
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.wst.WSTrustOnBehalfOfParser
-
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.wst.WSTrustParser
-
- supports(QName) - Method in class org.picketlink.identity.federation.core.parsers.wst.WSTValidateTargetParser
-
- supports(String) - Method in class org.picketlink.identity.federation.core.saml.v1.providers.SAML11AssertionTokenProvider
-
- supports(String) - Method in class org.picketlink.identity.federation.core.saml.v2.providers.SAML20AssertionTokenProvider
-
- supports(String) - Method in class org.picketlink.identity.federation.core.wstrust.plugins.saml.SAML11TokenProvider
-
- supports(String) - Method in class org.picketlink.identity.federation.core.wstrust.plugins.saml.SAML20TokenProvider
-
- supports(Class<?>) - Method in class org.picketlink.idm.jpa.internal.mappers.AttributedValueMapper
-
- supports(Class<?>) - Method in class org.picketlink.idm.jpa.internal.mappers.AttributeTypeMapper
-
- supports(Class<?>) - Method in class org.picketlink.idm.jpa.internal.mappers.EntityMapping
-
- supports(Class<?>) - Method in class org.picketlink.idm.jpa.internal.mappers.IdentityTypeMapper
-
- supports(Class<?>) - Method in class org.picketlink.idm.jpa.internal.mappers.ManagedCredentialAttributeMapper
-
- supports(Class<?>) - Method in interface org.picketlink.idm.jpa.internal.mappers.ModelMapper
-
- supports(Class<?>) - Method in class org.picketlink.idm.jpa.internal.mappers.NamedMappedAttribute
-
- supports(Class<?>) - Method in class org.picketlink.idm.jpa.internal.mappers.PartitionMapper
-
- supports(Class<?>) - Method in class org.picketlink.idm.jpa.internal.mappers.RelationshipIdentityMapper
-
- supports(Class<?>) - Method in class org.picketlink.idm.jpa.internal.mappers.RelationshipMapper
-
- SUPPORTS_SIGNATURES - Static variable in interface org.picketlink.common.constants.GeneralConstants
-
- SUPPORTS_SIGNATURES - Static variable in class org.picketlink.config.federation.parsers.SAMLConfigParser
-
- supportsAttribute() - Method in class org.picketlink.idm.config.AbstractIdentityStoreConfiguration
-
- supportsAttribute() - Method in interface org.picketlink.idm.config.IdentityStoreConfiguration
-
Indicates if ad-hoc attributes are supported.
- supportsCredential() - Method in class org.picketlink.idm.config.AbstractIdentityStoreConfiguration
-
- supportsCredential() - Method in class org.picketlink.idm.config.IdentityConfiguration
-
Check if the configuration supports credential management.
- supportsCredential() - Method in interface org.picketlink.idm.config.IdentityStoreConfiguration
-
Indicates if credentials are supported.
- SupportsCredentials - Annotation Type in org.picketlink.idm.credential.handler.annotations
-
This annotation is used to declare which credential types are supported by a
particular
CredentialHandler
implementation.
- SupportsCredentials.NO_CREDENTIAL_STORAGE - Interface in org.picketlink.idm.credential.handler.annotations
-
- supportSelfRelationship(Class<? extends Relationship>...) - Method in class org.picketlink.idm.config.IdentityStoreConfigurationBuilder
-
Defines which types should be supported by this configuration.
- supportsPartition() - Method in class org.picketlink.idm.config.AbstractIdentityStoreConfiguration
-
- supportsPartition() - Method in class org.picketlink.idm.config.IdentityConfiguration
-
- supportsPartition() - Method in interface org.picketlink.idm.config.IdentityStoreConfiguration
-
Indicates if this configuration supports partition storage.
- supportsPartition() - Method in class org.picketlink.idm.config.LDAPIdentityStoreConfiguration
-
- supportsPermissions() - Method in class org.picketlink.idm.config.AbstractIdentityStoreConfiguration
-
- supportsPermissions() - Method in interface org.picketlink.idm.config.IdentityStoreConfiguration
-
Indicates whether this configuration supports the storing of resource permissions
- supportsSignature - Variable in class org.picketlink.config.federation.ProviderType
-
- supportsType(Class<? extends AttributedType>, IdentityStoreConfiguration.IdentityOperation) - Method in class org.picketlink.idm.config.AbstractIdentityStoreConfiguration
-
- supportsType(Class<? extends AttributedType>, IdentityStoreConfiguration.IdentityOperation) - Method in interface org.picketlink.idm.config.IdentityStoreConfiguration
-
- supportType(Class<? extends AttributedType>...) - Method in class org.picketlink.idm.config.IdentityStoreConfigurationBuilder
-
Defines which types should be supported by this configuration.
- surName - Variable in class org.picketlink.identity.federation.saml.v2.metadata.ContactType
-
- suspendEncoding() - Method in class org.picketlink.common.util.Base64.OutputStream
-
Suspends encoding of the stream.
- switchAudit - Variable in class org.picketlink.identity.federation.saml.v2.ac.classes.SecurityAuditType
-
- switchAudit - Variable in class org.picketlink.identity.federation.saml.v2.ac.SecurityAuditType
-
- SYSTEM_PROPERTY_MISSING - Static variable in interface org.picketlink.common.ErrorCodes
-
- SystemPropertiesUtil - Class in org.picketlink.common.util
-
Utility dealing with the system properties at the JVM level for PicketLink
- SystemPropertiesUtil() - Constructor for class org.picketlink.common.util.SystemPropertiesUtil
-
- systemPropertyMissingError(String) - Method in class org.picketlink.common.DefaultPicketLinkLogger
-
- systemPropertyMissingError(String) - Method in interface org.picketlink.common.PicketLinkLogger
-