- BackingStoreCleanupSweeper() - Constructor for class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.BackingStoreCleanupSweeper
-
- base64Encode() - Method in class org.opensaml.saml.common.binding.artifact.AbstractSAMLArtifact
-
Gets the Base64 encoded artifact.
- BaseBearing - Interface in org.opensaml.core.xml
-
Interface for element having a @xml:base
attribute.
- BaseClientCertAuthSecurityHandler - Class in org.opensaml.security.messaging.impl
-
Policy rule that checks if the client cert used to authenticate the request is valid and trusted.
- BaseClientCertAuthSecurityHandler() - Constructor for class org.opensaml.security.messaging.impl.BaseClientCertAuthSecurityHandler
-
- BaseContext - Class in org.opensaml.messaging.context
-
Base implementation of a component which represents the context used to store state
used for purposes related to messaging.
- BaseContext() - Constructor for class org.opensaml.messaging.context.BaseContext
-
Constructor.
- BaseContext.ContextSetNoRemoveIteratorDecorator - Class in org.opensaml.messaging.context
-
Iterator decorator which disallows the remove() operation on the iterator.
- BaseHttpServletRequestXMLMessageDecoder<MessageType extends XMLObject> - Class in org.opensaml.messaging.decoder.servlet
-
Base class for message decoders which decode XML messages from an HttpServletRequest
.
- BaseHttpServletRequestXMLMessageDecoder() - Constructor for class org.opensaml.messaging.decoder.servlet.BaseHttpServletRequestXMLMessageDecoder
-
Constructor.
- BaseHttpServletResponseXMLMessageEncoder<MessageType extends XMLObject> - Class in org.opensaml.messaging.encoder.servlet
-
Base class for message encoders which encode XML messages to HttpServletResponse.
- BaseHttpServletResponseXMLMessageEncoder() - Constructor for class org.opensaml.messaging.encoder.servlet.BaseHttpServletResponseXMLMessageEncoder
-
- BaseID - Interface in org.opensaml.saml.saml2.core
-
SAML 2.0 Core BaseID.
- BaseIDImpl - Class in org.opensaml.saml.saml2.core.impl
-
Concrete implementation of
BaseID
.
- BaseIDImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.BaseIDImpl
-
Constructor.
- BaseIDMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread-safe Marshaller for
BaseID
objects.
- BaseIDMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.BaseIDMarshaller
-
- BaseIDUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread-safe Unmarshaller for
BaseID
objects.
- BaseIDUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.BaseIDUnmarshaller
-
- BaseObligationHandler - Class in org.opensaml.xacml.ctx.provider
-
Base class for all obligation handlers.
- BaseObligationHandler(String) - Constructor for class org.opensaml.xacml.ctx.provider.BaseObligationHandler
-
Constructor.
- BaseObligationHandler(String, int) - Constructor for class org.opensaml.xacml.ctx.provider.BaseObligationHandler
-
Constructor.
- BaseSAML1MessageEncoder - Class in org.opensaml.saml.saml1.binding.encoding.impl
-
Base class for SAML 1 message encoders.
- BaseSAML1MessageEncoder() - Constructor for class org.opensaml.saml.saml1.binding.encoding.impl.BaseSAML1MessageEncoder
-
- BaseSAML2MessageEncoder - Class in org.opensaml.saml.saml2.binding.encoding.impl
-
Base class for SAML 2 message encoders.
- BaseSAML2MessageEncoder() - Constructor for class org.opensaml.saml.saml2.binding.encoding.impl.BaseSAML2MessageEncoder
-
- BaseSAMLSimpleSignatureSecurityHandler - Class in org.opensaml.saml.common.binding.security.impl
-
Base class for security-oriented message handlers which verify simple "blob" signatures computed
over some components of a request.
- BaseSAMLSimpleSignatureSecurityHandler() - Constructor for class org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler
-
- BaseSAMLXMLSignatureSecurityHandler - Class in org.opensaml.saml.common.binding.security.impl
-
Base class for SAML security message handlers which evaluate a signature with a signature trust engine.
- BaseSAMLXMLSignatureSecurityHandler() - Constructor for class org.opensaml.saml.common.binding.security.impl.BaseSAMLXMLSignatureSecurityHandler
-
- BaseSignatureTrustEngine<TrustBasisType> - Class in org.opensaml.xmlsec.signature.support.impl
-
A base implementation of
SignatureTrustEngine
which evaluates the validity and trustworthiness of XML and raw
signatures.
- BaseSignatureTrustEngine(KeyInfoCredentialResolver) - Constructor for class org.opensaml.xmlsec.signature.support.impl.BaseSignatureTrustEngine
-
Constructor.
- BaseTrustEngineSecurityHandler<TokenType> - Class in org.opensaml.security.messaging.impl
-
Base rule which uses a trust engine to evaluate a token extracted from the request or message.
- BaseTrustEngineSecurityHandler() - Constructor for class org.opensaml.security.messaging.impl.BaseTrustEngineSecurityHandler
-
- BaseXMLObjectMarshaller - Class in org.opensaml.core.xml.io
-
- BaseXMLObjectMarshaller() - Constructor for class org.opensaml.core.xml.io.BaseXMLObjectMarshaller
-
- BaseXMLObjectUnmarshaller - Class in org.opensaml.core.xml.io
-
- BaseXMLObjectUnmarshaller() - Constructor for class org.opensaml.core.xml.io.BaseXMLObjectUnmarshaller
-
- BASIC - Static variable in interface org.opensaml.saml.saml2.core.Attribute
-
Basic attribute format ID.
- BasicClientTLSValidationConfiguration - Class in org.opensaml.security.x509.tls.impl
-
- BasicClientTLSValidationConfiguration() - Constructor for class org.opensaml.security.x509.tls.impl.BasicClientTLSValidationConfiguration
-
- BasicClientTLSValidationParametersResolver - Class in org.opensaml.security.x509.tls.impl
-
- BasicClientTLSValidationParametersResolver() - Constructor for class org.opensaml.security.x509.tls.impl.BasicClientTLSValidationParametersResolver
-
- BasicCredential - Class in org.opensaml.security.credential
-
- BasicCredential(PublicKey) - Constructor for class org.opensaml.security.credential.BasicCredential
-
Constructor.
- BasicCredential(PublicKey, PrivateKey) - Constructor for class org.opensaml.security.credential.BasicCredential
-
Constructor.
- BasicCredential(SecretKey) - Constructor for class org.opensaml.security.credential.BasicCredential
-
Constructor.
- BasicCredential() - Constructor for class org.opensaml.security.credential.BasicCredential
-
Constructor.
- BasicDecryptionConfiguration - Class in org.opensaml.xmlsec.impl
-
- BasicDecryptionConfiguration() - Constructor for class org.opensaml.xmlsec.impl.BasicDecryptionConfiguration
-
Constructor.
- BasicDecryptionParametersResolver - Class in org.opensaml.xmlsec.impl
-
- BasicDecryptionParametersResolver() - Constructor for class org.opensaml.xmlsec.impl.BasicDecryptionParametersResolver
-
- BasicDynamicTrustedNamesStrategy - Class in org.opensaml.saml.metadata.resolver.filter.impl
-
Function which implements a basic strategy for extracting trusted names for PKIX trust engine evaluation.
- BasicDynamicTrustedNamesStrategy() - Constructor for class org.opensaml.saml.metadata.resolver.filter.impl.BasicDynamicTrustedNamesStrategy
-
- BasicEncryptionConfiguration - Class in org.opensaml.xmlsec.impl
-
- BasicEncryptionConfiguration() - Constructor for class org.opensaml.xmlsec.impl.BasicEncryptionConfiguration
-
Constructor.
- BasicEncryptionParametersResolver - Class in org.opensaml.xmlsec.impl
-
- BasicEncryptionParametersResolver() - Constructor for class org.opensaml.xmlsec.impl.BasicEncryptionParametersResolver
-
Constructor.
- BasicKeyInfoGenerator(BasicKeyInfoGeneratorFactory.BasicOptions) - Constructor for class org.opensaml.xmlsec.keyinfo.impl.BasicKeyInfoGeneratorFactory.BasicKeyInfoGenerator
-
Constructor.
- BasicKeyInfoGeneratorFactory - Class in org.opensaml.xmlsec.keyinfo.impl
-
A factory implementation which produces instances of
KeyInfoGenerator
capable of
handling the information contained within a
Credential
.
- BasicKeyInfoGeneratorFactory() - Constructor for class org.opensaml.xmlsec.keyinfo.impl.BasicKeyInfoGeneratorFactory
-
Constructor.
- BasicKeyInfoGeneratorFactory.BasicKeyInfoGenerator - Class in org.opensaml.xmlsec.keyinfo.impl
-
- BasicKeyInfoGeneratorFactory.BasicOptions - Class in org.opensaml.xmlsec.keyinfo.impl
-
- BasicMessageHandlerChain<MessageType> - Class in org.opensaml.messaging.handler.impl
-
- BasicMessageHandlerChain() - Constructor for class org.opensaml.messaging.handler.impl.BasicMessageHandlerChain
-
- BasicMetadataResponseHandler() - Constructor for class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicHTTPMetadataResolver.BasicMetadataResponseHandler
-
- BasicOptions() - Constructor for class org.opensaml.xmlsec.keyinfo.impl.BasicKeyInfoGeneratorFactory.BasicOptions
-
- BasicPKIXValidationInformation - Class in org.opensaml.security.x509.impl
-
- BasicPKIXValidationInformation(Collection<X509Certificate>, Collection<X509CRL>, Integer) - Constructor for class org.opensaml.security.x509.impl.BasicPKIXValidationInformation
-
Constructor.
- BasicProviderKeyInfoCredentialResolver - Class in org.opensaml.xmlsec.keyinfo.impl
-
- BasicProviderKeyInfoCredentialResolver(List<KeyInfoProvider>) - Constructor for class org.opensaml.xmlsec.keyinfo.impl.BasicProviderKeyInfoCredentialResolver
-
Constructor.
- BasicRoleDescriptorResolver - Class in org.opensaml.saml.metadata.resolver.impl
-
Simple impl of
RoleDescriptorResolver
which wraps an instance of
MetadataResolver
to
support basic EntityDescriptor resolution, and then performs further role-related filtering over the
returned EntityDescriptor.
- BasicRoleDescriptorResolver(MetadataResolver) - Constructor for class org.opensaml.saml.metadata.resolver.impl.BasicRoleDescriptorResolver
-
Constructor.
- BasicSAMLArtifactMap - Class in org.opensaml.saml.common.binding.artifact.impl
-
Basic artifact map implementation.
- BasicSAMLArtifactMap() - Constructor for class org.opensaml.saml.common.binding.artifact.impl.BasicSAMLArtifactMap
-
Constructor.
- BasicSAMLArtifactMap.Cleanup - Class in org.opensaml.saml.common.binding.artifact.impl
-
A cleanup task that relies on the weakly consistent iterator support in the map implementation.
- BasicSAMLArtifactMapEntry - Class in org.opensaml.saml.common.binding.artifact
-
- BasicSAMLArtifactMapEntry(String, String, String, SAMLObject) - Constructor for class org.opensaml.saml.common.binding.artifact.BasicSAMLArtifactMapEntry
-
Constructor.
- BasicSignatureSigningConfiguration - Class in org.opensaml.xmlsec.impl
-
- BasicSignatureSigningConfiguration() - Constructor for class org.opensaml.xmlsec.impl.BasicSignatureSigningConfiguration
-
Constructor.
- BasicSignatureSigningParametersResolver - Class in org.opensaml.xmlsec.impl
-
- BasicSignatureSigningParametersResolver() - Constructor for class org.opensaml.xmlsec.impl.BasicSignatureSigningParametersResolver
-
Constructor.
- BasicSignatureValidationConfiguration - Class in org.opensaml.xmlsec.impl
-
- BasicSignatureValidationConfiguration() - Constructor for class org.opensaml.xmlsec.impl.BasicSignatureValidationConfiguration
-
Constructor.
- BasicSignatureValidationParametersResolver - Class in org.opensaml.xmlsec.impl
-
- BasicSignatureValidationParametersResolver() - Constructor for class org.opensaml.xmlsec.impl.BasicSignatureValidationParametersResolver
-
- BasicWhitelistBlacklistConfiguration - Class in org.opensaml.xmlsec.impl
-
- BasicWhitelistBlacklistConfiguration() - Constructor for class org.opensaml.xmlsec.impl.BasicWhitelistBlacklistConfiguration
-
Constructor.
- BasicX509Credential - Class in org.opensaml.security.x509
-
- BasicX509Credential(X509Certificate) - Constructor for class org.opensaml.security.x509.BasicX509Credential
-
Constructor.
- BasicX509Credential(X509Certificate, PrivateKey) - Constructor for class org.opensaml.security.x509.BasicX509Credential
-
Constructor.
- BasicX509CredentialNameEvaluator - Class in org.opensaml.security.x509.impl
-
- BasicX509CredentialNameEvaluator() - Constructor for class org.opensaml.security.x509.impl.BasicX509CredentialNameEvaluator
-
Constructor.
- BATCH_CANCEL - Static variable in interface org.opensaml.soap.wstrust.RequestType
-
RequestType BatchCancel URI.
- BATCH_ISSUE - Static variable in interface org.opensaml.soap.wstrust.RequestType
-
RequestType BatchIssue URI.
- BATCH_RENEW - Static variable in interface org.opensaml.soap.wstrust.RequestType
-
RequestType BatchRenew URI.
- BATCH_VALIDATE - Static variable in interface org.opensaml.soap.wstrust.RequestType
-
RequestType BatchValidate URI.
- BatchEntityBackingStore() - Constructor for class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver.BatchEntityBackingStore
-
Constructor.
- BatchMetadataResolver - Interface in org.opensaml.saml.metadata.resolver
-
Marker interface for
MetadataResolver
implementations which resolve
metadata from a batch of data loaded and processed in advance of resolution operations,
for example by loading an XML document from a file or HTTP resource at component initialization
time.
- BEARER - Static variable in interface org.opensaml.soap.wstrust.KeyType
-
The KeyType Bearer URI.
- BETTER - Static variable in class org.opensaml.saml.saml2.core.AuthnContextComparisonTypeEnumeration
-
"better" comparison type.
- BILLING - Static variable in class org.opensaml.saml.saml2.metadata.ContactPersonTypeEnumeration
-
"billing" contact type.
- BinaryExchange - Interface in org.opensaml.soap.wstrust
-
The wst:BinaryExchange element.
- BinaryExchangeBuilder - Class in org.opensaml.soap.wstrust.impl
-
Builder for the BinaryExchange element.
- BinaryExchangeBuilder() - Constructor for class org.opensaml.soap.wstrust.impl.BinaryExchangeBuilder
-
- BinaryExchangeImpl - Class in org.opensaml.soap.wstrust.impl
-
BinaryExchangeImpl.
- BinaryExchangeImpl(String, String, String) - Constructor for class org.opensaml.soap.wstrust.impl.BinaryExchangeImpl
-
Constructor.
- BinaryExchangeMarshaller - Class in org.opensaml.soap.wstrust.impl
-
Marshaller for the BinaryExchange element.
- BinaryExchangeMarshaller() - Constructor for class org.opensaml.soap.wstrust.impl.BinaryExchangeMarshaller
-
- BinaryExchangeUnmarshaller - Class in org.opensaml.soap.wstrust.impl
-
Unmarshaller for the <wst:BinaryExchange> element.
- BinaryExchangeUnmarshaller() - Constructor for class org.opensaml.soap.wstrust.impl.BinaryExchangeUnmarshaller
-
- BinarySecret - Interface in org.opensaml.soap.wstrust
-
The wst:BinarySecret element.
- BinarySecretBuilder - Class in org.opensaml.soap.wstrust.impl
-
Builder for the BinarySecret element.
- BinarySecretBuilder() - Constructor for class org.opensaml.soap.wstrust.impl.BinarySecretBuilder
-
- BinarySecretImpl - Class in org.opensaml.soap.wstrust.impl
-
BinarySecretImpl.
- BinarySecretImpl(String, String, String) - Constructor for class org.opensaml.soap.wstrust.impl.BinarySecretImpl
-
Constructor.
- BinarySecretMarshaller - Class in org.opensaml.soap.wstrust.impl
-
Marshaller for the BinarySecret element.
- BinarySecretMarshaller() - Constructor for class org.opensaml.soap.wstrust.impl.BinarySecretMarshaller
-
- BinarySecretUnmarshaller - Class in org.opensaml.soap.wstrust.impl
-
Unmarshaller for the <wst:BinarySecret> element.
- BinarySecretUnmarshaller() - Constructor for class org.opensaml.soap.wstrust.impl.BinarySecretUnmarshaller
-
- BinarySecurityToken - Interface in org.opensaml.soap.wssecurity
-
The <wsse:BinarySecurityToken> element.
- BinarySecurityTokenBuilder - Class in org.opensaml.soap.wssecurity.impl
-
Builder for the <BinarySecurityToken> element.
- BinarySecurityTokenBuilder() - Constructor for class org.opensaml.soap.wssecurity.impl.BinarySecurityTokenBuilder
-
- BinarySecurityTokenImpl - Class in org.opensaml.soap.wssecurity.impl
-
BinarySecurityTokenImpl.
- BinarySecurityTokenImpl(String, String, String) - Constructor for class org.opensaml.soap.wssecurity.impl.BinarySecurityTokenImpl
-
Constructor.
- BinarySecurityTokenMarshaller - Class in org.opensaml.soap.wssecurity.impl
-
BinarySecurityTokenMarshaller.
- BinarySecurityTokenMarshaller() - Constructor for class org.opensaml.soap.wssecurity.impl.BinarySecurityTokenMarshaller
-
- BinarySecurityTokenUnmarshaller - Class in org.opensaml.soap.wssecurity.impl
-
BinarySecurityTokenUnmarshaller.
- BinarySecurityTokenUnmarshaller() - Constructor for class org.opensaml.soap.wssecurity.impl.BinarySecurityTokenUnmarshaller
-
- BINDING_ATTRIB_NAME - Static variable in interface org.opensaml.saml.saml1.core.AuthorityBinding
-
Name for the Binding attribute.
- BINDING_ATTRIB_NAME - Static variable in interface org.opensaml.saml.saml2.metadata.Endpoint
-
"Binding" attribute name.
- BINDING_KEY - Static variable in class org.opensaml.profile.context.ProfileRequestContext
-
ID under which this context is stored, for example, within maps or sessions.
- BindingCriterion - Class in org.opensaml.saml.criterion
-
Criterion
representing an ordered list of SAML bindings.
- BindingCriterion(List<String>) - Constructor for class org.opensaml.saml.criterion.BindingCriterion
-
Constructor.
- BindingDescriptor - Class in org.opensaml.saml.common.binding
-
A class that describes a SAML binding and encapsulates information required for
profile actions to interact with them.
- BindingDescriptor() - Constructor for class org.opensaml.saml.common.binding.BindingDescriptor
-
Constructor.
- BindingException - Exception in org.opensaml.saml.common.binding
-
Base exception for errors that occur when messages are encoded/decoded for a specific binding.
- BindingException() - Constructor for exception org.opensaml.saml.common.binding.BindingException
-
Constructor.
- BindingException(String) - Constructor for exception org.opensaml.saml.common.binding.BindingException
-
Constructor.
- BindingException(Exception) - Constructor for exception org.opensaml.saml.common.binding.BindingException
-
Constructor.
- BindingException(String, Exception) - Constructor for exception org.opensaml.saml.common.binding.BindingException
-
Constructor.
- BindingLocationCriterion - Class in org.opensaml.saml.criterion
-
Criterion
representing a SAML binding location.
- BindingLocationCriterion(String) - Constructor for class org.opensaml.saml.criterion.BindingLocationCriterion
-
Constructor.
- BindingResponseLocationCriterion - Class in org.opensaml.saml.criterion
-
Criterion
representing a SAML binding resonse location.
- BindingResponseLocationCriterion(String) - Constructor for class org.opensaml.saml.criterion.BindingResponseLocationCriterion
-
Constructor.
- BlacklistPredicate - Class in org.opensaml.xmlsec.impl
-
Predicate which implements an algorithm URI blacklist policy.
- BlacklistPredicate(Collection<String>) - Constructor for class org.opensaml.xmlsec.impl.BlacklistPredicate
-
Constructor.
- BlockEncryptionAES128CBC - Class in org.opensaml.xmlsec.algorithm.descriptors
-
Algorithm descriptor for block encryption algorithm: AES-128-CBC.
- BlockEncryptionAES128CBC() - Constructor for class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES128CBC
-
- BlockEncryptionAES128GCM - Class in org.opensaml.xmlsec.algorithm.descriptors
-
Algorithm descriptor for block encryption algorithm: AES-128-GCM.
- BlockEncryptionAES128GCM() - Constructor for class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES128GCM
-
- BlockEncryptionAES192CBC - Class in org.opensaml.xmlsec.algorithm.descriptors
-
Algorithm descriptor for block encryption algorithm: AES-192-CBC.
- BlockEncryptionAES192CBC() - Constructor for class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES192CBC
-
- BlockEncryptionAES192GCM - Class in org.opensaml.xmlsec.algorithm.descriptors
-
Algorithm descriptor for block encryption algorithm: AES-192-GCM.
- BlockEncryptionAES192GCM() - Constructor for class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES192GCM
-
- BlockEncryptionAES256CBC - Class in org.opensaml.xmlsec.algorithm.descriptors
-
Algorithm descriptor for block encryption algorithm: AES-256-CBC.
- BlockEncryptionAES256CBC() - Constructor for class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES256CBC
-
- BlockEncryptionAES256GCM - Class in org.opensaml.xmlsec.algorithm.descriptors
-
Algorithm descriptor for block encryption algorithm: AES-256-GCM.
- BlockEncryptionAES256GCM() - Constructor for class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES256GCM
-
- BlockEncryptionAlgorithm - Interface in org.opensaml.xmlsec.algorithm
-
Interface for block encryption algorithm descriptors.
- BlockEncryptionDESede - Class in org.opensaml.xmlsec.algorithm.descriptors
-
Algorithm descriptor for block encryption algorithm: DESede-CBC.
- BlockEncryptionDESede() - Constructor for class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionDESede
-
- Body - Interface in org.opensaml.soap.soap11
-
SOAP 1.1 Body.
- BodyBuilder - Class in org.opensaml.soap.soap11.impl
-
- BodyBuilder() - Constructor for class org.opensaml.soap.soap11.impl.BodyBuilder
-
- BodyImpl - Class in org.opensaml.soap.soap11.impl
-
Concrete implemenation of
Body
.
- BodyImpl(String, String, String) - Constructor for class org.opensaml.soap.soap11.impl.BodyImpl
-
Constructor.
- BodyMarshaller - Class in org.opensaml.soap.soap11.impl
-
A thread-safe marshaller for
Body
s.
- BodyMarshaller() - Constructor for class org.opensaml.soap.soap11.impl.BodyMarshaller
-
- BodyUnmarshaller - Class in org.opensaml.soap.soap11.impl
-
A thread-safe unmarshaller for
Body
s.
- BodyUnmarshaller() - Constructor for class org.opensaml.soap.soap11.impl.BodyUnmarshaller
-
- BrowserProfilePredicate - Class in org.opensaml.profile.logic
-
A predicate implementation that indicates whether the request is associated with a browser profile.
- BrowserProfilePredicate() - Constructor for class org.opensaml.profile.logic.BrowserProfilePredicate
-
- buildAndStoreSOAPMessage(XMLObject) - Method in class org.opensaml.soap.soap11.encoder.http.impl.HTTPSOAP11Encoder
-
Builds the SOAP message to be encoded.
- buildArtifact(MessageContext<SAMLObject>, Assertion) - Method in interface org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactBuilder
-
Builds an artifact, for the given assertion, destined for the outbound message recipient.
- buildArtifact(byte[]) - Method in interface org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactBuilder
-
Builds a populated artifact given the artifact's byte-array representation.
- buildArtifact(String) - Method in class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactBuilderFactory
-
Convenience method for getting an artifact builder and parsing the given Base64 encoded artifact with it.
- buildArtifact(byte[]) - Method in class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactBuilderFactory
-
Convenience method for getting an artifact builder and parsing the given artifact with it.
- buildArtifact(byte[]) - Method in class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactType0001Builder
-
Builds a populated artifact given the artifact's byte-array representation.
- buildArtifact(MessageContext<SAMLObject>, Assertion) - Method in class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactType0001Builder
-
Builds an artifact, for the given assertion, destined for the outbound message recipient.
- buildArtifact(byte[]) - Method in class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactType0002Builder
-
Builds a populated artifact given the artifact's byte-array representation.
- buildArtifact(MessageContext<SAMLObject>, Assertion) - Method in class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactType0002Builder
-
Builds an artifact, for the given assertion, destined for the outbound message recipient.
- buildArtifact(MessageContext<SAMLObject>) - Method in interface org.opensaml.saml.saml2.binding.artifact.SAML2ArtifactBuilder
-
Builds an artifact, for the given assertion, destined for the outbound message recipient.
- buildArtifact(byte[]) - Method in interface org.opensaml.saml.saml2.binding.artifact.SAML2ArtifactBuilder
-
Builds a populated artifact given the artifact's byte-array representation.
- buildArtifact(String) - Method in class org.opensaml.saml.saml2.binding.artifact.SAML2ArtifactBuilderFactory
-
Convenience method for getting an artifact builder and parsing the given Base64 encoded artifact with it.
- buildArtifact(byte[]) - Method in class org.opensaml.saml.saml2.binding.artifact.SAML2ArtifactBuilderFactory
-
convenience method for getting an artifact builder and parsing the given artifact with it.
- buildArtifact(byte[]) - Method in class org.opensaml.saml.saml2.binding.artifact.SAML2ArtifactType0004Builder
-
Builds a populated artifact given the artifact's byte-array representation.
- buildArtifact(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml2.binding.artifact.SAML2ArtifactType0004Builder
-
Builds an artifact, for the given assertion, destined for the outbound message recipient.
- buildArtifact(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPArtifactEncoder
-
Builds the SAML 2 artifact for the outgoing message.
- buildAssertion(AbstractProfileAction, IdentifierGenerationStrategy, String) - Static method in class org.opensaml.saml.saml1.profile.SAML1ActionSupport
-
Constructs an
Assertion
using the parameters supplied, with its issue instant set to the
current time.
- buildAssertion(AbstractProfileAction, IdentifierGenerationStrategy, String) - Static method in class org.opensaml.saml.saml2.profile.SAML2ActionSupport
-
Constructs an
Assertion
using the parameters supplied, with its issue instant set to the
current time.
- buildBasicCredential(Key, Set<String>) - Method in class org.opensaml.xmlsec.keyinfo.impl.BasicProviderKeyInfoCredentialResolver
-
Construct a basic credential containing the specified key and set of key names.
- buildBasicEncryptedKeyResolver() - Static method in class org.opensaml.xmlsec.config.DefaultSecurityConfigurationBootstrap
-
- buildBasicInlineKeyInfoCredentialResolver() - Static method in class org.opensaml.xmlsec.config.DefaultSecurityConfigurationBootstrap
-
- buildBasicKeyInfoGeneratorManager() - Static method in class org.opensaml.xmlsec.config.DefaultSecurityConfigurationBootstrap
-
- buildCertStore(PKIXValidationInformation, X509Credential) - Method in class org.opensaml.security.x509.impl.CertPathPKIXTrustEvaluator
-
Creates the certificate store that will be used during validation.
- buildCredential(KeyStore.Entry, String, UsageType) - Method in class org.opensaml.security.credential.impl.KeyStoreCredentialResolver
-
Build a credential instance from the key store entry.
- buildCredentialContext(KeyInfoResolutionContext) - Method in class org.opensaml.xmlsec.keyinfo.impl.provider.AbstractKeyInfoProvider
-
Build a credential context based on the current KeyInfo context, for return
in a resolved credential.
- buildCriteriaSet(String, MessageContext) - Method in class org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler
-
Build a criteria set suitable for input to the trust engine.
- buildCriteriaSet(String, MessageContext) - Method in class org.opensaml.saml.common.binding.security.impl.BaseSAMLXMLSignatureSecurityHandler
-
Subclasses are required to implement this method to build a criteria set for the trust engine
according to trust engine and application-specific needs.
- buildCriteriaSet(String, MessageContext) - Method in class org.opensaml.saml.common.binding.security.impl.SAMLMDClientCertAuthSecurityHandler
-
Subclasses are required to implement this method to build a criteria set for the trust engine
according to trust engine and application-specific needs.
- buildCriteriaSet(SignableXMLObject, String, boolean) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Build the criteria set which will be used as input to the configured trust engine.
- buildCriteriaSet(String, MessageContext) - Method in class org.opensaml.security.messaging.impl.BaseClientCertAuthSecurityHandler
-
Subclasses are required to implement this method to build a criteria set for the trust engine
according to trust engine and application-specific needs.
- buildCriteriaSet(String, MessageContext) - Method in class org.opensaml.security.messaging.impl.BaseTrustEngineSecurityHandler
-
Subclasses are required to implement this method to build a criteria set for the trust engine
according to trust engine and application-specific needs.
- buildDataEncryptionKeyInfoGeneratorManager() - Static method in class org.opensaml.xmlsec.config.DefaultSecurityConfigurationBootstrap
-
- buildDefaultDecryptionConfiguration() - Static method in class org.opensaml.xmlsec.config.DefaultSecurityConfigurationBootstrap
-
Build and return a default decryption configuration.
- buildDefaultEncryptionConfiguration() - Static method in class org.opensaml.xmlsec.config.DefaultSecurityConfigurationBootstrap
-
Build and return a default encryption configuration.
- buildDefaultSignatureSigningConfiguration() - Static method in class org.opensaml.xmlsec.config.DefaultSecurityConfigurationBootstrap
-
Build and return a default signature signing configuration.
- buildDefaultSignatureValidationConfiguration() - Static method in class org.opensaml.xmlsec.config.DefaultSecurityConfigurationBootstrap
-
Build and return a default signature validation configuration.
- buildDSAKeyValue(DSAPublicKey) - Static method in class org.opensaml.xmlsec.keyinfo.KeyInfoSupport
-
Builds a
DSAKeyValue
XMLObject from the Java security DSA public key type.
- buildEvent(ProfileRequestContext, String) - Static method in class org.opensaml.profile.action.ActionSupport
-
Builds an event with a given ID but no related attributes.
- buildFormDataToSign(VelocityContext, MessageContext<SAMLObject>, String) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPPostSimpleSignEncoder
-
Build the form control data string over which the signature is computed.
- buildHttpClientContext() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicHTTPMetadataResolver
-
Build the HttpClientContext
instance which will be used to invoke the HttpClient
request.
- buildHttpClientContext() - Method in class org.opensaml.saml.metadata.resolver.impl.HTTPMetadataResolver
-
Build the HttpClientContext
instance which will be used to invoke the HttpClient
request.
- buildHttpGet() - Method in class org.opensaml.saml.metadata.resolver.impl.HTTPMetadataResolver
-
Builds the HttpGet
instance used to fetch the metadata.
- buildHttpRequest(CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicHTTPMetadataResolver
-
Build an appropriate instance of HttpUriRequest
based on the input criteria set.
- buildJavaDSAPrivateKey(String) - Static method in class org.opensaml.security.crypto.KeySupport
-
Build Java DSA private key from base64 encoding.
- buildJavaDSAPublicKey(String) - Static method in class org.opensaml.security.crypto.KeySupport
-
Build Java DSA public key from base64 encoding.
- buildJavaECPrivateKey(String) - Static method in class org.opensaml.security.crypto.KeySupport
-
Build Java EC private key from base64 encoding.
- buildJavaECPublicKey(String) - Static method in class org.opensaml.security.crypto.KeySupport
-
Build Java EC public key from base64 encoding.
- buildJavaPrivateKey(String) - Static method in class org.opensaml.security.crypto.KeySupport
-
Build Java private key from base64 encoding.
- buildJavaRSAPrivateKey(String) - Static method in class org.opensaml.security.crypto.KeySupport
-
Build Java RSA private key from base64 encoding.
- buildJavaRSAPublicKey(String) - Static method in class org.opensaml.security.crypto.KeySupport
-
Build Java RSA public key from base64 encoding.
- buildKey(KeySpec, String) - Static method in class org.opensaml.security.crypto.KeySupport
-
Generates a public key from the given key spec.
- buildKey(KeySpec, String) - Static method in class org.opensaml.xmlsec.keyinfo.KeyInfoSupport
-
Generates a public key from the given key spec.
- buildKeyInfo(Credential, KeyInfoGenerator) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPPostSimpleSignEncoder
-
Build the
KeyInfo
from the signing credential.
- buildKeyTransportEncryptionKeyInfoGeneratorManager() - Static method in class org.opensaml.xmlsec.config.DefaultSecurityConfigurationBootstrap
-
- buildObject(QName) - Method in class org.opensaml.core.xml.AbstractXMLObjectBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(QName, QName) - Method in class org.opensaml.core.xml.AbstractXMLObjectBuilder
-
Creates an XMLObject with a given fully qualified name and schema type.
- buildObject(String, String, String) - Method in class org.opensaml.core.xml.AbstractXMLObjectBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(String, String, String, QName) - Method in class org.opensaml.core.xml.AbstractXMLObjectBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(Element) - Method in class org.opensaml.core.xml.AbstractXMLObjectBuilder
-
Creates an XMLObject using information from the given DOM element.
- buildObject(String, String, String) - Method in class org.opensaml.core.xml.schema.impl.XSAnyBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(String, String, String) - Method in class org.opensaml.core.xml.schema.impl.XSBase64BinaryBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(String, String, String) - Method in class org.opensaml.core.xml.schema.impl.XSBooleanBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(String, String, String) - Method in class org.opensaml.core.xml.schema.impl.XSDateTimeBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(String, String, String) - Method in class org.opensaml.core.xml.schema.impl.XSIntegerBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(String, String, String) - Method in class org.opensaml.core.xml.schema.impl.XSQNameBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(String, String, String) - Method in class org.opensaml.core.xml.schema.impl.XSStringBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(String, String, String) - Method in class org.opensaml.core.xml.schema.impl.XSURIBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(QName) - Method in interface org.opensaml.core.xml.XMLObjectBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(QName, QName) - Method in interface org.opensaml.core.xml.XMLObjectBuilder
-
Creates an XMLObject with a given fully qualified name and schema type.
- buildObject(String, String, String) - Method in interface org.opensaml.core.xml.XMLObjectBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(String, String, String, QName) - Method in interface org.opensaml.core.xml.XMLObjectBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(Element) - Method in interface org.opensaml.core.xml.XMLObjectBuilder
-
Creates an XMLObject using information from the given DOM element.
- buildObject() - Method in class org.opensaml.saml.common.AbstractSAMLObjectBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject() - Method in interface org.opensaml.saml.common.SAMLObjectBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject() - Method in class org.opensaml.saml.ext.idpdisco.impl.DiscoveryResponseBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.idpdisco.impl.DiscoveryResponseBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml1md.impl.SourceIDBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml1md.impl.SourceIDBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml2alg.impl.DigestMethodBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml2alg.impl.DigestMethodBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml2alg.impl.SigningMethodBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml2alg.impl.SigningMethodBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml2aslo.impl.AsynchronousBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml2aslo.impl.AsynchronousBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml2cb.impl.ChannelBindingsBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml2cb.impl.ChannelBindingsBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegationRestrictionTypeBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegationRestrictionTypeBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml2mdattr.impl.EntityAttributesBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml2mdattr.impl.EntityAttributesBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.ActionNamespaceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml2mdquery.impl.ActionNamespaceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AttributeQueryDescriptorTypeBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AttributeQueryDescriptorTypeBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AuthnQueryDescriptorTypeBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AuthnQueryDescriptorTypeBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AuthzDecisionQueryDescriptorTypeBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AuthzDecisionQueryDescriptorTypeBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml2mdreqinit.impl.RequestInitiatorBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml2mdreqinit.impl.RequestInitiatorBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationPathBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationPathBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationInfoBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationInfoBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationPolicyBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationPolicyBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.UsagePolicyBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.UsagePolicyBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml2mdui.impl.DescriptionBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.DescriptionBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml2mdui.impl.DiscoHintsBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.DiscoHintsBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml2mdui.impl.DisplayNameBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.DisplayNameBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml2mdui.impl.DomainHintBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.DomainHintBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml2mdui.impl.GeolocationHintBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.GeolocationHintBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml2mdui.impl.InformationURLBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.InformationURLBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml2mdui.impl.IPHintBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.IPHintBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml2mdui.impl.KeywordsBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.KeywordsBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml2mdui.impl.LogoBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.LogoBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml2mdui.impl.PrivacyStatementURLBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.PrivacyStatementURLBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.saml2mdui.impl.UIInfoBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.UIInfoBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.samlec.impl.EncTypeBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.samlec.impl.EncTypeBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.samlec.impl.GeneratedKeyBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.samlec.impl.GeneratedKeyBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.samlec.impl.SessionKeyBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.samlec.impl.SessionKeyBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.ext.samlpthrpty.impl.RespondToBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.ext.samlpthrpty.impl.RespondToBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.ActionBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.ActionBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.AdviceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.AdviceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.AssertionArtifactBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.AssertionArtifactBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.AssertionBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.AssertionBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.AssertionIDReferenceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.AssertionIDReferenceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.AttributeBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.AttributeBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.AttributeDesignatorBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.AttributeDesignatorBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.AttributeQueryBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.AttributeQueryBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.AttributeStatementBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.AttributeStatementBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.AudienceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.AudienceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.AudienceRestrictionConditionBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.AudienceRestrictionConditionBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationQueryBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationQueryBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationStatementBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationStatementBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.AuthorityBindingBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.AuthorityBindingBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionQueryBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionQueryBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionStatementBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionStatementBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.ConditionsBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.ConditionsBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.ConfirmationMethodBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.ConfirmationMethodBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.DoNotCacheConditionBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.DoNotCacheConditionBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.EvidenceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.EvidenceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.NameIdentifierBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.NameIdentifierBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.RequestBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.RequestBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.RespondWithBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.RespondWithBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.ResponseBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.ResponseBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.StatusBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.StatusBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.StatusCodeBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.StatusCodeBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.StatusDetailBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.StatusDetailBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.StatusMessageBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.StatusMessageBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.SubjectBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.SubjectBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.SubjectConfirmationBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.SubjectConfirmationBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml1.core.impl.SubjectLocalityBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml1.core.impl.SubjectLocalityBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.ActionBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.ActionBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.AdviceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.AdviceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.ArtifactBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.ArtifactBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.ArtifactResolveBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.ArtifactResolveBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.ArtifactResponseBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.ArtifactResponseBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.AssertionBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.AssertionBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.AssertionIDRefBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.AssertionIDRefBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.AssertionIDRequestBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.AssertionIDRequestBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.AssertionURIRefBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.AssertionURIRefBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.AttributeBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.AttributeBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.AttributeQueryBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.AttributeQueryBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.AttributeStatementBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.AttributeStatementBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.AudienceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.AudienceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.AudienceRestrictionBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.AudienceRestrictionBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.AuthenticatingAuthorityBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.AuthenticatingAuthorityBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextClassRefBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextClassRefBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclRefBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclRefBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.AuthnQueryBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.AuthnQueryBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.AuthnStatementBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.AuthnStatementBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionQueryBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionQueryBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionStatementBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionStatementBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.ConditionsBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.ConditionsBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.EncryptedAssertionBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.EncryptedAssertionBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.EncryptedAttributeBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.EncryptedAttributeBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.EncryptedIDBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.EncryptedIDBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.EvidenceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.EvidenceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.ExtensionsBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.ExtensionsBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.GetCompleteBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.GetCompleteBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.IDPEntryBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.IDPEntryBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.IDPListBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.IDPListBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.IssuerBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.IssuerBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.KeyInfoConfirmationDataTypeBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.KeyInfoConfirmationDataTypeBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.LogoutResponseBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.LogoutResponseBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.ManageNameIDRequestBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.ManageNameIDRequestBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.ManageNameIDResponseBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.ManageNameIDResponseBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.NameIDBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.NameIDBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingRequestBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingRequestBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingResponseBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingResponseBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.NameIDPolicyBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.NameIDPolicyBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.NewEncryptedIDBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.NewEncryptedIDBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.NewIDBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.NewIDBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.OneTimeUseBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.OneTimeUseBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.ProxyRestrictionBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.ProxyRestrictionBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.RequestedAuthnContextBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.RequestedAuthnContextBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.RequesterIDBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.RequesterIDBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.ResponseBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.ResponseBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.ScopingBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.ScopingBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.SessionIndexBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.SessionIndexBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.StatusBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.StatusBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.StatusCodeBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.StatusCodeBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.StatusDetailBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.StatusDetailBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.StatusMessageBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.StatusMessageBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.SubjectBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.SubjectBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.SubjectLocalityBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.SubjectLocalityBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.core.impl.TerminateBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.core.impl.TerminateBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.ecp.impl.RelayStateBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.ecp.impl.RelayStateBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.ecp.impl.RequestAuthenticatedBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestAuthenticatedBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.ecp.impl.RequestBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.ecp.impl.ResponseBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.ecp.impl.ResponseBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.AdditionalMetadataLocationBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.AdditionalMetadataLocationBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliateMemberBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliateMemberBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.ArtifactResolutionServiceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.ArtifactResolutionServiceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.AssertionConsumerServiceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.AssertionConsumerServiceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.AssertionIDRequestServiceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.AssertionIDRequestServiceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeAuthorityDescriptorBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeAuthorityDescriptorBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeProfileBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeProfileBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeServiceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeServiceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.AuthnAuthorityDescriptorBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.AuthnAuthorityDescriptorBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.AuthnQueryServiceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.AuthnQueryServiceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.AuthzServiceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.AuthzServiceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.CompanyBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.CompanyBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.EmailAddressBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.EmailAddressBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.EncryptionMethodBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.EncryptionMethodBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.ExtensionsBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.ExtensionsBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.GivenNameBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.GivenNameBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.KeyDescriptorBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.KeyDescriptorBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.ManageNameIDServiceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.ManageNameIDServiceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.NameIDFormatBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.NameIDFormatBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.NameIDMappingServiceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.NameIDMappingServiceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.OrganizationBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.OrganizationBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.OrganizationDisplayNameBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.OrganizationDisplayNameBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.OrganizationNameBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.OrganizationNameBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.OrganizationURLBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.OrganizationURLBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.PDPDescriptorBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.PDPDescriptorBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.RequestedAttributeBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.RequestedAttributeBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.ServiceDescriptionBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.ServiceDescriptionBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.ServiceNameBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.ServiceNameBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.SingleLogoutServiceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.SingleLogoutServiceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.SingleSignOnServiceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.SingleSignOnServiceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.SurNameBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.SurNameBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.saml.saml2.metadata.impl.TelephoneNumberBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml.saml2.metadata.impl.TelephoneNumberBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in interface org.opensaml.soap.common.SOAPObjectBuilder
-
Builds a SOAPObject using the default name and namespace information provided SOAP specifications.
- buildObject() - Method in class org.opensaml.soap.soap11.impl.BodyBuilder
-
Creates an envelope object with the default SOAP 1.1 namespace, prefix and "Body" as the element local name.
- buildObject(String, String, String) - Method in class org.opensaml.soap.soap11.impl.BodyBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.soap11.impl.DetailBuilder
-
Creates an envelope object with the default SOAP 1.1 namespace, prefix and "Detail" as the element local name.
- buildObject(String, String, String) - Method in class org.opensaml.soap.soap11.impl.DetailBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.soap11.impl.EnvelopeBuilder
-
Creates an envelope object with the default SOAP 1.1 namespace, prefix and "Envelope" as the element local name.
- buildObject(String, String, String) - Method in class org.opensaml.soap.soap11.impl.EnvelopeBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(String, String, String) - Method in class org.opensaml.soap.soap11.impl.FaultActorBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.soap11.impl.FaultActorBuilder
-
Builds a SOAPObject using the default name and namespace information provided SOAP specifications.
- buildObject() - Method in class org.opensaml.soap.soap11.impl.FaultBuilder
-
Creates an envelope object with the default SOAP 1.1 namespace, prefix and "Fault" as the element local name.
- buildObject(String, String, String) - Method in class org.opensaml.soap.soap11.impl.FaultBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(String, String, String) - Method in class org.opensaml.soap.soap11.impl.FaultCodeBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.soap11.impl.FaultCodeBuilder
-
Builds a SOAPObject using the default name and namespace information provided SOAP specifications.
- buildObject(String, String, String) - Method in class org.opensaml.soap.soap11.impl.FaultStringBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.soap11.impl.FaultStringBuilder
-
Builds a SOAPObject using the default name and namespace information provided SOAP specifications.
- buildObject() - Method in class org.opensaml.soap.soap11.impl.HeaderBuilder
-
Creates an envelope object with the default SOAP 1.1 namespace, prefix and "Header" as the element local name.
- buildObject(String, String, String) - Method in class org.opensaml.soap.soap11.impl.HeaderBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wsaddressing.impl.AbstractWSAddressingObjectBuilder
-
Builds a WS-Addressing object.
- buildObject() - Method in class org.opensaml.soap.wsaddressing.impl.ActionBuilder
-
Builds a WS-Addressing object.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wsaddressing.impl.ActionBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wsaddressing.impl.AddressBuilder
-
Builds a WS-Addressing object.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wsaddressing.impl.AddressBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wsaddressing.impl.EndpointReferenceBuilder
-
Builds a WS-Addressing object.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wsaddressing.impl.EndpointReferenceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wsaddressing.impl.FaultToBuilder
-
Builds a WS-Addressing object.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wsaddressing.impl.FaultToBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wsaddressing.impl.FromBuilder
-
Builds a WS-Addressing object.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wsaddressing.impl.FromBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wsaddressing.impl.MessageIDBuilder
-
Builds a WS-Addressing object.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wsaddressing.impl.MessageIDBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wsaddressing.impl.MetadataBuilder
-
Builds a WS-Addressing object.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wsaddressing.impl.MetadataBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wsaddressing.impl.ProblemActionBuilder
-
Builds a WS-Addressing object.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wsaddressing.impl.ProblemActionBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wsaddressing.impl.ProblemHeaderQNameBuilder
-
Builds a WS-Addressing object.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wsaddressing.impl.ProblemHeaderQNameBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wsaddressing.impl.ProblemIRIBuilder
-
Builds a WS-Addressing object.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wsaddressing.impl.ProblemIRIBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wsaddressing.impl.ReferenceParametersBuilder
-
Builds a WS-Addressing object.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wsaddressing.impl.ReferenceParametersBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wsaddressing.impl.RelatesToBuilder
-
Builds a WS-Addressing object.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wsaddressing.impl.RelatesToBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wsaddressing.impl.ReplyToBuilder
-
Builds a WS-Addressing object.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wsaddressing.impl.ReplyToBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wsaddressing.impl.RetryAfterBuilder
-
Builds a WS-Addressing object.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wsaddressing.impl.RetryAfterBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wsaddressing.impl.SoapActionBuilder
-
Builds a WS-Addressing object.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wsaddressing.impl.SoapActionBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wsaddressing.impl.ToBuilder
-
Builds a WS-Addressing object.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wsaddressing.impl.ToBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in interface org.opensaml.soap.wsaddressing.WSAddressingObjectBuilder
-
Builds a WS-Addressing object.
- buildObject() - Method in class org.opensaml.soap.wsfed.impl.AddressBuilder
-
Builds a WS-Federation object using its default element name.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wsfed.impl.AddressBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wsfed.impl.AppliesToBuilder
-
Builds a WS-Federation object using its default element name.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wsfed.impl.AppliesToBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wsfed.impl.EndPointReferenceBuilder
-
Builds a WS-Federation object using its default element name.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wsfed.impl.EndPointReferenceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wsfed.impl.RequestedSecurityTokenBuilder
-
Builds a WS-Federation object using its default element name.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wsfed.impl.RequestedSecurityTokenBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wsfed.impl.RequestSecurityTokenResponseBuilder
-
Builds a WS-Federation object using its default element name.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wsfed.impl.RequestSecurityTokenResponseBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in interface org.opensaml.soap.wsfed.WSFedObjectBuilder
-
Builds a WS-Federation object using its default element name.
- buildObject() - Method in class org.opensaml.soap.wspolicy.impl.AbstractWSPolicyObjectBuilder
-
Builds a WS-Policy object.
- buildObject() - Method in class org.opensaml.soap.wspolicy.impl.AllBuilder
-
Builds a WS-Policy object.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wspolicy.impl.AllBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wspolicy.impl.AppliesToBuilder
-
Builds a WS-Policy object.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wspolicy.impl.AppliesToBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wspolicy.impl.ExactlyOneBuilder
-
Builds a WS-Policy object.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wspolicy.impl.ExactlyOneBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wspolicy.impl.PolicyAttachmentBuilder
-
Builds a WS-Policy object.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wspolicy.impl.PolicyAttachmentBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wspolicy.impl.PolicyBuilder
-
Builds a WS-Policy object.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wspolicy.impl.PolicyBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wspolicy.impl.PolicyReferenceBuilder
-
Builds a WS-Policy object.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wspolicy.impl.PolicyReferenceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in interface org.opensaml.soap.wspolicy.WSPolicyObjectBuilder
-
Builds a WS-Policy object.
- buildObject() - Method in class org.opensaml.soap.wssecurity.impl.AbstractWSSecurityObjectBuilder
-
Builds a WS-Security object of the given type.
- buildObject() - Method in class org.opensaml.soap.wssecurity.impl.BinarySecurityTokenBuilder
-
Builds a WS-Security object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wssecurity.impl.BinarySecurityTokenBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wssecurity.impl.CreatedBuilder
-
- buildObject(String, String, String) - Method in class org.opensaml.soap.wssecurity.impl.CreatedBuilder
-
- buildObject() - Method in class org.opensaml.soap.wssecurity.impl.EmbeddedBuilder
-
Builds a WS-Security object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wssecurity.impl.EmbeddedBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wssecurity.impl.EncryptedHeaderBuilder
-
Builds a WS-Security object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wssecurity.impl.EncryptedHeaderBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wssecurity.impl.ExpiresBuilder
-
- buildObject(String, String, String) - Method in class org.opensaml.soap.wssecurity.impl.ExpiresBuilder
-
- buildObject() - Method in class org.opensaml.soap.wssecurity.impl.IterationBuilder
-
Builds a WS-Security object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wssecurity.impl.IterationBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wssecurity.impl.KeyIdentifierBuilder
-
Builds a WS-Security object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wssecurity.impl.KeyIdentifierBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wssecurity.impl.NonceBuilder
-
Builds a WS-Security object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wssecurity.impl.NonceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wssecurity.impl.PasswordBuilder
-
Builds a WS-Security object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wssecurity.impl.PasswordBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wssecurity.impl.ReferenceBuilder
-
Builds a WS-Security object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wssecurity.impl.ReferenceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wssecurity.impl.SaltBuilder
-
Builds a WS-Security object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wssecurity.impl.SaltBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wssecurity.impl.SecurityBuilder
-
Builds a WS-Security object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wssecurity.impl.SecurityBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wssecurity.impl.SecurityTokenReferenceBuilder
-
Builds a WS-Security object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wssecurity.impl.SecurityTokenReferenceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wssecurity.impl.SignatureConfirmationBuilder
-
Builds a WS-Security object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wssecurity.impl.SignatureConfirmationBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wssecurity.impl.TimestampBuilder
-
Builds a WS-Security object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wssecurity.impl.TimestampBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wssecurity.impl.TransformationParametersBuilder
-
Builds a WS-Security object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wssecurity.impl.TransformationParametersBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wssecurity.impl.UsernameBuilder
-
Builds a WS-Security object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wssecurity.impl.UsernameBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wssecurity.impl.UsernameTokenBuilder
-
Builds a WS-Security object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wssecurity.impl.UsernameTokenBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in interface org.opensaml.soap.wssecurity.WSSecurityObjectBuilder
-
Builds a WS-Security object of the given type.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.AbstractWSTrustObjectBuilder
-
Builds a WS-Trust object of the given type.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.AllowPostdatingBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.AllowPostdatingBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.AuthenticationTypeBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.AuthenticationTypeBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.AuthenticatorBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.AuthenticatorBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.BinaryExchangeBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.BinaryExchangeBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.BinarySecretBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.BinarySecretBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.CancelTargetBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.CancelTargetBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.CanonicalizationAlgorithmBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.CanonicalizationAlgorithmBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.ChallengeBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.ChallengeBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.ClaimsBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.ClaimsBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.CodeBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.CodeBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.CombinedHashBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.CombinedHashBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.ComputedKeyAlgorithmBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.ComputedKeyAlgorithmBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.ComputedKeyBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.ComputedKeyBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.DelegatableBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.DelegatableBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.DelegateToBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.DelegateToBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.EncryptionAlgorithmBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.EncryptionAlgorithmBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.EncryptionBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.EncryptionBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.EncryptWithBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.EncryptWithBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.EntropyBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.EntropyBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.ForwardableBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.ForwardableBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.IssuedTokensBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.IssuedTokensBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.IssuerBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.IssuerBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.KeyExchangeTokenBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.KeyExchangeTokenBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.KeySizeBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.KeySizeBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.KeyTypeBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.KeyTypeBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.KeyWrapAlgorithmBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.KeyWrapAlgorithmBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.LifetimeBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.LifetimeBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.OnBehalfOfBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.OnBehalfOfBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.ParticipantBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.ParticipantBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.ParticipantsBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.ParticipantsBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.PrimaryBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.PrimaryBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.ProofEncryptionBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.ProofEncryptionBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.ReasonBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.ReasonBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.RenewingBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.RenewingBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.RenewTargetBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.RenewTargetBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.RequestedAttachedReferenceBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.RequestedAttachedReferenceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.RequestedProofTokenBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.RequestedProofTokenBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.RequestedSecurityTokenBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.RequestedSecurityTokenBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.RequestedTokenCancelledBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.RequestedTokenCancelledBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.RequestedUnattachedReferenceBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.RequestedUnattachedReferenceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.RequestKETBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.RequestKETBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenCollectionBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenCollectionBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenResponseBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenResponseBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenResponseCollectionBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenResponseCollectionBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.RequestTypeBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.RequestTypeBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.SignatureAlgorithmBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.SignatureAlgorithmBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.SignChallengeBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.SignChallengeBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.SignChallengeResponseBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.SignChallengeResponseBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.SignWithBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.SignWithBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.StatusBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.StatusBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.TokenTypeBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.TokenTypeBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.UseKeyBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.UseKeyBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.soap.wstrust.impl.ValidateTargetBuilder
-
Builds a WS-Trust object of the given type.
- buildObject(String, String, String) - Method in class org.opensaml.soap.wstrust.impl.ValidateTargetBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in interface org.opensaml.soap.wstrust.WSTrustObjectBuilder
-
Builds a WS-Trust object of the given type.
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.ActionTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.ActionTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.AttributeTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.AttributeTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.AttributeValueTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.AttributeValueTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.DecisionTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.DecisionTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.EnvironmentTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.EnvironmentTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.MissingAttributeDetailTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.MissingAttributeDetailTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.RequestTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.RequestTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.ResourceContentTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.ResourceContentTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.ResourceTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.ResourceTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.ResponseTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.ResponseTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.ResultTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.ResultTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.StatusCodeTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.StatusCodeTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.StatusDetailTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.StatusDetailTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.StatusMessageTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.StatusMessageTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.StatusTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.StatusTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.SubjectTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.SubjectTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.impl.AbstractXACMLObjectBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.ActionMatchTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.ActionMatchTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.ActionsTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.ActionsTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.ActionTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.ActionTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.ApplyTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.ApplyTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.AttributeAssignmentTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.AttributeAssignmentTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.AttributeSelectorTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.AttributeSelectorTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.AttributeValueTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.AttributeValueTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.CombinerParametersTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.CombinerParametersTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.CombinerParameterTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.CombinerParameterTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.ConditionTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.ConditionTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.DefaultsTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.DefaultsTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.DescriptionTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.DescriptionTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.EnvironmentMatchTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.EnvironmentMatchTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.EnvironmentsTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.EnvironmentsTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.EnvironmentTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.EnvironmentTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.FunctionTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.FunctionTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.IdReferenceTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.IdReferenceTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.ObligationsTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.ObligationsTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.ObligationTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.ObligationTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.PolicyCombinerParametersTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.PolicyCombinerParametersTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.PolicySetCombinerParametersTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.PolicySetCombinerParametersTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.ResourceMatchTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.ResourceMatchTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.ResourcesTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.ResourcesTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.ResourceTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.ResourceTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.RuleCombinerParametersTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.RuleCombinerParametersTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.RuleTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.RuleTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.SubjectAttributeDesignatorTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.SubjectAttributeDesignatorTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.SubjectMatchTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.SubjectMatchTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.SubjectsTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.SubjectsTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.SubjectTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.SubjectTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.TargetTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.TargetTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.VariableDefinitionTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.VariableDefinitionTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.VariableReferenceTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.VariableReferenceTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject() - Method in class org.opensaml.xacml.profile.saml.impl.ReferencedPoliciesTypeImplBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.profile.saml.impl.ReferencedPoliciesTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImplBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeImplBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeImplBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeImplBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeImplBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in interface org.opensaml.xacml.XACMLObjectBuilder
-
Builds a XACML object, using its default attribute name.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.encryption.impl.AgreementMethodBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.encryption.impl.AgreementMethodBuilder
-
Builds an XMLObject using the default name and namespace information provided XML Encryption specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.encryption.impl.CarriedKeyNameBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.encryption.impl.CarriedKeyNameBuilder
-
Builds an XMLObject using the default name and namespace information provided XML Encryption specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.encryption.impl.CipherDataBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.encryption.impl.CipherDataBuilder
-
Builds an XMLObject using the default name and namespace information provided XML Encryption specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.encryption.impl.CipherReferenceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.encryption.impl.CipherReferenceBuilder
-
Builds an XMLObject using the default name and namespace information provided XML Encryption specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.encryption.impl.CipherValueBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.encryption.impl.CipherValueBuilder
-
Builds an XMLObject using the default name and namespace information provided XML Encryption specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.encryption.impl.DataReferenceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.encryption.impl.DataReferenceBuilder
-
Builds an XMLObject using the default name and namespace information provided XML Encryption specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.encryption.impl.DHKeyValueBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.encryption.impl.DHKeyValueBuilder
-
Builds an XMLObject using the default name and namespace information provided XML Encryption specifications.
- buildObject() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedDataBuilder
-
Builds an XMLObject using the default name and namespace information provided XML Encryption specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedDataBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedKeyBuilder
-
Builds an XMLObject using the default name and namespace information provided XML Encryption specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedKeyBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionMethodBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionMethodBuilder
-
Builds an XMLObject using the default name and namespace information provided XML Encryption specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionPropertiesBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionPropertiesBuilder
-
Builds an XMLObject using the default name and namespace information provided XML Encryption specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionPropertyBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionPropertyBuilder
-
Builds an XMLObject using the default name and namespace information provided XML Encryption specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.encryption.impl.GeneratorBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.encryption.impl.GeneratorBuilder
-
Builds an XMLObject using the default name and namespace information provided XML Encryption specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.encryption.impl.KANonceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.encryption.impl.KANonceBuilder
-
Builds an XMLObject using the default name and namespace information provided XML Encryption specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.encryption.impl.KeyReferenceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.encryption.impl.KeyReferenceBuilder
-
Builds an XMLObject using the default name and namespace information provided XML Encryption specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.encryption.impl.KeySizeBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.encryption.impl.KeySizeBuilder
-
Builds an XMLObject using the default name and namespace information provided XML Encryption specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.encryption.impl.MGFBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.encryption.impl.MGFBuilder
-
Builds an XMLObject using the default name and namespace information provided XML Encryption specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.encryption.impl.OAEPparamsBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.encryption.impl.OAEPparamsBuilder
-
Builds an XMLObject using the default name and namespace information provided XML Encryption specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.encryption.impl.OriginatorKeyInfoBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.encryption.impl.OriginatorKeyInfoBuilder
-
Builds an XMLObject using the default name and namespace information provided XML Encryption specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.encryption.impl.PBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.encryption.impl.PBuilder
-
Builds an XMLObject using the default name and namespace information provided XML Encryption specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.encryption.impl.PgenCounterBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.encryption.impl.PgenCounterBuilder
-
Builds an XMLObject using the default name and namespace information provided XML Encryption specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.encryption.impl.PublicBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.encryption.impl.PublicBuilder
-
Builds an XMLObject using the default name and namespace information provided XML Encryption specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.encryption.impl.QBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.encryption.impl.QBuilder
-
Builds an XMLObject using the default name and namespace information provided XML Encryption specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.encryption.impl.RecipientKeyInfoBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.encryption.impl.RecipientKeyInfoBuilder
-
Builds an XMLObject using the default name and namespace information provided XML Encryption specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.encryption.impl.ReferenceListBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.encryption.impl.ReferenceListBuilder
-
Builds an XMLObject using the default name and namespace information provided XML Encryption specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.encryption.impl.SeedBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.encryption.impl.SeedBuilder
-
Builds an XMLObject using the default name and namespace information provided XML Encryption specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.encryption.impl.TransformsBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.encryption.impl.TransformsBuilder
-
Builds an XMLObject using the default name and namespace information provided XML Encryption specifications.
- buildObject() - Method in interface org.opensaml.xmlsec.encryption.XMLEncryptionBuilder
-
Builds an XMLObject using the default name and namespace information provided XML Encryption specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.CryptoBinaryBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.DEREncodedKeyValueBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.DEREncodedKeyValueBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.DigestMethodBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.DigestMethodBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.DSAKeyValueBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.DSAKeyValueBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.ECKeyValueBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.ECKeyValueBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.ExponentBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.ExponentBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.GBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.GBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.JBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.JBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.KeyInfoBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.KeyInfoBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.KeyInfoReferenceBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.KeyInfoReferenceBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.KeyNameBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.KeyNameBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.KeyValueBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.KeyValueBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.MgmtDataBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.MgmtDataBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.ModulusBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.ModulusBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.NamedCurveBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.NamedCurveBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.PBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.PBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.PgenCounterBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.PgenCounterBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.PGPDataBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.PGPDataBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.PGPKeyIDBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.PGPKeyIDBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.PGPKeyPacketBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.PGPKeyPacketBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.PublicKeyBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.PublicKeyBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.QBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.QBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.RetrievalMethodBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.RetrievalMethodBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.RSAKeyValueBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.RSAKeyValueBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.SeedBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.SeedBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.SignatureBuilder
-
Creates the XMLObject with the default prefix and local name.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.SignatureBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.SPKIDataBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.SPKIDataBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.SPKISexpBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.SPKISexpBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.TransformBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.TransformBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.TransformsBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.TransformsBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.X509CertificateBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.X509CertificateBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.X509CRLBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.X509CRLBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.X509DataBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.X509DataBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.X509DigestBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.X509DigestBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.X509IssuerNameBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.X509IssuerNameBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.X509IssuerSerialBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.X509IssuerSerialBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.X509SerialNumberBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.X509SerialNumberBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.X509SKIBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.X509SKIBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.X509SubjectNameBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.X509SubjectNameBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.XPathBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.XPathBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xmlsec.signature.impl.YBuilder
-
Creates an XMLObject with a given fully qualified name.
- buildObject() - Method in class org.opensaml.xmlsec.signature.impl.YBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildObject() - Method in interface org.opensaml.xmlsec.signature.XMLSignatureBuilder
-
Builds an XMLObject using the default name and namespace information provided by the XML Signature
specifications.
- buildParserPool() - Method in class org.opensaml.xmlsec.encryption.support.Decrypter
-
Build the internal parser pool instance used to parse decrypted XML.
- buildProceedEvent(ProfileRequestContext) - Static method in class org.opensaml.profile.action.ActionSupport
-
Signals a successful outcome by an action.
- buildRedirectURL(MessageContext<SAMLObject>, String, String) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPRedirectDeflateEncoder
-
Builds the URL to redirect the client to.
- buildRequestURL(CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicHTTPMetadataResolver
-
Build the request URL based on the input criteria set.
- buildRequestURL(CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.impl.FunctionDrivenDynamicHTTPMetadataResolver
-
Build the request URL based on the input criteria set.
- buildRSAKeyValue(RSAPublicKey) - Static method in class org.opensaml.xmlsec.keyinfo.KeyInfoSupport
-
Builds an
RSAKeyValue
XMLObject from the Java security RSA public key type.
- buildSignatureKeyInfoGeneratorManager() - Static method in class org.opensaml.xmlsec.config.DefaultSecurityConfigurationBootstrap
-
- buildSOAP11Fault(QName, String, String, List<XMLObject>, Map<QName, String>) - Static method in class org.opensaml.soap.util.SOAPSupport
-
Build a SOAP 1.1.
- buildTrustAnchor(X509Certificate) - Method in class org.opensaml.security.x509.impl.CertPathPKIXTrustEvaluator
-
Build a trust anchor from the given X509 certificate.
- buildX509Certificate(X509Certificate) - Static method in class org.opensaml.xmlsec.keyinfo.KeyInfoSupport
-
- buildX509CRL(X509CRL) - Static method in class org.opensaml.xmlsec.keyinfo.KeyInfoSupport
-
- buildX509Digest(X509Certificate, String) - Static method in class org.opensaml.xmlsec.keyinfo.KeyInfoSupport
-
Build an
X509Digest
containing the digest of the specified certificate.
- buildX509IssuerSerial(String, BigInteger) - Static method in class org.opensaml.xmlsec.keyinfo.KeyInfoSupport
-
- buildX509SKI(X509Certificate) - Static method in class org.opensaml.xmlsec.keyinfo.KeyInfoSupport
-
Build an
X509SKI
containing the subject key identifier extension value contained within a certificate.
- buildX509SubjectName(String) - Static method in class org.opensaml.xmlsec.keyinfo.KeyInfoSupport
-
- buildXMLCipher(Key, String, RSAOAEPParameters) - Method in class org.opensaml.xmlsec.encryption.support.Encrypter
-
Construct and return an instance of XMLCipher
based on the given inputs.
- buildXMLObject(Element) - Method in class org.opensaml.core.xml.io.AbstractXMLObjectUnmarshaller
-
Constructs the XMLObject that the given DOM Element will be unmarshalled into.
- buildXMLObject(QName) - Static method in class org.opensaml.core.xml.util.XMLObjectSupport
-
Build an XMLObject based on the element name.
- buildXMLObject(QName, QName) - Static method in class org.opensaml.core.xml.util.XMLObjectSupport
-
Build an XMLObject based on the element nane and xsi:type.
- G - Interface in org.opensaml.xmlsec.signature
-
XMLObject representing XML Digital Signature, version 20020212, G element.
- GBuilder - Class in org.opensaml.xmlsec.signature.impl
-
- GBuilder() - Constructor for class org.opensaml.xmlsec.signature.impl.GBuilder
-
Constructor.
- generate(ProfileRequestContext, String) - Method in class org.opensaml.saml.common.profile.AbstractNameIdentifierGenerator
-
Generate an identifier object.
- generate(ProfileRequestContext, String) - Method in class org.opensaml.saml.common.profile.impl.ChainingNameIdentifierGenerator
-
Generate an identifier object.
- generate(ProfileRequestContext, String) - Method in interface org.opensaml.saml.common.profile.NameIdentifierGenerator
-
Generate an identifier object.
- generate(ProfileRequestContext, String) - Method in interface org.opensaml.saml.saml1.profile.SAML1NameIdentifierGenerator
-
Generate an identifier object.
- generate(ProfileRequestContext, String) - Method in interface org.opensaml.saml.saml2.profile.SAML2NameIDGenerator
-
Generate an identifier object.
- generate(Credential) - Method in class org.opensaml.xmlsec.keyinfo.impl.BasicKeyInfoGeneratorFactory.BasicKeyInfoGenerator
-
Generate a new KeyInfo object based on keying material and other information within a credential.
- generate(Credential) - Method in class org.opensaml.xmlsec.keyinfo.impl.StaticKeyInfoGenerator
-
Generate a new KeyInfo object based on keying material and other information within a credential.
- generate(Credential) - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory.X509KeyInfoGenerator
-
Generate a new KeyInfo object based on keying material and other information within a credential.
- generate(Credential) - Method in interface org.opensaml.xmlsec.keyinfo.KeyInfoGenerator
-
Generate a new KeyInfo object based on keying material and other information within a credential.
- generateAttributeID(QName) - Static method in class org.opensaml.core.xml.NamespaceManager
-
- generateDataEncryptionCredential(String) - Method in class org.opensaml.xmlsec.impl.BasicEncryptionParametersResolver
-
Generate a random data encryption symmetric key credential.
- GeneratedKey - Interface in org.opensaml.saml.ext.samlec
-
SAML-EC GSS-API GeneratedKey element.
- GeneratedKeyBuilder - Class in org.opensaml.saml.ext.samlec.impl
-
- GeneratedKeyBuilder() - Constructor for class org.opensaml.saml.ext.samlec.impl.GeneratedKeyBuilder
-
Constructor.
- GeneratedKeyImpl - Class in org.opensaml.saml.ext.samlec.impl
-
- GeneratedKeyImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.samlec.impl.GeneratedKeyImpl
-
Constructor.
- GeneratedKeyMarshaller - Class in org.opensaml.saml.ext.samlec.impl
-
- GeneratedKeyMarshaller() - Constructor for class org.opensaml.saml.ext.samlec.impl.GeneratedKeyMarshaller
-
- GeneratedKeyUnmarshaller - Class in org.opensaml.saml.ext.samlec.impl
-
- GeneratedKeyUnmarshaller() - Constructor for class org.opensaml.saml.ext.samlec.impl.GeneratedKeyUnmarshaller
-
- generateEncryptionKey(String) - Method in class org.opensaml.xmlsec.encryption.support.Encrypter
-
Generate a random symmetric encryption key.
- generateKey(String, int, String) - Static method in class org.opensaml.security.crypto.KeySupport
-
Generate a random symmetric key.
- generateKeyPair(String, int, String) - Static method in class org.opensaml.security.crypto.KeySupport
-
Generate a random asymmetric key pair.
- generateKeyPair(String, int) - Static method in class org.opensaml.xmlsec.algorithm.AlgorithmSupport
-
Randomly generates a Java JCE KeyPair object from the specified XML Encryption algorithm URI.
- generateKeyPairAndCredential(String, int, boolean) - Static method in class org.opensaml.xmlsec.algorithm.AlgorithmSupport
-
Generate a random asymmetric key pair and return in a BasicCredential.
- generateSignature(Credential, String, String) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPPostSimpleSignEncoder
-
Generates the signature over the string of concatenated form control data as indicated by the SimpleSign spec.
- generateSignature(Credential, String, String) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPRedirectDeflateEncoder
-
Generates the signature over the query string.
- generateSymmetricKey(String) - Static method in class org.opensaml.xmlsec.algorithm.AlgorithmSupport
-
Generates a random Java JCE symmetric Key object from the specified XML Encryption algorithm URI.
- generateSymmetricKeyAndCredential(String) - Static method in class org.opensaml.xmlsec.algorithm.AlgorithmSupport
-
Generate a random symmetric key and return in a BasicCredential.
- Generator - Interface in org.opensaml.xmlsec.encryption
-
XMLObject representing XML Encryption, version 20021210, Generator element.
- GeneratorBuilder - Class in org.opensaml.xmlsec.encryption.impl
-
- GeneratorBuilder() - Constructor for class org.opensaml.xmlsec.encryption.impl.GeneratorBuilder
-
Constructor.
- GeneratorImpl - Class in org.opensaml.xmlsec.encryption.impl
-
- GeneratorImpl(String, String, String) - Constructor for class org.opensaml.xmlsec.encryption.impl.GeneratorImpl
-
Constructor.
- GeolocationHint - Interface in org.opensaml.saml.ext.saml2mdui
-
IPHint.
- GeolocationHintBuilder - Class in org.opensaml.saml.ext.saml2mdui.impl
-
- GeolocationHintBuilder() - Constructor for class org.opensaml.saml.ext.saml2mdui.impl.GeolocationHintBuilder
-
Constructor.
- GeolocationHintImpl - Class in org.opensaml.saml.ext.saml2mdui.impl
-
- GeolocationHintImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.saml2mdui.impl.GeolocationHintImpl
-
Constructor.
- GeolocationHintMarshaller - Class in org.opensaml.saml.ext.saml2mdui.impl
-
- GeolocationHintMarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdui.impl.GeolocationHintMarshaller
-
- GeolocationHintUnmarshaller - Class in org.opensaml.saml.ext.saml2mdui.impl
-
- GeolocationHintUnmarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdui.impl.GeolocationHintUnmarshaller
-
- get(Class<T>, String) - Method in interface org.opensaml.core.config.Configuration
-
Obtain the registered configuration instance.
- get(Class<T>) - Static method in class org.opensaml.core.config.ConfigurationService
-
Obtain the registered configuration instance.
- get(Class<T>, String) - Method in class org.opensaml.core.config.provider.MapBasedConfiguration
-
Obtain the registered configuration instance.
- get(Input) - Method in class org.opensaml.core.xml.util.AbstractSimpleSingletonFactory
-
Get the output instance currently associated with
the input instance.
- get(Input) - Method in class org.opensaml.core.xml.util.AbstractSingletonFactory
-
Get the output instance currently associated with
the input instance.
- get(Input) - Method in class org.opensaml.core.xml.util.AbstractWrappedSingletonFactory
-
Get the output instance currently associated with
the input instance.
- get(Object) - Method in class org.opensaml.core.xml.util.AttributeMap
- get(QName) - Method in class org.opensaml.core.xml.util.IndexedXMLObjectChildrenList
-
Retrieves all the SAMLObjects that have given schema type or element name, or a
null if no such objects exist.
- get(int) - Method in class org.opensaml.core.xml.util.XMLObjectChildrenList
- get(String) - Method in class org.opensaml.saml.common.binding.artifact.impl.BasicSAMLArtifactMap
-
Gets the artifact entry for the given artifact.
- get(String) - Method in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMap
-
Gets the artifact entry for the given artifact.
- get(String) - Method in interface org.opensaml.saml.common.binding.artifact.SAMLArtifactMap
-
Gets the artifact entry for the given artifact.
- get(String) - Method in class org.opensaml.xmlsec.algorithm.AlgorithmRegistry
-
Get the algorithm descriptor instance associated with the specified algorithm URI.
- GET_METHOD - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
HTTP Method - GET.
- getAction() - Method in interface org.opensaml.saml.saml2.core.Action
-
Gets the URI of the action to be performed.
- getAction() - Method in class org.opensaml.saml.saml2.core.impl.ActionImpl
-
Gets the URI of the action to be performed.
- getAction() - Method in class org.opensaml.soap.wsaddressing.impl.ProblemActionImpl
-
Get the Action child element.
- getAction() - Method in interface org.opensaml.soap.wsaddressing.ProblemAction
-
Get the Action child element.
- getAction() - Method in class org.opensaml.xacml.ctx.impl.RequestTypeImpl
-
Gets the action from the request.
- getAction() - Method in interface org.opensaml.xacml.ctx.RequestType
-
Gets the action from the request.
- getActionAttributeDesignator() - Method in interface org.opensaml.xacml.policy.ActionMatchType
-
Gets the action attribute designator for this match.
- getActionAttributeDesignator() - Method in class org.opensaml.xacml.policy.impl.ActionMatchTypeImpl
-
Gets the action attribute designator for this match.
- getActionMatches() - Method in interface org.opensaml.xacml.policy.ActionType
-
Gets the action matches for this action.
- getActionMatches() - Method in class org.opensaml.xacml.policy.impl.ActionTypeImpl
-
Gets the action matches for this action.
- getActionNamespaces() - Method in interface org.opensaml.saml.ext.saml2mdquery.AuthzDecisionQueryDescriptorType
-
Gets the list of action namespaces support by this role.
- getActionNamespaces() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AuthzDecisionQueryDescriptorTypeImpl
-
Gets the list of action namespaces support by this role.
- getActions() - Method in interface org.opensaml.saml.saml1.core.AuthorizationDecisionQuery
-
Get list of Action child elements
- getActions() - Method in interface org.opensaml.saml.saml1.core.AuthorizationDecisionStatement
-
Get the Action Elements
- getActions() - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionQueryImpl
-
Get list of Action child elements
- getActions() - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionStatementImpl
-
Get the Action Elements
- getActions() - Method in interface org.opensaml.saml.saml2.core.AuthzDecisionQuery
-
Gets the Actions of this query.
- getActions() - Method in interface org.opensaml.saml.saml2.core.AuthzDecisionStatement
-
Gets the actions authorized to be performed.
- getActions() - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionQueryImpl
-
Gets the Actions of this query.
- getActions() - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionStatementImpl
-
Gets the actions authorized to be performed.
- getActions() - Method in interface org.opensaml.xacml.policy.ActionsType
-
Gets the actions.
- getActions() - Method in class org.opensaml.xacml.policy.impl.ActionsTypeImpl
-
Gets the actions.
- getActions() - Method in class org.opensaml.xacml.policy.impl.TargetTypeImpl
-
Gets the actions of this target.
- getActions() - Method in interface org.opensaml.xacml.policy.TargetType
-
Gets the actions of this target.
- getActivationCondition() - Method in class org.opensaml.profile.action.AbstractConditionalProfileAction
-
Get activation condition indicating whether action should execute.
- getActor() - Method in interface org.opensaml.soap.soap11.Fault
-
Gets the URI of the fault actor for this fault.
- getActor() - Method in class org.opensaml.soap.soap11.impl.FaultImpl
-
Gets the URI of the fault actor for this fault.
- getActualReceiverEndpointURI(MessageContext<SAMLObject>, HttpServletRequest) - Static method in class org.opensaml.saml.common.binding.SAMLBindingSupport
-
Extract the transport endpoint URI at which this message was received.
- getAdditionalMetadataLocations() - Method in interface org.opensaml.saml.saml2.metadata.EntityDescriptor
-
Gets the additional metadata locations for this entity.
- getAdditionalMetadataLocations() - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets the additional metadata locations for this entity.
- getAddress() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
-
Gets the IP address to which this information may be pressented.
- getAddress() - Method in class org.opensaml.saml.saml2.core.impl.SubjectLocalityImpl
-
Gets the IP address of the system from which the subject was authenticated.
- getAddress() - Method in interface org.opensaml.saml.saml2.core.SubjectConfirmationData
-
Gets the IP address to which this information may be pressented.
- getAddress() - Method in interface org.opensaml.saml.saml2.core.SubjectLocality
-
Gets the IP address of the system from which the subject was authenticated.
- getAddress() - Method in interface org.opensaml.saml.saml2.metadata.EmailAddress
-
Gets the email address.
- getAddress() - Method in class org.opensaml.saml.saml2.metadata.impl.EmailAddressImpl
-
Gets the email address.
- getAddress() - Method in interface org.opensaml.soap.wsaddressing.EndpointReferenceType
-
Returns the <wsa:Address> child element.
- getAddress() - Method in class org.opensaml.soap.wsaddressing.impl.EndpointReferenceTypeImpl
-
Returns the <wsa:Address> child element.
- getAddress() - Method in interface org.opensaml.soap.wsfed.EndPointReference
-
Return the object representing the Address
(element).
- getAddress() - Method in class org.opensaml.soap.wsfed.impl.EndPointReferenceImpl
-
Return the object representing the Address
(element).
- getAdvice() - Method in interface org.opensaml.saml.saml1.core.Assertion
-
advice is a (singleton) Object, representing the Advice
sub element.
- getAdvice() - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
-
advice is a (singleton) Object, representing the Advice
sub element.
- getAdvice() - Method in interface org.opensaml.saml.saml2.core.Assertion
-
Gets the Advice for this assertion.
- getAdvice() - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
-
Gets the Advice for this assertion.
- getAffiliationDescriptor() - Method in interface org.opensaml.saml.saml2.metadata.EntityDescriptor
-
Gets the affiliation descriptor for this entity.
- getAffiliationDescriptor() - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets the affiliation descriptor for this entity.
- getAgreementMethods() - Method in class org.opensaml.xmlsec.signature.impl.KeyInfoImpl
-
Get the list of AgreementMethod child elements.
- getAgreementMethods() - Method in interface org.opensaml.xmlsec.signature.KeyInfo
-
Get the list of AgreementMethod child elements.
- getAlgorithm() - Method in interface org.opensaml.saml.ext.saml2alg.DigestMethod
-
Get the value of the Algorithm URI attribute.
- getAlgorithm() - Method in class org.opensaml.saml.ext.saml2alg.impl.DigestMethodImpl
-
Get the value of the Algorithm URI attribute.
- getAlgorithm() - Method in class org.opensaml.saml.ext.saml2alg.impl.SigningMethodImpl
-
Get the value of the Algorithm URI attribute.
- getAlgorithm() - Method in interface org.opensaml.saml.ext.saml2alg.SigningMethod
-
Get the value of the Algorithm URI attribute.
- getAlgorithm() - Method in class org.opensaml.saml.ext.samlec.impl.SessionKeyImpl
-
Get the session key derivation algorithm.
- getAlgorithm() - Method in interface org.opensaml.saml.ext.samlec.SessionKey
-
Get the session key derivation algorithm.
- getAlgorithm() - Method in class org.opensaml.security.x509.X509DigestCriterion
-
Get the digest algorithm.
- getAlgorithm() - Method in interface org.opensaml.xmlsec.encryption.AgreementMethod
-
Gets the algorithm URI attribute value for this agreement method.
- getAlgorithm() - Method in interface org.opensaml.xmlsec.encryption.AlgorithmIdentifierType
-
Gets the algorithm URI attribute.
- getAlgorithm() - Method in interface org.opensaml.xmlsec.encryption.EncryptionMethod
-
Gets the algorithm URI attribute used in this EncryptionMethod.
- getAlgorithm() - Method in class org.opensaml.xmlsec.encryption.impl.AgreementMethodImpl
-
Gets the algorithm URI attribute value for this agreement method.
- getAlgorithm() - Method in class org.opensaml.xmlsec.encryption.impl.AlgorithmIdentifierTypeImpl
-
Gets the algorithm URI attribute.
- getAlgorithm() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionMethodImpl
-
Gets the algorithm URI attribute used in this EncryptionMethod.
- getAlgorithm() - Method in class org.opensaml.xmlsec.encryption.support.DataEncryptionParameters
-
Gets the XML Encryption algorithm URI used to encrypt.
- getAlgorithm() - Method in interface org.opensaml.xmlsec.signature.DigestMethod
-
Get the Algorithm URI attribute value.
- getAlgorithm() - Method in class org.opensaml.xmlsec.signature.impl.DigestMethodImpl
-
Get the Algorithm URI attribute value.
- getAlgorithm() - Method in class org.opensaml.xmlsec.signature.impl.TransformImpl
-
Get the Algorithm URI attribute value.
- getAlgorithm() - Method in class org.opensaml.xmlsec.signature.impl.X509DigestImpl
-
Get the Algorithm URI attribute value.
- getAlgorithm() - Method in interface org.opensaml.xmlsec.signature.Transform
-
Get the Algorithm URI attribute value.
- getAlgorithm() - Method in interface org.opensaml.xmlsec.signature.X509Digest
-
Get the Algorithm URI attribute value.
- getAlgorithmID(String) - Static method in class org.opensaml.xmlsec.algorithm.AlgorithmSupport
-
Get the Java security JCA/JCE algorithm identifier associated with an algorithm URI.
- getAlgorithmRegistry() - Method in class org.opensaml.xmlsec.impl.BasicEncryptionParametersResolver
-
- getAlgorithmRegistry() - Method in class org.opensaml.xmlsec.impl.BasicSignatureSigningParametersResolver
-
- getAlgorithmRuntimeSupportedPredicate() - Method in class org.opensaml.xmlsec.impl.BasicEncryptionParametersResolver
-
Get a predicate which evaluates whether a cryptographic algorithm is supported
by the runtime environment.
- getAlgorithmRuntimeSupportedPredicate() - Method in class org.opensaml.xmlsec.impl.BasicSignatureSigningParametersResolver
-
Get a predicate which evaluates whether a cryptographic algorithm is supported
by the runtime environment.
- getAllChildren() - Method in class org.opensaml.xmlsec.signature.impl.TransformImpl
-
Gets the ordered list of all XMLObject child elements of this element.
- getAllChildren() - Method in interface org.opensaml.xmlsec.signature.Transform
-
Gets the ordered list of all XMLObject child elements of this element.
- getAllNamespacesInSubtreeScope() - Method in class org.opensaml.core.xml.NamespaceManager
-
Get the set of all namespaces which are in scope within the subtree rooted
at the owning XMLObject.
- getAllowCreate() - Method in class org.opensaml.saml.saml2.core.impl.NameIDPolicyImpl
-
Gets the AllowCreate value.
- getAllowCreate() - Method in interface org.opensaml.saml.saml2.core.NameIDPolicy
-
Gets the AllowCreate value.
- getAllowCreateXSBoolean() - Method in class org.opensaml.saml.saml2.core.impl.NameIDPolicyImpl
-
Gets the AllowCreate value.
- getAllowCreateXSBoolean() - Method in interface org.opensaml.saml.saml2.core.NameIDPolicy
-
Gets the AllowCreate value.
- getAllowedBindingURLSchemes() - Method in class org.opensaml.saml.config.SAMLConfiguration
-
Gets the unmodifiable list of schemes allowed to appear in binding URLs when encoding a message.
- getAllowedBindingURLSchemes() - Static method in class org.opensaml.saml.config.SAMLConfigurationSupport
-
Get the allowed URL schemes.
- getAlls() - Method in class org.opensaml.soap.wspolicy.impl.OperatorContentTypeImpl
-
Get the list of
All
elements.
- getAlls() - Method in interface org.opensaml.soap.wspolicy.OperatorContentType
-
Get the list of
All
elements.
- getAltNames(X509Certificate, Integer) - Method in class org.opensaml.security.messaging.impl.BaseClientCertAuthSecurityHandler
-
Get the list of subject alt name values from the certificate which are of the specified alt name type.
- getAltNames(X509Certificate, Integer[]) - Static method in class org.opensaml.security.x509.X509Support
-
Gets the list of alternative names of a given name type.
- getApplicableParameters(EncryptionContext) - Method in class org.opensaml.saml.saml2.profile.impl.AbstractEncryptAction
-
Return the right set of parameters for the operation to be performed, or none if no encryption should occur.
- getApplicableParameters(EncryptionContext) - Method in class org.opensaml.saml.saml2.profile.impl.EncryptAssertions
-
Return the right set of parameters for the operation to be performed, or none if no encryption should occur.
- getApplicableParameters(EncryptionContext) - Method in class org.opensaml.saml.saml2.profile.impl.EncryptAttributes
-
Return the right set of parameters for the operation to be performed, or none if no encryption should occur.
- getApplicableParameters(EncryptionContext) - Method in class org.opensaml.saml.saml2.profile.impl.EncryptNameIDs
-
Return the right set of parameters for the operation to be performed, or none if no encryption should occur.
- getAppliesTo() - Method in class org.opensaml.soap.wsfed.impl.RequestSecurityTokenResponseImpl
-
Gets the entity to which the token applies.
- getAppliesTo() - Method in interface org.opensaml.soap.wsfed.RequestSecurityTokenResponse
-
Gets the entity to which the token applies.
- getAppliesTo() - Method in class org.opensaml.soap.wspolicy.impl.PolicyAttachmentImpl
-
Get the AppliesTo child element.
- getAppliesTo() - Method in interface org.opensaml.soap.wspolicy.PolicyAttachment
-
Get the AppliesTo child element.
- getArsEndpointIndex(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml2.binding.artifact.SAML2ArtifactType0004Builder
-
Gets the index of the source artifact resolution service.
- getArsEndpointUrl(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactType0002Builder
-
Gets the index of the source artifact resolution service.
- getArtifact() - Method in class org.opensaml.saml.common.binding.artifact.BasicSAMLArtifactMapEntry
-
Gets the artifact that maps to the SAML message.
- getArtifact() - Method in interface org.opensaml.saml.common.binding.artifact.SAMLArtifactMap.SAMLArtifactMapEntry
-
Gets the artifact that maps to the SAML message.
- getArtifact() - Method in interface org.opensaml.saml.saml2.core.Artifact
-
Get artifact value.
- getArtifact() - Method in interface org.opensaml.saml.saml2.core.ArtifactResolve
-
Get Artifact child element.
- getArtifact() - Method in class org.opensaml.saml.saml2.core.impl.ArtifactImpl
-
Get artifact value.
- getArtifact() - Method in class org.opensaml.saml.saml2.core.impl.ArtifactResolveImpl
-
Get Artifact child element.
- getArtifactBuilder(byte[]) - Method in class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactBuilderFactory
-
Gets the artifact builder for the given type.
- getArtifactBuilder(byte[]) - Method in class org.opensaml.saml.saml2.binding.artifact.SAML2ArtifactBuilderFactory
-
Gets the artifact builder for the given type.
- getArtifactBuilders() - Method in class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactBuilderFactory
-
Gets the currently registered artifact builders.
- getArtifactBuilders() - Method in class org.opensaml.saml.saml2.binding.artifact.SAML2ArtifactBuilderFactory
-
Gets the currently registered artifact builders.
- getArtifactBytes() - Method in class org.opensaml.saml.common.binding.artifact.AbstractSAMLArtifact
-
Gets the bytes for the artifact.
- getArtifactBytes() - Method in class org.opensaml.saml.saml2.binding.artifact.AbstractSAML2Artifact
-
Gets the bytes for the artifact.
- getArtifactContext(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactType0001Builder
-
Get the artifact context.
- getArtifactContext(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactType0002Builder
-
Get the artifact context.
- getArtifactContext(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml2.binding.artifact.SAML2ArtifactType0004Builder
-
Get the artifact context.
- getArtifactLifetime() - Method in class org.opensaml.saml.common.binding.artifact.impl.BasicSAMLArtifactMap
-
Get the artifact entry lifetime in milliseconds.
- getArtifactLifetime() - Method in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMap
-
Get the artifact entry lifetime in milliseconds.
- getArtifactMap() - Method in class org.opensaml.saml.saml1.binding.encoding.impl.HTTPArtifactEncoder
-
Get the SAML artifact map to use.
- getArtifactMap() - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPArtifactEncoder
-
Get the SAML artifact map to use.
- getArtifactResolutionServices() - Method in class org.opensaml.saml.saml2.metadata.impl.SSODescriptorImpl
-
Gets a list of artifact resolution services for this service.
- getArtifactResolutionServices() - Method in interface org.opensaml.saml.saml2.metadata.SSODescriptor
-
Gets a list of artifact resolution services for this service.
- getArtifactType() - Method in class org.opensaml.saml.common.messaging.context.SAMLArtifactContext
-
Gets the artifact type.
- getAssertionArtifact() - Method in interface org.opensaml.saml.saml1.core.AssertionArtifact
-
Get the contents of the artifact.
- getAssertionArtifact() - Method in class org.opensaml.saml.saml1.core.impl.AssertionArtifactImpl
-
Get the contents of the artifact.
- getAssertionArtifacts() - Method in class org.opensaml.saml.saml1.core.impl.RequestImpl
-
Get the list of artifacts.
- getAssertionArtifacts() - Method in interface org.opensaml.saml.saml1.core.Request
-
Get the list of artifacts.
- getAssertionConsumerServiceIndex() - Method in interface org.opensaml.saml.saml2.core.AuthnRequest
-
Gets the index of the particular Assertion Consumer Service to which the response to this request should be
delivered.
- getAssertionConsumerServiceIndex() - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
Gets the index of the particular Assertion Consumer Service to which the response to this request should be
delivered.
- getAssertionConsumerServices() - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
-
Gets an list of assertion consumer service
Endpoint
s for this service.
- getAssertionConsumerServices() - Method in interface org.opensaml.saml.saml2.metadata.SPSSODescriptor
-
Gets an list of assertion consumer service
Endpoint
s for this service.
- getAssertionConsumerServiceURL() - Method in interface org.opensaml.saml.saml2.core.AuthnRequest
-
Gets the URL of the particular Assertion Consumer Service to which the response to this request should be
delivered.
- getAssertionConsumerServiceURL() - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
Gets the URL of the particular Assertion Consumer Service to which the response to this request should be
delivered.
- getAssertionConsumerServiceURL() - Method in class org.opensaml.saml.saml2.ecp.impl.ResponseImpl
-
Get the AssertionConsumerServiceURL attribute value.
- getAssertionConsumerServiceURL() - Method in interface org.opensaml.saml.saml2.ecp.Response
-
Get the AssertionConsumerServiceURL attribute value.
- getAssertionEncryptionParameters() - Method in class org.opensaml.saml.saml2.profile.context.EncryptionContext
-
Get the encryption parameters to use for encryption of assertions.
- getAssertionHandle() - Method in class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactType0001
-
Gets the artifiact's 20 byte assertion handle.
- getAssertionHandle() - Method in class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactType0002
-
Gets the artifiact's 20 byte assertion handle.
- getAssertionID() - Method in interface org.opensaml.saml.saml2.core.AssertionIDRef
-
Gets the ID of the assertion this references.
- getAssertionID() - Method in class org.opensaml.saml.saml2.core.impl.AssertionIDRefImpl
-
Gets the ID of the assertion this references.
- getAssertionIDReferences() - Method in interface org.opensaml.saml.saml1.core.Advice
-
Get the AssertionIdReferences.
- getAssertionIDReferences() - Method in interface org.opensaml.saml.saml1.core.Evidence
-
Get the list of assertion ID references.
- getAssertionIDReferences() - Method in class org.opensaml.saml.saml1.core.impl.AdviceImpl
-
Get the AssertionIdReferences.
- getAssertionIDReferences() - Method in class org.opensaml.saml.saml1.core.impl.EvidenceImpl
-
Get the list of assertion ID references.
- getAssertionIDReferences() - Method in class org.opensaml.saml.saml1.core.impl.RequestImpl
-
Get the list of AssertionIDReferences.
- getAssertionIDReferences() - Method in interface org.opensaml.saml.saml1.core.Request
-
Get the list of AssertionIDReferences.
- getAssertionIDReferences() - Method in interface org.opensaml.saml.saml2.core.Advice
-
Gets the list of AssertionID references used as advice.
- getAssertionIDReferences() - Method in interface org.opensaml.saml.saml2.core.Evidence
-
Gets the list of AssertionID references used as evidence.
- getAssertionIDReferences() - Method in class org.opensaml.saml.saml2.core.impl.AdviceImpl
-
Gets the list of AssertionID references used as advice.
- getAssertionIDReferences() - Method in class org.opensaml.saml.saml2.core.impl.EvidenceImpl
-
Gets the list of AssertionID references used as evidence.
- getAssertionIDRefs() - Method in interface org.opensaml.saml.saml2.core.AssertionIDRequest
-
- getAssertionIDRefs() - Method in class org.opensaml.saml.saml2.core.impl.AssertionIDRequestImpl
-
- getAssertionIDRequestServices() - Method in interface org.opensaml.saml.saml2.metadata.AttributeAuthorityDescriptor
-
Gets a list of Assertion ID request services.
- getAssertionIDRequestServices() - Method in interface org.opensaml.saml.saml2.metadata.AuthnAuthorityDescriptor
-
Gets the list of assertion ID request services for this authority.
- getAssertionIDRequestServices() - Method in interface org.opensaml.saml.saml2.metadata.IDPSSODescriptor
-
Gets the list of assertion ID request services.
- getAssertionIDRequestServices() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeAuthorityDescriptorImpl
-
Gets a list of Assertion ID request services.
- getAssertionIDRequestServices() - Method in class org.opensaml.saml.saml2.metadata.impl.AuthnAuthorityDescriptorImpl
-
Gets the list of assertion ID request services for this authority.
- getAssertionIDRequestServices() - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorImpl
-
Gets the list of assertion ID request services.
- getAssertionIDRequestServices() - Method in class org.opensaml.saml.saml2.metadata.impl.PDPDescriptorImpl
-
Gets the list of assertion ID request services for this PDP.
- getAssertionIDRequestServices() - Method in interface org.opensaml.saml.saml2.metadata.PDPDescriptor
-
Gets the list of assertion ID request services for this PDP.
- getAssertions() - Method in interface org.opensaml.saml.ext.saml2mdattr.EntityAttributes
-
Gets the assertions about the entity.
- getAssertions() - Method in class org.opensaml.saml.ext.saml2mdattr.impl.EntityAttributesImpl
-
Gets the assertions about the entity.
- getAssertions() - Method in interface org.opensaml.saml.saml1.core.Advice
-
Get the Assertions.
- getAssertions() - Method in interface org.opensaml.saml.saml1.core.Evidence
-
Get the list of Assertions.
- getAssertions() - Method in class org.opensaml.saml.saml1.core.impl.AdviceImpl
-
Get the Assertions.
- getAssertions() - Method in class org.opensaml.saml.saml1.core.impl.EvidenceImpl
-
Get the list of Assertions.
- getAssertions() - Method in class org.opensaml.saml.saml1.core.impl.ResponseImpl
-
Return the objects representing the Assertion
(element).
- getAssertions() - Method in interface org.opensaml.saml.saml1.core.Response
-
Return the objects representing the Assertion
(element).
- getAssertions() - Method in interface org.opensaml.saml.saml2.core.Advice
-
Gets the list of Assertions used as advice.
- getAssertions() - Method in interface org.opensaml.saml.saml2.core.Evidence
-
Gets the list of Assertions used as evidence.
- getAssertions() - Method in class org.opensaml.saml.saml2.core.impl.AdviceImpl
-
Gets the list of Assertions used as advice.
- getAssertions() - Method in class org.opensaml.saml.saml2.core.impl.EvidenceImpl
-
Gets the list of Assertions used as evidence.
- getAssertions() - Method in class org.opensaml.saml.saml2.core.impl.ResponseImpl
-
Return the list of Assertion child elements.
- getAssertions() - Method in interface org.opensaml.saml.saml2.core.Response
-
Return the list of Assertion child elements.
- getAssertionURI() - Method in interface org.opensaml.saml.saml2.core.AssertionURIRef
-
Gets the URI of the assertion this references.
- getAssertionURI() - Method in class org.opensaml.saml.saml2.core.impl.AssertionURIRefImpl
-
Gets the URI of the assertion this references.
- getAssertionURIReferences() - Method in interface org.opensaml.saml.saml2.core.Advice
-
Gets the list of AssertionURI references used as advice.
- getAssertionURIReferences() - Method in interface org.opensaml.saml.saml2.core.Evidence
-
Gets the list of AssertionURI references used as evidence.
- getAssertionURIReferences() - Method in class org.opensaml.saml.saml2.core.impl.AdviceImpl
-
Gets the list of AssertionURI references used as advice.
- getAssertionURIReferences() - Method in class org.opensaml.saml.saml2.core.impl.EvidenceImpl
-
Gets the list of AssertionURI references used as evidence.
- getAttributeAssignments() - Method in class org.opensaml.xacml.policy.impl.ObligationTypeImpl
-
Gets the attribute assignments for this obligation.
- getAttributeAssignments() - Method in interface org.opensaml.xacml.policy.ObligationType
-
Gets the attribute assignments for this obligation.
- getAttributeAuthorityDescriptor(String) - Method in interface org.opensaml.saml.saml2.metadata.EntityDescriptor
-
- getAttributeAuthorityDescriptor(String) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
- getAttributeConsumingService() - Method in class org.opensaml.saml.common.messaging.context.AttributeConsumingServiceContext
-
Gets the assertion to be validated.
- getAttributeConsumingServiceIndex() - Method in interface org.opensaml.saml.saml2.core.AuthnRequest
-
Gets the index of the Attribute Consuming Service which describes the SAML attributes the requester desires or
requires to be supplied in the Response
message.
- getAttributeConsumingServiceIndex() - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
Gets the index of the Attribute Consuming Service which describes the SAML attributes the requester desires or
requires to be supplied in the Response
message.
- getAttributeConsumingServices() - Method in interface org.opensaml.saml.ext.saml2mdquery.AttributeQueryDescriptorType
-
Gets the list of attribute consuming service endpoints support by this role.
- getAttributeConsumingServices() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AttributeQueryDescriptorTypeImpl
-
Gets the list of attribute consuming service endpoints support by this role.
- getAttributeConsumingServices() - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
-
Gets an list of attribute consuming service descriptors for this service.
- getAttributeConsumingServices() - Method in interface org.opensaml.saml.saml2.metadata.SPSSODescriptor
-
Gets an list of attribute consuming service descriptors for this service.
- getAttributeDesignators() - Method in interface org.opensaml.saml.saml1.core.AttributeQuery
-
Get list of AttributeDesignators.
- getAttributeDesignators() - Method in class org.opensaml.saml.saml1.core.impl.AttributeQueryImpl
-
Get list of AttributeDesignators.
- getAttributeEncryptionParameters() - Method in class org.opensaml.saml.saml2.profile.context.EncryptionContext
-
Get the encryption parameters to use for encryption of attributes.
- getAttributeId() - Method in interface org.opensaml.xacml.ctx.AttributeType
-
gets the AttributeId.
- getAttributeId() - Method in class org.opensaml.xacml.ctx.impl.AttributeTypeImpl
-
gets the AttributeId.
- getAttributeId() - Method in class org.opensaml.xacml.ctx.impl.MissingAttributeDetailTypeImpl
-
Gets the ID of the attribute.
- getAttributeId() - Method in interface org.opensaml.xacml.ctx.MissingAttributeDetailType
-
Gets the ID of the attribute.
- getAttributeId() - Method in interface org.opensaml.xacml.policy.AttributeAssignmentType
-
Gets the ID of the attribute to be assigned.
- getAttributeId() - Method in interface org.opensaml.xacml.policy.AttributeDesignatorType
-
Gets the ID of the designated attribute.
- getAttributeId() - Method in class org.opensaml.xacml.policy.impl.AttributeAssignmentTypeImpl
-
Gets the ID of the attribute to be assigned.
- getAttributeId() - Method in class org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImpl
-
Gets the ID of the designated attribute.
- getAttributeName() - Method in interface org.opensaml.saml.saml1.core.AttributeDesignator
-
Get the contents of the AttributeName attribute.
- getAttributeName() - Method in class org.opensaml.saml.saml1.core.impl.AttributeDesignatorImpl
-
Get the contents of the AttributeName attribute.
- getAttributeNamespace() - Method in interface org.opensaml.saml.saml1.core.AttributeDesignator
-
Get the contents of the AttributeNamespace attribute.
- getAttributeNamespace() - Method in class org.opensaml.saml.saml1.core.impl.AttributeDesignatorImpl
-
Get the contents of the AttributeNamespace attribute.
- getAttributeProfiles() - Method in interface org.opensaml.saml.saml2.metadata.AttributeAuthorityDescriptor
-
Gets a list of Attribute profiles supported by this authority.
- getAttributeProfiles() - Method in interface org.opensaml.saml.saml2.metadata.IDPSSODescriptor
-
Gets the list of attribute profiles supported by this IdP.
- getAttributeProfiles() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeAuthorityDescriptorImpl
-
Gets a list of Attribute profiles supported by this authority.
- getAttributeProfiles() - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorImpl
-
Gets the list of attribute profiles supported by this IdP.
- getAttributeQuery() - Method in class org.opensaml.saml.saml1.core.impl.RequestImpl
-
Get the request AttributeQuery.
- getAttributeQuery() - Method in interface org.opensaml.saml.saml1.core.Request
-
Get the request AttributeQuery.
- getAttributes() - Method in interface org.opensaml.saml.ext.saml2mdattr.EntityAttributes
-
Gets the attributes about the entity.
- getAttributes() - Method in class org.opensaml.saml.ext.saml2mdattr.impl.EntityAttributesImpl
-
Gets the attributes about the entity.
- getAttributes() - Method in interface org.opensaml.saml.saml1.core.AttributeStatement
-
Get all the subsiduary Attribute elements.
- getAttributes() - Method in class org.opensaml.saml.saml1.core.impl.AttributeStatementImpl
-
Get all the subsiduary Attribute elements.
- getAttributes() - Method in interface org.opensaml.saml.saml2.core.AttributeQuery
-
Gets the Attributes of this query.
- getAttributes() - Method in interface org.opensaml.saml.saml2.core.AttributeStatement
-
Gets the attributes expressed in this statement.
- getAttributes() - Method in class org.opensaml.saml.saml2.core.impl.AttributeQueryImpl
-
Gets the Attributes of this query.
- getAttributes() - Method in class org.opensaml.saml.saml2.core.impl.AttributeStatementImpl
-
Gets the attributes expressed in this statement.
- getAttributes() - Method in interface org.opensaml.saml.saml2.metadata.AttributeAuthorityDescriptor
-
Gets the list of attribute available from this authority.
- getAttributes() - Method in interface org.opensaml.saml.saml2.metadata.IDPSSODescriptor
-
Gets the list of attributes supported by this IdP.
- getAttributes() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeAuthorityDescriptorImpl
-
Gets the list of attribute available from this authority.
- getAttributes() - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorImpl
-
Gets the list of attributes supported by this IdP.
- getAttributes() - Method in interface org.opensaml.xacml.ctx.ActionType
-
Returns the list of attributes in the subject.
- getAttributes() - Method in interface org.opensaml.xacml.ctx.EnvironmentType
-
Returns the list of attributes in the environment.
- getAttributes() - Method in class org.opensaml.xacml.ctx.impl.ActionTypeImpl
-
Returns the list of attributes in the subject.
- getAttributes() - Method in class org.opensaml.xacml.ctx.impl.EnvironmentTypeImpl
-
Returns the list of attributes in the environment.
- getAttributes() - Method in class org.opensaml.xacml.ctx.impl.ResourceTypeImpl
-
Returns the list of attributes in the resource.
- getAttributes() - Method in class org.opensaml.xacml.ctx.impl.SubjectTypeImpl
-
Returns the list of attributes in the subject.
- getAttributes() - Method in interface org.opensaml.xacml.ctx.ResourceType
-
Returns the list of attributes in the resource.
- getAttributes() - Method in interface org.opensaml.xacml.ctx.SubjectType
-
Returns the list of attributes in the subject.
- getAttributeSelector() - Method in interface org.opensaml.xacml.policy.ActionMatchType
-
Gets the attribute selector for this match.
- getAttributeSelector() - Method in interface org.opensaml.xacml.policy.EnvironmentMatchType
-
Gets the attribute selector for this match.
- getAttributeSelector() - Method in class org.opensaml.xacml.policy.impl.ActionMatchTypeImpl
-
Gets the attribute selector for this match.
- getAttributeSelector() - Method in class org.opensaml.xacml.policy.impl.EnvironmentMatchTypeImpl
-
Gets the attribute selector for this match.
- getAttributeSelector() - Method in class org.opensaml.xacml.policy.impl.ResourceMatchTypeImpl
-
Gets the attribute selector for this match.
- getAttributeSelector() - Method in class org.opensaml.xacml.policy.impl.SubjectMatchTypeImpl
-
Gets the attribute selector for this match.
- getAttributeSelector() - Method in interface org.opensaml.xacml.policy.ResourceMatchType
-
Gets the attribute selector for this match.
- getAttributeSelector() - Method in interface org.opensaml.xacml.policy.SubjectMatchType
-
Gets the attribute selector for this match.
- getAttributeServices() - Method in interface org.opensaml.saml.saml2.metadata.AttributeAuthorityDescriptor
-
Gets a list of attribute service
Endpoint
s for this authority.
- getAttributeServices() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeAuthorityDescriptorImpl
-
Gets a list of attribute service
Endpoint
s for this authority.
- getAttributeStatements() - Method in interface org.opensaml.saml.saml1.core.Assertion
-
Return all the AttributeStatement
elements.
- getAttributeStatements() - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
-
Return all the AttributeStatement
elements.
- getAttributeStatements() - Method in interface org.opensaml.saml.saml2.core.Assertion
-
Gets the list of AttributeStatement attached to this assertion.
- getAttributeStatements() - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
-
Gets the list of AttributeStatement attached to this assertion.
- getAttributeValue() - Method in interface org.opensaml.xacml.policy.ActionMatchType
-
Gets the attribute value for this match.
- getAttributeValue() - Method in interface org.opensaml.xacml.policy.CombinerParameterType
-
Gets the attribute value type for this parameter.
- getAttributeValue() - Method in interface org.opensaml.xacml.policy.EnvironmentMatchType
-
Gets the attribute value for this match.
- getAttributeValue() - Method in class org.opensaml.xacml.policy.impl.ActionMatchTypeImpl
-
Gets the attribute value for this match.
- getAttributeValue() - Method in class org.opensaml.xacml.policy.impl.CombinerParameterTypeImpl
-
Gets the attribute value type for this parameter.
- getAttributeValue() - Method in class org.opensaml.xacml.policy.impl.EnvironmentMatchTypeImpl
-
Gets the attribute value for this match.
- getAttributeValue() - Method in class org.opensaml.xacml.policy.impl.ResourceMatchTypeImpl
-
Gets the attribute value for this match.
- getAttributeValue() - Method in class org.opensaml.xacml.policy.impl.SubjectMatchTypeImpl
-
Gets the attribute value for this match.
- getAttributeValue() - Method in interface org.opensaml.xacml.policy.ResourceMatchType
-
Gets the attribute value for this match.
- getAttributeValue() - Method in interface org.opensaml.xacml.policy.SubjectMatchType
-
Gets the attribute value for this match.
- getAttributeValues() - Method in interface org.opensaml.saml.saml1.core.Attribute
-
Get all the subsiduary AttributeValue elements.
- getAttributeValues() - Method in class org.opensaml.saml.saml1.core.impl.AttributeImpl
-
Get all the subsiduary AttributeValue elements.
- getAttributeValues() - Method in interface org.opensaml.saml.saml2.core.Attribute
-
Gets the list of attribute values for this attribute.
- getAttributeValues() - Method in class org.opensaml.saml.saml2.core.impl.AttributeImpl
-
Gets the list of attribute values for this attribute.
- getAttributeValues() - Method in interface org.opensaml.xacml.ctx.AttributeType
-
Gets the list of attribute values for this attribute.
- getAttributeValues() - Method in class org.opensaml.xacml.ctx.impl.AttributeTypeImpl
-
Gets the list of attribute values for this attribute.
- getAttributeValues() - Method in class org.opensaml.xacml.ctx.impl.MissingAttributeDetailTypeImpl
-
Gets the missing attribute values.
- getAttributeValues() - Method in interface org.opensaml.xacml.ctx.MissingAttributeDetailType
-
Gets the missing attribute values.
- getAudienceRestrictionConditions() - Method in interface org.opensaml.saml.saml1.core.Conditions
-
Return the List representing all the AudienceRestrictionCondition
sub elements.
- getAudienceRestrictionConditions() - Method in class org.opensaml.saml.saml1.core.impl.ConditionsImpl
-
Return the List representing all the AudienceRestrictionCondition
sub elements.
- getAudienceRestrictions() - Method in interface org.opensaml.saml.saml2.core.Conditions
-
Gets the audience restriction conditions for the assertion.
- getAudienceRestrictions() - Method in class org.opensaml.saml.saml2.core.impl.ConditionsImpl
-
Gets the audience restriction conditions for the assertion.
- getAudiences() - Method in interface org.opensaml.saml.saml1.core.AudienceRestrictionCondition
-
Return all the audience elements.
- getAudiences() - Method in class org.opensaml.saml.saml1.core.impl.AudienceRestrictionConditionImpl
-
Return all the audience elements.
- getAudiences() - Method in interface org.opensaml.saml.saml2.core.AudienceRestriction
-
Gets the list of audiences for the assertion.
- getAudiences() - Method in class org.opensaml.saml.saml2.core.impl.AudienceRestrictionImpl
-
Gets the list of audiences for the assertion.
- getAudiences() - Method in class org.opensaml.saml.saml2.core.impl.ProxyRestrictionImpl
-
Gets the list of audiences to whom the assertion may be proxied.
- getAudiences() - Method in interface org.opensaml.saml.saml2.core.ProxyRestriction
-
Gets the list of audiences to whom the assertion may be proxied.
- getAudienceURI() - Method in interface org.opensaml.saml.saml2.core.Audience
-
Gets the URI of the audience for the assertion.
- getAudienceURI() - Method in class org.opensaml.saml.saml2.core.impl.AudienceImpl
-
Gets the URI of the audience for the assertion.
- getAuthContextDecl() - Method in interface org.opensaml.saml.saml2.core.AuthnContext
-
Gets Declaration of this Authentication Context.
- getAuthContextDecl() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextImpl
-
Gets Declaration of this Authentication Context.
- getAuthenticatingAuthorities() - Method in interface org.opensaml.saml.saml2.core.AuthnContext
-
Gets the Authenticating Authorities of this Authentication Context.
- getAuthenticatingAuthorities() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextImpl
-
Gets the Authenticating Authorities of this Authentication Context.
- getAuthenticationInstant() - Method in interface org.opensaml.saml.saml1.core.AuthenticationStatement
-
Return the contents of the AuthenticationInstant attribute.
- getAuthenticationInstant() - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationStatementImpl
-
Return the contents of the AuthenticationInstant attribute.
- getAuthenticationMethod() - Method in interface org.opensaml.saml.saml1.core.AuthenticationQuery
-
Get AuthenticationMethod attribute.
- getAuthenticationMethod() - Method in interface org.opensaml.saml.saml1.core.AuthenticationStatement
-
Return the contents of the AuthenticationMethod attribute.
- getAuthenticationMethod() - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationQueryImpl
-
Get AuthenticationMethod attribute.
- getAuthenticationMethod() - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationStatementImpl
-
Return the contents of the AuthenticationMethod attribute.
- getAuthenticationQuery() - Method in class org.opensaml.saml.saml1.core.impl.RequestImpl
-
Get the query AuthenticationQuery.
- getAuthenticationQuery() - Method in interface org.opensaml.saml.saml1.core.Request
-
Get the query AuthenticationQuery.
- getAuthenticationStatements() - Method in interface org.opensaml.saml.saml1.core.Assertion
-
Return the List representing all the AuthenticationStatement
sub elements.
- getAuthenticationStatements() - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
-
Return the List representing all the AuthenticationStatement
sub elements.
- getAuthnAuthorityDescriptor(String) - Method in interface org.opensaml.saml.saml2.metadata.EntityDescriptor
-
- getAuthnAuthorityDescriptor(String) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
- getAuthnContext() - Method in interface org.opensaml.saml.saml2.core.AuthnStatement
-
Gets the context used to authenticate the subject.
- getAuthnContext() - Method in class org.opensaml.saml.saml2.core.impl.AuthnStatementImpl
-
Gets the context used to authenticate the subject.
- getAuthnContextClassRef() - Method in interface org.opensaml.saml.saml2.core.AuthnContext
-
Gets the URI identifying the Context Class of this Authentication Context.
- getAuthnContextClassRef() - Method in interface org.opensaml.saml.saml2.core.AuthnContextClassRef
-
Gets the URI reference to an authentication context class.
- getAuthnContextClassRef() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextClassRefImpl
-
Gets the URI reference to an authentication context class.
- getAuthnContextClassRef() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextImpl
-
Gets the URI identifying the Context Class of this Authentication Context.
- getAuthnContextClassRefs() - Method in class org.opensaml.saml.saml2.core.impl.RequestedAuthnContextImpl
-
Gets the AuthnContextClassRefs of this request.
- getAuthnContextClassRefs() - Method in interface org.opensaml.saml.saml2.core.RequestedAuthnContext
-
Gets the AuthnContextClassRefs of this request.
- getAuthnContextDeclRef() - Method in interface org.opensaml.saml.saml2.core.AuthnContext
-
Gets the URI of the Declaration of this Authentication Context.
- getAuthnContextDeclRef() - Method in interface org.opensaml.saml.saml2.core.AuthnContextDeclRef
-
Gets the URI reference to an authentication context declaration.
- getAuthnContextDeclRef() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclRefImpl
-
Gets the URI reference to an authentication context declaration.
- getAuthnContextDeclRef() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextImpl
-
Gets the URI of the Declaration of this Authentication Context.
- getAuthnContextDeclRefs() - Method in class org.opensaml.saml.saml2.core.impl.RequestedAuthnContextImpl
-
Gets the AuthnContextDeclRefs of this request.
- getAuthnContextDeclRefs() - Method in interface org.opensaml.saml.saml2.core.RequestedAuthnContext
-
Gets the AuthnContextDeclRefs of this request.
- getAuthnInstant() - Method in interface org.opensaml.saml.saml2.core.AuthnStatement
-
Gets the time when the authentication took place.
- getAuthnInstant() - Method in class org.opensaml.saml.saml2.core.impl.AuthnStatementImpl
-
Gets the time when the authentication took place.
- getAuthnQueryServices() - Method in interface org.opensaml.saml.saml2.metadata.AuthnAuthorityDescriptor
-
Gets the list of authentication query services for this authority.
- getAuthnQueryServices() - Method in class org.opensaml.saml.saml2.metadata.impl.AuthnAuthorityDescriptorImpl
-
Gets the list of authentication query services for this authority.
- getAuthnStatements() - Method in interface org.opensaml.saml.saml2.core.Assertion
-
Gets the list of AuthnStatements attached to this assertion.
- getAuthnStatements() - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
-
Gets the list of AuthnStatements attached to this assertion.
- getAuthorities() - Method in class org.opensaml.saml.common.profile.logic.RegistrationAuthorityPredicate
-
Get the authority name criteria.
- getAuthorityBindings() - Method in interface org.opensaml.saml.saml1.core.AuthenticationStatement
-
- getAuthorityBindings() - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationStatementImpl
-
- getAuthorityKind() - Method in interface org.opensaml.saml.saml1.core.AuthorityBinding
-
Get the type of authority described.
- getAuthorityKind() - Method in class org.opensaml.saml.saml1.core.impl.AuthorityBindingImpl
-
Get the type of authority described.
- getAuthorizationDecisionQuery() - Method in class org.opensaml.saml.saml1.core.impl.RequestImpl
-
Get the request AuthorizationDecisionQuery.
- getAuthorizationDecisionQuery() - Method in interface org.opensaml.saml.saml1.core.Request
-
Get the request AuthorizationDecisionQuery.
- getAuthorizationDecisionResult() - Method in class org.opensaml.xacml.ctx.provider.ObligationProcessingContext
-
Gets the result of a XACML authorization request.
- getAuthorizationDecisionStatements() - Method in interface org.opensaml.saml.saml1.core.Assertion
-
Return the List representing all the AuthorizationStatement
sub elements.
- getAuthorizationDecisionStatements() - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
-
Return the List representing all the AuthorizationStatement
sub elements.
- getAuthzDecisionStatements() - Method in interface org.opensaml.saml.saml2.core.Assertion
-
Gets the list of AuthzDecisionStatements attached to this assertion.
- getAuthzDecisionStatements() - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
-
Gets the list of AuthzDecisionStatements attached to this assertion.
- getAuthzServices() - Method in class org.opensaml.saml.saml2.metadata.impl.PDPDescriptorImpl
-
Gets an list of authz services for this service.
- getAuthzServices() - Method in interface org.opensaml.saml.saml2.metadata.PDPDescriptor
-
Gets an list of authz services for this service.
- getBackingStore() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver
-
Get the EntityDescriptor backing store currently in use by the metadata resolver.
- getBackingStore() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Get the EntityDescriptor backing store currently in use by the metadata resolver.
- getBackingStore() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Get the EntityDescriptor backing store currently in use by the metadata resolver.
- getBase64DecodedMessage(HttpServletRequest) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPPostDecoder
-
Gets the Base64 encoded message from the request and decodes it.
- getBaseID() - Method in interface org.opensaml.saml.ext.saml2delrestrict.Delegate
-
Gets the BaseID child element of the delegate.
- getBaseID() - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateImpl
-
Gets the BaseID child element of the delegate.
- getBaseID() - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestImpl
-
Gets the base identifier of the principal for this request.
- getBaseID() - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingRequestImpl
-
Gets the base identifier of the principal for this request.
- getBaseID() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationImpl
-
Gets the base identifier of the principal for this request.
- getBaseID() - Method in class org.opensaml.saml.saml2.core.impl.SubjectImpl
-
Gets the base identifier of the principal for this request.
- getBaseID() - Method in interface org.opensaml.saml.saml2.core.LogoutRequest
-
Gets the base identifier of the principal for this request.
- getBaseID() - Method in interface org.opensaml.saml.saml2.core.NameIDMappingRequest
-
Gets the base identifier of the principal for this request.
- getBaseID() - Method in interface org.opensaml.saml.saml2.core.Subject
-
Gets the base identifier of the principal for this request.
- getBaseID() - Method in interface org.opensaml.saml.saml2.core.SubjectConfirmation
-
Gets the base identifier of the principal for this request.
- getBinding() - Method in interface org.opensaml.saml.saml1.core.AuthorityBinding
-
Get the authority binding.
- getBinding() - Method in class org.opensaml.saml.saml1.core.impl.AuthorityBindingImpl
-
Get the authority binding.
- getBinding() - Method in interface org.opensaml.saml.saml2.metadata.Endpoint
-
Gets the URI identifier for the binding supported by this Endpoint.
- getBinding() - Method in class org.opensaml.saml.saml2.metadata.impl.EndpointImpl
-
Gets the URI identifier for the binding supported by this Endpoint.
- getBindingDescriptor() - Method in class org.opensaml.saml.common.messaging.context.SAMLBindingContext
-
Get the SAML binding descriptor.
- getBindings() - Method in class org.opensaml.saml.criterion.BindingCriterion
-
Get the SAML binding URI.
- getBindingURI() - Method in interface org.opensaml.saml.common.binding.decoding.SAMLMessageDecoder
-
Gets the SAML binding URI supported by this decoder.
- getBindingURI() - Method in interface org.opensaml.saml.common.binding.encoding.SAMLMessageEncoder
-
Gets the SAML binding URI supported by this encoder.
- getBindingUri() - Method in class org.opensaml.saml.common.messaging.context.SAMLBindingContext
-
Get the SAML binding URI.
- getBindingURI() - Method in class org.opensaml.saml.saml1.binding.decoding.impl.HTTPArtifactDecoder
-
Gets the SAML binding URI supported by this decoder.
- getBindingURI() - Method in class org.opensaml.saml.saml1.binding.decoding.impl.HTTPPostDecoder
-
Gets the SAML binding URI supported by this decoder.
- getBindingURI() - Method in class org.opensaml.saml.saml1.binding.decoding.impl.HTTPSOAP11Decoder
-
Gets the SAML binding URI supported by this decoder.
- getBindingURI() - Method in class org.opensaml.saml.saml1.binding.encoding.impl.HTTPArtifactEncoder
-
Gets the SAML binding URI supported by this encoder.
- getBindingURI() - Method in class org.opensaml.saml.saml1.binding.encoding.impl.HTTPPostEncoder
-
Gets the SAML binding URI supported by this encoder.
- getBindingURI() - Method in class org.opensaml.saml.saml1.binding.encoding.impl.HTTPSOAP11Encoder
-
Gets the SAML binding URI supported by this encoder.
- getBindingURI() - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Gets the SAML binding URI supported by this decoder.
- getBindingURI() - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPPostDecoder
-
Gets the SAML binding URI supported by this decoder.
- getBindingURI() - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPPostSimpleSignDecoder
-
Gets the SAML binding URI supported by this decoder.
- getBindingURI() - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPRedirectDeflateDecoder
-
Gets the SAML binding URI supported by this decoder.
- getBindingURI() - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPSOAP11Decoder
-
Gets the SAML binding URI supported by this decoder.
- getBindingURI() - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPArtifactEncoder
-
Gets the SAML binding URI supported by this encoder.
- getBindingURI() - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPPostEncoder
-
Gets the SAML binding URI supported by this encoder.
- getBindingURI() - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPPostSimpleSignEncoder
-
Gets the SAML binding URI supported by this encoder.
- getBindingURI() - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPRedirectDeflateEncoder
-
Gets the SAML binding URI supported by this encoder.
- getBindingURI() - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPSOAP11Encoder
-
Gets the SAML binding URI supported by this encoder.
- getBlacklistedAlgorithms() - Method in class org.opensaml.xmlsec.impl.BasicWhitelistBlacklistConfiguration
-
Get the list of blacklisted algorithm URI's.
- getBlacklistedAlgorithms() - Method in interface org.opensaml.xmlsec.WhitelistBlacklistConfiguration
-
Get the list of blacklisted algorithm URI's.
- getBlacklistedAlgorithms() - Method in class org.opensaml.xmlsec.WhitelistBlacklistParameters
-
Get the list of blacklisted algorithm URI's.
- getBody() - Method in interface org.opensaml.soap.soap11.Envelope
-
Gets the body of this envelope.
- getBody() - Method in class org.opensaml.soap.soap11.impl.EnvelopeImpl
-
Gets the body of this envelope.
- getBodyHandler() - Method in class org.opensaml.soap.soap11.decoder.http.impl.HTTPSOAP11Decoder
-
Get the configured body handler MessageHandler.
- getBuilder(QName) - Static method in class org.opensaml.core.xml.util.XMLObjectSupport
-
Obtain an XMLObject builder for the given QName.
- getBuilder(QName) - Method in class org.opensaml.core.xml.XMLObjectBuilderFactory
-
- getBuilder(Element) - Method in class org.opensaml.core.xml.XMLObjectBuilderFactory
-
Retrieves the XMLObject builder for the given element.
- getBuilderFactory() - Method in class org.opensaml.core.xml.config.XMLObjectProviderRegistry
-
Gets the XMLObject builder factory that has been configured with information from loaded configuration files.
- getBuilderFactory() - Static method in class org.opensaml.core.xml.config.XMLObjectProviderRegistrySupport
-
Gets the XMLObject builder factory that has been configured with information from loaded configuration files.
- getBuilderOrThrow(QName) - Method in class org.opensaml.core.xml.XMLObjectBuilderFactory
-
Retrieves an
XMLObjectBuilder
using the key it was registered with, or throws a runtime
error if unable to locate one.
- getBuilderOrThrow(Element) - Method in class org.opensaml.core.xml.XMLObjectBuilderFactory
-
- getBuilders() - Method in class org.opensaml.core.xml.XMLObjectBuilderFactory
-
Gets an immutable list of all the builders currently registered.
- getCachedFilteredMetadata() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver.BatchEntityBackingStore
-
Get the cached filtered source metadata.
- getCachedFilteredMetadata() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver
-
Convenience method for getting the current effective cached filtered metadata.
- getCachedOriginalMetadata() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver.BatchEntityBackingStore
-
Get the cached original source metadata.
- getCachedOriginalMetadata() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver
-
Convenience method for getting the current effective cached original metadata.
- getCacheDuration() - Method in interface org.opensaml.saml.saml2.common.CacheableSAMLObject
-
Gets the maximum time, in milliseconds, that this descriptor should be cached.
- getCacheDuration() - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
-
Gets the maximum time, in milliseconds, that this descriptor should be cached.
- getCacheDuration() - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
-
Gets the maximum time, in milliseconds, that this descriptor should be cached.
- getCacheDuration() - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets the maximum time, in milliseconds, that this descriptor should be cached.
- getCacheDuration() - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
-
Gets the maximum time, in milliseconds, that this descriptor should be cached.
- getCandidates() - Method in class org.opensaml.saml.common.profile.logic.EntityAttributesPredicate
-
Get the candidate criteria.
- getCandidates() - Method in class org.opensaml.saml.metadata.support.AttributeConsumingServiceSelector
-
Get the list of candidate attribute consuming services.
- getCanonicalizationAlgorithm() - Method in class org.opensaml.xmlsec.signature.impl.SignatureImpl
-
Gets the canonicalization algorithm used to create the signature content.
- getCanonicalizationAlgorithm() - Method in interface org.opensaml.xmlsec.signature.Signature
-
Gets the canonicalization algorithm used to create the signature content.
- getCapabilities() - Method in class org.opensaml.storage.AbstractStorageService
-
Returns the capabilities of the underlying store.
- getCapabilities() - Method in class org.opensaml.storage.impl.memcached.MemcachedStorageService
-
- getCapabilities() - Method in interface org.opensaml.storage.StorageService
-
Returns the capabilities of the underlying store.
- getCarriedKeyName() - Method in interface org.opensaml.xmlsec.encryption.EncryptedKey
-
Gets the child element carrying the human readable name for this key.
- getCarriedKeyName() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedKeyImpl
-
Gets the child element carrying the human readable name for this key.
- getCertificate(X509Certificate) - Static method in class org.opensaml.xmlsec.keyinfo.KeyInfoSupport
-
- getCertificateNameOptions() - Method in class org.opensaml.security.messaging.impl.BaseClientCertAuthSecurityHandler
-
Get the certificate name options in use.
- getCertificateNameOptions() - Method in interface org.opensaml.security.x509.tls.ClientTLSValidationConfiguration
-
- getCertificateNameOptions() - Method in class org.opensaml.security.x509.tls.ClientTLSValidationParameters
-
- getCertificateNameOptions() - Method in class org.opensaml.security.x509.tls.impl.BasicClientTLSValidationConfiguration
-
- getCertificatePresenterEntityID(MessageContext) - Method in class org.opensaml.saml.common.binding.security.impl.SAMLMDClientCertAuthSecurityHandler
-
Get the entity ID of the presenter of the client TLS certificate, as will be used for trust evaluation purposes.
- getCertificatePresenterEntityID(MessageContext) - Method in class org.opensaml.security.messaging.impl.BaseClientCertAuthSecurityHandler
-
Get the entity ID of the presenter of the client TLS certificate, as will be used for trust evaluation purposes.
- getCertificates() - Method in class org.opensaml.security.x509.impl.BasicPKIXValidationInformation
-
Gets the certificate trust anchors used during PKIX validation.
- getCertificates() - Method in interface org.opensaml.security.x509.PKIXValidationInformation
-
Gets the certificate trust anchors used during PKIX validation.
- getCertificates(KeyInfo) - Static method in class org.opensaml.xmlsec.keyinfo.KeyInfoSupport
-
- getCertificates(X509Data) - Static method in class org.opensaml.xmlsec.keyinfo.KeyInfoSupport
-
- getChain() - Method in class org.opensaml.security.trust.impl.ChainingTrustEngine
-
Get the list of configured trust engines which constitute the trust evaluation chain.
- getChain() - Method in class org.opensaml.xmlsec.signature.support.impl.ChainingSignatureTrustEngine
-
Get the list of configured trust engines which constitute the trust evaluation chain.
- getChallenge() - Method in class org.opensaml.soap.wstrust.impl.SignChallengeTypeImpl
-
Returns the wst:Challenge child element.
- getChallenge() - Method in interface org.opensaml.soap.wstrust.SignChallengeType
-
Returns the wst:Challenge child element.
- getChannelBindings() - Method in class org.opensaml.saml.common.messaging.context.ChannelBindingsContext
-
Get the channel bindings.
- getChildren() - Method in interface org.opensaml.saml.saml2.core.Advice
-
Gets the list of all child elements attached to this advice.
- getChildren(QName) - Method in interface org.opensaml.saml.saml2.core.Advice
-
Gets the list of child elements attached to this advice that match a particular QName.
- getChildren() - Method in class org.opensaml.saml.saml2.core.impl.AdviceImpl
-
Gets the list of all child elements attached to this advice.
- getChildren(QName) - Method in class org.opensaml.saml.saml2.core.impl.AdviceImpl
-
Gets the list of child elements attached to this advice that match a particular QName.
- getCipherData() - Method in interface org.opensaml.xmlsec.encryption.EncryptedType
-
Gets the CipherData child element.
- getCipherData() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedTypeImpl
-
Gets the CipherData child element.
- getCipherMode() - Method in interface org.opensaml.xmlsec.algorithm.BlockEncryptionAlgorithm
-
Get the JCA cipher mode specified by this algorithm.
- getCipherMode() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES128CBC
-
Get the JCA cipher mode specified by this algorithm.
- getCipherMode() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES128GCM
-
Get the JCA cipher mode specified by this algorithm.
- getCipherMode() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES192CBC
-
Get the JCA cipher mode specified by this algorithm.
- getCipherMode() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES192GCM
-
Get the JCA cipher mode specified by this algorithm.
- getCipherMode() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES256CBC
-
Get the JCA cipher mode specified by this algorithm.
- getCipherMode() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES256GCM
-
Get the JCA cipher mode specified by this algorithm.
- getCipherMode() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionDESede
-
Get the JCA cipher mode specified by this algorithm.
- getCipherMode() - Method in class org.opensaml.xmlsec.algorithm.descriptors.KeyTransportRSA15
-
Get the JCA cipher mode specified by this algorithm.
- getCipherMode() - Method in class org.opensaml.xmlsec.algorithm.descriptors.KeyTransportRSAOAEP
-
Get the JCA cipher mode specified by this algorithm.
- getCipherMode() - Method in class org.opensaml.xmlsec.algorithm.descriptors.KeyTransportRSAOAEPMGF1P
-
Get the JCA cipher mode specified by this algorithm.
- getCipherMode() - Method in interface org.opensaml.xmlsec.algorithm.KeyTransportAlgorithm
-
Get the JCA cipher mode specified by this algorithm.
- getCipherReference() - Method in interface org.opensaml.xmlsec.encryption.CipherData
-
Get the CipherReference which points to the location encrypted data.
- getCipherReference() - Method in class org.opensaml.xmlsec.encryption.impl.CipherDataImpl
-
Get the CipherReference which points to the location encrypted data.
- getCipherValue() - Method in interface org.opensaml.xmlsec.encryption.CipherData
-
Get the base64-encoded data representing the the encrypted form of the plaintext data.
- getCipherValue() - Method in class org.opensaml.xmlsec.encryption.impl.CipherDataImpl
-
Get the base64-encoded data representing the the encrypted form of the plaintext data.
- getCleanupInterval() - Method in class org.opensaml.storage.AbstractStorageService
-
Gets the number of milliseconds between one cleanup and another.
- getCleanupTask() - Method in class org.opensaml.storage.AbstractStorageService
-
Returns a cleanup task function to schedule for background cleanup.
- getCleanupTask() - Method in class org.opensaml.storage.impl.JPAStorageService
-
Returns a cleanup task function to schedule for background cleanup.
- getCleanupTask() - Method in class org.opensaml.storage.impl.MemoryStorageService
-
Returns a cleanup task function to schedule for background cleanup.
- getCleanupTask() - Method in class org.opensaml.storage.impl.ServletRequestScopedStorageService
-
Returns a cleanup task function to schedule for background cleanup.
- getCleanupTaskInterval() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Get the interval in milliseconds at which the cleanup task should run.
- getCleanupTaskTimer() - Method in class org.opensaml.storage.AbstractStorageService
-
Gets the timer used to schedule cleanup tasks.
- getClockSkew() - Method in class org.opensaml.saml.common.binding.security.impl.MessageLifetimeSecurityHandler
-
Get the clock skew.
- getCode() - Method in interface org.opensaml.soap.soap11.Fault
-
Gets the fault code for this fault.
- getCode() - Method in class org.opensaml.soap.soap11.impl.FaultImpl
-
Gets the fault code for this fault.
- getCode() - Method in class org.opensaml.soap.wstrust.impl.StatusImpl
-
Returns the wst:Code child element.
- getCode() - Method in interface org.opensaml.soap.wstrust.Status
-
Returns the wst:Code child element.
- getCollection() - Method in class org.opensaml.security.credential.impl.CollectionCredentialResolver
-
Get the (modifiable) credential collection which is the backing store for the resolver.
- getCombinedHash() - Method in interface org.opensaml.soap.wstrust.Authenticator
-
Returns the wst:CombinedHash child element.
- getCombinedHash() - Method in class org.opensaml.soap.wstrust.impl.AuthenticatorImpl
-
Returns the wst:CombinedHash child element.
- getCombinePoliciesXSBooleanValue() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
Returns if the PDP can combine policies from the query and local policies.
- getCombinePoliciesXSBooleanValue() - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
Returns if the PDP can combine policies from the query and local policies.
- getCombinerParameters() - Method in interface org.opensaml.xacml.policy.CombinerParametersType
-
Gets the combiner parameters.
- getCombinerParameters() - Method in class org.opensaml.xacml.policy.impl.CombinerParametersTypeImpl
-
Gets the combiner parameters.
- getCombinerParameters() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Gets the combiner parameters for this policy set.
- getCombinerParameters() - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Gets the combiner parameters for this policy.
- getCombinerParameters() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Gets the combiner parameters for this policy set.
- getCombinerParameters() - Method in interface org.opensaml.xacml.policy.PolicyType
-
Gets the combiner parameters for this policy.
- getCommonName(X509Certificate) - Method in class org.opensaml.security.messaging.impl.BaseClientCertAuthSecurityHandler
-
Get the first common name (CN) value from the subject DN of the specified certificate.
- getCommonNames(X500Principal) - Static method in class org.opensaml.security.x509.X509Support
-
Gets the commons names that appear within the given distinguished name.
- getCompany() - Method in interface org.opensaml.saml.saml2.metadata.ContactPerson
-
Gets the company this contact person is associated with.
- getCompany() - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
-
Gets the company this contact person is associated with.
- getComparison() - Method in class org.opensaml.saml.saml2.core.impl.RequestedAuthnContextImpl
-
Gets the Comparison attribute value of the requested authn context.
- getComparison() - Method in interface org.opensaml.saml.saml2.core.RequestedAuthnContext
-
Gets the Comparison attribute value of the requested authn context.
- GetComplete - Interface in org.opensaml.saml.saml2.core
-
SAML 2.0 Core GetComplete.
- GetCompleteBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- GetCompleteBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.GetCompleteBuilder
-
Constructor.
- GetCompleteImpl - Class in org.opensaml.saml.saml2.core.impl
-
- GetCompleteImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.GetCompleteImpl
-
Constructor.
- GetCompleteMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- GetCompleteMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.GetCompleteMarshaller
-
- GetCompleteUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- GetCompleteUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.GetCompleteUnmarshaller
-
- getCondition() - Method in class org.opensaml.saml.metadata.resolver.filter.impl.PredicateFilter
-
Get the predicate to be applied.
- getCondition() - Method in class org.opensaml.xacml.policy.impl.RuleTypeImpl
-
Gets the condition for this rule.
- getCondition() - Method in interface org.opensaml.xacml.policy.RuleType
-
Gets the condition for this rule.
- getConditions() - Method in interface org.opensaml.saml.saml1.core.Assertion
-
Return the (singleton) Object, representing the Conditions
sub element.
- getConditions() - Method in interface org.opensaml.saml.saml1.core.Conditions
-
Return the List representing all the Condition
sub elements.
- getConditions(QName) - Method in interface org.opensaml.saml.saml1.core.Conditions
-
Return the List representing all the Condition
s with the given schema type or element name.
- getConditions() - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
-
Return the (singleton) Object, representing the Conditions
sub element.
- getConditions() - Method in class org.opensaml.saml.saml1.core.impl.ConditionsImpl
-
Return the List representing all the Condition
sub elements.
- getConditions(QName) - Method in class org.opensaml.saml.saml1.core.impl.ConditionsImpl
-
Return the List representing all the Condition
s with the given schema type or element name.
- getConditions() - Method in interface org.opensaml.saml.saml2.core.Assertion
-
Gets the Conditions placed on this assertion.
- getConditions() - Method in interface org.opensaml.saml.saml2.core.AuthnRequest
-
- getConditions() - Method in interface org.opensaml.saml.saml2.core.Conditions
-
Gets all the conditions on the assertion.
- getConditions() - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
-
Gets the Conditions placed on this assertion.
- getConditions() - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
- getConditions() - Method in class org.opensaml.saml.saml2.core.impl.ConditionsImpl
-
Gets all the conditions on the assertion.
- getConfigResources() - Method in class org.opensaml.core.xml.config.AbstractXMLObjectProviderInitializer
-
Obtain the list of configuration file resources which should be loaded.
- getConfigResources() - Method in class org.opensaml.core.xml.config.XMLObjectProviderInitializer
-
Obtain the list of configuration file resources which should be loaded.
- getConfigResources() - Method in class org.opensaml.saml.config.XMLObjectProviderInitializer
-
Obtain the list of configuration file resources which should be loaded.
- getConfigResources() - Method in class org.opensaml.soap.config.XMLObjectProviderInitializer
-
Obtain the list of configuration file resources which should be loaded.
- getConfigResources() - Method in class org.opensaml.xacml.config.XMLObjectProviderInitializer
-
Obtain the list of configuration file resources which should be loaded.
- getConfigResources() - Method in class org.opensaml.xacml.profile.saml.config.XMLObjectProviderInitializer
-
Obtain the list of configuration file resources which should be loaded.
- getConfigResources() - Method in class org.opensaml.xmlsec.config.XMLObjectProviderInitializer
-
Obtain the list of configuration file resources which should be loaded.
- getConfiguration() - Static method in class org.opensaml.core.config.ConfigurationService
-
- getConfigurationProperties() - Static method in class org.opensaml.core.config.ConfigurationService
-
Get the set of configuration meta-properties, which determines the configuration of the configuration
service itself.
- getConfigurations() - Method in class org.opensaml.security.x509.tls.ClientTLSValidationConfigurationCriterion
-
Get the list of configuration instances.
- getConfigurations() - Method in class org.opensaml.xmlsec.criterion.DecryptionConfigurationCriterion
-
Get the list of configuration instances.
- getConfigurations() - Method in class org.opensaml.xmlsec.criterion.EncryptionConfigurationCriterion
-
Get the list of configuration instances.
- getConfigurations() - Method in class org.opensaml.xmlsec.criterion.SignatureSigningConfigurationCriterion
-
Get the list of configuration instances.
- getConfigurations() - Method in class org.opensaml.xmlsec.criterion.SignatureValidationConfigurationCriterion
-
Get the list of configuration instances.
- getConfirmationMethod() - Method in interface org.opensaml.saml.ext.saml2delrestrict.Delegate
-
Get the confirmation method attribute value.
- getConfirmationMethod() - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateImpl
-
Get the confirmation method attribute value.
- getConfirmationMethod() - Method in interface org.opensaml.saml.saml1.core.ConfirmationMethod
-
Gets the confirmation method.
- getConfirmationMethod() - Method in class org.opensaml.saml.saml1.core.impl.ConfirmationMethodImpl
-
Gets the confirmation method.
- getConfirmationMethods() - Method in class org.opensaml.saml.saml1.core.impl.SubjectConfirmationImpl
-
Get a mutable list of all the ConfirmationMethods.
- getConfirmationMethods() - Method in interface org.opensaml.saml.saml1.core.SubjectConfirmation
-
Get a mutable list of all the ConfirmationMethods.
- getConsent() - Method in class org.opensaml.saml.common.messaging.context.SAMLConsentContext
-
Get the SAML Consent value in use.
- getConsent() - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
-
Gets the consent obtained from the principal for sending this request.
- getConsent() - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
-
Gets the consent obtained from the principal for sending this response.
- getConsent() - Method in interface org.opensaml.saml.saml2.core.RequestAbstractType
-
Gets the consent obtained from the principal for sending this request.
- getConsent() - Method in interface org.opensaml.saml.saml2.core.StatusResponseType
-
Gets the consent obtained from the principal for sending this response.
- getContactPersons() - Method in interface org.opensaml.saml.saml2.metadata.EntityDescriptor
-
Get the contact people for this entity.
- getContactPersons() - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Get the contact people for this entity.
- getContactPersons() - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
-
- getContactPersons() - Method in interface org.opensaml.saml.saml2.metadata.RoleDescriptor
-
- getContentReferences() - Method in class org.opensaml.xmlsec.signature.impl.SignatureImpl
-
Gets the list of signature content references.
- getContentReferences() - Method in interface org.opensaml.xmlsec.signature.Signature
-
Gets the list of signature content references.
- getContents() - Method in interface org.opensaml.saml.saml1.core.Action
-
Return the contents.
- getContents() - Method in class org.opensaml.saml.saml1.core.impl.ActionImpl
-
Return the contents.
- getContext() - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenImpl
-
Returns the Context attribute value.
- getContext() - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenResponseImpl
-
Returns the Context attribute value.
- getContext() - Method in interface org.opensaml.soap.wstrust.RequestSecurityToken
-
Returns the Context attribute value.
- getContext() - Method in interface org.opensaml.soap.wstrust.RequestSecurityTokenResponse
-
Returns the Context attribute value.
- getContext(Object) - Static method in class org.opensaml.storage.annotation.AnnotationSupport
-
Gets the value of the field indicated by the
Context
annotation on the given object.
- getContext() - Method in class org.opensaml.storage.impl.JPAStorageRecord
-
Returns the context.
- getContext() - Method in class org.opensaml.storage.impl.JPAStorageRecord.RecordId
-
Returns the context.
- getContextMap() - Method in class org.opensaml.storage.AbstractMapBackedStorageService
-
Get the map of contexts to manipulate during operations.
- getContextMap() - Method in class org.opensaml.storage.impl.MemoryStorageService
-
Get the map of contexts to manipulate during operations.
- getContextMap() - Method in class org.opensaml.storage.impl.ServletRequestScopedStorageService
-
Get the map of contexts to manipulate during operations.
- getContextSigningParameters(MessageContext<SAMLObject>) - Static method in class org.opensaml.saml.common.messaging.SAMLMessageSecuritySupport
-
Get the signing parameters from the message context.
- getContextSize() - Method in class org.opensaml.storage.AbstractStorageService
-
Gets max size of context labels in characters.
- getContextSize() - Method in class org.opensaml.storage.impl.memcached.MemcachedStorageCapabilities
-
- getContextSize() - Method in interface org.opensaml.storage.StorageCapabilities
-
Gets max size of context labels in characters.
- getCookieName() - Method in class org.opensaml.storage.impl.ServletRequestScopedStorageService
-
Get the cookie name to use for storage tracking.
- getCreated() - Method in class org.opensaml.soap.wssecurity.impl.TimestampImpl
-
Returns the <wsu:Created< child element.
- getCreated() - Method in interface org.opensaml.soap.wssecurity.Timestamp
-
Returns the <wsu:Created< child element.
- getCreated() - Method in class org.opensaml.soap.wstrust.impl.LifetimeImpl
-
Returns the wsu:Created child element.
- getCreated() - Method in interface org.opensaml.soap.wstrust.Lifetime
-
Returns the wsu:Created child element.
- getCreationInstant() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationImpl
-
Get the creation instant.
- getCreationInstant() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoImpl
-
Get the creation instant.
- getCreationInstant() - Method in interface org.opensaml.saml.ext.saml2mdrpi.Publication
-
Get the creation instant.
- getCreationInstant() - Method in interface org.opensaml.saml.ext.saml2mdrpi.PublicationInfo
-
Get the creation instant.
- getCredentialContextSet() - Method in class org.opensaml.security.credential.AbstractCredential
-
Get the set of credential context information, which provides additional information
specific to the contexts in which the credential was resolved.
- getCredentialContextSet() - Method in interface org.opensaml.security.credential.Credential
-
Get the set of credential context information, which provides additional information
specific to the contexts in which the credential was resolved.
- getCredentialResolver() - Method in class org.opensaml.security.trust.impl.ExplicitKeyTrustEngine
-
Gets the credential resolver used to recover trusted credentials that
may be used to validate tokens.
- getCredentialResolver() - Method in class org.opensaml.security.trust.impl.ExplicitX509CertificateTrustEngine
-
Gets the credential resolver used to recover trusted credentials that
may be used to validate tokens.
- getCredentialResolver() - Method in interface org.opensaml.security.trust.TrustedCredentialTrustEngine
-
Gets the credential resolver used to recover trusted credentials that
may be used to validate tokens.
- getCredentialResolver() - Method in class org.opensaml.xmlsec.signature.support.impl.ExplicitKeySignatureTrustEngine
-
Gets the credential resolver used to recover trusted credentials that
may be used to validate tokens.
- getCredentialType() - Method in class org.opensaml.security.credential.BasicCredential
-
Get the primary type of the credential instance.
- getCredentialType() - Method in interface org.opensaml.security.credential.Credential
-
Get the primary type of the credential instance.
- getCredentialType() - Method in class org.opensaml.security.messaging.ServletRequestX509CredentialAdapter
-
Get the primary type of the credential instance.
- getCredentialType() - Method in class org.opensaml.security.x509.BasicX509Credential
-
Get the primary type of the credential instance.
- getCredentialType() - Method in class org.opensaml.security.x509.impl.KeyStoreX509CredentialAdapter
-
Get the primary type of the credential instance.
- getCredentialType() - Method in class org.opensaml.security.x509.impl.X509KeyManagerX509CredentialAdapter
-
Get the primary type of the credential instance.
- getCredentialType() - Method in class org.opensaml.xmlsec.keyinfo.impl.BasicKeyInfoGeneratorFactory
-
Get the type (interface) of the specific type of credential handled by generators produced by
this factory.
- getCredentialType() - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory
-
Get the type (interface) of the specific type of credential handled by generators produced by
this factory.
- getCredentialType() - Method in interface org.opensaml.xmlsec.keyinfo.KeyInfoGeneratorFactory
-
Get the type (interface) of the specific type of credential handled by generators produced by
this factory.
- getCRL(X509CRL) - Static method in class org.opensaml.xmlsec.keyinfo.KeyInfoSupport
-
Convert an
X509CRL
into a native Java representation.
- getCRLs() - Method in class org.opensaml.security.messaging.ServletRequestX509CredentialAdapter
-
Gets a collection of CRLs associated with the credential.
- getCRLs() - Method in class org.opensaml.security.x509.BasicX509Credential
-
Gets a collection of CRLs associated with the credential.
- getCRLs() - Method in class org.opensaml.security.x509.impl.BasicPKIXValidationInformation
-
Gets the CRLs used during PKIX validation.
- getCRLs() - Method in class org.opensaml.security.x509.impl.KeyStoreX509CredentialAdapter
-
Gets a collection of CRLs associated with the credential.
- getCRLs() - Method in class org.opensaml.security.x509.impl.X509KeyManagerX509CredentialAdapter
-
Gets a collection of CRLs associated with the credential.
- getCRLs() - Method in interface org.opensaml.security.x509.PKIXValidationInformation
-
Gets the CRLs used during PKIX validation.
- getCRLs() - Method in interface org.opensaml.security.x509.X509Credential
-
Gets a collection of CRLs associated with the credential.
- getCRLs(KeyInfo) - Static method in class org.opensaml.xmlsec.keyinfo.KeyInfoSupport
-
- getCRLs(X509Data) - Static method in class org.opensaml.xmlsec.keyinfo.KeyInfoSupport
-
- getDataEncryptionAlgorithm() - Method in class org.opensaml.xmlsec.EncryptionParameters
-
Get the encryption algorithm URI to use when encrypting the EncryptedData.
- getDataEncryptionAlgorithm() - Method in class org.opensaml.xmlsec.KeyTransportAlgorithmPredicate.SelectionInput
-
Get the candidate data encryption algorithm.
- getDataEncryptionAlgorithms() - Method in interface org.opensaml.xmlsec.EncryptionConfiguration
-
Get the list of preferred data encryption algorithm URIs, in preference order.
- getDataEncryptionAlgorithms() - Method in class org.opensaml.xmlsec.impl.BasicEncryptionConfiguration
-
Get the list of preferred data encryption algorithm URIs, in preference order.
- getDataEncryptionCredential() - Method in class org.opensaml.xmlsec.EncryptionParameters
-
Get the encryption credential to use when encrypting the EncryptedData.
- getDataEncryptionCredentials() - Method in interface org.opensaml.xmlsec.EncryptionConfiguration
-
Get the list of data encryption credentials to use, in preference order.
- getDataEncryptionCredentials() - Method in class org.opensaml.xmlsec.impl.BasicEncryptionConfiguration
-
Get the list of data encryption credentials to use, in preference order.
- getDataKeyInfoCredentialResolver() - Method in interface org.opensaml.xmlsec.DecryptionConfiguration
-
The KeyInfoCredentialResolver to use when processing the EncryptedData/KeyInfo.
- getDataKeyInfoCredentialResolver() - Method in class org.opensaml.xmlsec.DecryptionParameters
-
Get the KeyInfoCredentialResolver to use when processing the EncryptedData/KeyInfo.
- getDataKeyInfoCredentialResolver() - Method in class org.opensaml.xmlsec.impl.BasicDecryptionConfiguration
-
Get the KeyInfoCredentialResolver to use when processing the EncryptedData/KeyInfo.
- getDataKeyInfoGenerator() - Method in class org.opensaml.xmlsec.EncryptionParameters
-
Get the KeyInfoGenerator to use when generating the EncryptedData/KeyInfo.
- getDataKeyInfoGeneratorManager() - Method in interface org.opensaml.xmlsec.EncryptionConfiguration
-
Get the KeyInfoGenerator manager to use when generating the EncryptedData/KeyInfo.
- getDataKeyInfoGeneratorManager() - Method in class org.opensaml.xmlsec.impl.BasicEncryptionConfiguration
-
Get the KeyInfoGenerator manager to use when generating the EncryptedData/KeyInfo.
- getDataReferences() - Method in class org.opensaml.xmlsec.encryption.impl.ReferenceListImpl
-
Get the list of data reference child elements.
- getDataReferences() - Method in interface org.opensaml.xmlsec.encryption.ReferenceList
-
Get the list of data reference child elements.
- getDataType() - Method in interface org.opensaml.xacml.ctx.AttributeType
-
Get the datatype of the attribute.
- getDataType() - Method in class org.opensaml.xacml.ctx.impl.AttributeTypeImpl
-
Get the datatype of the attribute.
- getDataType() - Method in class org.opensaml.xacml.ctx.impl.MissingAttributeDetailTypeImpl
-
Gets the data type of the attribute.
- getDataType() - Method in interface org.opensaml.xacml.ctx.MissingAttributeDetailType
-
Gets the data type of the attribute.
- getDataType() - Method in interface org.opensaml.xacml.policy.AttributeDesignatorType
-
Gets the data type of the designated attribute.
- getDataType() - Method in interface org.opensaml.xacml.policy.AttributeSelectorType
-
Gets the data type of the attribute to be selected.
- getDataType() - Method in interface org.opensaml.xacml.policy.AttributeValueType
-
Gets the data type of the designated attribute.
- getDataType() - Method in class org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImpl
-
Gets the data type of the designated attribute.
- getDataType() - Method in class org.opensaml.xacml.policy.impl.AttributeSelectorTypeImpl
-
Gets the data type of the attribute to be selected.
- getDataType() - Method in class org.opensaml.xacml.policy.impl.AttributeValueTypeImpl
-
Gets the data type of the designated attribute.
- getDateTime() - Method in interface org.opensaml.soap.wssecurity.AttributedDateTime
-
Returns the DateTime content or attribute value.
- getDateTime() - Method in class org.opensaml.soap.wssecurity.impl.AttributedDateTimeImpl
-
Returns the DateTime content or attribute value.
- getDateTimeFormatter() - Method in class org.opensaml.core.xml.schema.impl.XSDateTimeImpl
-
Get the DateTimeFormatter
to be used when stringifying
the DateTime
value.
- getDateTimeFormatter() - Method in interface org.opensaml.core.xml.schema.XSDateTime
-
Get the DateTimeFormatter
to be used when stringifying
the DateTime
value.
- getDateTimeFormatter() - Method in interface org.opensaml.soap.wssecurity.AttributedDateTime
-
Get the DateTimeFormatter
to be used when stringifying
the DateTime
value.
- getDateTimeFormatter() - Method in class org.opensaml.soap.wssecurity.impl.AttributedDateTimeImpl
-
Get the DateTimeFormatter
to be used when stringifying
the DateTime
value.
- getDecision() - Method in interface org.opensaml.saml.saml1.core.AuthorizationDecisionStatement
-
Return the contents of the Decision attribute
- getDecision() - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionStatementImpl
-
Return the contents of the Decision attribute
- getDecision() - Method in interface org.opensaml.saml.saml2.core.AuthzDecisionStatement
-
Gets the decision of the authorization request.
- getDecision() - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionStatementImpl
-
Gets the decision of the authorization request.
- getDecision() - Method in interface org.opensaml.xacml.ctx.DecisionType
-
Gets the value of the decision.
- getDecision() - Method in class org.opensaml.xacml.ctx.impl.DecisionTypeImpl
-
Gets the value of the decision.
- getDecision() - Method in class org.opensaml.xacml.ctx.impl.ResultTypeImpl
-
Returns the decision in the result.
- getDecision() - Method in interface org.opensaml.xacml.ctx.ResultType
-
Returns the decision in the result.
- getDecrypter() - Method in class org.opensaml.saml.saml2.profile.impl.AbstractDecryptAction
-
Get the decrypter.
- getDecryptionParameters() - Method in class org.opensaml.xmlsec.context.SecurityParametersContext
-
Get the parameters to use for XML decryption operations.
- getDecryptionPredicate() - Method in class org.opensaml.saml.saml2.profile.impl.AbstractDecryptAction
-
Get the predicate used to determine whether to attempt decryption.
- getDefaultArtifactResolutionService() - Method in class org.opensaml.saml.saml2.metadata.impl.SSODescriptorImpl
-
Gets the default artifact resolution service.
- getDefaultArtifactResolutionService() - Method in interface org.opensaml.saml.saml2.metadata.SSODescriptor
-
Gets the default artifact resolution service.
- getDefaultAssertionConsumerService() - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
-
Gets the default assertion consumer service.
- getDefaultAssertionConsumerService() - Method in interface org.opensaml.saml.saml2.metadata.SPSSODescriptor
-
Gets the default assertion consumer service.
- getDefaultAttributeConsumingService() - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
-
Gets the default attribute consuming service.
- getDefaultAttributeConsumingService() - Method in interface org.opensaml.saml.saml2.metadata.SPSSODescriptor
-
Gets the default attribute consuming service.
- getDefaultCriteria() - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Get the optional set of default criteria used as input to the trust engine.
- getDefaultIdPNameQualifierLookupStrategy() - Method in class org.opensaml.saml.common.profile.AbstractNameIdentifierGenerator
-
Get the lookup strategy to obtain the default IdP NameQualifier.
- getDefaultIndexedEndpoint(List<T>) - Static method in class org.opensaml.saml.metadata.support.SAML2MetadataSupport
-
- getDefaultManager() - Method in class org.opensaml.xmlsec.keyinfo.NamedKeyInfoGeneratorManager
-
Get the default (unnamed) factory manager.
- getDefaultProviderQName() - Method in class org.opensaml.core.xml.config.XMLObjectProviderRegistry
-
Gets the QName for the object provider that will be used for XMLObjects that do not have a registered object
provider.
- getDefaultProviderQName() - Static method in class org.opensaml.core.xml.config.XMLObjectProviderRegistrySupport
-
Gets the QName for the object provider that will be used for XMLObjects that do not have a registered object
provider.
- getDefaultSPNameQualifierLookupStrategy() - Method in class org.opensaml.saml.common.profile.AbstractNameIdentifierGenerator
-
Get the lookup strategy to obtain the default SPNameQualifier.
- getDefaultVerificationDepth() - Method in class org.opensaml.security.x509.PKIXValidationOptions
-
- getDelegates() - Method in interface org.opensaml.saml.ext.saml2delrestrict.DelegationRestrictionType
-
Get the list of Delegate child elements.
- getDelegates() - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegationRestrictionTypeImpl
-
Get the list of Delegate child elements.
- getDelegationInstant() - Method in interface org.opensaml.saml.ext.saml2delrestrict.Delegate
-
Get the delegation instant attribute value.
- getDelegationInstant() - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateImpl
-
Get the delegation instant attribute value.
- getDepthLimit() - Method in class org.opensaml.xmlsec.encryption.support.SimpleKeyInfoReferenceEncryptedKeyResolver
-
Gets the reference depth limit.
- getDEREncodedKeyValue(XMLObject) - Method in class org.opensaml.xmlsec.keyinfo.impl.provider.DEREncodedKeyValueProvider
-
Get the DEREncodedKeyValue from the passed XML object.
- getDEREncodedKeyValues() - Method in class org.opensaml.xmlsec.signature.impl.KeyInfoImpl
-
Get the list of DEREncodedKeyValue child elements.
- getDEREncodedKeyValues() - Method in interface org.opensaml.xmlsec.signature.KeyInfo
-
Get the list of DEREncodedKeyValue child elements.
- getDescription() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Gets the description for this policy set.
- getDescription() - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Gets the description for this policy.
- getDescription() - Method in class org.opensaml.xacml.policy.impl.RuleTypeImpl
-
Gets the description of this rule.
- getDescription() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Gets the description for this policy set.
- getDescription() - Method in interface org.opensaml.xacml.policy.PolicyType
-
Gets the description for this policy.
- getDescription() - Method in interface org.opensaml.xacml.policy.RuleType
-
Gets the description of this rule.
- getDescriptions() - Method in class org.opensaml.saml.ext.saml2mdui.impl.UIInfoImpl
-
Return the descriptions.
- getDescriptions() - Method in interface org.opensaml.saml.ext.saml2mdui.UIInfo
-
Return the descriptions.
- getDescriptions() - Method in interface org.opensaml.saml.saml2.metadata.AttributeConsumingService
-
Gets the descriptions for this service.
- getDescriptions() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceImpl
-
Gets the descriptions for this service.
- getDestination() - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
-
Gets the URI of the destination of the request.
- getDestination() - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
-
Gets the URI of the destination of the response.
- getDestination() - Method in interface org.opensaml.saml.saml2.core.RequestAbstractType
-
Gets the URI of the destination of the request.
- getDestination() - Method in interface org.opensaml.saml.saml2.core.StatusResponseType
-
Gets the URI of the destination of the response.
- getDetail() - Method in interface org.opensaml.soap.soap11.Fault
-
Gets details of this fault.
- getDetail() - Method in class org.opensaml.soap.soap11.impl.FaultImpl
-
Gets details of this fault.
- getDialect() - Method in interface org.opensaml.soap.wstrust.Claims
-
Returns the wst:Claims/@Dialect attribute value.
- getDialect() - Method in class org.opensaml.soap.wstrust.impl.ClaimsImpl
-
Returns the wst:Claims/@Dialect attribute value.
- getDigest() - Method in class org.opensaml.security.x509.X509DigestCriterion
-
Get the certificate digest.
- getDigest() - Method in class org.opensaml.soap.wspolicy.impl.PolicyReferenceImpl
-
Returns the wsp:PolicyReference/@Digest attribute URI value.
- getDigest() - Method in interface org.opensaml.soap.wspolicy.PolicyReference
-
Returns the wsp:PolicyReference/@Digest attribute URI value.
- getDigest() - Method in class org.opensaml.xmlsec.algorithm.descriptors.HMACMD5
-
Get the JCA digest algorithm specified by this algorithm.
- getDigest() - Method in class org.opensaml.xmlsec.algorithm.descriptors.HMACRIPEMD160
-
Get the JCA digest algorithm specified by this algorithm.
- getDigest() - Method in class org.opensaml.xmlsec.algorithm.descriptors.HMACSHA1
-
Get the JCA digest algorithm specified by this algorithm.
- getDigest() - Method in class org.opensaml.xmlsec.algorithm.descriptors.HMACSHA224
-
Get the JCA digest algorithm specified by this algorithm.
- getDigest() - Method in class org.opensaml.xmlsec.algorithm.descriptors.HMACSHA256
-
Get the JCA digest algorithm specified by this algorithm.
- getDigest() - Method in class org.opensaml.xmlsec.algorithm.descriptors.HMACSHA384
-
Get the JCA digest algorithm specified by this algorithm.
- getDigest() - Method in class org.opensaml.xmlsec.algorithm.descriptors.HMACSHA512
-
Get the JCA digest algorithm specified by this algorithm.
- getDigest() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureDSASHA1
-
Get the JCA digest algorithm specified by this algorithm.
- getDigest() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureDSASHA256
-
Get the JCA digest algorithm specified by this algorithm.
- getDigest() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA1
-
Get the JCA digest algorithm specified by this algorithm.
- getDigest() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA224
-
Get the JCA digest algorithm specified by this algorithm.
- getDigest() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA256
-
Get the JCA digest algorithm specified by this algorithm.
- getDigest() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA384
-
Get the JCA digest algorithm specified by this algorithm.
- getDigest() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA512
-
Get the JCA digest algorithm specified by this algorithm.
- getDigest() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSAMD5
-
Get the JCA digest algorithm specified by this algorithm.
- getDigest() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSARIPEMD160
-
Get the JCA digest algorithm specified by this algorithm.
- getDigest() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA1
-
Get the JCA digest algorithm specified by this algorithm.
- getDigest() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA224
-
Get the JCA digest algorithm specified by this algorithm.
- getDigest() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA256
-
Get the JCA digest algorithm specified by this algorithm.
- getDigest() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA384
-
Get the JCA digest algorithm specified by this algorithm.
- getDigest() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA512
-
Get the JCA digest algorithm specified by this algorithm.
- getDigest() - Method in interface org.opensaml.xmlsec.algorithm.MACAlgorithm
-
Get the JCA digest algorithm specified by this algorithm.
- getDigest() - Method in interface org.opensaml.xmlsec.algorithm.SignatureAlgorithm
-
Get the JCA digest algorithm specified by this algorithm.
- getDigestAlgorithm() - Method in class org.opensaml.saml.common.SAMLObjectContentReference
-
Gets the algorithm used to digest the content.
- getDigestAlgorithm() - Method in class org.opensaml.soap.wspolicy.impl.PolicyReferenceImpl
-
Returns the wsp:PolicyReference/@DigestAlgoritm attribute Base64 binary value.
- getDigestAlgorithm() - Method in interface org.opensaml.soap.wspolicy.PolicyReference
-
Returns the wsp:PolicyReference/@DigestAlgoritm attribute Base64 binary value.
- getDigestAlgorithm(String) - Method in class org.opensaml.xmlsec.algorithm.AlgorithmRegistry
-
Lookup a digest method algorithm descriptor by the JCA digest method ID.
- getDigestAlgorithm() - Method in interface org.opensaml.xmlsec.signature.support.ConfigurableContentReference
-
Gets the algorithm used to digest the content.
- getDigestAlgorithm() - Method in class org.opensaml.xmlsec.signature.support.URIContentReference
-
Gets the algorithm used to digest the content.
- getDigestMethod() - Method in class org.opensaml.xmlsec.encryption.support.RSAOAEPParameters
-
Get the digest method algorithm URI.
- getDigestMethods(Signature) - Method in class org.opensaml.xmlsec.signature.support.impl.SignatureAlgorithmValidator
-
Get the list of Signature Reference DigestMethod algorithm URIs.
- getDirection() - Method in class org.opensaml.saml.metadata.resolver.filter.impl.PredicateFilter
-
Get the direction of filtering.
- getDisplayNames() - Method in class org.opensaml.saml.ext.saml2mdui.impl.UIInfoImpl
-
Get the Display Names
The element specifies a set of localized names fit for
display to users.
- getDisplayNames() - Method in interface org.opensaml.saml.ext.saml2mdui.UIInfo
-
Get the Display Names
The element specifies a set of localized names fit for
display to users.
- getDisplayNames() - Method in class org.opensaml.saml.saml2.metadata.impl.OrganizationImpl
-
Gets a list of display names for this organization.
- getDisplayNames() - Method in interface org.opensaml.saml.saml2.metadata.Organization
-
Gets a list of display names for this organization.
- getDNSAddress() - Method in class org.opensaml.saml.saml1.core.impl.SubjectLocalityImpl
-
Gets the DNS name of the locality.
- getDNSAddress() - Method in interface org.opensaml.saml.saml1.core.SubjectLocality
-
Gets the DNS name of the locality.
- getDNSName() - Method in class org.opensaml.saml.saml2.core.impl.SubjectLocalityImpl
-
Gets the DNSName of the system from which the subject was authenticated.
- getDNSName() - Method in interface org.opensaml.saml.saml2.core.SubjectLocality
-
Gets the DNSName of the system from which the subject was authenticated.
- getDOM() - Method in class org.opensaml.core.xml.AbstractXMLObject
-
Gets the DOM representation of this XMLObject, if one exists.
- getDOM() - Method in interface org.opensaml.core.xml.XMLObject
-
Gets the DOM representation of this XMLObject, if one exists.
- getDomainHints() - Method in interface org.opensaml.saml.ext.saml2mdui.DiscoHints
-
The element specifies a set of DNS domains associated with,
or serviced by, the entity.
- getDomainHints() - Method in class org.opensaml.saml.ext.saml2mdui.impl.DiscoHintsImpl
-
The element specifies a set of DNS domains associated with,
or serviced by, the entity.
- getDoNotCacheConditions() - Method in interface org.opensaml.saml.saml1.core.Conditions
-
Return the List representing all the DoNotCacheCondition
sub elements.
- getDoNotCacheConditions() - Method in class org.opensaml.saml.saml1.core.impl.ConditionsImpl
-
Return the List representing all the DoNotCacheCondition
sub elements.
- getDSAKey(DSAKeyValue) - Static method in class org.opensaml.xmlsec.keyinfo.KeyInfoSupport
-
- getDSAKey(DSAKeyValue, DSAParams) - Static method in class org.opensaml.xmlsec.keyinfo.KeyInfoSupport
-
Builds a DSA key from an
DSAKeyValue
element and the supplied Java
DSAParams
, which supplies key
material from a shared key family.
- getDSAKeyValue(XMLObject) - Method in class org.opensaml.xmlsec.keyinfo.impl.provider.DSAKeyValueProvider
-
Get the DSAKeyValue from the passed XML object.
- getDSAKeyValue() - Method in class org.opensaml.xmlsec.signature.impl.KeyValueImpl
-
Get the DSAKeyValue child element.
- getDSAKeyValue() - Method in interface org.opensaml.xmlsec.signature.KeyValue
-
Get the DSAKeyValue child element.
- getDynamicTrustedNamesStrategy() - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Get the strategy function for extracting dynamic trusted names from signed metadata elements.
- getEarliestExpiration(XMLObject) - Static method in class org.opensaml.saml.saml2.common.SAML2Support
-
Gets the earliest expiration instant for a XMLObject.
- getEarliestExpiration(XMLObject, DateTime, DateTime) - Static method in class org.opensaml.saml.saml2.common.SAML2Support
-
Gets the earliest expiration instant within a metadata tree.
- getEarliestExpirationFromCacheable(CacheableSAMLObject, DateTime, DateTime) - Static method in class org.opensaml.saml.saml2.common.SAML2Support
-
Gets the earliest effective expiration instant of the specified cacheable SAML object and the specified
candidate time.
- getEarliestExpirationFromTimeBound(TimeBoundSAMLObject, DateTime) - Static method in class org.opensaml.saml.saml2.common.SAML2Support
-
Gets the earliest effective expiration instant of the specified time-bound SAML object and the specified
candidate time.
- getEarliestVersion() - Method in interface org.opensaml.xacml.policy.IdReferenceType
-
Gets the earliest version of the reference.
- getEarliestVersion() - Method in class org.opensaml.xacml.policy.impl.IdReferenceTypeImpl
-
Gets the earliest version of the reference.
- getECKeyValue() - Method in class org.opensaml.xmlsec.signature.impl.KeyValueImpl
-
Get the ECKeyValue child element.
- getECKeyValue() - Method in interface org.opensaml.xmlsec.signature.KeyValue
-
Get the ECKeyValue child element.
- getECParameters() - Method in interface org.opensaml.xmlsec.signature.ECKeyValue
-
Get the ECParameters child element.
- getECParameters() - Method in class org.opensaml.xmlsec.signature.impl.ECKeyValueImpl
-
Get the ECParameters child element.
- getEffect() - Method in class org.opensaml.xacml.policy.impl.RuleTypeImpl
-
Gets the effect of the rule.
- getEffect() - Method in interface org.opensaml.xacml.policy.RuleType
-
Gets the effect of the rule.
- getEffectiveDataEncryptionAlgorithms(CriteriaSet, Predicate<String>) - Method in class org.opensaml.xmlsec.impl.BasicEncryptionParametersResolver
-
Get the effective list of data encryption algorithm URIs to consider, including application of
whitelist/blacklist policy.
- getEffectiveDataEncryptionCredentials(CriteriaSet) - Method in class org.opensaml.xmlsec.impl.BasicEncryptionParametersResolver
-
Get the effective list of data encryption credentials to consider.
- getEffectiveIdPNameQualifier(ProfileRequestContext) - Method in class org.opensaml.saml.common.profile.AbstractNameIdentifierGenerator
-
Get the effective NameQualifier to apply based on the properties set and the current request.
- getEffectiveKeyTransportAlgorithms(CriteriaSet, Predicate<String>) - Method in class org.opensaml.xmlsec.impl.BasicEncryptionParametersResolver
-
Get the effective list of key transport algorithm URIs to consider, including application of
whitelist/blacklist policy.
- getEffectiveKeyTransportCredentials(CriteriaSet) - Method in class org.opensaml.xmlsec.impl.BasicEncryptionParametersResolver
-
Get the effective list of key transport credentials to consider.
- getEffectiveMGF(String, RSAOAEPParameters) - Method in class org.opensaml.xmlsec.encryption.support.Encrypter
-
Get the effective RSA OAEP mask generation function (MGF) to use.
- getEffectiveSignatureAlgorithms(CriteriaSet, Predicate<String>) - Method in class org.opensaml.xmlsec.impl.BasicSignatureSigningParametersResolver
-
Get the effective list of signature algorithm URIs to consider, including application of
whitelist/blacklist policy.
- getEffectiveSigningCredentials(CriteriaSet) - Method in class org.opensaml.xmlsec.impl.BasicSignatureSigningParametersResolver
-
Get the effective list of signing credentials to consider.
- getEffectiveSPNameQualifier(ProfileRequestContext) - Method in class org.opensaml.saml.common.profile.AbstractNameIdentifierGenerator
-
Get the effective SPNameQualifier to apply based on the properties set and the current request.
- getEffectiveSPNameQualifier(ProfileRequestContext) - Method in class org.opensaml.saml.saml2.profile.AbstractSAML2NameIDGenerator
-
Get the effective SPNameQualifier to apply based on the properties set and the current request.
- getEffectiveUsageInput(CriteriaSet) - Method in class org.opensaml.saml.security.impl.MetadataCredentialResolver
-
- getEffectiveVerificationDepth(PKIXValidationInformation) - Method in class org.opensaml.security.x509.impl.CertPathPKIXTrustEvaluator
-
Get the effective maximum path depth to use when constructing PKIX cert path builder parameters.
- getElementQName() - Method in class org.opensaml.core.xml.AbstractXMLObject
-
Gets the QName for this element.
- getElementQName() - Method in interface org.opensaml.core.xml.XMLObject
-
Gets the QName for this element.
- getEmailAddresses() - Method in interface org.opensaml.saml.saml2.metadata.ContactPerson
-
Gets a list of email addresses for this person.
- getEmailAddresses() - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
-
Gets a list of email addresses for this person.
- getEncode() - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPArtifactEncoder
-
Performs HTTP GET based encoding.
- getEncoded(X500Principal) - Method in class org.opensaml.security.x509.InternalX500DNHandler
-
Returns the distinguished name in ASN.1 DER encoded form.
- getEncoded(X500Principal) - Method in interface org.opensaml.security.x509.X500DNHandler
-
Returns the distinguished name in ASN.1 DER encoded form.
- getEncoding() - Method in interface org.opensaml.xmlsec.encryption.EncryptedType
-
Gets the encoding applied to the plaintext content prior to encryption.
- getEncoding() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedTypeImpl
-
Gets the encoding applied to the plaintext content prior to encryption.
- getEncodingType() - Method in interface org.opensaml.soap.wssecurity.EncodedString
-
Returns the EncodingType attribute value.
- getEncodingType() - Method in class org.opensaml.soap.wssecurity.impl.EncodedStringImpl
-
Returns the EncodingType attribute value.
- getEncodingType() - Method in interface org.opensaml.soap.wstrust.BinaryExchange
-
Returns the EncodingType attribute value.
- getEncodingType() - Method in class org.opensaml.soap.wstrust.impl.BinaryExchangeImpl
-
Returns the EncodingType attribute value.
- getEncryptedAssertions() - Method in interface org.opensaml.saml.saml2.core.Advice
-
Gets the list of EncryptedAssertions used as advice.
- getEncryptedAssertions() - Method in interface org.opensaml.saml.saml2.core.Evidence
-
Gets the list of EncryptedAssertions used as evidence.
- getEncryptedAssertions() - Method in class org.opensaml.saml.saml2.core.impl.AdviceImpl
-
Gets the list of EncryptedAssertions used as advice.
- getEncryptedAssertions() - Method in class org.opensaml.saml.saml2.core.impl.EvidenceImpl
-
Gets the list of EncryptedAssertions used as evidence.
- getEncryptedAssertions() - Method in class org.opensaml.saml.saml2.core.impl.ResponseImpl
-
Return the list of EncryptedAssertion child elements.
- getEncryptedAssertions() - Method in interface org.opensaml.saml.saml2.core.Response
-
Return the list of EncryptedAssertion child elements.
- getEncryptedAttributes() - Method in interface org.opensaml.saml.saml2.core.AttributeStatement
-
Gets the encrypted attributes expressed in this statement.
- getEncryptedAttributes() - Method in class org.opensaml.saml.saml2.core.impl.AttributeStatementImpl
-
Gets the encrypted attributes expressed in this statement.
- getEncryptedData() - Method in interface org.opensaml.saml.saml2.core.EncryptedElementType
-
Get the EncryptedData child element.
- getEncryptedData() - Method in class org.opensaml.saml.saml2.core.impl.EncryptedElementTypeImpl
-
Get the EncryptedData child element.
- getEncryptedData() - Method in interface org.opensaml.soap.wssecurity.EncryptedHeader
-
Gets the EncryptedData child element.
- getEncryptedData() - Method in class org.opensaml.soap.wssecurity.impl.EncryptedHeaderImpl
-
Gets the EncryptedData child element.
- getEncryptedID() - Method in interface org.opensaml.saml.ext.saml2delrestrict.Delegate
-
Gets the EncryptedID child element of the delegate.
- getEncryptedID() - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateImpl
-
Gets the EncryptedID child element of the delegate.
- getEncryptedID() - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestImpl
-
Gets the encrytped name identifier of the principal for this request.
- getEncryptedID() - Method in class org.opensaml.saml.saml2.core.impl.ManageNameIDRequestImpl
-
Get the EncryptedID of the request.
- getEncryptedID() - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingRequestImpl
-
Gets the encrypted name identifier of the principal for this request.
- getEncryptedID() - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingResponseImpl
-
Gets the encrypted name identifier of the principal for this response.
- getEncryptedID() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationImpl
-
Gets the encrypted name identifier of the principal for this request.
- getEncryptedID() - Method in class org.opensaml.saml.saml2.core.impl.SubjectImpl
-
Gets the encrypted name identifier of the principal for this request.
- getEncryptedID() - Method in interface org.opensaml.saml.saml2.core.LogoutRequest
-
Gets the encrytped name identifier of the principal for this request.
- getEncryptedID() - Method in interface org.opensaml.saml.saml2.core.ManageNameIDRequest
-
Get the EncryptedID of the request.
- getEncryptedID() - Method in interface org.opensaml.saml.saml2.core.NameIDMappingRequest
-
Gets the encrypted name identifier of the principal for this request.
- getEncryptedID() - Method in interface org.opensaml.saml.saml2.core.NameIDMappingResponse
-
Gets the encrypted name identifier of the principal for this response.
- getEncryptedID() - Method in interface org.opensaml.saml.saml2.core.Subject
-
Gets the encrypted name identifier of the principal for this request.
- getEncryptedID() - Method in interface org.opensaml.saml.saml2.core.SubjectConfirmation
-
Gets the encrypted name identifier of the principal for this request.
- getEncryptedKeyResolver() - Method in interface org.opensaml.xmlsec.DecryptionConfiguration
-
Get the EncryptedKeyResolver to use when resolving the EncryptedKey(s) to process.
- getEncryptedKeyResolver() - Method in class org.opensaml.xmlsec.DecryptionParameters
-
Get the EncryptedKeyResolver to use when resolving the EncryptedKey(s) to process.
- getEncryptedKeyResolver() - Method in class org.opensaml.xmlsec.impl.BasicDecryptionConfiguration
-
Get the EncryptedKeyResolver to use when resolving the EncryptedKey(s) to process.
- getEncryptedKeys() - Method in interface org.opensaml.saml.saml2.core.EncryptedElementType
-
A list of EncryptedKey child elements.
- getEncryptedKeys() - Method in class org.opensaml.saml.saml2.core.impl.EncryptedElementTypeImpl
-
A list of EncryptedKey child elements.
- getEncryptedKeys() - Method in class org.opensaml.xmlsec.signature.impl.KeyInfoImpl
-
Get the list of EncryptedKey child elements
Note: EncryptedKey is actually defined in the XML Encryption schema, and is not explicitly defined in the
KeyInfoType content model, but for convenience this named getter method is exposed.
- getEncryptedKeys() - Method in interface org.opensaml.xmlsec.signature.KeyInfo
-
Get the list of EncryptedKey child elements
Note: EncryptedKey is actually defined in the XML Encryption schema, and is not explicitly defined in the
KeyInfoType content model, but for convenience this named getter method is exposed.
- getEncrypter() - Method in class org.opensaml.saml.saml2.profile.impl.AbstractEncryptAction
-
Get the encrypter.
- getEncryptionCredential() - Method in class org.opensaml.xmlsec.encryption.support.DataEncryptionParameters
-
Gets the credential used to encrypt.
- getEncryptionMethod() - Method in interface org.opensaml.xmlsec.encryption.EncryptedType
-
Gets the EncryptionMethod child element.
- getEncryptionMethod() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedTypeImpl
-
Gets the EncryptionMethod child element.
- getEncryptionMethods() - Method in class org.opensaml.saml.saml2.metadata.impl.KeyDescriptorImpl
-
Gets the encryption methods that are supported by the entity.
- getEncryptionMethods() - Method in interface org.opensaml.saml.saml2.metadata.KeyDescriptor
-
Gets the encryption methods that are supported by the entity.
- getEncryptionMethods() - Method in class org.opensaml.saml.security.impl.SAMLMDCredentialContext
-
- getEncryptionParameters() - Method in class org.opensaml.xmlsec.context.SecurityParametersContext
-
Get the parameters to use for XML encryption operations.
- getEncryptionProperties() - Method in interface org.opensaml.xmlsec.encryption.EncryptedType
-
Gets the EncryptionProperties child element.
- getEncryptionProperties() - Method in interface org.opensaml.xmlsec.encryption.EncryptionProperties
-
Get the list of EncryptionProperty child elements.
- getEncryptionProperties() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedTypeImpl
-
Gets the EncryptionProperties child element.
- getEncryptionProperties() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionPropertiesImpl
-
Get the list of EncryptionProperty child elements.
- getEncTypes() - Method in class org.opensaml.saml.ext.samlec.impl.SessionKeyImpl
-
Get the session key encryption typed.
- getEncTypes() - Method in interface org.opensaml.saml.ext.samlec.SessionKey
-
Get the session key encryption typed.
- getEndpoint() - Method in class org.opensaml.saml.common.messaging.context.SAMLEndpointContext
-
Gets the endpoint of the SAML entity.
- getEndpoint() - Method in class org.opensaml.saml.criterion.EndpointCriterion
-
Get the endpoint.
- getEndpointIndex() - Method in class org.opensaml.saml.saml2.binding.artifact.AbstractSAML2Artifact
-
Gets the 2 byte endpoint index for this artifact.
- getEndPointReference() - Method in interface org.opensaml.soap.wsfed.AppliesTo
-
Gets the endpoint reference of the entity applicable entity.
- getEndPointReference() - Method in class org.opensaml.soap.wsfed.impl.AppliesToImpl
-
Gets the endpoint reference of the entity applicable entity.
- getEndpoints() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AttributeQueryDescriptorTypeImpl
-
Gets a read-only list of endpoints for this role.
- getEndpoints(QName) - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AttributeQueryDescriptorTypeImpl
-
Gets a read-only list of endpoints for this role for the given type.
- getEndpoints() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AuthnQueryDescriptorTypeImpl
-
Gets a read-only list of endpoints for this role.
- getEndpoints(QName) - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AuthnQueryDescriptorTypeImpl
-
Gets a read-only list of endpoints for this role for the given type.
- getEndpoints() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AuthzDecisionQueryDescriptorTypeImpl
-
Gets a read-only list of endpoints for this role.
- getEndpoints(QName) - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AuthzDecisionQueryDescriptorTypeImpl
-
Gets a read-only list of endpoints for this role for the given type.
- getEndpoints() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeAuthorityDescriptorImpl
-
Gets a read-only list of endpoints for this role.
- getEndpoints(QName) - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeAuthorityDescriptorImpl
-
Gets a read-only list of endpoints for this role for the given type.
- getEndpoints() - Method in class org.opensaml.saml.saml2.metadata.impl.AuthnAuthorityDescriptorImpl
-
Gets a read-only list of endpoints for this role.
- getEndpoints(QName) - Method in class org.opensaml.saml.saml2.metadata.impl.AuthnAuthorityDescriptorImpl
-
Gets a read-only list of endpoints for this role for the given type.
- getEndpoints() - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorImpl
-
Gets a read-only list of endpoints for this role.
- getEndpoints(QName) - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorImpl
-
Gets a read-only list of endpoints for this role for the given type.
- getEndpoints() - Method in class org.opensaml.saml.saml2.metadata.impl.PDPDescriptorImpl
-
Gets a read-only list of endpoints for this role.
- getEndpoints(QName) - Method in class org.opensaml.saml.saml2.metadata.impl.PDPDescriptorImpl
-
Gets a read-only list of endpoints for this role for the given type.
- getEndpoints() - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
-
Gets a read-only list of endpoints for this role.
- getEndpoints(QName) - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
-
Gets a read-only list of endpoints for this role for the given type.
- getEndpoints() - Method in class org.opensaml.saml.saml2.metadata.impl.SSODescriptorImpl
-
Gets a read-only list of endpoints for this role.
- getEndpoints(QName) - Method in class org.opensaml.saml.saml2.metadata.impl.SSODescriptorImpl
-
Gets a read-only list of endpoints for this role for the given type.
- getEndpoints() - Method in interface org.opensaml.saml.saml2.metadata.RoleDescriptor
-
Gets a read-only list of endpoints for this role.
- getEndpoints(QName) - Method in interface org.opensaml.saml.saml2.metadata.RoleDescriptor
-
Gets a read-only list of endpoints for this role for the given type.
- getEndpointURL(MessageContext<SAMLObject>) - Static method in class org.opensaml.saml.common.binding.SAMLBindingSupport
-
Get the response URL from the relying party endpoint.
- getEndpointURL(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml1.binding.encoding.impl.BaseSAML1MessageEncoder
-
Gets the response URL from the message context.
- getEndpointURL(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.BaseSAML2MessageEncoder
-
Gets the response URL from the message context.
- getEntitiesDescriptors() - Method in interface org.opensaml.saml.saml2.metadata.EntitiesDescriptor
-
- getEntitiesDescriptors() - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
-
- getEntityCertificate() - Method in class org.opensaml.security.messaging.ServletRequestX509CredentialAdapter
-
Gets the public key certificate for the entity.
- getEntityCertificate() - Method in class org.opensaml.security.x509.BasicX509Credential
-
Gets the public key certificate for the entity.
- getEntityCertificate() - Method in class org.opensaml.security.x509.impl.KeyStoreX509CredentialAdapter
-
Gets the public key certificate for the entity.
- getEntityCertificate() - Method in class org.opensaml.security.x509.impl.X509KeyManagerX509CredentialAdapter
-
Gets the public key certificate for the entity.
- getEntityCertificate() - Method in interface org.opensaml.security.x509.X509Credential
-
Gets the public key certificate for the entity.
- getEntityCertificateChain() - Method in class org.opensaml.security.messaging.ServletRequestX509CredentialAdapter
-
Gets an immutable collection of certificates in the entity's trust chain.
- getEntityCertificateChain() - Method in class org.opensaml.security.x509.BasicX509Credential
-
Gets an immutable collection of certificates in the entity's trust chain.
- getEntityCertificateChain() - Method in class org.opensaml.security.x509.impl.KeyStoreX509CredentialAdapter
-
Gets an immutable collection of certificates in the entity's trust chain.
- getEntityCertificateChain() - Method in class org.opensaml.security.x509.impl.X509KeyManagerX509CredentialAdapter
-
Gets an immutable collection of certificates in the entity's trust chain.
- getEntityCertificateChain() - Method in interface org.opensaml.security.x509.X509Credential
-
Gets an immutable collection of certificates in the entity's trust chain.
- getEntityDescriptor() - Method in class org.opensaml.saml.common.messaging.context.SAMLMetadataContext
-
Gets the descriptor of the SAML entity.
- getEntityDescriptors() - Method in interface org.opensaml.saml.saml2.metadata.EntitiesDescriptor
-
- getEntityDescriptors() - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
-
- getEntityId() - Method in class org.opensaml.core.criterion.EntityIdCriterion
-
Gets the entity ID.
- getEntityId() - Method in class org.opensaml.saml.common.messaging.context.AbstractSAMLEntityContext
-
Gets the entityId of the SAML entity.
- getEntityId() - Method in class org.opensaml.saml.common.messaging.context.SAMLPeerEntityContext
-
Gets the entityId of the SAML entity.
- getEntityID() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.EntityManagementData
-
Get the entity ID managed by this instance.
- getEntityID() - Method in interface org.opensaml.saml.saml2.metadata.EntityDescriptor
-
Gets the entity ID for this entity descriptor.
- getEntityID() - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets the entity ID for this entity descriptor.
- getEntityId() - Method in class org.opensaml.security.credential.AbstractCredential
-
The unique ID of the entity this credential is for.
- getEntityId() - Method in interface org.opensaml.security.credential.Credential
-
The unique ID of the entity this credential is for.
- getEntityIds() - Method in class org.opensaml.saml.common.profile.logic.EntityIdPredicate
-
Get the entityID criteria.
- getEntryFactory() - Method in class org.opensaml.saml.common.binding.artifact.impl.BasicSAMLArtifactMap
-
Get the map entry factory.
- getEntryFactory() - Method in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMap
-
Get the map entry factory.
- getEnvelope() - Method in class org.opensaml.soap.messaging.context.SOAP11Context
-
Gets the current SOAP 1.1 Envelope.
- getEnvironment() - Method in class org.opensaml.xacml.ctx.impl.RequestTypeImpl
-
Gets the environment from the request.
- getEnvironment() - Method in interface org.opensaml.xacml.ctx.RequestType
-
Gets the environment from the request.
- getEnvironmentAttributeDesignator() - Method in interface org.opensaml.xacml.policy.EnvironmentMatchType
-
Gets the environment attribute designator for this match.
- getEnvironmentAttributeDesignator() - Method in class org.opensaml.xacml.policy.impl.EnvironmentMatchTypeImpl
-
Gets the environment attribute designator for this match.
- getEnvironments() - Method in interface org.opensaml.xacml.policy.EnvironmentsType
-
Gets the environments.
- getEnvironments() - Method in class org.opensaml.xacml.policy.impl.EnvironmentsTypeImpl
-
Gets the environments.
- getEnvironments() - Method in class org.opensaml.xacml.policy.impl.TargetTypeImpl
-
Gets the environments of this target.
- getEnvironments() - Method in interface org.opensaml.xacml.policy.TargetType
-
Gets the environments of this target.
- getEnvrionmentMatches() - Method in interface org.opensaml.xacml.policy.EnvironmentType
-
Gets the environment matches for this environment.
- getEnvrionmentMatches() - Method in class org.opensaml.xacml.policy.impl.EnvironmentTypeImpl
-
Gets the environment matches for this environment.
- getErrorURL() - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
-
Gets the URI users should be sent to in the event of an error.
- getErrorURL() - Method in interface org.opensaml.saml.saml2.metadata.RoleDescriptor
-
Gets the URI users should be sent to in the event of an error.
- getEvaluator(Criterion) - Static method in class org.opensaml.security.credential.criteria.impl.EvaluableCredentialCriteriaRegistry
-
- getEvent() - Method in class org.opensaml.profile.context.EventContext
-
Get the event represented by the context.
- getEvidence() - Method in interface org.opensaml.saml.saml1.core.AuthorizationDecisionQuery
-
Get the Evidence child element
- getEvidence() - Method in interface org.opensaml.saml.saml1.core.AuthorizationDecisionStatement
-
Return the Evidence element
- getEvidence() - Method in interface org.opensaml.saml.saml1.core.Evidence
-
- getEvidence() - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionQueryImpl
-
Get the Evidence child element
- getEvidence() - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionStatementImpl
-
Return the Evidence element
- getEvidence() - Method in class org.opensaml.saml.saml1.core.impl.EvidenceImpl
-
- getEvidence() - Method in interface org.opensaml.saml.saml2.core.AuthzDecisionQuery
-
Gets the Evidence of this query.
- getEvidence() - Method in interface org.opensaml.saml.saml2.core.AuthzDecisionStatement
-
Get the SAML assertion the authority relied on when making the authorization decision.
- getEvidence() - Method in interface org.opensaml.saml.saml2.core.Evidence
-
Gets the list of all elements used as evidence.
- getEvidence() - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionQueryImpl
-
Gets the Evidence of this query.
- getEvidence() - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionStatementImpl
-
Get the SAML assertion the authority relied on when making the authorization decision.
- getEvidence() - Method in class org.opensaml.saml.saml2.core.impl.EvidenceImpl
-
Gets the list of all elements used as evidence.
- getExactlyOnes() - Method in class org.opensaml.soap.wspolicy.impl.OperatorContentTypeImpl
-
- getExactlyOnes() - Method in interface org.opensaml.soap.wspolicy.OperatorContentType
-
- getExpiration() - Method in class org.opensaml.saml.common.binding.artifact.ExpiringSAMLArtifactMapEntry
-
Returns the expiration in milliseconds since the start of the Unix epoch.
- getExpiration(Object) - Static method in class org.opensaml.storage.annotation.AnnotationSupport
-
Gets the value of the field indicated by the
Expiration
annotation on the given object,
or null if none.
- getExpiration() - Method in class org.opensaml.storage.impl.JPAStorageRecord
-
Get the record expiration.
- getExpiration() - Method in class org.opensaml.storage.StorageRecord
-
Get the record expiration.
- getExpirationTime() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.EntityManagementData
-
Get the expiration time of the metadata.
- getExpirationTime() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Gets the time when the currently cached metadata expires.
- getExpires() - Method in class org.opensaml.saml.common.binding.security.impl.MessageReplaySecurityHandler
-
Gets the lifetime in milliseconds of replay entries.
- getExpires() - Method in class org.opensaml.soap.wssecurity.impl.TimestampImpl
-
Returns the <wsu:Expires> child element.
- getExpires() - Method in interface org.opensaml.soap.wssecurity.Timestamp
-
Returns the <wsu:Expires> child element.
- getExpires() - Method in class org.opensaml.soap.wstrust.impl.LifetimeImpl
-
Returns the wsu:Expires child element.
- getExpires() - Method in interface org.opensaml.soap.wstrust.Lifetime
-
Returns the wsu:Expires child element.
- getExpiry() - Method in class org.opensaml.storage.impl.memcached.MemcachedStorageRecord
-
Gets the expiration date as an integer representing seconds since the Unix epoch, 1970-01-01T00:00:00.
- getExponent() - Method in class org.opensaml.xmlsec.signature.impl.RSAKeyValueImpl
-
Get the Exponent child element.
- getExponent() - Method in interface org.opensaml.xmlsec.signature.RSAKeyValue
-
Get the Exponent child element.
- getExpression() - Method in interface org.opensaml.xacml.policy.ConditionType
-
Gets the expression for this condition.
- getExpression() - Method in class org.opensaml.xacml.policy.impl.ConditionTypeImpl
-
Gets the expression for this condition.
- getExpression() - Method in class org.opensaml.xacml.policy.impl.VariableDefinitionTypeImpl
-
Gets the expression for this definition.
- getExpression() - Method in interface org.opensaml.xacml.policy.VariableDefinitionType
-
Gets the expression for this definition.
- getExpressions() - Method in interface org.opensaml.xacml.policy.ApplyType
-
Gets the expressions for this condition.
- getExpressions() - Method in class org.opensaml.xacml.policy.impl.ApplyTypeImpl
-
Gets the expressions for this condition.
- getExpressions() - Method in class org.opensaml.xacml.policy.impl.VariableReferenceTypeImpl
-
Gets the expressions for this definition.
- getExpressions() - Method in interface org.opensaml.xacml.policy.VariableReferenceType
-
Gets the expressions for this definition.
- getExtensions() - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
-
Gets the Extensions of this request.
- getExtensions() - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
-
Gets the Extensions of this response.
- getExtensions() - Method in interface org.opensaml.saml.saml2.core.RequestAbstractType
-
Gets the Extensions of this request.
- getExtensions() - Method in interface org.opensaml.saml.saml2.core.StatusResponseType
-
Gets the Extensions of this response.
- getExtensions() - Method in interface org.opensaml.saml.saml2.metadata.AffiliationDescriptor
-
Gets the Extensions child of this object.
- getExtensions() - Method in interface org.opensaml.saml.saml2.metadata.ContactPerson
-
Gets the Extensions child of this object.
- getExtensions() - Method in interface org.opensaml.saml.saml2.metadata.EntitiesDescriptor
-
Gets the Extensions child of this object.
- getExtensions() - Method in interface org.opensaml.saml.saml2.metadata.EntityDescriptor
-
Gets the Extensions child of this object.
- getExtensions() - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
-
Gets the Extensions child of this object.
- getExtensions() - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
-
Gets the Extensions child of this object.
- getExtensions() - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
-
Gets the Extensions child of this object.
- getExtensions() - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets the Extensions child of this object.
- getExtensions() - Method in class org.opensaml.saml.saml2.metadata.impl.OrganizationImpl
-
Gets the Extensions child of this object.
- getExtensions() - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
-
Gets the Extensions child of this object.
- getExtensions() - Method in interface org.opensaml.saml.saml2.metadata.Organization
-
Gets the Extensions child of this object.
- getExtensions() - Method in interface org.opensaml.saml.saml2.metadata.RoleDescriptor
-
Gets the Extensions child of this object.
- getExtensions(RoleDescriptor, QName) - Method in class org.opensaml.saml.security.impl.SAMLMetadataSignatureSigningParametersResolver
-
Get the extensions indicated by the passed QName.
- getFactories() - Method in class org.opensaml.xmlsec.keyinfo.KeyInfoGeneratorManager
-
Get the (unmodifiable) collection of all factories managed by this manager.
- getFactory(Credential) - Method in class org.opensaml.xmlsec.keyinfo.KeyInfoGeneratorManager
-
Get the factory which produces KeyInfoGenerators which can handle
the specified credential.
- getFactory(String, Credential) - Method in class org.opensaml.xmlsec.keyinfo.NamedKeyInfoGeneratorManager
-
Lookup and return the named generator factory for the type of the credential specified.
- getFault() - Method in exception org.opensaml.soap.client.SOAPFaultException
-
Gets the fault that caused the exception.
- getFilename() - Method in class org.opensaml.core.config.provider.AbstractFilesystemConfigurationPropertiesSource
-
Get the configuration properties filename.
- getFilename() - Method in class org.opensaml.core.config.provider.SystemPropertyFilesystemConfigurationPropertiesSource
-
Get the configuration properties filename.
- getFilters() - Method in class org.opensaml.saml.metadata.resolver.filter.impl.MetadataFilterChain
-
- getFormat() - Method in class org.opensaml.saml.common.profile.AbstractNameIdentifierGenerator
-
Get the identifier format associated with this component.
- getFormat() - Method in interface org.opensaml.saml.common.profile.FormatSpecificNameIdentifierGenerator
-
Get the identifier format associated with this component.
- getFormat() - Method in class org.opensaml.saml.saml1.core.impl.NameIdentifierImpl
-
Gets the format of this identifier.
- getFormat() - Method in interface org.opensaml.saml.saml1.core.NameIdentifier
-
Gets the format of this identifier.
- getFormat() - Method in class org.opensaml.saml.saml2.core.impl.AbstractNameIDType
-
Gets the format of the NameID.
- getFormat() - Method in class org.opensaml.saml.saml2.core.impl.NameIDPolicyImpl
-
Gets the format of the NameIDPolicy.
- getFormat() - Method in interface org.opensaml.saml.saml2.core.NameIDPolicy
-
Gets the format of the NameIDPolicy.
- getFormat() - Method in interface org.opensaml.saml.saml2.core.NameIDType
-
Gets the format of the NameID.
- getFormat() - Method in class org.opensaml.saml.saml2.metadata.impl.NameIDFormatImpl
-
Gets the format of the NameID.
- getFormat() - Method in interface org.opensaml.saml.saml2.metadata.NameIDFormat
-
Gets the format of the NameID.
- getFriendlyName() - Method in interface org.opensaml.saml.saml2.core.Attribute
-
Get the friendly name of this attribute.
- getFriendlyName() - Method in class org.opensaml.saml.saml2.core.impl.AttributeImpl
-
Get the friendly name of this attribute.
- getFulfillOn() - Method in class org.opensaml.xacml.policy.impl.ObligationTypeImpl
-
Gets the fulfill on effect.
- getFulfillOn() - Method in interface org.opensaml.xacml.policy.ObligationType
-
Gets the fulfill on effect.
- getFunctionId() - Method in interface org.opensaml.xacml.policy.ApplyType
-
Gets the ID of the function.
- getFunctionId() - Method in interface org.opensaml.xacml.policy.FunctionType
-
Gets the ID of this function.
- getFunctionId() - Method in class org.opensaml.xacml.policy.impl.ApplyTypeImpl
-
Gets the ID of the function.
- getFunctionId() - Method in class org.opensaml.xacml.policy.impl.FunctionTypeImpl
-
Gets the ID of this function.
- getG() - Method in interface org.opensaml.xmlsec.signature.DSAKeyValue
-
Get the G child element.
- getG() - Method in class org.opensaml.xmlsec.signature.impl.DSAKeyValueImpl
-
Get the G child element.
- getGenerator() - Method in interface org.opensaml.xmlsec.encryption.DHKeyValue
-
Get the Generator child element.
- getGenerator() - Method in class org.opensaml.xmlsec.encryption.impl.DHKeyValueImpl
-
Get the Generator child element.
- getGeolocationHints() - Method in interface org.opensaml.saml.ext.saml2mdui.DiscoHints
-
The element specifies the geographic coordinates associated
with, or serviced by, the entity.
- getGeolocationHints() - Method in class org.opensaml.saml.ext.saml2mdui.impl.DiscoHintsImpl
-
The element specifies the geographic coordinates associated
with, or serviced by, the entity.
- getGetComplete() - Method in interface org.opensaml.saml.saml2.core.GetComplete
-
Gets the GetComplete URI value.
- getGetComplete() - Method in interface org.opensaml.saml.saml2.core.IDPList
-
Gets the GetComplete URI.
- getGetComplete() - Method in class org.opensaml.saml.saml2.core.impl.GetCompleteImpl
-
Gets the GetComplete URI value.
- getGetComplete() - Method in class org.opensaml.saml.saml2.core.impl.IDPListImpl
-
Gets the GetComplete URI.
- getGivenName() - Method in interface org.opensaml.saml.saml2.metadata.ContactPerson
-
Gets the given name for this person.
- getGivenName() - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
-
Gets the given name for this person.
- getGlobalAlgorithmRegistry() - Static method in class org.opensaml.xmlsec.algorithm.AlgorithmSupport
-
- getGlobalDecryptionConfiguration() - Static method in class org.opensaml.xmlsec.SecurityConfigurationSupport
-
- getGlobalEncryptionConfiguration() - Static method in class org.opensaml.xmlsec.SecurityConfigurationSupport
-
- getGlobalSignatureSigningConfiguration() - Static method in class org.opensaml.xmlsec.SecurityConfigurationSupport
-
- getGlobalSignatureValidationConfiguration() - Static method in class org.opensaml.xmlsec.SecurityConfigurationSupport
-
- getGroupNames() - Method in class org.opensaml.saml.common.profile.logic.EntityGroupNamePredicate
-
Get the group name criteria.
- getHandler() - Method in interface org.opensaml.messaging.error.PipelineMessageErrorHandler
-
Get the handler to invoke on the outbound error message.
- getHandlerPrecedence() - Method in class org.opensaml.xacml.ctx.provider.BaseObligationHandler
-
Gets the precedence of the handler.
- getHandlers() - Method in class org.opensaml.messaging.handler.impl.BasicMessageHandlerChain
-
Get the ordered list of message handlers which comprise the handler chain.
- getHandlers() - Method in interface org.opensaml.messaging.handler.MessageHandlerChain
-
Get the ordered list of message handlers which comprise the handler chain.
- getHeader() - Method in interface org.opensaml.soap.soap11.Envelope
-
Gets the header of this envelope.
- getHeader() - Method in class org.opensaml.soap.soap11.impl.EnvelopeImpl
-
Gets the header of this envelope.
- getHeight() - Method in class org.opensaml.saml.ext.saml2mdui.impl.LogoImpl
-
Get the height of the logo.
- getHeight() - Method in interface org.opensaml.saml.ext.saml2mdui.Logo
-
Get the height of the logo.
- getHint() - Method in interface org.opensaml.saml.ext.saml2mdui.DomainHint
-
Gets the Hint.
- getHint() - Method in interface org.opensaml.saml.ext.saml2mdui.GeolocationHint
-
Gets the Hint.
- getHint() - Method in class org.opensaml.saml.ext.saml2mdui.impl.DomainHintImpl
-
Gets the Hint.
- getHint() - Method in class org.opensaml.saml.ext.saml2mdui.impl.GeolocationHintImpl
-
Gets the Hint.
- getHint() - Method in class org.opensaml.saml.ext.saml2mdui.impl.IPHintImpl
-
Gets the Hint.
- getHint() - Method in interface org.opensaml.saml.ext.saml2mdui.IPHint
-
Gets the Hint.
- getHMACOutputLength() - Method in class org.opensaml.xmlsec.signature.impl.SignatureImpl
-
Gets the HMAC output length value, optionally used when signing
with an HMAC signature algorithm.
- getHMACOutputLength() - Method in interface org.opensaml.xmlsec.signature.Signature
-
Gets the HMAC output length value, optionally used when signing
with an HMAC signature algorithm.
- getHTTPResponseStatus() - Method in class org.opensaml.soap.messaging.context.SOAP11Context
-
Get the optional HTTP response status code to return.
- getHTTPResponseStatusCode() - Method in class org.opensaml.soap.soap11.encoder.http.impl.HTTPSOAP11Encoder
-
Get the HTTP response status code to return.
- getHttpServletRequest() - Method in class org.opensaml.messaging.decoder.servlet.AbstractHttpServletRequestMessageDecoder
-
Get the HTTP servlet request on which to operate.
- getHttpServletRequest() - Method in interface org.opensaml.messaging.decoder.servlet.HttpServletRequestMessageDecoder
-
Get the HTTP servlet request on which to operate.
- getHttpServletRequest() - Method in class org.opensaml.messaging.error.servlet.AbstractHttpServletMessageErrorHandler
-
Get the HTTP servlet request.
- getHttpServletRequest() - Method in interface org.opensaml.messaging.error.servlet.HttpServletMessageErrorHandler
-
Get the HTTP servlet request.
- getHttpServletRequest() - Method in class org.opensaml.messaging.handler.impl.HTTPRequestValidationHandler
-
Get the HTTP servlet request instance being evaluated.
- getHttpServletRequest() - Method in class org.opensaml.profile.action.AbstractProfileAction
-
Get the current HTTP request if available.
- getHttpServletRequest() - Method in class org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler
-
Get the HTTP servlet request being processed.
- getHttpServletRequest() - Method in class org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler
-
Get the HTTP servlet request being processed.
- getHttpServletRequest() - Method in class org.opensaml.security.messaging.impl.BaseClientCertAuthSecurityHandler
-
Get the HTTP servlet request being processed.
- getHttpServletResponse() - Method in class org.opensaml.messaging.encoder.servlet.AbstractHttpServletResponseMessageEncoder
-
Get the HTTP servlet response on which to operate.
- getHttpServletResponse() - Method in interface org.opensaml.messaging.encoder.servlet.HttpServletResponseMessageEncoder
-
Get the HTTP servlet response on which to operate.
- getHttpServletResponse() - Method in class org.opensaml.messaging.error.servlet.AbstractHttpServletMessageErrorHandler
-
Get the HTTP servlet response.
- getHttpServletResponse() - Method in interface org.opensaml.messaging.error.servlet.HttpServletMessageErrorHandler
-
Get the HTTP servlet response.
- getHttpServletResponse() - Method in class org.opensaml.profile.action.AbstractProfileAction
-
Get the current HTTP response.
- getID() - Method in interface org.opensaml.saml.saml1.core.Assertion
-
Set the ID.
- getID() - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
-
Set the ID.
- getID() - Method in class org.opensaml.saml.saml1.core.impl.RequestAbstractTypeImpl
-
Get the ID.
- getID() - Method in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeImpl
-
Get the ID.
- getID() - Method in interface org.opensaml.saml.saml1.core.RequestAbstractType
-
Get the ID.
- getID() - Method in interface org.opensaml.saml.saml1.core.ResponseAbstractType
-
Get the ID.
- getID() - Method in interface org.opensaml.saml.saml2.core.Assertion
-
Sets the ID of this assertion.
- getID() - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
-
Sets the ID of this assertion.
- getID() - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
-
Gets the unique identifier of the request.
- getID() - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
-
Gets the unique identifier of the response.
- getID() - Method in interface org.opensaml.saml.saml2.core.RequestAbstractType
-
Gets the unique identifier of the request.
- getID() - Method in interface org.opensaml.saml.saml2.core.StatusResponseType
-
Gets the unique identifier of the response.
- getID() - Method in interface org.opensaml.saml.saml2.metadata.AffiliateMember
-
Gets the member's entity ID.
- getID() - Method in interface org.opensaml.saml.saml2.metadata.AffiliationDescriptor
-
Gets the ID of this Descriptor.
- getID() - Method in interface org.opensaml.saml.saml2.metadata.EntitiesDescriptor
-
Gets the ID of this entity group.
- getID() - Method in interface org.opensaml.saml.saml2.metadata.EntityDescriptor
-
Gets the ID for this entity descriptor.
- getID() - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliateMemberImpl
-
Gets the member's entity ID.
- getID() - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
-
Gets the ID of this Descriptor.
- getID() - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
-
Gets the ID of this entity group.
- getID() - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets the ID for this entity descriptor.
- getID() - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
-
Gets the ID of this role descriptor.
- getID() - Method in interface org.opensaml.saml.saml2.metadata.RoleDescriptor
-
Gets the ID of this role descriptor.
- getID() - Method in interface org.opensaml.xmlsec.encryption.EncryptedType
-
Gets the unique ID for the XML element.
- getID() - Method in interface org.opensaml.xmlsec.encryption.EncryptionProperties
-
Get the ID attribute that uniquely identifies this element.
- getID() - Method in interface org.opensaml.xmlsec.encryption.EncryptionProperty
-
Get the ID attribute which uniquely identifies this element.
- getID() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedTypeImpl
-
Gets the unique ID for the XML element.
- getID() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionPropertiesImpl
-
Get the ID attribute that uniquely identifies this element.
- getID() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionPropertyImpl
-
Get the ID attribute which uniquely identifies this element.
- getID() - Method in interface org.opensaml.xmlsec.signature.DEREncodedKeyValue
-
Get the Id attribute value.
- getID() - Method in interface org.opensaml.xmlsec.signature.ECKeyValue
-
Get the Id attribute value.
- getID() - Method in class org.opensaml.xmlsec.signature.impl.DEREncodedKeyValueImpl
-
Get the Id attribute value.
- getID() - Method in class org.opensaml.xmlsec.signature.impl.ECKeyValueImpl
-
Get the Id attribute value.
- getID() - Method in class org.opensaml.xmlsec.signature.impl.KeyInfoImpl
-
Get the Id attribute value.
- getID() - Method in class org.opensaml.xmlsec.signature.impl.KeyInfoReferenceImpl
-
Get the Id attribute value.
- getID() - Method in interface org.opensaml.xmlsec.signature.KeyInfo
-
Get the Id attribute value.
- getID() - Method in interface org.opensaml.xmlsec.signature.KeyInfoReference
-
Get the Id attribute value.
- getIdentifier(ProfileRequestContext) - Method in class org.opensaml.saml.common.profile.AbstractNameIdentifierGenerator
-
- getIdentifierEncryptionParameters() - Method in class org.opensaml.saml.saml2.profile.context.EncryptionContext
-
Get the encryption parameters to use for encryption of identifiers.
- getIdentifiersToken(X509Credential, X500DNHandler) - Static method in class org.opensaml.security.x509.X509Support
-
Gets a formatted string representing identifier information from the supplied credential.
- getIDIndex() - Method in class org.opensaml.core.xml.AbstractXMLObject
-
Get the IDIndex holding the ID-to-XMLObject index mapping, rooted at this XMLObject's subtree.
- getIDIndex() - Method in interface org.opensaml.core.xml.XMLObject
-
Get the IDIndex holding the ID-to-XMLObject index mapping, rooted at this XMLObject's subtree.
- getIDMappings() - Method in class org.opensaml.core.xml.util.IDIndex
-
Get the ID-to-XMLObject mappings for this object's owner's children.
- getIDPEntrys() - Method in interface org.opensaml.saml.saml2.core.IDPList
-
Gets the IDPEntry list.
- getIDPEntrys() - Method in class org.opensaml.saml.saml2.core.impl.IDPListImpl
-
Gets the IDPEntry list.
- getIDPList() - Method in class org.opensaml.saml.saml2.core.impl.ScopingImpl
-
Gets the IDPList.
- getIDPList() - Method in interface org.opensaml.saml.saml2.core.Scoping
-
Gets the IDPList.
- getIDPList() - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
-
Get the IDPList child element.
- getIDPList() - Method in interface org.opensaml.saml.saml2.ecp.Request
-
Get the IDPList child element.
- getIdPNameQualifier() - Method in class org.opensaml.saml.common.profile.AbstractNameIdentifierGenerator
-
Get the NameQualifier attribute.
- getIDPSSODescriptor(String) - Method in interface org.opensaml.saml.saml2.metadata.EntityDescriptor
-
Gets the first
IDPSSODescriptor
role descriptor for this entity that supports the given protocol.
- getIDPSSODescriptor(String) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets the first
IDPSSODescriptor
role descriptor for this entity that supports the given protocol.
- getIDs() - Method in class org.opensaml.core.xml.util.IDIndex
-
Get the set of ID strings which are the index keys.
- getInboundHeaderBlock(MessageContext, QName, Set<String>, boolean) - Static method in class org.opensaml.soap.util.SOAPSupport
-
Get a header block from the SOAP envelope contained within the specified message context's
SOAP subcontext.
- getInboundMessageContext() - Method in class org.opensaml.messaging.context.InOutOperationContext
-
The inbound message context instance.
- getIndex() - Method in class org.opensaml.saml.metadata.support.AttributeConsumingServiceSelector
-
Get the index of the desired service.
- getIndex() - Method in interface org.opensaml.saml.saml2.metadata.AttributeConsumingService
-
Gets the index for this service.
- getIndex() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceImpl
-
Gets the index for this service.
- getIndex() - Method in class org.opensaml.saml.saml2.metadata.impl.IndexedEndpointImpl
-
Gets the index of the endpoint.
- getIndex() - Method in interface org.opensaml.saml.saml2.metadata.IndexedEndpoint
-
Gets the index of the endpoint.
- getIndexedDescriptors() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver.EntityBackingStore
-
Get the entity descriptor index.
- getInformationURLs() - Method in class org.opensaml.saml.ext.saml2mdui.impl.UIInfoImpl
-
Get the URLs.
- getInformationURLs() - Method in interface org.opensaml.saml.ext.saml2mdui.UIInfo
-
Get the URLs.
- getInitialPolicies() - Method in class org.opensaml.security.x509.impl.CertPathPKIXValidationOptions
-
Returns the set of initial policies (OID strings) of the underlying CertPath Provider.
- getInputContextOnlyXSBooleanValue() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
True then use only information in the XACMLAuthzDecisionQuery, if false could use external XACML attributes.
- getInputContextOnlyXSBooleanValue() - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
True then use only information in the XACMLAuthzDecisionQuery, if false could use external XACML attributes.
- getInResponseTo() - Method in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeImpl
-
Return the InResponseTo (attribute).
- getInResponseTo() - Method in interface org.opensaml.saml.saml1.core.ResponseAbstractType
-
Return the InResponseTo (attribute).
- getInResponseTo() - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
-
Gets the unique request identifier for which this is a response.
- getInResponseTo() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
-
Gets the message ID this is in response to.
- getInResponseTo() - Method in interface org.opensaml.saml.saml2.core.StatusResponseType
-
Gets the unique request identifier for which this is a response.
- getInResponseTo() - Method in interface org.opensaml.saml.saml2.core.SubjectConfirmationData
-
Gets the message ID this is in response to.
- getInstance(Input) - Method in class org.opensaml.core.xml.util.AbstractSingletonFactory
-
Obtain an instance of the output class based on an input class instance.
- getInstance(Input) - Method in class org.opensaml.core.xml.util.AbstractWrappedSingletonFactory
-
Obtain an instance of the output class based on an input class instance.
- getInstance(Input) - Method in interface org.opensaml.core.xml.util.SingletonFactory
-
Obtain an instance of the output class based on an input class instance.
- getIntendedDestinationEndpointURI(MessageContext<SAMLObject>) - Static method in class org.opensaml.saml.common.binding.SAMLBindingSupport
-
Extract the message information which indicates to what receiver endpoint URI the
SAML message was intended to be delivered.
- getIPAddress() - Method in class org.opensaml.saml.saml1.core.impl.SubjectLocalityImpl
-
Gets the IP address of the locality.
- getIPAddress() - Method in interface org.opensaml.saml.saml1.core.SubjectLocality
-
Gets the IP address of the locality.
- getIPHints() - Method in interface org.opensaml.saml.ext.saml2mdui.DiscoHints
-
The element specifies a set of [CIDR] blocks associated with,
or serviced by, the entity.
- getIPHints() - Method in class org.opensaml.saml.ext.saml2mdui.impl.DiscoHintsImpl
-
The element specifies a set of [CIDR] blocks associated with,
or serviced by, the entity.
- getIssueInstant() - Method in interface org.opensaml.saml.saml1.core.Assertion
-
Get the IssueInstant (attribute).
- getIssueInstant() - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
-
Get the IssueInstant (attribute).
- getIssueInstant() - Method in class org.opensaml.saml.saml1.core.impl.RequestAbstractTypeImpl
-
Get the issue instant.
- getIssueInstant() - Method in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeImpl
-
Return the Issue Instant (attribute).
- getIssueInstant() - Method in interface org.opensaml.saml.saml1.core.RequestAbstractType
-
Get the issue instant.
- getIssueInstant() - Method in interface org.opensaml.saml.saml1.core.ResponseAbstractType
-
Return the Issue Instant (attribute).
- getIssueInstant() - Method in interface org.opensaml.saml.saml2.core.Assertion
-
Gets the issue instance of this assertion.
- getIssueInstant() - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
-
Gets the issue instance of this assertion.
- getIssueInstant() - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
-
Gets the date/time the request was issued.
- getIssueInstant() - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
-
Gets the date/time the response was issued.
- getIssueInstant() - Method in interface org.opensaml.saml.saml2.core.RequestAbstractType
-
Gets the date/time the request was issued.
- getIssueInstant() - Method in interface org.opensaml.saml.saml2.core.StatusResponseType
-
Gets the date/time the response was issued.
- getIssuer() - Method in interface org.opensaml.saml.saml1.core.Assertion
-
Get the Issuer (which is an attribute) .
- getIssuer() - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
-
Get the Issuer (which is an attribute) .
- getIssuer() - Method in interface org.opensaml.saml.saml2.core.Assertion
-
Gets the Issuer of this assertion.
- getIssuer() - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
-
Gets the Issuer of this assertion.
- getIssuer() - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
-
Gets the issuer of this request.
- getIssuer() - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
-
Gets the issuer of this response.
- getIssuer() - Method in interface org.opensaml.saml.saml2.core.RequestAbstractType
-
Gets the issuer of this request.
- getIssuer() - Method in interface org.opensaml.saml.saml2.core.StatusResponseType
-
Gets the issuer of this response.
- getIssuer() - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
-
Get the Issuer child elemet.
- getIssuer() - Method in interface org.opensaml.saml.saml2.ecp.Request
-
Get the Issuer child elemet.
- getIssuer() - Method in interface org.opensaml.xacml.ctx.AttributeType
-
Gets the issuer of the attribute.
- getIssuer() - Method in class org.opensaml.xacml.ctx.impl.AttributeTypeImpl
-
Gets the issuer of the attribute.
- getIssuer() - Method in class org.opensaml.xacml.ctx.impl.MissingAttributeDetailTypeImpl
-
Gets the issuer of the attribute.
- getIssuer() - Method in interface org.opensaml.xacml.ctx.MissingAttributeDetailType
-
Gets the issuer of the attribute.
- getIssuer() - Method in interface org.opensaml.xacml.policy.AttributeDesignatorType
-
Gets the issuer of the designated attribute.
- getIssuer() - Method in class org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImpl
-
Gets the issuer of the designated attribute.
- getIssuerId() - Method in class org.opensaml.saml.common.binding.artifact.BasicSAMLArtifactMapEntry
-
Gets the ID of the issuer of the artifact.
- getIssuerId() - Method in interface org.opensaml.saml.common.binding.artifact.SAMLArtifactMap.SAMLArtifactMapEntry
-
Gets the ID of the issuer of the artifact.
- getIssuerName() - Method in class org.opensaml.security.x509.X509IssuerSerialCriterion
-
Get the issuer name.
- getIssuerName(X509Certificate) - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory.X509KeyInfoGenerator
-
Get issuer name from a certificate, using the currently configured X500DNHandler
and issuer DN output format.
- getJ() - Method in interface org.opensaml.xmlsec.signature.DSAKeyValue
-
Get the J child element.
- getJ() - Method in class org.opensaml.xmlsec.signature.impl.DSAKeyValueImpl
-
Get the J child element.
- getJCAAlgorithmID() - Method in interface org.opensaml.xmlsec.algorithm.AlgorithmDescriptor
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES128CBC
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES128GCM
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES192CBC
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES192GCM
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES256CBC
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES256GCM
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionDESede
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.DigestMD5
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.DigestRIPEMD160
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.DigestSHA1
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.DigestSHA224
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.DigestSHA256
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.DigestSHA384
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.DigestSHA512
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.HMACMD5
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.HMACRIPEMD160
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.HMACSHA1
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.HMACSHA224
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.HMACSHA256
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.HMACSHA384
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.HMACSHA512
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.KeyTransportRSA15
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.KeyTransportRSAOAEP
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.KeyTransportRSAOAEPMGF1P
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureDSASHA1
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureDSASHA256
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA1
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA224
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA256
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA384
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA512
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSAMD5
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSARIPEMD160
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA1
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA224
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA256
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA384
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA512
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SymmetricKeyWrapAES128
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SymmetricKeyWrapAES192
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SymmetricKeyWrapAES256
-
Get the algorithm's JCA algorithm ID.
- getJCAAlgorithmID() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SymmetricKeyWrapDESede
-
Get the algorithm's JCA algorithm ID.
- getJCAProviderName() - Method in class org.opensaml.xmlsec.encryption.support.Decrypter
-
Get the Java Cryptography Architecture (JCA) security provider name that should be used to provide the decryption
support.
- getJCAProviderName() - Method in class org.opensaml.xmlsec.encryption.support.Encrypter
-
Get the Java Cryptography Architecture (JCA) security provider name that should be used to provide the encryption
support.
- getKANonce() - Method in interface org.opensaml.xmlsec.encryption.AgreementMethod
-
Get the nonce child element used to introduce variability into the generation of keying material.
- getKANonce() - Method in class org.opensaml.xmlsec.encryption.impl.AgreementMethodImpl
-
Get the nonce child element used to introduce variability into the generation of keying material.
- getKEKKeyInfoCredentialResolver() - Method in interface org.opensaml.xmlsec.DecryptionConfiguration
-
The KeyInfoCredentialResolver to use when processing the EncryptedKey/KeyInfo (the
Key Encryption Key or KEK).
- getKEKKeyInfoCredentialResolver() - Method in class org.opensaml.xmlsec.DecryptionParameters
-
Get the KeyInfoCredentialResolver to use when processing the EncryptedKey/KeyInfo (the
Key Encryption Key or KEK).
- getKEKKeyInfoCredentialResolver() - Method in class org.opensaml.xmlsec.impl.BasicDecryptionConfiguration
-
Get the KeyInfoCredentialResolver to use when processing the EncryptedKey/KeyInfo (the
Key Encryption Key or KEK).
- getKEKResolverCriteria() - Method in class org.opensaml.xmlsec.encryption.support.Decrypter
-
Get the optional static set of criteria used when resolving credentials based on the KeyInfo of an EncryptedKey
element.
- getKey(Object) - Static method in class org.opensaml.storage.annotation.AnnotationSupport
-
Gets the value of the field indicated by the
Key
annotation on the given object.
- getKey() - Method in class org.opensaml.storage.impl.JPAStorageRecord
-
Returns the key.
- getKey() - Method in class org.opensaml.storage.impl.JPAStorageRecord.RecordId
-
Returns the key.
- getKey() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES128CBC
-
Get the JCA key type specified by this algorithm.
- getKey() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES128GCM
-
Get the JCA key type specified by this algorithm.
- getKey() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES192CBC
-
Get the JCA key type specified by this algorithm.
- getKey() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES192GCM
-
Get the JCA key type specified by this algorithm.
- getKey() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES256CBC
-
Get the JCA key type specified by this algorithm.
- getKey() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES256GCM
-
Get the JCA key type specified by this algorithm.
- getKey() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionDESede
-
Get the JCA key type specified by this algorithm.
- getKey() - Method in class org.opensaml.xmlsec.algorithm.descriptors.KeyTransportRSA15
-
Get the JCA key type specified by this algorithm.
- getKey() - Method in class org.opensaml.xmlsec.algorithm.descriptors.KeyTransportRSAOAEP
-
Get the JCA key type specified by this algorithm.
- getKey() - Method in class org.opensaml.xmlsec.algorithm.descriptors.KeyTransportRSAOAEPMGF1P
-
Get the JCA key type specified by this algorithm.
- getKey() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureDSASHA1
-
Get the JCA key type specified by this algorithm.
- getKey() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureDSASHA256
-
Get the JCA key type specified by this algorithm.
- getKey() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA1
-
Get the JCA key type specified by this algorithm.
- getKey() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA224
-
Get the JCA key type specified by this algorithm.
- getKey() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA256
-
Get the JCA key type specified by this algorithm.
- getKey() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA384
-
Get the JCA key type specified by this algorithm.
- getKey() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA512
-
Get the JCA key type specified by this algorithm.
- getKey() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSAMD5
-
Get the JCA key type specified by this algorithm.
- getKey() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSARIPEMD160
-
Get the JCA key type specified by this algorithm.
- getKey() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA1
-
Get the JCA key type specified by this algorithm.
- getKey() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA224
-
Get the JCA key type specified by this algorithm.
- getKey() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA256
-
Get the JCA key type specified by this algorithm.
- getKey() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA384
-
Get the JCA key type specified by this algorithm.
- getKey() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA512
-
Get the JCA key type specified by this algorithm.
- getKey() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SymmetricKeyWrapAES128
-
Get the JCA key type specified by this algorithm.
- getKey() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SymmetricKeyWrapAES192
-
Get the JCA key type specified by this algorithm.
- getKey() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SymmetricKeyWrapAES256
-
Get the JCA key type specified by this algorithm.
- getKey() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SymmetricKeyWrapDESede
-
Get the JCA key type specified by this algorithm.
- getKey() - Method in interface org.opensaml.xmlsec.algorithm.KeySpecifiedAlgorithm
-
Get the JCA key type specified by this algorithm.
- getKey() - Method in class org.opensaml.xmlsec.keyinfo.impl.KeyInfoResolutionContext
-
Get the key currently known to be represented by the KeyInfo.
- getKey(KeyValue) - Static method in class org.opensaml.xmlsec.keyinfo.KeyInfoSupport
-
Extracts the DSA or RSA public key within the
KeyValue
.
- getKey(DEREncodedKeyValue) - Static method in class org.opensaml.xmlsec.keyinfo.KeyInfoSupport
-
- getKeyAlgorithm() - Method in class org.opensaml.security.criteria.KeyAlgorithmCriterion
-
Get the key algorithm criteria.
- getKeyAlgorithm(String) - Static method in class org.opensaml.xmlsec.algorithm.AlgorithmSupport
-
Get the Java security JCA/JCE key algorithm specifier associated with an algorithm URI.
- getKeyDescriptor() - Method in class org.opensaml.saml.security.impl.SAMLMDCredentialContext
-
Get the key descriptor context.
- getKeyDescriptors() - Method in interface org.opensaml.saml.saml2.metadata.AffiliationDescriptor
-
Gets an immutable list of KeyDescriptors for this affiliation.
- getKeyDescriptors() - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
-
Gets an immutable list of KeyDescriptors for this affiliation.
- getKeyDescriptors() - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
-
Gets the key descriptors for this role.
- getKeyDescriptors() - Method in interface org.opensaml.saml.saml2.metadata.RoleDescriptor
-
Gets the key descriptors for this role.
- getKeyInfo() - Method in class org.opensaml.saml.ext.samlec.impl.SessionKeyImpl
-
Get the KeyInfo object that describes the session key.
- getKeyInfo() - Method in interface org.opensaml.saml.ext.samlec.SessionKey
-
Get the KeyInfo object that describes the session key.
- getKeyInfo() - Method in class org.opensaml.saml.saml1.core.impl.SubjectConfirmationImpl
-
Gets the key information for the subject.
- getKeyInfo() - Method in interface org.opensaml.saml.saml1.core.SubjectConfirmation
-
Gets the key information for the subject.
- getKeyInfo() - Method in class org.opensaml.saml.saml2.metadata.impl.KeyDescriptorImpl
-
Gets information about the key, including the key itself.
- getKeyInfo() - Method in interface org.opensaml.saml.saml2.metadata.KeyDescriptor
-
Gets information about the key, including the key itself.
- getKeyInfo() - Method in interface org.opensaml.xmlsec.encryption.EncryptedType
-
Gets the KeyInfo child element.
- getKeyInfo() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedTypeImpl
-
Gets the KeyInfo child element.
- getKeyInfo() - Method in class org.opensaml.xmlsec.keyinfo.impl.KeyInfoCredentialContext
-
Get the KeyInfo context from which the credential was derived.
- getKeyInfo() - Method in class org.opensaml.xmlsec.keyinfo.impl.KeyInfoResolutionContext
-
Gets the KeyInfo being processed.
- getKeyInfo() - Method in class org.opensaml.xmlsec.keyinfo.impl.StaticKeyInfoGenerator
-
Get the static KeyInfo object held by this generator.
- getKeyInfo() - Method in class org.opensaml.xmlsec.keyinfo.KeyInfoCriterion
-
Gets the KeyInfo which is the source of credential criteria.
- getKeyInfo() - Method in class org.opensaml.xmlsec.signature.impl.SignatureImpl
-
Gets the key info added to this signature.
- getKeyInfo() - Method in interface org.opensaml.xmlsec.signature.Signature
-
Gets the key info added to this signature.
- getKeyInfoCredentialResolver() - Method in class org.opensaml.saml.security.impl.MetadataCredentialResolver
-
Get the KeyInfo credential resolver used by this entityDescriptorResolver resolver to handle KeyInfo elements.
- getKeyInfoGenerator() - Method in class org.opensaml.xmlsec.encryption.support.DataEncryptionParameters
-
Gets the instance which will be used to generate a KeyInfo
object from the encryption credential.
- getKeyInfoGenerator(Credential, NamedKeyInfoGeneratorManager, String) - Static method in class org.opensaml.xmlsec.keyinfo.KeyInfoSupport
-
- getKeyInfoGenerator() - Method in class org.opensaml.xmlsec.SignatureSigningParameters
-
Get the KeyInfoGenerator to use when generating the Signature/KeyInfo.
- getKeyInfoGeneratorManager() - Method in class org.opensaml.xmlsec.impl.BasicSignatureSigningConfiguration
-
Get the manager for named KeyInfoGenerator instances.
- getKeyInfoGeneratorManager() - Method in interface org.opensaml.xmlsec.SignatureSigningConfiguration
-
Get the manager for named KeyInfoGenerator instances.
- getKeyInfoReference(XMLObject) - Method in class org.opensaml.xmlsec.keyinfo.impl.provider.KeyInfoReferenceProvider
-
Get the KeyInfoReference from the passed XML object.
- getKeyInfoReferences() - Method in class org.opensaml.xmlsec.signature.impl.KeyInfoImpl
-
Get the list of KeyInfoReference child elements.
- getKeyInfoReferences() - Method in interface org.opensaml.xmlsec.signature.KeyInfo
-
Get the list of KeyInfoReference child elements.
- getKeyInfoResolver() - Method in class org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPPostSimpleSignSecurityHandler
-
Get the KeyInfo credential resolver.
- getKeyInfoResolver() - Method in class org.opensaml.xmlsec.signature.support.impl.BaseSignatureTrustEngine
-
Get the KeyInfoCredentialResolver instance used to resolve (advisory) signing credential information
from KeyInfo elements contained within a Signature element.
- getKeyInfoResolver() - Method in class org.opensaml.xmlsec.signature.support.impl.ChainingSignatureTrustEngine
-
Get the KeyInfoCredentialResolver instance used to resolve (advisory) signing credential information
from KeyInfo elements contained within a Signature element.
- getKeyInfoResolver() - Method in interface org.opensaml.xmlsec.signature.support.SignatureTrustEngine
-
Get the KeyInfoCredentialResolver instance used to resolve (advisory) signing credential information
from KeyInfo elements contained within a Signature element.
- getKeyInfos() - Method in class org.opensaml.saml.saml2.core.impl.KeyInfoConfirmationDataTypeImpl
-
Get the list of child KeyInfo elements.
- getKeyInfos() - Method in interface org.opensaml.saml.saml2.core.KeyInfoConfirmationDataType
-
Get the list of child KeyInfo elements.
- getKeyLength() - Method in class org.opensaml.security.criteria.KeyLengthCriterion
-
Get the key length.
- getKeyLength(Key) - Static method in class org.opensaml.security.crypto.KeySupport
-
Get the key length in bits of the specified key.
- getKeyLength(String) - Static method in class org.opensaml.xmlsec.algorithm.AlgorithmSupport
-
Get the length of the key indicated by the algorithm URI, if applicable and available.
- getKeyLength() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES128CBC
-
Get the length of the key specified by this algorithm.
- getKeyLength() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES128GCM
-
Get the length of the key specified by this algorithm.
- getKeyLength() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES192CBC
-
Get the length of the key specified by this algorithm.
- getKeyLength() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES192GCM
-
Get the length of the key specified by this algorithm.
- getKeyLength() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES256CBC
-
Get the length of the key specified by this algorithm.
- getKeyLength() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES256GCM
-
Get the length of the key specified by this algorithm.
- getKeyLength() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionDESede
-
Get the length of the key specified by this algorithm.
- getKeyLength() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SymmetricKeyWrapAES128
-
Get the length of the key specified by this algorithm.
- getKeyLength() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SymmetricKeyWrapAES192
-
Get the length of the key specified by this algorithm.
- getKeyLength() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SymmetricKeyWrapAES256
-
Get the length of the key specified by this algorithm.
- getKeyLength() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SymmetricKeyWrapDESede
-
Get the length of the key specified by this algorithm.
- getKeyLength() - Method in interface org.opensaml.xmlsec.algorithm.KeyLengthSpecifiedAlgorithm
-
Get the length of the key specified by this algorithm.
- getKeyName() - Method in class org.opensaml.security.criteria.KeyNameCriterion
-
Get the key name criteria.
- getKeyNames() - Method in class org.opensaml.security.credential.AbstractCredential
-
Gets key names for this credential.
- getKeyNames() - Method in interface org.opensaml.security.credential.Credential
-
Gets key names for this credential.
- getKeyNames() - Method in class org.opensaml.xmlsec.keyinfo.impl.KeyInfoResolutionContext
-
The key names which are currently known.
- getKeyNames(KeyInfo) - Static method in class org.opensaml.xmlsec.keyinfo.KeyInfoSupport
-
Get the set of key names inside the specified
KeyInfo
as a list of strings.
- getKeyNames() - Method in class org.opensaml.xmlsec.signature.impl.KeyInfoImpl
-
Get the list of KeyName child elements.
- getKeyNames() - Method in interface org.opensaml.xmlsec.signature.KeyInfo
-
Get the list of KeyName child elements.
- getKeyPlacement() - Method in class org.opensaml.saml.saml2.encryption.Encrypter
-
Get the current key placement option.
- getKeyReferences() - Method in class org.opensaml.xmlsec.encryption.impl.ReferenceListImpl
-
Get the list of key reference child elements.
- getKeyReferences() - Method in interface org.opensaml.xmlsec.encryption.ReferenceList
-
Get the list of key reference child elements.
- getKeyResolverCriteria() - Method in class org.opensaml.xmlsec.encryption.support.Decrypter
-
Get the optional static set of criteria used when resolving credentials based on the KeyInfo of an EncryptedData
element.
- getKeySize() - Method in class org.opensaml.storage.AbstractStorageService
-
Gets max size of keys in characters.
- getKeySize() - Method in class org.opensaml.storage.impl.memcached.MemcachedStorageCapabilities
-
- getKeySize() - Method in interface org.opensaml.storage.StorageCapabilities
-
Gets max size of keys in characters.
- getKeySize() - Method in interface org.opensaml.xmlsec.encryption.EncryptionMethod
-
Gets the KeySize child element.
- getKeySize() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionMethodImpl
-
Gets the KeySize child element.
- getKeyTransportAlgorithm() - Method in class org.opensaml.xmlsec.KeyTransportAlgorithmPredicate.SelectionInput
-
Get the candidate key transport algorithm.
- getKeyTransportAlgorithmPredicate() - Method in interface org.opensaml.xmlsec.EncryptionConfiguration
-
- getKeyTransportAlgorithmPredicate() - Method in class org.opensaml.xmlsec.impl.BasicEncryptionConfiguration
-
- getKeyTransportCredential() - Method in class org.opensaml.xmlsec.KeyTransportAlgorithmPredicate.SelectionInput
-
Get the candidate key transport credential.
- getKeyTransportEncryptionAlgorithm() - Method in class org.opensaml.xmlsec.EncryptionParameters
-
Get the encryption algorithm URI to use when encrypting the EncryptedKey.
- getKeyTransportEncryptionAlgorithms() - Method in interface org.opensaml.xmlsec.EncryptionConfiguration
-
Get the list of preferred key transport encryption algorithm URIs, in preference order.
- getKeyTransportEncryptionAlgorithms() - Method in class org.opensaml.xmlsec.impl.BasicEncryptionConfiguration
-
Get the list of preferred key transport encryption algorithm URIs, in preference order.
- getKeyTransportEncryptionCredential() - Method in class org.opensaml.xmlsec.EncryptionParameters
-
Get the encryption credential to use when encrypting the EncryptedKey.
- getKeyTransportEncryptionCredentials() - Method in interface org.opensaml.xmlsec.EncryptionConfiguration
-
Get the list of key transport encryption credentials to use, in preference order.
- getKeyTransportEncryptionCredentials() - Method in class org.opensaml.xmlsec.impl.BasicEncryptionConfiguration
-
Get the list of key transport encryption credentials to use, in preference order.
- getKeyTransportKeyInfoGenerator() - Method in class org.opensaml.xmlsec.EncryptionParameters
-
Get the KeyInfoGenerator to use when generating the EncryptedKey/KeyInfo.
- getKeyTransportKeyInfoGeneratorManager() - Method in interface org.opensaml.xmlsec.EncryptionConfiguration
-
Get the KeyInfoGenerator manager to use when generating the EncryptedKey/KeyInfo.
- getKeyTransportKeyInfoGeneratorManager() - Method in class org.opensaml.xmlsec.impl.BasicEncryptionConfiguration
-
Get the KeyInfoGenerator manager to use when generating the EncryptedKey/KeyInfo.
- getKeyValues() - Method in class org.opensaml.xmlsec.signature.impl.KeyInfoImpl
-
Get the list of KeyValue child elements.
- getKeyValues() - Method in interface org.opensaml.xmlsec.signature.KeyInfo
-
Get the list of KeyValue child elements.
- getKeywords() - Method in class org.opensaml.saml.ext.saml2mdui.impl.KeywordsImpl
-
Gets the keywords.
- getKeywords() - Method in class org.opensaml.saml.ext.saml2mdui.impl.UIInfoImpl
-
Get the keywords.
- getKeywords() - Method in interface org.opensaml.saml.ext.saml2mdui.Keywords
-
Gets the keywords.
- getKeywords() - Method in interface org.opensaml.saml.ext.saml2mdui.UIInfo
-
Get the keywords.
- getLastAccessedTime() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.EntityManagementData
-
Get the last time at which the entity's backing store data was accessed.
- getLastRefresh() - Method in class org.opensaml.saml.metadata.resolver.ChainingMetadataResolver
-
Gets the time the last refresh cycle occurred.
- getLastRefresh() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Gets the time the last refresh cycle occurred.
- getLastRefresh() - Method in class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver
-
Gets the time the last refresh cycle occurred.
- getLastRefresh() - Method in interface org.opensaml.saml.metadata.resolver.RefreshableMetadataResolver
-
Gets the time the last refresh cycle occurred.
- getLastUpdate() - Method in class org.opensaml.saml.metadata.resolver.ChainingMetadataResolver
-
Get the time that the currently available metadata was last updated.
- getLastUpdate() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Get the time that the currently available metadata was last updated.
- getLastUpdate() - Method in class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver
-
Get the time that the currently available metadata was last updated.
- getLastUpdate() - Method in interface org.opensaml.saml.metadata.resolver.RefreshableMetadataResolver
-
Get the time that the currently available metadata was last updated.
- getLastUpdateTime() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.EntityManagementData
-
Get the last update time of the metadata.
- getLatestVersion() - Method in interface org.opensaml.xacml.policy.IdReferenceType
-
Gets the latest version of the reference.
- getLatestVersion() - Method in class org.opensaml.xacml.policy.impl.IdReferenceTypeImpl
-
Gets the latest version of the reference.
- getLoc() - Method in interface org.opensaml.saml.saml2.core.IDPEntry
-
Gets the Loc value.
- getLoc() - Method in class org.opensaml.saml.saml2.core.impl.IDPEntryImpl
-
Gets the Loc value.
- getLocalCredentialResolver() - Method in class org.opensaml.xmlsec.keyinfo.impl.LocalKeyInfoCredentialResolver
-
Get the resolver for local credentials.
- getLocation() - Method in class org.opensaml.saml.criterion.BindingLocationCriterion
-
Get the binding location URI.
- getLocation() - Method in class org.opensaml.saml.criterion.BindingResponseLocationCriterion
-
Get the binding response location URI.
- getLocation() - Method in interface org.opensaml.saml.saml1.core.AuthorityBinding
-
Get the authority location.
- getLocation() - Method in class org.opensaml.saml.saml1.core.impl.AuthorityBindingImpl
-
Get the authority location.
- getLocation() - Method in interface org.opensaml.saml.saml2.metadata.Endpoint
-
Gets the URI, usually a URL, for the location of this Endpoint.
- getLocation() - Method in class org.opensaml.saml.saml2.metadata.impl.EndpointImpl
-
Gets the URI, usually a URL, for the location of this Endpoint.
- getLocationURI() - Method in interface org.opensaml.saml.saml2.metadata.AdditionalMetadataLocation
-
Gets the location URI.
- getLocationURI() - Method in class org.opensaml.saml.saml2.metadata.impl.AdditionalMetadataLocationImpl
-
Gets the location URI.
- getLock() - Method in class org.opensaml.storage.AbstractMapBackedStorageService
-
Get the shared lock to synchronize access.
- getLock() - Method in class org.opensaml.storage.impl.MemoryStorageService
-
Get the shared lock to synchronize access.
- getLock() - Method in class org.opensaml.storage.impl.ServletRequestScopedStorageService
-
Get the shared lock to synchronize access.
- getLoggingId() - Method in class org.opensaml.profile.context.ProfileRequestContext
-
Get the logging ID of the profile used by the current request.
- getLogos() - Method in class org.opensaml.saml.ext.saml2mdui.impl.UIInfoImpl
-
Get the logos.
- getLogos() - Method in interface org.opensaml.saml.ext.saml2mdui.UIInfo
-
Get the logos.
- getLogPrefix() - Method in class org.opensaml.messaging.handler.AbstractMessageHandler
-
Return a prefix for logging messages for this component.
- getLogPrefix() - Method in class org.opensaml.profile.action.AbstractProfileAction
-
Return a prefix for logging messages for this component.
- getLogPrefix() - Method in class org.opensaml.saml.common.binding.AbstractEndpointResolver
-
Return a prefix for logging messages for this component.
- getMajorVersion() - Method in class org.opensaml.saml.common.SAMLVersion
-
Gets the major version of the SAML version.
- getMajorVersion() - Method in interface org.opensaml.saml.saml1.core.Assertion
-
Get the MajorVersion attribute.
- getMajorVersion() - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
-
Get the MajorVersion attribute.
- getManagementData(String) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.DynamicEntityBackingStore
-
Get the management data for the specified entityID.
- getManageNameIDServices() - Method in class org.opensaml.saml.saml2.metadata.impl.SSODescriptorImpl
-
Gets a list of manage NameId services for this service.
- getManageNameIDServices() - Method in interface org.opensaml.saml.saml2.metadata.SSODescriptor
-
Gets a list of manage NameId services for this service.
- getManager(String) - Method in class org.opensaml.xmlsec.keyinfo.NamedKeyInfoGeneratorManager
-
Get the named factory manager.
- getManagerNames() - Method in class org.opensaml.xmlsec.keyinfo.NamedKeyInfoGeneratorManager
-
Get the (unmodifiable) set of names of factory managers currently available.
- getMarshaller(QName) - Method in class org.opensaml.core.xml.io.MarshallerFactory
-
Gets the Marshaller for a particular element or null if no marshaller is registered for an element.
- getMarshaller(XMLObject) - Method in class org.opensaml.core.xml.io.MarshallerFactory
-
Retrieves the marshaller for the given XMLObject.
- getMarshaller(QName) - Static method in class org.opensaml.core.xml.util.XMLObjectSupport
-
Obtain an XMLObject marshaller for the given QName.
- getMarshaller(XMLObject) - Static method in class org.opensaml.core.xml.util.XMLObjectSupport
-
Obtain an XMLObject marshaller for the given XMLObject.
- getMarshallerFactory() - Method in class org.opensaml.core.xml.config.XMLObjectProviderRegistry
-
Gets the XMLObject marshaller factory that has been configured with information from loaded configuration files.
- getMarshallerFactory() - Static method in class org.opensaml.core.xml.config.XMLObjectProviderRegistrySupport
-
Gets the XMLObject marshaller factory that has been configured with information from loaded configuration files.
- getMarshallers() - Method in class org.opensaml.core.xml.io.MarshallerFactory
-
Gets an immutable listing of all the Marshallers currently registered.
- getMaskGenerationFunction() - Method in class org.opensaml.xmlsec.encryption.support.RSAOAEPParameters
-
Get the mask generation function (MGF) algorithm URI.
- getMatchId() - Method in interface org.opensaml.xacml.policy.ActionMatchType
-
Gets the ID of this match.
- getMatchId() - Method in interface org.opensaml.xacml.policy.EnvironmentMatchType
-
Gets the ID of this match.
- getMatchId() - Method in class org.opensaml.xacml.policy.impl.ActionMatchTypeImpl
-
Gets the ID of this match.
- getMatchId() - Method in class org.opensaml.xacml.policy.impl.EnvironmentMatchTypeImpl
-
Gets the ID of this match.
- getMatchId() - Method in class org.opensaml.xacml.policy.impl.ResourceMatchTypeImpl
-
Gets the ID of this match.
- getMatchId() - Method in class org.opensaml.xacml.policy.impl.SubjectMatchTypeImpl
-
Gets the ID of this match.
- getMatchId() - Method in interface org.opensaml.xacml.policy.ResourceMatchType
-
Gets the ID of this match.
- getMatchId() - Method in interface org.opensaml.xacml.policy.SubjectMatchType
-
Gets the ID of this match.
- getMatchIfMetadataSilent() - Method in class org.opensaml.saml.common.profile.logic.AbstractRegistrationInfoPredicate
-
Get whether a predicate should evaluate to true if the data being matched on does not exist.
- getMaxCacheDuration() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Get the maximum cache duration for metadata.
- getMaxIdleEntityData() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Get the maximum idle time in milliseconds for which the resolver will keep data for a given entityID,
before it is removed.
- getMaxKeySize() - Method in class org.opensaml.saml.ext.saml2alg.impl.SigningMethodImpl
-
Get the value of the MaxKeySize attribute.
- getMaxKeySize() - Method in interface org.opensaml.saml.ext.saml2alg.SigningMethod
-
Get the value of the MaxKeySize attribute.
- getMaxRefreshDelay() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Gets the maximum amount of time, in milliseconds, between refresh intervals.
- getMaxSize() - Method in class org.opensaml.storage.impl.memcached.StorageRecordTranscoder
-
- getMaxSize() - Method in class org.opensaml.storage.impl.memcached.StringTranscoder
-
- getMaxValidityInterval() - Method in class org.opensaml.saml.metadata.resolver.filter.impl.RequiredValidUntilFilter
-
Get the maximum interval, in milliseconds, between now and the validUntil
date.
- getMembers() - Method in interface org.opensaml.saml.saml2.metadata.AffiliationDescriptor
-
Gets a list of the members of this affiliation.
- getMembers() - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
-
Gets a list of the members of this affiliation.
- getMessage() - Method in class org.opensaml.messaging.context.MessageContext
-
Get the message represented by the message context.
- getMessage() - Method in class org.opensaml.saml.saml1.core.impl.StatusMessageImpl
-
Get the message.
- getMessage() - Method in interface org.opensaml.saml.saml1.core.StatusMessage
-
Get the message.
- getMessage() - Method in interface org.opensaml.saml.saml2.core.ArtifactResponse
-
Gets the protocol message from the artifact response.
- getMessage() - Method in class org.opensaml.saml.saml2.core.impl.ArtifactResponseImpl
-
Gets the protocol message from the artifact response.
- getMessage() - Method in class org.opensaml.saml.saml2.core.impl.StatusMessageImpl
-
Gets the Message of this Status Message.
- getMessage() - Method in interface org.opensaml.saml.saml2.core.StatusMessage
-
Gets the Message of this Status Message.
- getMessage() - Method in interface org.opensaml.soap.soap11.Fault
-
Gets the fault string for this fault.
- getMessage() - Method in class org.opensaml.soap.soap11.impl.FaultImpl
-
Gets the fault string for this fault.
- getMessageContext() - Method in class org.opensaml.messaging.decoder.AbstractMessageDecoder
-
Get the decoded message context.
- getMessageContext() - Method in interface org.opensaml.messaging.decoder.MessageDecoder
-
Get the decoded message context.
- getMessageContext() - Method in class org.opensaml.messaging.encoder.AbstractMessageEncoder
-
Get the message context.
- getMessageEncoder() - Method in interface org.opensaml.messaging.error.PipelineMessageErrorHandler
-
Get the message encoder used to encode the outbound error message.
- getMessageEncoder(ProfileRequestContext) - Method in interface org.opensaml.profile.action.MessageEncoderFactory
-
- getMessageHandle() - Method in class org.opensaml.saml.saml2.binding.artifact.SAML2ArtifactType0004
-
Gets the 20 byte message handle of the artifact.
- getMessageId() - Method in class org.opensaml.saml.common.messaging.context.SAMLMessageInfoContext
-
Gets the ID of the message.
- getMessageIssueInstant() - Method in class org.opensaml.saml.common.messaging.context.SAMLMessageInfoContext
-
Gets the issue instant of the message.
- getMessageLifetime() - Method in class org.opensaml.saml.common.binding.security.impl.MessageLifetimeSecurityHandler
-
Gets the amount of time, in milliseconds, for which a message is valid.
- getMessageToLog() - Method in class org.opensaml.messaging.decoder.servlet.BaseHttpServletRequestXMLMessageDecoder
-
Get the XMLObject which will be logged as the protocol message.
- getMessageToLog() - Method in class org.opensaml.messaging.encoder.servlet.BaseHttpServletResponseXMLMessageEncoder
-
Get the XMLObject which will be logged as the protocol message.
- getMessageToLog() - Method in class org.opensaml.soap.soap11.decoder.http.impl.HTTPSOAP11Decoder
-
Get the XMLObject which will be logged as the protocol message.
- getMessageToLog() - Method in class org.opensaml.soap.soap11.encoder.http.impl.HTTPSOAP11Encoder
-
Get the XMLObject which will be logged as the protocol message.
- getMessageType() - Method in class org.opensaml.saml.saml2.profile.impl.AbstractResponseShellAction
-
Get the type of message to build.
- getMetadata() - Method in interface org.opensaml.soap.wsaddressing.EndpointReferenceType
-
Returns the optional <wsa:Metadata> child element.
- getMetadata() - Method in class org.opensaml.soap.wsaddressing.impl.EndpointReferenceTypeImpl
-
Returns the optional <wsa:Metadata> child element.
- getMetadataBytesFromResponse(HttpResponse) - Method in class org.opensaml.saml.metadata.resolver.impl.HTTPMetadataResolver
-
Extracts the raw metadata bytes from the response taking in to account possible deflate and GZip compression.
- getMetadataCredentialResolver() - Method in class org.opensaml.saml.security.impl.SAMLMetadataEncryptionParametersResolver
-
Get the metadata credential resolver instance to use to resolve encryption credentials.
- getMetadataFilter() - Method in class org.opensaml.saml.metadata.resolver.ChainingMetadataResolver
-
Gets the metadata filter applied to the metadata.
- getMetadataFilter() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Gets the metadata filter applied to the metadata.
- getMetadataFilter() - Method in class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver
-
Gets the metadata filter applied to the metadata.
- getMetadataFilter() - Method in interface org.opensaml.saml.metadata.resolver.MetadataResolver
-
Gets the metadata filter applied to the metadata.
- getMetadataIdentifier() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Gets an identifier which may be used to distinguish this metadata in logging statements.
- getMetadataIdentifier() - Method in class org.opensaml.saml.metadata.resolver.impl.FilesystemMetadataResolver
-
Gets an identifier which may be used to distinguish this metadata in logging statements.
- getMetadataIdentifier() - Method in class org.opensaml.saml.metadata.resolver.impl.HTTPMetadataResolver
-
Gets an identifier which may be used to distinguish this metadata in logging statements.
- getMetadataIdentifier() - Method in class org.opensaml.saml.metadata.resolver.impl.ResourceBackedMetadataResolver
-
Gets an identifier which may be used to distinguish this metadata in logging statements.
- getMetadataURI() - Method in class org.opensaml.saml.metadata.resolver.impl.HTTPMetadataResolver
-
Gets the URL to fetch the metadata.
- getMethod() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationImpl
-
Get the method used to confirm this subject.
- getMethod() - Method in interface org.opensaml.saml.saml2.core.SubjectConfirmation
-
Get the method used to confirm this subject.
- getMethod() - Method in class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationImpl
-
Get the method used to confirm this subject.
- getMethod() - Method in interface org.opensaml.saml.saml2.ecp.SubjectConfirmation
-
Get the method used to confirm this subject.
- getMgmtDatas() - Method in class org.opensaml.xmlsec.signature.impl.KeyInfoImpl
-
Get the list of MgmtData child elements.
- getMgmtDatas() - Method in interface org.opensaml.xmlsec.signature.KeyInfo
-
Get the list of MgmtData child elements.
- getMimeType() - Method in interface org.opensaml.xmlsec.encryption.EncryptedType
-
Gets the MIME type of the plaintext content.
- getMimeType() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedTypeImpl
-
Gets the MIME type of the plaintext content.
- getMinCacheDuration() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Get the minimum cache duration for metadata.
- getMinKeySize() - Method in class org.opensaml.saml.ext.saml2alg.impl.SigningMethodImpl
-
Get the value of the MinKeySize attribute.
- getMinKeySize() - Method in interface org.opensaml.saml.ext.saml2alg.SigningMethod
-
Get the value of the MinKeySize attribute.
- getMinorVersion() - Method in class org.opensaml.saml.common.SAMLVersion
-
Gets the minor version of the SAML version.
- getMinorVersion() - Method in interface org.opensaml.saml.saml1.core.Assertion
-
Get the MinorVersion attribute.
- getMinorVersion() - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
-
Get the MinorVersion attribute.
- getMinRefreshDelay() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Gets the minimum amount of time, in milliseconds, between refreshes.
- getModulus() - Method in class org.opensaml.xmlsec.signature.impl.RSAKeyValueImpl
-
Get the Modulus child element.
- getModulus() - Method in interface org.opensaml.xmlsec.signature.RSAKeyValue
-
Get the Modulus child element.
- getMustBePresent() - Method in interface org.opensaml.xacml.policy.AttributeDesignatorType
-
Gets whether the designated attribute must be present.
- getMustBePresent() - Method in interface org.opensaml.xacml.policy.AttributeSelectorType
-
Gets whether the attribute to be selected must be present.
- getMustBePresent() - Method in class org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImpl
-
Gets whether the designated attribute must be present.
- getMustBePresent() - Method in class org.opensaml.xacml.policy.impl.AttributeSelectorTypeImpl
-
Gets whether the attribute to be selected must be present.
- getMustBePresentXSBoolean() - Method in interface org.opensaml.xacml.policy.AttributeDesignatorType
-
Gets whether the designated attribute must be present.
- getMustBePresentXSBoolean() - Method in interface org.opensaml.xacml.policy.AttributeSelectorType
-
Gets whether the attribute to be selected must be present.
- getMustBePresentXSBoolean() - Method in class org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImpl
-
Gets whether the designated attribute must be present.
- getMustBePresentXSBoolean() - Method in class org.opensaml.xacml.policy.impl.AttributeSelectorTypeImpl
-
Gets whether the attribute to be selected must be present.
- getName() - Method in class org.opensaml.saml.common.profile.logic.EntityAttributesPredicate.Candidate
-
Get the Attribute Name to match.
- getName() - Method in class org.opensaml.saml.metadata.EntityGroupName
-
Get the entity group name.
- getName() - Method in interface org.opensaml.saml.saml2.core.Attribute
-
Get the name of this attribute.
- getName() - Method in interface org.opensaml.saml.saml2.core.IDPEntry
-
Gets the Name value.
- getName() - Method in class org.opensaml.saml.saml2.core.impl.AttributeImpl
-
Get the name of this attribute.
- getName() - Method in class org.opensaml.saml.saml2.core.impl.IDPEntryImpl
-
Gets the Name value.
- getName() - Method in interface org.opensaml.saml.saml2.metadata.Company
-
Gets the name of the company.
- getName() - Method in interface org.opensaml.saml.saml2.metadata.EntitiesDescriptor
-
Gets the name of this entity group.
- getName() - Method in interface org.opensaml.saml.saml2.metadata.GivenName
-
Gets the name.
- getName() - Method in class org.opensaml.saml.saml2.metadata.impl.CompanyImpl
-
Gets the name of the company.
- getName() - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
-
Gets the name of this entity group.
- getName() - Method in class org.opensaml.saml.saml2.metadata.impl.GivenNameImpl
-
Gets the name.
- getName() - Method in class org.opensaml.saml.saml2.metadata.impl.SurNameImpl
-
Gets the name.
- getName() - Method in interface org.opensaml.saml.saml2.metadata.SurName
-
Gets the name.
- getName(X500Principal) - Method in class org.opensaml.security.x509.InternalX500DNHandler
-
Returns a string representation of the X.500 distinguished name using the default format
as defined in the underlying implementation.
- getName(X500Principal, String) - Method in class org.opensaml.security.x509.InternalX500DNHandler
-
Returns a string representation of the X.500 distinguished name using the specified format.
- getName(X500Principal) - Method in interface org.opensaml.security.x509.X500DNHandler
-
Returns a string representation of the X.500 distinguished name using the default format
as defined in the underlying implementation.
- getName(X500Principal, String) - Method in interface org.opensaml.security.x509.X500DNHandler
-
Returns a string representation of the X.500 distinguished name using the specified format.
- getName() - Method in class org.opensaml.soap.wspolicy.impl.PolicyImpl
-
Returns the wsp:Policy/@Name attribute value.
- getName() - Method in interface org.opensaml.soap.wspolicy.Policy
-
Returns the wsp:Policy/@Name attribute value.
- getName() - Method in class org.opensaml.xmlsec.criterion.KeyInfoGenerationProfileCriterion
-
Gets the KeyInfo generation "profile" name.
- getNamedCurve() - Method in interface org.opensaml.xmlsec.signature.ECKeyValue
-
Get the NamedCurve child element.
- getNamedCurve() - Method in class org.opensaml.xmlsec.signature.impl.ECKeyValueImpl
-
Get the NamedCurve child element.
- getNameFormat() - Method in class org.opensaml.saml.common.profile.logic.EntityAttributesPredicate.Candidate
-
Get the Attribute NameFormat to match.
- getNameFormat() - Method in interface org.opensaml.saml.saml2.core.Attribute
-
Get the name format of this attribute.
- getNameFormat() - Method in class org.opensaml.saml.saml2.core.impl.AttributeImpl
-
Get the name format of this attribute.
- getNameID() - Method in interface org.opensaml.saml.ext.saml2delrestrict.Delegate
-
Gets the NameID child element of the delegate.
- getNameID() - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateImpl
-
Gets the NameID child element of the delegate.
- getNameID() - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestImpl
-
Gets the name identifier of the principal for this request.
- getNameID() - Method in class org.opensaml.saml.saml2.core.impl.ManageNameIDRequestImpl
-
Get the NameID of the request.
- getNameID() - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingRequestImpl
-
Gets the name identifier of the principal for this request.
- getNameID() - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingResponseImpl
-
Gets the name identifier of the principal for this response.
- getNameID() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationImpl
-
Gets the name identifier of the principal for this request.
- getNameID() - Method in class org.opensaml.saml.saml2.core.impl.SubjectImpl
-
Gets the name identifier of the principal for this request.
- getNameID() - Method in interface org.opensaml.saml.saml2.core.LogoutRequest
-
Gets the name identifier of the principal for this request.
- getNameID() - Method in interface org.opensaml.saml.saml2.core.ManageNameIDRequest
-
Get the NameID of the request.
- getNameID() - Method in interface org.opensaml.saml.saml2.core.NameIDMappingRequest
-
Gets the name identifier of the principal for this request.
- getNameID() - Method in interface org.opensaml.saml.saml2.core.NameIDMappingResponse
-
Gets the name identifier of the principal for this response.
- getNameID() - Method in interface org.opensaml.saml.saml2.core.Subject
-
Gets the name identifier of the principal for this request.
- getNameID() - Method in interface org.opensaml.saml.saml2.core.SubjectConfirmation
-
Gets the name identifier of the principal for this request.
- getNameIdentifier() - Method in class org.opensaml.saml.saml1.core.impl.NameIdentifierImpl
-
Deprecated.
- getNameIdentifier() - Method in class org.opensaml.saml.saml1.core.impl.SubjectImpl
-
Gets the NameIdentifier of this Subject.
- getNameIdentifier() - Method in interface org.opensaml.saml.saml1.core.NameIdentifier
-
Deprecated.
- getNameIdentifier() - Method in interface org.opensaml.saml.saml1.core.Subject
-
Gets the NameIdentifier of this Subject.
- getNameIDFormat() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.QueryDescriptorTypeImpl
-
Gets the list of name ID formats supported by this query service.
- getNameIDFormat() - Method in interface org.opensaml.saml.ext.saml2mdquery.QueryDescriptorType
-
Gets the list of name ID formats supported by this query service.
- getNameIDFormats() - Method in interface org.opensaml.saml.saml2.metadata.AttributeAuthorityDescriptor
-
Gets a list of NameID formats supported by this authority.
- getNameIDFormats() - Method in interface org.opensaml.saml.saml2.metadata.AuthnAuthorityDescriptor
-
Gets the list of supported name ID formats for this authority.
- getNameIDFormats() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeAuthorityDescriptorImpl
-
Gets a list of NameID formats supported by this authority.
- getNameIDFormats() - Method in class org.opensaml.saml.saml2.metadata.impl.AuthnAuthorityDescriptorImpl
-
Gets the list of supported name ID formats for this authority.
- getNameIDFormats() - Method in class org.opensaml.saml.saml2.metadata.impl.PDPDescriptorImpl
-
Gets the list of NameID formats this service supports.
- getNameIDFormats() - Method in class org.opensaml.saml.saml2.metadata.impl.SSODescriptorImpl
-
Gets the list of NameID formats this service supports.
- getNameIDFormats() - Method in interface org.opensaml.saml.saml2.metadata.PDPDescriptor
-
Gets the list of NameID formats this service supports.
- getNameIDFormats() - Method in interface org.opensaml.saml.saml2.metadata.SSODescriptor
-
Gets the list of NameID formats this service supports.
- getNameIDMappingServices() - Method in interface org.opensaml.saml.saml2.metadata.IDPSSODescriptor
-
Gets the list of NameID mapping services for this service.
- getNameIDMappingServices() - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorImpl
-
Gets the list of NameID mapping services for this service.
- getNameIDPolicy() - Method in interface org.opensaml.saml.saml2.core.AuthnRequest
-
- getNameIDPolicy() - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
- getNameIDPolicy() - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingRequestImpl
-
Get the NameIDPolicy of the request.
- getNameIDPolicy() - Method in interface org.opensaml.saml.saml2.core.NameIDMappingRequest
-
Get the NameIDPolicy of the request.
- getNameQualifier() - Method in class org.opensaml.saml.saml1.core.impl.NameIdentifierImpl
-
Gets the name qualifier for this identifier.
- getNameQualifier() - Method in interface org.opensaml.saml.saml1.core.NameIdentifier
-
Gets the name qualifier for this identifier.
- getNameQualifier() - Method in interface org.opensaml.saml.saml2.core.BaseID
-
Gets the NameQualifier value.
- getNameQualifier() - Method in class org.opensaml.saml.saml2.core.impl.AbstractNameIDType
-
Gets the NameQualifier value.
- getNameQualifier() - Method in class org.opensaml.saml.saml2.core.impl.BaseIDImpl
-
Gets the NameQualifier value.
- getNameQualifier() - Method in interface org.opensaml.saml.saml2.core.NameIDType
-
Gets the NameQualifier value.
- getNames() - Method in interface org.opensaml.saml.saml2.metadata.AttributeConsumingService
-
Gets the list of names this service has.
- getNames() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceImpl
-
Gets the list of names this service has.
- getNamespace() - Method in interface org.opensaml.saml.saml1.core.Action
-
Return the value of Namespace.
- getNamespace() - Method in class org.opensaml.saml.saml1.core.impl.ActionImpl
-
Return the value of Namespace.
- getNamespace() - Method in interface org.opensaml.saml.saml2.core.Action
-
Gets the namespace scope of the specified action.
- getNamespace() - Method in class org.opensaml.saml.saml2.core.impl.ActionImpl
-
Gets the namespace scope of the specified action.
- getNamespaceDeclarations() - Method in class org.opensaml.core.xml.NamespaceManager
-
Get the set of namespace declarations registered on the owning XMLObject.
- getNamespaceManager() - Method in class org.opensaml.core.xml.AbstractXMLObject
-
- getNamespaceManager() - Method in interface org.opensaml.core.xml.XMLObject
-
- getNamespacePrefix() - Method in class org.opensaml.core.xml.Namespace
-
Gets the prefix of the namespace.
- getNamespaces() - Method in class org.opensaml.core.xml.AbstractXMLObject
-
Gets the namespaces that are scoped to this element.
- getNamespaces() - Method in class org.opensaml.core.xml.NamespaceManager
-
Get the set of namespaces currently in use on the owning XMLObject.
- getNamespaces() - Method in interface org.opensaml.core.xml.XMLObject
-
Gets the namespaces that are scoped to this element.
- getNamespaceURI() - Method in class org.opensaml.core.xml.Namespace
-
Gets the URI of the namespace.
- getNamespaceURI() - Method in interface org.opensaml.saml.saml2.metadata.AdditionalMetadataLocation
-
Gets the namespace URI.
- getNamespaceURI() - Method in class org.opensaml.saml.saml2.metadata.impl.AdditionalMetadataLocationImpl
-
Gets the namespace URI.
- getNewEncryptedID() - Method in class org.opensaml.saml.saml2.core.impl.ManageNameIDRequestImpl
-
Get the NewEncryptedID of the request.
- getNewEncryptedID() - Method in interface org.opensaml.saml.saml2.core.ManageNameIDRequest
-
Get the NewEncryptedID of the request.
- getNewID() - Method in class org.opensaml.saml.saml2.core.impl.ManageNameIDRequestImpl
-
Get the NewID of the request.
- getNewID() - Method in class org.opensaml.saml.saml2.core.impl.NewIDImpl
-
Get NewID value.
- getNewID() - Method in interface org.opensaml.saml.saml2.core.ManageNameIDRequest
-
Get the NewID of the request.
- getNewID() - Method in interface org.opensaml.saml.saml2.core.NewID
-
Get NewID value.
- getNextRefresh() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Gets the time when the next refresh cycle will occur.
- getNodeProcessors() - Method in class org.opensaml.saml.metadata.resolver.filter.impl.NodeProcessingMetadataFilter
-
Get the list of metadata node processors.
- getNoNamespaceSchemaLocation() - Method in class org.opensaml.core.xml.AbstractXMLObject
-
Gets the value of the XML Schema noNamespaceSchemaLocation attribute for this object.
- getNoNamespaceSchemaLocation() - Method in interface org.opensaml.core.xml.XMLObject
-
Gets the value of the XML Schema noNamespaceSchemaLocation attribute for this object.
- getNonVisibleNamespacePrefixes() - Method in class org.opensaml.core.xml.NamespaceManager
-
Obtain the set of namespace prefixes used in a non-visible manner on owning XMLObject
and its children.
- getNonVisibleNamespaces() - Method in class org.opensaml.core.xml.NamespaceManager
-
Obtain the set of namespaces used in a non-visible manner on owning XMLObject
and its children.
- getNotBefore() - Method in interface org.opensaml.saml.saml1.core.Conditions
-
Return the value of the NotBefore attribute.
- getNotBefore() - Method in class org.opensaml.saml.saml1.core.impl.ConditionsImpl
-
Return the value of the NotBefore attribute.
- getNotBefore() - Method in interface org.opensaml.saml.saml2.core.Conditions
-
Get the date/time before which the assertion is invalid.
- getNotBefore() - Method in class org.opensaml.saml.saml2.core.impl.ConditionsImpl
-
Get the date/time before which the assertion is invalid.
- getNotBefore() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
-
Gets the time before which this subject is not valid.
- getNotBefore() - Method in interface org.opensaml.saml.saml2.core.SubjectConfirmationData
-
Gets the time before which this subject is not valid.
- getNotOnOrAfter() - Method in interface org.opensaml.saml.saml1.core.Conditions
-
Return the value of the NotOnOrAfter attribute.
- getNotOnOrAfter() - Method in class org.opensaml.saml.saml1.core.impl.ConditionsImpl
-
Return the value of the NotOnOrAfter attribute.
- getNotOnOrAfter() - Method in interface org.opensaml.saml.saml2.core.Conditions
-
Gets the date/time on, or after, which the assertion is invalid.
- getNotOnOrAfter() - Method in class org.opensaml.saml.saml2.core.impl.ConditionsImpl
-
Gets the date/time on, or after, which the assertion is invalid.
- getNotOnOrAfter() - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestImpl
-
Get the NotOnOrAfter attrib value of the request.
- getNotOnOrAfter() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
-
Gets the time at, or after, which this subject is not valid.
- getNotOnOrAfter() - Method in interface org.opensaml.saml.saml2.core.LogoutRequest
-
Get the NotOnOrAfter attrib value of the request.
- getNotOnOrAfter() - Method in interface org.opensaml.saml.saml2.core.SubjectConfirmationData
-
Gets the time at, or after, which this subject is not valid.
- getNumber() - Method in class org.opensaml.saml.saml2.metadata.impl.TelephoneNumberImpl
-
Gets the telephone number.
- getNumber() - Method in interface org.opensaml.saml.saml2.metadata.TelephoneNumber
-
Gets the telephone number.
- getOAEPparams() - Method in interface org.opensaml.xmlsec.encryption.EncryptionMethod
-
Gets the OAEPparams child element.
- getOAEPparams() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionMethodImpl
-
Gets the OAEPparams child element.
- getOAEPParams() - Method in class org.opensaml.xmlsec.encryption.support.RSAOAEPParameters
-
Get the base64-encoded OAEPParams value.
- getObjectMetadata() - Method in class org.opensaml.core.xml.AbstractXMLObject
-
Get the mutable multimap which holds additional information (represented by plain Java object instances)
associated with this XMLObject.
- getObjectMetadata() - Method in interface org.opensaml.core.xml.XMLObject
-
Get the mutable multimap which holds additional information (represented by plain Java object instances)
associated with this XMLObject.
- getObligationHandlers() - Method in class org.opensaml.xacml.ctx.provider.ObligationService
-
Gets the registered obligation handlers.
- getObligationId() - Method in class org.opensaml.xacml.ctx.provider.BaseObligationHandler
-
Gets the ID of the handled obligation.
- getObligationId() - Method in class org.opensaml.xacml.policy.impl.ObligationTypeImpl
-
Gets the ID of this obligation.
- getObligationId() - Method in interface org.opensaml.xacml.policy.ObligationType
-
Gets the ID of this obligation.
- getObligations() - Method in class org.opensaml.xacml.ctx.impl.ResultTypeImpl
-
Returns the list of Obligations in the result.
- getObligations() - Method in interface org.opensaml.xacml.ctx.ResultType
-
Returns the list of Obligations in the result.
- getObligations() - Method in class org.opensaml.xacml.policy.impl.ObligationsTypeImpl
-
Get the list of obligations.
- getObligations() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Gets the obligations of this policy set.
- getObligations() - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Gets the obligations of this policy.
- getObligations() - Method in interface org.opensaml.xacml.policy.ObligationsType
-
Get the list of obligations.
- getObligations() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Gets the obligations of this policy set.
- getObligations() - Method in interface org.opensaml.xacml.policy.PolicyType
-
Gets the obligations of this policy.
- getOneTimeUse() - Method in interface org.opensaml.saml.saml2.core.Conditions
-
Gets the OneTimeUse condition for the assertion.
- getOneTimeUse() - Method in class org.opensaml.saml.saml2.core.impl.ConditionsImpl
-
Gets the OneTimeUse condition for the assertion.
- getOptions() - Method in class org.opensaml.xmlsec.keyinfo.impl.BasicKeyInfoGeneratorFactory
-
Get the options of this instance.
- getOptions() - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory
-
Get the options of this instance.
- getOrderedChildren() - Method in class org.opensaml.core.xml.AbstractElementExtensibleXMLObject
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.core.xml.schema.impl.XSAnyImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.core.xml.schema.impl.XSBase64BinaryImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.core.xml.schema.impl.XSBooleanImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.core.xml.schema.impl.XSDateTimeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.core.xml.schema.impl.XSIntegerImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.core.xml.schema.impl.XSQNameImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.core.xml.schema.impl.XSStringImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.core.xml.schema.impl.XSURIImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in interface org.opensaml.core.xml.XMLObject
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2alg.impl.DigestMethodImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2alg.impl.SigningMethodImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2aslo.impl.AsynchronousImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegationRestrictionTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdattr.impl.EntityAttributesImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.ActionNamespaceImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AttributeQueryDescriptorTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AuthzDecisionQueryDescriptorTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.QueryDescriptorTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationPathImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationInfoImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdui.impl.DiscoHintsImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdui.impl.DomainHintImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdui.impl.GeolocationHintImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdui.impl.IPHintImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdui.impl.KeywordsImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdui.impl.LogoImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.ext.saml2mdui.impl.UIInfoImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.ext.samlec.impl.SessionKeyImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.ActionImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AdviceImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AssertionArtifactImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AssertionIDReferenceImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AttributeDesignatorImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AttributeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AttributeQueryImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AttributeStatementImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AudienceImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AudienceRestrictionConditionImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationQueryImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationStatementImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AuthorityBindingImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionQueryImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionStatementImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.ConditionsImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.ConfirmationMethodImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.DoNotCacheConditionImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.EvidenceImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.NameIdentifierImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.RequestAbstractTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.RequestImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.RespondWithImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.ResponseImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.StatusCodeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.StatusDetailImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.StatusImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.StatusMessageImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.SubjectConfirmationImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.SubjectImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.SubjectLocalityImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.SubjectQueryImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml1.core.impl.SubjectStatementImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AbstractNameIDType
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.ActionImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AdviceImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.ArtifactImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.ArtifactResolveImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.ArtifactResponseImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AssertionIDRefImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AssertionIDRequestImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AssertionURIRefImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AttributeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AttributeQueryImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AttributeStatementImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AudienceImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AudienceRestrictionImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AuthenticatingAuthorityImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextClassRefImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclRefImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AuthnQueryImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AuthnStatementImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionQueryImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionStatementImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.BaseIDImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.ConditionsImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.EncryptedElementTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.EvidenceImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.ExtensionsImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.GetCompleteImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.IDPEntryImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.IDPListImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.ManageNameIDRequestImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingRequestImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingResponseImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.NameIDPolicyImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.NewIDImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.OneTimeUseImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.ProxyRestrictionImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.RequestedAuthnContextImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.RequesterIDImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.ResponseImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.ScopingImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.SessionIndexImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.StatusCodeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.StatusDetailImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.StatusImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.StatusMessageImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.SubjectImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.SubjectLocalityImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.SubjectQueryImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.core.impl.TerminateImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.ecp.impl.RelayStateImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.ecp.impl.RequestAuthenticatedImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.ecp.impl.ResponseImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.AdditionalMetadataLocationImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliateMemberImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeAuthorityDescriptorImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeProfileImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.AuthnAuthorityDescriptorImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.CompanyImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.EmailAddressImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.EndpointImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.ExtensionsImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.GivenNameImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.KeyDescriptorImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.LocalizedNameImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.LocalizedURIImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.NameIDFormatImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.OrganizationImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.PDPDescriptorImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.RequestedAttributeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.SSODescriptorImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.SurNameImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.saml.saml2.metadata.impl.TelephoneNumberImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.common.AbstractExtensibleSOAPObject
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.soap11.impl.EnvelopeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.soap11.impl.FaultImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wsaddressing.impl.AbstractWSAddressingObject
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wsaddressing.impl.EndpointReferenceTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wsaddressing.impl.MetadataImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wsaddressing.impl.ProblemActionImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wsaddressing.impl.ReferenceParametersImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wsfed.impl.AddressImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wsfed.impl.AppliesToImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wsfed.impl.EndPointReferenceImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wsfed.impl.RequestedSecurityTokenImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wsfed.impl.RequestSecurityTokenResponseImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wspolicy.impl.AppliesToImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wspolicy.impl.OperatorContentTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wspolicy.impl.PolicyAttachmentImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wspolicy.impl.PolicyReferenceImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wssecurity.impl.AbstractWSSecurityObject
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wssecurity.impl.EmbeddedImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wssecurity.impl.EncryptedHeaderImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wssecurity.impl.SecurityImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wssecurity.impl.SecurityTokenReferenceImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wssecurity.impl.TimestampImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wssecurity.impl.TransformationParametersImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wssecurity.impl.UsernameTokenImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.AllowPostdatingImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.AuthenticatorImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.BinarySecretImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.CancelTargetImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.ClaimsImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.DelegatableImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.DelegateToImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.EncryptionImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.EntropyImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.ForwardableImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.KeyExchangeTokenImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.LifetimeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.OnBehalfOfImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.ParticipantsImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.ParticipantTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.ProofEncryptionImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.RenewingImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.RenewTargetImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.RequestedProofTokenImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.RequestedReferenceTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.RequestedSecurityTokenImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.RequestedTokenCancelledImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.RequestKETImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenCollectionImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenResponseCollectionImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenResponseImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.SignChallengeTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.StatusImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.UseKeyImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.soap.wstrust.impl.ValidateTargetImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.ActionTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.AttributeTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.AttributeValueTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.DecisionTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.EnvironmentTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.MissingAttributeDetailTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.RequestTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.ResourceContentTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.ResourceTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.ResponseTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.ResultTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.StatusCodeTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.StatusDetailTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.StatusMessageTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.StatusTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.SubjectTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.ActionMatchTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.ActionsTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.ActionTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.ApplyTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.AttributeSelectorTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.AttributeValueTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.CombinerParametersTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.CombinerParameterTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.ConditionTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.DefaultsTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.DescriptionTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.EnvironmentMatchTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.EnvironmentsTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.EnvironmentTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.FunctionTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.ObligationsTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.ObligationTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.PolicySetCombinerParametersTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.ResourceMatchTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.ResourcesTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.ResourceTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.RuleTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.SubjectAttributeDesignatorTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.SubjectMatchTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.SubjectsTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.SubjectTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.TargetTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.VariableDefinitionTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.VariableReferenceTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.profile.saml.impl.ReferencedPoliciesTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.encryption.impl.AgreementMethodImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.encryption.impl.AlgorithmIdentifierTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.encryption.impl.CipherDataImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.encryption.impl.CipherReferenceImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.encryption.impl.DHKeyValueImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedKeyImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionMethodImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionPropertiesImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionPropertyImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.encryption.impl.ReferenceListImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.encryption.impl.ReferenceTypeImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.encryption.impl.TransformsImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.signature.impl.DigestMethodImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.signature.impl.DSAKeyValueImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.signature.impl.ECKeyValueImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.signature.impl.KeyInfoImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.signature.impl.KeyInfoReferenceImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.signature.impl.KeyValueImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.signature.impl.NamedCurveImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.signature.impl.PGPDataImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.signature.impl.RetrievalMethodImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.signature.impl.RSAKeyValueImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.signature.impl.SignatureImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.signature.impl.SPKIDataImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.signature.impl.TransformImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.signature.impl.TransformsImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.signature.impl.X509CertificateImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.signature.impl.X509CRLImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.signature.impl.X509DataImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.signature.impl.X509IssuerSerialImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedChildren() - Method in class org.opensaml.xmlsec.signature.impl.X509SerialNumberImpl
-
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.
- getOrderedDescriptors() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver.EntityBackingStore
-
Get the ordered entity descriptor list.
- getOrganization() - Method in interface org.opensaml.saml.saml2.metadata.EntityDescriptor
-
Gets the organization for this entity.
- getOrganization() - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets the organization for this entity.
- getOrganization() - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
-
Gets the organization responsible for this role.
- getOrganization() - Method in interface org.opensaml.saml.saml2.metadata.RoleDescriptor
-
Gets the organization responsible for this role.
- getOrganizationNames() - Method in class org.opensaml.saml.saml2.metadata.impl.OrganizationImpl
-
Gets a list of names for this organization.
- getOrganizationNames() - Method in interface org.opensaml.saml.saml2.metadata.Organization
-
Gets a list of names for this organization.
- getOriginatorKeyInfo() - Method in interface org.opensaml.xmlsec.encryption.AgreementMethod
-
Get the child element containing the key generation material for the originator.
- getOriginatorKeyInfo() - Method in class org.opensaml.xmlsec.encryption.impl.AgreementMethodImpl
-
Get the child element containing the key generation material for the originator.
- getOutboundMessageContext() - Method in class org.opensaml.messaging.context.InOutOperationContext
-
The outbound message context instance.
- getOwner() - Method in class org.opensaml.core.xml.NamespaceManager
-
Get the owning XMLObject instance.
- getOwnerID() - Method in interface org.opensaml.saml.saml2.metadata.AffiliationDescriptor
-
Gets the ID of the owner of this affiliation.
- getOwnerID() - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
-
Gets the ID of the owner of this affiliation.
- getP() - Method in interface org.opensaml.xmlsec.encryption.DHKeyValue
-
Get the P child element.
- getP() - Method in class org.opensaml.xmlsec.encryption.impl.DHKeyValueImpl
-
Get the P child element.
- getP() - Method in interface org.opensaml.xmlsec.signature.DSAKeyValue
-
Get the P child element.
- getP() - Method in class org.opensaml.xmlsec.signature.impl.DSAKeyValueImpl
-
Get the P child element.
- getPadding() - Method in interface org.opensaml.xmlsec.algorithm.BlockEncryptionAlgorithm
-
Get the JCA padding algorithm specified by this algorithm.
- getPadding() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES128CBC
-
Get the JCA padding algorithm specified by this algorithm.
- getPadding() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES128GCM
-
Get the JCA padding algorithm specified by this algorithm.
- getPadding() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES192CBC
-
Get the JCA padding algorithm specified by this algorithm.
- getPadding() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES192GCM
-
Get the JCA padding algorithm specified by this algorithm.
- getPadding() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES256CBC
-
Get the JCA padding algorithm specified by this algorithm.
- getPadding() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES256GCM
-
Get the JCA padding algorithm specified by this algorithm.
- getPadding() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionDESede
-
Get the JCA padding algorithm specified by this algorithm.
- getPadding() - Method in class org.opensaml.xmlsec.algorithm.descriptors.KeyTransportRSA15
-
Get the JCA padding algorithm specified by this algorithm.
- getPadding() - Method in class org.opensaml.xmlsec.algorithm.descriptors.KeyTransportRSAOAEP
-
Get the JCA padding algorithm specified by this algorithm.
- getPadding() - Method in class org.opensaml.xmlsec.algorithm.descriptors.KeyTransportRSAOAEPMGF1P
-
Get the JCA padding algorithm specified by this algorithm.
- getPadding() - Method in interface org.opensaml.xmlsec.algorithm.KeyTransportAlgorithm
-
Get the JCA padding algorithm specified by this algorithm.
- getParameterName() - Method in interface org.opensaml.xacml.policy.CombinerParameterType
-
Gets the parameter name.
- getParameterName() - Method in class org.opensaml.xacml.policy.impl.CombinerParameterTypeImpl
-
Gets the parameter name.
- getParameters() - Method in interface org.opensaml.xmlsec.encryption.AlgorithmIdentifierType
-
Gets the Parameters child element.
- getParameters() - Method in class org.opensaml.xmlsec.encryption.impl.AlgorithmIdentifierTypeImpl
-
Gets the Parameters child element.
- getParent() - Method in class org.opensaml.core.xml.AbstractXMLObject
-
Gets the parent of this element or null if there is no parent.
- getParent() - Method in interface org.opensaml.core.xml.XMLObject
-
Gets the parent of this element or null if there is no parent.
- getParent() - Method in class org.opensaml.messaging.context.BaseContext
-
Get the parent context, if there is one.
- getParentContext() - Method in class org.opensaml.profile.action.impl.AbstractMessageChannelSecurity
-
- getParserPool() - Method in class org.opensaml.core.xml.config.XMLObjectProviderRegistry
-
Get the currently configured ParserPool instance.
- getParserPool() - Static method in class org.opensaml.core.xml.config.XMLObjectProviderRegistrySupport
-
Get the currently configured ParserPool instance.
- getParserPool() - Method in class org.opensaml.messaging.decoder.servlet.BaseHttpServletRequestXMLMessageDecoder
-
Gets the parser pool used to deserialize incoming messages.
- getParserPool() - Method in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMapEntryFactory
-
Gets the parser pool used to parse serialized data.
- getParserPool() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Gets the pool of parsers to use to parse XML.
- getParserPool() - Method in class org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPPostSimpleSignSecurityHandler
-
Get the parser pool.
- getParticipants() - Method in class org.opensaml.soap.wstrust.impl.ParticipantsImpl
-
Returns the list of wst:Participant child elements .
- getParticipants() - Method in interface org.opensaml.soap.wstrust.Participants
-
Returns the list of wst:Participant child elements .
- getPartitionName() - Static method in class org.opensaml.core.config.ConfigurationService
-
Return the partition name which will be used for storage of configuration objects.
- getPDPDescriptor(String) - Method in interface org.opensaml.saml.saml2.metadata.EntityDescriptor
-
Gets the first
PDPDescriptor
role descriptor for this entity that supports the given protocol.
- getPDPDescriptor(String) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets the first
PDPDescriptor
role descriptor for this entity that supports the given protocol.
- getPeerID() - Method in class org.opensaml.security.criteria.PeerEntityIDCriterion
-
Get the entity ID which is the peer relative to a primary entity ID.
- getPgenCounter() - Method in interface org.opensaml.xmlsec.encryption.DHKeyValue
-
Get the pgenCounter element.
- getPgenCounter() - Method in class org.opensaml.xmlsec.encryption.impl.DHKeyValueImpl
-
Get the pgenCounter element.
- getPgenCounter() - Method in interface org.opensaml.xmlsec.signature.DSAKeyValue
-
Get the PgenCounter element.
- getPgenCounter() - Method in class org.opensaml.xmlsec.signature.impl.DSAKeyValueImpl
-
Get the PgenCounter element.
- getPGPDatas() - Method in class org.opensaml.xmlsec.signature.impl.KeyInfoImpl
-
Get the list of PGPData child elements.
- getPGPDatas() - Method in interface org.opensaml.xmlsec.signature.KeyInfo
-
Get the list of PGPData child elements.
- getPGPKeyID() - Method in class org.opensaml.xmlsec.signature.impl.PGPDataImpl
-
Get PGPKeyID child element.
- getPGPKeyID() - Method in interface org.opensaml.xmlsec.signature.PGPData
-
Get PGPKeyID child element.
- getPGPKeyPacket() - Method in class org.opensaml.xmlsec.signature.impl.PGPDataImpl
-
Get PGPKeyPacket child element.
- getPGPKeyPacket() - Method in interface org.opensaml.xmlsec.signature.PGPData
-
Get PGPKeyPacket child element.
- getPKIXBuilderParameters(PKIXValidationInformation, X509Credential) - Method in class org.opensaml.security.x509.impl.CertPathPKIXTrustEvaluator
-
Creates the set of PKIX builder parameters to use when building the cert path builder.
- getPKIXResolver() - Method in class org.opensaml.security.x509.impl.PKIXX509CredentialTrustEngine
-
Get the resolver instance which will be used to resolve PKIX validation information.
- getPKIXResolver() - Method in interface org.opensaml.security.x509.PKIXTrustEngine
-
Get the resolver instance which will be used to resolve PKIX validation information.
- getPKIXResolver() - Method in class org.opensaml.xmlsec.signature.support.impl.PKIXSignatureTrustEngine
-
Get the resolver instance which will be used to resolve PKIX validation information.
- getPKIXTrustEvaluator() - Method in class org.opensaml.security.x509.impl.PKIXX509CredentialTrustEngine
-
- getPKIXTrustEvaluator() - Method in class org.opensaml.xmlsec.signature.support.impl.PKIXSignatureTrustEngine
-
Get the PKIXTrustEvaluator instance used to evaluate trust.
- getPKIXValidationOptions() - Method in class org.opensaml.security.x509.impl.CertPathPKIXTrustEvaluator
-
- getPKIXValidationOptions() - Method in interface org.opensaml.security.x509.PKIXTrustEvaluator
-
- getPolicies() - Method in class org.opensaml.saml.common.profile.logic.RegistrationPolicyPredicate
-
Get the policy criteria.
- getPolicies() - Method in class org.opensaml.soap.wspolicy.impl.OperatorContentTypeImpl
-
Get the list of
Policy
elements.
- getPolicies() - Method in class org.opensaml.soap.wspolicy.impl.PolicyAttachmentImpl
-
Get the list of Policy child elements.
- getPolicies() - Method in interface org.opensaml.soap.wspolicy.OperatorContentType
-
Get the list of
Policy
elements.
- getPolicies() - Method in interface org.opensaml.soap.wspolicy.PolicyAttachment
-
Get the list of Policy child elements.
- getPolicies() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Gets the child policies.
- getPolicies() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Gets the child policies.
- getPolicies() - Method in class org.opensaml.xacml.profile.saml.impl.ReferencedPoliciesTypeImpl
-
Gets the policies in this element.
- getPolicies() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
Gets the policies to be used while rendering a decision.
- getPolicies() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeImpl
-
Return the XACMLPolicy inside the policy statement.
- getPolicies() - Method in interface org.opensaml.xacml.profile.saml.ReferencedPoliciesType
-
Gets the policies in this element.
- getPolicies() - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
Gets the policies to be used while rendering a decision.
- getPolicies() - Method in interface org.opensaml.xacml.profile.saml.XACMLPolicyStatementType
-
Return the XACMLPolicy inside the policy statement.
- getPolicyChoiceGroup() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
- getPolicyChoiceGroup() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
- getPolicyCombinerParameters() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Gets the policy combiner parameters for this policy set.
- getPolicyCombinerParameters() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Gets the policy combiner parameters for this policy set.
- getPolicyCombiningAlgoId() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Gets the policy combining algorithm used with this policy set.
- getPolicyCombiningAlgoId() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Gets the policy combining algorithm used with this policy set.
- getPolicyDefaults() - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Gets the defaults for this policy.
- getPolicyDefaults() - Method in interface org.opensaml.xacml.policy.PolicyType
-
Gets the defaults for this policy.
- getPolicyId() - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Gets the ID of this policy.
- getPolicyId() - Method in interface org.opensaml.xacml.policy.PolicyType
-
Gets the ID of this policy.
- getPolicyIdRef() - Method in class org.opensaml.xacml.policy.impl.PolicyCombinerParametersTypeImpl
-
Gets the referenced policy's ID.
- getPolicyIdRef() - Method in interface org.opensaml.xacml.policy.PolicyCombinerParametersType
-
Gets the referenced policy's ID.
- getPolicyIdReferences() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Gets the policy Id references.
- getPolicyIdReferences() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Gets the policy Id references.
- getPolicyIdReferences() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeImpl
-
Gets the IDs for referenced policies.
- getPolicyIdReferences() - Method in interface org.opensaml.xacml.profile.saml.XACMLPolicyQueryType
-
Gets the IDs for referenced policies.
- getPolicyReferences() - Method in class org.opensaml.soap.wspolicy.impl.OperatorContentTypeImpl
-
- getPolicyReferences() - Method in class org.opensaml.soap.wspolicy.impl.PolicyAttachmentImpl
-
Get the list of PolicyReference child elements.
- getPolicyReferences() - Method in interface org.opensaml.soap.wspolicy.OperatorContentType
-
- getPolicyReferences() - Method in interface org.opensaml.soap.wspolicy.PolicyAttachment
-
Get the list of PolicyReference child elements.
- getPolicySetCombinerParameters() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Gets the policy set combiner parameters for this policy set.
- getPolicySetCombinerParameters() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Gets the policy set combiner parameters for this policy set.
- getPolicySetDefaults() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Gets the defaults for this policy set.
- getPolicySetDefaults() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Gets the defaults for this policy set.
- getPolicySetId() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Gets the ID of this policy set.
- getPolicySetId() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Gets the ID of this policy set.
- getPolicySetIdRef() - Method in class org.opensaml.xacml.policy.impl.PolicySetCombinerParametersTypeImpl
-
Gets the referenced policy set's ID.
- getPolicySetIdRef() - Method in interface org.opensaml.xacml.policy.PolicySetCombinerParametersType
-
Gets the referenced policy set's ID.
- getPolicySetIdReferences() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Gets the policy set Id references.
- getPolicySetIdReferences() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Gets the policy set Id references.
- getPolicySetIdReferences() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeImpl
-
Gets the IDs for referenced policy sets.
- getPolicySetIdReferences() - Method in interface org.opensaml.xacml.profile.saml.XACMLPolicyQueryType
-
Gets the IDs for referenced policy sets.
- getPolicySets() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Gets the child policy sets.
- getPolicySets() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Gets the child policy sets.
- getPolicySets() - Method in class org.opensaml.xacml.profile.saml.impl.ReferencedPoliciesTypeImpl
-
Gets the policieSets in this element.
- getPolicySets() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
Gets the policy sets to be used while rendering a decision.
- getPolicySets() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeImpl
-
Return the XACMLPolicySet inside the policy statement.
- getPolicySets() - Method in interface org.opensaml.xacml.profile.saml.ReferencedPoliciesType
-
Gets the policieSets in this element.
- getPolicySets() - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
Gets the policy sets to be used while rendering a decision.
- getPolicySets() - Method in interface org.opensaml.xacml.profile.saml.XACMLPolicyStatementType
-
Return the XACMLPolicySet inside the policy statement.
- getPrimary() - Method in class org.opensaml.soap.wstrust.impl.ParticipantsImpl
-
Returns the wst:Primary child element.
- getPrimary() - Method in interface org.opensaml.soap.wstrust.Participants
-
Returns the wst:Primary child element.
- getPrivacyStatementURLs() - Method in class org.opensaml.saml.ext.saml2mdui.impl.UIInfoImpl
-
Get the Privacy Statement URLs.
- getPrivacyStatementURLs() - Method in interface org.opensaml.saml.ext.saml2mdui.UIInfo
-
Get the Privacy Statement URLs.
- getPrivateKey() - Method in class org.opensaml.security.credential.AbstractCredential
-
Gets the private key for the entity if there is one.
- getPrivateKey() - Method in interface org.opensaml.security.credential.Credential
-
Gets the private key for the entity if there is one.
- getPrivateKey() - Method in class org.opensaml.security.x509.impl.KeyStoreX509CredentialAdapter
-
Gets the private key for the entity if there is one.
- getPrivateKey() - Method in class org.opensaml.security.x509.impl.X509KeyManagerX509CredentialAdapter
-
Gets the private key for the entity if there is one.
- getProfileId() - Method in class org.opensaml.profile.context.ProfileRequestContext
-
Get the ID of the profile used by the current request.
- getProfileURI() - Method in interface org.opensaml.saml.saml2.metadata.AttributeProfile
-
Gets the URI of this attribute profile.
- getProfileURI() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeProfileImpl
-
Gets the URI of this attribute profile.
- getProperties() - Method in interface org.opensaml.core.config.ConfigurationPropertiesSource
-
Get the property set exposed by the source.
- getProperties() - Method in class org.opensaml.core.config.provider.AbstractFilesystemConfigurationPropertiesSource
-
Get the property set exposed by the source.
- getProperties() - Method in class org.opensaml.core.config.provider.ClasspathConfigurationPropertiesSource
-
Get the property set exposed by the source.
- getProperties() - Static method in class org.opensaml.core.config.provider.ThreadLocalConfigurationPropertiesHolder
-
Get the thread-local configuration Properties instance.
- getProperties() - Method in class org.opensaml.core.config.provider.ThreadLocalConfigurationPropertiesSource
-
Get the property set exposed by the source.
- getProperties() - Method in class org.opensaml.xmlsec.keyinfo.impl.KeyInfoResolutionContext
-
Get the extensible properties map.
- getProtocol() - Method in class org.opensaml.saml.common.messaging.context.SAMLProtocolContext
-
Gets the SAML protocol in use.
- getProtocol() - Method in class org.opensaml.saml.criterion.ProtocolCriterion
-
Get the SAML protocol URI.
- getProtocolBinding() - Method in interface org.opensaml.saml.saml2.core.AuthnRequest
-
Gets the protocol binding URI for the request.
- getProtocolBinding() - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
Gets the protocol binding URI for the request.
- getProviderID() - Method in interface org.opensaml.saml.saml2.core.IDPEntry
-
Gets ProviderID URI.
- getProviderID() - Method in class org.opensaml.saml.saml2.core.impl.IDPEntryImpl
-
Gets ProviderID URI.
- getProviderName() - Method in interface org.opensaml.saml.saml2.core.AuthnRequest
-
Gets the human-readable name of the requester for use by the presenter's user agent or the identity provider.
- getProviderName() - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
Gets the human-readable name of the requester for use by the presenter's user agent or the identity provider.
- getProviderName() - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
-
Get the ProviderName attribute value.
- getProviderName() - Method in interface org.opensaml.saml.saml2.ecp.Request
-
Get the ProviderName attribute value.
- getProviders() - Method in class org.opensaml.xmlsec.keyinfo.impl.BasicProviderKeyInfoCredentialResolver
-
Return the list of the KeyInfoProvider instances used in this resolver configuration.
- getProxyCount() - Method in class org.opensaml.saml.saml2.core.impl.ProxyRestrictionImpl
-
Gets the number of times the assertion may be proxied.
- getProxyCount() - Method in class org.opensaml.saml.saml2.core.impl.ScopingImpl
-
Gets the ProxyCount attrib value.
- getProxyCount() - Method in interface org.opensaml.saml.saml2.core.ProxyRestriction
-
Gets the number of times the assertion may be proxied.
- getProxyCount() - Method in interface org.opensaml.saml.saml2.core.Scoping
-
Gets the ProxyCount attrib value.
- getProxyRestriction() - Method in interface org.opensaml.saml.saml2.core.Conditions
-
Gets the ProxyRestriction condition for the assertion.
- getProxyRestriction() - Method in class org.opensaml.saml.saml2.core.impl.ConditionsImpl
-
Gets the ProxyRestriction condition for the assertion.
- getPublic() - Method in interface org.opensaml.xmlsec.encryption.DHKeyValue
-
Get the Public element.
- getPublic() - Method in class org.opensaml.xmlsec.encryption.impl.DHKeyValueImpl
-
Get the Public element.
- getPublicationId() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationImpl
-
Get the publicationId.
- getPublicationId() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoImpl
-
Get the publicationId.
- getPublicationId() - Method in interface org.opensaml.saml.ext.saml2mdrpi.Publication
-
Get the publicationId.
- getPublicationId() - Method in interface org.opensaml.saml.ext.saml2mdrpi.PublicationInfo
-
Get the publicationId.
- getPublications() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationPathImpl
-
- getPublications() - Method in interface org.opensaml.saml.ext.saml2mdrpi.PublicationPath
-
- getPublicKey() - Method in class org.opensaml.security.credential.AbstractCredential
-
Gets the public key for the entity.
- getPublicKey() - Method in interface org.opensaml.security.credential.Credential
-
Gets the public key for the entity.
- getPublicKey() - Method in class org.opensaml.security.criteria.PublicKeyCriterion
-
Get the public key criteria.
- getPublicKey() - Method in class org.opensaml.security.messaging.ServletRequestX509CredentialAdapter
-
Gets the public key for the entity.
- getPublicKey() - Method in class org.opensaml.security.x509.BasicX509Credential
-
Gets the public key for the entity.
- getPublicKey() - Method in class org.opensaml.security.x509.impl.KeyStoreX509CredentialAdapter
-
Gets the public key for the entity.
- getPublicKey() - Method in class org.opensaml.security.x509.impl.X509KeyManagerX509CredentialAdapter
-
Gets the public key for the entity.
- getPublicKey() - Method in interface org.opensaml.xmlsec.signature.ECKeyValue
-
Get the PublicKey child element.
- getPublicKey() - Method in class org.opensaml.xmlsec.signature.impl.ECKeyValueImpl
-
Get the PublicKey child element.
- getPublicKeys(KeyInfo) - Static method in class org.opensaml.xmlsec.keyinfo.KeyInfoSupport
-
- getPublisher() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationImpl
-
Get the publisher.
- getPublisher() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoImpl
-
Get the publisher.
- getPublisher() - Method in interface org.opensaml.saml.ext.saml2mdrpi.Publication
-
Get the publisher.
- getPublisher() - Method in interface org.opensaml.saml.ext.saml2mdrpi.PublicationInfo
-
Get the publisher.
- getQ() - Method in interface org.opensaml.xmlsec.encryption.DHKeyValue
-
Get the Q child element.
- getQ() - Method in class org.opensaml.xmlsec.encryption.impl.DHKeyValueImpl
-
Get the Q child element.
- getQ() - Method in interface org.opensaml.xmlsec.signature.DSAKeyValue
-
Get the Q child element.
- getQ() - Method in class org.opensaml.xmlsec.signature.impl.DSAKeyValueImpl
-
Get the Q child element.
- getQuery() - Method in class org.opensaml.saml.saml1.core.impl.RequestImpl
-
Get the request Query, SubjectQuery, AuthenticationQuery, AttributeQuery, or AuthorizationDecisionQuery.
- getQuery() - Method in interface org.opensaml.saml.saml1.core.Request
-
Get the request Query, SubjectQuery, AuthenticationQuery, AttributeQuery, or AuthorizationDecisionQuery.
- getReadWriteLock() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.EntityManagementData
-
Get the read-write lock instance which governs access to the entity's backing store data.
- getReason() - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestImpl
-
Get the Reason attrib value of the request.
- getReason() - Method in interface org.opensaml.saml.saml2.core.LogoutRequest
-
Get the Reason attrib value of the request.
- getReason() - Method in class org.opensaml.soap.wstrust.impl.StatusImpl
-
Returns the wst:Reason child element.
- getReason() - Method in interface org.opensaml.soap.wstrust.Status
-
Returns the wst:Reason child element.
- getRecipient() - Method in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeImpl
-
Return the Recipient (attribute).
- getRecipient() - Method in interface org.opensaml.saml.saml1.core.ResponseAbstractType
-
Return the Recipient (attribute).
- getRecipient() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
-
Gets the recipient of this subject.
- getRecipient() - Method in interface org.opensaml.saml.saml2.core.SubjectConfirmationData
-
Gets the recipient of this subject.
- getRecipient() - Method in interface org.opensaml.xmlsec.encryption.EncryptedKey
-
Gets the hint about for whom this encrypted key is intended.
- getRecipient() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedKeyImpl
-
Gets the hint about for whom this encrypted key is intended.
- getRecipient() - Method in class org.opensaml.xmlsec.encryption.support.KeyEncryptionParameters
-
Gets the recipient of the key.
- getRecipientKeyInfo() - Method in interface org.opensaml.xmlsec.encryption.AgreementMethod
-
Get the child element containing the key generation material for the recipient.
- getRecipientKeyInfo() - Method in class org.opensaml.xmlsec.encryption.impl.AgreementMethodImpl
-
Get the child element containing the key generation material for the recipient.
- getRecipients() - Method in class org.opensaml.xmlsec.encryption.support.AbstractEncryptedKeyResolver
-
Get the set of recipient criteria used by this resolver, and against which a candidate
EncryptedKey's Recipient attribute is evaluated.
- getRecipients() - Method in interface org.opensaml.xmlsec.encryption.support.EncryptedKeyResolver
-
Get the set of recipient criteria used by this resolver, and against which a candidate
EncryptedKey's Recipient attribute is evaluated.
- getReference() - Method in interface org.opensaml.saml.saml1.core.AssertionIDReference
-
Get the reference.
- getReference() - Method in class org.opensaml.saml.saml1.core.impl.AssertionIDReferenceImpl
-
Get the reference.
- getReferencedPolicies() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
Gets the reference to the policies to be used while rendering a decision.
- getReferencedPolicies() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeImpl
-
Gets the referenced policies.
- getReferencedPolicies() - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
Gets the reference to the policies to be used while rendering a decision.
- getReferencedPolicies() - Method in interface org.opensaml.xacml.profile.saml.XACMLPolicyStatementType
-
Gets the referenced policies.
- getReferenceList() - Method in interface org.opensaml.xmlsec.encryption.EncryptedKey
-
Gets the child element containing pointers to EncryptedData and EncryptedKey elements encrypted using this key.
- getReferenceList() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedKeyImpl
-
Gets the child element containing pointers to EncryptedData and EncryptedKey elements encrypted using this key.
- getReferenceParameters() - Method in interface org.opensaml.soap.wsaddressing.EndpointReferenceType
-
Returns the optional <wsa:ReferenceParameters> child element.
- getReferenceParameters() - Method in class org.opensaml.soap.wsaddressing.impl.EndpointReferenceTypeImpl
-
Returns the optional <wsa:ReferenceParameters> child element.
- getReferences() - Method in class org.opensaml.xmlsec.encryption.impl.ReferenceListImpl
-
Get the list of reference child elements.
- getReferences() - Method in interface org.opensaml.xmlsec.encryption.ReferenceList
-
Get the list of reference child elements.
- getRefreshDelayFactor() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Gets the delay factor used to compute the next refresh time.
- getRefreshDelayFactor() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Gets the delay factor used to compute the next refresh time.
- getRefreshTriggerTime() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.EntityManagementData
-
Get the refresh trigger time of the metadata.
- getRegexps() - Method in class org.opensaml.saml.common.profile.logic.EntityAttributesPredicate.Candidate
-
Get the regular expressions to match.
- getRegistrationAuthority() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationInfoImpl
-
Get the registration authority.
- getRegistrationAuthority() - Method in interface org.opensaml.saml.ext.saml2mdrpi.RegistrationInfo
-
Get the registration authority.
- getRegistrationInfo(EntityDescriptor) - Method in class org.opensaml.saml.common.profile.logic.AbstractRegistrationInfoPredicate
-
- getRegistrationInstant() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationInfoImpl
-
Get the registration instant.
- getRegistrationInstant() - Method in interface org.opensaml.saml.ext.saml2mdrpi.RegistrationInfo
-
Get the registration instant.
- getRegistrationPolicies() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationInfoImpl
-
- getRegistrationPolicies() - Method in interface org.opensaml.saml.ext.saml2mdrpi.RegistrationInfo
-
- getRegistry() - Method in class org.opensaml.core.xml.config.XMLConfigurator
-
Get the XMLObject provider registry instance to use.
- getRelationshipType() - Method in class org.opensaml.soap.wsaddressing.impl.RelatesToImpl
-
Returns the RelationshipType attribute URI value.
- getRelationshipType() - Method in interface org.opensaml.soap.wsaddressing.RelatesTo
-
Returns the RelationshipType attribute URI value.
- getRelayState(MessageContext<SAMLObject>) - Static method in class org.opensaml.saml.common.binding.SAMLBindingSupport
-
Get the SAML protocol relay state from a message context.
- getRelayState() - Method in class org.opensaml.saml.common.messaging.context.SAMLBindingContext
-
Gets the relay state.
- getRelyingPartyId() - Method in class org.opensaml.saml.common.binding.artifact.BasicSAMLArtifactMapEntry
-
Gets the ID of the relying party the artifact was sent to.
- getRelyingPartyId() - Method in interface org.opensaml.saml.common.binding.artifact.SAMLArtifactMap.SAMLArtifactMapEntry
-
Gets the ID of the relying party the artifact was sent to.
- getRemainingArtifact() - Method in class org.opensaml.saml.common.binding.artifact.AbstractSAMLArtifact
-
Gets the artifact bytes minus the type code.
- getRemainingArtifact() - Method in class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactType0001
-
Gets the artifact bytes minus the type code.
- getRemainingArtifact() - Method in class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactType0002
-
Gets the artifact bytes minus the type code.
- getRemainingArtifact() - Method in class org.opensaml.saml.saml2.binding.artifact.SAML2ArtifactType0004
-
Gets the artifact bytes minus the type code.
- getRemoveEmptyEntitiesDescriptors() - Method in class org.opensaml.saml.metadata.resolver.filter.impl.EntityRoleFilter
-
Get whether to remove an entities descriptor if it does not contain any entity descriptor or entities
descriptors.
- getRemoveEmptyEntitiesDescriptors() - Method in class org.opensaml.saml.metadata.resolver.filter.impl.PredicateFilter
-
Get whether to remove an entities descriptor if it does not contain any entity descriptor or entities
descriptors.
- getRemoveRolelessEntityDescriptors() - Method in class org.opensaml.saml.metadata.resolver.filter.impl.EntityRoleFilter
-
Get whether to remove an entity descriptor if it does not contain any roles after filtering.
- getReplayCache() - Method in class org.opensaml.saml.common.binding.security.impl.MessageReplaySecurityHandler
-
Get the replay cache instance to use.
- getRequest() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
Gets the request of the query.
- getRequest() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeImpl
-
Get's the
RequestType
from the
XACMLAuthzDecisionStatement
.
- getRequest() - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
Gets the request of the query.
- getRequest() - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionStatementType
-
Get's the
RequestType
from the
XACMLAuthzDecisionStatement
.
- getRequestAttributes() - Method in interface org.opensaml.saml.saml2.metadata.AttributeConsumingService
-
Gets the attributes this service requests.
- getRequestAttributes() - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceImpl
-
Gets the attributes this service requests.
- getRequestContextPath() - Method in interface org.opensaml.xacml.policy.AttributeSelectorType
-
Gets the request context path of the attribute to be selected.
- getRequestContextPath() - Method in class org.opensaml.xacml.policy.impl.AttributeSelectorTypeImpl
-
Gets the request context path of the attribute to be selected.
- getRequestCredentials(MessageContext) - Method in class org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler
-
Extract any candidate validation credentials from the request and/or message context.
- getRequestCredentials(MessageContext) - Method in class org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPPostSimpleSignSecurityHandler
-
Extract any candidate validation credentials from the request and/or message context.
- getRequestedAuthnContext() - Method in interface org.opensaml.saml.saml2.core.AuthnQuery
-
Gets the RequestedAuthnContext of this request.
- getRequestedAuthnContext() - Method in interface org.opensaml.saml.saml2.core.AuthnRequest
-
- getRequestedAuthnContext() - Method in class org.opensaml.saml.saml2.core.impl.AuthnQueryImpl
-
Gets the RequestedAuthnContext of this request.
- getRequestedAuthnContext() - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
- getRequestedSecurityToken() - Method in class org.opensaml.soap.wsfed.impl.RequestSecurityTokenResponseImpl
-
Return the list of Security Token child elements.
- getRequestedSecurityToken() - Method in interface org.opensaml.soap.wsfed.RequestSecurityTokenResponse
-
Return the list of Security Token child elements.
- getRequesterID() - Method in class org.opensaml.saml.saml2.core.impl.RequesterIDImpl
-
Gets the RequesterID value.
- getRequesterID() - Method in interface org.opensaml.saml.saml2.core.RequesterID
-
Gets the RequesterID value.
- getRequesterIDs() - Method in class org.opensaml.saml.saml2.core.impl.ScopingImpl
-
Gets the list of RequesterID's.
- getRequesterIDs() - Method in interface org.opensaml.saml.saml2.core.Scoping
-
Gets the list of RequesterID's.
- getRequests() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeImpl
-
Gets the Requests inside the policy query.
- getRequests() - Method in interface org.opensaml.xacml.profile.saml.XACMLPolicyQueryType
-
Gets the Requests inside the policy query.
- getRequestSecurityTokenResponses() - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenResponseCollectionImpl
-
Returns the list of wst:RequestSecurityTokenResponse child elements.
- getRequestSecurityTokenResponses() - Method in interface org.opensaml.soap.wstrust.RequestSecurityTokenResponseCollection
-
Returns the list of wst:RequestSecurityTokenResponse child elements.
- getRequestSecurityTokens() - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenCollectionImpl
-
Returns the list of wst:RequestSecurityToken child elements
contained in the RSTC.
- getRequestSecurityTokens() - Method in interface org.opensaml.soap.wstrust.RequestSecurityTokenCollection
-
Returns the list of wst:RequestSecurityToken child elements
contained in the RSTC.
- getRequestURLBuilder() - Method in class org.opensaml.saml.metadata.resolver.impl.FunctionDrivenDynamicHTTPMetadataResolver
-
Get the function which builds the request URL.
- getRequiredContentType() - Method in class org.opensaml.messaging.handler.impl.HTTPRequestValidationHandler
-
Get the required content type.
- getRequiredRequestMethod() - Method in class org.opensaml.messaging.handler.impl.HTTPRequestValidationHandler
-
Get the required request method.
- getRequireSignature() - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Get whether incoming metadata's root element is required to be signed.
- getResolvedCredentials() - Method in class org.opensaml.xmlsec.keyinfo.impl.KeyInfoResolutionContext
-
Get the set of credentials previously resolved.
- getResolverChain() - Method in class org.opensaml.security.credential.impl.AbstractChainingCredentialResolver
-
Get the unmodifiable list of credential resolvers which comprise the resolver chain.
- getResolverChain() - Method in class org.opensaml.xmlsec.encryption.support.ChainingEncryptedKeyResolver
-
Get the unmodifiable list of resolvers which form the resolution chain.
- getResolvers() - Method in class org.opensaml.saml.metadata.resolver.ChainingMetadataResolver
-
Get an immutable the list of currently registered resolvers.
- getResolvers() - Method in class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver
-
Gets an immutable the list of currently registered resolvers.
- getResource() - Method in interface org.opensaml.saml.saml1.core.AttributeQuery
-
Get Resource attribute.
- getResource() - Method in interface org.opensaml.saml.saml1.core.AuthorizationDecisionQuery
-
Get Resource attribute
- getResource() - Method in interface org.opensaml.saml.saml1.core.AuthorizationDecisionStatement
-
Return the contents of the Resource attribute
- getResource() - Method in class org.opensaml.saml.saml1.core.impl.AttributeQueryImpl
-
Get Resource attribute.
- getResource() - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionQueryImpl
-
Get Resource attribute
- getResource() - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionStatementImpl
-
Return the contents of the Resource attribute
- getResource() - Method in interface org.opensaml.saml.saml2.core.AuthzDecisionQuery
-
Gets the Resource attrib value of this query.
- getResource() - Method in interface org.opensaml.saml.saml2.core.AuthzDecisionStatement
-
Get URI of the resource to which authorization is saught.
- getResource() - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionQueryImpl
-
Gets the Resource attrib value of this query.
- getResource() - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionStatementImpl
-
Get URI of the resource to which authorization is saught.
- getResourceAttributeDesignator() - Method in class org.opensaml.xacml.policy.impl.ResourceMatchTypeImpl
-
Gets the resource attribute designator for this match.
- getResourceAttributeDesignator() - Method in interface org.opensaml.xacml.policy.ResourceMatchType
-
Gets the resource attribute designator for this match.
- getResourceContent() - Method in class org.opensaml.xacml.ctx.impl.ResourceTypeImpl
-
Gets the content of the resource.
- getResourceContent() - Method in interface org.opensaml.xacml.ctx.ResourceType
-
Gets the content of the resource.
- getResourceId() - Method in class org.opensaml.xacml.ctx.impl.ResultTypeImpl
-
Gets the ResourceId of the result.
- getResourceId() - Method in interface org.opensaml.xacml.ctx.ResultType
-
Gets the ResourceId of the result.
- getResourceMatches() - Method in class org.opensaml.xacml.policy.impl.ResourceTypeImpl
-
Gets the resource matches for this action.
- getResourceMatches() - Method in interface org.opensaml.xacml.policy.ResourceType
-
Gets the resource matches for this action.
- getResources() - Method in class org.opensaml.xacml.ctx.impl.RequestTypeImpl
-
Gets the resources from the request.
- getResources() - Method in interface org.opensaml.xacml.ctx.RequestType
-
Gets the resources from the request.
- getResources() - Method in class org.opensaml.xacml.policy.impl.ResourcesTypeImpl
-
Gets the resources.
- getResources() - Method in class org.opensaml.xacml.policy.impl.TargetTypeImpl
-
Gets the resources of this target.
- getResources() - Method in interface org.opensaml.xacml.policy.ResourcesType
-
Gets the resources.
- getResources() - Method in interface org.opensaml.xacml.policy.TargetType
-
Gets the resources of this target.
- getRespondWiths() - Method in class org.opensaml.saml.saml1.core.impl.RequestAbstractTypeImpl
-
Return the list of RespondWith elements.
- getRespondWiths() - Method in interface org.opensaml.saml.saml1.core.RequestAbstractType
-
Return the list of RespondWith elements.
- getResponse() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeImpl
-
Get's the
ResponseType
from the
XACMLAuthzDecisionStatement
.
- getResponse() - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionStatementType
-
Get's the
ResponseType
from the
XACMLAuthzDecisionStatement
.
- getResponseLocation() - Method in interface org.opensaml.saml.saml2.metadata.Endpoint
-
Gets the URI, usually a URL, responses should be sent to this for this Endpoint.
- getResponseLocation() - Method in class org.opensaml.saml.saml2.metadata.impl.EndpointImpl
-
Gets the URI, usually a URL, responses should be sent to this for this Endpoint.
- getResults() - Method in class org.opensaml.xacml.ctx.impl.ResponseTypeImpl
-
Returns the list of results for the response.
- getResults() - Method in interface org.opensaml.xacml.ctx.ResponseType
-
Returns the list of results for the response.
- getRetrievalMethods() - Method in class org.opensaml.xmlsec.signature.impl.KeyInfoImpl
-
Get the list of RetrievalMethod child elements.
- getRetrievalMethods() - Method in interface org.opensaml.xmlsec.signature.KeyInfo
-
Get the list of RetrievalMethod child elements.
- getReturnContextXSBooleanValue() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
- getReturnContextXSBooleanValue() - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
- getRole() - Method in class org.opensaml.saml.common.messaging.context.AbstractSAMLEntityContext
-
Get the role under which the SAML entity is currently operating.
- getRole() - Method in class org.opensaml.saml.criterion.EntityRoleCriterion
-
Gets the entity role.
- getRole() - Method in class org.opensaml.saml.criterion.RoleDescriptorCriterion
-
Gets the entity role.
- getRole(String, QName) - Method in class org.opensaml.saml.metadata.resolver.impl.BasicRoleDescriptorResolver
-
Get role descriptors for a given entityID and role.
- getRole(String, QName, String) - Method in class org.opensaml.saml.metadata.resolver.impl.BasicRoleDescriptorResolver
-
Get role descriptor for a given entityID and role and protocol.
- getRoleDescriptor() - Method in class org.opensaml.saml.common.messaging.context.SAMLMetadataContext
-
Gets the role descriptor of the SAML entity.
- getRoleDescriptor() - Method in class org.opensaml.saml.metadata.support.AttributeConsumingServiceSelector
-
Get the AttributeConsumingServie's parent RoleDescriptor.
- getRoleDescriptor() - Method in class org.opensaml.saml.security.impl.SAMLMDCredentialContext
-
Get the role descriptor context.
- getRoleDescriptorResolver() - Method in class org.opensaml.saml.security.impl.MetadataCredentialResolver
-
Get the metadata RoleDescriptor resolver instance used by this resolver.
- getRoleDescriptors() - Method in interface org.opensaml.saml.saml2.metadata.EntityDescriptor
-
Gets all the role descriptors for this entity descriptor.
- getRoleDescriptors(QName) - Method in interface org.opensaml.saml.saml2.metadata.EntityDescriptor
-
Gets all the role descriptors for this entity descriptor that match the supplied QName parameter.
- getRoleDescriptors(QName, String) - Method in interface org.opensaml.saml.saml2.metadata.EntityDescriptor
-
Gets all the role descriptors for this entity that support the given protocol.
- getRoleDescriptors() - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets all the role descriptors for this entity descriptor.
- getRoleDescriptors(QName) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets all the role descriptors for this entity descriptor that match the supplied QName parameter.
- getRoleDescriptors(QName, String) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets all the role descriptors for this entity that support the given protocol.
- getRoleDescriptors(CriteriaSet, String, QName, String) - Method in class org.opensaml.saml.security.impl.MetadataCredentialResolver
-
Get the list of role descriptors which match the given entityID, role and protocol.
- getRoleIDToken(String, RoleDescriptor) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Get a string token for logging/debugging purposes that contains role information and containing entityID.
- getRoleName(RoleDescriptor) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.EntityRoleFilter
-
Gets the effective name for the role.
- getRoleWhiteList() - Method in class org.opensaml.saml.metadata.resolver.filter.impl.EntityRoleFilter
-
Get the unmodifiable list of roles that are NOT removed by this filter.
- getRSAKey(RSAKeyValue) - Static method in class org.opensaml.xmlsec.keyinfo.KeyInfoSupport
-
- getRSAKeyValue(XMLObject) - Method in class org.opensaml.xmlsec.keyinfo.impl.provider.RSAKeyValueProvider
-
Get the RSAKeyValue from the passed XML object.
- getRSAKeyValue() - Method in class org.opensaml.xmlsec.signature.impl.KeyValueImpl
-
Get the RSAKeyValue child element.
- getRSAKeyValue() - Method in interface org.opensaml.xmlsec.signature.KeyValue
-
Get the RSAKeyValue child element.
- getRSAOAEPParameters() - Method in class org.opensaml.xmlsec.encryption.support.KeyEncryptionParameters
-
- getRSAOAEPParameters() - Method in interface org.opensaml.xmlsec.EncryptionConfiguration
-
- getRSAOAEPParameters() - Method in class org.opensaml.xmlsec.EncryptionParameters
-
- getRSAOAEPParameters() - Method in class org.opensaml.xmlsec.impl.BasicEncryptionConfiguration
-
- getRuleCombinerParameters() - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Gets the rule combiner parameters for this policy.
- getRuleCombinerParameters() - Method in interface org.opensaml.xacml.policy.PolicyType
-
Gets the rule combiner parameters for this policy.
- getRuleCombiningAlgoId() - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Gets the rule combining algorithm used with this policy.
- getRuleCombiningAlgoId() - Method in interface org.opensaml.xacml.policy.PolicyType
-
Gets the rule combining algorithm used with this policy.
- getRuleId() - Method in class org.opensaml.xacml.policy.impl.RuleTypeImpl
-
Gets the ID for this rule.
- getRuleId() - Method in interface org.opensaml.xacml.policy.RuleType
-
Gets the ID for this rule.
- getRuleIdRef() - Method in class org.opensaml.xacml.policy.impl.RuleCombinerParametersTypeImpl
-
Gets the referenced rule's ID.
- getRuleIdRef() - Method in interface org.opensaml.xacml.policy.RuleCombinerParametersType
-
Gets the referenced rule's ID.
- getRules() - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Gets the rules for this policy.
- getRules() - Method in interface org.opensaml.xacml.policy.PolicyType
-
Gets the rules for this policy.
- getSAML1ArtifactBuilderFactory() - Method in class org.opensaml.saml.config.SAMLConfiguration
-
Gets the artifact factory for the library.
- getSAML1ArtifactBuilderFactory() - Static method in class org.opensaml.saml.config.SAMLConfigurationSupport
-
Gets the artifact factory for the library.
- getSAML1SubjectNameIdentifier() - Method in class org.opensaml.saml.common.messaging.context.SAMLSubjectNameIdentifierContext
-
- getSAML2ArtifactBuilderFactory() - Method in class org.opensaml.saml.config.SAMLConfiguration
-
Gets the artifact factory for the library.
- getSAML2ArtifactBuilderFactory() - Static method in class org.opensaml.saml.config.SAMLConfigurationSupport
-
Gets the artifact factory for the library.
- getSAML2SubjectNameID() - Method in class org.opensaml.saml.common.messaging.context.SAMLSubjectNameIdentifierContext
-
Gets the SAML 2
NameID
represented by this context.
- getSAMLDateFormatter() - Method in class org.opensaml.saml.config.SAMLConfiguration
-
Gets the date format used to string'ify SAML's DateTime
objects.
- getSAMLDateFormatter() - Static method in class org.opensaml.saml.config.SAMLConfigurationSupport
-
Gets the date format used to string'ify SAML's DateTime
objects.
- getSamlMessage() - Method in class org.opensaml.saml.common.binding.artifact.BasicSAMLArtifactMapEntry
-
Gets SAML message the artifact maps to.
- getSamlMessage() - Method in interface org.opensaml.saml.common.binding.artifact.SAMLArtifactMap.SAMLArtifactMapEntry
-
Gets SAML message the artifact maps to.
- getSAMLObject() - Method in class org.opensaml.saml.saml2.profile.impl.AbstractDecryptAction
-
Get the object to act on.
- getSAMLPeerEntityContext() - Method in class org.opensaml.saml.common.binding.security.impl.BaseSAMLXMLSignatureSecurityHandler
-
- getSAMLProtocolContext() - Method in class org.opensaml.saml.common.binding.security.impl.BaseSAMLXMLSignatureSecurityHandler
-
- getSAMLSchema() - Method in class org.opensaml.saml.common.xml.SAMLSchemaBuilder
-
Get a schema that can validate SAML 1.x, 2.0, and all registered extensions.
- getSchemaLocation() - Method in class org.opensaml.core.xml.AbstractXMLObject
-
Gets the value of the XML Schema schemaLocation attribute for this object.
- getSchemaLocation() - Method in interface org.opensaml.core.xml.XMLObject
-
Gets the value of the XML Schema schemaLocation attribute for this object.
- getSchemaType() - Method in class org.opensaml.core.xml.AbstractXMLObject
-
Gets the XML schema type of this element.
- getSchemaType() - Method in interface org.opensaml.core.xml.XMLObject
-
Gets the XML schema type of this element.
- getScoping() - Method in interface org.opensaml.saml.saml2.core.AuthnRequest
-
- getScoping() - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
- getSecretKey() - Method in class org.opensaml.security.credential.AbstractCredential
-
Gets the secret key for this entity.
- getSecretKey() - Method in interface org.opensaml.security.credential.Credential
-
Gets the secret key for this entity.
- getSecretKey() - Method in class org.opensaml.security.x509.BasicX509Credential
-
This operation is unsupported for X.509 credentials.
- getSecurityTokenReference() - Method in class org.opensaml.soap.wstrust.impl.RequestedReferenceTypeImpl
-
Returns the wsse:SecurityTokenReference child element.
- getSecurityTokenReference() - Method in interface org.opensaml.soap.wstrust.RequestedReferenceType
-
Returns the wsse:SecurityTokenReference child element.
- getSecurityTokens() - Method in class org.opensaml.soap.wsfed.impl.RequestedSecurityTokenImpl
-
Return the list security tokens.
- getSecurityTokens() - Method in interface org.opensaml.soap.wsfed.RequestedSecurityToken
-
Return the list security tokens.
- getSeed() - Method in interface org.opensaml.xmlsec.encryption.DHKeyValue
-
Get the seed element.
- getSeed() - Method in class org.opensaml.xmlsec.encryption.impl.DHKeyValueImpl
-
Get the seed element.
- getSeed() - Method in interface org.opensaml.xmlsec.signature.DSAKeyValue
-
Get the Seed element.
- getSeed() - Method in class org.opensaml.xmlsec.signature.impl.DSAKeyValueImpl
-
Get the Seed element.
- getSerialNumber() - Method in class org.opensaml.security.x509.X509IssuerSerialCriterion
-
Get the serial number.
- getSessionIndex() - Method in interface org.opensaml.saml.saml2.core.AuthnQuery
-
Gets the SessionIndex of this request.
- getSessionIndex() - Method in interface org.opensaml.saml.saml2.core.AuthnStatement
-
Get the session index between the principal and the authenticating authority.
- getSessionIndex() - Method in class org.opensaml.saml.saml2.core.impl.AuthnQueryImpl
-
Gets the SessionIndex of this request.
- getSessionIndex() - Method in class org.opensaml.saml.saml2.core.impl.AuthnStatementImpl
-
Get the session index between the principal and the authenticating authority.
- getSessionIndex() - Method in class org.opensaml.saml.saml2.core.impl.SessionIndexImpl
-
Gets the session index value of the request.
- getSessionIndex() - Method in interface org.opensaml.saml.saml2.core.SessionIndex
-
Gets the session index value of the request.
- getSessionIndexes() - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestImpl
-
Get the list of SessionIndexes for the request.
- getSessionIndexes() - Method in interface org.opensaml.saml.saml2.core.LogoutRequest
-
Get the list of SessionIndexes for the request.
- getSessionKey() - Method in class org.opensaml.saml.common.messaging.context.ECPContext
-
Get the session key generated for use by the client and IdP.
- getSessionNotOnOrAfter() - Method in interface org.opensaml.saml.saml2.core.AuthnStatement
-
Get the time when the session between the principal and the SAML authority ends.
- getSessionNotOnOrAfter() - Method in class org.opensaml.saml.saml2.core.impl.AuthnStatementImpl
-
Get the time when the session between the principal and the SAML authority ends.
- getSig() - Method in class org.opensaml.soap.wstrust.impl.UseKeyImpl
-
Returns the wst:UseKey/@Sig attribute value.
- getSig() - Method in interface org.opensaml.soap.wstrust.UseKey
-
Returns the wst:UseKey/@Sig attribute value.
- getSignature() - Method in class org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler
-
- getSignature() - Method in class org.opensaml.xmlsec.signature.AbstractSignableXMLObject
-
Gets the Signature XMLObject.
- getSignature() - Method in interface org.opensaml.xmlsec.signature.SignableXMLObject
-
Gets the Signature XMLObject.
- getSignature() - Method in class org.opensaml.xmlsec.signature.support.XMLSignatureCredentialContext
-
Gets the Signature element context.
- getSignatureAlgorithm() - Method in class org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler
-
Extract the signature algorithm URI value from the request.
- getSignatureAlgorithm(String, String) - Method in class org.opensaml.xmlsec.algorithm.AlgorithmRegistry
-
Lookup a signature algorithm descriptor by the JCA key algorithm and digest method IDs.
- getSignatureAlgorithm() - Method in class org.opensaml.xmlsec.signature.impl.SignatureImpl
-
Gets the algorithm used to compute the signature.
- getSignatureAlgorithm() - Method in interface org.opensaml.xmlsec.signature.Signature
-
Gets the algorithm used to compute the signature.
- getSignatureAlgorithm(Signature) - Method in class org.opensaml.xmlsec.signature.support.impl.SignatureAlgorithmValidator
-
Get the signature algorithm.
- getSignatureAlgorithm() - Method in class org.opensaml.xmlsec.SignatureSigningParameters
-
Get the signature algorithm URI to use when signing.
- getSignatureAlgorithms() - Method in class org.opensaml.xmlsec.impl.BasicSignatureSigningConfiguration
-
Get the list of preferred signature algorithm URIs, in preference order.
- getSignatureAlgorithms() - Method in interface org.opensaml.xmlsec.SignatureSigningConfiguration
-
Get the list of preferred signature algorithm URIs, in preference order.
- getSignatureAlgorithmURI(SignatureSigningParameters) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPPostSimpleSignEncoder
-
Gets the signature algorithm URI to use.
- getSignatureAlgorithmURI(SignatureSigningParameters) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPRedirectDeflateEncoder
-
Gets the signature algorithm URI to use.
- getSignatureCanonicalizationAlgorithm() - Method in class org.opensaml.xmlsec.impl.BasicSignatureSigningConfiguration
-
Get a canonicalization algorithm URI suitable for use as a Signature CanonicalizationMethod value.
- getSignatureCanonicalizationAlgorithm() - Method in interface org.opensaml.xmlsec.SignatureSigningConfiguration
-
Get a canonicalization algorithm URI suitable for use as a Signature CanonicalizationMethod value.
- getSignatureCanonicalizationAlgorithm() - Method in class org.opensaml.xmlsec.SignatureSigningParameters
-
Get a canonicalization algorithm URI suitable for use as a Signature CanonicalizationMethod value.
- getSignatureHMACOutputLength() - Method in class org.opensaml.xmlsec.impl.BasicSignatureSigningConfiguration
-
Get the value to be used as the Signature SignatureMethod HMACOutputLength value, used
only when signing with an HMAC algorithm.
- getSignatureHMACOutputLength() - Method in interface org.opensaml.xmlsec.SignatureSigningConfiguration
-
Get the value to be used as the Signature SignatureMethod HMACOutputLength value, used
only when signing with an HMAC algorithm.
- getSignatureHMACOutputLength() - Method in class org.opensaml.xmlsec.SignatureSigningParameters
-
Get the value to be used as the Signature SignatureMethod HMACOutputLength value, used
only when signing with an HMAC algorithm.
- getSignaturePrevalidator() - Method in class org.opensaml.saml.common.binding.security.impl.SAMLProtocolMessageXMLSignatureSecurityHandler
-
Get the prevalidator for XML Signature instances.
- getSignaturePrevalidator() - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Get the validator used to perform pre-validation on Signature tokens.
- getSignatureReferenceDigestMethod() - Method in class org.opensaml.xmlsec.SignatureSigningParameters
-
Get a digest method algorithm URI suitable for use as a Signature Reference DigestMethod value.
- getSignatureReferenceDigestMethods() - Method in class org.opensaml.xmlsec.impl.BasicSignatureSigningConfiguration
-
Get the list of digest method algorithm URIs suitable for use as a Signature Reference DigestMethod value,
in preference order.
- getSignatureReferenceDigestMethods() - Method in interface org.opensaml.xmlsec.SignatureSigningConfiguration
-
Get the list of digest method algorithm URIs suitable for use as a Signature Reference DigestMethod value,
in preference order.
- getSignatureReferenceID() - Method in interface org.opensaml.saml.common.SignableSAMLObject
-
Gets the value of the ID attribute for this SAML object which will be used as its signature reference.
- getSignatureReferenceID() - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
-
Gets the value of the ID attribute for this SAML object which will be used as its signature reference.
- getSignatureReferenceID() - Method in class org.opensaml.saml.saml1.core.impl.RequestAbstractTypeImpl
-
Gets the value of the ID attribute for this SAML object which will be used as its signature reference.
- getSignatureReferenceID() - Method in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeImpl
-
Gets the value of the ID attribute for this SAML object which will be used as its signature reference.
- getSignatureReferenceID() - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
-
Gets the value of the ID attribute for this SAML object which will be used as its signature reference.
- getSignatureReferenceID() - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
-
Gets the value of the ID attribute for this SAML object which will be used as its signature reference.
- getSignatureReferenceID() - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
-
Gets the value of the ID attribute for this SAML object which will be used as its signature reference.
- getSignatureReferenceID() - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
-
Gets the value of the ID attribute for this SAML object which will be used as its signature reference.
- getSignatureReferenceID() - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
-
Gets the value of the ID attribute for this SAML object which will be used as its signature reference.
- getSignatureReferenceID() - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets the value of the ID attribute for this SAML object which will be used as its signature reference.
- getSignatureReferenceID() - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
-
Gets the value of the ID attribute for this SAML object which will be used as its signature reference.
- getSignatureSigningParameters() - Method in class org.opensaml.xmlsec.context.SecurityParametersContext
-
Get the parameters to use for XML signature signing operations.
- getSignatureTrustEngine() - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Gets the trust engine used to validate signatures on incoming metadata.
- getSignatureTrustEngine() - Method in class org.opensaml.xmlsec.impl.BasicSignatureValidationConfiguration
-
Get the signature trust engine to use.
- getSignatureTrustEngine() - Method in interface org.opensaml.xmlsec.SignatureValidationConfiguration
-
Get the signature trust engine to use.
- getSignatureTrustEngine() - Method in class org.opensaml.xmlsec.SignatureValidationParameters
-
Get the signature trust engine to use.
- getSignatureValidationParameters() - Method in class org.opensaml.xmlsec.context.SecurityParametersContext
-
Get the parameters to use for XML signature validation operations.
- getSignatureValidationParameters() - Method in class org.opensaml.xmlsec.signature.support.SignatureValidationParametersCriterion
-
Get the signature validation parameters instance.
- getSignedContent() - Method in class org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler
-
- getSignedContent() - Method in class org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPPostSimpleSignSecurityHandler
-
- getSignedContent() - Method in class org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPRedirectDeflateSignatureSecurityHandler
-
- getSigningCredential() - Method in class org.opensaml.xmlsec.signature.impl.SignatureImpl
-
Gets the signature signing credential.
- getSigningCredential() - Method in interface org.opensaml.xmlsec.signature.Signature
-
Gets the signature signing credential.
- getSigningCredential() - Method in class org.opensaml.xmlsec.SignatureSigningParameters
-
Get the signing credential to use when signing.
- getSigningCredentials() - Method in class org.opensaml.xmlsec.impl.BasicSignatureSigningConfiguration
-
Get the list of signing credentials to use when signing, in preference order.
- getSigningCredentials() - Method in interface org.opensaml.xmlsec.SignatureSigningConfiguration
-
Get the list of signing credentials to use when signing, in preference order.
- getSimpleCredential(SecretKey) - Static method in class org.opensaml.security.credential.CredentialSupport
-
Get a simple, minimal credential containing a secret (symmetric) key.
- getSimpleCredential(PublicKey, PrivateKey) - Static method in class org.opensaml.security.credential.CredentialSupport
-
Get a simple, minimal credential containing a public key, and optionally a private key.
- getSimpleCredential(X509Certificate, PrivateKey) - Static method in class org.opensaml.security.credential.CredentialSupport
-
Get a simple, minimal credential containing an end-entity X.509 certificate, and optionally a private key.
- getSingleLogoutServices() - Method in class org.opensaml.saml.saml2.metadata.impl.SSODescriptorImpl
-
Gets a list of single logout services for this service.
- getSingleLogoutServices() - Method in interface org.opensaml.saml.saml2.metadata.SSODescriptor
-
Gets a list of single logout services for this service.
- getSingleSignOnServices() - Method in interface org.opensaml.saml.saml2.metadata.IDPSSODescriptor
-
Gets the list of single sign on services for this IDP.
- getSingleSignOnServices() - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorImpl
-
Gets the list of single sign on services for this IDP.
- getSOAP11Actor() - Method in class org.opensaml.saml.ext.saml2cb.impl.ChannelBindingsImpl
-
Get the attribute value.
- getSOAP11Actor() - Method in class org.opensaml.saml.ext.samlec.impl.GeneratedKeyImpl
-
Get the attribute value.
- getSOAP11Actor() - Method in class org.opensaml.saml.ext.samlec.impl.SessionKeyImpl
-
Get the attribute value.
- getSOAP11Actor() - Method in class org.opensaml.saml.saml2.ecp.impl.RelayStateImpl
-
Get the attribute value.
- getSOAP11Actor() - Method in class org.opensaml.saml.saml2.ecp.impl.RequestAuthenticatedImpl
-
Get the attribute value.
- getSOAP11Actor() - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
-
Get the attribute value.
- getSOAP11Actor() - Method in class org.opensaml.saml.saml2.ecp.impl.ResponseImpl
-
Get the attribute value.
- getSOAP11Actor() - Method in class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationImpl
-
Get the attribute value.
- getSOAP11Actor() - Method in interface org.opensaml.soap.soap11.ActorBearing
-
Get the attribute value.
- getSOAP11Actor() - Method in class org.opensaml.soap.wssecurity.impl.EncryptedHeaderImpl
-
Get the attribute value.
- getSOAP11ActorAttribute(XMLObject) - Static method in class org.opensaml.soap.util.SOAPSupport
-
Gets the soap11:actor
attribute from a given SOAP object.
- getSOAP11ContextLookupStrategy() - Method in class org.opensaml.soap.client.http.HttpSOAPClient
-
Get the strategy used to look up the
SOAP11Context
associated with the outbound message
context.
- getSOAP11EncodingStyles() - Method in interface org.opensaml.soap.soap11.EncodingStyleBearing
-
Get the attribute value.
- getSOAP11EncodingStyles(XMLObject) - Static method in class org.opensaml.soap.util.SOAPSupport
-
Gets the list value of the soap11:encodingStyle
attribute from the given SOAP object.
- getSOAP11HeaderBlock(Envelope, QName, Set<String>, boolean) - Static method in class org.opensaml.soap.util.SOAPSupport
-
Get a header block from the SOAP 1.1 envelope.
- getSOAP11MustUnderstandAttribute(XMLObject) - Static method in class org.opensaml.soap.util.SOAPSupport
-
Get the soap11:mustUnderstand
attribute from a given SOAP object.
- getSOAP12EncodingStyle() - Method in interface org.opensaml.soap.soap12.EncodingStyleBearing
-
Get the attribute value.
- getSOAP12EncodingStyleAttribute(XMLObject) - Static method in class org.opensaml.soap.util.SOAPSupport
-
Gets the soap12:encodingStyle
.
- getSOAP12MustUnderstandAttribute(XMLObject) - Static method in class org.opensaml.soap.util.SOAPSupport
-
Get the soap12:mustUnderstand
attribute from a given SOAP object.
- getSOAP12RelayAttribute(XMLObject) - Static method in class org.opensaml.soap.util.SOAPSupport
-
Get the soap12:relay
attribute from a given SOAP object.
- getSOAP12Role() - Method in interface org.opensaml.soap.soap12.RoleBearing
-
Get the attribute value.
- getSOAP12Role() - Method in class org.opensaml.soap.wssecurity.impl.EncryptedHeaderImpl
-
Get the attribute value.
- getSOAP12RoleAttribute(XMLObject) - Static method in class org.opensaml.soap.util.SOAPSupport
-
Gets the soap12:role
.
- getSOAPAction() - Method in class org.opensaml.saml.saml1.binding.encoding.impl.HTTPSOAP11Encoder
-
Determine the value of the SOAPAction HTTP header to send.
- getSOAPAction() - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPSOAP11Encoder
-
Determine the value of the SOAPAction HTTP header to send.
- getSOAPAction() - Method in class org.opensaml.soap.client.http.HttpSOAPRequestParameters
-
Gets the HTTP SOAPAction header.
- getSOAPAction() - Method in class org.opensaml.soap.soap11.encoder.http.impl.HTTPSOAP11Encoder
-
Determine the value of the SOAPAction HTTP header to send.
- getSoapAction() - Method in class org.opensaml.soap.wsaddressing.impl.ProblemActionImpl
-
Get the SoapAction child element.
- getSoapAction() - Method in interface org.opensaml.soap.wsaddressing.ProblemAction
-
Get the SoapAction child element.
- getSOAPClientContextLookupStrategy() - Method in class org.opensaml.soap.client.http.HttpSOAPClient
-
Get the strategy used to look up the
SOAPClientContext
associated with the outbound message
context.
- getSOAPEnvelope() - Method in class org.opensaml.soap.soap11.encoder.http.impl.HTTPSOAP11Encoder
-
Retrieve the previously stored SOAP envelope from the message context.
- getSOAPRequestParameters() - Method in class org.opensaml.soap.client.SOAPClientContext
-
Gets a set of binding/transport-specific request parameters.
- getSourceArtifactResolutionServiceEndpointIndex() - Method in class org.opensaml.saml.common.messaging.context.SAMLArtifactContext
-
Get the artifact resolution service endpoint index.
- getSourceArtifactResolutionServiceEndpointURL() - Method in class org.opensaml.saml.common.messaging.context.SAMLArtifactContext
-
Get the artifact resolution service endpoint URL.
- getSourceEntityId() - Method in class org.opensaml.saml.common.messaging.context.SAMLArtifactContext
-
Get the artifact source entityID.
- getSourceEntityId(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactType0001Builder
-
Get the local entityId.
- getSourceEntityId(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml2.binding.artifact.SAML2ArtifactType0004Builder
-
Get the local entityId.
- getSourceID() - Method in class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactType0001
-
Gets the 20 byte source ID of the artifact.
- getSourceID() - Method in class org.opensaml.saml.saml2.binding.artifact.SAML2ArtifactType0004
-
Gets the 20 byte source ID of the artifact.
- getSourceLocation() - Method in class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactType0002
-
Gets the source location component of this artifact.
- getSPKIDatas() - Method in class org.opensaml.xmlsec.signature.impl.KeyInfoImpl
-
Get the list of SPKIData child elements.
- getSPKIDatas() - Method in interface org.opensaml.xmlsec.signature.KeyInfo
-
Get the list of SPKIData child elements.
- getSPKISexps() - Method in class org.opensaml.xmlsec.signature.impl.SPKIDataImpl
-
Get the list of SPKISexp child elements.
- getSPKISexps() - Method in interface org.opensaml.xmlsec.signature.SPKIData
-
Get the list of SPKISexp child elements.
- getSPNameQualifier() - Method in class org.opensaml.saml.common.profile.AbstractNameIdentifierGenerator
-
Get the SPNameQualifier attribute.
- getSPNameQualifier() - Method in interface org.opensaml.saml.saml2.core.BaseID
-
Gets the SPNameQualifier value.
- getSPNameQualifier() - Method in class org.opensaml.saml.saml2.core.impl.AbstractNameIDType
-
Gets the SPNameQualifier value.
- getSPNameQualifier() - Method in class org.opensaml.saml.saml2.core.impl.BaseIDImpl
-
Gets the SPNameQualifier value.
- getSPNameQualifier() - Method in class org.opensaml.saml.saml2.core.impl.NameIDPolicyImpl
-
Gets the SPNameQualifier value.
- getSPNameQualifier() - Method in interface org.opensaml.saml.saml2.core.NameIDPolicy
-
Gets the SPNameQualifier value.
- getSPNameQualifier() - Method in interface org.opensaml.saml.saml2.core.NameIDType
-
Gets the SPNameQualifier value.
- getSPProvidedID() - Method in class org.opensaml.saml.common.profile.AbstractNameIdentifierGenerator
-
Get the SPProvidedID attribute.
- getSPProvidedID() - Method in class org.opensaml.saml.saml2.core.impl.AbstractNameIDType
-
Gets the SPProvidedID of this NameID.
- getSPProvidedID() - Method in interface org.opensaml.saml.saml2.core.NameIDType
-
Gets the SPProvidedID of this NameID.
- getSPSSODescriptor(String) - Method in interface org.opensaml.saml.saml2.metadata.EntityDescriptor
-
Gets the first
SPSSODescriptor
role descriptor for this entity that supports the given protocol.
- getSPSSODescriptor(String) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets the first
SPSSODescriptor
role descriptor for this entity that supports the given protocol.
- getStatements() - Method in interface org.opensaml.saml.saml1.core.Assertion
-
Return the List representing all the Statement
sub elements.
- getStatements(QName) - Method in interface org.opensaml.saml.saml1.core.Assertion
-
Return the List representing all the Statement
sub elements with a given schema type or element
name.
- getStatements() - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
-
Return the List representing all the Statement
sub elements.
- getStatements(QName) - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
-
Return the List representing all the Statement
sub elements with a given schema type or element
name.
- getStatements() - Method in interface org.opensaml.saml.saml2.core.Assertion
-
Gets the list of statements attached to this assertion.
- getStatements(QName) - Method in interface org.opensaml.saml.saml2.core.Assertion
-
Gets the list of statements attached to this assertion that match a particular QName.
- getStatements() - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
-
Gets the list of statements attached to this assertion.
- getStatements(QName) - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
-
Gets the list of statements attached to this assertion that match a particular QName.
- getStatus() - Method in class org.opensaml.saml.saml1.core.impl.ResponseImpl
-
Return the object representing the Status
(element).
- getStatus() - Method in interface org.opensaml.saml.saml1.core.Response
-
Return the object representing the Status
(element).
- getStatus() - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
-
Gets the Status of this response.
- getStatus() - Method in interface org.opensaml.saml.saml2.core.StatusResponseType
-
Gets the Status of this response.
- getStatus() - Method in class org.opensaml.xacml.ctx.impl.ResultTypeImpl
-
Returns the status in the result.
- getStatus() - Method in interface org.opensaml.xacml.ctx.ResultType
-
Returns the status in the result.
- getStatusCode() - Method in class org.opensaml.saml.saml1.core.impl.StatusCodeImpl
-
Gets the second level status code.
- getStatusCode() - Method in class org.opensaml.saml.saml1.core.impl.StatusImpl
-
Return the object representing the StatusCode
(element).
- getStatusCode() - Method in interface org.opensaml.saml.saml1.core.Status
-
Return the object representing the StatusCode
(element).
- getStatusCode() - Method in interface org.opensaml.saml.saml1.core.StatusCode
-
Gets the second level status code.
- getStatusCode() - Method in class org.opensaml.saml.saml2.core.impl.StatusCodeImpl
-
Gets the Status Code of this Status Code.
- getStatusCode() - Method in class org.opensaml.saml.saml2.core.impl.StatusImpl
-
Gets the Code of this Status.
- getStatusCode() - Method in interface org.opensaml.saml.saml2.core.Status
-
Gets the Code of this Status.
- getStatusCode() - Method in interface org.opensaml.saml.saml2.core.StatusCode
-
Gets the Status Code of this Status Code.
- getStatusCode() - Method in class org.opensaml.xacml.ctx.impl.StatusCodeTypeImpl
-
Gets the status code.
- getStatusCode() - Method in class org.opensaml.xacml.ctx.impl.StatusTypeImpl
-
Gets the status code of status.
- getStatusCode() - Method in interface org.opensaml.xacml.ctx.StatusCodeType
-
Gets the status code.
- getStatusCode() - Method in interface org.opensaml.xacml.ctx.StatusType
-
Gets the status code of status.
- getStatusDetail() - Method in class org.opensaml.saml.saml1.core.impl.StatusImpl
-
Return the object representing the StatusDetail
(element).
- getStatusDetail() - Method in interface org.opensaml.saml.saml1.core.Status
-
Return the object representing the StatusDetail
(element).
- getStatusDetail() - Method in class org.opensaml.saml.saml2.core.impl.StatusImpl
-
Gets the Detail of this Status.
- getStatusDetail() - Method in interface org.opensaml.saml.saml2.core.Status
-
Gets the Detail of this Status.
- getStatusDetail() - Method in class org.opensaml.xacml.ctx.impl.StatusTypeImpl
-
Gets the status detail of status.
- getStatusDetail() - Method in interface org.opensaml.xacml.ctx.StatusType
-
Gets the status detail of status.
- getStatusMessage() - Method in class org.opensaml.saml.saml1.core.impl.StatusImpl
-
Return the object representing the StatusMessage
(element).
- getStatusMessage() - Method in interface org.opensaml.saml.saml1.core.Status
-
Return the object representing the StatusMessage
(element).
- getStatusMessage() - Method in class org.opensaml.saml.saml2.core.impl.StatusImpl
-
Gets the Message of this Status.
- getStatusMessage() - Method in interface org.opensaml.saml.saml2.core.Status
-
Gets the Message of this Status.
- getStatusMessage() - Method in class org.opensaml.xacml.ctx.impl.StatusTypeImpl
-
Gets the status message of status.
- getStatusMessage() - Method in interface org.opensaml.xacml.ctx.StatusType
-
Gets the status message of status.
- getStorage() - Method in class org.opensaml.storage.ReplayCache
-
Get the backing store for the cache.
- getStorageService() - Method in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMap
-
Get the artifact store.
- getSubcontext(Class<T>) - Method in class org.opensaml.messaging.context.BaseContext
-
Get a subcontext of the current context.
- getSubcontext(Class<T>, boolean) - Method in class org.opensaml.messaging.context.BaseContext
-
Get a subcontext of the current context.
- getSubcontext(String) - Method in class org.opensaml.messaging.context.BaseContext
-
Get a subcontext of the current context.
- getSubcontext(String, boolean) - Method in class org.opensaml.messaging.context.BaseContext
-
Get a subcontext of the current context.
- getSubject() - Method in class org.opensaml.saml.saml1.core.impl.SubjectQueryImpl
-
Get Subject child element.
- getSubject() - Method in class org.opensaml.saml.saml1.core.impl.SubjectStatementImpl
-
Get the Subject of the statement.
- getSubject() - Method in interface org.opensaml.saml.saml1.core.SubjectQuery
-
Get Subject child element.
- getSubject() - Method in interface org.opensaml.saml.saml1.core.SubjectStatement
-
Get the Subject of the statement.
- getSubject() - Method in interface org.opensaml.saml.saml2.core.Assertion
-
Gets the Subject of this assertion.
- getSubject() - Method in interface org.opensaml.saml.saml2.core.AuthnRequest
-
- getSubject() - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
-
Gets the Subject of this assertion.
- getSubject() - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
- getSubject() - Method in class org.opensaml.saml.saml2.core.impl.SubjectQueryImpl
-
Gets the Subject of this request.
- getSubject() - Method in interface org.opensaml.saml.saml2.core.SubjectQuery
-
Gets the Subject of this request.
- getSubjectAltNames() - Method in class org.opensaml.security.x509.tls.CertificateNameOptions
-
Get the set of types of subject alternative names evaluate as derived issuer entity ID names,
using integer constants defined in org.opensaml.security.X509Support
.
- getSubjectAltNames() - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory
-
The set of types of subject alternative names to process.
- getSubjectAltNameTypes() - Method in class org.opensaml.security.x509.impl.BasicX509CredentialNameEvaluator
-
Get the set of types of subject alternative names to process.
- getSubjectAttributeDesignator() - Method in class org.opensaml.xacml.policy.impl.SubjectMatchTypeImpl
-
Gets the subject attribute designator for this match.
- getSubjectAttributeDesignator() - Method in interface org.opensaml.xacml.policy.SubjectMatchType
-
Gets the subject attribute designator for this match.
- getSubjectCategory() - Method in class org.opensaml.xacml.ctx.impl.SubjectTypeImpl
-
Gets the subjectcategory of the subject.
- getSubjectCategory() - Method in interface org.opensaml.xacml.ctx.SubjectType
-
Gets the subjectcategory of the subject.
- getSubjectCategory() - Method in class org.opensaml.xacml.policy.impl.SubjectAttributeDesignatorTypeImpl
-
Gets the category of the Subject.
- getSubjectCategory() - Method in interface org.opensaml.xacml.policy.SubjectAttributeDesignatorType
-
Gets the category of the Subject.
- getSubjectConfirmation() - Method in class org.opensaml.saml.saml1.core.impl.SubjectImpl
-
Gets the SubjectConfirmation of this Subject.
- getSubjectConfirmation() - Method in interface org.opensaml.saml.saml1.core.Subject
-
Gets the SubjectConfirmation of this Subject.
- getSubjectConfirmationData() - Method in class org.opensaml.saml.saml1.core.impl.SubjectConfirmationImpl
-
Get the SubjectConfirmationData.
- getSubjectConfirmationData() - Method in interface org.opensaml.saml.saml1.core.SubjectConfirmation
-
Get the SubjectConfirmationData.
- getSubjectConfirmationData() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationImpl
-
Gets the data about how this subject was confirmed or constraints on the confirmation.
- getSubjectConfirmationData() - Method in interface org.opensaml.saml.saml2.core.SubjectConfirmation
-
Gets the data about how this subject was confirmed or constraints on the confirmation.
- getSubjectConfirmationData() - Method in class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationImpl
-
Gets the data about how this subject was confirmed or constraints on the confirmation.
- getSubjectConfirmationData() - Method in interface org.opensaml.saml.saml2.ecp.SubjectConfirmation
-
Gets the data about how this subject was confirmed or constraints on the confirmation.
- getSubjectConfirmations() - Method in class org.opensaml.saml.saml2.core.impl.SubjectImpl
-
Gets the confirmations made about this subject.
- getSubjectConfirmations() - Method in interface org.opensaml.saml.saml2.core.Subject
-
Gets the confirmations made about this subject.
- getSubjectKeyIdentifier() - Method in class org.opensaml.security.x509.X509SubjectKeyIdentifierCriterion
-
Get the subject key identifier.
- getSubjectKeyIdentifier(X509Certificate) - Static method in class org.opensaml.security.x509.X509Support
-
Get the plain (non-DER encoded) value of the Subject Key Identifier extension of an X.509 certificate, if
present.
- getSubjectLocality() - Method in interface org.opensaml.saml.saml1.core.AuthenticationStatement
-
- getSubjectLocality() - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationStatementImpl
-
- getSubjectLocality() - Method in interface org.opensaml.saml.saml2.core.AuthnStatement
-
Get the DNS domain and IP address of the system where the principal was authenticated.
- getSubjectLocality() - Method in class org.opensaml.saml.saml2.core.impl.AuthnStatementImpl
-
Get the DNS domain and IP address of the system where the principal was authenticated.
- getSubjectMatches() - Method in class org.opensaml.xacml.policy.impl.SubjectTypeImpl
-
Gets the subject matches for this action.
- getSubjectMatches() - Method in interface org.opensaml.xacml.policy.SubjectType
-
Gets the subject matches for this action.
- getSubjectName(X509Certificate) - Method in class org.opensaml.security.messaging.impl.BaseClientCertAuthSecurityHandler
-
Get subject name from a certificate, using the currently configured X500DNHandler and subject DN output format.
- getSubjectName() - Method in class org.opensaml.security.x509.X509SubjectNameCriterion
-
Get the subject name.
- getSubjectName(X509Certificate) - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory.X509KeyInfoGenerator
-
Get subject name from a certificate, using the currently configured X500DNHandler
and subject DN output format.
- getSubjectNameIdentifier() - Method in class org.opensaml.saml.common.messaging.context.SAMLSubjectNameIdentifierContext
-
Gets the subject name identifier represented by the context, which is guaranteed to be either
a SAML 1
NameIdentifier
or a SAML 2
NameID
.
- getSubjectNames(X509Certificate, Integer[]) - Static method in class org.opensaml.security.x509.X509Support
-
Gets the common name components of the issuer and all the subject alt names of a given type.
- getSubjectQuery() - Method in class org.opensaml.saml.saml1.core.impl.RequestImpl
-
Get the request SubjectQuery, AuthenticationQuery, AttributeQuery, or AuthorizationDecisionQuery.
- getSubjectQuery() - Method in interface org.opensaml.saml.saml1.core.Request
-
Get the request SubjectQuery, AuthenticationQuery, AttributeQuery, or AuthorizationDecisionQuery.
- getSubjects() - Method in class org.opensaml.xacml.ctx.impl.RequestTypeImpl
-
Gets the subjects from the request.
- getSubjects() - Method in interface org.opensaml.xacml.ctx.RequestType
-
Gets the subjects from the request.
- getSubjects() - Method in class org.opensaml.xacml.policy.impl.SubjectsTypeImpl
-
Gets the subjects.
- getSubjects() - Method in class org.opensaml.xacml.policy.impl.TargetTypeImpl
-
Gets the subjects of this target.
- getSubjects() - Method in interface org.opensaml.xacml.policy.SubjectsType
-
Gets the subjects.
- getSubjects() - Method in interface org.opensaml.xacml.policy.TargetType
-
Gets the subjects of this target.
- getSubjectStatements() - Method in interface org.opensaml.saml.saml1.core.Assertion
-
Return the List representing all the SubjectStatement
sub elements.
- getSubjectStatements() - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
-
Return the List representing all the SubjectStatement
sub elements.
- getSupportedContentTypes() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicHTTPMetadataResolver
-
Get the list of supported MIME types for use in Accept request header and validation of
response Content-Type header.
- getSupportedProtocols() - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
-
Gets an immutable list of protocol URIs supported by this role.
- getSupportedProtocols() - Method in interface org.opensaml.saml.saml2.metadata.RoleDescriptor
-
Gets an immutable list of protocol URIs supported by this role.
- getSurName() - Method in interface org.opensaml.saml.saml2.metadata.ContactPerson
-
Gets the surname for this person.
- getSurName() - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
-
Gets the surname for this person.
- getTarget() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Gets the target of this policy set.
- getTarget() - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Gets the target of this policy.
- getTarget() - Method in class org.opensaml.xacml.policy.impl.RuleTypeImpl
-
Gets the target of this rule.
- getTarget() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Gets the target of this policy set.
- getTarget() - Method in interface org.opensaml.xacml.policy.PolicyType
-
Gets the target of this policy.
- getTarget() - Method in interface org.opensaml.xacml.policy.RuleType
-
Gets the target of this rule.
- getTarget() - Method in interface org.opensaml.xmlsec.encryption.EncryptionProperty
-
Get the target URI attribute which specifies to which element this.
- getTarget() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionPropertyImpl
-
Get the target URI attribute which specifies to which element this.
- getTelephoneNumbers() - Method in interface org.opensaml.saml.saml2.metadata.ContactPerson
-
Gets an immutable list of telephone numbers for this person.
- getTelephoneNumbers() - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
-
Gets an immutable list of telephone numbers for this person.
- getTerminate() - Method in class org.opensaml.saml.saml2.core.impl.ManageNameIDRequestImpl
-
Get the Terminate of the request.
- getTerminate() - Method in interface org.opensaml.saml.saml2.core.ManageNameIDRequest
-
Get the Terminate of the request.
- getTextContent() - Method in class org.opensaml.core.xml.schema.impl.XSAnyImpl
-
Gets the text content for the DOM Element.
- getTextContent() - Method in interface org.opensaml.core.xml.schema.XSAny
-
Gets the text content for the DOM Element.
- getTextContent() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclImpl
-
Gets the text content for the DOM Element.
- getTransactionRetry() - Method in class org.opensaml.storage.impl.JPAStorageService
-
Returns the number of times a transaction will be retried if a RollbackException
is encountered.
- getTransforms() - Method in class org.opensaml.saml.common.SAMLObjectContentReference
-
Gets the transforms applied to the content prior to digest generation.
- getTransforms() - Method in interface org.opensaml.xmlsec.encryption.CipherReference
-
Get the Transforms child element, which describes which transformations to apply when dereferencing the data.
- getTransforms() - Method in class org.opensaml.xmlsec.encryption.impl.CipherReferenceImpl
-
Get the Transforms child element, which describes which transformations to apply when dereferencing the data.
- getTransforms() - Method in class org.opensaml.xmlsec.encryption.impl.TransformsImpl
-
Get the list of Transform child elements.
- getTransforms() - Method in interface org.opensaml.xmlsec.encryption.Transforms
-
Get the list of Transform child elements.
- getTransforms() - Method in class org.opensaml.xmlsec.signature.impl.RetrievalMethodImpl
-
Get the Transforms child element.
- getTransforms() - Method in class org.opensaml.xmlsec.signature.impl.TransformsImpl
-
Get the list of Transform child elements.
- getTransforms() - Method in interface org.opensaml.xmlsec.signature.RetrievalMethod
-
Get the Transforms child element.
- getTransforms() - Method in class org.opensaml.xmlsec.signature.support.URIContentReference
-
Gets the transforms applied to the content prior to digest generation.
- getTransforms() - Method in interface org.opensaml.xmlsec.signature.Transforms
-
Get the list of Transform child elements.
- getTrimTags() - Method in class org.opensaml.saml.common.profile.logic.EntityAttributesPredicate
-
Get whether to trim tags for comparison.
- getTrustAnchors(PKIXValidationInformation) - Method in class org.opensaml.security.x509.impl.CertPathPKIXTrustEvaluator
-
Creates the collection of trust anchors to use during validation.
- getTrustedNames() - Method in class org.opensaml.security.x509.TrustedNamesCriterion
-
Get the set of trusted names.
- getTrustEngine() - Method in class org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler
-
Gets the engine used to validate the signature.
- getTrustEngine() - Method in class org.opensaml.security.messaging.impl.BaseTrustEngineSecurityHandler
-
Gets the trust engine used to validate the untrusted token.
- getType() - Method in interface org.opensaml.saml.ext.saml2cb.ChannelBindings
-
Get the Type attribute value.
- getType() - Method in class org.opensaml.saml.ext.saml2cb.impl.ChannelBindingsImpl
-
Get the Type attribute value.
- getType() - Method in interface org.opensaml.saml.saml2.metadata.ContactPerson
-
Gets the type of contact this person.
- getType() - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
-
Gets the type of contact this person.
- getType() - Method in class org.opensaml.soap.wssecurity.impl.PasswordImpl
-
Returns the wsse:Password/@Type
attribute URI value.
- getType() - Method in interface org.opensaml.soap.wssecurity.Password
-
Returns the wsse:Password/@Type
attribute URI value.
- getType() - Method in interface org.opensaml.soap.wstrust.BinarySecret
-
Returns the wst:BinarySecret/@Type attribute value.
- getType() - Method in class org.opensaml.soap.wstrust.impl.BinarySecretImpl
-
Returns the wst:BinarySecret/@Type attribute value.
- getType() - Method in interface org.opensaml.xmlsec.algorithm.AlgorithmDescriptor
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES128CBC
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES128GCM
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES192CBC
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES192GCM
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES256CBC
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES256GCM
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionDESede
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.DigestMD5
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.DigestRIPEMD160
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.DigestSHA1
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.DigestSHA224
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.DigestSHA256
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.DigestSHA384
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.DigestSHA512
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.HMACMD5
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.HMACRIPEMD160
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.HMACSHA1
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.HMACSHA224
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.HMACSHA256
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.HMACSHA384
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.HMACSHA512
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.KeyTransportRSA15
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.KeyTransportRSAOAEP
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.KeyTransportRSAOAEPMGF1P
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureDSASHA1
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureDSASHA256
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA1
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA224
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA256
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA384
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA512
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSAMD5
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSARIPEMD160
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA1
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA224
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA256
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA384
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA512
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SymmetricKeyWrapAES128
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SymmetricKeyWrapAES192
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SymmetricKeyWrapAES256
-
Get the algorithm URI's fundamental type.
- getType() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SymmetricKeyWrapDESede
-
Get the algorithm URI's fundamental type.
- getType() - Method in interface org.opensaml.xmlsec.encryption.EncryptedType
-
Gets the type information for the plaintext content.
- getType() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedTypeImpl
-
Gets the type information for the plaintext content.
- getType() - Method in class org.opensaml.xmlsec.signature.impl.RetrievalMethodImpl
-
Set the Type attribute value.
- getType() - Method in interface org.opensaml.xmlsec.signature.RetrievalMethod
-
Set the Type attribute value.
- getTypeCode() - Method in class org.opensaml.saml.common.binding.artifact.AbstractSAMLArtifact
-
Gets the 2 byte type code for this artifact.
- getUnknownAttributes() - Method in class org.opensaml.core.xml.AbstractExtensibleXMLObject
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in interface org.opensaml.core.xml.AttributeExtensibleXMLObject
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.core.xml.schema.impl.XSAnyImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.saml.saml2.core.impl.AttributeImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.saml.saml2.metadata.impl.EndpointImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.saml.saml2.metadata.impl.OrganizationImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.common.AbstractExtensibleSOAPObject
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wsaddressing.impl.AttributedQNameImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wsaddressing.impl.AttributedUnsignedLongImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wsaddressing.impl.AttributedURIImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wsaddressing.impl.EndpointReferenceTypeImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wsaddressing.impl.MetadataImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wsaddressing.impl.ProblemActionImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wsaddressing.impl.ReferenceParametersImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wsaddressing.impl.RelatesToImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wspolicy.impl.AppliesToImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wspolicy.impl.PolicyAttachmentImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wspolicy.impl.PolicyImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wspolicy.impl.PolicyReferenceImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wssecurity.impl.AttributedDateTimeImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wssecurity.impl.AttributedStringImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wssecurity.impl.AttributedURIImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wssecurity.impl.EmbeddedImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wssecurity.impl.ReferenceImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wssecurity.impl.SecurityImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wssecurity.impl.SecurityTokenReferenceImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wssecurity.impl.TimestampImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wssecurity.impl.TransformationParametersImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wssecurity.impl.UsernameTokenImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wstrust.impl.BinaryExchangeImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wstrust.impl.BinarySecretImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wstrust.impl.ClaimsImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wstrust.impl.EntropyImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenResponseCollectionImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenResponseImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.soap.wstrust.impl.SignChallengeTypeImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.xacml.ctx.impl.AttributeValueTypeImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.xacml.ctx.impl.ResourceContentTypeImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.xacml.policy.impl.AttributeValueTypeImpl
-
Gets a mutable map of the attributes.
- getUnknownAttributes() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionPropertyImpl
-
Gets a mutable map of the attributes.
- getUnknownXMLObject() - Method in interface org.opensaml.soap.wstrust.CancelTarget
-
Get the unknown child element.
- getUnknownXMLObject() - Method in interface org.opensaml.soap.wstrust.DelegateTo
-
Get the unknown child element.
- getUnknownXMLObject() - Method in interface org.opensaml.soap.wstrust.Encryption
-
Get the unknown child element.
- getUnknownXMLObject() - Method in class org.opensaml.soap.wstrust.impl.CancelTargetImpl
-
Get the unknown child element.
- getUnknownXMLObject() - Method in class org.opensaml.soap.wstrust.impl.DelegateToImpl
-
Get the unknown child element.
- getUnknownXMLObject() - Method in class org.opensaml.soap.wstrust.impl.EncryptionImpl
-
Get the unknown child element.
- getUnknownXMLObject() - Method in class org.opensaml.soap.wstrust.impl.ParticipantTypeImpl
-
Get the unknown child element.
- getUnknownXMLObject() - Method in class org.opensaml.soap.wstrust.impl.ProofEncryptionImpl
-
Get the unknown child element.
- getUnknownXMLObject() - Method in class org.opensaml.soap.wstrust.impl.RenewTargetImpl
-
Get the unknown child element.
- getUnknownXMLObject() - Method in class org.opensaml.soap.wstrust.impl.RequestedProofTokenImpl
-
Get the unknown child element.
- getUnknownXMLObject() - Method in class org.opensaml.soap.wstrust.impl.RequestedSecurityTokenImpl
-
Get the unknown child element.
- getUnknownXMLObject() - Method in class org.opensaml.soap.wstrust.impl.UseKeyImpl
-
Get the unknown child element.
- getUnknownXMLObject() - Method in class org.opensaml.soap.wstrust.impl.ValidateTargetImpl
-
Get the unknown child element.
- getUnknownXMLObject() - Method in interface org.opensaml.soap.wstrust.ParticipantType
-
Get the unknown child element.
- getUnknownXMLObject() - Method in interface org.opensaml.soap.wstrust.ProofEncryption
-
Get the unknown child element.
- getUnknownXMLObject() - Method in interface org.opensaml.soap.wstrust.RenewTarget
-
Get the unknown child element.
- getUnknownXMLObject() - Method in interface org.opensaml.soap.wstrust.RequestedProofToken
-
Get the unknown child element.
- getUnknownXMLObject() - Method in interface org.opensaml.soap.wstrust.RequestedSecurityToken
-
Get the unknown child element.
- getUnknownXMLObject() - Method in interface org.opensaml.soap.wstrust.UseKey
-
Get the unknown child element.
- getUnknownXMLObject() - Method in interface org.opensaml.soap.wstrust.ValidateTarget
-
Get the unknown child element.
- getUnknownXMLObject() - Method in class org.opensaml.xmlsec.signature.impl.KeyValueImpl
-
Get the wildcard <any> XMLObject child element.
- getUnknownXMLObject() - Method in interface org.opensaml.xmlsec.signature.KeyValue
-
Get the wildcard <any> XMLObject child element.
- getUnknownXMLObjects() - Method in class org.opensaml.core.xml.AbstractElementExtensibleXMLObject
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.core.xml.AbstractElementExtensibleXMLObject
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in interface org.opensaml.core.xml.ElementExtensibleXMLObject
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in interface org.opensaml.core.xml.ElementExtensibleXMLObject
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.core.xml.schema.impl.XSAnyImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.core.xml.schema.impl.XSAnyImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.saml.ext.saml2alg.impl.DigestMethodImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.saml.ext.saml2alg.impl.DigestMethodImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.saml.ext.saml2alg.impl.SigningMethodImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.saml.ext.saml2alg.impl.SigningMethodImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.saml.saml1.core.impl.AdviceImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.saml.saml1.core.impl.AdviceImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.saml.saml1.core.impl.StatusDetailImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.saml.saml1.core.impl.StatusDetailImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.saml.saml2.core.impl.ExtensionsImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.saml.saml2.core.impl.ExtensionsImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.saml.saml2.core.impl.StatusDetailImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.saml.saml2.core.impl.StatusDetailImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.saml.saml2.metadata.impl.EndpointImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.saml.saml2.metadata.impl.EndpointImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.saml.saml2.metadata.impl.ExtensionsImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.saml.saml2.metadata.impl.ExtensionsImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.soap.common.AbstractExtensibleSOAPObject
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.soap.common.AbstractExtensibleSOAPObject
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.soap.wsaddressing.impl.EndpointReferenceTypeImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.soap.wsaddressing.impl.EndpointReferenceTypeImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.soap.wsaddressing.impl.MetadataImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.soap.wsaddressing.impl.MetadataImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.soap.wsaddressing.impl.ReferenceParametersImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.soap.wsaddressing.impl.ReferenceParametersImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.soap.wspolicy.impl.AppliesToImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.soap.wspolicy.impl.AppliesToImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.soap.wspolicy.impl.PolicyAttachmentImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.soap.wspolicy.impl.PolicyAttachmentImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.soap.wssecurity.impl.EmbeddedImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.soap.wssecurity.impl.EmbeddedImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.soap.wssecurity.impl.SecurityImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.soap.wssecurity.impl.SecurityImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.soap.wssecurity.impl.SecurityTokenReferenceImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.soap.wssecurity.impl.SecurityTokenReferenceImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.soap.wssecurity.impl.TimestampImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.soap.wssecurity.impl.TimestampImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.soap.wssecurity.impl.TransformationParametersImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.soap.wssecurity.impl.TransformationParametersImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.soap.wssecurity.impl.UsernameTokenImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.soap.wssecurity.impl.UsernameTokenImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.soap.wstrust.impl.AuthenticatorImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.soap.wstrust.impl.AuthenticatorImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.soap.wstrust.impl.ClaimsImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.soap.wstrust.impl.ClaimsImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.soap.wstrust.impl.EntropyImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.soap.wstrust.impl.EntropyImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.soap.wstrust.impl.KeyExchangeTokenImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.soap.wstrust.impl.KeyExchangeTokenImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.soap.wstrust.impl.OnBehalfOfImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.soap.wstrust.impl.OnBehalfOfImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.soap.wstrust.impl.ParticipantsImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.soap.wstrust.impl.ParticipantsImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenResponseImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenResponseImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.soap.wstrust.impl.SignChallengeTypeImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.soap.wstrust.impl.SignChallengeTypeImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.xacml.ctx.impl.AttributeValueTypeImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.xacml.ctx.impl.AttributeValueTypeImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.xacml.ctx.impl.ResourceContentTypeImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.xacml.ctx.impl.ResourceContentTypeImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.xacml.ctx.impl.StatusDetailTypeImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.xacml.ctx.impl.StatusDetailTypeImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.xacml.policy.impl.AttributeValueTypeImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.xacml.policy.impl.AttributeValueTypeImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.xmlsec.encryption.impl.AgreementMethodImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.xmlsec.encryption.impl.AgreementMethodImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionMethodImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionMethodImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionPropertyImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionPropertyImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.xmlsec.encryption.impl.ReferenceTypeImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.xmlsec.encryption.impl.ReferenceTypeImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.xmlsec.signature.impl.DigestMethodImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.xmlsec.signature.impl.DigestMethodImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnknownXMLObjects() - Method in class org.opensaml.xmlsec.signature.impl.PGPDataImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.
- getUnknownXMLObjects(QName) - Method in class org.opensaml.xmlsec.signature.impl.PGPDataImpl
-
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model,
and which match the specified QName.
- getUnmarshaller(QName) - Method in class org.opensaml.core.xml.io.UnmarshallerFactory
-
Gets the Unmarshaller for a particular element or null if no unmarshaller is registered for an element.
- getUnmarshaller(Element) - Method in class org.opensaml.core.xml.io.UnmarshallerFactory
-
Retrieves the unmarshaller for the given element.
- getUnmarshaller(QName) - Static method in class org.opensaml.core.xml.util.XMLObjectSupport
-
Obtain an XMLObject unmarshaller for the given QName.
- getUnmarshaller(Element) - Static method in class org.opensaml.core.xml.util.XMLObjectSupport
-
Obtain an XMLObject unmarshaller for the given DOM Element.
- getUnmarshallerFactory() - Method in class org.opensaml.core.xml.config.XMLObjectProviderRegistry
-
Gets the XMLObject unmarshaller factory that has been configured with information from loaded configuration
files.
- getUnmarshallerFactory() - Static method in class org.opensaml.core.xml.config.XMLObjectProviderRegistrySupport
-
Gets the XMLObject unmarshaller factory that has been configured with information from loaded configuration
files.
- getUnmarshallerFactory() - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Get the XMLObject unmarshaller factory to use.
- getUnmarshallers() - Method in class org.opensaml.core.xml.io.UnmarshallerFactory
-
Gets an immutable listing of all the Unarshallers currently registered.
- getUri() - Method in interface org.opensaml.saml.saml1.core.Audience
-
Return the audience URI.
- getUri() - Method in class org.opensaml.saml.saml1.core.impl.AudienceImpl
-
Return the audience URI.
- getURI() - Method in interface org.opensaml.saml.saml2.core.AuthenticatingAuthority
-
Gets the URI of this Authenticating Authority.
- getURI() - Method in class org.opensaml.saml.saml2.core.impl.AuthenticatingAuthorityImpl
-
Gets the URI of this Authenticating Authority.
- getURI() - Method in class org.opensaml.soap.wspolicy.impl.PolicyReferenceImpl
-
Returns the wsp:PolicyReference/@URI attribute value.
- getURI() - Method in interface org.opensaml.soap.wspolicy.PolicyReference
-
Returns the wsp:PolicyReference/@URI attribute value.
- getURI() - Method in class org.opensaml.soap.wssecurity.impl.ReferenceImpl
-
Returns the wsse:Reference/@URI attribute value.
- getURI() - Method in interface org.opensaml.soap.wssecurity.Reference
-
Returns the wsse:Reference/@URI attribute value.
- getURI() - Method in interface org.opensaml.xmlsec.algorithm.AlgorithmDescriptor
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES128CBC
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES128GCM
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES192CBC
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES192GCM
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES256CBC
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionAES256GCM
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.BlockEncryptionDESede
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.DigestMD5
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.DigestRIPEMD160
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.DigestSHA1
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.DigestSHA224
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.DigestSHA256
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.DigestSHA384
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.DigestSHA512
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.HMACMD5
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.HMACRIPEMD160
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.HMACSHA1
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.HMACSHA224
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.HMACSHA256
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.HMACSHA384
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.HMACSHA512
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.KeyTransportRSA15
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.KeyTransportRSAOAEP
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.KeyTransportRSAOAEPMGF1P
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureDSASHA1
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureDSASHA256
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA1
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA224
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA256
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA384
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA512
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSAMD5
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSARIPEMD160
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA1
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA224
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA256
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA384
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA512
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SymmetricKeyWrapAES128
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SymmetricKeyWrapAES192
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SymmetricKeyWrapAES256
-
Get the algorithm's identifying URI.
- getURI() - Method in class org.opensaml.xmlsec.algorithm.descriptors.SymmetricKeyWrapDESede
-
Get the algorithm's identifying URI.
- getURI() - Method in interface org.opensaml.xmlsec.encryption.CipherReference
-
Get the URI attribute that describes from where to deference the encrypted data.
- getURI() - Method in class org.opensaml.xmlsec.encryption.impl.CipherReferenceImpl
-
Get the URI attribute that describes from where to deference the encrypted data.
- getURI() - Method in class org.opensaml.xmlsec.encryption.impl.ReferenceTypeImpl
-
Get the URI attribute which indicates the referent of this reference.
- getURI() - Method in interface org.opensaml.xmlsec.encryption.ReferenceType
-
Get the URI attribute which indicates the referent of this reference.
- getURI() - Method in class org.opensaml.xmlsec.signature.impl.KeyInfoReferenceImpl
-
Get the URI attribute value.
- getURI() - Method in class org.opensaml.xmlsec.signature.impl.NamedCurveImpl
-
Get the URI attribute value.
- getURI() - Method in class org.opensaml.xmlsec.signature.impl.RetrievalMethodImpl
-
Get the URI attribute value.
- getURI() - Method in interface org.opensaml.xmlsec.signature.KeyInfoReference
-
Get the URI attribute value.
- getURI() - Method in interface org.opensaml.xmlsec.signature.NamedCurve
-
Get the URI attribute value.
- getURI() - Method in interface org.opensaml.xmlsec.signature.RetrievalMethod
-
Get the URI attribute value.
- getURIComparator() - Method in class org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler
-
Get the URI comparator instance to use.
- getURL() - Method in class org.opensaml.saml.ext.saml2mdui.impl.LogoImpl
-
Gets the URL.
- getURL() - Method in interface org.opensaml.saml.ext.saml2mdui.Logo
-
Gets the URL.
- getURLs() - Method in class org.opensaml.saml.saml2.metadata.impl.OrganizationImpl
-
Gets a list of URLs for this organization.
- getURLs() - Method in interface org.opensaml.saml.saml2.metadata.Organization
-
Gets a list of URLs for this organization.
- getUsage() - Method in class org.opensaml.security.criteria.UsageCriterion
-
Get the key usage criteria.
- getUsagePolicies() - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoImpl
-
- getUsagePolicies() - Method in interface org.opensaml.saml.ext.saml2mdrpi.PublicationInfo
-
- getUsageType() - Method in class org.opensaml.security.credential.AbstractCredential
-
Gets usage type of this credential.
- getUsageType() - Method in interface org.opensaml.security.credential.Credential
-
Gets usage type of this credential.
- getUse() - Method in class org.opensaml.saml.saml2.metadata.impl.KeyDescriptorImpl
-
Gets the use of this key.
- getUse() - Method in interface org.opensaml.saml.saml2.metadata.KeyDescriptor
-
Gets the use of this key.
- getUsername() - Method in class org.opensaml.soap.wssecurity.impl.UsernameTokenImpl
-
Returns the <wsse:Username> child element.
- getUsername() - Method in interface org.opensaml.soap.wssecurity.UsernameToken
-
Returns the <wsse:Username> child element.
- getUseSAML1QueryResourceAsEntityId() - Method in class org.opensaml.saml.common.messaging.context.SAMLPeerEntityContext
-
Gets whether to use the Resource attribute of some SAML 1 queries to resolve the entity
ID.
- getValidationParameters() - Method in class org.opensaml.security.messaging.ClientTLSSecurityParametersContext
-
- getValidationSchema() - Method in class org.opensaml.messaging.handler.impl.SchemaValidateXMLMessage
-
Gets the schema used to validate incoming messages.
- getValidUntil(XMLObject) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.RequiredValidUntilFilter
-
Gets the validUntil time of the metadata, if present.
- getValidUntil() - Method in interface org.opensaml.saml.saml2.common.TimeBoundSAMLObject
-
Gets the date until which this descriptor is valid.
- getValidUntil() - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
-
Gets the date until which this descriptor is valid.
- getValidUntil() - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
-
Gets the date until which this descriptor is valid.
- getValidUntil() - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets the date until which this descriptor is valid.
- getValidUntil() - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
-
Gets the date until which this descriptor is valid.
- getValue() - Method in class org.opensaml.core.xml.schema.impl.XSBase64BinaryImpl
-
Gets the base64-encoded binary value.
- getValue() - Method in class org.opensaml.core.xml.schema.impl.XSBooleanImpl
-
Returns the XSBooleanValue value.
- getValue() - Method in class org.opensaml.core.xml.schema.impl.XSDateTimeImpl
-
Gets the dateTime value.
- getValue() - Method in class org.opensaml.core.xml.schema.impl.XSIntegerImpl
-
Gets the integer.
- getValue() - Method in class org.opensaml.core.xml.schema.impl.XSQNameImpl
-
Gets the QName content of the element.
- getValue() - Method in class org.opensaml.core.xml.schema.impl.XSStringImpl
-
Gets the string.
- getValue() - Method in class org.opensaml.core.xml.schema.impl.XSURIImpl
-
Gets the URI content of the element.
- getValue() - Method in interface org.opensaml.core.xml.schema.XSBase64Binary
-
Gets the base64-encoded binary value.
- getValue() - Method in interface org.opensaml.core.xml.schema.XSBoolean
-
Returns the XSBooleanValue value.
- getValue() - Method in class org.opensaml.core.xml.schema.XSBooleanValue
-
Gets the boolean value.
- getValue() - Method in interface org.opensaml.core.xml.schema.XSDateTime
-
Gets the dateTime value.
- getValue() - Method in interface org.opensaml.core.xml.schema.XSInteger
-
Gets the integer.
- getValue() - Method in interface org.opensaml.core.xml.schema.XSQName
-
Gets the QName content of the element.
- getValue() - Method in interface org.opensaml.core.xml.schema.XSString
-
Gets the string.
- getValue() - Method in interface org.opensaml.core.xml.schema.XSURI
-
Gets the URI content of the element.
- getValue() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.ActionNamespaceImpl
-
Gets the URI content of the element.
- getValue() - Method in class org.opensaml.saml.saml1.core.impl.NameIdentifierImpl
-
Gets the identifier.
- getValue() - Method in class org.opensaml.saml.saml1.core.impl.RespondWithImpl
-
Gets the QName content of the element.
- getValue() - Method in class org.opensaml.saml.saml1.core.impl.StatusCodeImpl
-
Gets the value of the status code.
- getValue() - Method in interface org.opensaml.saml.saml1.core.NameIdentifier
-
Gets the identifier.
- getValue() - Method in interface org.opensaml.saml.saml1.core.StatusCode
-
Gets the value of the status code.
- getValue() - Method in class org.opensaml.saml.saml2.core.impl.AbstractNameIDType
-
Gets the value of this type.
- getValue() - Method in class org.opensaml.saml.saml2.core.impl.StatusCodeImpl
-
Gets the Value of this Status Code.
- getValue() - Method in interface org.opensaml.saml.saml2.core.NameIDType
-
Gets the value of this type.
- getValue() - Method in interface org.opensaml.saml.saml2.core.StatusCode
-
Gets the Value of this Status Code.
- getValue() - Method in interface org.opensaml.soap.wsaddressing.AttributedUnsignedLong
-
Gets the element's value.
- getValue() - Method in class org.opensaml.soap.wsaddressing.impl.AttributedUnsignedLongImpl
-
Gets the element's value.
- getValue() - Method in interface org.opensaml.soap.wsfed.Address
-
Gets the end point reference address.
- getValue() - Method in class org.opensaml.soap.wsfed.impl.AddressImpl
-
Gets the end point reference address.
- getValue() - Method in class org.opensaml.soap.wssecurity.impl.AttributedDateTimeImpl
-
Gets the string.
- getValue() - Method in class org.opensaml.soap.wssecurity.impl.AttributedStringImpl
-
Gets the string.
- getValue() - Method in class org.opensaml.soap.wssecurity.impl.AttributedURIImpl
-
Gets the URI content of the element.
- getValue() - Method in class org.opensaml.soap.wssecurity.impl.SignatureConfirmationImpl
-
Returns the Value attribute value.
- getValue() - Method in interface org.opensaml.soap.wssecurity.SignatureConfirmation
-
Returns the Value attribute value.
- getValue() - Method in class org.opensaml.soap.wstrust.impl.DelegatableImpl
-
Returns the XSBooleanValue value.
- getValue() - Method in class org.opensaml.soap.wstrust.impl.ForwardableImpl
-
Returns the XSBooleanValue value.
- getValue(Object) - Static method in class org.opensaml.storage.annotation.AnnotationSupport
-
Gets the value of the field indicated by the
Value
annotation on the given object.
- getValue() - Method in class org.opensaml.storage.impl.JPAStorageRecord
-
Get the record value.
- getValue() - Method in class org.opensaml.storage.StorageRecord
-
Get the record value.
- getValue(StorageSerializer<Type>, String, String) - Method in class org.opensaml.storage.StorageRecord
-
Get the record value, using a custom deserialization process.
- getValue() - Method in interface org.opensaml.xacml.ctx.AttributeValueType
-
Gets the text content of the element.
- getValue() - Method in class org.opensaml.xacml.ctx.impl.AttributeValueTypeImpl
-
Gets the text content of the element.
- getValue() - Method in class org.opensaml.xacml.ctx.impl.ResourceContentTypeImpl
-
Gets the text value of this element.
- getValue() - Method in class org.opensaml.xacml.ctx.impl.StatusCodeTypeImpl
-
Gets the value of the attribute named value of the status element.
- getValue() - Method in class org.opensaml.xacml.ctx.impl.StatusMessageTypeImpl
-
Gets the string.
- getValue() - Method in interface org.opensaml.xacml.ctx.ResourceContentType
-
Gets the text value of this element.
- getValue() - Method in interface org.opensaml.xacml.ctx.StatusCodeType
-
Gets the value of the attribute named value of the status element.
- getValue() - Method in interface org.opensaml.xacml.policy.AttributeValueType
-
Gets the text content of the element.
- getValue() - Method in class org.opensaml.xacml.policy.impl.AttributeValueTypeImpl
-
Gets the text content of the element.
- getValue() - Method in class org.opensaml.xacml.policy.impl.DescriptionTypeImpl
-
Gets the string.
- getValue() - Method in class org.opensaml.xmlsec.signature.impl.X509CertificateImpl
-
Gets the base64-encoded binary value.
- getValue() - Method in class org.opensaml.xmlsec.signature.impl.X509CRLImpl
-
Gets the base64-encoded binary value.
- getValue() - Method in class org.opensaml.xmlsec.signature.impl.X509SerialNumberImpl
-
Gets the integer.
- getValue() - Method in interface org.opensaml.xmlsec.signature.X509SerialNumber
-
Gets the integer.
- getValueBigInt() - Method in interface org.opensaml.xmlsec.signature.CryptoBinary
-
Convenience method to get the value of the element as a BigInteger type.
- getValueBigInt() - Method in class org.opensaml.xmlsec.signature.impl.CryptoBinaryImpl
-
Convenience method to get the value of the element as a BigInteger type.
- getValues() - Method in class org.opensaml.saml.common.profile.logic.EntityAttributesPredicate.Candidate
-
Get the exact values to match.
- getValueSize() - Method in class org.opensaml.storage.AbstractStorageService
-
Gets max size of values in characters.
- getValueSize() - Method in class org.opensaml.storage.impl.memcached.MemcachedStorageCapabilities
-
- getValueSize() - Method in interface org.opensaml.storage.StorageCapabilities
-
Gets max size of values in characters.
- getValueType() - Method in interface org.opensaml.soap.wssecurity.BinarySecurityToken
-
Returns the ValueType attribute URI value.
- getValueType() - Method in interface org.opensaml.soap.wssecurity.Embedded
-
Returns the ValueType attribute URI value.
- getValueType() - Method in class org.opensaml.soap.wssecurity.impl.BinarySecurityTokenImpl
-
Returns the ValueType attribute URI value.
- getValueType() - Method in class org.opensaml.soap.wssecurity.impl.EmbeddedImpl
-
Returns the ValueType attribute URI value.
- getValueType() - Method in class org.opensaml.soap.wssecurity.impl.KeyIdentifierImpl
-
Returns the ValueType attribute URI value.
- getValueType() - Method in class org.opensaml.soap.wssecurity.impl.ReferenceImpl
-
Returns the ValueType attribute URI value.
- getValueType() - Method in interface org.opensaml.soap.wssecurity.KeyIdentifier
-
Returns the ValueType attribute URI value.
- getValueType() - Method in interface org.opensaml.soap.wssecurity.Reference
-
Returns the ValueType attribute URI value.
- getValueType() - Method in interface org.opensaml.soap.wstrust.BinaryExchange
-
Returns the ValueType attribute URI value.
- getValueType() - Method in class org.opensaml.soap.wstrust.impl.BinaryExchangeImpl
-
Returns the ValueType attribute URI value.
- getVariableDefinitions() - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Gets the variable definition for this policy.
- getVariableDefinitions() - Method in interface org.opensaml.xacml.policy.PolicyType
-
Gets the variable definition for this policy.
- getVariableId() - Method in class org.opensaml.xacml.policy.impl.VariableDefinitionTypeImpl
-
Gets the ID of this defined variable.
- getVariableId() - Method in class org.opensaml.xacml.policy.impl.VariableReferenceTypeImpl
-
Gets the ID of the referenced variable.
- getVariableId() - Method in interface org.opensaml.xacml.policy.VariableDefinitionType
-
Gets the ID of this defined variable.
- getVariableId() - Method in interface org.opensaml.xacml.policy.VariableReferenceType
-
Gets the ID of the referenced variable.
- getVelocityEngine() - Method in class org.opensaml.saml.saml1.binding.encoding.impl.HTTPPostEncoder
-
Get the VelocityEngine instance.
- getVelocityEngine() - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPArtifactEncoder
-
Get the VelocityEngine instance.
- getVelocityEngine() - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPPostEncoder
-
Get the VelocityEngine instance.
- getVelocityTemplateId() - Method in class org.opensaml.saml.saml1.binding.encoding.impl.HTTPPostEncoder
-
Get the Velocity template id.
- getVelocityTemplateId() - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPArtifactEncoder
-
Get the Velocity template id.
- getVelocityTemplateId() - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPPostEncoder
-
Get the Velocity template id.
- getVerificationDepth() - Method in class org.opensaml.security.x509.impl.BasicPKIXValidationInformation
-
Gets the maximum allowable trust chain verification depth.
- getVerificationDepth() - Method in interface org.opensaml.security.x509.PKIXValidationInformation
-
Gets the maximum allowable trust chain verification depth.
- getVersion() - Static method in class org.opensaml.core.Version
-
Get the version of the library.
- getVersion() - Method in class org.opensaml.saml.saml1.core.impl.RequestAbstractTypeImpl
-
Gets the SAML version of this message.
- getVersion() - Method in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeImpl
-
Sets the SAML version for this message.
- getVersion() - Method in interface org.opensaml.saml.saml1.core.RequestAbstractType
-
Gets the SAML version of this message.
- getVersion() - Method in interface org.opensaml.saml.saml1.core.ResponseAbstractType
-
Sets the SAML version for this message.
- getVersion() - Method in interface org.opensaml.saml.saml2.core.Assertion
-
Gets the SAML Version of this assertion.
- getVersion() - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
-
Gets the SAML Version of this assertion.
- getVersion() - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
-
Gets the SAML Version of this request.
- getVersion() - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
-
Gets the SAML Version of this response.
- getVersion() - Method in interface org.opensaml.saml.saml2.core.RequestAbstractType
-
Gets the SAML Version of this request.
- getVersion() - Method in interface org.opensaml.saml.saml2.core.StatusResponseType
-
Gets the SAML Version of this response.
- getVersion() - Method in class org.opensaml.storage.impl.JPAStorageRecord
-
Get the record version.
- getVersion() - Method in class org.opensaml.storage.StorageRecord
-
Get the record version.
- getVersion() - Method in interface org.opensaml.xacml.policy.IdReferenceType
-
Gets the version of the reference.
- getVersion() - Method in class org.opensaml.xacml.policy.impl.IdReferenceTypeImpl
-
Gets the version of the reference.
- getVersion() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Gets the XACML version of this policy set.
- getVersion() - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Gets the XACML version of this policy.
- getVersion() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Gets the XACML version of this policy set.
- getVersion() - Method in interface org.opensaml.xacml.policy.PolicyType
-
Gets the XACML version of this policy.
- getWantAssertionsSigned() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.QueryDescriptorTypeImpl
-
Gets whether assertions to this endpoint should be signed.
- getWantAssertionsSigned() - Method in interface org.opensaml.saml.ext.saml2mdquery.QueryDescriptorType
-
Gets whether assertions to this endpoint should be signed.
- getWantAssertionsSigned() - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
-
Gets whether this service wants assertions signed.
- getWantAssertionsSigned() - Method in interface org.opensaml.saml.saml2.metadata.SPSSODescriptor
-
Gets whether this service wants assertions signed.
- getWantAssertionsSignedXSBoolean() - Method in class org.opensaml.saml.ext.saml2mdquery.impl.QueryDescriptorTypeImpl
-
Gets whether assertions to this endpoint should be signed.
- getWantAssertionsSignedXSBoolean() - Method in interface org.opensaml.saml.ext.saml2mdquery.QueryDescriptorType
-
Gets whether assertions to this endpoint should be signed.
- getWantAssertionsSignedXSBoolean() - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
-
Gets whether this service wants assertions signed.
- getWantAssertionsSignedXSBoolean() - Method in interface org.opensaml.saml.saml2.metadata.SPSSODescriptor
-
Gets whether this service wants assertions signed.
- getWantAuthnRequestsSigned() - Method in interface org.opensaml.saml.saml2.metadata.IDPSSODescriptor
-
Checks if the IDP SSO service wants authentication requests signed.
- getWantAuthnRequestsSigned() - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorImpl
-
Checks if the IDP SSO service wants authentication requests signed.
- getWantAuthnRequestsSignedXSBoolean() - Method in interface org.opensaml.saml.saml2.metadata.IDPSSODescriptor
-
Checks if the IDP SSO service wants authentication requests signed.
- getWantAuthnRequestsSignedXSBoolean() - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorImpl
-
Checks if the IDP SSO service wants authentication requests signed.
- getWhitelistBlacklistPrecedence() - Method in class org.opensaml.xmlsec.impl.BasicWhitelistBlacklistConfiguration
-
Get preference value indicating which should take precedence when both whitelist and blacklist are non-empty.
- getWhitelistBlacklistPrecedence() - Method in interface org.opensaml.xmlsec.WhitelistBlacklistConfiguration
-
Get preference value indicating which should take precedence when both whitelist and blacklist are non-empty.
- getWhitelistBlacklistPredicate(CriteriaSet) - Method in class org.opensaml.xmlsec.impl.BasicEncryptionParametersResolver
-
Get a predicate which implements the effective configured whitelist/blacklist policy.
- getWhitelistBlacklistPredicate(CriteriaSet) - Method in class org.opensaml.xmlsec.impl.BasicSignatureSigningParametersResolver
-
Get a predicate which implements the effective configured whitelist/blacklist policy.
- getWhitelistedAlgorithms() - Method in class org.opensaml.xmlsec.impl.BasicWhitelistBlacklistConfiguration
-
Get the list of whitelisted algorithm URI's.
- getWhitelistedAlgorithms() - Method in interface org.opensaml.xmlsec.WhitelistBlacklistConfiguration
-
Get the list of whitelisted algorithm URI's.
- getWhitelistedAlgorithms() - Method in class org.opensaml.xmlsec.WhitelistBlacklistParameters
-
Get the list of whitelisted algorithm URI's.
- getWidth() - Method in class org.opensaml.saml.ext.saml2mdui.impl.LogoImpl
-
Get the width of the logo.
- getWidth() - Method in interface org.opensaml.saml.ext.saml2mdui.Logo
-
Get the width of the logo.
- getWSAIsReferenceParameter(XMLObject) - Static method in class org.opensaml.soap.wsaddressing.util.WSAddressingSupport
-
Get the wsa:IsReferenceParameter
attribute from a given SOAP object.
- getWSP12PolicyURIs() - Method in interface org.opensaml.soap.wspolicy.PolicyURIsBearing
-
Get the attribute value.
- getWSSE11TokenType() - Method in interface org.opensaml.soap.wssecurity.TokenTypeBearing
-
Returns the @wsse11:TokenType
attribute value.
- getWSSE11TokenType(XMLObject) - Static method in class org.opensaml.soap.wssecurity.util.WSSecuritySupport
-
Gets the wsse11:TokenType
attribute from a given SOAP object.
- getWSSEUsages() - Method in class org.opensaml.soap.wssecurity.impl.SecurityTokenReferenceImpl
-
Returns the list of wsse:@Usage
attributes value.
- getWSSEUsages() - Method in interface org.opensaml.soap.wssecurity.UsageBearing
-
Returns the list of wsse:@Usage
attributes value.
- getWSSEUsages(XMLObject) - Static method in class org.opensaml.soap.wssecurity.util.WSSecuritySupport
-
Gets the list value of the wsse:Usage
attribute from the given SOAP object.
- getWSUId() - Method in class org.opensaml.soap.wspolicy.impl.PolicyImpl
-
Returns the @wsu:Id
attribute value.
- getWSUId() - Method in interface org.opensaml.soap.wssecurity.IdBearing
-
Returns the @wsu:Id
attribute value.
- getWSUId() - Method in class org.opensaml.soap.wssecurity.impl.AttributedDateTimeImpl
-
Returns the @wsu:Id
attribute value.
- getWSUId() - Method in class org.opensaml.soap.wssecurity.impl.AttributedStringImpl
-
Returns the @wsu:Id
attribute value.
- getWSUId() - Method in class org.opensaml.soap.wssecurity.impl.AttributedURIImpl
-
Returns the @wsu:Id
attribute value.
- getWSUId() - Method in class org.opensaml.soap.wssecurity.impl.EncryptedHeaderImpl
-
Returns the @wsu:Id
attribute value.
- getWSUId() - Method in class org.opensaml.soap.wssecurity.impl.SecurityTokenReferenceImpl
-
Returns the @wsu:Id
attribute value.
- getWSUId() - Method in class org.opensaml.soap.wssecurity.impl.SignatureConfirmationImpl
-
Returns the @wsu:Id
attribute value.
- getWSUId() - Method in class org.opensaml.soap.wssecurity.impl.TimestampImpl
-
Returns the @wsu:Id
attribute value.
- getWSUId() - Method in class org.opensaml.soap.wssecurity.impl.UsernameTokenImpl
-
Returns the @wsu:Id
attribute value.
- getWSUId(XMLObject) - Static method in class org.opensaml.soap.wssecurity.util.WSSecuritySupport
-
Gets the wsu:Id
attribute from a given SOAP object.
- getX500DNHandler() - Method in class org.opensaml.security.x509.impl.BasicX509CredentialNameEvaluator
-
Get the handler which process X.500 distinguished names.
- getX500DNHandler() - Method in class org.opensaml.security.x509.impl.CertPathPKIXTrustEvaluator
-
Get the handler which process X.500 distinguished names.
- getX500DNHandler() - Method in class org.opensaml.security.x509.tls.CertificateNameOptions
-
Get the handler responsible for serializing X.500 names to strings from certificate-derived
X500Principal
instances.
- getX500DNHandler() - Method in class org.opensaml.xmlsec.keyinfo.impl.provider.InlineX509DataProvider
-
Get the handler which process X.500 distinguished names.
- getX500DNHandler() - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory
-
Get the handler which process X.500 distinguished names.
- getX500IssuerDNFormat() - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory
-
Get the output format specifier for X.500 issuer names.
- getX500SubjectDNFormat() - Method in class org.opensaml.security.x509.tls.CertificateNameOptions
-
Get the the format specifier for serializaing X.500 subject names to strings.
- getX500SubjectDNFormat() - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory
-
Get the output format specifier for X.500 subject names.
- getX509CertFactory() - Static method in class org.opensaml.xmlsec.keyinfo.KeyInfoSupport
-
Get the Java certificate factory singleton.
- getX509Certificates() - Method in class org.opensaml.xmlsec.signature.impl.X509DataImpl
-
Get the list of X509Certificate child elements.
- getX509Certificates() - Method in interface org.opensaml.xmlsec.signature.X509Data
-
Get the list of X509Certificate child elements.
- getX509CredentialNameEvaluator() - Method in class org.opensaml.security.x509.impl.PKIXX509CredentialTrustEngine
-
- getX509CredentialNameEvaluator() - Method in class org.opensaml.xmlsec.signature.support.impl.PKIXSignatureTrustEngine
-
Get the X509CredentialNameEvaluator instance used to evaluate a credential against trusted names.
- getX509CRLs() - Method in class org.opensaml.xmlsec.signature.impl.X509DataImpl
-
Get the list of X509CRL child elements.
- getX509CRLs() - Method in interface org.opensaml.xmlsec.signature.X509Data
-
Get the list of X509CRL child elements.
- getX509Datas() - Method in class org.opensaml.xmlsec.signature.impl.KeyInfoImpl
-
Get the list of X509Data child elements.
- getX509Datas() - Method in interface org.opensaml.xmlsec.signature.KeyInfo
-
Get the list of X509Data child elements.
- getX509Digest(X509Certificate, String) - Static method in class org.opensaml.security.x509.X509Support
-
Get the XML Signature-compliant digest of an X.509 certificate.
- getX509DigestAlgorithmURI() - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory
-
Get the algorithm URI for X509Digest digests.
- getX509Digests() - Method in class org.opensaml.xmlsec.signature.impl.X509DataImpl
-
Get the list of X509Digest child elements.
- getX509Digests() - Method in interface org.opensaml.xmlsec.signature.X509Data
-
Get the list of X509Digest child elements.
- getX509IssuerName() - Method in class org.opensaml.xmlsec.signature.impl.X509IssuerSerialImpl
-
Get the X509IssuerName child element.
- getX509IssuerName() - Method in interface org.opensaml.xmlsec.signature.X509IssuerSerial
-
Get the X509IssuerName child element.
- getX509IssuerSerials() - Method in class org.opensaml.xmlsec.signature.impl.X509DataImpl
-
Get the list of X509IssuerSerial child elements.
- getX509IssuerSerials() - Method in interface org.opensaml.xmlsec.signature.X509Data
-
Get the list of X509IssuerSerial child elements.
- getX509SerialNumber() - Method in class org.opensaml.xmlsec.signature.impl.X509IssuerSerialImpl
-
Get the X509SerialNumber child element.
- getX509SerialNumber() - Method in interface org.opensaml.xmlsec.signature.X509IssuerSerial
-
Get the X509SerialNumber child element.
- getX509SKIs() - Method in class org.opensaml.xmlsec.signature.impl.X509DataImpl
-
Get the list of X509SKI child elements.
- getX509SKIs() - Method in interface org.opensaml.xmlsec.signature.X509Data
-
Get the list of X509SKI child elements.
- getX509SubjectNames() - Method in class org.opensaml.xmlsec.signature.impl.X509DataImpl
-
Get the list of X509SubjectName child elements.
- getX509SubjectNames() - Method in interface org.opensaml.xmlsec.signature.X509Data
-
Get the list of X509SubjectName child elements.
- getX509TrustEngine() - Method in interface org.opensaml.security.x509.tls.ClientTLSValidationConfiguration
-
- getX509TrustEngine() - Method in class org.opensaml.security.x509.tls.ClientTLSValidationParameters
-
- getX509TrustEngine() - Method in class org.opensaml.security.x509.tls.impl.BasicClientTLSValidationConfiguration
-
- getXMLBase() - Method in interface org.opensaml.core.xml.BaseBearing
-
Returns the @xml:base
attribute value.
- getXMLBase(XMLObject) - Static method in class org.opensaml.core.xml.util.XMLAttributeSupport
-
Gets the xml:base
attribute from a given XML object.
- getXMLId() - Method in interface org.opensaml.core.xml.IdBearing
-
Returns the @xml:id
attribute value.
- getXMLId(XMLObject) - Static method in class org.opensaml.core.xml.util.XMLAttributeSupport
-
Gets the xml:id
attribute from a given XML object.
- getXMLLang() - Method in interface org.opensaml.core.xml.LangBearing
-
Returns the @xml:lang
attribute value.
- getXMLLang(XMLObject) - Static method in class org.opensaml.core.xml.util.XMLAttributeSupport
-
Gets the xml:lang
attribute from a given XML object.
- getXMLLang() - Method in class org.opensaml.saml.ext.saml2mdui.impl.KeywordsImpl
-
Returns the @xml:lang
attribute value.
- getXMLLang() - Method in class org.opensaml.saml.ext.saml2mdui.impl.LogoImpl
-
Returns the @xml:lang
attribute value.
- getXMLLang() - Method in class org.opensaml.saml.saml2.metadata.impl.LocalizedNameImpl
-
Returns the @xml:lang
attribute value.
- getXMLLang() - Method in class org.opensaml.saml.saml2.metadata.impl.LocalizedURIImpl
-
Returns the @xml:lang
attribute value.
- getXMLObjects() - Method in interface org.opensaml.saml.ext.saml2mdui.DiscoHints
-
Get the list of all children of this element.
- getXMLObjects(QName) - Method in interface org.opensaml.saml.ext.saml2mdui.DiscoHints
-
Get the list of all children of this element which have the specified name or type.
- getXMLObjects() - Method in class org.opensaml.saml.ext.saml2mdui.impl.DiscoHintsImpl
-
Get the list of all children of this element.
- getXMLObjects(QName) - Method in class org.opensaml.saml.ext.saml2mdui.impl.DiscoHintsImpl
-
Get the list of all children of this element which have the specified name or type.
- getXMLObjects() - Method in class org.opensaml.saml.ext.saml2mdui.impl.UIInfoImpl
-
Get the list of all children of this element.
- getXMLObjects(QName) - Method in class org.opensaml.saml.ext.saml2mdui.impl.UIInfoImpl
-
Get the list of all children of this element which have the specified name or type.
- getXMLObjects() - Method in interface org.opensaml.saml.ext.saml2mdui.UIInfo
-
Get the list of all children of this element.
- getXMLObjects(QName) - Method in interface org.opensaml.saml.ext.saml2mdui.UIInfo
-
Get the list of all children of this element which have the specified name or type.
- getXMLObjects() - Method in class org.opensaml.soap.wspolicy.impl.OperatorContentTypeImpl
-
Get the complete modifiable list of XMLObject children.
- getXMLObjects(QName) - Method in class org.opensaml.soap.wspolicy.impl.OperatorContentTypeImpl
-
Get the modifiable sublist of XMLObject children which match the specified
type or element name.
- getXMLObjects() - Method in interface org.opensaml.soap.wspolicy.OperatorContentType
-
Get the complete modifiable list of XMLObject children.
- getXMLObjects(QName) - Method in interface org.opensaml.soap.wspolicy.OperatorContentType
-
Get the modifiable sublist of XMLObject children which match the specified
type or element name.
- getXMLObjects() - Method in class org.opensaml.xmlsec.signature.impl.KeyInfoImpl
-
Get the list of all XMLObject children.
- getXMLObjects(QName) - Method in class org.opensaml.xmlsec.signature.impl.KeyInfoImpl
-
Get the list of XMLObject children whose type or element QName matches the specified QName.
- getXMLObjects() - Method in class org.opensaml.xmlsec.signature.impl.SPKIDataImpl
-
Get the list of all XMLObject children.
- getXMLObjects(QName) - Method in class org.opensaml.xmlsec.signature.impl.SPKIDataImpl
-
Get the list of XMLObject children whose type or element QName matches the specified QName.
- getXMLObjects(QName) - Method in class org.opensaml.xmlsec.signature.impl.TransformImpl
-
Get the list of XMLObject children that match a particular QName.
- getXMLObjects() - Method in class org.opensaml.xmlsec.signature.impl.X509DataImpl
-
Get the list of all XMLObject children.
- getXMLObjects(QName) - Method in class org.opensaml.xmlsec.signature.impl.X509DataImpl
-
Get the list of XMLObject children whose type or element QName matches the specified QName.
- getXMLObjects() - Method in interface org.opensaml.xmlsec.signature.KeyInfo
-
Get the list of all XMLObject children.
- getXMLObjects(QName) - Method in interface org.opensaml.xmlsec.signature.KeyInfo
-
Get the list of XMLObject children whose type or element QName matches the specified QName.
- getXMLObjects() - Method in interface org.opensaml.xmlsec.signature.SPKIData
-
Get the list of all XMLObject children.
- getXMLObjects(QName) - Method in interface org.opensaml.xmlsec.signature.SPKIData
-
Get the list of XMLObject children whose type or element QName matches the specified QName.
- getXMLObjects(QName) - Method in interface org.opensaml.xmlsec.signature.Transform
-
Get the list of XMLObject children that match a particular QName.
- getXMLObjects() - Method in interface org.opensaml.xmlsec.signature.X509Data
-
Get the list of all XMLObject children.
- getXMLObjects(QName) - Method in interface org.opensaml.xmlsec.signature.X509Data
-
Get the list of XMLObject children whose type or element QName matches the specified QName.
- getXMLSignature() - Method in class org.opensaml.xmlsec.signature.impl.SignatureImpl
-
Get the Apache XML Security signature instance held by this object.
- getXMLSignature(Signature) - Method in class org.opensaml.xmlsec.signature.support.provider.ApacheSantuarioSignatureValidationProviderImpl
-
Access the XMLSignature
from the given signature object.
- getXMLSpace() - Method in interface org.opensaml.core.xml.SpaceBearing
-
Returns the @xml:space
attribute value.
- getXMLSpace(XMLObject) - Static method in class org.opensaml.core.xml.util.XMLAttributeSupport
-
Gets the xml:space
attribute from a given XML object.
- getXPaths() - Method in class org.opensaml.xmlsec.signature.impl.TransformImpl
-
Get the list of XPath child elements.
- getXPaths() - Method in interface org.opensaml.xmlsec.signature.Transform
-
Get the list of XPath child elements.
- getXPathVersion() - Method in interface org.opensaml.xacml.policy.DefaultsType
-
Gets the XPath version for this type.
- getXPathVersion() - Method in class org.opensaml.xacml.policy.impl.DefaultsTypeImpl
-
Gets the XPath version for this type.
- getY() - Method in interface org.opensaml.xmlsec.signature.DSAKeyValue
-
Get the Y child element.
- getY() - Method in class org.opensaml.xmlsec.signature.impl.DSAKeyValueImpl
-
Get the Y child element.
- GHPP_NS_URI - Static variable in interface org.opensaml.saml.saml2.core.Action
-
Get/Head/Put/Post action namespace.
- GImpl - Class in org.opensaml.xmlsec.signature.impl
-
Concrete implementation of
G
.
- GImpl(String, String, String) - Constructor for class org.opensaml.xmlsec.signature.impl.GImpl
-
Constructor.
- GivenName - Interface in org.opensaml.saml.saml2.metadata
-
SAML 2.0 Metadata GivenName.
- GivenNameBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- GivenNameBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.GivenNameBuilder
-
Constructor.
- GivenNameImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- GivenNameImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.GivenNameImpl
-
Constructor.
- GivenNameMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
A thread safe Marshaller for
GivenName
objects.
- GivenNameMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.GivenNameMarshaller
-
- GivenNameUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
A thread-safe Unmarshaller for
GivenName
objects.
- GivenNameUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.GivenNameUnmarshaller
-
- GLOBAL_TIMEOUT_REASON - Static variable in interface org.opensaml.saml.saml2.core.LogoutRequest
-
Global timeout logout reason.
- GLOBAL_TIMEOUT_URI - Static variable in interface org.opensaml.saml.saml2.core.LogoutResponse
-
URI for global timeout logout reason.
- GlobalAlgorithmRegistryInitializer - Class in org.opensaml.xmlsec.config
-
- GlobalAlgorithmRegistryInitializer() - Constructor for class org.opensaml.xmlsec.config.GlobalAlgorithmRegistryInitializer
-
- GlobalParserPoolInitializer - Class in org.opensaml.core.xml.config
-
- GlobalParserPoolInitializer() - Constructor for class org.opensaml.core.xml.config.GlobalParserPoolInitializer
-
- GlobalSecurityConfigurationInitializer - Class in org.opensaml.xmlsec.config
-
An initializer which initializes the global security configuration.
- GlobalSecurityConfigurationInitializer() - Constructor for class org.opensaml.xmlsec.config.GlobalSecurityConfigurationInitializer
-
- GSS_KERBEROS_AP_REQ - Static variable in class org.opensaml.soap.wssecurity.WSSecurityConstants
-
WS-Security - Kerberos Token Profile - GSS_Kerberosv5_AP_REQ.
- GSS_KERBEROS_AP_REQ_1510 - Static variable in class org.opensaml.soap.wssecurity.WSSecurityConstants
-
WS-Security - Kerberos Token Profile - GSS_Kerberosv5_AP_REQ1510.
- P - Interface in org.opensaml.xmlsec.encryption
-
XMLObject representing XML Encryption, version 20021210, P element.
- P - Interface in org.opensaml.xmlsec.signature
-
XMLObject representing XML Digital Signature, version 20020212, P element.
- PAOS_NS - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
Liberty PAOS XML Namespace.
- PAOS_PREFIX - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
Liberty PAOS QName prefix.
- PARAMETER_NAMEATTRIB_NAME - Static variable in interface org.opensaml.xacml.policy.CombinerParameterType
-
ParameterName attribute name.
- Parameters - Interface in org.opensaml.xmlsec.encryption
-
XMLObject representing XML Encryption, version 1.1, Parameters element.
- ParentContextLookup<StartContext extends BaseContext,ParentContext extends BaseContext> - Class in org.opensaml.messaging.context.navigate
-
- ParentContextLookup() - Constructor for class org.opensaml.messaging.context.navigate.ParentContextLookup
-
- parse(String) - Method in class org.opensaml.security.x509.InternalX500DNHandler
-
Parse the string representation of a name and build a new principal instance.
- parse(byte[]) - Method in class org.opensaml.security.x509.InternalX500DNHandler
-
Parse the ASN.1 DER encoding representation of a name and build a new principal instance.
- parse(String) - Method in interface org.opensaml.security.x509.X500DNHandler
-
Parse the string representation of a name and build a new principal instance.
- parse(byte[]) - Method in interface org.opensaml.security.x509.X500DNHandler
-
Parse the ASN.1 DER encoding representation of a name and build a new principal instance.
- parseArtifact(byte[]) - Static method in class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactType0001
-
Constructs a SAML 1 artifact from its byte array representation.
- parseArtifact(byte[]) - Static method in class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactType0002
-
Constructs a SAML 1 artifact from its byte representation.
- parseArtifact(byte[]) - Static method in class org.opensaml.saml.saml2.binding.artifact.SAML2ArtifactType0004
-
Constructs a SAML 2 artifact from its byte array representation.
- parseValue(String) - Static method in enum org.opensaml.core.xml.SpaceBearing.XMLSpaceEnum
-
Parse a string value into an XMLSpaceEnum.
- PARTIAL_LOGOUT - Static variable in interface org.opensaml.saml.saml2.core.StatusCode
-
URI for PartialLogout status code.
- Participant - Interface in org.opensaml.soap.wstrust
-
The wst:Participant element.
- ParticipantBuilder - Class in org.opensaml.soap.wstrust.impl
-
Builder for the Participant element.
- ParticipantBuilder() - Constructor for class org.opensaml.soap.wstrust.impl.ParticipantBuilder
-
- ParticipantImpl - Class in org.opensaml.soap.wstrust.impl
-
ParticipantImpl.
- ParticipantImpl(String, String, String) - Constructor for class org.opensaml.soap.wstrust.impl.ParticipantImpl
-
Constructor.
- ParticipantMarshaller - Class in org.opensaml.soap.wstrust.impl
-
PrimaryMarshaller.
- ParticipantMarshaller() - Constructor for class org.opensaml.soap.wstrust.impl.ParticipantMarshaller
-
- Participants - Interface in org.opensaml.soap.wstrust
-
The wst:Participants element.
- ParticipantsBuilder - Class in org.opensaml.soap.wstrust.impl
-
Builder for the Participants element.
- ParticipantsBuilder() - Constructor for class org.opensaml.soap.wstrust.impl.ParticipantsBuilder
-
- ParticipantsImpl - Class in org.opensaml.soap.wstrust.impl
-
ParticipantsImpl.
- ParticipantsImpl(String, String, String) - Constructor for class org.opensaml.soap.wstrust.impl.ParticipantsImpl
-
Constructor.
- ParticipantsMarshaller - Class in org.opensaml.soap.wstrust.impl
-
ParticipantsMarshaller.
- ParticipantsMarshaller() - Constructor for class org.opensaml.soap.wstrust.impl.ParticipantsMarshaller
-
- ParticipantsUnmarshaller - Class in org.opensaml.soap.wstrust.impl
-
ParticipantsUnmarshaller.
- ParticipantsUnmarshaller() - Constructor for class org.opensaml.soap.wstrust.impl.ParticipantsUnmarshaller
-
- ParticipantType - Interface in org.opensaml.soap.wstrust
-
Interface ParticipantType complex type.
- ParticipantTypeImpl - Class in org.opensaml.soap.wstrust.impl
-
ParticipantTypeImpl.
- ParticipantTypeImpl(String, String, String) - Constructor for class org.opensaml.soap.wstrust.impl.ParticipantTypeImpl
-
Constructor.
- ParticipantTypeMarshaller - Class in org.opensaml.soap.wstrust.impl
-
ParticipantTypeMarshaller.
- ParticipantTypeMarshaller() - Constructor for class org.opensaml.soap.wstrust.impl.ParticipantTypeMarshaller
-
- ParticipantTypeUnmarshaller - Class in org.opensaml.soap.wstrust.impl
-
ParticipantTypeUnmarshaller.
- ParticipantTypeUnmarshaller() - Constructor for class org.opensaml.soap.wstrust.impl.ParticipantTypeUnmarshaller
-
- ParticipantUnmarshaller - Class in org.opensaml.soap.wstrust.impl
-
PrimaryUnmarshaller.
- ParticipantUnmarshaller() - Constructor for class org.opensaml.soap.wstrust.impl.ParticipantUnmarshaller
-
- Password - Interface in org.opensaml.soap.wssecurity
-
The Password
element.
- PASSWORD_AUTHN_CTX - Static variable in interface org.opensaml.saml.saml2.core.AuthnContext
-
URI for Password authentication context.
- PASSWORD_AUTHN_METHOD - Static variable in interface org.opensaml.saml.saml1.core.AuthenticationStatement
-
URI for Password authentication method.
- PasswordBuilder - Class in org.opensaml.soap.wssecurity.impl
-
PasswordBuilder.
- PasswordBuilder() - Constructor for class org.opensaml.soap.wssecurity.impl.PasswordBuilder
-
- PasswordImpl - Class in org.opensaml.soap.wssecurity.impl
-
PasswordImpl.
- PasswordImpl(String, String, String) - Constructor for class org.opensaml.soap.wssecurity.impl.PasswordImpl
-
Constructor.
- PasswordMarshaller - Class in org.opensaml.soap.wssecurity.impl
-
PasswordMarshaller.
- PasswordMarshaller() - Constructor for class org.opensaml.soap.wssecurity.impl.PasswordMarshaller
-
- PasswordUnmarshaller - Class in org.opensaml.soap.wssecurity.impl
-
PasswordUnmarshaller.
- PasswordUnmarshaller() - Constructor for class org.opensaml.soap.wssecurity.impl.PasswordUnmarshaller
-
- PBuilder - Class in org.opensaml.xmlsec.encryption.impl
-
- PBuilder() - Constructor for class org.opensaml.xmlsec.encryption.impl.PBuilder
-
Constructor.
- PBuilder - Class in org.opensaml.xmlsec.signature.impl
-
- PBuilder() - Constructor for class org.opensaml.xmlsec.signature.impl.PBuilder
-
Constructor.
- PDPDescriptor - Interface in org.opensaml.saml.saml2.metadata
-
SAML 2.0 Metadata PDPDescriptor.
- PDPDescriptorBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- PDPDescriptorBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.PDPDescriptorBuilder
-
Constructor.
- PDPDescriptorImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- PDPDescriptorImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.PDPDescriptorImpl
-
Constructor.
- PDPDescriptorMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- PDPDescriptorMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.PDPDescriptorMarshaller
-
- PDPDescriptorUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- PDPDescriptorUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.PDPDescriptorUnmarshaller
-
- PeerEntityIDCriterion - Class in org.opensaml.security.criteria
-
An implementation of Criterion
which specifies criteria pertaining
to peer entity IDs.
- PeerEntityIDCriterion(String) - Constructor for class org.opensaml.security.criteria.PeerEntityIDCriterion
-
Constructor.
- performHostnameVerification(Socket, String, HttpContext) - Method in class org.opensaml.security.httpclient.impl.TrustEngineTLSSocketFactory
-
Perform hostname verification on the connection represented by the supplied socket.
- performPrevalidation(Signature) - Method in class org.opensaml.saml.common.binding.security.impl.SAMLProtocolMessageXMLSignatureSecurityHandler
-
Perform pre-validation on the Signature token.
- performPreValidation(Signature, String) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Perform pre-validation on the Signature token.
- performTrustEval(Socket, HttpContext) - Method in class org.opensaml.security.httpclient.impl.TrustEngineTLSSocketFactory
-
Perform trust evaluation by extracting the server TLS
X509Credential
from the
SSLSession
and evaluating it via a
TrustEngine
and
CriteriaSet
supplied by the caller via the
HttpContext
.
- PERMIT - Static variable in class org.opensaml.saml.saml1.core.DecisionTypeEnumeration
-
"Permit" decision type.
- PERMIT - Static variable in class org.opensaml.saml.saml2.core.DecisionTypeEnumeration
-
Permit decision type.
- PERSISTENT - Static variable in interface org.opensaml.saml.saml2.core.NameIDType
-
URI for persistent name format.
- PERSONAL_TELEPHONY_AUTHN_CTX - Static variable in interface org.opensaml.saml.saml2.core.AuthnContext
-
URI for Personalized Telephony authentication context.
- PgenCounter - Interface in org.opensaml.xmlsec.encryption
-
XMLObject representing XML Encryption, version 20021210, pgenCounter element.
- PgenCounter - Interface in org.opensaml.xmlsec.signature
-
XMLObject representing XML Digital Signature, version 20020212, PgenCounter element.
- PgenCounterBuilder - Class in org.opensaml.xmlsec.encryption.impl
-
- PgenCounterBuilder() - Constructor for class org.opensaml.xmlsec.encryption.impl.PgenCounterBuilder
-
Constructor.
- PgenCounterBuilder - Class in org.opensaml.xmlsec.signature.impl
-
- PgenCounterBuilder() - Constructor for class org.opensaml.xmlsec.signature.impl.PgenCounterBuilder
-
Constructor.
- PgenCounterImpl - Class in org.opensaml.xmlsec.encryption.impl
-
- PgenCounterImpl(String, String, String) - Constructor for class org.opensaml.xmlsec.encryption.impl.PgenCounterImpl
-
Constructor.
- PgenCounterImpl - Class in org.opensaml.xmlsec.signature.impl
-
- PgenCounterImpl(String, String, String) - Constructor for class org.opensaml.xmlsec.signature.impl.PgenCounterImpl
-
Constructor.
- PGP_AUTHN_CTX - Static variable in interface org.opensaml.saml.saml2.core.AuthnContext
-
URI for PGP authentication context.
- PGP_AUTHN_METHOD - Static variable in interface org.opensaml.saml.saml1.core.AuthenticationStatement
-
URI for PGP authentication method.
- PGPData - Interface in org.opensaml.xmlsec.signature
-
XMLObject representing XML Digital Signature, version 20020212, PGPData element.
- PGPDataBuilder - Class in org.opensaml.xmlsec.signature.impl
-
- PGPDataBuilder() - Constructor for class org.opensaml.xmlsec.signature.impl.PGPDataBuilder
-
Constructor.
- PGPDataImpl - Class in org.opensaml.xmlsec.signature.impl
-
Concrete implementation of
PGPData
.
- PGPDataImpl(String, String, String) - Constructor for class org.opensaml.xmlsec.signature.impl.PGPDataImpl
-
Constructor.
- PGPDataMarshaller - Class in org.opensaml.xmlsec.signature.impl
-
A thread-safe Marshaller for
PGPData
objects.
- PGPDataMarshaller() - Constructor for class org.opensaml.xmlsec.signature.impl.PGPDataMarshaller
-
- PGPDataUnmarshaller - Class in org.opensaml.xmlsec.signature.impl
-
A thread-safe Unmarshaller for
PGPData
objects.
- PGPDataUnmarshaller() - Constructor for class org.opensaml.xmlsec.signature.impl.PGPDataUnmarshaller
-
- PGPKeyID - Interface in org.opensaml.xmlsec.signature
-
XMLObject representing XML Digital Signature, version 20020212, PGPKeyID element.
- PGPKeyIDBuilder - Class in org.opensaml.xmlsec.signature.impl
-
- PGPKeyIDBuilder() - Constructor for class org.opensaml.xmlsec.signature.impl.PGPKeyIDBuilder
-
Constructor.
- PGPKeyIDImpl - Class in org.opensaml.xmlsec.signature.impl
-
- PGPKeyIDImpl(String, String, String) - Constructor for class org.opensaml.xmlsec.signature.impl.PGPKeyIDImpl
-
Constructor.
- PGPKeyPacket - Interface in org.opensaml.xmlsec.signature
-
XMLObject representing XML Digital Signature, version 20020212, PGPKeyPacket element.
- PGPKeyPacketBuilder - Class in org.opensaml.xmlsec.signature.impl
-
- PGPKeyPacketBuilder() - Constructor for class org.opensaml.xmlsec.signature.impl.PGPKeyPacketBuilder
-
Constructor.
- PGPKeyPacketImpl - Class in org.opensaml.xmlsec.signature.impl
-
- PGPKeyPacketImpl(String, String, String) - Constructor for class org.opensaml.xmlsec.signature.impl.PGPKeyPacketImpl
-
Constructor.
- PImpl - Class in org.opensaml.xmlsec.encryption.impl
-
Concrete implementation of
P
.
- PImpl(String, String, String) - Constructor for class org.opensaml.xmlsec.encryption.impl.PImpl
-
Constructor.
- PImpl - Class in org.opensaml.xmlsec.signature.impl
-
Concrete implementation of
P
.
- PImpl(String, String, String) - Constructor for class org.opensaml.xmlsec.signature.impl.PImpl
-
Constructor.
- PipelineMessageErrorHandler<MessageType> - Interface in org.opensaml.messaging.error
-
A specialization of error handler where the error is handled via use of a specified message handler
and message encoder.
- PKIXSignatureTrustEngine - Class in org.opensaml.xmlsec.signature.support.impl
-
An implementation of
SignatureTrustEngine
which evaluates the validity
and trustworthiness of XML and raw signatures.
- PKIXSignatureTrustEngine(PKIXValidationInformationResolver, KeyInfoCredentialResolver) - Constructor for class org.opensaml.xmlsec.signature.support.impl.PKIXSignatureTrustEngine
-
Constructor.
- PKIXSignatureTrustEngine(PKIXValidationInformationResolver, KeyInfoCredentialResolver, PKIXTrustEvaluator, X509CredentialNameEvaluator) - Constructor for class org.opensaml.xmlsec.signature.support.impl.PKIXSignatureTrustEngine
-
Constructor.
- PKIXTrustEngine<TokenType> - Interface in org.opensaml.security.x509
-
Trust engine that validates tokens using PKIX validation.
- PKIXTrustEvaluator - Interface in org.opensaml.security.x509
-
- PKIXValidationInformation - Interface in org.opensaml.security.x509
-
Source of PKIX validation information such as trust anchors and CRLs.
- PKIXValidationInformationResolver - Interface in org.opensaml.security.x509
-
A resolver which uses
Criterion
to resolve
PKIXValidationInformation
, which will typically be used by PKIX-based trust engines.
- PKIXValidationOptions - Class in org.opensaml.security.x509
-
Options which may be supplied to influence the processing behavior of a
PKIXTrustEvaluator
.
- PKIXValidationOptions() - Constructor for class org.opensaml.security.x509.PKIXValidationOptions
-
Constructor.
- PKIXX509CredentialTrustEngine - Class in org.opensaml.security.x509.impl
-
Trust engine implementation which evaluates an
X509Credential
token based on PKIX validation processing using
validation information from a trusted source.
- PKIXX509CredentialTrustEngine(PKIXValidationInformationResolver) - Constructor for class org.opensaml.security.x509.impl.PKIXX509CredentialTrustEngine
-
Constructor.
- PKIXX509CredentialTrustEngine(PKIXValidationInformationResolver, PKIXTrustEvaluator, X509CredentialNameEvaluator) - Constructor for class org.opensaml.security.x509.impl.PKIXX509CredentialTrustEngine
-
Constructor.
- placeKeysAsPeers(EncryptedElementType, EncryptedData, List<EncryptedKey>) - Method in class org.opensaml.saml.saml2.encryption.Encrypter
-
Store the specified EncryptedData and EncryptedKey(s) in the specified instance of EncryptedElementType as peer
elements, following SAML 2 Errata E43 guidelines for forward and back referencing between the EncryptedData and
EncryptedKey(s).
- placeKeysInline(EncryptedElementType, EncryptedData, List<EncryptedKey>) - Method in class org.opensaml.saml.saml2.encryption.Encrypter
-
Place the EncryptedKey elements inside the KeyInfo element within the EncryptedData element.
- Policy - Interface in org.opensaml.soap.wspolicy
-
The wsp:Policy element.
- POLICY_COMBINING_ALG_ID_ATTRIB_NAME - Static variable in interface org.opensaml.xacml.policy.PolicySetType
-
PolicyCombiningAlgId attribute name.
- POLICY_DEFAULTS_ELEMENT_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.DefaultsType
-
Local name of the element PolicyDefaults.
- POLICY_DEFAULTS_ELEMENT_NAME - Static variable in interface org.opensaml.xacml.policy.DefaultsType
-
QName of the element PolicyDefaults.
- POLICY_ID_ATTRIB_NAME - Static variable in interface org.opensaml.xacml.policy.PolicyType
-
PolicyId attribute name.
- POLICY_ID_REF_ATTRIB_NAME - Static variable in interface org.opensaml.xacml.policy.PolicyCombinerParametersType
-
PolicyIdRef attribute name.
- POLICY_ID_REFERENCE_ELEMENT_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.IdReferenceType
-
Local name of the element PolicyIdReference.
- POLICY_ID_REFERENCE_ELEMENT_NAME - Static variable in interface org.opensaml.xacml.policy.IdReferenceType
-
QName of the element PolicyIdReference.
- POLICY_SET_DEFAULTS_ELEMENT_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.DefaultsType
-
Local name of the element PolicySetDefaults.
- POLICY_SET_DEFAULTS_ELEMENT_NAME - Static variable in interface org.opensaml.xacml.policy.DefaultsType
-
QName of the element PolicySetDefaults.
- POLICY_SET_ID_ATTRIB_NAME - Static variable in interface org.opensaml.xacml.policy.PolicySetType
-
PolicySetId attribute name.
- POLICY_SET_ID_REF_ATTRIB_NAME - Static variable in interface org.opensaml.xacml.policy.PolicySetCombinerParametersType
-
PolicySetIdRef attribute name.
- POLICY_SET_ID_REFERENCE_ELEMENT_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.IdReferenceType
-
Local name of the element PolicySetIdReference.
- POLICY_SET_ID_REFERENCE_ELEMENT_NAME - Static variable in interface org.opensaml.xacml.policy.IdReferenceType
-
QName of the element PolicySetIdReference.
- PolicyAttachment - Interface in org.opensaml.soap.wspolicy
-
The wsp:PolicyAttachment element.
- PolicyAttachmentBuilder - Class in org.opensaml.soap.wspolicy.impl
-
Builder for the PolicyAttachment element.
- PolicyAttachmentBuilder() - Constructor for class org.opensaml.soap.wspolicy.impl.PolicyAttachmentBuilder
-
- PolicyAttachmentImpl - Class in org.opensaml.soap.wspolicy.impl
-
PolicyAttachmentImpl.
- PolicyAttachmentImpl(String, String, String) - Constructor for class org.opensaml.soap.wspolicy.impl.PolicyAttachmentImpl
-
Constructor.
- PolicyAttachmentMarshaller - Class in org.opensaml.soap.wspolicy.impl
-
Marshaller for PolicyAttachment.
- PolicyAttachmentMarshaller() - Constructor for class org.opensaml.soap.wspolicy.impl.PolicyAttachmentMarshaller
-
- PolicyAttachmentUnmarshaller - Class in org.opensaml.soap.wspolicy.impl
-
Unmarshaller for PolicyAttachment.
- PolicyAttachmentUnmarshaller() - Constructor for class org.opensaml.soap.wspolicy.impl.PolicyAttachmentUnmarshaller
-
- PolicyBuilder - Class in org.opensaml.soap.wspolicy.impl
-
Builder for the Policy element.
- PolicyBuilder() - Constructor for class org.opensaml.soap.wspolicy.impl.PolicyBuilder
-
- PolicyCombinerParametersType - Interface in org.opensaml.xacml.policy
-
XACML PolicyCombinerParameters schema type.
- PolicyCombinerParametersTypeImpl - Class in org.opensaml.xacml.policy.impl
-
- PolicyCombinerParametersTypeImpl(String, String, String) - Constructor for class org.opensaml.xacml.policy.impl.PolicyCombinerParametersTypeImpl
-
Constructor.
- PolicyCombinerParametersTypeImplBuilder - Class in org.opensaml.xacml.policy.impl
-
- PolicyCombinerParametersTypeImplBuilder() - Constructor for class org.opensaml.xacml.policy.impl.PolicyCombinerParametersTypeImplBuilder
-
- PolicyCombinerParametersTypeMarshaller - Class in org.opensaml.xacml.policy.impl
-
- PolicyCombinerParametersTypeMarshaller() - Constructor for class org.opensaml.xacml.policy.impl.PolicyCombinerParametersTypeMarshaller
-
- PolicyCombinerParametersTypeUnmarshaller - Class in org.opensaml.xacml.policy.impl
-
- PolicyCombinerParametersTypeUnmarshaller() - Constructor for class org.opensaml.xacml.policy.impl.PolicyCombinerParametersTypeUnmarshaller
-
- PolicyImpl - Class in org.opensaml.soap.wspolicy.impl
-
PolicyImpl.
- PolicyImpl(String, String, String) - Constructor for class org.opensaml.soap.wspolicy.impl.PolicyImpl
-
Constructor.
- PolicyMarshaller - Class in org.opensaml.soap.wspolicy.impl
-
Marshaller for the wsp:Policy element.
- PolicyMarshaller() - Constructor for class org.opensaml.soap.wspolicy.impl.PolicyMarshaller
-
- PolicyReference - Interface in org.opensaml.soap.wspolicy
-
The wsp:PolicyReference element.
- PolicyReferenceBuilder - Class in org.opensaml.soap.wspolicy.impl
-
Builder for the PolicyReference element.
- PolicyReferenceBuilder() - Constructor for class org.opensaml.soap.wspolicy.impl.PolicyReferenceBuilder
-
- PolicyReferenceImpl - Class in org.opensaml.soap.wspolicy.impl
-
PolicyReferenceImpl.
- PolicyReferenceImpl(String, String, String) - Constructor for class org.opensaml.soap.wspolicy.impl.PolicyReferenceImpl
-
Constructor.
- PolicyReferenceMarshaller - Class in org.opensaml.soap.wspolicy.impl
-
Marshaller for the wsp:PolicyReference element.
- PolicyReferenceMarshaller() - Constructor for class org.opensaml.soap.wspolicy.impl.PolicyReferenceMarshaller
-
- PolicyReferenceUnmarshaller - Class in org.opensaml.soap.wspolicy.impl
-
Unmarshaller for the wsp:PolicyReference element.
- PolicyReferenceUnmarshaller() - Constructor for class org.opensaml.soap.wspolicy.impl.PolicyReferenceUnmarshaller
-
- PolicySetCombinerParametersType - Interface in org.opensaml.xacml.policy
-
XACML PolicySetCombineParameters schema type.
- PolicySetCombinerParametersTypeImpl - Class in org.opensaml.xacml.policy.impl
-
- PolicySetCombinerParametersTypeImpl(String, String, String) - Constructor for class org.opensaml.xacml.policy.impl.PolicySetCombinerParametersTypeImpl
-
Constructor.
- PolicySetCombinerParametersTypeImplBuilder - Class in org.opensaml.xacml.policy.impl
-
- PolicySetCombinerParametersTypeImplBuilder() - Constructor for class org.opensaml.xacml.policy.impl.PolicySetCombinerParametersTypeImplBuilder
-
- PolicySetCombinerParametersTypeMarshaller - Class in org.opensaml.xacml.policy.impl
-
- PolicySetCombinerParametersTypeMarshaller() - Constructor for class org.opensaml.xacml.policy.impl.PolicySetCombinerParametersTypeMarshaller
-
- PolicySetCombinerParametersTypeUnmarshaller - Class in org.opensaml.xacml.policy.impl
-
- PolicySetCombinerParametersTypeUnmarshaller() - Constructor for class org.opensaml.xacml.policy.impl.PolicySetCombinerParametersTypeUnmarshaller
-
- PolicySetType - Interface in org.opensaml.xacml.policy
-
XACML PolicySet schema types.
- PolicySetTypeImpl - Class in org.opensaml.xacml.policy.impl
-
- PolicySetTypeImpl(String, String, String) - Constructor for class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Constructor.
- PolicySetTypeImplBuilder - Class in org.opensaml.xacml.policy.impl
-
- PolicySetTypeImplBuilder() - Constructor for class org.opensaml.xacml.policy.impl.PolicySetTypeImplBuilder
-
- PolicySetTypeMarshaller - Class in org.opensaml.xacml.policy.impl
-
- PolicySetTypeMarshaller() - Constructor for class org.opensaml.xacml.policy.impl.PolicySetTypeMarshaller
-
- PolicySetTypeUnmarshaller - Class in org.opensaml.xacml.policy.impl
-
- PolicySetTypeUnmarshaller() - Constructor for class org.opensaml.xacml.policy.impl.PolicySetTypeUnmarshaller
-
- PolicyType - Interface in org.opensaml.xacml.policy
-
XACML Policy schema type.
- PolicyTypeImpl - Class in org.opensaml.xacml.policy.impl
-
- PolicyTypeImpl(String, String, String) - Constructor for class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Constructor.
- PolicyTypeImplBuilder - Class in org.opensaml.xacml.policy.impl
-
- PolicyTypeImplBuilder() - Constructor for class org.opensaml.xacml.policy.impl.PolicyTypeImplBuilder
-
- PolicyTypeMarshaller - Class in org.opensaml.xacml.policy.impl
-
- PolicyTypeMarshaller() - Constructor for class org.opensaml.xacml.policy.impl.PolicyTypeMarshaller
-
- PolicyTypeUnmarshaller - Class in org.opensaml.xacml.policy.impl
-
- PolicyTypeUnmarshaller() - Constructor for class org.opensaml.xacml.policy.impl.PolicyTypeUnmarshaller
-
- PolicyUnmarshaller - Class in org.opensaml.soap.wspolicy.impl
-
Unmarshaller for the wsp:Policy element.
- PolicyUnmarshaller() - Constructor for class org.opensaml.soap.wspolicy.impl.PolicyUnmarshaller
-
- PolicyURIsBearing - Interface in org.opensaml.soap.wspolicy
-
Interface for element having a @wsp:PolicyURIs
attribute.
- populateBindingContext(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml1.binding.decoding.impl.HTTPArtifactDecoder
-
Populate the context which carries information specific to this binding.
- populateBindingContext(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml1.binding.decoding.impl.HTTPPostDecoder
-
Populate the context which carries information specific to this binding.
- populateBindingContext(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml1.binding.decoding.impl.HTTPSOAP11Decoder
-
Populate the context which carries information specific to this binding.
- populateBindingContext(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Populate the context which carries information specific to this binding.
- populateBindingContext(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPPostDecoder
-
Populate the context which carries information specific to this binding.
- populateBindingContext(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPPostSimpleSignDecoder
-
Populate the context which carries information specific to this binding.
- populateBindingContext(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPRedirectDeflateDecoder
-
Populate the context which carries information specific to this binding.
- populateBindingContext(MessageContext<SAMLObject>) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPSOAP11Decoder
-
Populate the context which carries information specific to this binding.
- PopulateClientTLSValidationParameters - Class in org.opensaml.profile.action.impl
-
- PopulateClientTLSValidationParameters() - Constructor for class org.opensaml.profile.action.impl.PopulateClientTLSValidationParameters
-
Constructor.
- PopulateDecryptionParameters - Class in org.opensaml.profile.action.impl
-
- PopulateDecryptionParameters() - Constructor for class org.opensaml.profile.action.impl.PopulateDecryptionParameters
-
Constructor.
- PopulateECPContext - Class in org.opensaml.saml.saml2.profile.impl
-
Action to create and populate an
ECPContext
based on the request and, when encryption is in use,
generating a session key.
- PopulateECPContext() - Constructor for class org.opensaml.saml.saml2.profile.impl.PopulateECPContext
-
Constructor.
- populateRSAOAEPParams(RSAOAEPParameters, CriteriaSet, Predicate<String>) - Method in class org.opensaml.xmlsec.impl.BasicEncryptionParametersResolver
-
- populateRSAOAEPParamsFromEncryptionMethod(RSAOAEPParameters, EncryptionMethod, Predicate<String>) - Method in class org.opensaml.saml.security.impl.SAMLMetadataEncryptionParametersResolver
-
- PopulateSignatureSigningParameters - Class in org.opensaml.saml.common.profile.impl
-
- PopulateSignatureSigningParameters() - Constructor for class org.opensaml.saml.common.profile.impl.PopulateSignatureSigningParameters
-
Constructor.
- PopulateSignatureValidationParameters - Class in org.opensaml.profile.action.impl
-
- PopulateSignatureValidationParameters() - Constructor for class org.opensaml.profile.action.impl.PopulateSignatureValidationParameters
-
Constructor.
- populateVelocityContext(VelocityContext, MessageContext<SAMLObject>, String) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPPostEncoder
-
Populate the Velocity context instance which will be used to render the POST body.
- populateVelocityContext(VelocityContext, MessageContext<SAMLObject>, String) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPPostSimpleSignEncoder
-
Populate the Velocity context instance which will be used to render the POST body.
- POST_METHOD - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
HTTP Request Method - POST.
- postEncode(MessageContext<SAMLObject>, String) - Method in class org.opensaml.saml.saml1.binding.encoding.impl.HTTPPostEncoder
-
Base64 and POST encodes the outbound message and writes it to the outbound transport.
- postEncode() - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPArtifactEncoder
-
Performs HTTP POST based encoding.
- postEncode(MessageContext<SAMLObject>, String) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPPostEncoder
-
Base64 and POST encodes the outbound message and writes it to the outbound transport.
- postProcess(KeyInfoResolutionContext, CriteriaSet, List<Credential>) - Method in class org.opensaml.xmlsec.keyinfo.impl.BasicProviderKeyInfoCredentialResolver
-
Hook for subclasses to do post-processing of the credential set after all KeyInfo children have been processed.
- postProcess(KeyInfoResolutionContext, CriteriaSet, List<Credential>) - Method in class org.opensaml.xmlsec.keyinfo.impl.LocalKeyInfoCredentialResolver
-
Hook for subclasses to do post-processing of the credential set after all KeyInfo children have been processed.
- postProcessApacheEncryptedKey(EncryptedKey, Key, Key, String, Document) - Method in class org.opensaml.xmlsec.encryption.support.Encrypter
-
Post-process the Apache EncryptedKey, prior to marshalling to DOM and unmarshalling into an XMLObject.
- postProcessEmptyCredentials(KeyInfoResolutionContext, CriteriaSet, List<Credential>) - Method in class org.opensaml.xmlsec.keyinfo.impl.BasicProviderKeyInfoCredentialResolver
-
- postProcessMetadata(byte[], Document, XMLObject, XMLObject) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Post-processing hook called after new metadata has been unmarshalled, filtered, and the DOM released (from the
XMLObject
) but before the metadata is saved off.
- postProcessMetadata(byte[], Document, XMLObject, XMLObject) - Method in class org.opensaml.saml.metadata.resolver.impl.FileBackedHTTPMetadataResolver
-
Post-processing hook called after new metadata has been unmarshalled, filtered, and the DOM released (from the
XMLObject
) but before the metadata is saved off.
- PPT_AUTHN_CTX - Static variable in interface org.opensaml.saml.saml2.core.AuthnContext
-
URI for Password Protected Transport authentication context.
- PredicateFilter - Class in org.opensaml.saml.metadata.resolver.filter.impl
-
A filter that removes any
EntityDescriptor
that does or does not match a
Predicate
, thus
a whitelist or blacklist.
- PredicateFilter(PredicateFilter.Direction, Predicate<EntityDescriptor>) - Constructor for class org.opensaml.saml.metadata.resolver.filter.impl.PredicateFilter
-
Constructor.
- PredicateFilter.Direction - Enum in org.opensaml.saml.metadata.resolver.filter.impl
-
Whether matching means to include or exclude an entity.
- prepareAttributeValueForAssignment(String, QName, QName) - Method in class org.opensaml.core.xml.AbstractXMLObject
-
A helper function for derived classes.
- prepareContext() - Method in class org.opensaml.messaging.encoder.AbstractMessageEncoder
-
This method should prepare the message context by creating and populating any binding-specific data structures
required in the MessageContext, prior to actually encoding.
- prepareContext() - Method in interface org.opensaml.messaging.encoder.MessageEncoder
-
This method should prepare the message context by creating and populating any binding-specific data structures
required in the MessageContext, prior to actually encoding.
- prepareContext() - Method in class org.opensaml.soap.soap11.encoder.http.impl.HTTPSOAP11Encoder
-
This method should prepare the message context by creating and populating any binding-specific data structures
required in the MessageContext, prior to actually encoding.
- prepareElementContentForAssignment(QName, QName) - Method in class org.opensaml.core.xml.AbstractXMLObject
-
A helper function for derived classes.
- prepareForAssignment(String, String) - Method in class org.opensaml.core.xml.AbstractXMLObject
-
A helper function for derived classes.
- prepareForAssignment(T, T) - Method in class org.opensaml.core.xml.AbstractXMLObject
-
A helper function for derived classes that checks to see if the old and new value are equal and if so releases
the cached dom.
- prepareForAssignment(T, T) - Method in class org.opensaml.core.xml.AbstractXMLObject
-
A helper function for derived classes, similar to assignString, but for (singleton) XML objects.
- prepareForAssignment(DateTime, DateTime) - Method in class org.opensaml.saml.common.AbstractSAMLObject
-
A helper function for derived classes that checks to see if the old and new value are equal and if so releases
the cached dom.
- prepareForAssignment(DateTime, DateTime) - Method in class org.opensaml.saml.common.AbstractSignableSAMLObject
-
A helper function for derived classes that checks to see if the old and new value are equal and if so releases
the cached dom.
- prepareHttpServletResponse() - Method in class org.opensaml.soap.soap11.encoder.http.impl.HTTPSOAP11Encoder
-
This implementation performs the following actions on the context's
HttpServletResponse
:
Adds the HTTP header: "Cache-control: no-cache, no-store"
Adds the HTTP header: "Pragma: no-cache"
Sets the character encoding to: "UTF-8"
Sets the content type to: "text/xml"
Sets the SOAPAction HTTP header the value returned by
HTTPSOAP11Encoder.getSOAPAction()
, if
that returns non-null.
- prepareSignatureParams(Signature, SignatureSigningParameters) - Static method in class org.opensaml.xmlsec.signature.support.SignatureSupport
-
Prepare a
Signature
with necessary additional information prior to signing.
- preProcessEncryptedKey(EncryptedKey, String, Key) - Method in class org.opensaml.xmlsec.encryption.support.Decrypter
-
Preprocess the EncryptedKey.
- preProcessEntitiesDescriptor(EntitiesDescriptor, AbstractMetadataResolver.EntityBackingStore) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Pre-process the specified entities descriptor, updating the specified entity backing store instance as necessary.
- preProcessEntityDescriptor(EntityDescriptor, AbstractMetadataResolver.EntityBackingStore) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Pre-process the specified entity descriptor, updating the specified entity backing store instance as necessary.
- preProcessEntityDescriptor(EntityDescriptor, AbstractMetadataResolver.EntityBackingStore) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Pre-process the specified entity descriptor, updating the specified entity backing store instance as necessary.
- preProcessNewMetadata(XMLObject) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver
-
Process the specified new metadata document, including metadata filtering
and return its data in a new entity backing store instance.
- preprocessObligations(ObligationProcessingContext) - Method in class org.opensaml.xacml.ctx.provider.ObligationService
-
Preprocesses the obligations returned within the result.
- PREVIOUS_SESSION_AUTHN_CTX - Static variable in interface org.opensaml.saml.saml2.core.AuthnContext
-
URI for Previous Session authentication context.
- PreviousEventContext<EventType> - Class in org.opensaml.profile.context
-
A context component which holds the last result produced by a profile action that produced
an "event".
- PreviousEventContext() - Constructor for class org.opensaml.profile.context.PreviousEventContext
-
- Primary - Interface in org.opensaml.soap.wstrust
-
The wst:Primary element.
- PrimaryBuilder - Class in org.opensaml.soap.wstrust.impl
-
Builder for the Primary element.
- PrimaryBuilder() - Constructor for class org.opensaml.soap.wstrust.impl.PrimaryBuilder
-
- PrimaryImpl - Class in org.opensaml.soap.wstrust.impl
-
PrimaryImpl.
- PrimaryImpl(String, String, String) - Constructor for class org.opensaml.soap.wstrust.impl.PrimaryImpl
-
Constructor.
- PrimaryMarshaller - Class in org.opensaml.soap.wstrust.impl
-
PrimaryMarshaller.
- PrimaryMarshaller() - Constructor for class org.opensaml.soap.wstrust.impl.PrimaryMarshaller
-
- PrimaryUnmarshaller - Class in org.opensaml.soap.wstrust.impl
-
PrimaryUnmarshaller.
- PrimaryUnmarshaller() - Constructor for class org.opensaml.soap.wstrust.impl.PrimaryUnmarshaller
-
- PRIOR_CONSENT - Static variable in interface org.opensaml.saml.saml2.core.RequestAbstractType
-
Prior consent URI.
- PRIOR_CONSENT - Static variable in interface org.opensaml.saml.saml2.core.StatusResponseType
-
Prior consent URI.
- PrivacyStatementURL - Interface in org.opensaml.saml.ext.saml2mdui
-
PrivacyStatementURL.
- PrivacyStatementURLBuilder - Class in org.opensaml.saml.ext.saml2mdui.impl
-
- PrivacyStatementURLBuilder() - Constructor for class org.opensaml.saml.ext.saml2mdui.impl.PrivacyStatementURLBuilder
-
Constructor.
- PrivacyStatementURLImpl - Class in org.opensaml.saml.ext.saml2mdui.impl
-
- PrivacyStatementURLImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.saml2mdui.impl.PrivacyStatementURLImpl
-
Constructor.
- PrivacyStatementURLMarshaller - Class in org.opensaml.saml.ext.saml2mdui.impl
-
- PrivacyStatementURLMarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdui.impl.PrivacyStatementURLMarshaller
-
- PrivacyStatementURLUnmarshaller - Class in org.opensaml.saml.ext.saml2mdui.impl
-
- PrivacyStatementURLUnmarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdui.impl.PrivacyStatementURLUnmarshaller
-
- ProblemAction - Interface in org.opensaml.soap.wsaddressing
-
Interface for element <wsa:ProblemAction>.
- ProblemActionBuilder - Class in org.opensaml.soap.wsaddressing.impl
-
ProblemActionBuilder.
- ProblemActionBuilder() - Constructor for class org.opensaml.soap.wsaddressing.impl.ProblemActionBuilder
-
- ProblemActionImpl - Class in org.opensaml.soap.wsaddressing.impl
-
- ProblemActionImpl(String, String, String) - Constructor for class org.opensaml.soap.wsaddressing.impl.ProblemActionImpl
-
Constructor.
- ProblemActionMarshaller - Class in org.opensaml.soap.wsaddressing.impl
-
- ProblemActionMarshaller() - Constructor for class org.opensaml.soap.wsaddressing.impl.ProblemActionMarshaller
-
- ProblemActionUnmarshaller - Class in org.opensaml.soap.wsaddressing.impl
-
- ProblemActionUnmarshaller() - Constructor for class org.opensaml.soap.wsaddressing.impl.ProblemActionUnmarshaller
-
- ProblemHeaderQName - Interface in org.opensaml.soap.wsaddressing
-
Interface for element <wsa:ProblemHeaderQName>.
- ProblemHeaderQNameBuilder - Class in org.opensaml.soap.wsaddressing.impl
-
ProblemHeaderQNameBuilder.
- ProblemHeaderQNameBuilder() - Constructor for class org.opensaml.soap.wsaddressing.impl.ProblemHeaderQNameBuilder
-
- ProblemHeaderQNameImpl - Class in org.opensaml.soap.wsaddressing.impl
-
- ProblemHeaderQNameImpl(String, String, String) - Constructor for class org.opensaml.soap.wsaddressing.impl.ProblemHeaderQNameImpl
-
Constructor.
- ProblemHeaderQNameMarshaller - Class in org.opensaml.soap.wsaddressing.impl
-
Marshaller for the <wsa:ProblemHeaderQName> element.
- ProblemHeaderQNameMarshaller() - Constructor for class org.opensaml.soap.wsaddressing.impl.ProblemHeaderQNameMarshaller
-
- ProblemHeaderQNameUnmarshaller - Class in org.opensaml.soap.wsaddressing.impl
-
Unmarshaller for the <wsa:ProblemHeaderQName> element.
- ProblemHeaderQNameUnmarshaller() - Constructor for class org.opensaml.soap.wsaddressing.impl.ProblemHeaderQNameUnmarshaller
-
- ProblemIRI - Interface in org.opensaml.soap.wsaddressing
-
The <wsa:ProblemIRI> element.
- ProblemIRIBuilder - Class in org.opensaml.soap.wsaddressing.impl
-
ProblemIRIBuilder.
- ProblemIRIBuilder() - Constructor for class org.opensaml.soap.wsaddressing.impl.ProblemIRIBuilder
-
- ProblemIRIImpl - Class in org.opensaml.soap.wsaddressing.impl
-
ProblemIRIImpl is the concrete implementation of
ProblemIRI
.
- ProblemIRIImpl(String, String, String) - Constructor for class org.opensaml.soap.wsaddressing.impl.ProblemIRIImpl
-
Constructor.
- ProblemIRIMarshaller - Class in org.opensaml.soap.wsaddressing.impl
-
Marshaller for the <wsa:ProblemIRI> element.
- ProblemIRIMarshaller() - Constructor for class org.opensaml.soap.wsaddressing.impl.ProblemIRIMarshaller
-
- ProblemIRIUnmarshaller - Class in org.opensaml.soap.wsaddressing.impl
-
Unmarshaller for the <wsa:ProblemIRI> element.
- ProblemIRIUnmarshaller() - Constructor for class org.opensaml.soap.wsaddressing.impl.ProblemIRIUnmarshaller
-
- PROCEED_EVENT_ID - Static variable in class org.opensaml.profile.action.EventIds
-
ID of an Event indicating that an action completed successfully and processing should move on to the next step.
- process(XMLObject) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.EntitiesDescriptorNameProcessor
-
Process a metadata document node.
- process(XMLObject) - Method in interface org.opensaml.saml.metadata.resolver.filter.MetadataNodeProcessor
-
Process a metadata document node.
- process(KeyInfoCredentialResolver, XMLObject, CriteriaSet, KeyInfoResolutionContext) - Method in interface org.opensaml.xmlsec.keyinfo.impl.KeyInfoProvider
-
Process a specified KeyInfo child (XMLobject) and attempt to resolve a credential from it.
- process(KeyInfoCredentialResolver, XMLObject, CriteriaSet, KeyInfoResolutionContext) - Method in class org.opensaml.xmlsec.keyinfo.impl.provider.DEREncodedKeyValueProvider
-
Process a specified KeyInfo child (XMLobject) and attempt to resolve a credential from it.
- process(KeyInfoCredentialResolver, XMLObject, CriteriaSet, KeyInfoResolutionContext) - Method in class org.opensaml.xmlsec.keyinfo.impl.provider.DSAKeyValueProvider
-
Process a specified KeyInfo child (XMLobject) and attempt to resolve a credential from it.
- process(KeyInfoCredentialResolver, XMLObject, CriteriaSet, KeyInfoResolutionContext) - Method in class org.opensaml.xmlsec.keyinfo.impl.provider.InlineX509DataProvider
-
Process a specified KeyInfo child (XMLobject) and attempt to resolve a credential from it.
- process(KeyInfoCredentialResolver, XMLObject, CriteriaSet, KeyInfoResolutionContext) - Method in class org.opensaml.xmlsec.keyinfo.impl.provider.KeyInfoReferenceProvider
-
Process a specified KeyInfo child (XMLobject) and attempt to resolve a credential from it.
- process(KeyInfoCredentialResolver, XMLObject, CriteriaSet, KeyInfoResolutionContext) - Method in class org.opensaml.xmlsec.keyinfo.impl.provider.RSAKeyValueProvider
-
Process a specified KeyInfo child (XMLobject) and attempt to resolve a credential from it.
- processArtifact(MessageContext, HttpServletRequest) - Method in class org.opensaml.saml.saml2.binding.decoding.impl.HTTPArtifactDecoder
-
Process the incoming artifact by decoding the artifacts, dereferencing it from the artifact issuer and
storing the resulting protocol message in the message context.
- processArtifacts(MessageContext, HttpServletRequest) - Method in class org.opensaml.saml.saml1.binding.decoding.impl.HTTPArtifactDecoder
-
Process the incoming artifacts by decoding the artifacts, dereferencing them from the artifact source and
storing the resulting response (with assertions) in the message context.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.core.xml.AbstractElementExtensibleXMLObjectUnmarshaller
-
No xs:anyAttribute
attribute.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.core.xml.AbstractExtensibleXMLObjectUnmarshaller
-
Unmarshalls the xs:anyAttribute
attributes.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.core.xml.io.AbstractXMLObjectUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.core.xml.io.BaseXMLObjectUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.core.xml.schema.impl.XSAnyUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.core.xml.schema.impl.XSBase64BinaryUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.core.xml.schema.impl.XSBooleanUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.core.xml.schema.impl.XSIntegerUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.core.xml.schema.impl.XSQNameUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.core.xml.schema.impl.XSStringUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.core.xml.schema.impl.XSURIUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.ext.saml2alg.impl.DigestMethodUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.ext.saml2alg.impl.SigningMethodUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.ext.saml2cb.impl.ChannelBindingsUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.ext.saml2mdquery.impl.QueryDescriptorTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationInfoUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.ext.saml2mdui.impl.KeywordsUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.ext.saml2mdui.impl.LogoUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.ext.samlec.impl.GeneratedKeyUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.ext.samlec.impl.SessionKeyUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.ActionUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.AssertionUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.AttributeDesignatorUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.AttributeQueryUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationQueryUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationStatementUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.AuthorityBindingUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionQueryUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionStatementUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.ConditionsUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.NameIdentifierUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.RequestAbstractTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.StatusCodeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml1.core.impl.SubjectLocalityUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.AbstractNameIDTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.ActionUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.AssertionUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.AttributeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.AuthnQueryUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.AuthnStatementUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionQueryUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionStatementUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.BaseIDUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.ConditionsUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.ExtensionsUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.IDPEntryUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.NameIDPolicyUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.ProxyRestrictionUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.RequestedAuthnContextUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.ScopingUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.StatusCodeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.core.impl.SubjectLocalityUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.ecp.impl.RelayStateUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestAuthenticatedUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.ecp.impl.ResponseUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.AdditionalMetadataLocationUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.EndpointUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.ExtensionsUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.IndexedEndpointUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.KeyDescriptorUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.LocalizedNameUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.LocalizedURIUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.OrganizationUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.RequestedAttributeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.soap11.impl.BodyUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.soap11.impl.DetailUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.soap11.impl.EnvelopeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.soap11.impl.FaultUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.soap11.impl.HeaderUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wsaddressing.impl.AbstractWSAddressingObjectUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wsaddressing.impl.AttributedQNameUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wsaddressing.impl.AttributedUnsignedLongUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wsaddressing.impl.AttributedURIUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wsaddressing.impl.EndpointReferenceTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wsaddressing.impl.MetadataUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wsaddressing.impl.ProblemActionUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wsaddressing.impl.ReferenceParametersUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wsaddressing.impl.RelatesToUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wsfed.impl.AddressUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wsfed.impl.AppliesToUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wsfed.impl.EndPointReferenceUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wsfed.impl.RequestedSecurityTokenUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wsfed.impl.RequestSecurityTokenResponseUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wspolicy.impl.AbstractWSPolicyObjectUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wspolicy.impl.AppliesToUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wspolicy.impl.PolicyAttachmentUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wspolicy.impl.PolicyReferenceUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wspolicy.impl.PolicyUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wssecurity.impl.AbstractWSSecurityObjectUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wssecurity.impl.AttributedDateTimeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wssecurity.impl.AttributedStringUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wssecurity.impl.AttributedURIUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wssecurity.impl.BinarySecurityTokenUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wssecurity.impl.EmbeddedUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wssecurity.impl.EncodedStringUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wssecurity.impl.EncryptedHeaderUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wssecurity.impl.KeyIdentifierUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wssecurity.impl.PasswordUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wssecurity.impl.ReferenceUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wssecurity.impl.SecurityTokenReferenceUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wssecurity.impl.SecurityUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wssecurity.impl.SignatureConfirmationUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wssecurity.impl.TimestampUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wssecurity.impl.TransformationParametersUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wssecurity.impl.UsernameTokenUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wstrust.impl.AbstractWSTrustObjectUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wstrust.impl.BinaryExchangeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wstrust.impl.BinarySecretUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wstrust.impl.ClaimsUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wstrust.impl.EntropyUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wstrust.impl.RenewingUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenResponseCollectionUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenResponseUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wstrust.impl.SignChallengeTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.soap.wstrust.impl.UseKeyUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.ctx.impl.AttributeTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.ctx.impl.AttributeValueTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.ctx.impl.MissingAttributeDetailTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.ctx.impl.ResourceContentTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.ctx.impl.ResultTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.ctx.impl.StatusCodeTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.ctx.impl.SubjectTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.impl.AbstractXACMLObjectUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.policy.impl.ActionMatchTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.policy.impl.ApplyTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.policy.impl.AttributeAssignmentTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.policy.impl.AttributeDesignatorTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.policy.impl.AttributeSelectorTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.policy.impl.AttributeValueTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.policy.impl.CombinerParameterTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.policy.impl.EnvironmentMatchTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.policy.impl.FunctionTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.policy.impl.IdReferenceTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.policy.impl.ObligationTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.policy.impl.PolicyCombinerParametersTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.policy.impl.PolicySetCombinerParametersTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.policy.impl.PolicyTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.policy.impl.ResourceMatchTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.policy.impl.RuleCombinerParametersTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.policy.impl.RuleTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.policy.impl.SubjectAttributeDesignatorTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.policy.impl.SubjectMatchTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.policy.impl.VariableDefinitionTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.policy.impl.VariableReferenceTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xmlsec.encryption.impl.AbstractXMLEncryptionUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xmlsec.encryption.impl.AgreementMethodUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xmlsec.encryption.impl.AlgorithmIdentifierTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xmlsec.encryption.impl.CipherReferenceUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedKeyUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionMethodUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionPropertiesUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionPropertyUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xmlsec.encryption.impl.ReferenceTypeUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xmlsec.signature.impl.AbstractXMLSignatureUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xmlsec.signature.impl.DEREncodedKeyValueUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xmlsec.signature.impl.DigestMethodUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xmlsec.signature.impl.ECKeyValueUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xmlsec.signature.impl.KeyInfoReferenceUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xmlsec.signature.impl.KeyInfoUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xmlsec.signature.impl.NamedCurveUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xmlsec.signature.impl.RetrievalMethodUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xmlsec.signature.impl.TransformUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xmlsec.signature.impl.X509DigestUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processAttribute(XMLObject, Attr) - Method in class org.opensaml.xmlsec.signature.impl.X509SerialNumberUnmarshaller
-
Called after an attribute has been unmarshalled so that it can be added to the XMLObject.
- processCachedMetadata(String, DateTime) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Processes a cached metadata document in order to determine, and schedule, the next time it should be refreshed.
- processCertKeyNameOptions(KeyInfo, X509Certificate) - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory.X509KeyInfoGenerator
-
Process the options related to generation of KeyName elements based on certificate data.
- processCertX509DataOptions(X509Data, X509Certificate) - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory.X509KeyInfoGenerator
-
Process the options related to generation of child elements of X509Data based on certificate data.
- processCertX509Digest(X509Data, X509Certificate) - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory.X509KeyInfoGenerator
-
Process the options related to generation of the X509Digest child element of X509Data
based on certificate data.
- processCertX509IssuerSerial(X509Data, X509Certificate) - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory.X509KeyInfoGenerator
-
Process the options related to generation of the X509IssuerSerial child element of X509Data
based on certificate data.
- processCertX509SKI(X509Data, X509Certificate) - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory.X509KeyInfoGenerator
-
Process the options related to generation of the X509SKI child element of X509Data
based on certificate data.
- processCertX509SubjectName(X509Data, X509Certificate) - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory.X509KeyInfoGenerator
-
Process the options related to generation of the X509SubjectDN child element of X509Data
based on certificate data.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.core.xml.AbstractElementExtensibleXMLObjectUnmarshaller
-
Unmarshalls all child elements in the xs:any
list.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.core.xml.io.AbstractXMLObjectUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.core.xml.io.BaseXMLObjectUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.core.xml.schema.impl.XSAnyUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.core.xml.schema.impl.XSBase64BinaryUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.core.xml.schema.impl.XSBooleanUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.core.xml.schema.impl.XSIntegerUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.core.xml.schema.impl.XSQNameUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.core.xml.schema.impl.XSStringUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.core.xml.schema.impl.XSURIUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.ext.saml2alg.impl.DigestMethodUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.ext.saml2alg.impl.SigningMethodUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegationRestrictionTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.ext.saml2mdattr.impl.EntityAttributesUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AttributeQueryDescriptorTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.ext.saml2mdquery.impl.AuthzDecisionQueryDescriptorTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.ext.saml2mdquery.impl.QueryDescriptorTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationPathUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationInfoUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.ext.saml2mdui.impl.DiscoHintsUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.ext.saml2mdui.impl.UIInfoUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.ext.samlec.impl.SessionKeyUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.AdviceUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.AssertionUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.AttributeQueryUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.AttributeStatementUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.AttributeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.AudienceRestrictionConditionUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationStatementUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionQueryUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionStatementUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.ConditionsUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.EvidenceUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.RequestAbstractTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.RequestUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.ResponseUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.StatusCodeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.StatusDetailUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.StatusUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.SubjectConfirmationUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.SubjectQueryUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.SubjectStatementUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.SubjectUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.AdviceUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.ArtifactResolveUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.ArtifactResponseUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.AssertionIDRequestUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.AssertionUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.AttributeQueryUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.AttributeStatementUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.AttributeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.AudienceRestrictionUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.AuthnQueryUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.AuthnStatementUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionQueryUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionStatementUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.ConditionsUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.EncryptedElementTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.EvidenceUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.ExtensionsUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.IDPListUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.ManageNameIDRequestUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingRequestUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingResponseUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.ProxyRestrictionUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.RequestedAuthnContextUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.ResponseUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.ScopingUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.StatusCodeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.StatusDetailUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.StatusUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.SubjectQueryUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.core.impl.SubjectUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeAuthorityDescriptorUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.AuthnAuthorityDescriptorUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.EndpointUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.ExtensionsUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.KeyDescriptorUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.OrganizationUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.PDPDescriptorUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.saml.saml2.metadata.impl.SSODescriptorUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.soap11.impl.BodyUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.soap11.impl.DetailUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.soap11.impl.EnvelopeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.soap11.impl.FaultUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.soap11.impl.HeaderUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wsaddressing.impl.AbstractWSAddressingObjectUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wsaddressing.impl.EndpointReferenceTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wsaddressing.impl.MetadataUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wsaddressing.impl.ProblemActionUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wsaddressing.impl.ReferenceParametersUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wsfed.impl.AddressUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wsfed.impl.AppliesToUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wsfed.impl.EndPointReferenceUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wsfed.impl.RequestedSecurityTokenUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wsfed.impl.RequestSecurityTokenResponseUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wspolicy.impl.AbstractWSPolicyObjectUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wspolicy.impl.AppliesToUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wspolicy.impl.OperatorContentTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wspolicy.impl.PolicyAttachmentUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wssecurity.impl.AbstractWSSecurityObjectUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wssecurity.impl.EmbeddedUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wssecurity.impl.EncryptedHeaderUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wssecurity.impl.SecurityTokenReferenceUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wssecurity.impl.SecurityUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wssecurity.impl.TimestampUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wssecurity.impl.TransformationParametersUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wssecurity.impl.UsernameTokenUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wstrust.impl.AbstractWSTrustObjectUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wstrust.impl.AuthenticatorUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wstrust.impl.CancelTargetUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wstrust.impl.ClaimsUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wstrust.impl.DelegateToUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wstrust.impl.EncryptionUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wstrust.impl.EntropyUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wstrust.impl.KeyExchangeTokenUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wstrust.impl.LifetimeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wstrust.impl.OnBehalfOfUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wstrust.impl.ParticipantsUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wstrust.impl.ParticipantTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wstrust.impl.ProofEncryptionUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wstrust.impl.RenewTargetUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wstrust.impl.RequestedProofTokenUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wstrust.impl.RequestedReferenceTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wstrust.impl.RequestedSecurityTokenUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenCollectionUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenResponseCollectionUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenResponseUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wstrust.impl.SignChallengeTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wstrust.impl.StatusUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wstrust.impl.UseKeyUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.soap.wstrust.impl.ValidateTargetUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.ctx.impl.ActionTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.ctx.impl.AttributeTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.ctx.impl.AttributeValueTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.ctx.impl.EnvironmentTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.ctx.impl.MissingAttributeDetailTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.ctx.impl.RequestTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.ctx.impl.ResourceContentTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.ctx.impl.ResourceTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.ctx.impl.ResponseTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.ctx.impl.ResultTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.ctx.impl.StatusCodeTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.ctx.impl.StatusDetailTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.ctx.impl.StatusTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.ctx.impl.SubjectTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.impl.AbstractXACMLObjectUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.policy.impl.ActionMatchTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.policy.impl.ActionsTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.policy.impl.ActionTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.policy.impl.ApplyTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.policy.impl.AttributeValueTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.policy.impl.CombinerParametersTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.policy.impl.CombinerParameterTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.policy.impl.ConditionTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.policy.impl.DefaultsTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.policy.impl.EnvironmentMatchTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.policy.impl.EnvironmentsTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.policy.impl.EnvironmentTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.policy.impl.ObligationsTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.policy.impl.ObligationTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.policy.impl.PolicyTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.policy.impl.ResourceMatchTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.policy.impl.ResourcesTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.policy.impl.ResourceTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.policy.impl.RuleCombinerParametersTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.policy.impl.RuleTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.policy.impl.SubjectMatchTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.policy.impl.SubjectsTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.policy.impl.SubjectTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.policy.impl.TargetTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.policy.impl.VariableDefinitionTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.policy.impl.VariableReferenceTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.profile.saml.impl.ReferencedPoliciesTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xmlsec.encryption.impl.AbstractXMLEncryptionUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xmlsec.encryption.impl.AgreementMethodUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xmlsec.encryption.impl.AlgorithmIdentifierTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xmlsec.encryption.impl.CipherDataUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xmlsec.encryption.impl.CipherReferenceUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xmlsec.encryption.impl.DHKeyValueUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedKeyUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionMethodUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionPropertiesUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionPropertyUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xmlsec.encryption.impl.ReferenceListUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xmlsec.encryption.impl.ReferenceTypeUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xmlsec.encryption.impl.TransformsUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xmlsec.signature.impl.AbstractXMLSignatureUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xmlsec.signature.impl.DigestMethodUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xmlsec.signature.impl.DSAKeyValueUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xmlsec.signature.impl.ECKeyValueUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xmlsec.signature.impl.KeyInfoUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xmlsec.signature.impl.KeyValueUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xmlsec.signature.impl.PGPDataUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xmlsec.signature.impl.RetrievalMethodUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xmlsec.signature.impl.RSAKeyValueUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xmlsec.signature.impl.SPKIDataUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xmlsec.signature.impl.TransformsUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xmlsec.signature.impl.TransformUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xmlsec.signature.impl.X509DataUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xmlsec.signature.impl.X509IssuerSerialUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processChildElement(XMLObject, XMLObject) - Method in class org.opensaml.xmlsec.signature.impl.X509SerialNumberUnmarshaller
-
Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.
- processConditionalRetrievalHeaders(HttpResponse) - Method in class org.opensaml.saml.metadata.resolver.impl.HTTPMetadataResolver
-
Records the ETag and Last-Modified headers, from the response, if they are present.
- processCRLs(KeyInfo, X509Data, X509Credential) - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory.X509KeyInfoGenerator
-
- processDataEncryptionCredentialAutoGeneration(EncryptionParameters) - Method in class org.opensaml.xmlsec.impl.BasicEncryptionParametersResolver
-
Auto-generate and populate a data encryption credential, if configured and required conditions
are met.
- processElementContent(XMLObject, String) - Method in class org.opensaml.core.xml.AbstractElementExtensibleXMLObjectUnmarshaller
-
No text content.
- processElementContent(XMLObject, String) - Method in class org.opensaml.core.xml.io.AbstractXMLObjectUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.core.xml.io.BaseXMLObjectUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.core.xml.schema.impl.XSAnyUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.core.xml.schema.impl.XSBase64BinaryUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.core.xml.schema.impl.XSBooleanUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.core.xml.schema.impl.XSDateTimeUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.core.xml.schema.impl.XSIntegerUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.core.xml.schema.impl.XSQNameUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.core.xml.schema.impl.XSStringUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.core.xml.schema.impl.XSURIUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.ext.saml2mdquery.impl.ActionNamespaceUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.DomainHintUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.GeolocationHintUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.IPHintUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.KeywordsUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.LogoUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml1.core.impl.ActionUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml1.core.impl.AssertionArtifactUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml1.core.impl.AssertionIDReferenceUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml1.core.impl.AudienceUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml1.core.impl.ConfirmationMethodUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml1.core.impl.NameIdentifierUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml1.core.impl.StatusMessageUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.AbstractNameIDTypeUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.ActionUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.ArtifactUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.AssertionIDRefUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.AssertionURIRefUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.AudienceUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.AuthenticatingAuthorityUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextClassRefUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclRefUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.ExtensionsUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.GetCompleteUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.NewIDUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.RequesterIDUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.SessionIndexUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.core.impl.StatusMessageUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.metadata.impl.AdditionalMetadataLocationUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliateMemberUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeProfileUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.metadata.impl.CompanyUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.metadata.impl.EmailAddressUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.metadata.impl.ExtensionsUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.metadata.impl.GivenNameUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.metadata.impl.LocalizedNameUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.metadata.impl.LocalizedURIUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.metadata.impl.NameIDFormatUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.metadata.impl.SurNameUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.saml.saml2.metadata.impl.TelephoneNumberUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.soap.soap11.impl.BodyUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.soap.soap11.impl.DetailUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.soap.soap11.impl.EnvelopeUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.soap.soap11.impl.FaultUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.soap.soap11.impl.HeaderUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.soap.wsaddressing.impl.AbstractWSAddressingObjectUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.soap.wsaddressing.impl.AttributedUnsignedLongUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.soap.wsaddressing.impl.AttributedURIUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.soap.wsfed.impl.AddressUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.soap.wsfed.impl.AppliesToUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.soap.wsfed.impl.EndPointReferenceUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.soap.wsfed.impl.RequestedSecurityTokenUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.soap.wsfed.impl.RequestSecurityTokenResponseUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.soap.wspolicy.impl.AbstractWSPolicyObjectUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.soap.wssecurity.impl.AbstractWSSecurityObjectUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.soap.wssecurity.impl.AttributedDateTimeUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.soap.wssecurity.impl.AttributedStringUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.soap.wssecurity.impl.AttributedURIUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.soap.wssecurity.impl.IterationUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.soap.wssecurity.impl.SaltUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.soap.wstrust.impl.AbstractWSTrustObjectUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.soap.wstrust.impl.DelegatableUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.soap.wstrust.impl.ForwardableUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.xacml.ctx.impl.AttributeValueTypeUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.xacml.ctx.impl.DecisionTypeUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.xacml.ctx.impl.ResourceContentTypeUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.xacml.ctx.impl.StatusMessageTypeUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.xacml.impl.AbstractXACMLObjectUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.xacml.policy.impl.AttributeValueTypeUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.xacml.policy.impl.DescriptionTypeUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.xmlsec.encryption.impl.AbstractXMLEncryptionUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.xmlsec.signature.impl.AbstractXMLSignatureUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElementContent(XMLObject, String) - Method in class org.opensaml.xmlsec.signature.impl.X509SerialNumberUnmarshaller
-
Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.
- processElements(EncryptedElementType, EncryptedData, List<EncryptedKey>) - Method in class org.opensaml.saml.saml2.encryption.Encrypter
-
Handle post-processing of generated EncryptedData and EncryptedKey(s) and storage in the appropriate
EncryptedElementType instance.
- processEntityCertificate(KeyInfo, X509Data, X509Credential) - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory.X509KeyInfoGenerator
-
- processEntityCertificateChain(KeyInfo, X509Data, X509Credential) - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory.X509KeyInfoGenerator
-
- processEntityDescriptor(EntityDescriptor) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Process the signatures on the specified EntityDescriptor and any signed children.
- processEntityGroup(EntitiesDescriptor) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Process the signatures on the specified EntitiesDescriptor and any signed children.
- processEntityID(KeyInfo, Credential) - Method in class org.opensaml.xmlsec.keyinfo.impl.BasicKeyInfoGeneratorFactory.BasicKeyInfoGenerator
-
- processFaultResponse(HttpResponse, InOutOperationContext) - Method in class org.opensaml.soap.client.http.HttpSOAPClient
-
Process a SOAP fault, as determined by an HTTP 500 status code, response.
- processKeyInfoChild(KeyInfoResolutionContext, CriteriaSet, XMLObject) - Method in class org.opensaml.xmlsec.keyinfo.impl.BasicProviderKeyInfoCredentialResolver
-
Process the given KeyInfo child with the registered providers.
- processKeyInfoChildren(KeyInfoResolutionContext, CriteriaSet, List<Credential>) - Method in class org.opensaml.xmlsec.keyinfo.impl.BasicProviderKeyInfoCredentialResolver
-
Use registered providers to process the non-KeyValue/DEREncodedKeyValue children of KeyInfo.
- processKeyNames(KeyInfo, Credential) - Method in class org.opensaml.xmlsec.keyinfo.impl.BasicKeyInfoGeneratorFactory.BasicKeyInfoGenerator
-
- processNameChecks(X509Credential, Set<String>) - Method in class org.opensaml.security.x509.impl.BasicX509CredentialNameEvaluator
-
Process any name checks that are enabled.
- processNewMetadata(XMLObject, String) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Process the specified new metadata document, including metadata filtering, and store the
processed metadata in the backing store.
- processNewMetadata(String, DateTime, byte[]) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Process a new metadata document.
- processNode(XMLObject) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.NodeProcessingMetadataFilter
-
Process an individual metadata node.
- processNonExpiredMetadata(String, DateTime, byte[], XMLObject) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Processes metadata that has been determined to be valid at the time it was fetched.
- processObligations(ObligationProcessingContext) - Method in class org.opensaml.xacml.ctx.provider.ObligationService
-
Processes the obligations within the effective XACML policy.
- processPreExpiredMetadata(String, DateTime, byte[], XMLObject) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Processes metadata that has been determined to be invalid (usually because it's already expired) at the time it
was fetched.
- processPrivateKeyEntry(KeyStore.PrivateKeyEntry, String, UsageType) - Method in class org.opensaml.security.credential.impl.KeyStoreCredentialResolver
-
Build an X509Credential from a keystore private key entry.
- processPublicKey(KeyInfo, Credential) - Method in class org.opensaml.xmlsec.keyinfo.impl.BasicKeyInfoGeneratorFactory.BasicKeyInfoGenerator
-
- processRoleDescriptor(HashSet<Credential>, RoleDescriptor, String, UsageType) - Method in class org.opensaml.saml.security.impl.MetadataCredentialResolver
-
Process a RoleDescriptor by examing each of its KeyDescriptors.
- processSaml1AttributeQuery(AttributeQuery) - Method in class org.opensaml.saml.common.messaging.context.SAMLPeerEntityContext
-
Resolve the SAML entity ID from a SAML 1 AttributeQuery.
- processSaml1AuthorizationDecisionQuery(AuthorizationDecisionQuery) - Method in class org.opensaml.saml.common.messaging.context.SAMLPeerEntityContext
-
Resolve the SAML entityID from a SAML 1 AuthorizationDecisionQuery.
- processSaml1Request(Request) - Method in class org.opensaml.saml.common.messaging.context.SAMLPeerEntityContext
-
Resolve the SAML entity ID from a SAML 1 request.
- processSaml1Response(Response) - Method in class org.opensaml.saml.common.messaging.context.SAMLPeerEntityContext
-
Resolve the SAML entity ID from a SAML 1 response.
- processSaml2Issuer(Issuer) - Method in class org.opensaml.saml.common.messaging.context.SAMLPeerEntityContext
-
Resolve the SAML entity ID from a SAML 2 Issuer.
- processSaml2Request(RequestAbstractType) - Method in class org.opensaml.saml.common.messaging.context.SAMLPeerEntityContext
-
Resolve the SAML entity ID from a SAML 2 request.
- processSaml2Response(StatusResponseType) - Method in class org.opensaml.saml.common.messaging.context.SAMLPeerEntityContext
-
Resolve the SAML entity ID from a SAML 2 response.
- processSecretKeyEntry(KeyStore.SecretKeyEntry, String, UsageType) - Method in class org.opensaml.security.credential.impl.KeyStoreCredentialResolver
-
Build a Credential from a keystore secret key entry.
- processSubjectAltNameKeyNames(KeyInfo, X509Certificate) - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory.X509KeyInfoGenerator
-
Process the options related to generation of KeyName elements based on subject
alternative name information within the certificate data.
- processSubjectAltNames(X509Certificate, Set<String>) - Method in class org.opensaml.security.x509.impl.BasicX509CredentialNameEvaluator
-
Process name checking for the subject alt names within the certificate.
- processSubjectCNKeyName(KeyInfo, X509Certificate) - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory.X509KeyInfoGenerator
-
Process the options related to generation of KeyName elements based on the
the common name field(s) of the certificate's subject DN.
- processSubjectDN(X509Certificate, Set<String>) - Method in class org.opensaml.security.x509.impl.BasicX509CredentialNameEvaluator
-
Process name checking for the certificate subject DN.
- processSubjectDNCommonName(X509Certificate, Set<String>) - Method in class org.opensaml.security.x509.impl.BasicX509CredentialNameEvaluator
-
Process name checking for a certificate subject DN's common name.
- processSubjectDNKeyName(KeyInfo, X509Certificate) - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory.X509KeyInfoGenerator
-
Process the options related to generation of KeyName elements based on the certificate's
subject DN value.
- processSuccessfulResponse(HttpResponse, InOutOperationContext) - Method in class org.opensaml.soap.client.http.HttpSOAPClient
-
Process a successful, as determined by an HTTP 200 status code, response.
- processTrustedCertificateEntry(KeyStore.TrustedCertificateEntry, String, UsageType) - Method in class org.opensaml.security.credential.impl.KeyStoreCredentialResolver
-
Build an X509Credential from a keystore trusted certificate entry.
- processUnknownAttribute(AttributeExtensibleXMLObject, Attr) - Method in class org.opensaml.core.xml.io.AbstractXMLObjectUnmarshaller
-
Called to store wildcard attributes, if the object supports that.
- ProfileAction<InboundMessageType,OutboundMessageType> - Interface in org.opensaml.profile.action
-
- ProfileIdLookup - Class in org.opensaml.profile.context.navigate
-
- ProfileIdLookup() - Constructor for class org.opensaml.profile.context.navigate.ProfileIdLookup
-
- ProfileIdPredicate - Class in org.opensaml.profile.logic
-
A predicate implementation that tests whether a profile request's profile ID matches an expected value.
- ProfileIdPredicate(String) - Constructor for class org.opensaml.profile.logic.ProfileIdPredicate
-
Constructor.
- ProfileRequestContext<InboundMessageType,OutboundMessageType> - Class in org.opensaml.profile.context
-
Context that holds the ongoing state of a profile request.
- ProfileRequestContext() - Constructor for class org.opensaml.profile.context.ProfileRequestContext
-
Constructor.
- ProofEncryption - Interface in org.opensaml.soap.wstrust
-
The wst:ProofEncryption element.
- ProofEncryptionBuilder - Class in org.opensaml.soap.wstrust.impl
-
Builder for the ProofEncryption element.
- ProofEncryptionBuilder() - Constructor for class org.opensaml.soap.wstrust.impl.ProofEncryptionBuilder
-
- ProofEncryptionImpl - Class in org.opensaml.soap.wstrust.impl
-
ProofEncryptionImpl.
- ProofEncryptionImpl(String, String, String) - Constructor for class org.opensaml.soap.wstrust.impl.ProofEncryptionImpl
-
Constructor.
- ProofEncryptionMarshaller - Class in org.opensaml.soap.wstrust.impl
-
Marshaller for the ProofEncryption element.
- ProofEncryptionMarshaller() - Constructor for class org.opensaml.soap.wstrust.impl.ProofEncryptionMarshaller
-
- ProofEncryptionUnmarshaller - Class in org.opensaml.soap.wstrust.impl
-
Unmarshaller for the wst:ProofEncryption element.
- ProofEncryptionUnmarshaller() - Constructor for class org.opensaml.soap.wstrust.impl.ProofEncryptionUnmarshaller
-
- PROPERTY_FILE_NAME - Static variable in class org.opensaml.core.config.provider.SystemPropertyFilesystemConfigurationPropertiesSource
-
The system property name for the filename to use.
- PROPERTY_PARTITION_NAME - Static variable in class org.opensaml.core.config.ConfigurationService
-
The configuration property name for the storage partition name to use.
- PROTOCOL_BINDING_ATTRIB_NAME - Static variable in interface org.opensaml.saml.saml2.core.AuthnRequest
-
ProtocolBinding attribute name.
- PROTOCOL_ENUMERATION_ATTRIB_NAME - Static variable in interface org.opensaml.saml.saml2.metadata.RoleDescriptor
-
"protocolEnumeration" attribute's local name.
- ProtocolCriterion - Class in org.opensaml.saml.criterion
-
Criterion
representing an entity ID.
- ProtocolCriterion(String) - Constructor for class org.opensaml.saml.criterion.ProtocolCriterion
-
Constructor.
- PROVIDER_ID_ATTRIB_NAME - Static variable in interface org.opensaml.saml.saml2.core.IDPEntry
-
ProviderID attribute name.
- PROVIDER_NAME_ATTRIB_NAME - Static variable in interface org.opensaml.saml.saml2.core.AuthnRequest
-
ProviderName attribute name.
- PROVIDER_NAME_ATTRIB_NAME - Static variable in interface org.opensaml.saml.saml2.ecp.Request
-
ProviderName attribute name.
- PROXY_COUNT_ATTRIB_NAME - Static variable in interface org.opensaml.saml.saml2.core.Scoping
-
ProxyCount attribute name.
- PROXY_COUNT_EXCEEDED - Static variable in interface org.opensaml.saml.saml2.core.StatusCode
-
URI for ProxyCountExceeded status code.
- ProxyRestriction - Interface in org.opensaml.saml.saml2.core
-
SAML 2.0 Core ProxyRestriction.
- ProxyRestrictionBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- ProxyRestrictionBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.ProxyRestrictionBuilder
-
Constructor.
- ProxyRestrictionImpl - Class in org.opensaml.saml.saml2.core.impl
-
- ProxyRestrictionImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.ProxyRestrictionImpl
-
Constructor.
- ProxyRestrictionMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- ProxyRestrictionMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.ProxyRestrictionMarshaller
-
- ProxyRestrictionUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- ProxyRestrictionUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.ProxyRestrictionUnmarshaller
-
- PSHA1 - Static variable in interface org.opensaml.soap.wstrust.ComputedKey
-
The ComputedKey PSHA1 URI.
- Public - Interface in org.opensaml.xmlsec.encryption
-
XMLObject representing XML Encryption, version 20021210, Public element.
- PUBLIC_KEY - Static variable in interface org.opensaml.soap.wstrust.KeyType
-
The KeyType PublicKey URI.
- Publication - Interface in org.opensaml.saml.ext.saml2mdrpi
-
* Representation of the <mdrpi:Publication>
element.
- PUBLICATION_ID_ATTRIB_NAME - Static variable in interface org.opensaml.saml.ext.saml2mdrpi.Publication
-
publication id attribute name.
- PUBLICATION_ID_ATTRIB_NAME - Static variable in interface org.opensaml.saml.ext.saml2mdrpi.PublicationInfo
-
publication id attribute name.
- PublicationBuilder - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- PublicationBuilder() - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationBuilder
-
- PublicationImpl - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- PublicationImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationImpl
-
Constructor.
- PublicationInfo - Interface in org.opensaml.saml.ext.saml2mdrpi
-
* Representation of the <mdrpi:PublicationInfo>
element.
- PublicationInfoBuilder - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- PublicationInfoBuilder() - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoBuilder
-
- PublicationInfoImpl - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- PublicationInfoImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoImpl
-
Constructor.
- PublicationInfoMarshaller - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- PublicationInfoMarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoMarshaller
-
- PublicationInfoUnmarshaller - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- PublicationInfoUnmarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoUnmarshaller
-
- PublicationMarshaller - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- PublicationMarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationMarshaller
-
- PublicationPath - Interface in org.opensaml.saml.ext.saml2mdrpi
-
* Representation of the <mdrpi:PublicationPath>
element.
- PublicationPathBuilder - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- PublicationPathBuilder() - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationPathBuilder
-
- PublicationPathImpl - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- PublicationPathImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationPathImpl
-
Constructor.
- PublicationPathMarshaller - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- PublicationPathMarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationPathMarshaller
-
- PublicationPathUnmarshaller - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- PublicationPathUnmarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationPathUnmarshaller
-
- PublicationUnmarshaller - Class in org.opensaml.saml.ext.saml2mdrpi.impl
-
- PublicationUnmarshaller() - Constructor for class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationUnmarshaller
-
- PublicBuilder - Class in org.opensaml.xmlsec.encryption.impl
-
- PublicBuilder() - Constructor for class org.opensaml.xmlsec.encryption.impl.PublicBuilder
-
Constructor.
- PublicImpl - Class in org.opensaml.xmlsec.encryption.impl
-
Concrete implementation of
Public
.
- PublicImpl(String, String, String) - Constructor for class org.opensaml.xmlsec.encryption.impl.PublicImpl
-
Constructor.
- PublicKey - Interface in org.opensaml.xmlsec.signature
-
XMLObject representing XML Digital Signature 1.1 PublicKey element.
- PublicKeyBuilder - Class in org.opensaml.xmlsec.signature.impl
-
- PublicKeyBuilder() - Constructor for class org.opensaml.xmlsec.signature.impl.PublicKeyBuilder
-
Constructor.
- PublicKeyCriterion - Class in org.opensaml.security.criteria
-
An implementation of Criterion
which specifies public key criteria.
- PublicKeyCriterion(PublicKey) - Constructor for class org.opensaml.security.criteria.PublicKeyCriterion
-
Constructor.
- PublicKeyImpl - Class in org.opensaml.xmlsec.signature.impl
-
- PublicKeyImpl(String, String, String) - Constructor for class org.opensaml.xmlsec.signature.impl.PublicKeyImpl
-
Constructor.
- PUBLISHER_ATTRIB_NAME - Static variable in interface org.opensaml.saml.ext.saml2mdrpi.Publication
-
publisher attribute name.
- PUBLISHER_ATTRIB_NAME - Static variable in interface org.opensaml.saml.ext.saml2mdrpi.PublicationInfo
-
publisher attribute name.
- put(Input, Output) - Method in class org.opensaml.core.xml.util.AbstractSimpleSingletonFactory
-
Store the input and output instance association.
- put(Input, Output) - Method in class org.opensaml.core.xml.util.AbstractSingletonFactory
-
Store the input and output instance association.
- put(Input, Output) - Method in class org.opensaml.core.xml.util.AbstractWrappedSingletonFactory
-
Store the input and output instance association.
- put(QName, String) - Method in class org.opensaml.core.xml.util.AttributeMap
- put(QName, QName) - Method in class org.opensaml.core.xml.util.AttributeMap
-
Set an attribute value as a QName.
- put(String, String, String, SAMLObject) - Method in class org.opensaml.saml.common.binding.artifact.impl.BasicSAMLArtifactMap
-
Creates a mapping between a given artifact and the SAML message to which it maps.
- put(String, String, String, SAMLObject) - Method in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMap
-
Creates a mapping between a given artifact and the SAML message to which it maps.
- put(String, String, String, SAMLObject) - Method in interface org.opensaml.saml.common.binding.artifact.SAMLArtifactMap
-
Creates a mapping between a given artifact and the SAML message to which it maps.
- putAll(Map<? extends QName, ? extends String>) - Method in class org.opensaml.core.xml.util.AttributeMap
- Salt - Interface in org.opensaml.soap.wssecurity
-
The <wsse11:Salt> element within the <wsse:UsernameToken>
element.
- SaltBuilder - Class in org.opensaml.soap.wssecurity.impl
-
SaltBuilder.
- SaltBuilder() - Constructor for class org.opensaml.soap.wssecurity.impl.SaltBuilder
-
- SaltImpl - Class in org.opensaml.soap.wssecurity.impl
-
SaltImpl.
- SaltImpl(String, String, String) - Constructor for class org.opensaml.soap.wssecurity.impl.SaltImpl
-
Constructor.
- SaltMarshaller - Class in org.opensaml.soap.wssecurity.impl
-
SaltMarshaller.
- SaltMarshaller() - Constructor for class org.opensaml.soap.wssecurity.impl.SaltMarshaller
-
- SaltUnmarshaller - Class in org.opensaml.soap.wssecurity.impl
-
SaltUnmarshaller.
- SaltUnmarshaller() - Constructor for class org.opensaml.soap.wssecurity.impl.SaltUnmarshaller
-
- SAML10_SCHEMA_LOCATION - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 1.0 Assertion schema system Id.
- SAML10P_NS - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 1.X protocol XML namespace.
- SAML10P_SCHEMA_LOCATION - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 1.0 Protocol schema system Id.
- SAML11_SCHEMA_LOCATION - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 1.1 Assertion schema system Id.
- SAML11P_NS - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 1.1 protocol XML namespace, used only in SAML 2 metadata protocolSupportEnumeration.
- SAML11P_SCHEMA_LOCATION - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 1.1 Protocol schema system Id.
- SAML1_ARTIFACT_BINDING_URI - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
URI for SAML 1 Artifact binding.
- SAML1_NS - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 1.X XML namespace.
- SAML1_POST_BINDING_URI - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
URI for SAML 1 POST binding.
- SAML1_PREFIX - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 1.X Assertion QName prefix.
- SAML1_SOAP11_BINDING_URI - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
URI for SAML 1 SOAP 1.1 binding.
- SAML1ActionSupport - Class in org.opensaml.saml.saml1.profile
-
Helper methods for SAML 1 profile actions.
- SAML1ArtifactBuilder<ArtifactType extends AbstractSAML1Artifact> - Interface in org.opensaml.saml.saml1.binding.artifact
-
Builder of typed SAML 1 artifacts.
- SAML1ArtifactBuilderFactory - Class in org.opensaml.saml.saml1.binding.artifact
-
Factory used to construct SAML 1 artifact builders.
- SAML1ArtifactBuilderFactory() - Constructor for class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactBuilderFactory
-
Constructor.
- SAML1ArtifactRequestIssuerHandler - Class in org.opensaml.saml.saml1.binding.impl
-
SAML
MessageHandler
that addresses the SAML 1.x
limitation that omitted an Issuer value from protocol messages, for the specific case
of artifact resolution requests.
- SAML1ArtifactRequestIssuerHandler() - Constructor for class org.opensaml.saml.saml1.binding.impl.SAML1ArtifactRequestIssuerHandler
-
- SAML1ArtifactType0001 - Class in org.opensaml.saml.saml1.binding.artifact
-
SAML 1.X Type 0x0001 Artifact.
- SAML1ArtifactType0001() - Constructor for class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactType0001
-
Constructor.
- SAML1ArtifactType0001(byte[], byte[]) - Constructor for class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactType0001
-
Constructor.
- SAML1ArtifactType0001Builder - Class in org.opensaml.saml.saml1.binding.artifact
-
Builder of SAML 1, type 0x001, artifacts.
- SAML1ArtifactType0001Builder() - Constructor for class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactType0001Builder
-
- SAML1ArtifactType0002 - Class in org.opensaml.saml.saml1.binding.artifact
-
SAML 1 Type 0x0002 Artifact.
- SAML1ArtifactType0002() - Constructor for class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactType0002
-
Constructor.
- SAML1ArtifactType0002(byte[], String) - Constructor for class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactType0002
-
Constructor.
- SAML1ArtifactType0002Builder - Class in org.opensaml.saml.saml1.binding.artifact
-
SAML 1, type 0x0002, artifact builder.
- SAML1ArtifactType0002Builder() - Constructor for class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactType0002Builder
-
- SAML1MD_NS - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 1 Metadata extension XML namespace.
- SAML1MD_PREFIX - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 1 Metadata extension namespace prefix.
- SAML1MD_SCHEMA_LOCATION - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 1 Metadata extension schema system Id.
- SAML1NameIdentifierGenerator - Interface in org.opensaml.saml.saml1.profile
-
- SAML1ObjectSupport - Class in org.opensaml.saml.saml1.profile
-
A helper class for working with SAMLObjects.
- SAML1P_PREFIX - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 1.X Protocol QName prefix.
- SAML20_NS - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Assertion XML Namespace.
- SAML20_PREFIX - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Assertion QName prefix.
- SAML20_SCHEMA_LOCATION - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Assertion schema Id.
- SAML20AC_NS - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Authentication Context XML Namespace.
- SAML20AC_PREFIX - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Authentication Context QName prefix.
- SAML20AC_SCHEMA_LOCATION - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Authentication Context schema Id.
- SAML20ALG_NS - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Metadata Profile for Algorithm Support Namespace.
- SAML20ALG_PREFIX - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Metadata Profile for Algorithm Support QName prefix.
- SAML20ALG_SCHEMA_LOCATION - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Metadata Profile for Algorithm Support schema Id.
- SAML20CB_NS - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Channel Binding Extensions XML Namespace.
- SAML20CB_PREFIX - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Channel Binding Extensions QName prefix.
- SAML20CB_SCHEMA_LOCATION - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Channel Binding Extensions schema Id.
- SAML20DCE_NS - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 DCE PAC Attribute Profile XML Namespace.
- SAML20DCE_PREFIX - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 DCE PAC Attribute Profile QName prefix.
- SAML20DCE_SCHEMA_LOCATION - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 DCE PAC Attribute Profile schema Id.
- SAML20DEL_NS - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Condition for Delegation Restriction XML Namespace.
- SAML20DEL_PREFIX - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Condition for Delegation Restriction QName prefix.
- SAML20DEL_SCHEMA_LOCATION - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Condition for Delegation Restriction schema Id.
- SAML20ECP_NS - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Enhanced Client/Proxy SSO Profile XML Namespace.
- SAML20ECP_PREFIX - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Enhanced Client/Proxy SSO Profile QName prefix.
- SAML20ECP_SCHEMA_LOCATION - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Enhanced Client/Proxy SSO Profile schema Id.
- SAML20MD_NS - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Metadata XML Namespace.
- SAML20MD_PREFIX - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Metadata QName prefix.
- SAML20MD_SCHEMA_LOCATION - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Metadata schema Id.
- SAML20MDATTR_NS - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Metadata Extension for Entity Attributes XML Namespace.
- SAML20MDATTR_PREFIX - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Metadata Extension for Entity Attributes QName prefix.
- SAML20MDATTR_SCHEMA_LOCATION - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Metadata Extension for Entity Attributes schema Id.
- SAML20MDQUERY_NS - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Standalone Query Metadata extension XML namespace.
- SAML20MDQUERY_PREFIX - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Standalone Query Metadata extension prefix.
- SAML20MDQUERY_SCHEMA_LOCATION - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Standalone Query Metadata extension schema system Id.
- SAML20MDRI_NS - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Metadata Extension for SSO Service Provider Request Initiation Namespace.
- SAML20MDRI_PREFIX - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Metadata Extension for SSO Service Provider Request Initiation QName prefix.
- SAML20MDRPI_NS - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Metadata Extension for Registration and Publication Information XML Namespace.
- SAML20MDRPI_PREFIX - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Metadata Extension for Registration and Publication Information QName prefix.
- SAML20MDRPI_SCHEMA_LOCATION - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Metadata Extension for Registration and Publication Information schema Id.
- SAML20MDUI_NS - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Metadata Extension for Discovery and Login UI XML Namespace.
- SAML20MDUI_PREFIX - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Metadata Extension for Discovery and Login UI QName prefix.
- SAML20MDUI_SCHEMA_LOCATION - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Metadata Extension for Discovery and Login UI schema Id.
- SAML20P_NS - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Protocol XML Namespace.
- SAML20P_PREFIX - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Protocol QName prefix.
- SAML20P_SCHEMA_LOCATION - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Protocol schema Id.
- SAML20PASLO_NS - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Protocol Async Logout extension XML Namespace.
- SAML20PASLO_PREFIX - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Protocol Async Logout extension QName prefix.
- SAML20PASLO_SCHEMA_LOCATION - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Protocol Async Logout extension schema Id.
- SAML20PTHRPTY_NS - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Protocol Third-party extension XML Namespace.
- SAML20PTHRPTY_PREFIX - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Protocol Third-party extension QName prefix.
- SAML20PTHRPTY_SCHEMA_LOCATION - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Protocol Third-party extension schema Id.
- SAML20X500_NS - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 X.500 Attribute Profile XML Namespace.
- SAML20X500_PREFIX - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 X.500 Attribute Profile QName prefix.
- SAML20X500_SCHEMA_LOCATION - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 X.500 Attribute Profile schema Id.
- SAML20XACML10_NS - Static variable in class org.opensaml.xacml.profile.saml.SAMLProfileConstants
-
The namespaces for use of XACML 1.0 SAML 2.0 assertion.
- SAML20XACML10P_NS - Static variable in class org.opensaml.xacml.profile.saml.SAMLProfileConstants
-
The namespaces for use of XACML 1.0 SAML 2.0 protocol.
- SAML20XACML1_1_NS - Static variable in class org.opensaml.xacml.profile.saml.SAMLProfileConstants
-
The namespace for use of XACML 1.1 SAML 2.0 assertion.
- SAML20XACML1_1P_NS - Static variable in class org.opensaml.xacml.profile.saml.SAMLProfileConstants
-
The namespace for use of XACML 1.1 SAML 2.0 protocol.
- SAML20XACML20_NS - Static variable in class org.opensaml.xacml.profile.saml.SAMLProfileConstants
-
The namespaces for use of XACML 2.0 SAML 2.0 assertion.
- SAML20XACML20P_NS - Static variable in class org.opensaml.xacml.profile.saml.SAMLProfileConstants
-
The namespaces for use of XACML 2.0 SAML 2.0 protocol.
- SAML20XACML30_NS - Static variable in class org.opensaml.xacml.profile.saml.SAMLProfileConstants
-
The namespaces for use of XACML 3.0 SAML 2.0 assertion.
- SAML20XACML30P_NS - Static variable in class org.opensaml.xacml.profile.saml.SAMLProfileConstants
-
The namespaces for use of XACML 3.0 SAML 2.0 protocol.
- SAML20XACML_NS - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 XACML Attribute Profile XML Namespace.
- SAML20XACML_PREFIX - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 XACML Attribute Profile QName prefix.
- SAML20XACML_SCHEMA_LOCATION - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 XACML Attribute Profile schema Id.
- SAML20XACMLASSERTION_PREFIX - Static variable in class org.opensaml.xacml.profile.saml.SAMLProfileConstants
-
The prefix for the use of saml-xacml assertion.
- SAML20XACMLPROTOCOL_PREFIX - Static variable in class org.opensaml.xacml.profile.saml.SAMLProfileConstants
-
The prefix for the use of saml20-xacml protocol.
- SAML2_ARTIFACT_BINDING_URI - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
URI for SAML 2 Artifact binding.
- SAML2_PAOS_BINDING_URI - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
URI for SAML 2 PAOS binding.
- SAML2_POST_BINDING_URI - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
URI for SAML 2 POST binding.
- SAML2_POST_SIMPLE_SIGN_BINDING_URI - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
URI for SAML 2 POST-SimpleSign binding.
- SAML2_REDIRECT_BINDING_URI - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
URI for SAML 2 HTTP redirect binding.
- SAML2_SOAP11_BINDING_URI - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
URI for SAML 2 SOAP binding.
- SAML2ActionSupport - Class in org.opensaml.saml.saml2.profile
-
Helper methods for SAML 2 IdP actions.
- SAML2ArtifactBuilder<ArtifactType extends AbstractSAML2Artifact> - Interface in org.opensaml.saml.saml2.binding.artifact
-
Builder of typed SAML 2 artifacts.
- SAML2ArtifactBuilderFactory - Class in org.opensaml.saml.saml2.binding.artifact
-
Factory used to construct SAML 2 artifact builders.
- SAML2ArtifactBuilderFactory() - Constructor for class org.opensaml.saml.saml2.binding.artifact.SAML2ArtifactBuilderFactory
-
Constructor.
- SAML2ArtifactType0004 - Class in org.opensaml.saml.saml2.binding.artifact
-
SAML 2 Type 0x004 Artifact.
- SAML2ArtifactType0004() - Constructor for class org.opensaml.saml.saml2.binding.artifact.SAML2ArtifactType0004
-
Constructor.
- SAML2ArtifactType0004(byte[], byte[], byte[]) - Constructor for class org.opensaml.saml.saml2.binding.artifact.SAML2ArtifactType0004
-
Constructor.
- SAML2ArtifactType0004Builder - Class in org.opensaml.saml.saml2.binding.artifact
-
SAML 2, type 0x0004, artifact builder.
- SAML2ArtifactType0004Builder() - Constructor for class org.opensaml.saml.saml2.binding.artifact.SAML2ArtifactType0004Builder
-
- SAML2AuthnRequestsSignedSecurityHandler - Class in org.opensaml.saml.saml2.binding.security.impl
-
Message handler implementation that enforces the AuthnRequestsSigned flag of
SAML 2 metadata element @{link
SPSSODescriptor
.
- SAML2AuthnRequestsSignedSecurityHandler() - Constructor for class org.opensaml.saml.saml2.binding.security.impl.SAML2AuthnRequestsSignedSecurityHandler
-
- SAML2HTTPPostSimpleSignSecurityHandler - Class in org.opensaml.saml.saml2.binding.security.impl
-
Message handler which evaluates simple "blob" signatures according to the SAML 2 HTTP-POST-SimpleSign binding.
- SAML2HTTPPostSimpleSignSecurityHandler() - Constructor for class org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPPostSimpleSignSecurityHandler
-
- SAML2HTTPRedirectDeflateSignatureSecurityHandler - Class in org.opensaml.saml.saml2.binding.security.impl
-
Message handler which evaluates simple "blob" signatures according to the SAML 2 HTTP-Redirect DEFLATE binding.
- SAML2HTTPRedirectDeflateSignatureSecurityHandler() - Constructor for class org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPRedirectDeflateSignatureSecurityHandler
-
- SAML2MetadataSupport - Class in org.opensaml.saml.metadata.support
-
Utility helper class for SAML 2 metadata objects.
- SAML2NameIDGenerator - Interface in org.opensaml.saml.saml2.profile
-
- SAML2ObjectSupport - Class in org.opensaml.saml.saml2.profile
-
A helper class for working with SAMLObjects.
- SAML2Support - Class in org.opensaml.saml.saml2.common
-
Utility class for common SAML 2 operations.
- SAML_DATATYPE_ATTRIB - Static variable in class org.opensaml.xacml.profile.saml.SAMLProfileConstants
-
QName of the DataType attribute that must be on SAML attributes that meet the XACML attribute profile spec.
- SAML_IDP_DISCO_NS - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML Identity Provider Discovery Protocol and Profile XML Namespace.
- SAML_IDP_DISCO_PREFIX - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML Identity Provider Discovery Protocol and Profile QName prefix.
- SAML_IDP_DISCO_SCHEMA_LOCATION - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML Identity Provider Discovery Protocol and Profile XML Schema Id.
- SAMLAddAttributeConsumingServiceHandler - Class in org.opensaml.saml.common.binding.impl
-
- SAMLAddAttributeConsumingServiceHandler() - Constructor for class org.opensaml.saml.common.binding.impl.SAMLAddAttributeConsumingServiceHandler
-
Constructor.
- SAMLArtifactContext - Class in org.opensaml.saml.common.messaging.context
-
Context that carries information about SAML artifact usage.
- SAMLArtifactContext() - Constructor for class org.opensaml.saml.common.messaging.context.SAMLArtifactContext
-
- SAMLArtifactMap - Interface in org.opensaml.saml.common.binding.artifact
-
Maps an artifact to a SAML message and back again.
- SAMLArtifactMap.SAMLArtifactMapEntry - Interface in org.opensaml.saml.common.binding.artifact
-
Represents a mapping between an artifact and a SAML message with some associated information.
- SAMLArtifactMap.SAMLArtifactMapEntryFactory - Interface in org.opensaml.saml.common.binding.artifact
-
A factory for producing SAMLArtifactMapEntry instances based on standard inputs, and reading/writing them from/to
storage.
- SAMLBindingContext - Class in org.opensaml.saml.common.messaging.context
-
Context for holding information related to the SAML binding in use.
- SAMLBindingContext() - Constructor for class org.opensaml.saml.common.messaging.context.SAMLBindingContext
-
- SAMLBindingContextBindingFunction - Class in org.opensaml.saml.common.messaging.context.navigate
-
- SAMLBindingContextBindingFunction() - Constructor for class org.opensaml.saml.common.messaging.context.navigate.SAMLBindingContextBindingFunction
-
- SAMLBindingSupport - Class in org.opensaml.saml.common.binding
-
A support class for SAML binding operations.
- SAMLConfiguration - Class in org.opensaml.saml.config
-
SAML-related configuration information.
- SAMLConfiguration() - Constructor for class org.opensaml.saml.config.SAMLConfiguration
-
Constructor.
- SAMLConfigurationInitializer - Class in org.opensaml.saml.config
-
- SAMLConfigurationInitializer() - Constructor for class org.opensaml.saml.config.SAMLConfigurationInitializer
-
- SAMLConfigurationSupport - Class in org.opensaml.saml.config
-
- SAMLConsentContext - Class in org.opensaml.saml.common.messaging.context
-
Subcontext that carries information about a SAML Consent value.
- SAMLConsentContext() - Constructor for class org.opensaml.saml.common.messaging.context.SAMLConsentContext
-
- SAMLConstants - Class in org.opensaml.saml.common.xml
-
XML related constants used in the SAML specifications.
- SAMLEC_GSS_NS - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Enhanced Client GSS-API XML Namespace.
- SAMLEC_GSS_PREFIX - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Enhanced Client GSS-API QName prefix.
- SAMLEC_GSS_SCHEMA_LOCATION - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SAML 2.0 Enhanced Client GSS-API schema Id.
- SAMLEndpointContext - Class in org.opensaml.saml.common.messaging.context
-
Context that carries information about a SAML entity endpoint.
- SAMLEndpointContext() - Constructor for class org.opensaml.saml.common.messaging.context.SAMLEndpointContext
-
- SAMLEventIds - Class in org.opensaml.saml.common.profile
-
- SAMLException - Exception in org.opensaml.saml.common
-
Base exception for SAML related exception.
- SAMLException() - Constructor for exception org.opensaml.saml.common.SAMLException
-
Constructor.
- SAMLException(String) - Constructor for exception org.opensaml.saml.common.SAMLException
-
Constructor.
- SAMLException(Exception) - Constructor for exception org.opensaml.saml.common.SAMLException
-
Constructor.
- SAMLException(String, Exception) - Constructor for exception org.opensaml.saml.common.SAMLException
-
Constructor.
- SAMLMDClientCertAuthSecurityHandler - Class in org.opensaml.saml.common.binding.security.impl
-
- SAMLMDClientCertAuthSecurityHandler() - Constructor for class org.opensaml.saml.common.binding.security.impl.SAMLMDClientCertAuthSecurityHandler
-
- SAMLMDCredentialContext - Class in org.opensaml.saml.security.impl
-
A credential context for credentials resolved from a
KeyInfo
that was found in
SAML 2 metadata.
- SAMLMDCredentialContext(KeyDescriptor) - Constructor for class org.opensaml.saml.security.impl.SAMLMDCredentialContext
-
Constructor.
- SAMLMessageContextAuthenticationFunction - Class in org.opensaml.saml.common.messaging.context.navigate
-
- SAMLMessageContextAuthenticationFunction() - Constructor for class org.opensaml.saml.common.messaging.context.navigate.SAMLMessageContextAuthenticationFunction
-
- SAMLMessageContextIssuerFunction - Class in org.opensaml.saml.common.messaging.context.navigate
-
- SAMLMessageContextIssuerFunction() - Constructor for class org.opensaml.saml.common.messaging.context.navigate.SAMLMessageContextIssuerFunction
-
- SAMLMessageDecoder - Interface in org.opensaml.saml.common.binding.decoding
-
SAML extension to the generic message decoders.
- SAMLMessageEncoder - Interface in org.opensaml.saml.common.binding.encoding
-
SAML extension to the generic message encoder.
- SAMLMessageInfoContext - Class in org.opensaml.saml.common.messaging.context
-
A context intended to be used as a subcontext of a
MessageContext
that carries
some basic information about the SAML message.
- SAMLMessageInfoContext() - Constructor for class org.opensaml.saml.common.messaging.context.SAMLMessageInfoContext
-
- SAMLMessageInfoContextIDFunction - Class in org.opensaml.saml.common.messaging.context.navigate
-
- SAMLMessageInfoContextIDFunction() - Constructor for class org.opensaml.saml.common.messaging.context.navigate.SAMLMessageInfoContextIDFunction
-
- SAMLMessageInfoContextIssueInstantFunction - Class in org.opensaml.saml.common.messaging.context.navigate
-
- SAMLMessageInfoContextIssueInstantFunction() - Constructor for class org.opensaml.saml.common.messaging.context.navigate.SAMLMessageInfoContextIssueInstantFunction
-
- SAMLMessageSecuritySupport - Class in org.opensaml.saml.common.messaging
-
A support class for SAML security-related message handler operations.
- SAMLMetadataContext - Class in org.opensaml.saml.common.messaging.context
-
Subcontext that carries information SAML metadata about an associated entity.
- SAMLMetadataContext() - Constructor for class org.opensaml.saml.common.messaging.context.SAMLMetadataContext
-
- SAMLMetadataEncryptionParametersResolver - Class in org.opensaml.saml.security.impl
-
- SAMLMetadataEncryptionParametersResolver(MetadataCredentialResolver) - Constructor for class org.opensaml.saml.security.impl.SAMLMetadataEncryptionParametersResolver
-
Constructor.
- SAMLMetadataLookupHandler - Class in org.opensaml.saml.common.binding.impl
-
Handler for inbound SAML protocol messages that attempts to locate SAML metadata for
the message issuer, and attaches it with a
SAMLMetadataContext
as a child of the
pre-existing
SAMLPeerEntityContext
.
- SAMLMetadataLookupHandler() - Constructor for class org.opensaml.saml.common.binding.impl.SAMLMetadataLookupHandler
-
- SAMLMetadataSignatureSigningParametersResolver - Class in org.opensaml.saml.security.impl
-
- SAMLMetadataSignatureSigningParametersResolver() - Constructor for class org.opensaml.saml.security.impl.SAMLMetadataSignatureSigningParametersResolver
-
- SAMLObject - Interface in org.opensaml.saml.common
-
A base interface for all SAML Objects.
- SAMLObjectBuilder<SAMLObjectType extends SAMLObject> - Interface in org.opensaml.saml.common
-
Builder for SAMLObjects.
- SAMLObjectContentReference - Class in org.opensaml.saml.common
-
A content reference for SAML objects that will be signed.
- SAMLObjectContentReference(SignableSAMLObject) - Constructor for class org.opensaml.saml.common.SAMLObjectContentReference
-
Constructor.
- SAMLObjectSupport - Class in org.opensaml.saml.common
-
A helper class for working with SAMLObjects.
- SAMLOutboundDestinationHandler - Class in org.opensaml.saml.common.binding.impl
-
- SAMLOutboundDestinationHandler() - Constructor for class org.opensaml.saml.common.binding.impl.SAMLOutboundDestinationHandler
-
- SAMLOutboundProtocolMessageSigningHandler - Class in org.opensaml.saml.common.binding.security.impl
-
- SAMLOutboundProtocolMessageSigningHandler() - Constructor for class org.opensaml.saml.common.binding.security.impl.SAMLOutboundProtocolMessageSigningHandler
-
Constructor.
- SAMLPeerEntityContext - Class in org.opensaml.saml.common.messaging.context
-
Subcontext that carries information about a SAML peer entity.
- SAMLPeerEntityContext() - Constructor for class org.opensaml.saml.common.messaging.context.SAMLPeerEntityContext
-
Constructor.
- SAMLProfileConstants - Class in org.opensaml.xacml.profile.saml
-
Defines the constants for this XACML SAML2.0 profile.
- SAMLProtocolAndRoleHandler - Class in org.opensaml.saml.common.binding.impl
-
- SAMLProtocolAndRoleHandler() - Constructor for class org.opensaml.saml.common.binding.impl.SAMLProtocolAndRoleHandler
-
- SAMLProtocolContext - Class in org.opensaml.saml.common.messaging.context
-
Subcontext that carries information about the ongoing SAML protocol.
- SAMLProtocolContext() - Constructor for class org.opensaml.saml.common.messaging.context.SAMLProtocolContext
-
- SAMLProtocolContextProtocolFunction - Class in org.opensaml.saml.common.messaging.context.navigate
-
- SAMLProtocolContextProtocolFunction() - Constructor for class org.opensaml.saml.common.messaging.context.navigate.SAMLProtocolContextProtocolFunction
-
- SAMLProtocolMessageXMLSignatureSecurityHandler - Class in org.opensaml.saml.common.binding.security.impl
-
SAML security message handler which validates the signature (if present) on the SAMLObject
which represents
the SAML protocol message being processed.
- SAMLProtocolMessageXMLSignatureSecurityHandler() - Constructor for class org.opensaml.saml.common.binding.security.impl.SAMLProtocolMessageXMLSignatureSecurityHandler
-
Constructor.
- SAMLRuntimeException - Exception in org.opensaml.saml.common
-
Base class for runtime exceptions.
- SAMLRuntimeException() - Constructor for exception org.opensaml.saml.common.SAMLRuntimeException
-
Constructor.
- SAMLRuntimeException(String) - Constructor for exception org.opensaml.saml.common.SAMLRuntimeException
-
Constructor.
- SAMLRuntimeException(Exception) - Constructor for exception org.opensaml.saml.common.SAMLRuntimeException
-
Constructor.
- SAMLRuntimeException(String, Exception) - Constructor for exception org.opensaml.saml.common.SAMLRuntimeException
-
Constructor.
- SAMLSchemaBuilder - Class in org.opensaml.saml.common.xml
-
A convenience builder for creating
Schema
s for validating SAML 1.0, 1.1, and 2.0.
- SAMLSchemaBuilder(SAMLSchemaBuilder.SAML1Version) - Constructor for class org.opensaml.saml.common.xml.SAMLSchemaBuilder
-
Constructor.
- SAMLSchemaBuilder.SAML1Version - Enum in org.opensaml.saml.common.xml
-
Identifies which SAML 1.x version is in use.
- SAMLSelfEntityContext - Class in org.opensaml.saml.common.messaging.context
-
Subcontext that carries information about the SAML "self" entity.
- SAMLSelfEntityContext() - Constructor for class org.opensaml.saml.common.messaging.context.SAMLSelfEntityContext
-
- SAMLSignatureProfileValidator - Class in org.opensaml.saml.security.impl
-
A validator for instances of
Signature
, which validates that the signature meets security-related
requirements indicated by the SAML profile of XML Signature.
- SAMLSignatureProfileValidator() - Constructor for class org.opensaml.saml.security.impl.SAMLSignatureProfileValidator
-
- SAMLSOAPDecoderBodyHandler - Class in org.opensaml.saml.common.binding.impl
-
Body handler impl for use with SAML SOAP message decoders.
- SAMLSOAPDecoderBodyHandler() - Constructor for class org.opensaml.saml.common.binding.impl.SAMLSOAPDecoderBodyHandler
-
- SAMLSubjectNameIdentifierContext - Class in org.opensaml.saml.common.messaging.context
-
- SAMLSubjectNameIdentifierContext() - Constructor for class org.opensaml.saml.common.messaging.context.SAMLSubjectNameIdentifierContext
-
- SAMLVersion - Class in org.opensaml.saml.common
-
A type safe SAML version enumeration.
- save() - Method in class org.opensaml.storage.impl.ServletRequestScopedStorageService
-
Write/preserve stored data for subsequent requests.
- SC_MISSING_ATTRIBUTE - Static variable in interface org.opensaml.xacml.ctx.StatusCodeType
-
Missing attribute status code.
- SC_OK - Static variable in interface org.opensaml.xacml.ctx.StatusCodeType
-
Ok status code.
- SC_PROCESSING_ERROR - Static variable in interface org.opensaml.xacml.ctx.StatusCodeType
-
Processing error status code.
- SC_SYNTAX_ERROR - Static variable in interface org.opensaml.xacml.ctx.StatusCodeType
-
Syntax error status code.
- SCHEMA_DIR - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
Directory, on the classpath, schemas are located in.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.ctx.MissingAttributeDetailType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.ActionMatchType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.ActionsType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.ActionType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.ApplyType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.AttributeAssignmentType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.AttributeDesignatorType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.AttributeSelectorType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.AttributeValueType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.CombinerParametersType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.CombinerParameterType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.ConditionType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.DefaultsType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.EnvironmentMatchType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.EnvironmentsType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.EnvironmentType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.ExpressionType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.FunctionType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.IdReferenceType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.ObligationsType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.ObligationType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.PolicyCombinerParametersType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.PolicySetCombinerParametersType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.PolicySetType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.PolicyType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.ResourceMatchType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.ResourcesType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.ResourceType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.RuleCombinerParametersType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.RuleType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.SubjectAttributeDesignatorType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.SubjectMatchType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.SubjectsType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.SubjectType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.TargetType
-
Local name of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.ctx.MissingAttributeDetailType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.ActionMatchType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.ActionsType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.ActionType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.ApplyType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.AttributeAssignmentType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.AttributeDesignatorType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.AttributeSelectorType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.AttributeValueType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.CombinerParametersType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.CombinerParameterType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.ConditionType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.DefaultsType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.EnvironmentMatchType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.EnvironmentsType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.EnvironmentType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.ExpressionType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.FunctionType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.IdReferenceType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.ObligationsType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.ObligationType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.PolicyCombinerParametersType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.PolicySetCombinerParametersType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.PolicySetType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.PolicyType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.ResourceMatchType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.ResourcesType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.ResourceType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.RuleCombinerParametersType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.RuleType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.SubjectAttributeDesignatorType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.SubjectMatchType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.SubjectsType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.SubjectType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.TargetType
-
QName of the XSI type.
- SchemaValidateXMLMessage<MessageType extends XMLObject> - Class in org.opensaml.messaging.handler.impl
-
A handler that schema validates an XML-based message.
- SchemaValidateXMLMessage(Schema) - Constructor for class org.opensaml.messaging.handler.impl.SchemaValidateXMLMessage
-
Constructor.
- SchemaValidationFilter - Class in org.opensaml.saml.metadata.resolver.filter.impl
-
A metadata filter that schema validates an incoming metadata file.
- SchemaValidationFilter(SAMLSchemaBuilder) - Constructor for class org.opensaml.saml.metadata.resolver.filter.impl.SchemaValidationFilter
-
Constructor.
- SchemaValidationFilter(SAMLSchemaBuilder, String[]) - Constructor for class org.opensaml.saml.metadata.resolver.filter.impl.SchemaValidationFilter
-
Deprecated.
- Scoping - Interface in org.opensaml.saml.saml2.core
-
SAML 2.0 Core Scoping.
- ScopingBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- ScopingBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.ScopingBuilder
-
Constructor.
- ScopingImpl - Class in org.opensaml.saml.saml2.core.impl
-
Concrete implementation of
Scoping
.
- ScopingImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.ScopingImpl
-
Constructor.
- ScopingMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread safe Marshaller for
Scoping
objects.
- ScopingMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.ScopingMarshaller
-
- ScopingUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread-safe Unmarshaller for
Scoping
objects.
- ScopingUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.ScopingUnmarshaller
-
- ScriptedTrustedNamesFunction - Class in org.opensaml.saml.metadata.resolver.filter.impl
-
- ScriptedTrustedNamesFunction(EvaluableScript, String) - Constructor for class org.opensaml.saml.metadata.resolver.filter.impl.ScriptedTrustedNamesFunction
-
Constructor.
- ScriptedTrustedNamesFunction(EvaluableScript) - Constructor for class org.opensaml.saml.metadata.resolver.filter.impl.ScriptedTrustedNamesFunction
-
Constructor.
- Security - Interface in org.opensaml.soap.wssecurity
-
The <wsse:Security> header block.
- SecurityBuilder - Class in org.opensaml.soap.wssecurity.impl
-
SecurityBuilder.
- SecurityBuilder() - Constructor for class org.opensaml.soap.wssecurity.impl.SecurityBuilder
-
- SecurityConfigurationSupport - Class in org.opensaml.xmlsec
-
Helper methods for working with security configuration.
- SecurityException - Exception in org.opensaml.security
-
Base exception for security related errors.
- SecurityException() - Constructor for exception org.opensaml.security.SecurityException
-
Constructor.
- SecurityException(String) - Constructor for exception org.opensaml.security.SecurityException
-
Constructor.
- SecurityException(Exception) - Constructor for exception org.opensaml.security.SecurityException
-
Constructor.
- SecurityException(String, Exception) - Constructor for exception org.opensaml.security.SecurityException
-
Constructor.
- SecurityImpl - Class in org.opensaml.soap.wssecurity.impl
-
SecurityImpl implements the <wsse:Security> header.
- SecurityImpl(String, String, String) - Constructor for class org.opensaml.soap.wssecurity.impl.SecurityImpl
-
Constructor.
- SecurityMarshaller - Class in org.opensaml.soap.wssecurity.impl
-
SecurityMarshaller.
- SecurityMarshaller() - Constructor for class org.opensaml.soap.wssecurity.impl.SecurityMarshaller
-
- SecurityParametersContext - Class in org.opensaml.xmlsec.context
-
A context implementation for storing parameter instances for XML signature signing and validation, and XML
encryption and decryption.
- SecurityParametersContext() - Constructor for class org.opensaml.xmlsec.context.SecurityParametersContext
-
- SecurityTokenReference - Interface in org.opensaml.soap.wssecurity
-
The <wsse:SecurityTokenReference> element.
- SecurityTokenReferenceBuilder - Class in org.opensaml.soap.wssecurity.impl
-
SecurityTokenReferenceBuilder.
- SecurityTokenReferenceBuilder() - Constructor for class org.opensaml.soap.wssecurity.impl.SecurityTokenReferenceBuilder
-
- SecurityTokenReferenceImpl - Class in org.opensaml.soap.wssecurity.impl
-
SecurityTokenReferenceImpl.
- SecurityTokenReferenceImpl(String, String, String) - Constructor for class org.opensaml.soap.wssecurity.impl.SecurityTokenReferenceImpl
-
Constructor.
- SecurityTokenReferenceMarshaller - Class in org.opensaml.soap.wssecurity.impl
-
SecurityTokenReferenceMarshaller.
- SecurityTokenReferenceMarshaller() - Constructor for class org.opensaml.soap.wssecurity.impl.SecurityTokenReferenceMarshaller
-
- SecurityTokenReferenceUnmarshaller - Class in org.opensaml.soap.wssecurity.impl
-
SecurityTokenReferenceUnmarshaller.
- SecurityTokenReferenceUnmarshaller() - Constructor for class org.opensaml.soap.wssecurity.impl.SecurityTokenReferenceUnmarshaller
-
- SecurityUnmarshaller - Class in org.opensaml.soap.wssecurity.impl
-
SecurityUnmarshaller.
- SecurityUnmarshaller() - Constructor for class org.opensaml.soap.wssecurity.impl.SecurityUnmarshaller
-
- Seed - Interface in org.opensaml.xmlsec.encryption
-
XMLObject representing XML Digital Signature, version 20020212, seed element.
- Seed - Interface in org.opensaml.xmlsec.signature
-
XMLObject representing XML Digital Signature, version 20020212, Seed element.
- SeedBuilder - Class in org.opensaml.xmlsec.encryption.impl
-
- SeedBuilder() - Constructor for class org.opensaml.xmlsec.encryption.impl.SeedBuilder
-
Constructor.
- SeedBuilder - Class in org.opensaml.xmlsec.signature.impl
-
- SeedBuilder() - Constructor for class org.opensaml.xmlsec.signature.impl.SeedBuilder
-
Constructor.
- SeedImpl - Class in org.opensaml.xmlsec.encryption.impl
-
Concrete implementation of
Seed
.
- SeedImpl(String, String, String) - Constructor for class org.opensaml.xmlsec.encryption.impl.SeedImpl
-
Constructor.
- SeedImpl - Class in org.opensaml.xmlsec.signature.impl
-
Concrete implementation of
Seed
.
- SeedImpl(String, String, String) - Constructor for class org.opensaml.xmlsec.signature.impl.SeedImpl
-
Constructor.
- SelectionInput(String, String, Credential) - Constructor for class org.opensaml.xmlsec.KeyTransportAlgorithmPredicate.SelectionInput
-
Constructor.
- selectService() - Method in class org.opensaml.saml.metadata.support.AttributeConsumingServiceSelector
-
Select the AttributeConsumingService.
- send(String, InOutOperationContext) - Method in class org.opensaml.soap.client.http.HttpSOAPClient
-
Sends a message and waits for a response.
- send(String, InOutOperationContext) - Method in interface org.opensaml.soap.client.SOAPClient
-
Sends a message and waits for a response.
- serialize(SAMLArtifactMap.SAMLArtifactMapEntry) - Method in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMapEntryFactory
-
Returns a string representing the input object.
- serialize(Type) - Method in interface org.opensaml.storage.StorageSerializer
-
Returns a string representing the input object.
- SERVER - Static variable in interface org.opensaml.soap.soap11.FaultCode
-
FaultCode value Server
.
- ServiceDescription - Interface in org.opensaml.saml.saml2.metadata
-
SAML 2.0 Metadata ServiceDescription.
- ServiceDescriptionBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- ServiceDescriptionBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.ServiceDescriptionBuilder
-
Constructor.
- ServiceDescriptionImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- ServiceDescriptionImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.ServiceDescriptionImpl
-
Constructor.
- ServiceDescriptionMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- ServiceDescriptionMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.ServiceDescriptionMarshaller
-
- ServiceDescriptionUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- ServiceDescriptionUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.ServiceDescriptionUnmarshaller
-
- ServiceName - Interface in org.opensaml.saml.saml2.metadata
-
SAML 2.0 Metadata ServiceName.
- ServiceNameBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- ServiceNameBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.ServiceNameBuilder
-
Constructor.
- ServiceNameImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- ServiceNameImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.ServiceNameImpl
-
Constructor.
- ServiceNameMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- ServiceNameMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.ServiceNameMarshaller
-
- ServiceNameUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- ServiceNameUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.ServiceNameUnmarshaller
-
- ServletRequestScopedStorageService - Class in org.opensaml.storage.impl
-
Implementation of
RequestScopedStorageService
that stores data in-memory in a servlet request attribute,
and reads and writes the data with a secured string form using JSON as the underlying format.
- ServletRequestScopedStorageService() - Constructor for class org.opensaml.storage.impl.ServletRequestScopedStorageService
-
Constructor.
- ServletRequestX509CredentialAdapter - Class in org.opensaml.security.messaging
-
An adapter that exposes the X.509 certificates contained in the servlet request attribute.
- ServletRequestX509CredentialAdapter(ServletRequest) - Constructor for class org.opensaml.security.messaging.ServletRequestX509CredentialAdapter
-
Constructor.
- SESSION_INDEX_ATTRIB_NAME - Static variable in interface org.opensaml.saml.saml2.core.AuthnQuery
-
SessionIndex attribute name.
- SESSION_INDEX_ATTRIB_NAME - Static variable in interface org.opensaml.saml.saml2.core.AuthnStatement
-
SessionIndex attribute name.
- SESSION_NOT_ON_OR_AFTER_ATTRIB_NAME - Static variable in interface org.opensaml.saml.saml2.core.AuthnStatement
-
SessionNoOnOrAfter attribute name.
- SessionIndex - Interface in org.opensaml.saml.saml2.core
-
SAML 2.0 Core SessionIndex.
- SessionIndexBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- SessionIndexBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.SessionIndexBuilder
-
Constructor.
- SessionIndexImpl - Class in org.opensaml.saml.saml2.core.impl
-
- SessionIndexImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.SessionIndexImpl
-
Constructor.
- SessionIndexMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- SessionIndexMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.SessionIndexMarshaller
-
- SessionIndexUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- SessionIndexUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.SessionIndexUnmarshaller
-
- SessionKey - Interface in org.opensaml.saml.ext.samlec
-
SAML-EC GSS-API SessionKey element.
- SessionKeyBuilder - Class in org.opensaml.saml.ext.samlec.impl
-
- SessionKeyBuilder() - Constructor for class org.opensaml.saml.ext.samlec.impl.SessionKeyBuilder
-
Constructor.
- SessionKeyImpl - Class in org.opensaml.saml.ext.samlec.impl
-
- SessionKeyImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.samlec.impl.SessionKeyImpl
-
Constructor.
- SessionKeyMarshaller - Class in org.opensaml.saml.ext.samlec.impl
-
- SessionKeyMarshaller() - Constructor for class org.opensaml.saml.ext.samlec.impl.SessionKeyMarshaller
-
- SessionKeyUnmarshaller - Class in org.opensaml.saml.ext.samlec.impl
-
A thread-safe Unmarshaller for
SessionKey
objects.
- SessionKeyUnmarshaller() - Constructor for class org.opensaml.saml.ext.samlec.impl.SessionKeyUnmarshaller
-
- set(int, ElementType) - Method in class org.opensaml.core.xml.util.IndexedXMLObjectChildrenList
-
Replaces the XMLObject at the specified index with the given element.
- set(int, ElementType) - Method in class org.opensaml.core.xml.util.XMLObjectChildrenList
-
Replaces the XMLObject at the specified index with the given element.
- setAccessControlService(AccessControlService) - Method in class org.opensaml.profile.action.impl.CheckAccess
-
Set the service to use.
- setAction(String) - Method in interface org.opensaml.saml.saml2.core.Action
-
Sets the URI of the action to be performed.
- setAction(String) - Method in class org.opensaml.saml.saml2.core.impl.ActionImpl
-
Sets the URI of the action to be performed.
- setAction(Action) - Method in class org.opensaml.soap.wsaddressing.impl.ProblemActionImpl
-
Set the Action child element.
- setAction(Action) - Method in interface org.opensaml.soap.wsaddressing.ProblemAction
-
Set the Action child element.
- setAction(ActionType) - Method in class org.opensaml.xacml.ctx.impl.RequestTypeImpl
-
Sets the action of the request.
- setAction(ActionType) - Method in interface org.opensaml.xacml.ctx.RequestType
-
Sets the action of the request.
- setActionAttributeDesignator(AttributeDesignatorType) - Method in interface org.opensaml.xacml.policy.ActionMatchType
-
Sets the action attribute designator for this match.
- setActionAttributeDesignator(AttributeDesignatorType) - Method in class org.opensaml.xacml.policy.impl.ActionMatchTypeImpl
-
Sets the action attribute designator for this match.
- setActions(ActionsType) - Method in class org.opensaml.xacml.policy.impl.TargetTypeImpl
-
Sets the actions in the target.
- setActions(ActionsType) - Method in interface org.opensaml.xacml.policy.TargetType
-
Sets the actions in the target.
- setActivationCondition(Predicate<ProfileRequestContext>) - Method in class org.opensaml.profile.action.AbstractConditionalProfileAction
-
Set activation condition indicating whether action should execute.
- setActivationCondition(Predicate<ProfileRequestContext>) - Method in class org.opensaml.saml.common.binding.BindingDescriptor
-
Set the activation condition in the form of a Predicate
such that iff the condition
evaluates to true should the corresponding binding be allowed/possible.
- setActivationCondition(Predicate<ProfileRequestContext>) - Method in class org.opensaml.saml.common.profile.AbstractNameIdentifierGenerator
-
Set an activation condition that determines whether to run or not.
- setActor(FaultActor) - Method in interface org.opensaml.soap.soap11.Fault
-
Sets the URI of the fault actor for this fault.
- setActor(FaultActor) - Method in class org.opensaml.soap.soap11.impl.FaultImpl
-
Sets the URI of the fault actor for this fault.
- setAddingAudiencesToExistingRestriction(boolean) - Method in class org.opensaml.saml.common.profile.impl.AddAudienceRestrictionToAssertions
-
Set whether, if an assertion already contains an audience restriction, this action will add its audiences to
that restriction or create another one.
- setAddress(String) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
-
Sets the IP address to which this information may be pressented.
- setAddress(String) - Method in class org.opensaml.saml.saml2.core.impl.SubjectLocalityImpl
-
Sets the IP address of the system from which the subject was authenticated.
- setAddress(String) - Method in interface org.opensaml.saml.saml2.core.SubjectConfirmationData
-
Sets the IP address to which this information may be pressented.
- setAddress(String) - Method in interface org.opensaml.saml.saml2.core.SubjectLocality
-
Sets the IP address of the system from which the subject was authenticated.
- setAddress(String) - Method in interface org.opensaml.saml.saml2.metadata.EmailAddress
-
Sets the email address.
- setAddress(String) - Method in class org.opensaml.saml.saml2.metadata.impl.EmailAddressImpl
-
Sets the email address.
- setAddress(Address) - Method in interface org.opensaml.soap.wsaddressing.EndpointReferenceType
-
Sets the <wsa:Address> child element.
- setAddress(Address) - Method in class org.opensaml.soap.wsaddressing.impl.EndpointReferenceTypeImpl
-
Sets the <wsa:Address> child element.
- setAddress(Address) - Method in interface org.opensaml.soap.wsfed.EndPointReference
-
Sets the end point address as an object.
- setAddress(Address) - Method in class org.opensaml.soap.wsfed.impl.EndPointReferenceImpl
-
Sets the end point address as an object.
- setAddressLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.saml2.profile.impl.AddSubjectConfirmationToSubjects
-
- setAddressRanges(Iterable<IPRange>) - Method in class org.opensaml.profile.logic.IPRangePredicate
-
Set the address ranges to check against.
- setAdvice(Advice) - Method in interface org.opensaml.saml.saml1.core.Assertion
-
Set the Object representing the Advice
sub element.
- setAdvice(Advice) - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
-
Set the Object representing the Advice
sub element.
- setAdvice(Advice) - Method in interface org.opensaml.saml.saml2.core.Assertion
-
Sets the Advice for this assertion.
- setAdvice(Advice) - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
-
Sets the Advice for this assertion.
- setAffiliationDescriptor(AffiliationDescriptor) - Method in interface org.opensaml.saml.saml2.metadata.EntityDescriptor
-
Sets the affiliation descriptor for this entity.
- setAffiliationDescriptor(AffiliationDescriptor) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Sets the affiliation descriptor for this entity.
- setAlgorithm(String) - Method in interface org.opensaml.saml.ext.saml2alg.DigestMethod
-
Get the value of the Algorithm URI attribute.
- setAlgorithm(String) - Method in class org.opensaml.saml.ext.saml2alg.impl.DigestMethodImpl
-
Get the value of the Algorithm URI attribute.
- setAlgorithm(String) - Method in class org.opensaml.saml.ext.saml2alg.impl.SigningMethodImpl
-
Get the value of the Algorithm URI attribute.
- setAlgorithm(String) - Method in interface org.opensaml.saml.ext.saml2alg.SigningMethod
-
Get the value of the Algorithm URI attribute.
- setAlgorithm(String) - Method in class org.opensaml.saml.ext.samlec.impl.SessionKeyImpl
-
Set the session key derivation algorithm.
- setAlgorithm(String) - Method in interface org.opensaml.saml.ext.samlec.SessionKey
-
Set the session key derivation algorithm.
- setAlgorithm(String) - Method in class org.opensaml.security.x509.X509DigestCriterion
-
Set the digest algorithm.
- setAlgorithm(String) - Method in interface org.opensaml.xmlsec.encryption.AgreementMethod
-
Sets the algorithm URI attribute value for this agreement method.
- setAlgorithm(String) - Method in interface org.opensaml.xmlsec.encryption.AlgorithmIdentifierType
-
Sets the algorithm URI attribute.
- setAlgorithm(String) - Method in interface org.opensaml.xmlsec.encryption.EncryptionMethod
-
Sets the algorithm URI attribute used in this EncryptionMethod.
- setAlgorithm(String) - Method in class org.opensaml.xmlsec.encryption.impl.AgreementMethodImpl
-
Sets the algorithm URI attribute value for this agreement method.
- setAlgorithm(String) - Method in class org.opensaml.xmlsec.encryption.impl.AlgorithmIdentifierTypeImpl
-
Sets the algorithm URI attribute.
- setAlgorithm(String) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionMethodImpl
-
Sets the algorithm URI attribute used in this EncryptionMethod.
- setAlgorithm(String) - Method in class org.opensaml.xmlsec.encryption.support.DataEncryptionParameters
-
Sets the XML Encryption algorithm URI used to encrypt.
- setAlgorithm(String) - Method in interface org.opensaml.xmlsec.signature.DigestMethod
-
Set the Algorithm URI attribute value.
- setAlgorithm(String) - Method in class org.opensaml.xmlsec.signature.impl.DigestMethodImpl
-
Set the Algorithm URI attribute value.
- setAlgorithm(String) - Method in class org.opensaml.xmlsec.signature.impl.TransformImpl
-
Set the Algorithm URI attribute value.
- setAlgorithm(String) - Method in class org.opensaml.xmlsec.signature.impl.X509DigestImpl
-
Set the Algorithm URI attribute value.
- setAlgorithm(String) - Method in interface org.opensaml.xmlsec.signature.Transform
-
Set the Algorithm URI attribute value.
- setAlgorithm(String) - Method in interface org.opensaml.xmlsec.signature.X509Digest
-
Set the Algorithm URI attribute value.
- setAlgorithmRegistry(AlgorithmRegistry) - Method in class org.opensaml.xmlsec.impl.BasicEncryptionParametersResolver
-
- setAlgorithmRegistry(AlgorithmRegistry) - Method in class org.opensaml.xmlsec.impl.BasicSignatureSigningParametersResolver
-
- setAllow(Boolean) - Method in class org.opensaml.soap.wstrust.impl.RenewingImpl
-
Sets the wst:Renewing/@Allow attribute value.
- setAllow(XSBooleanValue) - Method in class org.opensaml.soap.wstrust.impl.RenewingImpl
-
Sets the wst:Renewing/@Allow attribute value.
- setAllow(Boolean) - Method in interface org.opensaml.soap.wstrust.Renewing
-
Sets the wst:Renewing/@Allow attribute value.
- setAllow(XSBooleanValue) - Method in interface org.opensaml.soap.wstrust.Renewing
-
Sets the wst:Renewing/@Allow attribute value.
- setAllowCreate(Boolean) - Method in class org.opensaml.saml.saml2.core.impl.NameIDPolicyImpl
-
Sets the AllowCreate value.
- setAllowCreate(XSBooleanValue) - Method in class org.opensaml.saml.saml2.core.impl.NameIDPolicyImpl
-
Sets the AllowCreate value.
- setAllowCreate(Boolean) - Method in interface org.opensaml.saml.saml2.core.NameIDPolicy
-
Sets the AllowCreate value.
- setAllowCreate(XSBooleanValue) - Method in interface org.opensaml.saml.saml2.core.NameIDPolicy
-
Sets the AllowCreate value.
- setAllowedBindingURLSchemes(List<String>) - Method in class org.opensaml.saml.config.SAMLConfiguration
-
Sets the list of schemes allowed to appear in binding URLs when encoding a message.
- setAllowedBindingURLSchemes(List<String>) - Static method in class org.opensaml.saml.config.SAMLConfigurationSupport
-
Set the allowed URL schemes.
- setAnyPolicyInhibit(boolean) - Method in class org.opensaml.security.x509.impl.CertPathPKIXValidationOptions
-
Sets the any policy inhibited flag for the underlying CertPath Provider.
- setAppliesTo(AppliesTo) - Method in class org.opensaml.soap.wsfed.impl.RequestSecurityTokenResponseImpl
-
Set the entity to which the token applies.
- setAppliesTo(AppliesTo) - Method in interface org.opensaml.soap.wsfed.RequestSecurityTokenResponse
-
Set the entity to which the token applies.
- setAppliesTo(AppliesTo) - Method in class org.opensaml.soap.wspolicy.impl.PolicyAttachmentImpl
-
Set the AppliesTo child element.
- setAppliesTo(AppliesTo) - Method in interface org.opensaml.soap.wspolicy.PolicyAttachment
-
Set the AppliesTo child element.
- setArtifact(boolean) - Method in class org.opensaml.saml.common.binding.BindingDescriptor
-
Set whether the binding is artifact-based.
- setArtifact(String) - Method in interface org.opensaml.saml.saml2.core.Artifact
-
Set artifact value.
- setArtifact(Artifact) - Method in interface org.opensaml.saml.saml2.core.ArtifactResolve
-
Set Artifact child element.
- setArtifact(String) - Method in class org.opensaml.saml.saml2.core.impl.ArtifactImpl
-
Set artifact value.
- setArtifact(Artifact) - Method in class org.opensaml.saml.saml2.core.impl.ArtifactResolveImpl
-
Set Artifact child element.
- setArtifactLifetime(long) - Method in class org.opensaml.saml.common.binding.artifact.impl.BasicSAMLArtifactMap
-
Set the artifact entry lifetime in milliseconds.
- setArtifactLifetime(long) - Method in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMap
-
Set the artifact entry lifetime in milliseconds.
- setArtifactMap(SAMLArtifactMap) - Method in class org.opensaml.saml.saml1.binding.encoding.impl.HTTPArtifactEncoder
-
Set the SAML artifact map to use.
- setArtifactMap(SAMLArtifactMap) - Method in class org.opensaml.saml.saml1.binding.impl.SAML1ArtifactRequestIssuerHandler
-
Set the artifact map to use.
- setArtifactMap(SAMLArtifactMap) - Method in class org.opensaml.saml.saml1.profile.impl.ResolveArtifacts
-
Set the artifact map to use.
- setArtifactMap(SAMLArtifactMap) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPArtifactEncoder
-
Set the SAML artifact map to use.
- setArtifactMap(SAMLArtifactMap) - Method in class org.opensaml.saml.saml2.profile.impl.ResolveArtifact
-
Set the artifact map to use.
- setArtifactType(byte[]) - Method in class org.opensaml.saml.common.messaging.context.SAMLArtifactContext
-
Sets the artifact type.
- setAssertionArtifact(String) - Method in interface org.opensaml.saml.saml1.core.AssertionArtifact
-
Set the contents of the artifact.
- setAssertionArtifact(String) - Method in class org.opensaml.saml.saml1.core.impl.AssertionArtifactImpl
-
Set the contents of the artifact.
- setAssertionConsumerServiceIndex(Integer) - Method in interface org.opensaml.saml.saml2.core.AuthnRequest
-
Sets the index of the particular Assertion Consumer Service to which the response to this request should be
delivered.
- setAssertionConsumerServiceIndex(Integer) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
Sets the index of the particular Assertion Consumer Service to which the response to this request should be
delivered.
- setAssertionConsumerServiceURL(String) - Method in interface org.opensaml.saml.saml2.core.AuthnRequest
-
Sets the URL of the particular Assertion Consumer Service to which the response to this request should be
delivered.
- setAssertionConsumerServiceURL(String) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
Sets the URL of the particular Assertion Consumer Service to which the response to this request should be
delivered.
- setAssertionConsumerServiceURL(String) - Method in class org.opensaml.saml.saml2.ecp.impl.ResponseImpl
-
Get the AssertionConsumerServiceURL attribute value.
- setAssertionConsumerServiceURL(String) - Method in interface org.opensaml.saml.saml2.ecp.Response
-
Get the AssertionConsumerServiceURL attribute value.
- setAssertionEncryptionParameters(EncryptionParameters) - Method in class org.opensaml.saml.saml2.profile.context.EncryptionContext
-
Set the encryption parameters to use for encryption of assertions.
- setAssertionHandle(byte[]) - Method in class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactType0001
-
Sets the artifiact's 20 byte assertion handle.
- setAssertionHandle(byte[]) - Method in class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactType0002
-
Sets the artifiact's 20 byte assertion handle.
- setAssertionID(String) - Method in interface org.opensaml.saml.saml2.core.AssertionIDRef
-
Sets the ID of the assertion this references.
- setAssertionID(String) - Method in class org.opensaml.saml.saml2.core.impl.AssertionIDRefImpl
-
Sets the ID of the assertion this references.
- setAssertionLifetimeStrategy(Function<ProfileRequestContext, Long>) - Method in class org.opensaml.saml.common.profile.impl.AddNotOnOrAfterConditionToAssertions
-
Set strategy function to obtain assertion lifetime.
- setAssertionsLookupStrategy(Function<ProfileRequestContext, List<Assertion>>) - Method in class org.opensaml.saml.saml1.profile.impl.AddNameIdentifierToSubjects
-
Set the strategy used to locate the
Assertion
s to operate on.
- setAssertionsLookupStrategy(Function<ProfileRequestContext, List<Assertion>>) - Method in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
Set the strategy used to locate the
Assertion
s to operate on.
- setAssertionURI(String) - Method in interface org.opensaml.saml.saml2.core.AssertionURIRef
-
Sets the URI of the assertion this references.
- setAssertionURI(String) - Method in class org.opensaml.saml.saml2.core.impl.AssertionURIRefImpl
-
Sets the URI of the assertion this references.
- setAttributeConsumingService(AttributeConsumingService) - Method in class org.opensaml.saml.common.messaging.context.AttributeConsumingServiceContext
-
Sets the assertion to be validated.
- setAttributeConsumingServiceIndex(Integer) - Method in interface org.opensaml.saml.saml2.core.AuthnRequest
-
Sets the index of the Attribute Consuming Service which describes the SAML attributes the requester desires or
requires to be supplied in the Response
message.
- setAttributeConsumingServiceIndex(Integer) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
Sets the index of the Attribute Consuming Service which describes the SAML attributes the requester desires or
requires to be supplied in the Response
message.
- setAttributeEncryptionParameters(EncryptionParameters) - Method in class org.opensaml.saml.saml2.profile.context.EncryptionContext
-
Set the encryption parameters to use for encryption of attributes.
- setAttributeID(String) - Method in interface org.opensaml.xacml.ctx.AttributeType
-
Sets the AttributeId.
- setAttributeID(String) - Method in class org.opensaml.xacml.ctx.impl.AttributeTypeImpl
-
Sets the AttributeId.
- setAttributeId(String) - Method in class org.opensaml.xacml.ctx.impl.MissingAttributeDetailTypeImpl
-
Sets the ID of the attribute.
- setAttributeId(String) - Method in interface org.opensaml.xacml.ctx.MissingAttributeDetailType
-
Sets the ID of the attribute.
- setAttributeId(String) - Method in interface org.opensaml.xacml.policy.AttributeAssignmentType
-
Sets the ID of the attribute to be assigned.
- setAttributeId(String) - Method in interface org.opensaml.xacml.policy.AttributeDesignatorType
-
Sets the ID of the designated attribute.
- setAttributeId(String) - Method in class org.opensaml.xacml.policy.impl.AttributeAssignmentTypeImpl
-
Sets the ID of the attribute to be assigned.
- setAttributeId(String) - Method in class org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImpl
-
Sets the ID of the designated attribute.
- setAttributeName(String) - Method in interface org.opensaml.saml.saml1.core.AttributeDesignator
-
Set the contents of the AttributeName attribute.
- setAttributeName(String) - Method in class org.opensaml.saml.saml1.core.impl.AttributeDesignatorImpl
-
Set the contents of the AttributeName attribute.
- setAttributeNamespace(String) - Method in interface org.opensaml.saml.saml1.core.AttributeDesignator
-
Set the contents of the AttributeNamespace attribute.
- setAttributeNamespace(String) - Method in class org.opensaml.saml.saml1.core.impl.AttributeDesignatorImpl
-
Set the contents of the AttributeNamespace attribute.
- setAttributeSelector(AttributeSelectorType) - Method in interface org.opensaml.xacml.policy.ActionMatchType
-
Sets the attribute selector for this match.
- setAttributeSelector(AttributeSelectorType) - Method in interface org.opensaml.xacml.policy.EnvironmentMatchType
-
Sets the attribute selector for this match.
- setAttributeSelector(AttributeSelectorType) - Method in class org.opensaml.xacml.policy.impl.ActionMatchTypeImpl
-
Sets the attribute selector for this match.
- setAttributeSelector(AttributeSelectorType) - Method in class org.opensaml.xacml.policy.impl.EnvironmentMatchTypeImpl
-
Sets the attribute selector for this match.
- setAttributeSelector(AttributeSelectorType) - Method in class org.opensaml.xacml.policy.impl.ResourceMatchTypeImpl
-
Sets the attribute selector for this match.
- setAttributeSelector(AttributeSelectorType) - Method in class org.opensaml.xacml.policy.impl.SubjectMatchTypeImpl
-
Sets the attribute selector for this match.
- setAttributeSelector(AttributeSelectorType) - Method in interface org.opensaml.xacml.policy.ResourceMatchType
-
Sets the attribute selector for this match.
- setAttributeSelector(AttributeSelectorType) - Method in interface org.opensaml.xacml.policy.SubjectMatchType
-
Sets the attribute selector for this match.
- setAttributeValue(AttributeValueType) - Method in interface org.opensaml.xacml.policy.ActionMatchType
-
Sets the attribute value for this match.
- setAttributeValue(AttributeValueType) - Method in interface org.opensaml.xacml.policy.CombinerParameterType
-
Sets the attribute value type for this parameter.
- setAttributeValue(AttributeValueType) - Method in interface org.opensaml.xacml.policy.EnvironmentMatchType
-
Sets the attribute value for this match.
- setAttributeValue(AttributeValueType) - Method in class org.opensaml.xacml.policy.impl.ActionMatchTypeImpl
-
Sets the attribute value for this match.
- setAttributeValue(AttributeValueType) - Method in class org.opensaml.xacml.policy.impl.CombinerParameterTypeImpl
-
Sets the attribute value type for this parameter.
- setAttributeValue(AttributeValueType) - Method in class org.opensaml.xacml.policy.impl.EnvironmentMatchTypeImpl
-
Sets the attribute value for this match.
- setAttributeValue(AttributeValueType) - Method in class org.opensaml.xacml.policy.impl.ResourceMatchTypeImpl
-
Sets the attribute value for this match.
- setAttributeValue(AttributeValueType) - Method in class org.opensaml.xacml.policy.impl.SubjectMatchTypeImpl
-
Sets the attribute value for this match.
- setAttributeValue(AttributeValueType) - Method in interface org.opensaml.xacml.policy.ResourceMatchType
-
Sets the attribute value for this match.
- setAttributeValue(AttributeValueType) - Method in interface org.opensaml.xacml.policy.SubjectMatchType
-
Sets the attribute value for this match.
- setAudienceRestrictionsLookupStrategy(Function<ProfileRequestContext, Collection<String>>) - Method in class org.opensaml.saml.common.profile.impl.AddAudienceRestrictionToAssertions
-
Set the strategy used to obtain the audience restrictions to apply.
- setAudienceURI(String) - Method in interface org.opensaml.saml.saml2.core.Audience
-
Sets the URI of the audience for the assertion.
- setAudienceURI(String) - Method in class org.opensaml.saml.saml2.core.impl.AudienceImpl
-
Sets the URI of the audience for the assertion.
- setAuthenticated(boolean) - Method in class org.opensaml.saml.common.messaging.context.AbstractAuthenticatableSAMLEntityContext
-
Sets the flag indicating whether the SAML peer entity has been authenticated.
- setAuthenticatedCertificatePresenterEntityID(MessageContext, String) - Method in class org.opensaml.saml.common.binding.security.impl.SAMLMDClientCertAuthSecurityHandler
-
Store the successfully authenticated derived entity ID of the certificate presenter in the message context.
- setAuthenticatedCertificatePresenterEntityID(MessageContext, String) - Method in class org.opensaml.security.messaging.impl.BaseClientCertAuthSecurityHandler
-
Store the successfully authenticated derived entity ID of the certificate presenter in the message context.
- setAuthenticatedState(MessageContext, boolean) - Method in class org.opensaml.saml.common.binding.security.impl.SAMLMDClientCertAuthSecurityHandler
-
Store the indicated message authentication state in the message context.
- setAuthenticatedState(MessageContext, boolean) - Method in class org.opensaml.security.messaging.impl.BaseClientCertAuthSecurityHandler
-
Store the indicated message authentication state in the message context.
- setAuthenticationInstant(DateTime) - Method in interface org.opensaml.saml.saml1.core.AuthenticationStatement
-
Set the contents of the AuthenticationInstant attribute.
- setAuthenticationInstant(DateTime) - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationStatementImpl
-
Set the contents of the AuthenticationInstant attribute.
- setAuthenticationLookupStrategy(Function<MessageContext, Boolean>) - Method in class org.opensaml.messaging.handler.impl.CheckMandatoryAuthentication
-
Set the strategy used to look up the authentication state associated with the message context.
- setAuthenticationMethod(String) - Method in interface org.opensaml.saml.saml1.core.AuthenticationQuery
-
Set AuthenticationMethod attribute.
- setAuthenticationMethod(String) - Method in interface org.opensaml.saml.saml1.core.AuthenticationStatement
-
Set the contents of the AuthenticationMethod attribute.
- setAuthenticationMethod(String) - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationQueryImpl
-
Set AuthenticationMethod attribute.
- setAuthenticationMethod(String) - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationStatementImpl
-
Set the contents of the AuthenticationMethod attribute.
- setAuthnContext(AuthnContext) - Method in interface org.opensaml.saml.saml2.core.AuthnStatement
-
Sets the context used to authenticate the subject.
- setAuthnContext(AuthnContext) - Method in class org.opensaml.saml.saml2.core.impl.AuthnStatementImpl
-
Sets the context used to authenticate the subject.
- setAuthnContextClassRef(AuthnContextClassRef) - Method in interface org.opensaml.saml.saml2.core.AuthnContext
-
Sets the URI identifying the Context Class of this Authentication Context.
- setAuthnContextClassRef(String) - Method in interface org.opensaml.saml.saml2.core.AuthnContextClassRef
-
Sets the URI reference to an authentication context class.
- setAuthnContextClassRef(String) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextClassRefImpl
-
Sets the URI reference to an authentication context class.
- setAuthnContextClassRef(AuthnContextClassRef) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextImpl
-
Sets the URI identifying the Context Class of this Authentication Context.
- setAuthnContextDecl(AuthnContextDecl) - Method in interface org.opensaml.saml.saml2.core.AuthnContext
-
Sets the Declaration of this Authentication Context.
- setAuthnContextDecl(AuthnContextDecl) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextImpl
-
Sets the Declaration of this Authentication Context.
- setAuthnContextDeclRef(AuthnContextDeclRef) - Method in interface org.opensaml.saml.saml2.core.AuthnContext
-
Sets the URI of the Declaration of this Authentication Context.
- setAuthnContextDeclRef(String) - Method in interface org.opensaml.saml.saml2.core.AuthnContextDeclRef
-
Sets the URI reference to an authentication context declaration.
- setAuthnContextDeclRef(String) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclRefImpl
-
Sets the URI reference to an authentication context declaration.
- setAuthnContextDeclRef(AuthnContextDeclRef) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextImpl
-
Sets the URI of the Declaration of this Authentication Context.
- setAuthnInstant(DateTime) - Method in interface org.opensaml.saml.saml2.core.AuthnStatement
-
Sets the time when the authentication took place.
- setAuthnInstant(DateTime) - Method in class org.opensaml.saml.saml2.core.impl.AuthnStatementImpl
-
Sets the time when the authentication took place.
- setAuthnRequestsSigned(Boolean) - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
-
Sets whether this service signs AuthN requests.
- setAuthnRequestsSigned(XSBooleanValue) - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
-
Sets whether this service signs AuthN requests.
- setAuthnRequestsSigned(Boolean) - Method in interface org.opensaml.saml.saml2.metadata.SPSSODescriptor
-
Sets whether this service signs AuthN requests.
- setAuthnRequestsSigned(XSBooleanValue) - Method in interface org.opensaml.saml.saml2.metadata.SPSSODescriptor
-
Sets whether this service signs AuthN requests.
- setAuthorityKind(QName) - Method in interface org.opensaml.saml.saml1.core.AuthorityBinding
-
Set the type of authority described.
- setAuthorityKind(QName) - Method in class org.opensaml.saml.saml1.core.impl.AuthorityBindingImpl
-
Set the type of authority described.
- setAutoCreateSubcontexts(boolean) - Method in class org.opensaml.messaging.context.BaseContext
-
Set whether the context auto-creates subcontexts by default.
- setAutoGenerateDataEncryptionCredential(boolean) - Method in class org.opensaml.xmlsec.impl.BasicEncryptionParametersResolver
-
Set whether an this resolver should auto-generate data encryption credentials.
- setBackingStore(AbstractMetadataResolver.EntityBackingStore) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Set the EntityDescriptor backing store currently in use by the metadata resolver.
- setBackupFile(String) - Method in class org.opensaml.saml.metadata.resolver.impl.FileBackedHTTPMetadataResolver
-
Sets the file used to backup metadata.
- setBaseID(BaseID) - Method in interface org.opensaml.saml.ext.saml2delrestrict.Delegate
-
Sets the BaseID child element of the delegate.
- setBaseID(BaseID) - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateImpl
-
Sets the BaseID child element of the delegate.
- setBaseID(BaseID) - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestImpl
-
Sets the base identifier of the principal for this request.
- setBaseID(BaseID) - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingRequestImpl
-
Sets the base identifier of the principal for this request.
- setBaseID(BaseID) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationImpl
-
Sets the base identifier of the principal for this request.
- setBaseID(BaseID) - Method in class org.opensaml.saml.saml2.core.impl.SubjectImpl
-
Sets the base identifier of the principal for this request.
- setBaseID(BaseID) - Method in interface org.opensaml.saml.saml2.core.LogoutRequest
-
Sets the base identifier of the principal for this request.
- setBaseID(BaseID) - Method in interface org.opensaml.saml.saml2.core.NameIDMappingRequest
-
Sets the base identifier of the principal for this request.
- setBaseID(BaseID) - Method in interface org.opensaml.saml.saml2.core.Subject
-
Sets the base identifier of the principal for this request.
- setBaseID(BaseID) - Method in interface org.opensaml.saml.saml2.core.SubjectConfirmation
-
Sets the base identifier of the principal for this request.
- setBasicCredentials(UsernamePasswordCredentials) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicHTTPMetadataResolver
-
A convenience method to set a (single) username and password used to access metadata.
- setBasicCredentials(UsernamePasswordCredentials) - Method in class org.opensaml.saml.metadata.resolver.impl.HTTPMetadataResolver
-
Sets the username and password used to access the metadata URL.
- setBasicCredentialsWithScope(UsernamePasswordCredentials, AuthScope) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicHTTPMetadataResolver
-
A convenience method to set a (single) username and password used to access metadata.
- setBasicCredentialsWithScope(UsernamePasswordCredentials, AuthScope) - Method in class org.opensaml.saml.metadata.resolver.impl.HTTPMetadataResolver
-
Sets the username and password used to access the metadata URL.
- setBinding(String) - Method in interface org.opensaml.saml.saml1.core.AuthorityBinding
-
Set the authority binding.
- setBinding(String) - Method in class org.opensaml.saml.saml1.core.impl.AuthorityBindingImpl
-
Set the authority binding.
- setBinding(String) - Method in interface org.opensaml.saml.saml2.metadata.Endpoint
-
Sets the URI identifier for the binding supported by this Endpoint.
- setBinding(String) - Method in class org.opensaml.saml.saml2.metadata.impl.EndpointImpl
-
Sets the URI identifier for the binding supported by this Endpoint.
- setBindingContextLookupStrategy(Function<ProfileRequestContext, SAMLBindingContext>) - Method in class org.opensaml.saml.common.profile.logic.DefaultLocalErrorPredicate
-
- setBindingDescriptor(BindingDescriptor) - Method in class org.opensaml.saml.common.messaging.context.SAMLBindingContext
-
Set the SAML binding descriptor.
- setBindingUri(String) - Method in class org.opensaml.saml.common.messaging.context.SAMLBindingContext
-
Set the SAML binding URI.
- setBlacklistedAlgorithms(Collection<String>) - Method in class org.opensaml.xmlsec.impl.BasicWhitelistBlacklistConfiguration
-
Set the list of blacklisted algorithm URI's.
- setBlacklistedAlgorithms(Collection<String>) - Method in class org.opensaml.xmlsec.WhitelistBlacklistParameters
-
Set the list of blacklisted algorithm URI's.
- setBlacklistMerge(boolean) - Method in class org.opensaml.xmlsec.impl.BasicWhitelistBlacklistConfiguration
-
Set the flag indicating whether to merge this configuration's blacklist with one of a lower order of precedence,
or to treat this blacklist as authoritative.
- setBody(Body) - Method in interface org.opensaml.soap.soap11.Envelope
-
Sets the body of this envelope.
- setBody(Body) - Method in class org.opensaml.soap.soap11.impl.EnvelopeImpl
-
Sets the body of this envelope.
- setBodyHandler(MessageHandler<MessageType>) - Method in class org.opensaml.soap.soap11.decoder.http.impl.HTTPSOAP11Decoder
-
Set the configured body handler MessageHandler.
- setBrowserProfile(boolean) - Method in class org.opensaml.profile.context.ProfileRequestContext
-
Set whether the current profile request is browser-based.
- setCachedFilteredMetadata(XMLObject) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver.BatchEntityBackingStore
-
Set the cached filtered source metadata.
- setCachedOriginalMetadata(XMLObject) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver.BatchEntityBackingStore
-
Set the cached original source metadata.
- setCacheDuration(Long) - Method in interface org.opensaml.saml.saml2.common.CacheableSAMLObject
-
Sets the maximum time, in milliseconds, that this descriptor should be cached.
- setCacheDuration(Long) - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
-
Sets the maximum time, in milliseconds, that this descriptor should be cached.
- setCacheDuration(Long) - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
-
Sets the maximum time, in milliseconds, that this descriptor should be cached.
- setCacheDuration(Long) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Sets the maximum time, in milliseconds, that this descriptor should be cached.
- setCacheDuration(Long) - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
-
Sets the maximum time, in milliseconds, that this descriptor should be cached.
- setCacheSourceMetadata(boolean) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractBatchMetadataResolver
-
Set whether to cache the original source metadata document.
- setCacheSourceMetadata(boolean) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Set whether to cache the original source metadata document.
- setCanonicalizationAlgorithm(String) - Method in class org.opensaml.xmlsec.signature.impl.SignatureImpl
-
Sets the canonicalization algorithm used to create the signature content.
- setCanonicalizationAlgorithm(String) - Method in interface org.opensaml.xmlsec.signature.Signature
-
Sets the canonicalization algorithm used to create the signature content.
- setCapabilities(MemcachedStorageCapabilities) - Method in class org.opensaml.storage.impl.memcached.MemcachedStorageService
-
Sets the storage capabilities.
- setCarriedKeyName(CarriedKeyName) - Method in interface org.opensaml.xmlsec.encryption.EncryptedKey
-
Sets the child element carrying the human readable name for this key.
- setCarriedKeyName(CarriedKeyName) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedKeyImpl
-
Sets the child element carrying the human readable name for this key.
- setCertificateNameOptions(CertificateNameOptions) - Method in class org.opensaml.security.x509.tls.ClientTLSValidationParameters
-
- setCertificateNameOptions(CertificateNameOptions) - Method in class org.opensaml.security.x509.tls.impl.BasicClientTLSValidationConfiguration
-
- setChallenge(Challenge) - Method in class org.opensaml.soap.wstrust.impl.SignChallengeTypeImpl
-
Sets the wst:Challenge child element.
- setChallenge(Challenge) - Method in interface org.opensaml.soap.wstrust.SignChallengeType
-
Sets the wst:Challenge child element.
- setChannelBindingsContextLookupStrategy(Function<MessageContext, ChannelBindingsContext>) - Method in class org.opensaml.saml.common.binding.impl.AddChannelBindingsHeaderHandler
-
- setChannelBindingsContextLookupStrategy(Function<ProfileRequestContext, ChannelBindingsContext>) - Method in class org.opensaml.saml.saml2.profile.impl.AddChannelBindingsToAssertions
-
- setChannelBindingsCreationStrategy(Function<ProfileRequestContext, ChannelBindingsContext>) - Method in class org.opensaml.saml.common.profile.impl.VerifyChannelBindings
-
- setChannelBindingsLookupStrategy1(Function<ProfileRequestContext, ChannelBindingsContext>) - Method in class org.opensaml.saml.common.profile.impl.VerifyChannelBindings
-
- setChannelBindingsLookupStrategy2(Function<ProfileRequestContext, ChannelBindingsContext>) - Method in class org.opensaml.saml.common.profile.impl.VerifyChannelBindings
-
- setCheckSubjectAltNames(boolean) - Method in class org.opensaml.security.x509.impl.BasicX509CredentialNameEvaluator
-
Sets whether to check the credential's entity certificate subject alt names against the trusted key
name values.
- setCheckSubjectDN(boolean) - Method in class org.opensaml.security.x509.impl.BasicX509CredentialNameEvaluator
-
Sets whether to check the credential's entity certificate subject DN against the trusted key name
values.
- setCheckSubjectDNCommonName(boolean) - Method in class org.opensaml.security.x509.impl.BasicX509CredentialNameEvaluator
-
Sets whether to check the credential's entity certificate subject DN's common name (CN) against the
trusted key name values.
- setCipherData(CipherData) - Method in interface org.opensaml.xmlsec.encryption.EncryptedType
-
Sets the CipherData child element.
- setCipherData(CipherData) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedTypeImpl
-
Sets the CipherData child element.
- setCipherReference(CipherReference) - Method in interface org.opensaml.xmlsec.encryption.CipherData
-
Get the CipherReference which points to the location encrypted data.
- setCipherReference(CipherReference) - Method in class org.opensaml.xmlsec.encryption.impl.CipherDataImpl
-
Get the CipherReference which points to the location encrypted data.
- setCipherValue(CipherValue) - Method in interface org.opensaml.xmlsec.encryption.CipherData
-
Set the base64-encoded data representing the the encrypted form of the plaintext data.
- setCipherValue(CipherValue) - Method in class org.opensaml.xmlsec.encryption.impl.CipherDataImpl
-
Set the base64-encoded data representing the the encrypted form of the plaintext data.
- setCleanupInterval(long) - Method in class org.opensaml.saml.common.binding.artifact.impl.BasicSAMLArtifactMap
-
Set the cleanup interval in milliseconds, or 0 for none.
- setCleanupInterval(long) - Method in class org.opensaml.storage.AbstractStorageService
-
Sets the number of milliseconds between one cleanup and another.
- setCleanupInterval(long) - Method in class org.opensaml.storage.impl.ServletRequestScopedStorageService
-
Sets the number of milliseconds between one cleanup and another.
- setCleanupTaskInterval(Long) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Set the interval in milliseconds at which the cleanup task should run.
- setCleanupTaskTimer(Timer) - Method in class org.opensaml.storage.AbstractStorageService
-
Sets the timer used to schedule cleanup tasks.
- setClientTLSValidationParametersResolver(ClientTLSValidationParametersResolver) - Method in class org.opensaml.profile.action.impl.PopulateClientTLSValidationParameters
-
Set the resolver to use for the parameters to store into the context.
- setClockSkew(long) - Method in class org.opensaml.saml.common.binding.security.impl.MessageLifetimeSecurityHandler
-
Set the clock skew.
- setCode(FaultCode) - Method in interface org.opensaml.soap.soap11.Fault
-
Sets the fault code for this fault.
- setCode(FaultCode) - Method in class org.opensaml.soap.soap11.impl.FaultImpl
-
Sets the fault code for this fault.
- setCode(Code) - Method in class org.opensaml.soap.wstrust.impl.StatusImpl
-
Sets the wst:Code child element.
- setCode(Code) - Method in interface org.opensaml.soap.wstrust.Status
-
Sets the wst:Code child element.
- setCombinedHash(CombinedHash) - Method in interface org.opensaml.soap.wstrust.Authenticator
-
Sets the wst:CombinedHash child element.
- setCombinedHash(CombinedHash) - Method in class org.opensaml.soap.wstrust.impl.AuthenticatorImpl
-
Sets the wst:CombinedHash child element.
- setCombinePolicies(XSBooleanValue) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
Sets if the PDP can combine policies from this query and the one locally.
- setCombinePolicies(Boolean) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
Sets if the PDP can combine policies from this query and the one locally.
- setCombinePolicies(Boolean) - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
Sets if the PDP can combine policies from this query and the one locally.
- setCombinePolicies(XSBooleanValue) - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
Sets if the PDP can combine policies from this query and the one locally.
- setCompany(Company) - Method in interface org.opensaml.saml.saml2.metadata.ContactPerson
-
Sets the company this contact person is associated with.
- setCompany(Company) - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
-
Sets the company this contact person is associated with.
- setComparison(AuthnContextComparisonTypeEnumeration) - Method in class org.opensaml.saml.saml2.core.impl.RequestedAuthnContextImpl
-
Sets the Comparison attribute value of the requested authn context.
- setComparison(AuthnContextComparisonTypeEnumeration) - Method in interface org.opensaml.saml.saml2.core.RequestedAuthnContext
-
Sets the Comparison attribute value of the requested authn context.
- setCondition(ConditionType) - Method in class org.opensaml.xacml.policy.impl.RuleTypeImpl
-
Sets the the condition for this rule.
- setCondition(ConditionType) - Method in interface org.opensaml.xacml.policy.RuleType
-
Sets the the condition for this rule.
- setConditions(Conditions) - Method in interface org.opensaml.saml.saml1.core.Assertion
-
Set the Object representing the Conditions
Sub element.
- setConditions(Conditions) - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
-
Set the Object representing the Conditions
Sub element.
- setConditions(Conditions) - Method in interface org.opensaml.saml.saml2.core.Assertion
-
Sets the Conditions placed on this assertion.
- setConditions(Conditions) - Method in interface org.opensaml.saml.saml2.core.AuthnRequest
-
- setConditions(Conditions) - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
-
Sets the Conditions placed on this assertion.
- setConditions(Conditions) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
- setConfidentialityActive(boolean) - Method in class org.opensaml.messaging.context.MessageChannelSecurityContext
-
Set whether message channel confidentiality is active.
- setConfidentialityActive(boolean) - Method in class org.opensaml.profile.action.impl.StaticMessageChannelSecurity
-
Set whether message channel confidentiality is active.
- setConfiguration(Configuration) - Static method in class org.opensaml.core.config.ConfigurationService
-
- setConfigurationLookupStrategy(Function<ProfileRequestContext, List<ClientTLSValidationConfiguration>>) - Method in class org.opensaml.profile.action.impl.PopulateClientTLSValidationParameters
-
- setConfigurationLookupStrategy(Function<ProfileRequestContext, List<DecryptionConfiguration>>) - Method in class org.opensaml.profile.action.impl.PopulateDecryptionParameters
-
- setConfigurationLookupStrategy(Function<ProfileRequestContext, List<SignatureValidationConfiguration>>) - Method in class org.opensaml.profile.action.impl.PopulateSignatureValidationParameters
-
- setConfigurationLookupStrategy(Function<ProfileRequestContext, List<SignatureSigningConfiguration>>) - Method in class org.opensaml.saml.common.profile.impl.PopulateSignatureSigningParameters
-
- setConfirmationMethod(String) - Method in interface org.opensaml.saml.ext.saml2delrestrict.Delegate
-
Set the confirmation method attribute value.
- setConfirmationMethod(String) - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateImpl
-
Set the confirmation method attribute value.
- setConfirmationMethod(String) - Method in interface org.opensaml.saml.saml1.core.ConfirmationMethod
-
Sets the confirmation method.
- setConfirmationMethod(String) - Method in class org.opensaml.saml.saml1.core.impl.ConfirmationMethodImpl
-
Sets the confirmation method.
- setConsent(String) - Method in class org.opensaml.saml.common.messaging.context.SAMLConsentContext
-
Set the SAML Consent value in use.
- setConsent(String) - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
-
Sets the consent obtained from the principal for sending this request.
- setConsent(String) - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
-
Sets the consent obtained from the principal for sending this response.
- setConsent(String) - Method in interface org.opensaml.saml.saml2.core.RequestAbstractType
-
Sets the consent obtained from the principal for sending this request.
- setConsent(String) - Method in interface org.opensaml.saml.saml2.core.StatusResponseType
-
Sets the consent obtained from the principal for sending this response.
- setConsentContextLookupStrategy(Function<MessageContext, SAMLConsentContext>) - Method in class org.opensaml.saml.saml2.binding.impl.AddConsentToResponseHandler
-
- setConsentContextLookupStrategy(Function<MessageContext, SAMLConsentContext>) - Method in class org.opensaml.saml.saml2.binding.impl.ExtractConsentFromRequestHandler
-
- setContents(String) - Method in interface org.opensaml.saml.saml1.core.Action
-
Set the contents.
- setContents(String) - Method in class org.opensaml.saml.saml1.core.impl.ActionImpl
-
Set the contents.
- setContext(String) - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenImpl
-
Sets the Context attribute value.
- setContext(String) - Method in class org.opensaml.soap.wstrust.impl.RequestSecurityTokenResponseImpl
-
Sets the Context attribute value.
- setContext(String) - Method in interface org.opensaml.soap.wstrust.RequestSecurityToken
-
Sets the Context attribute value.
- setContext(String) - Method in interface org.opensaml.soap.wstrust.RequestSecurityTokenResponse
-
Sets the Context attribute value.
- setContext(Object, String) - Static method in class org.opensaml.storage.annotation.AnnotationSupport
-
Sets the value of the field indicated by the
Context
annotation on the given object.
- setContext(String) - Method in class org.opensaml.storage.impl.JPAStorageRecord.RecordId
-
Sets the context.
- setContext(String) - Method in class org.opensaml.storage.impl.JPAStorageRecord
-
Sets the context.
- setContextSize(int) - Method in class org.opensaml.storage.AbstractStorageService
-
Set the context size limit.
- setCookieManager(CookieManager) - Method in class org.opensaml.storage.impl.ServletRequestScopedStorageService
-
Set the CookieManager
to use.
- setCookieName(String) - Method in class org.opensaml.storage.impl.ServletRequestScopedStorageService
-
Set the cookie name to use for storage tracking.
- setCreated(Created) - Method in class org.opensaml.soap.wssecurity.impl.TimestampImpl
-
Sets the <wsu:Created> child element.
- setCreated(Created) - Method in interface org.opensaml.soap.wssecurity.Timestamp
-
Sets the <wsu:Created> child element.
- setCreated(Created) - Method in class org.opensaml.soap.wstrust.impl.LifetimeImpl
-
Sets the wsu:Created child element.
- setCreated(Created) - Method in interface org.opensaml.soap.wstrust.Lifetime
-
Sets the wsu:Created child element.
- setCreationInstant(DateTime) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationImpl
-
Set the creation instant.
- setCreationInstant(DateTime) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoImpl
-
Set the creation instant.
- setCreationInstant(DateTime) - Method in interface org.opensaml.saml.ext.saml2mdrpi.Publication
-
Set the creation instant.
- setCreationInstant(DateTime) - Method in interface org.opensaml.saml.ext.saml2mdrpi.PublicationInfo
-
Set the creation instant.
- setCredentialsProvider(CredentialsProvider) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicHTTPMetadataResolver
-
Set an instance of CredentialsProvider
used for authentication by the HttpClient instance.
- setCRLs(Collection<X509CRL>) - Method in class org.opensaml.security.x509.BasicX509Credential
-
Sets the CRLs for this credential.
- setDataEncryptionAlgorithm(String) - Method in class org.opensaml.xmlsec.EncryptionParameters
-
Set the encryption algorithm URI to use when encrypting the EncryptedData.
- setDataEncryptionAlgorithms(List<String>) - Method in class org.opensaml.xmlsec.impl.BasicEncryptionConfiguration
-
Set the data encryption algorithms to use.
- setDataEncryptionCredential(Credential) - Method in class org.opensaml.xmlsec.EncryptionParameters
-
Set the encryption credential to use when encrypting the EncryptedData.
- setDataEncryptionCredentials(List<Credential>) - Method in class org.opensaml.xmlsec.impl.BasicEncryptionConfiguration
-
Set the data encryption credentials to use.
- setDataKeyInfoCredentialResolver(KeyInfoCredentialResolver) - Method in class org.opensaml.xmlsec.DecryptionParameters
-
Set the KeyInfoCredentialResolver to use when processing the EncryptedData/KeyInfo.
- setDataKeyInfoCredentialResolver(KeyInfoCredentialResolver) - Method in class org.opensaml.xmlsec.impl.BasicDecryptionConfiguration
-
Set the KeyInfoCredentialResolver to use when processing the EncryptedData/KeyInfo.
- setDataKeyInfoGenerator(KeyInfoGenerator) - Method in class org.opensaml.xmlsec.EncryptionParameters
-
Set the KeyInfoGenerator to use when generating the EncryptedData/KeyInfo.
- setDataKeyInfoGeneratorManager(NamedKeyInfoGeneratorManager) - Method in class org.opensaml.xmlsec.impl.BasicEncryptionConfiguration
-
Set the manager for named KeyInfoGenerator instances encrypting data.
- setDataSealer(DataSealer) - Method in class org.opensaml.storage.impl.ServletRequestScopedStorageService
-
Set the DataSealer
to use for data security.
- setDataType(String) - Method in interface org.opensaml.xacml.ctx.AttributeType
-
Sets the datatype of the attribute.
- setDataType(String) - Method in class org.opensaml.xacml.ctx.impl.AttributeTypeImpl
-
Sets the datatype of the attribute.
- setDataType(String) - Method in class org.opensaml.xacml.ctx.impl.MissingAttributeDetailTypeImpl
-
Sets the data type of the attribute.
- setDataType(String) - Method in interface org.opensaml.xacml.ctx.MissingAttributeDetailType
-
Sets the data type of the attribute.
- setDataType(String) - Method in interface org.opensaml.xacml.policy.AttributeDesignatorType
-
Sets the data type of the designated attribute.
- setDataType(String) - Method in interface org.opensaml.xacml.policy.AttributeSelectorType
-
Sets the data type of the attribute to be selected.
- setDataType(String) - Method in interface org.opensaml.xacml.policy.AttributeValueType
-
Sets the data type of the designated attribute.
- setDataType(String) - Method in class org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImpl
-
Sets the data type of the designated attribute.
- setDataType(String) - Method in class org.opensaml.xacml.policy.impl.AttributeSelectorTypeImpl
-
Sets the data type of the attribute to be selected.
- setDataType(String) - Method in class org.opensaml.xacml.policy.impl.AttributeValueTypeImpl
-
Sets the data type of the designated attribute.
- setDateTime(DateTime) - Method in interface org.opensaml.soap.wssecurity.AttributedDateTime
-
Sets the DateTime content or attribute value.
- setDateTime(DateTime) - Method in class org.opensaml.soap.wssecurity.impl.AttributedDateTimeImpl
-
Sets the DateTime content or attribute value.
- setDateTimeFormatter(DateTimeFormatter) - Method in class org.opensaml.core.xml.schema.impl.XSDateTimeImpl
-
Set the DateTimeFormatter
to be used when stringifying
the DateTime
value.
- setDateTimeFormatter(DateTimeFormatter) - Method in interface org.opensaml.core.xml.schema.XSDateTime
-
Set the DateTimeFormatter
to be used when stringifying
the DateTime
value.
- setDateTimeFormatter(DateTimeFormatter) - Method in interface org.opensaml.soap.wssecurity.AttributedDateTime
-
Set the DateTimeFormatter
to be used when stringifying
the DateTime
value.
- setDateTimeFormatter(DateTimeFormatter) - Method in class org.opensaml.soap.wssecurity.impl.AttributedDateTimeImpl
-
Set the DateTimeFormatter
to be used when stringifying
the DateTime
value.
- setDecision(DecisionTypeEnumeration) - Method in interface org.opensaml.saml.saml1.core.AuthorizationDecisionStatement
-
Set the contents of the Decision attribute
- setDecision(DecisionTypeEnumeration) - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionStatementImpl
-
Set the contents of the Decision attribute
- setDecision(DecisionTypeEnumeration) - Method in interface org.opensaml.saml.saml2.core.AuthzDecisionStatement
-
Sets the decision of the authorization request.
- setDecision(DecisionTypeEnumeration) - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionStatementImpl
-
Sets the decision of the authorization request.
- setDecision(DecisionType.DECISION) - Method in interface org.opensaml.xacml.ctx.DecisionType
-
Sets the value of the decision.
- setDecision(DecisionType.DECISION) - Method in class org.opensaml.xacml.ctx.impl.DecisionTypeImpl
-
Sets the value of the decision.
- setDecision(DecisionType) - Method in class org.opensaml.xacml.ctx.impl.ResultTypeImpl
-
Sets the decision in the result.
- setDecision(DecisionType) - Method in interface org.opensaml.xacml.ctx.ResultType
-
Sets the decision in the result.
- setDecryptionParameters(DecryptionParameters) - Method in class org.opensaml.xmlsec.context.SecurityParametersContext
-
Set the parameters to use for XML decryption operations.
- setDecryptionParametersResolver(DecryptionParametersResolver) - Method in class org.opensaml.profile.action.impl.PopulateDecryptionParameters
-
Set the resolver to use for the parameters to store into the context.
- setDecryptionPredicate(Predicate<Pair<ProfileRequestContext, EncryptedElementType>>) - Method in class org.opensaml.saml.saml2.profile.impl.AbstractDecryptAction
-
Set the predicate used to determine whether to attempt decryption.
- setDefaultAssertionLifetime(long) - Method in class org.opensaml.saml.common.profile.impl.AddNotOnOrAfterConditionToAssertions
-
Set the default assertion lifetime in milliseconds.
- setDefaultCriteria(CriteriaSet) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Set the optional set of default criteria used as input to the trust engine.
- setDefaultGenerator(NameIdentifierGenerator<NameIdType>) - Method in class org.opensaml.saml.common.profile.impl.ChainingNameIdentifierGenerator
-
Set the generator to try if no generator(s) are mapped to a desired format.
- setDefaultIdPNameQualifierLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.common.profile.AbstractNameIdentifierGenerator
-
Set the lookup strategy to obtain the default IdP NameQualifier.
- setDefaultPortInsecure(boolean) - Method in class org.opensaml.profile.action.impl.HttpServletRequestMessageChannelSecurity
-
Set whether traffic on the default TLS port is "secure" for the purposes of this action.
- setDefaultSPNameQualifierLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.common.profile.AbstractNameIdentifierGenerator
-
Set the lookup strategy to obtain the default SPNameQualifier.
- setDefaultVerificationDepth(Integer) - Method in class org.opensaml.security.x509.PKIXValidationOptions
-
- setDelegationInstant(DateTime) - Method in interface org.opensaml.saml.ext.saml2delrestrict.Delegate
-
Set the delegation instant attribute value.
- setDelegationInstant(DateTime) - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateImpl
-
Set the delegation instant attribute value.
- setDepthLimit(int) - Method in class org.opensaml.xmlsec.encryption.support.SimpleKeyInfoReferenceEncryptedKeyResolver
-
Sets the reference depth limit, to a minimum of 1.
- setDescription(DescriptionType) - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Sets the description for this policy set.
- setDescription(DescriptionType) - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Sets the description for this policy.
- setDescription(DescriptionType) - Method in class org.opensaml.xacml.policy.impl.RuleTypeImpl
-
Sets the description of this rule.
- setDescription(DescriptionType) - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Sets the description for this policy set.
- setDescription(DescriptionType) - Method in interface org.opensaml.xacml.policy.PolicyType
-
Sets the description for this policy.
- setDescription(DescriptionType) - Method in interface org.opensaml.xacml.policy.RuleType
-
Sets the description of this rule.
- setDestination(String) - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
-
Sets the URI of the destination of the request.
- setDestination(String) - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
-
Sets the URI of the destination of the response.
- setDestination(String) - Method in interface org.opensaml.saml.saml2.core.RequestAbstractType
-
Sets the URI of the destination of the request.
- setDestination(String) - Method in interface org.opensaml.saml.saml2.core.StatusResponseType
-
Sets the URI of the destination of the response.
- setDetail(Detail) - Method in interface org.opensaml.soap.soap11.Fault
-
Sets details of this fault.
- setDetail(Detail) - Method in class org.opensaml.soap.soap11.impl.FaultImpl
-
Sets details of this fault.
- setDetailedErrorsCondition(Predicate<ProfileRequestContext>) - Method in class org.opensaml.saml.saml1.profile.impl.AddStatusToResponse
-
Set the predicate used to determine the detailed errors condition.
- setDetailedErrorsCondition(Predicate<ProfileRequestContext>) - Method in class org.opensaml.saml.saml2.profile.impl.AddStatusToResponse
-
Set the predicate used to determine the detailed errors condition.
- setDetailedErrorsCondition(Predicate<ProfileRequestContext>) - Method in class org.opensaml.soap.soap11.profile.impl.AddSOAPFault
-
Set the predicate used to determine the detailed errors condition.
- setDialect(String) - Method in interface org.opensaml.soap.wstrust.Claims
-
Sets the wst:Claims/@Dialect attribute value.
- setDialect(String) - Method in class org.opensaml.soap.wstrust.impl.ClaimsImpl
-
Sets the wst:Claims/@Dialect attribute value.
- setDigest(byte[]) - Method in class org.opensaml.security.x509.X509DigestCriterion
-
Set the certificate digest.
- setDigest(String) - Method in class org.opensaml.soap.wspolicy.impl.PolicyReferenceImpl
-
Sets the wsp:PolicyReference/@Digest attribute URI value.
- setDigest(String) - Method in interface org.opensaml.soap.wspolicy.PolicyReference
-
Sets the wsp:PolicyReference/@Digest attribute URI value.
- setDigestAlgorithm(String) - Method in class org.opensaml.saml.common.SAMLObjectContentReference
-
Sets the algorithm used to digest the content.
- setDigestAlgorithm(String) - Method in class org.opensaml.soap.wspolicy.impl.PolicyReferenceImpl
-
Sets the wsp:PolicyReference/@DigestAlgoritm attribute Base64 binary value.
- setDigestAlgorithm(String) - Method in interface org.opensaml.soap.wspolicy.PolicyReference
-
Sets the wsp:PolicyReference/@DigestAlgoritm attribute Base64 binary value.
- setDigestAlgorithm(String) - Method in interface org.opensaml.xmlsec.signature.support.ConfigurableContentReference
-
Sets the algorithm used to digest the content.
- setDigestAlgorithm(String) - Method in class org.opensaml.xmlsec.signature.support.URIContentReference
-
Sets the algorithm used to digest the content.
- setDigestMethod(String) - Method in class org.opensaml.xmlsec.encryption.support.RSAOAEPParameters
-
Set the digest method algorithm URI.
- setDNSAddress(String) - Method in class org.opensaml.saml.saml1.core.impl.SubjectLocalityImpl
-
Sets the DNS name of the locality.
- setDNSAddress(String) - Method in interface org.opensaml.saml.saml1.core.SubjectLocality
-
Sets the DNS name of the locality.
- setDNSName(String) - Method in class org.opensaml.saml.saml2.core.impl.SubjectLocalityImpl
-
Sets the DNSName of the system from which the subject was authenticated.
- setDNSName(String) - Method in interface org.opensaml.saml.saml2.core.SubjectLocality
-
Sets the DNSName of the system from which the subject was authenticated.
- setDocumentElement(Document, Element) - Method in class org.opensaml.core.xml.io.AbstractXMLObjectMarshaller
-
Sets the given element as the Document Element of the given Document.
- setDOM(Element) - Method in class org.opensaml.core.xml.AbstractXMLObject
-
Sets the DOM representation of this XMLObject.
- setDOM(Element) - Method in interface org.opensaml.core.xml.XMLObject
-
Sets the DOM representation of this XMLObject.
- setDSAKeyValue(DSAKeyValue) - Method in class org.opensaml.xmlsec.signature.impl.KeyValueImpl
-
Set the DSAKeyValue child element.
- setDSAKeyValue(DSAKeyValue) - Method in interface org.opensaml.xmlsec.signature.KeyValue
-
Set the DSAKeyValue child element.
- setDynamicTrustedNamesStrategy(Function<XMLObject, Set<String>>) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Get the strategy function for extracting dynamic trusted names from signed metadata elements.
- setEarliestVersion(String) - Method in interface org.opensaml.xacml.policy.IdReferenceType
-
Sets the earliest version of the reference.
- setEarliestVersion(String) - Method in class org.opensaml.xacml.policy.impl.IdReferenceTypeImpl
-
Sets the earliest version of the reference.
- setECKeyValue(ECKeyValue) - Method in class org.opensaml.xmlsec.signature.impl.KeyValueImpl
-
Set the ECKeyValue child element.
- setECKeyValue(ECKeyValue) - Method in interface org.opensaml.xmlsec.signature.KeyValue
-
Set the ECKeyValue child element.
- setECParameters(XMLObject) - Method in interface org.opensaml.xmlsec.signature.ECKeyValue
-
Set the ECParameters child element.
- setECParameters(XMLObject) - Method in class org.opensaml.xmlsec.signature.impl.ECKeyValueImpl
-
Set the ECParameters child element.
- setECPContextCreationStrategy(Function<ProfileRequestContext, ECPContext>) - Method in class org.opensaml.saml.saml2.profile.impl.PopulateECPContext
-
Set the strategy used to locate the
ECPContext
to operate on.
- setECPContextLookupStrategy(Function<ProfileRequestContext, ECPContext>) - Method in class org.opensaml.saml.saml2.profile.impl.AddGeneratedKeyToAssertions
-
Set the strategy used to locate the
ECPContext
to operate on.
- setEffect(EffectType) - Method in class org.opensaml.xacml.policy.impl.RuleTypeImpl
-
Sets the effect of the rule.
- setEffect(EffectType) - Method in interface org.opensaml.xacml.policy.RuleType
-
Sets the effect of the rule.
- setElementNamespacePrefix(String) - Method in class org.opensaml.core.xml.AbstractXMLObject
-
Sets the prefix for this element's namespace.
- setElementQName(QName) - Method in class org.opensaml.core.xml.AbstractXMLObject
-
Sets the element QName.
- setEmitCRLs(boolean) - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory
-
Set the option to emit the CRL list as sequence of X509CRL elements within X509Data.
- setEmitEntityCertificate(boolean) - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory
-
Set the option to emit the entity certificate as an X509Certificate element within X509Data.
- setEmitEntityCertificateChain(boolean) - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory
-
Set the option to emit the entity certificate chain as sequence of X509Certificate elements within X509Data.
- setEmitEntityIDAsKeyName(boolean) - Method in class org.opensaml.xmlsec.keyinfo.impl.BasicKeyInfoGeneratorFactory
-
Set the option to emit the entity ID value in a Credential as a KeyName element.
- setEmitKeyNames(boolean) - Method in class org.opensaml.xmlsec.keyinfo.impl.BasicKeyInfoGeneratorFactory
-
Set the option to emit key names found in a Credential as KeyName elements.
- setEmitPublicDEREncodedKeyValue(boolean) - Method in class org.opensaml.xmlsec.keyinfo.impl.BasicKeyInfoGeneratorFactory
-
- setEmitPublicKeyValue(boolean) - Method in class org.opensaml.xmlsec.keyinfo.impl.BasicKeyInfoGeneratorFactory
-
- setEmitSubjectAltNamesAsKeyNames(boolean) - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory
-
Set the option to emit the entity certificate subject alternative name extension values as KeyName elements.
- setEmitSubjectCNAsKeyName(boolean) - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory
-
Set the option to emit the entity certificate subject DN common name (CN) fields as KeyName elements.
- setEmitSubjectDNAsKeyName(boolean) - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory
-
Set the option to emit the entity certificate subject DN as a KeyName element.
- setEmitX509Digest(boolean) - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory
-
Set the option to emit the entity certificate digest as an X509Digest element within X509Data.
- setEmitX509IssuerSerial(boolean) - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory
-
Set the option to emit the entity certificate issuer name and serial number as
an X509IssuerSerial element within X509Data.
- setEmitX509SKI(boolean) - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory
-
Set the option to emit the entity certificate subject key identifier as an X509SKI element within X509Data.
- setEmitX509SubjectName(boolean) - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory
-
Set the option to emit the entity certificate subject DN as an X509SubjectName element within X509Data.
- setEncoding(String) - Method in interface org.opensaml.xmlsec.encryption.EncryptedType
-
Sets the encoding applied to the plaintext content prior to encryption.
- setEncoding(String) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedTypeImpl
-
Sets the encoding applied to the plaintext content prior to encryption.
- setEncodingType(String) - Method in interface org.opensaml.soap.wssecurity.EncodedString
-
Sets the EncodingType attribute value.
- setEncodingType(String) - Method in class org.opensaml.soap.wssecurity.impl.EncodedStringImpl
-
Sets the EncodingType attribute value.
- setEncodingType(String) - Method in interface org.opensaml.soap.wstrust.BinaryExchange
-
Sets the EncodingType attribute value.
- setEncodingType(String) - Method in class org.opensaml.soap.wstrust.impl.BinaryExchangeImpl
-
Sets the EncodingType attribute value.
- setEncryptedData(EncryptedData) - Method in interface org.opensaml.saml.saml2.core.EncryptedElementType
-
Set the EncryptedData child element.
- setEncryptedData(EncryptedData) - Method in class org.opensaml.saml.saml2.core.impl.EncryptedElementTypeImpl
-
Set the EncryptedData child element.
- setEncryptedData(EncryptedData) - Method in interface org.opensaml.soap.wssecurity.EncryptedHeader
-
Sets the EncryptedData child element.
- setEncryptedData(EncryptedData) - Method in class org.opensaml.soap.wssecurity.impl.EncryptedHeaderImpl
-
Sets the EncryptedData child element.
- setEncryptedID(EncryptedID) - Method in interface org.opensaml.saml.ext.saml2delrestrict.Delegate
-
Sets the EncryptedID child element of the delegate.
- setEncryptedID(EncryptedID) - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateImpl
-
Sets the EncryptedID child element of the delegate.
- setEncryptedID(EncryptedID) - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestImpl
-
Sets the encrypted name identifier of the principal for this request.
- setEncryptedID(EncryptedID) - Method in class org.opensaml.saml.saml2.core.impl.ManageNameIDRequestImpl
-
Set the EncryptedID of the request.
- setEncryptedID(EncryptedID) - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingRequestImpl
-
Sets the encrypted name identifier of the principal for this request.
- setEncryptedID(EncryptedID) - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingResponseImpl
-
Sets the encrypted name identifier of the principal for this response.
- setEncryptedID(EncryptedID) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationImpl
-
Sets the encrypted name identifier of the principal for this request.
- setEncryptedID(EncryptedID) - Method in class org.opensaml.saml.saml2.core.impl.SubjectImpl
-
Sets the encrypted name identifier of the principal for this request.
- setEncryptedID(EncryptedID) - Method in interface org.opensaml.saml.saml2.core.LogoutRequest
-
Sets the encrypted name identifier of the principal for this request.
- setEncryptedID(EncryptedID) - Method in interface org.opensaml.saml.saml2.core.ManageNameIDRequest
-
Set the EncryptedID of the request.
- setEncryptedID(EncryptedID) - Method in interface org.opensaml.saml.saml2.core.NameIDMappingRequest
-
Sets the encrypted name identifier of the principal for this request.
- setEncryptedID(EncryptedID) - Method in interface org.opensaml.saml.saml2.core.NameIDMappingResponse
-
Sets the encrypted name identifier of the principal for this response.
- setEncryptedID(EncryptedID) - Method in interface org.opensaml.saml.saml2.core.Subject
-
Sets the encrypted name identifier of the principal for this request.
- setEncryptedID(EncryptedID) - Method in interface org.opensaml.saml.saml2.core.SubjectConfirmation
-
Sets the encrypted name identifier of the principal for this request.
- setEncryptedKeyResolver(EncryptedKeyResolver) - Method in class org.opensaml.xmlsec.DecryptionParameters
-
Get the EncryptedKeyResolver to use when resolving the EncryptedKey(s) to process.
- setEncryptedKeyResolver(EncryptedKeyResolver) - Method in class org.opensaml.xmlsec.impl.BasicDecryptionConfiguration
-
Get the EncryptedKeyResolver to use when resolving the EncryptedKey(s) to process.
- setEncryptionContextLookupStrategy(Function<ProfileRequestContext, EncryptionContext>) - Method in class org.opensaml.saml.saml2.profile.impl.AbstractEncryptAction
-
- setEncryptionContextLookupStrategy(Function<ProfileRequestContext, EncryptionContext>) - Method in class org.opensaml.saml.saml2.profile.impl.PopulateECPContext
-
- setEncryptionCredential(Credential) - Method in class org.opensaml.xmlsec.encryption.support.DataEncryptionParameters
-
Sets the credential used to encrypt.
- setEncryptionMethod(EncryptionMethod) - Method in interface org.opensaml.xmlsec.encryption.EncryptedType
-
Sets the EncryptionMethod child element.
- setEncryptionMethod(EncryptionMethod) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedTypeImpl
-
Sets the EncryptionMethod child element.
- setEncryptionParameters(EncryptionParameters) - Method in class org.opensaml.xmlsec.context.SecurityParametersContext
-
Set the parameters to use for XML encryption operations.
- setEncryptionProperties(EncryptionProperties) - Method in interface org.opensaml.xmlsec.encryption.EncryptedType
-
Sets the EncryptionProperties child element.
- setEncryptionProperties(EncryptionProperties) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedTypeImpl
-
Sets the EncryptionProperties child element.
- setEndpoint(Endpoint) - Method in class org.opensaml.saml.common.messaging.context.SAMLEndpointContext
-
Sets the endpoint of the SAML entity.
- setEndpointContextLookupStrategy(Function<ProfileRequestContext, SAMLEndpointContext>) - Method in class org.opensaml.saml.common.profile.logic.DefaultLocalErrorPredicate
-
- setEndpointIndex(byte[]) - Method in class org.opensaml.saml.saml2.binding.artifact.AbstractSAML2Artifact
-
Sets the 2 byte endpoint index for this artifact.
- setEndPointReference(EndPointReference) - Method in interface org.opensaml.soap.wsfed.AppliesTo
-
Sets the endpoint reference of the entity applicable entity.
- setEndPointReference(EndPointReference) - Method in class org.opensaml.soap.wsfed.impl.AppliesToImpl
-
Sets the endpoint reference of the entity applicable entity.
- setEntityCertificate(X509Certificate) - Method in class org.opensaml.security.x509.BasicX509Credential
-
Sets the entity certificate for this credential.
- setEntityCertificateChain(Collection<X509Certificate>) - Method in class org.opensaml.security.x509.BasicX509Credential
-
Sets the entity certificate chain for this credential.
- setEntityDescriptor(EntityDescriptor) - Method in class org.opensaml.saml.common.messaging.context.SAMLMetadataContext
-
Sets the descriptor of the SAML entity.
- setEntityId(String) - Method in class org.opensaml.saml.common.messaging.context.AbstractSAMLEntityContext
-
Sets the entityId of the SAML entity.
- setEntityID(String) - Method in interface org.opensaml.saml.saml2.metadata.EntityDescriptor
-
Sets the entity ID for this entity descriptor.
- setEntityID(String) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Sets the entity ID for this entity descriptor.
- setEntityId(String) - Method in class org.opensaml.security.credential.AbstractCredential
-
Sets the ID of the entity this credential is for.
- setEntityId(String) - Method in class org.opensaml.security.credential.BasicCredential
-
Sets the ID of the entity this credential is for.
- setEntityId(String) - Method in interface org.opensaml.security.credential.MutableCredential
-
Sets the ID of the entity this credential is for.
- setEntityId(String) - Method in class org.opensaml.security.x509.impl.KeyStoreX509CredentialAdapter
-
Sets the ID of the entity this credential is for.
- setEntityId(String) - Method in class org.opensaml.security.x509.impl.X509KeyManagerX509CredentialAdapter
-
Sets the ID of the entity this credential is for.
- setEntryFactory(SAMLArtifactMap.SAMLArtifactMapEntryFactory) - Method in class org.opensaml.saml.common.binding.artifact.impl.BasicSAMLArtifactMap
-
Set the map entry factory.
- setEntryFactory(SAMLArtifactMap.SAMLArtifactMapEntryFactory) - Method in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMap
-
Set the map entry factory.
- setEnvelope(Envelope) - Method in class org.opensaml.soap.messaging.context.SOAP11Context
-
Sets the current SOAP 1.1 Envelope.
- setEnvironment(EnvironmentType) - Method in class org.opensaml.xacml.ctx.impl.RequestTypeImpl
-
Sets the environment of the request.
- setEnvironment(EnvironmentType) - Method in interface org.opensaml.xacml.ctx.RequestType
-
Sets the environment of the request.
- setEnvironmentAttributeDesignator(AttributeDesignatorType) - Method in interface org.opensaml.xacml.policy.EnvironmentMatchType
-
Sets the environment attribute designator for this match.
- setEnvironmentAttributeDesignator(AttributeDesignatorType) - Method in class org.opensaml.xacml.policy.impl.EnvironmentMatchTypeImpl
-
Sets the environment attribute designator for this match.
- setEnvironments(EnvironmentsType) - Method in class org.opensaml.xacml.policy.impl.TargetTypeImpl
-
Sets the environments in the target.
- setEnvironments(EnvironmentsType) - Method in interface org.opensaml.xacml.policy.TargetType
-
Sets the environments in the target.
- setErrorFatal(boolean) - Method in class org.opensaml.saml.saml2.profile.impl.AbstractDecryptAction
-
Set whether decryption failure should be treated as an error or ignored.
- setErrorURL(String) - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
-
Sets the URI users should be sent to in the event of an error.
- setErrorURL(String) - Method in interface org.opensaml.saml.saml2.metadata.RoleDescriptor
-
Sets the URI users should be sent to in the event of an error.
- setEvaluateClientCertificate(boolean) - Method in class org.opensaml.security.messaging.ClientTLSSecurityParametersContext
-
Set whether to evaluate the certificate presented by the TLS client.
- setEvaluateSubjectCommonName(boolean) - Method in class org.opensaml.security.x509.tls.CertificateNameOptions
-
Set whether to evaluate the certificate subject DN's common name (CN) as a derived issuer entity ID.
- setEvaluateSubjectDN(boolean) - Method in class org.opensaml.security.x509.tls.CertificateNameOptions
-
Set whether to evaluate the certificate subject DN as a derived issuer entity ID.
- setEvent(EventType) - Method in class org.opensaml.profile.context.EventContext
-
Set the event represented by the context.
- setEventContextLookupStrategy(Function<ProfileRequestContext, EventContext>) - Method in class org.opensaml.saml.common.profile.logic.DefaultLocalErrorPredicate
-
- setEventContextLookupStrategy(Function<ProfileRequestContext, EventContext>) - Method in class org.opensaml.saml.saml1.profile.impl.AddStatusToResponse.StatusCodeMappingFunction
-
- setEventContextLookupStrategy(Function<ProfileRequestContext, EventContext>) - Method in class org.opensaml.saml.saml2.profile.impl.AddStatusToResponse.StatusCodeMappingFunction
-
- setEventContextLookupStrategy(Function<ProfileRequestContext, EventContext>) - Method in class org.opensaml.soap.soap11.profile.impl.AddSOAPFault.FaultCodeMappingFunction
-
- setEvidence(Evidence) - Method in interface org.opensaml.saml.saml1.core.AuthorizationDecisionQuery
-
Set the Evidence child element
- setEvidence(Evidence) - Method in interface org.opensaml.saml.saml1.core.AuthorizationDecisionStatement
-
Set the Evidence element
- setEvidence(Evidence) - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionQueryImpl
-
Set the Evidence child element
- setEvidence(Evidence) - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionStatementImpl
-
Set the Evidence element
- setEvidence(Evidence) - Method in interface org.opensaml.saml.saml2.core.AuthzDecisionQuery
-
Sets the Evidence of this query.
- setEvidence(Evidence) - Method in interface org.opensaml.saml.saml2.core.AuthzDecisionStatement
-
Sets the SAML assertion the authority relied on when making the authorization decision.
- setEvidence(Evidence) - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionQueryImpl
-
Sets the Evidence of this query.
- setEvidence(Evidence) - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionStatementImpl
-
Sets the SAML assertion the authority relied on when making the authorization decision.
- setExcludedFormats(Collection<String>) - Method in class org.opensaml.saml.saml2.profile.impl.EncryptNameIDs
-
Set the
NameID
formats to ignore and leave unencrypted.
- setExistingParametersContextLookupStrategy(Function<ProfileRequestContext, SecurityParametersContext>) - Method in class org.opensaml.saml.common.profile.impl.PopulateSignatureSigningParameters
-
Set the strategy used to look up an existing
SecurityParametersContext
to copy instead
of actually resolving the parameters to set.
- setExpiration(long) - Method in class org.opensaml.saml.common.binding.artifact.ExpiringSAMLArtifactMapEntry
-
Sets the expiration in milliseconds since the start of the Unix epoch.
- setExpiration(Object, Long) - Static method in class org.opensaml.storage.annotation.AnnotationSupport
-
Sets the value of the field indicated by the
Expiration
annotation on the given object.
- setExpiration(Long) - Method in class org.opensaml.storage.MutableStorageRecord
-
Set the record expiration.
- setExpiration(Long) - Method in class org.opensaml.storage.StorageRecord
-
Set the record expiration.
- setExpirationTime(DateTime) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.EntityManagementData
-
Set the expiration time of the metadata.
- setExpires(long) - Method in class org.opensaml.saml.common.binding.security.impl.MessageReplaySecurityHandler
-
Sets the lifetime in seconds of replay entries.
- setExpires(Expires) - Method in class org.opensaml.soap.wssecurity.impl.TimestampImpl
-
Sets the <wsu:Expires> child element.
- setExpires(Expires) - Method in interface org.opensaml.soap.wssecurity.Timestamp
-
Sets the <wsu:Expires> child element.
- setExpires(Expires) - Method in class org.opensaml.soap.wstrust.impl.LifetimeImpl
-
Sets the wsu:Expires child element.
- setExpires(Expires) - Method in interface org.opensaml.soap.wstrust.Lifetime
-
Sets the wsu:Expires child element.
- setExponent(Exponent) - Method in class org.opensaml.xmlsec.signature.impl.RSAKeyValueImpl
-
Set the Exponent child element.
- setExponent(Exponent) - Method in interface org.opensaml.xmlsec.signature.RSAKeyValue
-
Set the Exponent child element.
- setExpression(ExpressionType) - Method in interface org.opensaml.xacml.policy.ConditionType
-
Sets the expression for this condition.
- setExpression(ExpressionType) - Method in class org.opensaml.xacml.policy.impl.ConditionTypeImpl
-
Sets the expression for this condition.
- setExpression(ExpressionType) - Method in class org.opensaml.xacml.policy.impl.VariableDefinitionTypeImpl
-
Sets the expression for this definition.
- setExpression(ExpressionType) - Method in interface org.opensaml.xacml.policy.VariableDefinitionType
-
Sets the expression for this definition.
- setExtensions(Extensions) - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
-
Sets the Extensions of this request.
- setExtensions(Extensions) - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
-
Sets the Extensions of this response.
- setExtensions(Extensions) - Method in interface org.opensaml.saml.saml2.core.RequestAbstractType
-
Sets the Extensions of this request.
- setExtensions(Extensions) - Method in interface org.opensaml.saml.saml2.core.StatusResponseType
-
Sets the Extensions of this response.
- setExtensions(Extensions) - Method in interface org.opensaml.saml.saml2.metadata.AffiliationDescriptor
-
Sets the Extensions child of this object.
- setExtensions(Extensions) - Method in interface org.opensaml.saml.saml2.metadata.ContactPerson
-
Sets the Extensions child of this object.
- setExtensions(Extensions) - Method in interface org.opensaml.saml.saml2.metadata.EntitiesDescriptor
-
Sets the Extensions child of this object.
- setExtensions(Extensions) - Method in interface org.opensaml.saml.saml2.metadata.EntityDescriptor
-
Sets the Extensions child of this object.
- setExtensions(Extensions) - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
-
Sets the Extensions child of this object.
- setExtensions(Extensions) - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
-
Sets the Extensions child of this object.
- setExtensions(Extensions) - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
-
Sets the Extensions child of this object.
- setExtensions(Extensions) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Sets the Extensions child of this object.
- setExtensions(Extensions) - Method in class org.opensaml.saml.saml2.metadata.impl.OrganizationImpl
-
Sets the Extensions child of this object.
- setExtensions(Extensions) - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
-
Sets the Extensions child of this object.
- setExtensions(Extensions) - Method in interface org.opensaml.saml.saml2.metadata.Organization
-
Sets the Extensions child of this object.
- setExtensions(Extensions) - Method in interface org.opensaml.saml.saml2.metadata.RoleDescriptor
-
Sets the Extensions child of this object.
- setFailFastInitialization(boolean) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Sets whether problems during initialization should cause the provider to fail or go on without metadata.
- setFault(Fault) - Method in exception org.opensaml.soap.client.SOAPFaultException
-
Sets the fault that caused the exception.
- setFaultCode(QName) - Method in class org.opensaml.soap.soap11.profile.impl.AddSOAPFault
-
Set the default faultcode to insert.
- setFaultCodeLookupStrategy(Function<ProfileRequestContext, QName>) - Method in class org.opensaml.soap.soap11.profile.impl.AddSOAPFault
-
Set the optional strategy used to obtain a faultcode to include.
- setFaultString(String) - Method in class org.opensaml.soap.soap11.profile.impl.AddSOAPFault
-
Set a default faultstring to use in the event that error detail is off,
or no specific message is obtained.
- setFaultStringLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.soap.soap11.profile.impl.AddSOAPFault
-
Set the optional strategy used to obtain a faultstring to include.
- setFilters(List<MetadataFilter>) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.MetadataFilterChain
-
- setFinalDestination(boolean) - Method in class org.opensaml.saml.saml2.binding.security.impl.ExtractChannelBindingsHeadersHandler
-
Set whether to include header blocks targeted at the final destination node (defaults to false).
- setForceAuthn(Boolean) - Method in interface org.opensaml.saml.saml2.core.AuthnRequest
-
Sets whether the IdP should force the user to reauthenticate.
- setForceAuthn(XSBooleanValue) - Method in interface org.opensaml.saml.saml2.core.AuthnRequest
-
Sets whether the IdP should force the user to reauthenticate.
- setForceAuthn(Boolean) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
Sets whether the IdP should force the user to reauthenticate.
- setForceAuthn(XSBooleanValue) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
Sets whether the IdP should force the user to reauthenticate.
- setForceRevocationEnabled(boolean) - Method in class org.opensaml.security.x509.impl.CertPathPKIXValidationOptions
-
- setFormat(String) - Method in class org.opensaml.saml.common.profile.AbstractNameIdentifierGenerator
-
Set the Format attribute supported.
- setFormat(String) - Method in class org.opensaml.saml.saml1.core.impl.NameIdentifierImpl
-
Sets the format of this identifier.
- setFormat(String) - Method in interface org.opensaml.saml.saml1.core.NameIdentifier
-
Sets the format of this identifier.
- setFormat(String) - Method in class org.opensaml.saml.saml2.core.impl.AbstractNameIDType
-
Sets the format of the NameID.
- setFormat(String) - Method in class org.opensaml.saml.saml2.core.impl.NameIDPolicyImpl
-
Sets the format of the NameIDPolicy.
- setFormat(String) - Method in interface org.opensaml.saml.saml2.core.NameIDPolicy
-
Sets the format of the NameIDPolicy.
- setFormat(String) - Method in interface org.opensaml.saml.saml2.core.NameIDType
-
Sets the format of the NameID.
- setFormat(String) - Method in class org.opensaml.saml.saml2.metadata.impl.NameIDFormatImpl
-
Sets the format of the NameID.
- setFormat(String) - Method in interface org.opensaml.saml.saml2.metadata.NameIDFormat
-
Sets the format of the NameID.
- setFormatLookupStrategy(Function<ProfileRequestContext, List<String>>) - Method in class org.opensaml.saml.saml1.profile.impl.AddNameIdentifierToSubjects
-
Set the strategy function to use to obtain the formats to try.
- setFormatLookupStrategy(Function<ProfileRequestContext, List<String>>) - Method in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
Set the strategy function to use to obtain the formats to try.
- setFormats(Collection<String>) - Method in class org.opensaml.saml.common.profile.logic.AbstractNameIDPolicyPredicate
-
Set the formats to apply the predicate to.
- setFriendlyName(String) - Method in interface org.opensaml.saml.saml2.core.Attribute
-
Sets the friendly name of this attribute.
- setFriendlyName(String) - Method in class org.opensaml.saml.saml2.core.impl.AttributeImpl
-
Sets the friendly name of this attribute.
- setFulfillOn(EffectType) - Method in class org.opensaml.xacml.policy.impl.ObligationTypeImpl
-
Sets fulfill on effect.
- setFulfillOn(EffectType) - Method in interface org.opensaml.xacml.policy.ObligationType
-
Sets fulfill on effect.
- setFunctionId(String) - Method in interface org.opensaml.xacml.policy.ApplyType
-
Sets the ID of the function.
- setFunctionId(String) - Method in interface org.opensaml.xacml.policy.FunctionType
-
Sets the ID of this function.
- setFunctionId(String) - Method in class org.opensaml.xacml.policy.impl.ApplyTypeImpl
-
Sets the ID of the function.
- setFunctionId(String) - Method in class org.opensaml.xacml.policy.impl.FunctionTypeImpl
-
Sets the ID of this function.
- setG(G) - Method in interface org.opensaml.xmlsec.signature.DSAKeyValue
-
Set the G child element.
- setG(G) - Method in class org.opensaml.xmlsec.signature.impl.DSAKeyValueImpl
-
Set the G child element.
- setGenerator(Generator) - Method in interface org.opensaml.xmlsec.encryption.DHKeyValue
-
Set the G child element.
- setGenerator(Generator) - Method in class org.opensaml.xmlsec.encryption.impl.DHKeyValueImpl
-
Set the G child element.
- setGenerators(List<NameIdentifierGenerator<NameIdType>>) - Method in class org.opensaml.saml.common.profile.impl.ChainingNameIdentifierGenerator
-
Set the format-specific generators to use.
- setGetComplete(String) - Method in interface org.opensaml.saml.saml2.core.GetComplete
-
Sets the GetComplete URI.
- setGetComplete(GetComplete) - Method in interface org.opensaml.saml.saml2.core.IDPList
-
Sets the GetComplete URI.
- setGetComplete(String) - Method in class org.opensaml.saml.saml2.core.impl.GetCompleteImpl
-
Sets the GetComplete URI.
- setGetComplete(GetComplete) - Method in class org.opensaml.saml.saml2.core.impl.IDPListImpl
-
Sets the GetComplete URI.
- setGivenName(GivenName) - Method in interface org.opensaml.saml.saml2.metadata.ContactPerson
-
Sets the given name for this person.
- setGivenName(GivenName) - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
-
Sets the given name for this person.
- setHandler(MessageHandler<MessageType>) - Method in interface org.opensaml.messaging.error.PipelineMessageErrorHandler
-
Set the handler to invoke on the outbound error message.
- setHandlers(List<MessageHandler<MessageType>>) - Method in class org.opensaml.messaging.handler.impl.BasicMessageHandlerChain
-
Set the list of message handler chain members.
- setHasBindingSignature(boolean) - Method in class org.opensaml.saml.common.messaging.context.SAMLBindingContext
-
Set the flag indicating whether the message is signed at the binding level.
- setHeader(Header) - Method in interface org.opensaml.soap.soap11.Envelope
-
Sets the header of this envelope.
- setHeader(Header) - Method in class org.opensaml.soap.soap11.impl.EnvelopeImpl
-
Sets the header of this envelope.
- setHeight(Integer) - Method in class org.opensaml.saml.ext.saml2mdui.impl.LogoImpl
-
Sets the height of the logo.
- setHeight(Integer) - Method in interface org.opensaml.saml.ext.saml2mdui.Logo
-
Sets the height of the logo.
- setHint(String) - Method in interface org.opensaml.saml.ext.saml2mdui.DomainHint
-
Sets the hint.
- setHint(String) - Method in interface org.opensaml.saml.ext.saml2mdui.GeolocationHint
-
Sets the hint.
- setHint(String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.DomainHintImpl
-
Sets the hint.
- setHint(String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.GeolocationHintImpl
-
Sets the hint.
- setHint(String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.IPHintImpl
-
Sets the hint.
- setHint(String) - Method in interface org.opensaml.saml.ext.saml2mdui.IPHint
-
Sets the hint.
- setHMACOutputLength(Integer) - Method in class org.opensaml.xmlsec.signature.impl.SignatureImpl
-
Sets the HMAC output length value, optionally used when signing
with an HMAC signature algorithm.
- setHMACOutputLength(Integer) - Method in interface org.opensaml.xmlsec.signature.Signature
-
Sets the HMAC output length value, optionally used when signing
with an HMAC signature algorithm.
- setHttpClient(HttpClient) - Method in class org.opensaml.soap.client.http.HttpSOAPClient
-
Set the client used to make outbound HTTP requests.
- setHTTPResponseStatus(Integer) - Method in class org.opensaml.soap.messaging.context.SOAP11Context
-
Set the optional HTTP response status code to return.
- setHttpServletRequest(HttpServletRequest) - Method in class org.opensaml.messaging.decoder.servlet.AbstractHttpServletRequestMessageDecoder
-
Set the HTTP servlet request on which to operate.
- setHttpServletRequest(HttpServletRequest) - Method in interface org.opensaml.messaging.decoder.servlet.HttpServletRequestMessageDecoder
-
Set the HTTP servlet request on which to operate.
- setHttpServletRequest(HttpServletRequest) - Method in class org.opensaml.messaging.error.servlet.AbstractHttpServletMessageErrorHandler
-
Set the HTTP servlet request.
- setHttpServletRequest(HttpServletRequest) - Method in interface org.opensaml.messaging.error.servlet.HttpServletMessageErrorHandler
-
Set the HTTP servlet request.
- setHttpServletRequest(HttpServletRequest) - Method in class org.opensaml.messaging.handler.impl.HTTPRequestValidationHandler
-
Set the HTTP servlet request instance being evaluated.
- setHttpServletRequest(HttpServletRequest) - Method in class org.opensaml.profile.action.AbstractProfileAction
-
Set the current HTTP request.
- setHttpServletRequest(HttpServletRequest) - Method in class org.opensaml.profile.logic.IPRangePredicate
-
Set the servlet request to evaluate.
- setHttpServletRequest(HttpServletRequest) - Method in class org.opensaml.saml.common.binding.security.impl.BaseSAMLSimpleSignatureSecurityHandler
-
Set the HTTP servlet request being processed.
- setHttpServletRequest(HttpServletRequest) - Method in class org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler
-
Set the HTTP servlet request being processed.
- setHttpServletRequest(HttpServletRequest) - Method in class org.opensaml.security.messaging.impl.BaseClientCertAuthSecurityHandler
-
Set the HTTP servlet request being processed.
- setHttpServletRequest(HttpServletRequest) - Method in class org.opensaml.storage.impl.ServletRequestScopedStorageService
-
Set the servlet request in which to manage per-request data.
- setHttpServletResponse(HttpServletResponse) - Method in class org.opensaml.messaging.encoder.servlet.AbstractHttpServletResponseMessageEncoder
-
Set the HTTP servlet response on which to operate.
- setHttpServletResponse(HttpServletResponse) - Method in interface org.opensaml.messaging.encoder.servlet.HttpServletResponseMessageEncoder
-
Set the HTTP servlet response on which to operate.
- setHttpServletResponse(HttpServletResponse) - Method in class org.opensaml.messaging.error.servlet.AbstractHttpServletMessageErrorHandler
-
Set the HTTP servlet response.
- setHttpServletResponse(HttpServletResponse) - Method in interface org.opensaml.messaging.error.servlet.HttpServletMessageErrorHandler
-
Set the HTTP servlet response.
- setHttpServletResponse(HttpServletResponse) - Method in class org.opensaml.profile.action.AbstractProfileAction
-
Set the current HTTP response.
- setHttpServletResponse(HttpServletResponse) - Method in class org.opensaml.storage.impl.ServletRequestScopedStorageService
-
Set the servlet response in which to manage per-request data.
- setID(String) - Method in interface org.opensaml.saml.saml1.core.Assertion
-
Get the ID.
- setID(String) - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
-
Get the ID.
- setID(String) - Method in class org.opensaml.saml.saml1.core.impl.RequestAbstractTypeImpl
-
Set the ID.
- setID(String) - Method in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeImpl
-
Set the ID.
- setID(String) - Method in interface org.opensaml.saml.saml1.core.RequestAbstractType
-
Set the ID.
- setID(String) - Method in interface org.opensaml.saml.saml1.core.ResponseAbstractType
-
Set the ID.
- setID(String) - Method in interface org.opensaml.saml.saml2.core.Assertion
-
Sets the ID of this assertion.
- setID(String) - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
-
Sets the ID of this assertion.
- setID(String) - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
-
Sets the unique identifier of the request.
- setID(String) - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
-
Sets the unique identifier of the response.
- setID(String) - Method in interface org.opensaml.saml.saml2.core.RequestAbstractType
-
Sets the unique identifier of the request.
- setID(String) - Method in interface org.opensaml.saml.saml2.core.StatusResponseType
-
Sets the unique identifier of the response.
- setID(String) - Method in interface org.opensaml.saml.saml2.metadata.AffiliateMember
-
Sets the member's entity ID.
- setID(String) - Method in interface org.opensaml.saml.saml2.metadata.AffiliationDescriptor
-
Sets the ID of this descriptor.
- setID(String) - Method in interface org.opensaml.saml.saml2.metadata.EntitiesDescriptor
-
Sets the ID of this entity group.
- setID(String) - Method in interface org.opensaml.saml.saml2.metadata.EntityDescriptor
-
Sets the ID for this entity descriptor.
- setID(String) - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliateMemberImpl
-
Sets the member's entity ID.
- setID(String) - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
-
Sets the ID of this descriptor.
- setID(String) - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
-
Sets the ID of this entity group.
- setID(String) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Sets the ID for this entity descriptor.
- setID(String) - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
-
Sets the ID of this role descriptor.
- setID(String) - Method in interface org.opensaml.saml.saml2.metadata.RoleDescriptor
-
Sets the ID of this role descriptor.
- setID(String) - Method in interface org.opensaml.xmlsec.encryption.EncryptedType
-
Sets the unique ID for the XML element.
- setID(String) - Method in interface org.opensaml.xmlsec.encryption.EncryptionProperties
-
Set the ID attribute that uniquely identifies this element.
- setID(String) - Method in interface org.opensaml.xmlsec.encryption.EncryptionProperty
-
Set the ID attribute which uniquely identifies this element.
- setID(String) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedTypeImpl
-
Sets the unique ID for the XML element.
- setID(String) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionPropertiesImpl
-
Set the ID attribute that uniquely identifies this element.
- setID(String) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionPropertyImpl
-
Set the ID attribute which uniquely identifies this element.
- setID(String) - Method in interface org.opensaml.xmlsec.signature.DEREncodedKeyValue
-
Set the Id attribute value.
- setID(String) - Method in interface org.opensaml.xmlsec.signature.ECKeyValue
-
Set the Id attribute value.
- setID(String) - Method in class org.opensaml.xmlsec.signature.impl.DEREncodedKeyValueImpl
-
Set the Id attribute value.
- setID(String) - Method in class org.opensaml.xmlsec.signature.impl.ECKeyValueImpl
-
Set the Id attribute value.
- setID(String) - Method in class org.opensaml.xmlsec.signature.impl.KeyInfoImpl
-
Set the Id attribute value.
- setID(String) - Method in class org.opensaml.xmlsec.signature.impl.KeyInfoReferenceImpl
-
Set the Id attribute value.
- setID(String) - Method in interface org.opensaml.xmlsec.signature.KeyInfo
-
Set the Id attribute value.
- setID(String) - Method in interface org.opensaml.xmlsec.signature.KeyInfoReference
-
Set the Id attribute value.
- setIdentifierEncryptionParameters(EncryptionParameters) - Method in class org.opensaml.saml.saml2.profile.context.EncryptionContext
-
Set the encryption parameters to use for encryption of identifiers.
- setIdentifierGeneratorLookupStrategy(Function<ProfileRequestContext, IdentifierGenerationStrategy>) - Method in class org.opensaml.saml.saml1.profile.impl.AddResponseShell
-
Set the strategy used to locate the IdentifierGenerationStrategy
to use.
- setIdentifierGeneratorLookupStrategy(Function<ProfileRequestContext, IdentifierGenerationStrategy>) - Method in class org.opensaml.saml.saml2.profile.impl.AbstractResponseShellAction
-
Set the strategy used to locate the IdentifierGenerationStrategy
to use.
- setIdentifierGeneratorLookupStrategy(Function<ProfileRequestContext, IdentifierGenerationStrategy>) - Method in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
Set the strategy used to locate the IdentifierGenerationStrategy
to use.
- setIdentifierGeneratorLookupStrategy(Function<ProfileRequestContext, IdentifierGenerationStrategy>) - Method in class org.opensaml.saml.saml2.profile.impl.AddStatusResponseShell
-
Set the strategy used to locate the IdentifierGenerationStrategy
to use.
- setIDGenerator(IdentifierGenerationStrategy) - Method in class org.opensaml.saml.saml2.encryption.Encrypter
-
Set the generator to use when creating XML ID attribute values.
- setIDPList(IDPList) - Method in class org.opensaml.saml.saml2.core.impl.ScopingImpl
-
Sets the IDPList.
- setIDPList(IDPList) - Method in interface org.opensaml.saml.saml2.core.Scoping
-
Sets the IDPList.
- setIDPList(IDPList) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
-
Set the IDPList child element.
- setIDPList(IDPList) - Method in interface org.opensaml.saml.saml2.ecp.Request
-
Set the IDPList child element.
- setIdPNameQualifier(String) - Method in class org.opensaml.saml.common.profile.AbstractNameIdentifierGenerator
-
Set the NameQualifier attribute.
- setIgnoreMissingOrUnrecognized(boolean) - Method in class org.opensaml.saml.common.binding.impl.CheckMessageVersionHandler
-
Set whether to ignore cases where a message does not exist or is not recognized.
- setInboundMessageContext(MessageContext<InboundMessageType>) - Method in class org.opensaml.messaging.context.InOutOperationContext
-
Sets the inbound message context.
- setIndex(Integer) - Method in class org.opensaml.saml.metadata.support.AttributeConsumingServiceSelector
-
Set the index of the desired service.
- setIndex(int) - Method in interface org.opensaml.saml.saml2.metadata.AttributeConsumingService
-
Sets the index for this service.
- setIndex(int) - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceImpl
-
Sets the index for this service.
- setIndex(Integer) - Method in class org.opensaml.saml.saml2.metadata.impl.IndexedEndpointImpl
-
Sets the index of the endpoint.
- setIndex(Integer) - Method in interface org.opensaml.saml.saml2.metadata.IndexedEndpoint
-
Sets the index of the endpoint.
- setIndexLookupStrategy(Function<MessageContext, Integer>) - Method in class org.opensaml.saml.common.binding.impl.SAMLAddAttributeConsumingServiceHandler
-
- setInferQNameValues(boolean) - Method in class org.opensaml.core.xml.util.AttributeMap
-
Set the flag indicating whether an attempt should be made to infer QName values,
if attribute is not registered via a configuration as a QName type.
- setInitialPolicies(Set<String>) - Method in class org.opensaml.security.x509.impl.CertPathPKIXValidationOptions
-
Sets the initial policy identifiers (OID strings) for the underlying CertPath Provider,
i.e.
- setInputContextOnly(XSBooleanValue) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
Sets if external attributes is allowed in the decision, true if it's allowed.
- setInputContextOnly(Boolean) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
Sets if external attributes is allowed in the decision, true if it's allowed.
- setInputContextOnly(Boolean) - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
Sets if external attributes is allowed in the decision, true if it's allowed.
- setInputContextOnly(XSBooleanValue) - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
Sets if external attributes is allowed in the decision, true if it's allowed.
- setInResponseTo(String) - Method in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeImpl
-
Set the InResponseTo (attribute).
- setInResponseTo(String) - Method in interface org.opensaml.saml.saml1.core.ResponseAbstractType
-
Set the InResponseTo (attribute).
- setInResponseTo(String) - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
-
Sets the unique request identifier for which this is a response.
- setInResponseTo(String) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
-
Sets the message ID this is in response to.
- setInResponseTo(String) - Method in interface org.opensaml.saml.saml2.core.StatusResponseType
-
Sets the unique request identifier for which this is a response.
- setInResponseTo(String) - Method in interface org.opensaml.saml.saml2.core.SubjectConfirmationData
-
Sets the message ID this is in response to.
- setInResponseToLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.saml2.profile.impl.AddSubjectConfirmationToSubjects
-
- setIntegrityActive(boolean) - Method in class org.opensaml.messaging.context.MessageChannelSecurityContext
-
Set whether message channel integrity is active.
- setIntegrityActive(boolean) - Method in class org.opensaml.profile.action.impl.StaticMessageChannelSecurity
-
Set whether message channel integrity is active.
- setIntendedDestinationEndpointURIRequired(boolean) - Method in class org.opensaml.saml.common.messaging.context.SAMLBindingContext
-
Set the flag indicating whether the binding in use requires the presence within the message
of information indicating the intended message destination endpoint URI.
- setIPAddress(String) - Method in class org.opensaml.saml.saml1.core.impl.SubjectLocalityImpl
-
Sets the IP address of the locality.
- setIPAddress(String) - Method in interface org.opensaml.saml.saml1.core.SubjectLocality
-
Sets the IP address of the locality.
- setIsDefault(Boolean) - Method in interface org.opensaml.saml.saml2.metadata.AttributeConsumingService
-
Sets if this is the default service for the service provider.
- setIsDefault(XSBooleanValue) - Method in interface org.opensaml.saml.saml2.metadata.AttributeConsumingService
-
Sets if this is the default service for the service provider.
- setIsDefault(Boolean) - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceImpl
-
Sets if this is the default service for the service provider.
- setIsDefault(XSBooleanValue) - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeConsumingServiceImpl
-
Sets if this is the default service for the service provider.
- setIsDefault(Boolean) - Method in class org.opensaml.saml.saml2.metadata.impl.IndexedEndpointImpl
-
Sets whether this is the default endpoint in a list.
- setIsDefault(XSBooleanValue) - Method in class org.opensaml.saml.saml2.metadata.impl.IndexedEndpointImpl
-
Sets whether this is the default endpoint in a list.
- setIsDefault(Boolean) - Method in interface org.opensaml.saml.saml2.metadata.IndexedEndpoint
-
Sets whether this is the default endpoint in a list.
- setIsDefault(XSBooleanValue) - Method in interface org.opensaml.saml.saml2.metadata.IndexedEndpoint
-
Sets whether this is the default endpoint in a list.
- setIsPassive(Boolean) - Method in interface org.opensaml.saml.saml2.core.AuthnRequest
-
Sets whether the IdP should refrain from interacting with the user during the authentication process.
- setIsPassive(XSBooleanValue) - Method in interface org.opensaml.saml.saml2.core.AuthnRequest
-
Sets whether the IdP should refrain from interacting with the user during the authentication process.
- setIsPassive(Boolean) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
Sets whether the IdP should refrain from interacting with the user during the authentication process.
- setIsPassive(XSBooleanValue) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
Sets whether the IdP should refrain from interacting with the user during the authentication process.
- setIsRequired(Boolean) - Method in class org.opensaml.saml.saml2.metadata.impl.RequestedAttributeImpl
-
Sets if this requested attribute is also required.
- setIsRequired(XSBooleanValue) - Method in class org.opensaml.saml.saml2.metadata.impl.RequestedAttributeImpl
-
Sets if this requested attribute is also required.
- setIsRequired(Boolean) - Method in interface org.opensaml.saml.saml2.metadata.RequestedAttribute
-
Sets if this requested attribute is also required.
- setIsRequired(XSBooleanValue) - Method in interface org.opensaml.saml.saml2.metadata.RequestedAttribute
-
Sets if this requested attribute is also required.
- setIssueInstant(DateTime) - Method in interface org.opensaml.saml.saml1.core.Assertion
-
Set the IssueInstance (attribute).
- setIssueInstant(DateTime) - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
-
Set the IssueInstance (attribute).
- setIssueInstant(DateTime) - Method in class org.opensaml.saml.saml1.core.impl.RequestAbstractTypeImpl
-
Set the issue instant.
- setIssueInstant(DateTime) - Method in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeImpl
-
Set the Issue Instant (attribute).
- setIssueInstant(DateTime) - Method in interface org.opensaml.saml.saml1.core.RequestAbstractType
-
Set the issue instant.
- setIssueInstant(DateTime) - Method in interface org.opensaml.saml.saml1.core.ResponseAbstractType
-
Set the Issue Instant (attribute).
- setIssueInstant(DateTime) - Method in interface org.opensaml.saml.saml2.core.Assertion
-
Sets the issue instance of this assertion.
- setIssueInstant(DateTime) - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
-
Sets the issue instance of this assertion.
- setIssueInstant(DateTime) - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
-
Sets the date/time the request was issued.
- setIssueInstant(DateTime) - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
-
Sets the date/time the response was issued.
- setIssueInstant(DateTime) - Method in interface org.opensaml.saml.saml2.core.RequestAbstractType
-
Sets the date/time the request was issued.
- setIssueInstant(DateTime) - Method in interface org.opensaml.saml.saml2.core.StatusResponseType
-
Sets the date/time the response was issued.
- setIssuer(String) - Method in interface org.opensaml.saml.saml1.core.Assertion
-
Set the Issuer (attribute).
- setIssuer(String) - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
-
Set the Issuer (attribute).
- setIssuer(Issuer) - Method in interface org.opensaml.saml.saml2.core.Assertion
-
Sets the Issuer of this assertion.
- setIssuer(Issuer) - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
-
Sets the Issuer of this assertion.
- setIssuer(Issuer) - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
-
Sets the issuer of this request.
- setIssuer(Issuer) - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
-
Sets the issuer of this response.
- setIssuer(Issuer) - Method in interface org.opensaml.saml.saml2.core.RequestAbstractType
-
Sets the issuer of this request.
- setIssuer(Issuer) - Method in interface org.opensaml.saml.saml2.core.StatusResponseType
-
Sets the issuer of this response.
- setIssuer(Issuer) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
-
Set the Issuer child elemet.
- setIssuer(Issuer) - Method in interface org.opensaml.saml.saml2.ecp.Request
-
Set the Issuer child elemet.
- setIssuer(String) - Method in interface org.opensaml.xacml.ctx.AttributeType
-
Sets the issuer of the attribute.
- setIssuer(String) - Method in class org.opensaml.xacml.ctx.impl.AttributeTypeImpl
-
Sets the issuer of the attribute.
- setIssuer(String) - Method in class org.opensaml.xacml.ctx.impl.MissingAttributeDetailTypeImpl
-
Sets the issuer of the attribute.
- setIssuer(String) - Method in interface org.opensaml.xacml.ctx.MissingAttributeDetailType
-
Sets the issuer of the attribute.
- setIssuer(String) - Method in interface org.opensaml.xacml.policy.AttributeDesignatorType
-
Sets the issuer of the designated attribute.
- setIssuer(String) - Method in class org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImpl
-
Sets the issuer of the designated attribute.
- setIssuerLookupStrategy(Function<MessageContext, String>) - Method in class org.opensaml.messaging.handler.impl.CheckMandatoryIssuer
-
Set the strategy used to look up the issuer associated with the message context.
- setIssuerLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.saml1.profile.impl.ResolveArtifacts
-
Set the strategy used to locate the issuer's identity.
- setIssuerLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.saml2.profile.impl.AbstractResponseShellAction
-
Set the strategy used to locate the issuer value to use.
- setIssuerLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
Set the strategy used to locate the issuer value to use.
- setIssuerLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.saml2.profile.impl.AddStatusResponseShell
-
Set the strategy used to locate the issuer value to use.
- setIssuerLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.saml2.profile.impl.ResolveArtifact
-
Set the strategy used to locate the issuer's identity.
- setIssuerName(X500Principal) - Method in class org.opensaml.security.x509.X509IssuerSerialCriterion
-
Set the issuer name.
- setJ(J) - Method in interface org.opensaml.xmlsec.signature.DSAKeyValue
-
Set the J child element.
- setJ(J) - Method in class org.opensaml.xmlsec.signature.impl.DSAKeyValueImpl
-
Set the J child element.
- setJCAProviderName(String) - Method in class org.opensaml.xmlsec.encryption.support.Decrypter
-
Set the Java Cryptography Architecture (JCA) security provider name that should be used to provide the decryption
support.
- setJCAProviderName(String) - Method in class org.opensaml.xmlsec.encryption.support.Encrypter
-
Set the Java Cryptography Architecture (JCA) security provider name that should be used to provide the encryption
support.
- setKANonce(KANonce) - Method in interface org.opensaml.xmlsec.encryption.AgreementMethod
-
Set the nonce child element used to introduce variability into the generation of keying material.
- setKANonce(KANonce) - Method in class org.opensaml.xmlsec.encryption.impl.AgreementMethodImpl
-
Set the nonce child element used to introduce variability into the generation of keying material.
- setKEKKeyInfoCredentialResolver(KeyInfoCredentialResolver) - Method in class org.opensaml.xmlsec.DecryptionParameters
-
Set the KeyInfoCredentialResolver to use when processing the EncryptedKey/KeyInfo (the
Key Encryption Key or KEK).
- setKEKKeyInfoCredentialResolver(KeyInfoCredentialResolver) - Method in class org.opensaml.xmlsec.impl.BasicDecryptionConfiguration
-
Set the KeyInfoCredentialResolver to use when processing the EncryptedKey/KeyInfo (the
Key Encryption Key or KEK).
- setKEKResolverCriteria(CriteriaSet) - Method in class org.opensaml.xmlsec.encryption.support.Decrypter
-
Set the optional static set of criteria used when resolving credentials based on the KeyInfo of an EncryptedKey
element.
- setKey(Object, String) - Static method in class org.opensaml.storage.annotation.AnnotationSupport
-
Sets the value of the field indicated by the
Key
annotation on the given object.
- setKey(String) - Method in class org.opensaml.storage.impl.JPAStorageRecord.RecordId
-
Sets the key.
- setKey(String) - Method in class org.opensaml.storage.impl.JPAStorageRecord
-
Sets the key.
- setKey(Key) - Method in class org.opensaml.xmlsec.keyinfo.impl.KeyInfoResolutionContext
-
Set the key currently known to be represented by the KeyInfo.
- setKeyAlgorithm(String) - Method in class org.opensaml.security.criteria.KeyAlgorithmCriterion
-
Set the key algorithm criteria.
- setKeyInfo(KeyInfo) - Method in class org.opensaml.saml.ext.samlec.impl.SessionKeyImpl
-
Set the KeyInfo object that describes the session key.
- setKeyInfo(KeyInfo) - Method in interface org.opensaml.saml.ext.samlec.SessionKey
-
Set the KeyInfo object that describes the session key.
- setKeyInfo(KeyInfo) - Method in class org.opensaml.saml.saml1.core.impl.SubjectConfirmationImpl
-
Sets the key information for the subject.
- setKeyInfo(KeyInfo) - Method in interface org.opensaml.saml.saml1.core.SubjectConfirmation
-
Sets the key information for the subject.
- setKeyInfo(KeyInfo) - Method in class org.opensaml.saml.saml2.metadata.impl.KeyDescriptorImpl
-
Sets information about the key, including the key itself.
- setKeyInfo(KeyInfo) - Method in interface org.opensaml.saml.saml2.metadata.KeyDescriptor
-
Sets information about the key, including the key itself.
- setKeyInfo(KeyInfo) - Method in interface org.opensaml.xmlsec.encryption.EncryptedType
-
Sets the KeyInfo child element.
- setKeyInfo(KeyInfo) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedTypeImpl
-
Sets the KeyInfo child element.
- setKeyInfo(KeyInfo) - Method in class org.opensaml.xmlsec.keyinfo.impl.KeyInfoResolutionContext
-
Sets the KeyInfo being processed.
- setKeyInfo(KeyInfo) - Method in class org.opensaml.xmlsec.keyinfo.impl.StaticKeyInfoGenerator
-
Set the static KeyInfo object held by this generator.
- setKeyInfo(KeyInfo) - Method in class org.opensaml.xmlsec.keyinfo.KeyInfoCriterion
-
Sets the KeyInfo which is the source of credential criteria.
- setKeyInfo(KeyInfo) - Method in class org.opensaml.xmlsec.signature.impl.SignatureImpl
-
Sets the key info added to this signature.
- setKeyInfo(KeyInfo) - Method in interface org.opensaml.xmlsec.signature.Signature
-
Sets the key info added to this signature.
- setKeyInfoCredentialResolver(KeyInfoCredentialResolver) - Method in class org.opensaml.saml.security.impl.MetadataCredentialResolver
-
Set the KeyInfo credential resolver used by this entityDescriptorResolver resolver to handle KeyInfo elements.
- setKeyInfoGenerator(KeyInfoGenerator) - Method in class org.opensaml.xmlsec.encryption.support.DataEncryptionParameters
-
Sets the instance which will be used to generate a KeyInfo
object from the encryption credential.
- setKeyInfoGenerator(KeyInfoGenerator) - Method in class org.opensaml.xmlsec.SignatureSigningParameters
-
Set the KeyInfoGenerator to use when generating the Signature/KeyInfo.
- setKeyInfoGeneratorManager(NamedKeyInfoGeneratorManager) - Method in class org.opensaml.xmlsec.impl.BasicSignatureSigningConfiguration
-
Set the manager for named KeyInfoGenerator instances.
- setKeyInfoResolver(KeyInfoCredentialResolver) - Method in class org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPPostSimpleSignSecurityHandler
-
Set the KeyInfo credential resolver.
- setKeyLength(Integer) - Method in class org.opensaml.security.criteria.KeyLengthCriterion
-
Set the key length.
- setKeyName(String) - Method in class org.opensaml.security.criteria.KeyNameCriterion
-
Set the key name criteria.
- setKeyPlacement(Encrypter.KeyPlacement) - Method in class org.opensaml.saml.saml2.encryption.Encrypter
-
Set the key placement option.
- setKeyPlacementLookupStrategy(Function<ProfileRequestContext, Encrypter.KeyPlacement>) - Method in class org.opensaml.saml.saml2.profile.impl.AbstractEncryptAction
-
Set the strategy used to determine the encrypted key placement strategy.
- setKeyResolverCriteria(CriteriaSet) - Method in class org.opensaml.xmlsec.encryption.support.Decrypter
-
Set the optional static set of criteria used when resolving credentials based on the KeyInfo of an EncryptedData
element.
- setKeySize(int) - Method in class org.opensaml.storage.AbstractStorageService
-
Set the key size limit.
- setKeySize(KeySize) - Method in interface org.opensaml.xmlsec.encryption.EncryptionMethod
-
Sets the KeySize child element.
- setKeySize(KeySize) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionMethodImpl
-
Sets the KeySize child element.
- setKeyStrategy(DataSealerKeyStrategy) - Method in class org.opensaml.storage.impl.ServletRequestScopedStorageService
-
Set the DataSealerKeyStrategy
to use for stale key detection.
- setKeyTransportAlgorithmPredicate(KeyTransportAlgorithmPredicate) - Method in class org.opensaml.xmlsec.impl.BasicEncryptionConfiguration
-
- setKeyTransportEncryptionAlgorithm(String) - Method in class org.opensaml.xmlsec.EncryptionParameters
-
Set the encryption algorithm URI to use when encrypting the EncryptedKey.
- setKeyTransportEncryptionAlgorithms(List<String>) - Method in class org.opensaml.xmlsec.impl.BasicEncryptionConfiguration
-
Set the key transport encryption algorithms to use.
- setKeyTransportEncryptionCredential(Credential) - Method in class org.opensaml.xmlsec.EncryptionParameters
-
Set the encryption credential to use when encrypting the EncryptedKey.
- setKeyTransportEncryptionCredentials(List<Credential>) - Method in class org.opensaml.xmlsec.impl.BasicEncryptionConfiguration
-
Set the key transport encryption credentials to use.
- setKeyTransportKeyInfoGenerator(KeyInfoGenerator) - Method in class org.opensaml.xmlsec.EncryptionParameters
-
Set the KeyInfoGenerator to use when generating the EncryptedKey/KeyInfo.
- setKeyTransportKeyInfoGeneratorManager(NamedKeyInfoGeneratorManager) - Method in class org.opensaml.xmlsec.impl.BasicEncryptionConfiguration
-
Set the manager for named KeyInfoGenerator instances for encrypting keys.
- setKeywords(List<String>) - Method in class org.opensaml.saml.ext.saml2mdui.impl.KeywordsImpl
-
Sets the keywords.
- setKeywords(List<String>) - Method in interface org.opensaml.saml.ext.saml2mdui.Keywords
-
Sets the keywords.
- setLastUpdateTime(DateTime) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.EntityManagementData
-
Set the last update time of the metadata.
- setLatestVersion(String) - Method in interface org.opensaml.xacml.policy.IdReferenceType
-
Sets the latest version of the reference.
- setLatestVersion(String) - Method in class org.opensaml.xacml.policy.impl.IdReferenceTypeImpl
-
Sets the latest version of the reference.
- setLifetimeLookupStrategy(Function<ProfileRequestContext, Long>) - Method in class org.opensaml.saml.saml2.profile.impl.AddSubjectConfirmationToSubjects
-
- setLoc(String) - Method in interface org.opensaml.saml.saml2.core.IDPEntry
-
Sets the Loc value.
- setLoc(String) - Method in class org.opensaml.saml.saml2.core.impl.IDPEntryImpl
-
Sets the Loc value.
- setLocalEvents(Collection<String>) - Method in class org.opensaml.saml.common.profile.logic.DefaultLocalErrorPredicate
-
Set the events to handle locally.
- setLocation(String) - Method in interface org.opensaml.saml.saml1.core.AuthorityBinding
-
Set the authority location.
- setLocation(String) - Method in class org.opensaml.saml.saml1.core.impl.AuthorityBindingImpl
-
Set the authority location.
- setLocation(String) - Method in interface org.opensaml.saml.saml2.metadata.Endpoint
-
Sets the URI, usually a URL, for the location of this Endpoint.
- setLocation(String) - Method in class org.opensaml.saml.saml2.metadata.impl.EndpointImpl
-
Sets the URI, usually a URL, for the location of this Endpoint.
- setLocationURI(String) - Method in interface org.opensaml.saml.saml2.metadata.AdditionalMetadataLocation
-
Sets the location URI.
- setLocationURI(String) - Method in class org.opensaml.saml.saml2.metadata.impl.AdditionalMetadataLocationImpl
-
Sets the location URI.
- setLoggingId(String) - Method in class org.opensaml.profile.context.ProfileRequestContext
-
Set the logging ID of the profile used by the current request.
- setMaskGenerationFunction(String) - Method in class org.opensaml.xmlsec.encryption.support.RSAOAEPParameters
-
Set the mask generation function (MGF) algorithm URI.
- setMatchId(String) - Method in interface org.opensaml.xacml.policy.ActionMatchType
-
Sets the ID of this match.
- setMatchId(String) - Method in interface org.opensaml.xacml.policy.EnvironmentMatchType
-
Sets the ID of this match.
- setMatchId(String) - Method in class org.opensaml.xacml.policy.impl.ActionMatchTypeImpl
-
Sets the ID of this match.
- setMatchId(String) - Method in class org.opensaml.xacml.policy.impl.EnvironmentMatchTypeImpl
-
Sets the ID of this match.
- setMatchId(String) - Method in class org.opensaml.xacml.policy.impl.ResourceMatchTypeImpl
-
Sets the ID of this match.
- setMatchId(String) - Method in class org.opensaml.xacml.policy.impl.SubjectMatchTypeImpl
-
Sets the ID of this match.
- setMatchId(String) - Method in interface org.opensaml.xacml.policy.ResourceMatchType
-
Sets the ID of this match.
- setMatchId(String) - Method in interface org.opensaml.xacml.policy.SubjectMatchType
-
Sets the ID of this match.
- setMatchIfMetadataSilent(boolean) - Method in class org.opensaml.saml.common.profile.logic.AbstractRegistrationInfoPredicate
-
Set whether a predicate should evaluate to true if the data being matched on does not exist.
- setMaxCacheDuration(Long) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Set the maximum cache duration for metadata.
- setMaxIdleEntityData(Long) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Set the maximum idle time in milliseconds for which the resolver will keep data for a given entityID,
before it is removed.
- setMaxKeySize(Integer) - Method in class org.opensaml.saml.ext.saml2alg.impl.SigningMethodImpl
-
Set the value of the MaxKeySize attribute.
- setMaxKeySize(Integer) - Method in interface org.opensaml.saml.ext.saml2alg.SigningMethod
-
Set the value of the MaxKeySize attribute.
- setMaxRefreshDelay(long) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Sets the maximum amount of time, in milliseconds, between refresh intervals.
- setMaxValidityInterval(long) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.RequiredValidUntilFilter
-
Set the maximum interval, in milliseconds, between now and the validUntil
date.
- setMergeMetadataRSAOAEPParametersWithConfig(boolean) - Method in class org.opensaml.saml.security.impl.SAMLMetadataEncryptionParametersResolver
-
Set whether the resolver should attempt to merge RSAOAEPParameters values resolved
from metadata with additional parameters from supplied instances of
EncryptionConfiguration
.
- setMessage(MessageType) - Method in class org.opensaml.messaging.context.MessageContext
-
Set the message represented by the message context.
- setMessage(String) - Method in class org.opensaml.saml.saml1.core.impl.StatusMessageImpl
-
Set the message.
- setMessage(String) - Method in interface org.opensaml.saml.saml1.core.StatusMessage
-
Set the message.
- setMessage(SAMLObject) - Method in interface org.opensaml.saml.saml2.core.ArtifactResponse
-
Sets the protocol message from the artifact response.
- setMessage(SAMLObject) - Method in class org.opensaml.saml.saml2.core.impl.ArtifactResponseImpl
-
Sets the protocol message from the artifact response.
- setMessage(String) - Method in class org.opensaml.saml.saml2.core.impl.StatusMessageImpl
-
Sets the Message of this Status Message.
- setMessage(String) - Method in interface org.opensaml.saml.saml2.core.StatusMessage
-
Sets the Message of this Status Message.
- setMessage(FaultString) - Method in interface org.opensaml.soap.soap11.Fault
-
Sets the fault string for this fault.
- setMessage(FaultString) - Method in class org.opensaml.soap.soap11.impl.FaultImpl
-
Sets the fault string for this fault.
- setMessageContext(MessageContext<MessageType>) - Method in class org.opensaml.messaging.decoder.AbstractMessageDecoder
-
Set the message context.
- setMessageContext(MessageContext<MessageType>) - Method in class org.opensaml.messaging.encoder.AbstractMessageEncoder
-
- setMessageContext(MessageContext<MessageType>) - Method in interface org.opensaml.messaging.encoder.MessageEncoder
-
- setMessageEncoder(MessageEncoder<MessageType>) - Method in interface org.opensaml.messaging.error.PipelineMessageErrorHandler
-
Set the message encoder used to encode the outbound error message.
- setMessageEncoderFactory(MessageEncoderFactory) - Method in class org.opensaml.profile.action.impl.EncodeMessage
-
Set the encoder factory to use.
- setMessageHandle(byte[]) - Method in class org.opensaml.saml.saml2.binding.artifact.SAML2ArtifactType0004
-
Sets the 20 byte message handle of the artifact.
- setMessageHandler(MessageHandler) - Method in class org.opensaml.profile.action.impl.EncodeMessage
-
- setMessageId(String) - Method in class org.opensaml.saml.common.messaging.context.SAMLMessageInfoContext
-
Sets the ID of the message.
- setMessageIssueInstant(DateTime) - Method in class org.opensaml.saml.common.messaging.context.SAMLMessageInfoContext
-
Sets the issue instant of the message.
- setMessageLifetime(long) - Method in class org.opensaml.saml.common.binding.security.impl.MessageLifetimeSecurityHandler
-
Sets the amount of time, in milliseconds, for which a message is valid.
- setMessageLookupStrategy(Function<ProfileRequestContext, Object>) - Method in class org.opensaml.saml.saml2.profile.impl.AbstractDecryptAction
-
Set the strategy used to locate the
SAMLObject
to operate on.
- setMessageLookupStrategy(Function<ProfileRequestContext, SAMLObject>) - Method in class org.opensaml.saml.saml2.profile.impl.EncryptNameIDs
-
Set the strategy used to locate the
Response
to operate on.
- setMessageType(QName) - Method in class org.opensaml.saml.saml2.profile.impl.AddStatusResponseShell
-
Set the type of message to create.
- setMetadata(Metadata) - Method in interface org.opensaml.soap.wsaddressing.EndpointReferenceType
-
Sets the <wsa:Metadata> child element.
- setMetadata(Metadata) - Method in class org.opensaml.soap.wsaddressing.impl.EndpointReferenceTypeImpl
-
Sets the <wsa:Metadata> child element.
- setMetadataContextLookupStrategy(Function<MessageContext, SAMLMetadataContext>) - Method in class org.opensaml.saml.common.binding.impl.SAMLAddAttributeConsumingServiceHandler
-
- setMetadataContextLookupStrategy(Function<ProfileRequestContext, SAMLMetadataContext>) - Method in class org.opensaml.saml.common.profile.impl.PopulateSignatureSigningParameters
-
- setMetadataFile(File) - Method in class org.opensaml.saml.metadata.resolver.impl.FilesystemMetadataResolver
-
Sets the file from which metadata is read.
- setMetadataFilter(MetadataFilter) - Method in class org.opensaml.saml.metadata.resolver.ChainingMetadataResolver
-
Sets the metadata filter applied to the metadata.
- setMetadataFilter(MetadataFilter) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Sets the metadata filter applied to the metadata.
- setMetadataFilter(MetadataFilter) - Method in class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver
-
Sets the metadata filter applied to the metadata.
- setMetadataFilter(MetadataFilter) - Method in interface org.opensaml.saml.metadata.resolver.MetadataResolver
-
Sets the metadata filter applied to the metadata.
- setMetadataResolver(MetadataResolver) - Method in class org.opensaml.saml.common.profile.logic.AffiliationNameIDPolicyPredicate
-
Set the metadata resolver to use.
- setMethod(String) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationImpl
-
Sets the method used to confirm this subject.
- setMethod(String) - Method in interface org.opensaml.saml.saml2.core.SubjectConfirmation
-
Sets the method used to confirm this subject.
- setMethod(String) - Method in class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationImpl
-
Sets the method used to confirm this subject.
- setMethod(String) - Method in interface org.opensaml.saml.saml2.ecp.SubjectConfirmation
-
Sets the method used to confirm this subject.
- setMethod(String) - Method in class org.opensaml.saml.saml2.profile.impl.AddSubjectConfirmationToSubjects
-
Set the confirmation method to use.
- setMethods(Collection<String>) - Method in class org.opensaml.saml.saml1.profile.impl.AddSubjectConfirmationToSubjects
-
Set the confirmation methods to use.
- setMimeType(String) - Method in interface org.opensaml.xmlsec.encryption.EncryptedType
-
Sets the MIME type of the plaintext content.
- setMimeType(String) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedTypeImpl
-
Sets the MIME type of the plaintext content.
- setMinCacheDuration(Long) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Set the minimum cache duration for metadata.
- setMinKeySize(Integer) - Method in class org.opensaml.saml.ext.saml2alg.impl.SigningMethodImpl
-
Set the value of the MinKeySize attribute.
- setMinKeySize(Integer) - Method in interface org.opensaml.saml.ext.saml2alg.SigningMethod
-
Set the value of the MinKeySize attribute.
- setMinRefreshDelay(long) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Sets the minimum amount of time, in milliseconds, between refreshes.
- setModulus(Modulus) - Method in class org.opensaml.xmlsec.signature.impl.RSAKeyValueImpl
-
Set the Modulus child element.
- setModulus(Modulus) - Method in interface org.opensaml.xmlsec.signature.RSAKeyValue
-
Set the Modulus child element.
- setMustBePresent(Boolean) - Method in interface org.opensaml.xacml.policy.AttributeDesignatorType
-
Sets whether the designated attribute must be present.
- setMustBePresent(Boolean) - Method in interface org.opensaml.xacml.policy.AttributeSelectorType
-
Sets whether the attribute to be selected must be present.
- setMustBePresent(Boolean) - Method in class org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImpl
-
Sets whether the designated attribute must be present.
- setMustBePresent(Boolean) - Method in class org.opensaml.xacml.policy.impl.AttributeSelectorTypeImpl
-
Sets whether the attribute to be selected must be present.
- setMustBePresentXSBoolean(XSBooleanValue) - Method in interface org.opensaml.xacml.policy.AttributeDesignatorType
-
Sets whether the designated attribute must be present.
- setMustBePresentXSBoolean(XSBooleanValue) - Method in interface org.opensaml.xacml.policy.AttributeSelectorType
-
Sets whether the attribute to be selected must be present.
- setMustBePresentXSBoolean(XSBooleanValue) - Method in class org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImpl
-
Sets whether the designated attribute must be present.
- setMustBePresentXSBoolean(XSBooleanValue) - Method in class org.opensaml.xacml.policy.impl.AttributeSelectorTypeImpl
-
Sets whether the attribute to be selected must be present.
- setName(String) - Method in interface org.opensaml.saml.saml2.core.Attribute
-
Sets the name of this attribute.
- setName(String) - Method in interface org.opensaml.saml.saml2.core.IDPEntry
-
Sets the Name value.
- setName(String) - Method in class org.opensaml.saml.saml2.core.impl.AttributeImpl
-
Sets the name of this attribute.
- setName(String) - Method in class org.opensaml.saml.saml2.core.impl.IDPEntryImpl
-
Sets the Name value.
- setName(String) - Method in interface org.opensaml.saml.saml2.metadata.Company
-
Sets the name of the company.
- setName(String) - Method in interface org.opensaml.saml.saml2.metadata.EntitiesDescriptor
-
Sets the name of this entity group.
- setName(String) - Method in interface org.opensaml.saml.saml2.metadata.GivenName
-
Sets the name.
- setName(String) - Method in class org.opensaml.saml.saml2.metadata.impl.CompanyImpl
-
Sets the name of the company.
- setName(String) - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
-
Sets the name of this entity group.
- setName(String) - Method in class org.opensaml.saml.saml2.metadata.impl.GivenNameImpl
-
Sets the name.
- setName(String) - Method in class org.opensaml.saml.saml2.metadata.impl.SurNameImpl
-
Sets the name.
- setName(String) - Method in interface org.opensaml.saml.saml2.metadata.SurName
-
Sets the name.
- setName(String) - Method in class org.opensaml.soap.wspolicy.impl.PolicyImpl
-
Sets the wsp:Policy/@Name attribute value.
- setName(String) - Method in interface org.opensaml.soap.wspolicy.Policy
-
Sets the wsp:Policy/@Name attribute value.
- setNamedCurve(NamedCurve) - Method in interface org.opensaml.xmlsec.signature.ECKeyValue
-
Set the NamedCurve child element.
- setNamedCurve(NamedCurve) - Method in class org.opensaml.xmlsec.signature.impl.ECKeyValueImpl
-
Set the NamedCurve child element.
- setNameFormat(String) - Method in interface org.opensaml.saml.saml2.core.Attribute
-
Sets the name format of this attribute.
- setNameFormat(String) - Method in class org.opensaml.saml.saml2.core.impl.AttributeImpl
-
Sets the name format of this attribute.
- setNameID(NameID) - Method in interface org.opensaml.saml.ext.saml2delrestrict.Delegate
-
Sets the NameID child element of the delegate.
- setNameID(NameID) - Method in class org.opensaml.saml.ext.saml2delrestrict.impl.DelegateImpl
-
Sets the NameID child element of the delegate.
- setNameID(NameID) - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestImpl
-
Sets the name identifier of the principal for this request.
- setNameID(NameID) - Method in class org.opensaml.saml.saml2.core.impl.ManageNameIDRequestImpl
-
Set the NameID of the request.
- setNameID(NameID) - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingRequestImpl
-
Sets the name identifier of the principal for this request.
- setNameID(NameID) - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingResponseImpl
-
Sets the name identifier of the principal for this response.
- setNameID(NameID) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationImpl
-
Sets the name identifier of the principal for this request.
- setNameID(NameID) - Method in class org.opensaml.saml.saml2.core.impl.SubjectImpl
-
Sets the name identifier of the principal for this request.
- setNameID(NameID) - Method in interface org.opensaml.saml.saml2.core.LogoutRequest
-
Sets the name identifier of the principal for this request.
- setNameID(NameID) - Method in interface org.opensaml.saml.saml2.core.ManageNameIDRequest
-
Set the NameID of the request.
- setNameID(NameID) - Method in interface org.opensaml.saml.saml2.core.NameIDMappingRequest
-
Sets the name identifier of the principal for this request.
- setNameID(NameID) - Method in interface org.opensaml.saml.saml2.core.NameIDMappingResponse
-
Sets the name identifier of the principal for this response.
- setNameID(NameID) - Method in interface org.opensaml.saml.saml2.core.Subject
-
Sets the name identifier of the principal for this request.
- setNameID(NameID) - Method in interface org.opensaml.saml.saml2.core.SubjectConfirmation
-
Sets the name identifier of the principal for this request.
- setNameIDContextLookupStrategy(Function<ProfileRequestContext, SAMLSubjectNameIdentifierContext>) - Method in class org.opensaml.saml.saml2.profile.impl.CopyNameIDFromRequest
-
- setNameIdentifier(String) - Method in class org.opensaml.saml.saml1.core.impl.NameIdentifierImpl
-
Deprecated.
- setNameIdentifier(NameIdentifier) - Method in class org.opensaml.saml.saml1.core.impl.SubjectImpl
-
Sets the NameIdentifier of this Subject.
- setNameIdentifier(String) - Method in interface org.opensaml.saml.saml1.core.NameIdentifier
-
Deprecated.
- setNameIdentifier(NameIdentifier) - Method in interface org.opensaml.saml.saml1.core.Subject
-
Sets the NameIdentifier of this Subject.
- setNameIdentifierContextLookupStrategy(Function<ProfileRequestContext, SAMLSubjectNameIdentifierContext>) - Method in class org.opensaml.saml.saml1.profile.impl.CopyNameIdentifierFromRequest
-
- setNameIdentifierGenerator(SAML1NameIdentifierGenerator) - Method in class org.opensaml.saml.saml1.profile.impl.AddNameIdentifierToSubjects
-
Set the generator to use.
- setNameIDGenerator(SAML2NameIDGenerator) - Method in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
Set the generator to use.
- setNameIDPolicy(NameIDPolicy) - Method in interface org.opensaml.saml.saml2.core.AuthnRequest
-
- setNameIDPolicy(NameIDPolicy) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
- setNameIDPolicy(NameIDPolicy) - Method in class org.opensaml.saml.saml2.core.impl.NameIDMappingRequestImpl
-
Set the NameIDPolicy of the request.
- setNameIDPolicy(NameIDPolicy) - Method in interface org.opensaml.saml.saml2.core.NameIDMappingRequest
-
Set the NameIDPolicy of the request.
- setNameIDPolicyPredicate(Predicate<ProfileRequestContext>) - Method in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
- setNameQualifier(String) - Method in class org.opensaml.saml.saml1.core.impl.NameIdentifierImpl
-
Sets the name qualifier for this identifier.
- setNameQualifier(String) - Method in interface org.opensaml.saml.saml1.core.NameIdentifier
-
Sets the name qualifier for this identifier.
- setNameQualifier(String) - Method in interface org.opensaml.saml.saml2.core.BaseID
-
Sets the NameQualifier value.
- setNameQualifier(String) - Method in class org.opensaml.saml.saml2.core.impl.AbstractNameIDType
-
Sets the NameQualifier value.
- setNameQualifier(String) - Method in class org.opensaml.saml.saml2.core.impl.BaseIDImpl
-
Sets the NameQualifier value.
- setNameQualifier(String) - Method in interface org.opensaml.saml.saml2.core.NameIDType
-
Sets the NameQualifier value.
- setNamespace(String) - Method in interface org.opensaml.saml.saml1.core.Action
-
Set the value of Namespace.
- setNamespace(String) - Method in class org.opensaml.saml.saml1.core.impl.ActionImpl
-
Set the value of Namespace.
- setNamespace(String) - Method in interface org.opensaml.saml.saml2.core.Action
-
Sets the namespace scope of the specified action.
- setNamespace(String) - Method in class org.opensaml.saml.saml2.core.impl.ActionImpl
-
Sets the namespace scope of the specified action.
- setNamespaceURI(String) - Method in interface org.opensaml.saml.saml2.metadata.AdditionalMetadataLocation
-
Sets the namespace URI.
- setNamespaceURI(String) - Method in class org.opensaml.saml.saml2.metadata.impl.AdditionalMetadataLocationImpl
-
Sets the namespace URI.
- setNewEncryptedID(NewEncryptedID) - Method in class org.opensaml.saml.saml2.core.impl.ManageNameIDRequestImpl
-
Set the NewEncryptedID of the request.
- setNewEncryptedID(NewEncryptedID) - Method in interface org.opensaml.saml.saml2.core.ManageNameIDRequest
-
Set the NewEncryptedID of the request.
- setNewID(NewID) - Method in class org.opensaml.saml.saml2.core.impl.ManageNameIDRequestImpl
-
Set the NewID of the request.
- setNewID(String) - Method in class org.opensaml.saml.saml2.core.impl.NewIDImpl
-
Set NewID value.
- setNewID(NewID) - Method in interface org.opensaml.saml.saml2.core.ManageNameIDRequest
-
Set the NewID of the request.
- setNewID(String) - Method in interface org.opensaml.saml.saml2.core.NewID
-
Set NewID value.
- setNextDestination(boolean) - Method in class org.opensaml.saml.saml2.binding.security.impl.ExtractChannelBindingsHeadersHandler
-
Set whether to include header blocks targeted at the next destination node (defaults to true).
- setNil(Boolean) - Method in class org.opensaml.core.xml.AbstractXMLObject
-
Sets whether the object declares that its element content
is null, which corresponds to an xsi:nil
attribute of true
.
- setNil(XSBooleanValue) - Method in class org.opensaml.core.xml.AbstractXMLObject
-
Sets whether the object declares that its element content
is null, which corresponds to an xsi:nil
attribute of true
.
- setNil(Boolean) - Method in interface org.opensaml.core.xml.XMLObject
-
Sets whether the object declares that its element content
is null, which corresponds to an xsi:nil
attribute of true
.
- setNil(XSBooleanValue) - Method in interface org.opensaml.core.xml.XMLObject
-
Sets whether the object declares that its element content
is null, which corresponds to an xsi:nil
attribute of true
.
- setNodeProcessors(List<MetadataNodeProcessor>) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.NodeProcessingMetadataFilter
-
Set the list of metadata node processors.
- setNoNamespaceSchemaLocation(String) - Method in class org.opensaml.core.xml.AbstractXMLObject
-
Sets the value of the XML Schema noNamespaceSchemaLocation attribute for this object.
- setNoNamespaceSchemaLocation(String) - Method in interface org.opensaml.core.xml.XMLObject
-
Sets the value of the XML Schema noNamespaceSchemaLocation attribute for this object.
- setNotBefore(DateTime) - Method in interface org.opensaml.saml.saml1.core.Conditions
-
List the value of the NotBefore attribute.
- setNotBefore(DateTime) - Method in class org.opensaml.saml.saml1.core.impl.ConditionsImpl
-
List the value of the NotBefore attribute.
- setNotBefore(DateTime) - Method in interface org.opensaml.saml.saml2.core.Conditions
-
Sets the date/time before which the assertion is invalid.
- setNotBefore(DateTime) - Method in class org.opensaml.saml.saml2.core.impl.ConditionsImpl
-
Sets the date/time before which the assertion is invalid.
- setNotBefore(DateTime) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
-
Sets the time before which this subject is not valid.
- setNotBefore(DateTime) - Method in interface org.opensaml.saml.saml2.core.SubjectConfirmationData
-
Sets the time before which this subject is not valid.
- setNotOnOrAfter(DateTime) - Method in interface org.opensaml.saml.saml1.core.Conditions
-
List the value of the NotOnOrAfter attribute.
- setNotOnOrAfter(DateTime) - Method in class org.opensaml.saml.saml1.core.impl.ConditionsImpl
-
List the value of the NotOnOrAfter attribute.
- setNotOnOrAfter(DateTime) - Method in interface org.opensaml.saml.saml2.core.Conditions
-
Sets the date/time on, or after, which the assertion is invalid.
- setNotOnOrAfter(DateTime) - Method in class org.opensaml.saml.saml2.core.impl.ConditionsImpl
-
Sets the date/time on, or after, which the assertion is invalid.
- setNotOnOrAfter(DateTime) - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestImpl
-
Set the NotOnOrAfter attrib value of the request.
- setNotOnOrAfter(DateTime) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
-
Sets the time at, or after, which this subject is not valid.
- setNotOnOrAfter(DateTime) - Method in interface org.opensaml.saml.saml2.core.LogoutRequest
-
Set the NotOnOrAfter attrib value of the request.
- setNotOnOrAfter(DateTime) - Method in interface org.opensaml.saml.saml2.core.SubjectConfirmationData
-
Sets the time at, or after, which this subject is not valid.
- setNumber(String) - Method in class org.opensaml.saml.saml2.metadata.impl.TelephoneNumberImpl
-
Sets the telephone number.
- setNumber(String) - Method in interface org.opensaml.saml.saml2.metadata.TelephoneNumber
-
Sets the telephone number.
- setNumericRepresentation(boolean) - Method in class org.opensaml.core.xml.schema.XSBooleanValue
-
Sets whether to use the numeric or lexical representation.
- setOAEPparams(OAEPparams) - Method in interface org.opensaml.xmlsec.encryption.EncryptionMethod
-
Sets the OAEPparams child element.
- setOAEPparams(OAEPparams) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionMethodImpl
-
Sets the OAEPparams child element.
- setOAEPparams(String) - Method in class org.opensaml.xmlsec.encryption.support.RSAOAEPParameters
-
Set the base64-encoded OAEPParams value.
- setObjectLookupStrategy(Function<ProfileRequestContext, SAMLObject>) - Method in class org.opensaml.saml.common.profile.logic.AbstractNameIDPolicyPredicate
-
Set the lookup strategy used to locate the object to evaluate.
- setObligationId(String) - Method in class org.opensaml.xacml.policy.impl.ObligationTypeImpl
-
Sets the ID of this obligation.
- setObligationId(String) - Method in interface org.opensaml.xacml.policy.ObligationType
-
Sets the ID of this obligation.
- setObligations(ObligationsType) - Method in class org.opensaml.xacml.ctx.impl.ResultTypeImpl
-
Sets the obligations for this result.
- setObligations(ObligationsType) - Method in interface org.opensaml.xacml.ctx.ResultType
-
Sets the obligations for this result.
- setObligations(ObligationsType) - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Sets the obligations of this policy set.
- setObligations(ObligationsType) - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Sets the obligations of this policy.
- setObligations(ObligationsType) - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Sets the obligations of this policy set.
- setObligations(ObligationsType) - Method in interface org.opensaml.xacml.policy.PolicyType
-
Sets the obligations of this policy.
- setOK(Boolean) - Method in class org.opensaml.soap.wstrust.impl.RenewingImpl
-
Sets the wst:Renewing/@OK attribute value.
- setOK(XSBooleanValue) - Method in class org.opensaml.soap.wstrust.impl.RenewingImpl
-
Sets the wst:Renewing/@OK attribute value.
- setOK(Boolean) - Method in interface org.opensaml.soap.wstrust.Renewing
-
Sets the wst:Renewing/@OK attribute value.
- setOK(XSBooleanValue) - Method in interface org.opensaml.soap.wstrust.Renewing
-
Sets the wst:Renewing/@OK attribute value.
- setOmitQualifiers(boolean) - Method in class org.opensaml.saml.common.profile.AbstractNameIdentifierGenerator
-
Set whether to omit NameQualifier/SPNameQualifier attributes if the qualifiers are not explicitly set or are set
to values matching the IdP and relying party names respectively.
- setOnBadIndexUseDefault(boolean) - Method in class org.opensaml.saml.metadata.support.AttributeConsumingServiceSelector
-
Set the flag which determines whether, in the case of an invalid index, to return the default
AttributeConsumingService.
- setOperation(String) - Method in class org.opensaml.profile.action.impl.CheckAccess
-
Set operation.
- setOrganization(Organization) - Method in interface org.opensaml.saml.saml2.metadata.EntityDescriptor
-
Sets the organization for this entity.
- setOrganization(Organization) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Sets the organization for this entity.
- setOrganization(Organization) - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
-
Sets the organization responsible for this role.
- setOrganization(Organization) - Method in interface org.opensaml.saml.saml2.metadata.RoleDescriptor
-
Sets the organization responsible for this role.
- setOriginatorKeyInfo(OriginatorKeyInfo) - Method in interface org.opensaml.xmlsec.encryption.AgreementMethod
-
Set the child element containing the key generation material for the originator.
- setOriginatorKeyInfo(OriginatorKeyInfo) - Method in class org.opensaml.xmlsec.encryption.impl.AgreementMethodImpl
-
Set the child element containing the key generation material for the originator.
- setOutboundMessageContext(MessageContext<OutboundMessageType>) - Method in class org.opensaml.messaging.context.InOutOperationContext
-
Sets the outbound message context.
- setOverwriteExisting(boolean) - Method in class org.opensaml.saml.saml1.profile.impl.AddNameIdentifierToSubjects
-
- setOverwriteExisting(boolean) - Method in class org.opensaml.saml.saml1.profile.impl.AddResponseShell
-
Set whether to overwrite an existing message.
- setOverwriteExisting(boolean) - Method in class org.opensaml.saml.saml1.profile.impl.AddSubjectConfirmationToSubjects
-
- setOverwriteExisting(boolean) - Method in class org.opensaml.saml.saml1.profile.impl.CopyNameIdentifierFromRequest
-
- setOverwriteExisting(boolean) - Method in class org.opensaml.saml.saml2.profile.impl.AbstractResponseShellAction
-
Set whether to overwrite an existing message.
- setOverwriteExisting(boolean) - Method in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
Set whether to overwrite any existing
NameID
objects found.
- setOverwriteExisting(boolean) - Method in class org.opensaml.saml.saml2.profile.impl.AddStatusResponseShell
-
Set whether to overwrite an existing message.
- setOverwriteExisting(boolean) - Method in class org.opensaml.saml.saml2.profile.impl.AddSubjectConfirmationToSubjects
-
- setOverwriteExisting(boolean) - Method in class org.opensaml.saml.saml2.profile.impl.CopyNameIDFromRequest
-
Set whether to overwrite any existing
NameID
objects found.
- setOwnerID(String) - Method in interface org.opensaml.saml.saml2.metadata.AffiliationDescriptor
-
Sets the ID of the owner of this affiliation.
- setOwnerID(String) - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
-
Sets the ID of the owner of this affiliation.
- setP(P) - Method in interface org.opensaml.xmlsec.encryption.DHKeyValue
-
Set the P child element.
- setP(P) - Method in class org.opensaml.xmlsec.encryption.impl.DHKeyValueImpl
-
Set the P child element.
- setP(P) - Method in interface org.opensaml.xmlsec.signature.DSAKeyValue
-
Set the P child element.
- setP(P) - Method in class org.opensaml.xmlsec.signature.impl.DSAKeyValueImpl
-
Set the P child element.
- setParameterName(String) - Method in interface org.opensaml.xacml.policy.CombinerParameterType
-
Sets the the parameter name.
- setParameterName(String) - Method in class org.opensaml.xacml.policy.impl.CombinerParameterTypeImpl
-
Sets the the parameter name.
- setParameters(XMLObject) - Method in interface org.opensaml.xmlsec.encryption.AlgorithmIdentifierType
-
Sets the Parameters child element.
- setParameters(XMLObject) - Method in class org.opensaml.xmlsec.encryption.impl.AlgorithmIdentifierTypeImpl
-
Sets the Parameters child element.
- setParent(XMLObject) - Method in class org.opensaml.core.xml.AbstractXMLObject
-
Sets the parent of this element.
- setParent(ElementType) - Method in class org.opensaml.core.xml.util.XMLObjectChildrenList
-
Assigned the parent, given at list construction, to the given element if the element does not have a parent or
its parent matches the one given at list construction time.
- setParent(XMLObject) - Method in interface org.opensaml.core.xml.XMLObject
-
Sets the parent of this element.
- setParent(BaseContext) - Method in class org.opensaml.messaging.context.BaseContext
-
Set the context parent.
- setParentContextLookupStrategy(Function<ProfileRequestContext, BaseContext>) - Method in class org.opensaml.profile.action.impl.AbstractMessageChannelSecurity
-
- setParser(ParserPool) - Method in class org.opensaml.saml.saml2.binding.security.impl.SAML2HTTPPostSimpleSignSecurityHandler
-
Set the parser pool.
- setParserPool(ParserPool) - Method in class org.opensaml.core.xml.config.XMLObjectProviderRegistry
-
Set the currently configured ParserPool instance.
- setParserPool(ParserPool) - Static method in class org.opensaml.core.xml.config.XMLObjectProviderRegistrySupport
-
Set the currently configured ParserPool instance.
- setParserPool(ParserPool) - Method in class org.opensaml.messaging.decoder.servlet.BaseHttpServletRequestXMLMessageDecoder
-
Sets the parser pool used to deserialize incoming messages.
- setParserPool(ParserPool) - Method in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMapEntryFactory
-
Sets the parser pool used to parse serialized data.
- setParserPool(ParserPool) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Sets the pool of parsers to use to parse XML.
- setParserPool(ParserPool) - Method in class org.opensaml.soap.client.http.HttpSOAPClient
-
Set the pool of XML parsers used to parse incoming responses.
- setPassive(Boolean) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
-
Set the IsPassive attribute value.
- setPassive(XSBooleanValue) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
-
Set the IsPassive attribute value.
- setPassive(Boolean) - Method in interface org.opensaml.saml.saml2.ecp.Request
-
Set the IsPassive attribute value.
- setPassive(XSBooleanValue) - Method in interface org.opensaml.saml.saml2.ecp.Request
-
Set the IsPassive attribute value.
- setPeerID(String) - Method in class org.opensaml.security.criteria.PeerEntityIDCriterion
-
Set the entity ID which is the peer relative to a primary entity ID.
- setPgenCounter(PgenCounter) - Method in interface org.opensaml.xmlsec.encryption.DHKeyValue
-
Set the pgenCounter element.
- setPgenCounter(PgenCounter) - Method in class org.opensaml.xmlsec.encryption.impl.DHKeyValueImpl
-
Set the pgenCounter element.
- setPgenCounter(PgenCounter) - Method in interface org.opensaml.xmlsec.signature.DSAKeyValue
-
Set the PgenCounter element.
- setPgenCounter(PgenCounter) - Method in class org.opensaml.xmlsec.signature.impl.DSAKeyValueImpl
-
Set the PgenCounter element.
- setPGPKeyID(PGPKeyID) - Method in class org.opensaml.xmlsec.signature.impl.PGPDataImpl
-
Set PGPKeyID child element.
- setPGPKeyID(PGPKeyID) - Method in interface org.opensaml.xmlsec.signature.PGPData
-
Set PGPKeyID child element.
- setPGPKeyPacket(PGPKeyPacket) - Method in class org.opensaml.xmlsec.signature.impl.PGPDataImpl
-
Set PGPKeyPacket child element.
- setPGPKeyPacket(PGPKeyPacket) - Method in interface org.opensaml.xmlsec.signature.PGPData
-
Set PGPKeyPacket child element.
- setPKIXValidationOptions(PKIXValidationOptions) - Method in class org.opensaml.security.x509.impl.CertPathPKIXTrustEvaluator
-
Set the desired PKIX validation options set.
- setPolicyCombiningAlgoId(String) - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Sets the policy combining algorithm used with this policy set.
- setPolicyCombiningAlgoId(String) - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Sets the policy combining algorithm used with this policy set.
- setPolicyDefaults(DefaultsType) - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Sets the defaults for this policy.
- setPolicyDefaults(DefaultsType) - Method in interface org.opensaml.xacml.policy.PolicyType
-
Sets the defaults for this policy.
- setPolicyId(String) - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Sets the ID of this policy.
- setPolicyId(String) - Method in interface org.opensaml.xacml.policy.PolicyType
-
Sets the ID of this policy.
- setPolicyIdRef(String) - Method in class org.opensaml.xacml.policy.impl.PolicyCombinerParametersTypeImpl
-
Sets the referenced policy's ID.
- setPolicyIdRef(String) - Method in interface org.opensaml.xacml.policy.PolicyCombinerParametersType
-
Sets the referenced policy's ID.
- setPolicyMappingInhibit(boolean) - Method in class org.opensaml.security.x509.impl.CertPathPKIXValidationOptions
-
Sets the policy mapping inhibited flag for the underlying CertPath Provider.
- setPolicyName(String) - Method in class org.opensaml.profile.action.impl.CheckAccess
-
Set policy name.
- setPolicySetDefaults(DefaultsType) - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Sets the defaults for this policy set.
- setPolicySetDefaults(DefaultsType) - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Sets the defaults for this policy set.
- setPolicySetId(String) - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Sets the ID of this policy set.
- setPolicySetId(String) - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Sets the ID of this policy set.
- setPolicySetIdRef(String) - Method in class org.opensaml.xacml.policy.impl.PolicySetCombinerParametersTypeImpl
-
Sets the referenced policy set's ID.
- setPolicySetIdRef(String) - Method in interface org.opensaml.xacml.policy.PolicySetCombinerParametersType
-
Sets the referenced policy set's ID.
- setPostEncoding(boolean) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPArtifactEncoder
-
Set whether the encoder will encode the artifact via POST encoding.
- setPrimary(Primary) - Method in class org.opensaml.soap.wstrust.impl.ParticipantsImpl
-
Sets the wst:Primary child element.
- setPrimary(Primary) - Method in interface org.opensaml.soap.wstrust.Participants
-
Sets the wst:Primary child element.
- setPrivateKey(PrivateKey) - Method in class org.opensaml.security.credential.AbstractCredential
-
Sets the private key for this credential.
- setPrivateKey(PrivateKey) - Method in class org.opensaml.security.credential.BasicCredential
-
Sets the private key for this credential.
- setPrivateKey(PrivateKey) - Method in interface org.opensaml.security.credential.MutableCredential
-
Sets the private key for this credential.
- setProcessCredentialCRLs(boolean) - Method in class org.opensaml.security.x509.PKIXValidationOptions
-
Whether CRLs supplied within the untrusted
X509Credential
being evaluated should be processed.
- setProcessEmptyCRLs(boolean) - Method in class org.opensaml.security.x509.PKIXValidationOptions
-
Whether empty CRLs should be processed.
- setProcessExpiredCRLs(boolean) - Method in class org.opensaml.security.x509.PKIXValidationOptions
-
Whether expired CRLs should be processed.
- SetProfileId - Class in org.opensaml.profile.action.impl
-
A profile action that sets the ID of the profile in use.
- SetProfileId(String) - Constructor for class org.opensaml.profile.action.impl.SetProfileId
-
Constructor.
- setProfileId(String) - Method in class org.opensaml.profile.context.ProfileRequestContext
-
Set the ID of the profile used by the current request.
- setProfileURI(String) - Method in interface org.opensaml.saml.saml2.metadata.AttributeProfile
-
Sets the URI of this attribute profile.
- setProfileURI(String) - Method in class org.opensaml.saml.saml2.metadata.impl.AttributeProfileImpl
-
Sets the URI of this attribute profile.
- setProperties(Properties) - Static method in class org.opensaml.core.config.provider.ThreadLocalConfigurationPropertiesHolder
-
Set the thread-local configuration Properties instance.
- setProtocol(String) - Method in class org.opensaml.saml.common.binding.impl.SAMLProtocolAndRoleHandler
-
Set the protocol constant to attach.
- setProtocol(String) - Method in class org.opensaml.saml.common.messaging.context.SAMLProtocolContext
-
Sets the SAML protocol in use.
- setProtocolBinding(String) - Method in interface org.opensaml.saml.saml2.core.AuthnRequest
-
Sets the protocol binding URI for the request.
- setProtocolBinding(String) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
Sets the protocol binding URI for the request.
- setProviderID(String) - Method in interface org.opensaml.saml.saml2.core.IDPEntry
-
Sets the ProviderID URI.
- setProviderID(String) - Method in class org.opensaml.saml.saml2.core.impl.IDPEntryImpl
-
Sets the ProviderID URI.
- setProviderName(String) - Method in interface org.opensaml.saml.saml2.core.AuthnRequest
-
Sets the human-readable name of the requester for use by the presenter's user agent or the identity provider.
- setProviderName(String) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
Sets the human-readable name of the requester for use by the presenter's user agent or the identity provider.
- setProviderName(String) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
-
Set the ProviderName attribute value.
- setProviderName(String) - Method in interface org.opensaml.saml.saml2.ecp.Request
-
Set the ProviderName attribute value.
- setProxyAudiencesLookupStrategy(Function<ProfileRequestContext, Collection<String>>) - Method in class org.opensaml.saml.saml2.profile.impl.AddProxyRestrictionToAssertions
-
Set the strategy used to obtain the proxy restrictions to apply.
- setProxyCount(Integer) - Method in class org.opensaml.saml.saml2.core.impl.ProxyRestrictionImpl
-
Sets the number of times the assertion may be proxied.
- setProxyCount(Integer) - Method in class org.opensaml.saml.saml2.core.impl.ScopingImpl
-
Sets the ProxyCount attrib value.
- setProxyCount(Integer) - Method in interface org.opensaml.saml.saml2.core.ProxyRestriction
-
Sets the number of times the assertion may be proxied.
- setProxyCount(Integer) - Method in interface org.opensaml.saml.saml2.core.Scoping
-
Sets the ProxyCount attrib value.
- setProxyCountLookupStrategy(Function<ProfileRequestContext, Long>) - Method in class org.opensaml.saml.saml2.profile.impl.AddProxyRestrictionToAssertions
-
Set the strategy used to obtain the proxy count to apply.
- setPublic(Public) - Method in interface org.opensaml.xmlsec.encryption.DHKeyValue
-
Set the Public element.
- setPublic(Public) - Method in class org.opensaml.xmlsec.encryption.impl.DHKeyValueImpl
-
Set the Public element.
- setPublicationId(String) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationImpl
-
Set the publicationId.
- setPublicationId(String) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoImpl
-
Set the publicationId.
- setPublicationId(String) - Method in interface org.opensaml.saml.ext.saml2mdrpi.Publication
-
Set the publicationId.
- setPublicationId(String) - Method in interface org.opensaml.saml.ext.saml2mdrpi.PublicationInfo
-
Set the publicationId.
- setPublicKey(PublicKey) - Method in class org.opensaml.security.credential.AbstractCredential
-
Sets the public key for this credential.
- setPublicKey(PublicKey) - Method in class org.opensaml.security.credential.BasicCredential
-
Sets the public key for this credential.
- setPublicKey(PublicKey) - Method in interface org.opensaml.security.credential.MutableCredential
-
Sets the public key for this credential.
- setPublicKey(PublicKey) - Method in class org.opensaml.security.criteria.PublicKeyCriterion
-
Set the public key criteria.
- setPublicKey(PublicKey) - Method in class org.opensaml.security.x509.BasicX509Credential
-
This operation is unsupported for X.509 credentials.
- setPublicKey(PublicKey) - Method in interface org.opensaml.xmlsec.signature.ECKeyValue
-
Set the PublicKey child element.
- setPublicKey(PublicKey) - Method in class org.opensaml.xmlsec.signature.impl.ECKeyValueImpl
-
Set the PublicKey child element.
- setPublisher(String) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationImpl
-
Set the publisher.
- setPublisher(String) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.PublicationInfoImpl
-
Set the publisher.
- setPublisher(String) - Method in interface org.opensaml.saml.ext.saml2mdrpi.Publication
-
Set the publisher.
- setPublisher(String) - Method in interface org.opensaml.saml.ext.saml2mdrpi.PublicationInfo
-
Set the publisher.
- setQ(Q) - Method in interface org.opensaml.xmlsec.encryption.DHKeyValue
-
Set the Q child element.
- setQ(Q) - Method in class org.opensaml.xmlsec.encryption.impl.DHKeyValueImpl
-
Set the Q child element.
- setQ(Q) - Method in interface org.opensaml.xmlsec.signature.DSAKeyValue
-
Set the Q child element.
- setQ(Q) - Method in class org.opensaml.xmlsec.signature.impl.DSAKeyValueImpl
-
Set the Q child element.
- setQuery(Query) - Method in class org.opensaml.saml.saml1.core.impl.RequestImpl
-
Set the query (Query, SubjectQuery, AuthenticationQuery, AttributeQuery, AuthorizationDecisioonQuery.
- setQuery(Query) - Method in interface org.opensaml.saml.saml1.core.Request
-
Set the query (Query, SubjectQuery, AuthenticationQuery, AttributeQuery, AuthorizationDecisioonQuery.
- setRandomGenerator(SecureRandom) - Method in class org.opensaml.saml.saml2.profile.impl.PopulateECPContext
-
Set the source of randomness to use, or none to bypass key generation.
- setReason(String) - Method in class org.opensaml.saml.saml2.core.impl.LogoutRequestImpl
-
Set the Reason attrib value of the request.
- setReason(String) - Method in interface org.opensaml.saml.saml2.core.LogoutRequest
-
Set the Reason attrib value of the request.
- setReason(Reason) - Method in class org.opensaml.soap.wstrust.impl.StatusImpl
-
Sets the wst:Reason child element.
- setReason(Reason) - Method in interface org.opensaml.soap.wstrust.Status
-
Sets the wst:Reason child element.
- setRecipient(String) - Method in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeImpl
-
Set the Recipient (attribute).
- setRecipient(String) - Method in interface org.opensaml.saml.saml1.core.ResponseAbstractType
-
Set the Recipient (attribute).
- setRecipient(String) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
-
Sets the recipient of this subject.
- setRecipient(String) - Method in interface org.opensaml.saml.saml2.core.SubjectConfirmationData
-
Sets the recipient of this subject.
- setRecipient(String) - Method in interface org.opensaml.xmlsec.encryption.EncryptedKey
-
Sets the hint about for whom this encrypted key is intended.
- setRecipient(String) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedKeyImpl
-
Sets the hint about for whom this encrypted key is intended.
- setRecipient(String) - Method in class org.opensaml.xmlsec.encryption.support.KeyEncryptionParameters
-
Sets the recipient of the key.
- setRecipientKeyInfo(RecipientKeyInfo) - Method in interface org.opensaml.xmlsec.encryption.AgreementMethod
-
Set the child element containing the key generation material for the recipient.
- setRecipientKeyInfo(RecipientKeyInfo) - Method in class org.opensaml.xmlsec.encryption.impl.AgreementMethodImpl
-
Set the child element containing the key generation material for the recipient.
- setRecipientLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.saml2.profile.impl.AbstractEncryptAction
-
Set the strategy used to locate the encryption recipient.
- setRecipientLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.saml2.profile.impl.AddSubjectConfirmationToSubjects
-
- setReference(String) - Method in interface org.opensaml.saml.saml1.core.AssertionIDReference
-
Set the reference.
- setReference(String) - Method in class org.opensaml.saml.saml1.core.impl.AssertionIDReferenceImpl
-
Set the reference.
- setReferencedPolicies(ReferencedPoliciesType) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
Sets the reference to the policies to be used while rendering a decision.
- setReferencedPolicies(ReferencedPoliciesType) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeImpl
-
Sets the referenced policies.
- setReferencedPolicies(ReferencedPoliciesType) - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
Sets the reference to the policies to be used while rendering a decision.
- setReferencedPolicies(ReferencedPoliciesType) - Method in interface org.opensaml.xacml.profile.saml.XACMLPolicyStatementType
-
Sets the referenced policies.
- setReferenceList(ReferenceList) - Method in interface org.opensaml.xmlsec.encryption.EncryptedKey
-
Sets the child element containing pointers to EncryptedData and EncryptedKey elements encrypted using this key.
- setReferenceList(ReferenceList) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedKeyImpl
-
Sets the child element containing pointers to EncryptedData and EncryptedKey elements encrypted using this key.
- setReferenceParameters(ReferenceParameters) - Method in interface org.opensaml.soap.wsaddressing.EndpointReferenceType
-
Sets the <wsa:ReferenceParameters> child element.
- setReferenceParameters(ReferenceParameters) - Method in class org.opensaml.soap.wsaddressing.impl.EndpointReferenceTypeImpl
-
Sets the <wsa:ReferenceParameters> child element.
- setRefreshDelayFactor(Float) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Sets the delay factor used to compute the next refresh time.
- setRefreshDelayFactor(float) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractReloadingMetadataResolver
-
Sets the delay factor used to compute the next refresh time.
- setRefreshTriggerTime(DateTime) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver.EntityManagementData
-
Set the refresh trigger time of the metadata.
- setRegexps(Collection<Pattern>) - Method in class org.opensaml.saml.common.profile.logic.EntityAttributesPredicate.Candidate
-
Set the regular expressions to match.
- setRegistrationAuthority(String) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationInfoImpl
-
Set the registration authority.
- setRegistrationAuthority(String) - Method in interface org.opensaml.saml.ext.saml2mdrpi.RegistrationInfo
-
Set the registration authority.
- setRegistrationInstant(DateTime) - Method in class org.opensaml.saml.ext.saml2mdrpi.impl.RegistrationInfoImpl
-
Set the registration instant.
- setRegistrationInstant(DateTime) - Method in interface org.opensaml.saml.ext.saml2mdrpi.RegistrationInfo
-
Set the registration instant.
- setRelationshipType(String) - Method in class org.opensaml.soap.wsaddressing.impl.RelatesToImpl
-
Sets the RelationshipType attribute URI value.
- setRelationshipType(String) - Method in interface org.opensaml.soap.wsaddressing.RelatesTo
-
Sets the RelationshipType attribute URI value.
- setRelayState(MessageContext<SAMLObject>, String) - Static method in class org.opensaml.saml.common.binding.SAMLBindingSupport
-
Set the SAML protocol relay state on a message context.
- setRelayState(String) - Method in class org.opensaml.saml.common.messaging.context.SAMLBindingContext
-
Sets the relay state.
- setRemoveEmptyEntitiesDescriptors(boolean) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.EntityRoleFilter
-
Set whether to remove an entities descriptor if it does not contain any entity descriptor or entities
descriptors.
- setRemoveEmptyEntitiesDescriptors(boolean) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.PredicateFilter
-
Set whether to remove an entities descriptor if it does not contain any entity descriptor or entities
descriptors.
- setRemoveIdleEntityData(boolean) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Set the flag indicating whether idle entity data should be removed.
- setRemoveRolelessEntityDescriptors(boolean) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.EntityRoleFilter
-
Set whether to remove an entity descriptor if it does not contain any roles after filtering.
- setReplayCache(ReplayCache) - Method in class org.opensaml.saml.common.binding.security.impl.MessageReplaySecurityHandler
-
Set the replay cache instance to use.
- setRequest(RequestType) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
Set's the XACML Request.
- setRequest(RequestType) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeImpl
-
- setRequest(RequestType) - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
Set's the XACML Request.
- setRequest(RequestType) - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionStatementType
-
- setRequestAuthenticated(boolean) - Method in class org.opensaml.saml.common.messaging.context.ECPContext
-
Set whether the request from the SP was authenticated.
- setRequestContextPath(String) - Method in interface org.opensaml.xacml.policy.AttributeSelectorType
-
Sets the request context path of the attribute to be selected.
- setRequestContextPath(String) - Method in class org.opensaml.xacml.policy.impl.AttributeSelectorTypeImpl
-
Sets the request context path of the attribute to be selected.
- setRequestedAuthnContext(RequestedAuthnContext) - Method in interface org.opensaml.saml.saml2.core.AuthnQuery
-
Sets the RequestedAuthnContext of this request.
- setRequestedAuthnContext(RequestedAuthnContext) - Method in interface org.opensaml.saml.saml2.core.AuthnRequest
-
- setRequestedAuthnContext(RequestedAuthnContext) - Method in class org.opensaml.saml.saml2.core.impl.AuthnQueryImpl
-
Sets the RequestedAuthnContext of this request.
- setRequestedAuthnContext(RequestedAuthnContext) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
- setRequesterID(String) - Method in class org.opensaml.saml.saml2.core.impl.RequesterIDImpl
-
Sets the RequesterID value.
- setRequesterID(String) - Method in interface org.opensaml.saml.saml2.core.RequesterID
-
Sets the RequesterID value.
- setRequesterIdLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.common.profile.logic.AbstractNameIDPolicyPredicate
-
Set the strategy used to locate the requester ID.
- setRequesterLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.saml1.profile.impl.ResolveArtifacts
-
Set the strategy used to locate the requester's identity.
- setRequesterLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.saml2.profile.impl.ResolveArtifact
-
Set the strategy used to locate the requester's identity.
- setRequestIdLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.common.profile.impl.AddInResponseToToResponse
-
Set the strategy used to locate the request ID.
- setRequestLookupStrategy(Function<ProfileRequestContext, Request>) - Method in class org.opensaml.saml.saml1.profile.impl.ResolveArtifacts
-
Set the strategy used to locate the
Request
to operate on.
- setRequestLookupStrategy(Function<ProfileRequestContext, AuthnRequest>) - Method in class org.opensaml.saml.saml2.profile.AbstractSAML2NameIDGenerator
-
- setRequestLookupStrategy(Function<ProfileRequestContext, AuthnRequest>) - Method in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects.NameIDPolicyLookupFunction
-
Set the strategy used to locate the
AuthnRequest
to examine.
- setRequestLookupStrategy(Function<ProfileRequestContext, RequestAbstractType>) - Method in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects.RequesterIdFromIssuerFunction
-
- setRequestLookupStrategy(Function<ProfileRequestContext, AuthnRequest>) - Method in class org.opensaml.saml.saml2.profile.impl.AddNameIDToSubjects
-
Set the strategy used to locate the
AuthnRequest
to examine, if any.
- setRequestLookupStrategy(Function<ProfileRequestContext, ArtifactResolve>) - Method in class org.opensaml.saml.saml2.profile.impl.ResolveArtifact
-
- setRequestURLBuilder(Function<String, String>) - Method in class org.opensaml.saml.metadata.resolver.impl.FunctionDrivenDynamicHTTPMetadataResolver
-
Set the function which builds the request URL.
- setRequiredContentType(String) - Method in class org.opensaml.messaging.handler.impl.HTTPRequestValidationHandler
-
Set the required content type.
- setRequiredRequestMethod(String) - Method in class org.opensaml.messaging.handler.impl.HTTPRequestValidationHandler
-
Set the required request method.
- setRequiredRule(boolean) - Method in class org.opensaml.saml.common.binding.security.impl.MessageLifetimeSecurityHandler
-
Sets whether this rule is required to be met.
- setRequiredRule(boolean) - Method in class org.opensaml.saml.common.binding.security.impl.MessageReplaySecurityHandler
-
Set whether this rule is required to be met.
- setRequireEncryption(boolean) - Method in class org.opensaml.saml.saml2.profile.impl.PopulateECPContext
-
Set whether to require assertion encryption or skip session key generation.
- setRequireSecured(boolean) - Method in class org.opensaml.messaging.handler.impl.HTTPRequestValidationHandler
-
Set whether request is required to be secure.
- setRequireSignature(boolean) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Set whether incoming metadata's root element is required to be signed.
- setRequireValidMetadata(boolean) - Method in class org.opensaml.saml.metadata.resolver.ChainingMetadataResolver
-
Sets whether the metadata returned by queries must be valid.
- setRequireValidMetadata(boolean) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractMetadataResolver
-
Sets whether the metadata returned by queries must be valid.
- setRequireValidMetadata(boolean) - Method in class org.opensaml.saml.metadata.resolver.impl.BasicRoleDescriptorResolver
-
Sets whether the metadata returned by queries must be valid.
- setRequireValidMetadata(boolean) - Method in class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver
-
Sets whether the metadata returned by queries must be valid.
- setRequireValidMetadata(boolean) - Method in interface org.opensaml.saml.metadata.resolver.MetadataResolver
-
Sets whether the metadata returned by queries must be valid.
- setRequireValidMetadata(boolean) - Method in interface org.opensaml.saml.metadata.resolver.RoleDescriptorResolver
-
Sets whether the metadata returned by queries must be valid.
- setResolvers(List<? extends MetadataResolver>) - Method in class org.opensaml.saml.metadata.resolver.ChainingMetadataResolver
-
Set the registered metadata resolvers.
- setResolvers(List<MetadataResolver>) - Method in class org.opensaml.saml.metadata.resolver.impl.CompositeMetadataResolver
-
Sets the current set of metadata resolvers.
- setResource(String) - Method in class org.opensaml.profile.action.impl.CheckAccess
-
Set resource.
- setResource(String) - Method in interface org.opensaml.saml.saml1.core.AttributeQuery
-
Set Resource attribute.
- setResource(String) - Method in interface org.opensaml.saml.saml1.core.AuthorizationDecisionQuery
-
Set Resource attribute
- setResource(String) - Method in interface org.opensaml.saml.saml1.core.AuthorizationDecisionStatement
-
Set the contents of the Resource attribute
- setResource(String) - Method in class org.opensaml.saml.saml1.core.impl.AttributeQueryImpl
-
Set Resource attribute.
- setResource(String) - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionQueryImpl
-
Set Resource attribute
- setResource(String) - Method in class org.opensaml.saml.saml1.core.impl.AuthorizationDecisionStatementImpl
-
Set the contents of the Resource attribute
- setResource(String) - Method in interface org.opensaml.saml.saml2.core.AuthzDecisionQuery
-
Sets the Resource attrib value of this query.
- setResource(String) - Method in interface org.opensaml.saml.saml2.core.AuthzDecisionStatement
-
Sets URI of the resource to which authorization is saught.
- setResource(String) - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionQueryImpl
-
Sets the Resource attrib value of this query.
- setResource(String) - Method in class org.opensaml.saml.saml2.core.impl.AuthzDecisionStatementImpl
-
Sets URI of the resource to which authorization is saught.
- setResourceAttributeDesignator(AttributeDesignatorType) - Method in class org.opensaml.xacml.policy.impl.ResourceMatchTypeImpl
-
Sets the resource attribute designator for this match.
- setResourceAttributeDesignator(AttributeDesignatorType) - Method in interface org.opensaml.xacml.policy.ResourceMatchType
-
Sets the resource attribute designator for this match.
- setResourceContent(ResourceContentType) - Method in class org.opensaml.xacml.ctx.impl.ResourceTypeImpl
-
Sets the content of the resource.
- setResourceContent(ResourceContentType) - Method in interface org.opensaml.xacml.ctx.ResourceType
-
Sets the content of the resource.
- setResourceId(String) - Method in class org.opensaml.xacml.ctx.impl.ResultTypeImpl
-
Sets the ResourceId.
- setResourceId(String) - Method in interface org.opensaml.xacml.ctx.ResultType
-
Sets the ResourceId.
- setResources(ResourcesType) - Method in class org.opensaml.xacml.policy.impl.TargetTypeImpl
-
Sets the resources in the target.
- setResources(ResourcesType) - Method in interface org.opensaml.xacml.policy.TargetType
-
Sets the resources in the target.
- setResponderIdLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.common.profile.logic.AbstractNameIDPolicyPredicate
-
Set the strategy used to locate the responder ID.
- setResponse(ResponseType) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeImpl
-
- setResponse(ResponseType) - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionStatementType
-
- setResponseLocation(String) - Method in interface org.opensaml.saml.saml2.metadata.Endpoint
-
Sets the URI, usually a URL, responses should be sent to this for this Endpoint.
- setResponseLocation(String) - Method in class org.opensaml.saml.saml2.metadata.impl.EndpointImpl
-
Sets the URI, usually a URL, responses should be sent to this for this Endpoint.
- setResponseLookupStrategy(Function<ProfileRequestContext, SAMLObject>) - Method in class org.opensaml.saml.common.profile.impl.AddAudienceRestrictionToAssertions
-
Set the strategy used to locate the Response to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, SAMLObject>) - Method in class org.opensaml.saml.common.profile.impl.AddInResponseToToResponse
-
Set the strategy used to locate the message to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, SAMLObject>) - Method in class org.opensaml.saml.common.profile.impl.AddNotBeforeConditionToAssertions
-
Set the strategy used to locate the Response to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, SAMLObject>) - Method in class org.opensaml.saml.common.profile.impl.AddNotOnOrAfterConditionToAssertions
-
Set the strategy used to locate the Response to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, SAMLObject>) - Method in class org.opensaml.saml.common.profile.impl.SignAssertions
-
Set the strategy used to locate the response to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, Response>) - Method in class org.opensaml.saml.saml1.profile.impl.AddDoNotCacheConditionToAssertions
-
Set the strategy used to locate the
Response
to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, Response>) - Method in class org.opensaml.saml.saml1.profile.impl.AddStatusToResponse
-
Set the strategy used to locate the
Response
to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, Response>) - Method in class org.opensaml.saml.saml1.profile.impl.AddSubjectConfirmationToSubjects
-
Set the strategy used to locate the
Response
to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, Response>) - Method in class org.opensaml.saml.saml1.profile.impl.CopyNameIdentifierFromRequest
-
Set the strategy used to locate the
Response
to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, Response>) - Method in class org.opensaml.saml.saml1.profile.impl.ResolveArtifacts
-
Set the strategy used to locate the
Response
to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, Response>) - Method in class org.opensaml.saml.saml2.profile.impl.AddChannelBindingsToAssertions
-
Set the strategy used to locate the
Response
to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, Response>) - Method in class org.opensaml.saml.saml2.profile.impl.AddGeneratedKeyToAssertions
-
Set the strategy used to locate the
Response
to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, Response>) - Method in class org.opensaml.saml.saml2.profile.impl.AddOneTimeUseConditionToAssertions
-
Set the strategy used to locate the
Response
to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, Response>) - Method in class org.opensaml.saml.saml2.profile.impl.AddProxyRestrictionToAssertions
-
Set the strategy used to locate the Response to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, StatusResponseType>) - Method in class org.opensaml.saml.saml2.profile.impl.AddStatusToResponse
-
- setResponseLookupStrategy(Function<ProfileRequestContext, Response>) - Method in class org.opensaml.saml.saml2.profile.impl.AddSubjectConfirmationToSubjects
-
Set the strategy used to locate the
Response
to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, Response>) - Method in class org.opensaml.saml.saml2.profile.impl.CopyNameIDFromRequest
-
Set the strategy used to locate the
Response
to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, StatusResponseType>) - Method in class org.opensaml.saml.saml2.profile.impl.EncryptAssertions
-
Set the strategy used to locate the
Response
to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, StatusResponseType>) - Method in class org.opensaml.saml.saml2.profile.impl.EncryptAttributes
-
Set the strategy used to locate the
Response
to operate on.
- setResponseLookupStrategy(Function<ProfileRequestContext, ArtifactResponse>) - Method in class org.opensaml.saml.saml2.profile.impl.ResolveArtifact
-
- setReturnContext(XSBooleanValue) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
Set's if the
RequestType
should be included inside the request message.
- setReturnContext(Boolean) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
Set's if the
RequestType
should be included inside the request message.
- setReturnContext(Boolean) - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
Set's if the
RequestType
should be included inside the request message.
- setReturnContext(XSBooleanValue) - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
Set's if the
RequestType
should be included inside the request message.
- setRevocationEnabled(boolean) - Method in class org.opensaml.security.x509.impl.CertPathPKIXValidationOptions
-
- setRole(QName) - Method in class org.opensaml.saml.common.binding.impl.SAMLProtocolAndRoleHandler
-
Set the operational role to attach.
- setRole(QName) - Method in class org.opensaml.saml.common.messaging.context.AbstractSAMLEntityContext
-
Set the role under which the SAML entity is currently operating.
- setRoleDescriptor(RoleDescriptor) - Method in class org.opensaml.saml.common.messaging.context.SAMLMetadataContext
-
Sets the role descriptor of the SAML entity.
- setRoleDescriptor(RoleDescriptor) - Method in class org.opensaml.saml.metadata.support.AttributeConsumingServiceSelector
-
Set the AttributeConsumingServie's parent RoleDescriptor.
- setRoleDescriptorResolver(RoleDescriptorResolver) - Method in class org.opensaml.saml.common.binding.impl.SAMLMetadataLookupHandler
-
- setRoleDescriptorResolver(RoleDescriptorResolver) - Method in class org.opensaml.saml.security.impl.MetadataCredentialResolver
-
Set the metadata RoleDescriptor resolver instance used by this resolver.
- setRootInNewDocument(boolean) - Method in class org.opensaml.xmlsec.encryption.support.Decrypter
-
Set the flag which indicates whether by default the DOM Element which backs a decrypted SAML object
will be the root of a new DOM document.
- setRSAKeyValue(RSAKeyValue) - Method in class org.opensaml.xmlsec.signature.impl.KeyValueImpl
-
Set the RSAKeyValue child element.
- setRSAKeyValue(RSAKeyValue) - Method in interface org.opensaml.xmlsec.signature.KeyValue
-
Set the RSAKeyValue child element.
- setRSAOAEPParameters(RSAOAEPParameters) - Method in class org.opensaml.xmlsec.encryption.support.KeyEncryptionParameters
-
- setRSAOAEPParameters(RSAOAEPParameters) - Method in class org.opensaml.xmlsec.EncryptionParameters
-
- setRSAOAEPParameters(RSAOAEPParameters) - Method in class org.opensaml.xmlsec.impl.BasicEncryptionConfiguration
-
- setRSAOAEPParametersMerge(boolean) - Method in class org.opensaml.xmlsec.impl.BasicEncryptionConfiguration
-
Set the flag indicating whether to merge this configuration's
RSAOAEPParameters
values with those of
a lower order of precedence, or to treat this configuration's parameters set as authoritative.
- setRuleCombiningAlgoId(String) - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Sets the rule combining algorithm used with this policy.
- setRuleCombiningAlgoId(String) - Method in interface org.opensaml.xacml.policy.PolicyType
-
Sets the rule combining algorithm used with this policy.
- setRuleId(String) - Method in class org.opensaml.xacml.policy.impl.RuleTypeImpl
-
Sets the ID for this rule.
- setRuleId(String) - Method in interface org.opensaml.xacml.policy.RuleType
-
Sets the ID for this rule.
- setRuleIdRef(String) - Method in class org.opensaml.xacml.policy.impl.RuleCombinerParametersTypeImpl
-
Sets the referenced rule's ID.
- setRuleIdRef(String) - Method in interface org.opensaml.xacml.policy.RuleCombinerParametersType
-
Sets the referenced rule's ID.
- setRules(Map<Predicate<EntityDescriptor>, Collection<Attribute>>) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.EntityAttributesFilter
-
Set the mappings from
Predicate
to
Attribute
collection to apply.
- setSAML1ArtifactBuilderFactory(SAML1ArtifactBuilderFactory) - Method in class org.opensaml.saml.config.SAMLConfiguration
-
Sets the artifact factory for the library.
- setSAML1ArtifactBuilderFactory(SAML1ArtifactBuilderFactory) - Static method in class org.opensaml.saml.config.SAMLConfigurationSupport
-
Sets the artifact factory for the library.
- setSAML1ResponseRecipient(SAMLObject, String) - Static method in class org.opensaml.saml.common.binding.SAMLBindingSupport
-
- setSAML2ArtifactBuilderFactory(SAML2ArtifactBuilderFactory) - Method in class org.opensaml.saml.config.SAMLConfiguration
-
Sets the artifact factory for the library.
- setSAML2ArtifactBuilderFactory(SAML2ArtifactBuilderFactory) - Static method in class org.opensaml.saml.config.SAMLConfigurationSupport
-
Sets the artifact factory for the library.
- setSAML2Destination(SAMLObject, String) - Static method in class org.opensaml.saml.common.binding.SAMLBindingSupport
-
- setSAMLDateFormat(String) - Method in class org.opensaml.saml.config.SAMLConfiguration
-
Sets the date format used to string'ify SAML's date/time objects.
- setSAMLDateFormat(String) - Static method in class org.opensaml.saml.config.SAMLConfigurationSupport
-
Sets the date format used to string'ify SAML's date/time objects.
- setSatisfyAllPredicates(boolean) - Method in class org.opensaml.security.credential.impl.AbstractCriteriaFilteringCredentialResolver
-
Set the flag indicating whether resolved credentials must satisfy all predicates
(i.e.
- setSchemaBuilder(SchemaBuilder) - Method in class org.opensaml.saml.common.xml.SAMLSchemaBuilder
-
Set a custom SchemaBuilder
to use.
- setSchemaLocation(String) - Method in class org.opensaml.core.xml.AbstractXMLObject
-
Sets the value of the XML Schema schemaLocation attribute for this object.
- setSchemaLocation(String) - Method in interface org.opensaml.core.xml.XMLObject
-
Sets the value of the XML Schema schemaLocation attribute for this object.
- setSchemaType(QName) - Method in class org.opensaml.core.xml.AbstractXMLObject
-
Sets a given QName as the schema type for the Element represented by this XMLObject.
- setScoping(Scoping) - Method in interface org.opensaml.saml.saml2.core.AuthnRequest
-
- setScoping(Scoping) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
- setSecretKey(SecretKey) - Method in class org.opensaml.security.credential.AbstractCredential
-
Sets the secret key for this credential.
- setSecretKey(SecretKey) - Method in class org.opensaml.security.credential.BasicCredential
-
Sets the secret key for this credential.
- setSecretKey(SecretKey) - Method in interface org.opensaml.security.credential.MutableCredential
-
Sets the secret key for this credential.
- setSecretKey(SecretKey) - Method in class org.opensaml.security.x509.BasicX509Credential
-
This operation is unsupported for X.509 credentials.
- setSecurityParametersContextLookupStrategy(Function<ProfileRequestContext, ClientTLSSecurityParametersContext>) - Method in class org.opensaml.profile.action.impl.PopulateClientTLSValidationParameters
-
- setSecurityParametersContextLookupStrategy(Function<ProfileRequestContext, SecurityParametersContext>) - Method in class org.opensaml.profile.action.impl.PopulateDecryptionParameters
-
- setSecurityParametersContextLookupStrategy(Function<ProfileRequestContext, SecurityParametersContext>) - Method in class org.opensaml.profile.action.impl.PopulateSignatureValidationParameters
-
- setSecurityParametersContextLookupStrategy(Function<ProfileRequestContext, SecurityParametersContext>) - Method in class org.opensaml.saml.common.profile.impl.PopulateSignatureSigningParameters
-
- setSecurityParametersContextLookupStrategy(Function<ProfileRequestContext, SecurityParametersContext>) - Method in class org.opensaml.saml.saml2.profile.impl.AbstractDecryptAction
-
- setSecurityParametersLookupStrategy(Function<ProfileRequestContext, SecurityParametersContext>) - Method in class org.opensaml.saml.common.profile.impl.SignAssertions
-
- setSecurityTokenReference(SecurityTokenReference) - Method in class org.opensaml.soap.wstrust.impl.RequestedReferenceTypeImpl
-
Sets the wsse:SecurityTokenReference child element.
- setSecurityTokenReference(SecurityTokenReference) - Method in interface org.opensaml.soap.wstrust.RequestedReferenceType
-
Sets the wsse:SecurityTokenReference child element.
- setSeed(Seed) - Method in interface org.opensaml.xmlsec.encryption.DHKeyValue
-
Set the seed element.
- setSeed(Seed) - Method in class org.opensaml.xmlsec.encryption.impl.DHKeyValueImpl
-
Set the seed element.
- setSeed(Seed) - Method in interface org.opensaml.xmlsec.signature.DSAKeyValue
-
Set the Seed element.
- setSeed(Seed) - Method in class org.opensaml.xmlsec.signature.impl.DSAKeyValueImpl
-
Set the Seed element.
- setSerialNumber(BigInteger) - Method in class org.opensaml.security.x509.X509IssuerSerialCriterion
-
Set the serial number.
- setSessionIndex(String) - Method in interface org.opensaml.saml.saml2.core.AuthnQuery
-
Sets the SessionIndex of this request.
- setSessionIndex(String) - Method in interface org.opensaml.saml.saml2.core.AuthnStatement
-
Sets the session index between the principal and the authenticating authority.
- setSessionIndex(String) - Method in class org.opensaml.saml.saml2.core.impl.AuthnQueryImpl
-
Sets the SessionIndex of this request.
- setSessionIndex(String) - Method in class org.opensaml.saml.saml2.core.impl.AuthnStatementImpl
-
Sets the session index between the principal and the authenticating authority.
- setSessionIndex(String) - Method in class org.opensaml.saml.saml2.core.impl.SessionIndexImpl
-
Sets the session index value of the request.
- setSessionIndex(String) - Method in interface org.opensaml.saml.saml2.core.SessionIndex
-
Sets the session index value of the request.
- setSessionKey(byte[]) - Method in class org.opensaml.saml.common.messaging.context.ECPContext
-
Set the session key generated for use by the client and IdP.
- setSessionNotOnOrAfter(DateTime) - Method in interface org.opensaml.saml.saml2.core.AuthnStatement
-
Set the time when the session between the principal and the SAML authority ends.
- setSessionNotOnOrAfter(DateTime) - Method in class org.opensaml.saml.saml2.core.impl.AuthnStatementImpl
-
Set the time when the session between the principal and the SAML authority ends.
- setSig(String) - Method in class org.opensaml.soap.wstrust.impl.UseKeyImpl
-
Sets the wst:UseKey/@Sig attribute value.
- setSig(String) - Method in interface org.opensaml.soap.wstrust.UseKey
-
Sets the wst:UseKey/@Sig attribute value.
- setSignature(Signature) - Method in class org.opensaml.saml.common.AbstractSignableSAMLObject
-
Sets the Signature XMLObject.
- setSignature(Signature) - Method in class org.opensaml.xmlsec.signature.AbstractSignableXMLObject
-
Sets the Signature XMLObject.
- setSignature(Signature) - Method in interface org.opensaml.xmlsec.signature.SignableXMLObject
-
Sets the Signature XMLObject.
- setSignatureAlgorithm(String) - Method in class org.opensaml.xmlsec.signature.impl.SignatureImpl
-
Sets the algorithm used to compute the signature.
- setSignatureAlgorithm(String) - Method in interface org.opensaml.xmlsec.signature.Signature
-
Sets the algorithm used to compute the signature.
- setSignatureAlgorithm(String) - Method in class org.opensaml.xmlsec.SignatureSigningParameters
-
Set the signature algorithm URI to use when signing.
- setSignatureAlgorithms(List<String>) - Method in class org.opensaml.xmlsec.impl.BasicSignatureSigningConfiguration
-
Set the signature algorithms to use when signing.
- setSignatureCanonicalizationAlgorithm(String) - Method in class org.opensaml.xmlsec.impl.BasicSignatureSigningConfiguration
-
Set a canonicalization algorithm URI suitable for use as a Signature CanonicalizationMethod value.
- setSignatureCanonicalizationAlgorithm(String) - Method in class org.opensaml.xmlsec.SignatureSigningParameters
-
Set a canonicalization algorithm URI suitable for use as a Signature CanonicalizationMethod value.
- setSignatureHMACOutputLength(Integer) - Method in class org.opensaml.xmlsec.impl.BasicSignatureSigningConfiguration
-
Set the value to be used as the Signature SignatureMethod HMACOutputLength value, used
only when signing with an HMAC algorithm.
- setSignatureHMACOutputLength(Integer) - Method in class org.opensaml.xmlsec.SignatureSigningParameters
-
Set the value to be used as the Signature SignatureMethod HMACOutputLength value, used
only when signing with an HMAC algorithm.
- setSignaturePrevalidator(SignaturePrevalidator) - Method in class org.opensaml.saml.common.binding.security.impl.SAMLProtocolMessageXMLSignatureSecurityHandler
-
Set the prevalidator for XML Signature instances.
- setSignaturePrevalidator(SignaturePrevalidator) - Method in class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Set the validator used to perform pre-validation on Signature tokens.
- setSignatureReferenceDigestMethod(String) - Method in class org.opensaml.xmlsec.SignatureSigningParameters
-
Set a digest method algorithm URI suitable for use as a Signature Reference DigestMethod value.
- setSignatureReferenceDigestMethods(List<String>) - Method in class org.opensaml.xmlsec.impl.BasicSignatureSigningConfiguration
-
Set a digest method algorithm URI suitable for use as a Signature Reference DigestMethod value.
- setSignatureSigningParameters(SignatureSigningParameters) - Method in class org.opensaml.xmlsec.context.SecurityParametersContext
-
Set the parameters to use for XML signature signing operations.
- setSignatureSigningParametersResolver(SignatureSigningParametersResolver) - Method in class org.opensaml.saml.common.profile.impl.PopulateSignatureSigningParameters
-
Set the resolver to use for the parameters to store into the context.
- setSignatureTrustEngine(SignatureTrustEngine) - Method in class org.opensaml.xmlsec.impl.BasicSignatureValidationConfiguration
-
Set the signature trust engine to use.
- setSignatureTrustEngine(SignatureTrustEngine) - Method in class org.opensaml.xmlsec.SignatureValidationParameters
-
Set the signature trust engine to use.
- setSignatureValidationParameters(SignatureValidationParameters) - Method in class org.opensaml.xmlsec.context.SecurityParametersContext
-
Set the parameters to use for XML signature validation operations.
- setSignatureValidationParametersResolver(SignatureValidationParametersResolver) - Method in class org.opensaml.profile.action.impl.PopulateSignatureValidationParameters
-
Set the resolver to use for the parameters to store into the context.
- setSignErrorResponses(boolean) - Method in class org.opensaml.saml.common.binding.security.impl.SAMLOutboundProtocolMessageSigningHandler
-
Set whether to sign response messages that contain errors (defaults to true).
- setSigningCredential(Credential) - Method in class org.opensaml.xmlsec.signature.impl.SignatureImpl
-
Sets the signature signing credential.
- setSigningCredential(Credential) - Method in interface org.opensaml.xmlsec.signature.Signature
-
Sets the signature signing credential.
- setSigningCredential(Credential) - Method in class org.opensaml.xmlsec.SignatureSigningParameters
-
Set the signing credential to use when signing.
- setSigningCredentials(List<Credential>) - Method in class org.opensaml.xmlsec.impl.BasicSignatureSigningConfiguration
-
Set the signing credentials to use when signing.
- setSOAP11Actor(String) - Method in class org.opensaml.saml.ext.saml2cb.impl.ChannelBindingsImpl
-
Set the attribute value.
- setSOAP11Actor(String) - Method in class org.opensaml.saml.ext.samlec.impl.GeneratedKeyImpl
-
Set the attribute value.
- setSOAP11Actor(String) - Method in class org.opensaml.saml.ext.samlec.impl.SessionKeyImpl
-
Set the attribute value.
- setSOAP11Actor(String) - Method in class org.opensaml.saml.saml2.ecp.impl.RelayStateImpl
-
Set the attribute value.
- setSOAP11Actor(String) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestAuthenticatedImpl
-
Set the attribute value.
- setSOAP11Actor(String) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
-
Set the attribute value.
- setSOAP11Actor(String) - Method in class org.opensaml.saml.saml2.ecp.impl.ResponseImpl
-
Set the attribute value.
- setSOAP11Actor(String) - Method in class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationImpl
-
Set the attribute value.
- setSOAP11Actor(String) - Method in interface org.opensaml.soap.soap11.ActorBearing
-
Set the attribute value.
- setSOAP11Actor(String) - Method in class org.opensaml.soap.wssecurity.impl.EncryptedHeaderImpl
-
Set the attribute value.
- setSOAP11ContextLookupStrategy(Function<MessageContext, SOAP11Context>) - Method in class org.opensaml.soap.client.http.HttpSOAPClient
-
Set the strategy used to look up the
SOAP11Context
associated with the outbound message
context.
- setSOAP11EncodingStyles(List<String>) - Method in interface org.opensaml.soap.soap11.EncodingStyleBearing
-
Set the attribute value.
- setSOAP11MustUnderstand(Boolean) - Method in class org.opensaml.saml.ext.saml2cb.impl.ChannelBindingsImpl
-
Set the attribute value.
- setSOAP11MustUnderstand(XSBooleanValue) - Method in class org.opensaml.saml.ext.saml2cb.impl.ChannelBindingsImpl
-
Set the attribute value.
- setSOAP11MustUnderstand(Boolean) - Method in class org.opensaml.saml.ext.samlec.impl.GeneratedKeyImpl
-
Set the attribute value.
- setSOAP11MustUnderstand(XSBooleanValue) - Method in class org.opensaml.saml.ext.samlec.impl.GeneratedKeyImpl
-
Set the attribute value.
- setSOAP11MustUnderstand(Boolean) - Method in class org.opensaml.saml.ext.samlec.impl.SessionKeyImpl
-
Set the attribute value.
- setSOAP11MustUnderstand(XSBooleanValue) - Method in class org.opensaml.saml.ext.samlec.impl.SessionKeyImpl
-
Set the attribute value.
- setSOAP11MustUnderstand(Boolean) - Method in class org.opensaml.saml.saml2.ecp.impl.RelayStateImpl
-
Set the attribute value.
- setSOAP11MustUnderstand(XSBooleanValue) - Method in class org.opensaml.saml.saml2.ecp.impl.RelayStateImpl
-
Set the attribute value.
- setSOAP11MustUnderstand(Boolean) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestAuthenticatedImpl
-
Set the attribute value.
- setSOAP11MustUnderstand(XSBooleanValue) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestAuthenticatedImpl
-
Set the attribute value.
- setSOAP11MustUnderstand(Boolean) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
-
Set the attribute value.
- setSOAP11MustUnderstand(XSBooleanValue) - Method in class org.opensaml.saml.saml2.ecp.impl.RequestImpl
-
Set the attribute value.
- setSOAP11MustUnderstand(Boolean) - Method in class org.opensaml.saml.saml2.ecp.impl.ResponseImpl
-
Set the attribute value.
- setSOAP11MustUnderstand(XSBooleanValue) - Method in class org.opensaml.saml.saml2.ecp.impl.ResponseImpl
-
Set the attribute value.
- setSOAP11MustUnderstand(Boolean) - Method in class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationImpl
-
Set the attribute value.
- setSOAP11MustUnderstand(XSBooleanValue) - Method in class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationImpl
-
Set the attribute value.
- setSOAP11MustUnderstand(Boolean) - Method in interface org.opensaml.soap.soap11.MustUnderstandBearing
-
Set the attribute value.
- setSOAP11MustUnderstand(XSBooleanValue) - Method in interface org.opensaml.soap.soap11.MustUnderstandBearing
-
Set the attribute value.
- setSOAP11MustUnderstand(Boolean) - Method in class org.opensaml.soap.wssecurity.impl.EncryptedHeaderImpl
-
Set the attribute value.
- setSOAP11MustUnderstand(XSBooleanValue) - Method in class org.opensaml.soap.wssecurity.impl.EncryptedHeaderImpl
-
Set the attribute value.
- setSOAP12EncodingStyle(String) - Method in interface org.opensaml.soap.soap12.EncodingStyleBearing
-
Set the attribute value.
- setSOAP12MustUnderstand(Boolean) - Method in interface org.opensaml.soap.soap12.MustUnderstandBearing
-
Set the attribute value.
- setSOAP12MustUnderstand(XSBooleanValue) - Method in interface org.opensaml.soap.soap12.MustUnderstandBearing
-
Set the attribute value.
- setSOAP12MustUnderstand(Boolean) - Method in class org.opensaml.soap.wssecurity.impl.EncryptedHeaderImpl
-
Set the attribute value.
- setSOAP12MustUnderstand(XSBooleanValue) - Method in class org.opensaml.soap.wssecurity.impl.EncryptedHeaderImpl
-
Set the attribute value.
- setSOAP12Relay(Boolean) - Method in interface org.opensaml.soap.soap12.RelayBearing
-
Set the attribute value.
- setSOAP12Relay(XSBooleanValue) - Method in interface org.opensaml.soap.soap12.RelayBearing
-
Set the attribute value.
- setSOAP12Relay(Boolean) - Method in class org.opensaml.soap.wssecurity.impl.EncryptedHeaderImpl
-
Set the attribute value.
- setSOAP12Relay(XSBooleanValue) - Method in class org.opensaml.soap.wssecurity.impl.EncryptedHeaderImpl
-
Set the attribute value.
- setSOAP12Role(String) - Method in interface org.opensaml.soap.soap12.RoleBearing
-
Set the attribute value.
- setSOAP12Role(String) - Method in class org.opensaml.soap.wssecurity.impl.EncryptedHeaderImpl
-
Set the attribute value.
- setSoapAction(SoapAction) - Method in class org.opensaml.soap.wsaddressing.impl.ProblemActionImpl
-
Set the SoapAction child element.
- setSoapAction(SoapAction) - Method in interface org.opensaml.soap.wsaddressing.ProblemAction
-
Set the SoapAction child element.
- setSOAPClientContextLookupStrategy(Function<MessageContext, SOAPClientContext>) - Method in class org.opensaml.soap.client.http.HttpSOAPClient
-
Set the strategy used to look up the
SOAPClientContext
associated with the outbound message
context.
- setSOAPRequestParameters(SOAPClient.SOAPRequestParameters) - Method in class org.opensaml.soap.client.SOAPClientContext
-
Sets a set of binding/transport-specific request parameters.
- setSourceArtifactResolutionServiceEndpointIndex(Integer) - Method in class org.opensaml.saml.common.messaging.context.SAMLArtifactContext
-
Set the source artifact resolution service endpoint index.
- setSourceArtifactResolutionServiceEndpointURL(String) - Method in class org.opensaml.saml.common.messaging.context.SAMLArtifactContext
-
Set the artifact resolution service endpoint URL.
- setSourceEntityId(String) - Method in class org.opensaml.saml.common.messaging.context.SAMLArtifactContext
-
Set the artifact source entityID.
- setSourceID(byte[]) - Method in class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactType0001
-
Sets the 20 byte source ID of the artifact.
- setSourceID(byte[]) - Method in class org.opensaml.saml.saml2.binding.artifact.SAML2ArtifactType0004
-
Sets the 20 byte source ID of the artifact.
- setSourceLocation(String) - Method in class org.opensaml.saml.saml1.binding.artifact.SAML1ArtifactType0002
-
Sets source location component of this artifact.
- setSPNameQualifier(String) - Method in class org.opensaml.saml.common.profile.AbstractNameIdentifierGenerator
-
Set the SPNameQualifier attribute.
- setSPNameQualifier(String) - Method in interface org.opensaml.saml.saml2.core.BaseID
-
Sets the SPNameQualifier value.
- setSPNameQualifier(String) - Method in class org.opensaml.saml.saml2.core.impl.AbstractNameIDType
-
Sets the SPNameQualifier value.
- setSPNameQualifier(String) - Method in class org.opensaml.saml.saml2.core.impl.BaseIDImpl
-
Sets the SPNameQualifier value.
- setSPNameQualifier(String) - Method in class org.opensaml.saml.saml2.core.impl.NameIDPolicyImpl
-
Sets the SPNameQualifier value.
- setSPNameQualifier(String) - Method in interface org.opensaml.saml.saml2.core.NameIDPolicy
-
Sets the SPNameQualifier value.
- setSPNameQualifier(String) - Method in interface org.opensaml.saml.saml2.core.NameIDType
-
Sets the SPNameQualifier value.
- setSPProvidedId(String) - Method in class org.opensaml.saml.common.profile.AbstractNameIdentifierGenerator
-
Set the SPProvidedID attribute.
- setSPProvidedID(String) - Method in class org.opensaml.saml.saml2.core.impl.AbstractNameIDType
-
Sets the SPProvddedID of this NameID.
- setSPProvidedID(String) - Method in interface org.opensaml.saml.saml2.core.NameIDType
-
Sets the SPProvddedID of this NameID.
- setSSODescriptorLookupStrategy(Function<ProfileRequestContext, SSODescriptor>) - Method in class org.opensaml.saml.common.profile.logic.MetadataNameIdentifierFormatStrategy
-
- setStatus(Status) - Method in class org.opensaml.saml.saml1.core.impl.ResponseImpl
-
Set the object representing the Status
(element).
- setStatus(Status) - Method in interface org.opensaml.saml.saml1.core.Response
-
Set the object representing the Status
(element).
- setStatus(Status) - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
-
Sets the Status of this response.
- setStatus(Status) - Method in interface org.opensaml.saml.saml2.core.StatusResponseType
-
Sets the Status of this response.
- setStatus(StatusType) - Method in class org.opensaml.xacml.ctx.impl.ResultTypeImpl
-
Sets the result status.
- setStatus(StatusType) - Method in interface org.opensaml.xacml.ctx.ResultType
-
Sets the result status.
- setStatusCode(StatusCode) - Method in class org.opensaml.saml.saml1.core.impl.StatusCodeImpl
-
Sets the second level status code.
- setStatusCode(StatusCode) - Method in class org.opensaml.saml.saml1.core.impl.StatusImpl
-
Set the object representing the StatusCode
(element).
- setStatusCode(StatusCode) - Method in interface org.opensaml.saml.saml1.core.Status
-
Set the object representing the StatusCode
(element).
- setStatusCode(StatusCode) - Method in interface org.opensaml.saml.saml1.core.StatusCode
-
Sets the second level status code.
- setStatusCode(StatusCode) - Method in class org.opensaml.saml.saml2.core.impl.StatusCodeImpl
-
Sets the Status Code of this Status Code.
- setStatusCode(StatusCode) - Method in class org.opensaml.saml.saml2.core.impl.StatusImpl
-
Sets the Code of this Status.
- setStatusCode(StatusCode) - Method in interface org.opensaml.saml.saml2.core.Status
-
Sets the Code of this Status.
- setStatusCode(StatusCode) - Method in interface org.opensaml.saml.saml2.core.StatusCode
-
Sets the Status Code of this Status Code.
- setStatusCode(StatusCodeType) - Method in class org.opensaml.xacml.ctx.impl.StatusCodeTypeImpl
-
Sets the status code.
- setStatusCode(StatusCodeType) - Method in class org.opensaml.xacml.ctx.impl.StatusTypeImpl
-
Sets the status code for the Status.
- setStatusCode(StatusCodeType) - Method in interface org.opensaml.xacml.ctx.StatusCodeType
-
Sets the status code.
- setStatusCode(StatusCodeType) - Method in interface org.opensaml.xacml.ctx.StatusType
-
Sets the status code for the Status.
- setStatusCodes(List<QName>) - Method in class org.opensaml.saml.saml1.profile.impl.AddStatusToResponse
-
Set the default list of status code values to insert, ordered such that the top level code is first
and every other code will be nested inside the previous one.
- setStatusCodes(List<String>) - Method in class org.opensaml.saml.saml2.profile.impl.AddStatusToResponse
-
Set the list of status code values to insert, ordered such that the top level code is first
and every other code will be nested inside the previous one.
- setStatusCodesLookupStrategy(Function<ProfileRequestContext, List<QName>>) - Method in class org.opensaml.saml.saml1.profile.impl.AddStatusToResponse
-
Set the optional strategy used to obtain status codes to include.
- setStatusCodesLookupStrategy(Function<ProfileRequestContext, List<String>>) - Method in class org.opensaml.saml.saml2.profile.impl.AddStatusToResponse
-
Set the optional strategy used to obtain status codes to include.
- setStatusDetail(StatusDetail) - Method in class org.opensaml.saml.saml1.core.impl.StatusImpl
-
Set the object representing the StatusDetail
(element).
- setStatusDetail(StatusDetail) - Method in interface org.opensaml.saml.saml1.core.Status
-
Set the object representing the StatusDetail
(element).
- setStatusDetail(StatusDetail) - Method in class org.opensaml.saml.saml2.core.impl.StatusImpl
-
Sets the Detail of this Status.
- setStatusDetail(StatusDetail) - Method in interface org.opensaml.saml.saml2.core.Status
-
Sets the Detail of this Status.
- setStatusDetail(StatusDetailType) - Method in class org.opensaml.xacml.ctx.impl.StatusTypeImpl
-
Sets the status detail for the Status.
- setStatusDetail(StatusDetailType) - Method in interface org.opensaml.xacml.ctx.StatusType
-
Sets the status detail for the Status.
- setStatusMessage(StatusMessage) - Method in class org.opensaml.saml.saml1.core.impl.StatusImpl
-
Set the object representing the StatusMessage
(element).
- setStatusMessage(StatusMessage) - Method in interface org.opensaml.saml.saml1.core.Status
-
Set the object representing the StatusMessage
(element).
- setStatusMessage(String) - Method in class org.opensaml.saml.saml1.profile.impl.AddStatusToResponse
-
Set a default status message to use in the event that error detail is off,
or no specific message is obtained.
- setStatusMessage(StatusMessage) - Method in class org.opensaml.saml.saml2.core.impl.StatusImpl
-
Sets the Message of this Status.
- setStatusMessage(StatusMessage) - Method in interface org.opensaml.saml.saml2.core.Status
-
Sets the Message of this Status.
- setStatusMessage(String) - Method in class org.opensaml.saml.saml2.profile.impl.AddStatusToResponse
-
Set a default status message to use in the event that error detail is off,
or no specific message is obtained.
- setStatusMessage(StatusMessageType) - Method in class org.opensaml.xacml.ctx.impl.StatusTypeImpl
-
Sets the status message for the Status.
- setStatusMessage(StatusMessageType) - Method in interface org.opensaml.xacml.ctx.StatusType
-
Sets the status message for the Status.
- setStatusMessageLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.saml1.profile.impl.AddStatusToResponse
-
Set the optional strategy used to obtain a status message to include.
- setStatusMessageLookupStrategy(Function<ProfileRequestContext, String>) - Method in class org.opensaml.saml.saml2.profile.impl.AddStatusToResponse
-
Set the optional strategy used to obtain a status message to include.
- setStorage(StorageService) - Method in class org.opensaml.storage.ReplayCache
-
Set the backing store for the cache.
- setStorageService(StorageService) - Method in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMap
-
Set the artifact store.
- setStrict(boolean) - Method in class org.opensaml.storage.ReplayCache
-
Set the strictness flag.
- setSubject(Subject) - Method in class org.opensaml.saml.saml1.core.impl.SubjectQueryImpl
-
Set Subject child element.
- setSubject(Subject) - Method in class org.opensaml.saml.saml1.core.impl.SubjectStatementImpl
-
Set the Subject of the statement.
- setSubject(Subject) - Method in interface org.opensaml.saml.saml1.core.SubjectQuery
-
Set Subject child element.
- setSubject(Subject) - Method in interface org.opensaml.saml.saml1.core.SubjectStatement
-
Set the Subject of the statement.
- setSubject(Subject) - Method in interface org.opensaml.saml.saml2.core.Assertion
-
Sets the Subject of this assertion.
- setSubject(Subject) - Method in interface org.opensaml.saml.saml2.core.AuthnRequest
-
- setSubject(Subject) - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
-
Sets the Subject of this assertion.
- setSubject(Subject) - Method in class org.opensaml.saml.saml2.core.impl.AuthnRequestImpl
-
- setSubject(Subject) - Method in class org.opensaml.saml.saml2.core.impl.SubjectQueryImpl
-
Sets the Subject of this request.
- setSubject(Subject) - Method in interface org.opensaml.saml.saml2.core.SubjectQuery
-
Sets the Subject of this request.
- setSubjectAltNames(Set<Integer>) - Method in class org.opensaml.security.x509.tls.CertificateNameOptions
-
Set the set of types of subject alternative names evaluate as derived issuer entity ID names,
using integer constants defined in org.opensaml.security.X509Support
.
- setSubjectAltNameTypes(Set<Integer>) - Method in class org.opensaml.security.x509.impl.BasicX509CredentialNameEvaluator
-
Set the set of types of subject alternative names to process.
- setSubjectAttributeDesignator(AttributeDesignatorType) - Method in class org.opensaml.xacml.policy.impl.SubjectMatchTypeImpl
-
Sets the subject attribute designator for this match.
- setSubjectAttributeDesignator(AttributeDesignatorType) - Method in interface org.opensaml.xacml.policy.SubjectMatchType
-
Sets the subject attribute designator for this match.
- setSubjectCategory(String) - Method in class org.opensaml.xacml.ctx.impl.SubjectTypeImpl
-
Sets the subjectcategory.
- setSubjectCategory(String) - Method in interface org.opensaml.xacml.ctx.SubjectType
-
Sets the subjectcategory.
- setSubjectCategory(String) - Method in class org.opensaml.xacml.policy.impl.SubjectAttributeDesignatorTypeImpl
-
Sets the category of the Subject.
- setSubjectCategory(String) - Method in interface org.opensaml.xacml.policy.SubjectAttributeDesignatorType
-
Sets the category of the Subject.
- setSubjectConfirmation(SubjectConfirmation) - Method in class org.opensaml.saml.saml1.core.impl.SubjectImpl
-
Sets the SubjectConfirmation of this Subject.
- setSubjectConfirmation(SubjectConfirmation) - Method in interface org.opensaml.saml.saml1.core.Subject
-
Sets the SubjectConfirmation of this Subject.
- setSubjectConfirmationData(XMLObject) - Method in class org.opensaml.saml.saml1.core.impl.SubjectConfirmationImpl
-
Set the SubjectConfirmationData.
- setSubjectConfirmationData(XMLObject) - Method in interface org.opensaml.saml.saml1.core.SubjectConfirmation
-
Set the SubjectConfirmationData.
- setSubjectConfirmationData(SubjectConfirmationData) - Method in class org.opensaml.saml.saml2.core.impl.SubjectConfirmationImpl
-
Sets the data about how this subject was confirmed or constraints on the confirmation.
- setSubjectConfirmationData(SubjectConfirmationData) - Method in interface org.opensaml.saml.saml2.core.SubjectConfirmation
-
Sets the data about how this subject was confirmed or constraints on the confirmation.
- setSubjectConfirmationData(SubjectConfirmationData) - Method in class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationImpl
-
Sets the data about how this subject was confirmed or constraints on the confirmation.
- setSubjectConfirmationData(SubjectConfirmationData) - Method in interface org.opensaml.saml.saml2.ecp.SubjectConfirmation
-
Sets the data about how this subject was confirmed or constraints on the confirmation.
- setSubjectKeyIdentifier(byte[]) - Method in class org.opensaml.security.x509.X509SubjectKeyIdentifierCriterion
-
Set the subject key identifier.
- setSubjectLocality(SubjectLocality) - Method in interface org.opensaml.saml.saml1.core.AuthenticationStatement
-
- setSubjectLocality(SubjectLocality) - Method in class org.opensaml.saml.saml1.core.impl.AuthenticationStatementImpl
-
- setSubjectLocality(SubjectLocality) - Method in interface org.opensaml.saml.saml2.core.AuthnStatement
-
Set the DNS domain and IP address of the system where the principal was authenticated.
- setSubjectLocality(SubjectLocality) - Method in class org.opensaml.saml.saml2.core.impl.AuthnStatementImpl
-
Set the DNS domain and IP address of the system where the principal was authenticated.
- setSubjectName(X500Principal) - Method in class org.opensaml.security.x509.X509SubjectNameCriterion
-
Set the subject name.
- setSubjectNameIdentifier(SAMLObject) - Method in class org.opensaml.saml.common.messaging.context.SAMLSubjectNameIdentifierContext
-
- setSubjects(SubjectsType) - Method in class org.opensaml.xacml.policy.impl.TargetTypeImpl
-
Sets the subjects in the target.
- setSubjects(SubjectsType) - Method in interface org.opensaml.xacml.policy.TargetType
-
Sets the subjects in the target.
- setSupportedContentTypes(List<String>) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicHTTPMetadataResolver
-
Set the list of supported MIME types for use in Accept request header and validation of
response Content-Type header.
- setSuppressForBindings(Collection<String>) - Method in class org.opensaml.saml.common.profile.impl.AddInResponseToToResponse.DefaultRequestIdLookupStrategy
-
Set the collection of bindings to suppress the lookup of a request ID for.
- setSurName(SurName) - Method in interface org.opensaml.saml.saml2.metadata.ContactPerson
-
Sets the surname for this person.
- setSurName(SurName) - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
-
Sets the surname for this person.
- setSynchronous(boolean) - Method in class org.opensaml.saml.common.binding.BindingDescriptor
-
Set whether the binding is synchronous (direct request/response, typically SOAP).
- setTarget(TargetType) - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Sets the target of this policy set.
- setTarget(TargetType) - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Sets the target of this policy.
- setTarget(TargetType) - Method in class org.opensaml.xacml.policy.impl.RuleTypeImpl
-
Sets the target of this rule.
- setTarget(TargetType) - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Sets the target of this policy set.
- setTarget(TargetType) - Method in interface org.opensaml.xacml.policy.PolicyType
-
Sets the target of this policy.
- setTarget(TargetType) - Method in interface org.opensaml.xacml.policy.RuleType
-
Sets the target of this rule.
- setTarget(String) - Method in interface org.opensaml.xmlsec.encryption.EncryptionProperty
-
Set the target URI attribute which specifies to which element this property applies.
- setTarget(String) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptionPropertyImpl
-
Set the target URI attribute which specifies to which element this property applies.
- setTerminate(Terminate) - Method in class org.opensaml.saml.saml2.core.impl.ManageNameIDRequestImpl
-
Set the Terminate of the request.
- setTerminate(Terminate) - Method in interface org.opensaml.saml.saml2.core.ManageNameIDRequest
-
Set the Terminate of the request.
- setTextContent(String) - Method in class org.opensaml.core.xml.schema.impl.XSAnyImpl
-
Sets the text content for the DOM Element.
- setTextContent(String) - Method in interface org.opensaml.core.xml.schema.XSAny
-
Sets the text content for the DOM Element.
- setTextContent(String) - Method in class org.opensaml.saml.saml2.core.impl.AuthnContextDeclImpl
-
Sets the text content for the DOM Element.
- setTLSTrustEngine(TrustEngine<? super X509Credential>) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicHTTPMetadataResolver
-
Sets the optional trust engine used in evaluating server TLS credentials.
- setTLSTrustEngine(TrustEngine<? super X509Credential>) - Method in class org.opensaml.saml.metadata.resolver.impl.HTTPMetadataResolver
-
Sets the optional trust engine used in evaluating server TLS credentials.
- setTransactionRetry(int) - Method in class org.opensaml.storage.impl.JPAStorageService
-
Sets the number of times a transaction will be retried.
- setTransforms(Transforms) - Method in interface org.opensaml.xmlsec.encryption.CipherReference
-
Set the Transforms child element, which describes which transformations to apply when dereferencing the data.
- setTransforms(Transforms) - Method in class org.opensaml.xmlsec.encryption.impl.CipherReferenceImpl
-
Set the Transforms child element, which describes which transformations to apply when dereferencing the data.
- setTransforms(Transforms) - Method in class org.opensaml.xmlsec.signature.impl.RetrievalMethodImpl
-
Set the Transforms child element.
- setTransforms(Transforms) - Method in interface org.opensaml.xmlsec.signature.RetrievalMethod
-
Set the Transforms child element.
- setTrustedNames(Set<String>) - Method in class org.opensaml.security.x509.TrustedNamesCriterion
-
Set the set of trusted names.
- setType(String) - Method in interface org.opensaml.saml.ext.saml2cb.ChannelBindings
-
Set the Type attribute value.
- setType(String) - Method in class org.opensaml.saml.ext.saml2cb.impl.ChannelBindingsImpl
-
Set the Type attribute value.
- setType(ContactPersonTypeEnumeration) - Method in interface org.opensaml.saml.saml2.metadata.ContactPerson
-
Sets the type of contact this person.
- setType(ContactPersonTypeEnumeration) - Method in class org.opensaml.saml.saml2.metadata.impl.ContactPersonImpl
-
Sets the type of contact this person.
- setType(String) - Method in class org.opensaml.soap.wssecurity.impl.PasswordImpl
-
Sets the wsse:Password/@Type
attribute URI value.
- setType(String) - Method in interface org.opensaml.soap.wssecurity.Password
-
Sets the wsse:Password/@Type
attribute URI value.
- setType(String) - Method in interface org.opensaml.soap.wstrust.BinarySecret
-
Sets the wst:BinarySecret/@Type attribute value.
- setType(String) - Method in class org.opensaml.soap.wstrust.impl.BinarySecretImpl
-
Sets the wst:BinarySecret/@Type attribute value.
- setType(String) - Method in interface org.opensaml.xmlsec.encryption.EncryptedType
-
Sets the type information for the plaintext content.
- setType(String) - Method in class org.opensaml.xmlsec.encryption.impl.EncryptedTypeImpl
-
Sets the type information for the plaintext content.
- setType(String) - Method in class org.opensaml.xmlsec.signature.impl.RetrievalMethodImpl
-
Set the Type attribute value.
- setType(String) - Method in interface org.opensaml.xmlsec.signature.RetrievalMethod
-
Set the Type attribute value.
- setTypeCode(byte[]) - Method in class org.opensaml.saml.common.binding.artifact.AbstractSAMLArtifact
-
Sets the 2 byte type code for this artifact.
- setUnknownXMLObject(XMLObject) - Method in interface org.opensaml.soap.wstrust.CancelTarget
-
Set the unknown child element.
- setUnknownXMLObject(XMLObject) - Method in interface org.opensaml.soap.wstrust.DelegateTo
-
Set the unknown child element.
- setUnknownXMLObject(XMLObject) - Method in interface org.opensaml.soap.wstrust.Encryption
-
Set the unknown child element.
- setUnknownXMLObject(XMLObject) - Method in class org.opensaml.soap.wstrust.impl.CancelTargetImpl
-
Set the unknown child element.
- setUnknownXMLObject(XMLObject) - Method in class org.opensaml.soap.wstrust.impl.DelegateToImpl
-
Set the unknown child element.
- setUnknownXMLObject(XMLObject) - Method in class org.opensaml.soap.wstrust.impl.EncryptionImpl
-
Set the unknown child element.
- setUnknownXMLObject(XMLObject) - Method in class org.opensaml.soap.wstrust.impl.ParticipantTypeImpl
-
Set the unknown child element.
- setUnknownXMLObject(XMLObject) - Method in class org.opensaml.soap.wstrust.impl.ProofEncryptionImpl
-
Set the unknown child element.
- setUnknownXMLObject(XMLObject) - Method in class org.opensaml.soap.wstrust.impl.RenewTargetImpl
-
Set the unknown child element.
- setUnknownXMLObject(XMLObject) - Method in class org.opensaml.soap.wstrust.impl.RequestedProofTokenImpl
-
Set the unknown child element.
- setUnknownXMLObject(XMLObject) - Method in class org.opensaml.soap.wstrust.impl.RequestedSecurityTokenImpl
-
Set the unknown child element.
- setUnknownXMLObject(XMLObject) - Method in class org.opensaml.soap.wstrust.impl.UseKeyImpl
-
Set the unknown child element.
- setUnknownXMLObject(XMLObject) - Method in class org.opensaml.soap.wstrust.impl.ValidateTargetImpl
-
Set the unknown child element.
- setUnknownXMLObject(XMLObject) - Method in interface org.opensaml.soap.wstrust.ParticipantType
-
Set the unknown child element.
- setUnknownXMLObject(XMLObject) - Method in interface org.opensaml.soap.wstrust.ProofEncryption
-
Set the unknown child element.
- setUnknownXMLObject(XMLObject) - Method in interface org.opensaml.soap.wstrust.RenewTarget
-
Set the unknown child element.
- setUnknownXMLObject(XMLObject) - Method in interface org.opensaml.soap.wstrust.RequestedProofToken
-
Set the unknown child element.
- setUnknownXMLObject(XMLObject) - Method in interface org.opensaml.soap.wstrust.RequestedSecurityToken
-
Set the unknown child element.
- setUnknownXMLObject(XMLObject) - Method in interface org.opensaml.soap.wstrust.UseKey
-
Set the unknown child element.
- setUnknownXMLObject(XMLObject) - Method in interface org.opensaml.soap.wstrust.ValidateTarget
-
Set the unknown child element.
- setUnknownXMLObject(XMLObject) - Method in class org.opensaml.xmlsec.signature.impl.KeyValueImpl
-
Set the wildcard <any> XMLObject child element.
- setUnknownXMLObject(XMLObject) - Method in interface org.opensaml.xmlsec.signature.KeyValue
-
Set the wildcard <any> XMLObject child element.
- setUri(String) - Method in interface org.opensaml.saml.saml1.core.Audience
-
Set the audience URI.
- setUri(String) - Method in class org.opensaml.saml.saml1.core.impl.AudienceImpl
-
Set the audience URI.
- setURI(String) - Method in interface org.opensaml.saml.saml2.core.AuthenticatingAuthority
-
Sets the URI of this Authenticating Authority.
- setURI(String) - Method in class org.opensaml.saml.saml2.core.impl.AuthenticatingAuthorityImpl
-
Sets the URI of this Authenticating Authority.
- setURI(String) - Method in class org.opensaml.soap.wspolicy.impl.PolicyReferenceImpl
-
Sets the wsp:PolicyReference/@URI attribute value.
- setURI(String) - Method in interface org.opensaml.soap.wspolicy.PolicyReference
-
Sets the wsp:PolicyReference/@URI attribute value.
- setURI(String) - Method in class org.opensaml.soap.wssecurity.impl.ReferenceImpl
-
Sets the wsse:Reference/@URI attribute value.
- setURI(String) - Method in interface org.opensaml.soap.wssecurity.Reference
-
Sets the wsse:Reference/@URI attribute value.
- setURI(String) - Method in interface org.opensaml.xmlsec.encryption.CipherReference
-
Set the URI attribute that describes from where to deference the encrypted data.
- setURI(String) - Method in class org.opensaml.xmlsec.encryption.impl.CipherReferenceImpl
-
Set the URI attribute that describes from where to deference the encrypted data.
- setURI(String) - Method in class org.opensaml.xmlsec.encryption.impl.ReferenceTypeImpl
-
Set the URI attribute which indicates the referent of this reference.
- setURI(String) - Method in interface org.opensaml.xmlsec.encryption.ReferenceType
-
Set the URI attribute which indicates the referent of this reference.
- setURI(String) - Method in class org.opensaml.xmlsec.signature.impl.KeyInfoReferenceImpl
-
Set the URI attribute value.
- setURI(String) - Method in class org.opensaml.xmlsec.signature.impl.NamedCurveImpl
-
Set the URI attribute value.
- setURI(String) - Method in class org.opensaml.xmlsec.signature.impl.RetrievalMethodImpl
-
Set the URI attribute value.
- setURI(String) - Method in interface org.opensaml.xmlsec.signature.KeyInfoReference
-
Set the URI attribute value.
- setURI(String) - Method in interface org.opensaml.xmlsec.signature.NamedCurve
-
Set the URI attribute value.
- setURI(String) - Method in interface org.opensaml.xmlsec.signature.RetrievalMethod
-
Set the URI attribute value.
- setURIComparator(URIComparator) - Method in class org.opensaml.saml.common.binding.security.impl.ReceivedEndpointSecurityHandler
-
Set the URI comparator instance to use.
- setURL(String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.LogoImpl
-
Sets the URL.
- setURL(String) - Method in interface org.opensaml.saml.ext.saml2mdui.Logo
-
Sets the URL.
- setUsage(UsageType) - Method in class org.opensaml.security.criteria.UsageCriterion
-
Set the key usage criteria.
- setUsageType(UsageType) - Method in class org.opensaml.security.credential.AbstractCredential
-
Sets the usage type for this credential.
- setUsageType(UsageType) - Method in class org.opensaml.security.credential.BasicCredential
-
Sets the usage type for this credential.
- setUsageType(UsageType) - Method in interface org.opensaml.security.credential.MutableCredential
-
Sets the usage type for this credential.
- setUsageType(UsageType) - Method in class org.opensaml.security.x509.impl.KeyStoreX509CredentialAdapter
-
Sets the usage type for this credential.
- setUsageType(UsageType) - Method in class org.opensaml.security.x509.impl.X509KeyManagerX509CredentialAdapter
-
Sets the usage type for this credential.
- setUse(UsageType) - Method in class org.opensaml.saml.saml2.metadata.impl.KeyDescriptorImpl
-
Sets the use of this key.
- setUse(UsageType) - Method in interface org.opensaml.saml.saml2.metadata.KeyDescriptor
-
Sets the use of this key.
- setUseDefaultManager(boolean) - Method in class org.opensaml.xmlsec.keyinfo.NamedKeyInfoGeneratorManager
-
Set the option as to whether the default (unnamed) manager will be used to lookup factories
for credentials if there is no appropriate named factory for the credential type.
- setUsername(Username) - Method in class org.opensaml.soap.wssecurity.impl.UsernameTokenImpl
-
Sets the <wsse:Username> child element.
- setUsername(Username) - Method in interface org.opensaml.soap.wssecurity.UsernameToken
-
Sets the <wsse:Username> child element.
- setUseSAML1QueryResourceAsEntityId(boolean) - Method in class org.opensaml.saml.common.messaging.context.SAMLPeerEntityContext
-
Sets whether to use the Resource attribute of some SAML 1 queries to resolve the entity ID.
- setValidationParameters(ClientTLSValidationParameters) - Method in class org.opensaml.security.messaging.ClientTLSSecurityParametersContext
-
- setValidUntil(DateTime) - Method in interface org.opensaml.saml.saml2.common.TimeBoundSAMLObject
-
Sets the date until which this descriptor is valid.
- setValidUntil(DateTime) - Method in class org.opensaml.saml.saml2.metadata.impl.AffiliationDescriptorImpl
-
Sets the date until which this descriptor is valid.
- setValidUntil(DateTime) - Method in class org.opensaml.saml.saml2.metadata.impl.EntitiesDescriptorImpl
-
Sets the date until which this descriptor is valid.
- setValidUntil(DateTime) - Method in class org.opensaml.saml.saml2.metadata.impl.EntityDescriptorImpl
-
Sets the date until which this descriptor is valid.
- setValidUntil(DateTime) - Method in class org.opensaml.saml.saml2.metadata.impl.RoleDescriptorImpl
-
Sets the date until which this descriptor is valid.
- setValue(String) - Method in class org.opensaml.core.xml.schema.impl.XSBase64BinaryImpl
-
Sets the base64-encoded binary value.
- setValue(XSBooleanValue) - Method in class org.opensaml.core.xml.schema.impl.XSBooleanImpl
-
Sets the XSBooleanValue value.
- setValue(DateTime) - Method in class org.opensaml.core.xml.schema.impl.XSDateTimeImpl
-
Sets the dateTime value.
- setValue(Integer) - Method in class org.opensaml.core.xml.schema.impl.XSIntegerImpl
-
Sets the integer.
- setValue(QName) - Method in class org.opensaml.core.xml.schema.impl.XSQNameImpl
-
Sets the QName content of the element.
- setValue(String) - Method in class org.opensaml.core.xml.schema.impl.XSStringImpl
-
Sets the string.
- setValue(String) - Method in class org.opensaml.core.xml.schema.impl.XSURIImpl
-
Sets the URI content of the element.
- setValue(String) - Method in interface org.opensaml.core.xml.schema.XSBase64Binary
-
Sets the base64-encoded binary value.
- setValue(XSBooleanValue) - Method in interface org.opensaml.core.xml.schema.XSBoolean
-
Sets the XSBooleanValue value.
- setValue(Boolean) - Method in class org.opensaml.core.xml.schema.XSBooleanValue
-
Sets the boolean value.
- setValue(DateTime) - Method in interface org.opensaml.core.xml.schema.XSDateTime
-
Sets the dateTime value.
- setValue(Integer) - Method in interface org.opensaml.core.xml.schema.XSInteger
-
Sets the integer.
- setValue(QName) - Method in interface org.opensaml.core.xml.schema.XSQName
-
Sets the QName content of the element.
- setValue(String) - Method in interface org.opensaml.core.xml.schema.XSString
-
Sets the string.
- setValue(String) - Method in interface org.opensaml.core.xml.schema.XSURI
-
Sets the URI content of the element.
- setValue(String) - Method in class org.opensaml.saml.ext.saml2mdquery.impl.ActionNamespaceImpl
-
Sets the URI content of the element.
- setValue(String) - Method in class org.opensaml.saml.saml1.core.impl.NameIdentifierImpl
-
Sets the identifier.
- setValue(QName) - Method in class org.opensaml.saml.saml1.core.impl.RespondWithImpl
-
Sets the QName content of the element.
- setValue(QName) - Method in class org.opensaml.saml.saml1.core.impl.StatusCodeImpl
-
Sets the value of the status code.
- setValue(String) - Method in interface org.opensaml.saml.saml1.core.NameIdentifier
-
Sets the identifier.
- setValue(QName) - Method in interface org.opensaml.saml.saml1.core.StatusCode
-
Sets the value of the status code.
- setValue(String) - Method in class org.opensaml.saml.saml2.core.impl.AbstractNameIDType
-
Sets the value of this type.
- setValue(String) - Method in class org.opensaml.saml.saml2.core.impl.StatusCodeImpl
-
Sets the Value of this Status Code.
- setValue(String) - Method in interface org.opensaml.saml.saml2.core.NameIDType
-
Sets the value of this type.
- setValue(String) - Method in interface org.opensaml.saml.saml2.core.StatusCode
-
Sets the Value of this Status Code.
- setValue(Long) - Method in interface org.opensaml.soap.wsaddressing.AttributedUnsignedLong
-
Sets the element's value.
- setValue(Long) - Method in class org.opensaml.soap.wsaddressing.impl.AttributedUnsignedLongImpl
-
Sets the element's value.
- setValue(String) - Method in interface org.opensaml.soap.wsfed.Address
-
Sets the end point reference address.
- setValue(String) - Method in class org.opensaml.soap.wsfed.impl.AddressImpl
-
Sets the end point reference address.
- setValue(String) - Method in class org.opensaml.soap.wssecurity.impl.AttributedDateTimeImpl
-
Sets the string.
- setValue(String) - Method in class org.opensaml.soap.wssecurity.impl.AttributedStringImpl
-
Sets the string.
- setValue(String) - Method in class org.opensaml.soap.wssecurity.impl.AttributedURIImpl
-
Sets the URI content of the element.
- setValue(String) - Method in class org.opensaml.soap.wssecurity.impl.SignatureConfirmationImpl
-
Sets the Value attribute value.
- setValue(String) - Method in interface org.opensaml.soap.wssecurity.SignatureConfirmation
-
Sets the Value attribute value.
- setValue(XSBooleanValue) - Method in class org.opensaml.soap.wstrust.impl.DelegatableImpl
-
Sets the XSBooleanValue value.
- setValue(XSBooleanValue) - Method in class org.opensaml.soap.wstrust.impl.ForwardableImpl
-
Sets the XSBooleanValue value.
- setValue(Object, String) - Static method in class org.opensaml.storage.annotation.AnnotationSupport
-
Sets the value of the field indicated by the
Value
annotation on the given object.
- setValue(String) - Method in class org.opensaml.storage.MutableStorageRecord
-
Set the record value.
- setValue(String) - Method in class org.opensaml.storage.StorageRecord
-
Set the record value.
- setValue(Type, StorageSerializer<Type>) - Method in class org.opensaml.storage.StorageRecord
-
Set the record value, using a custom serialization process.
- setValue(String) - Method in interface org.opensaml.xacml.ctx.AttributeValueType
-
Sets the text content of the element.
- setValue(String) - Method in class org.opensaml.xacml.ctx.impl.AttributeValueTypeImpl
-
Sets the text content of the element.
- setValue(String) - Method in class org.opensaml.xacml.ctx.impl.ResourceContentTypeImpl
-
Sets the text value of this element.
- setValue(String) - Method in class org.opensaml.xacml.ctx.impl.StatusCodeTypeImpl
-
Sets the attribute named value of the status elements.
- setValue(String) - Method in class org.opensaml.xacml.ctx.impl.StatusMessageTypeImpl
-
Sets the string.
- setValue(String) - Method in interface org.opensaml.xacml.ctx.ResourceContentType
-
Sets the text value of this element.
- setValue(String) - Method in interface org.opensaml.xacml.ctx.StatusCodeType
-
Sets the attribute named value of the status elements.
- setValue(String) - Method in interface org.opensaml.xacml.policy.AttributeValueType
-
Sets the text content of the element.
- setValue(String) - Method in class org.opensaml.xacml.policy.impl.AttributeValueTypeImpl
-
Sets the text content of the element.
- setValue(String) - Method in class org.opensaml.xacml.policy.impl.DescriptionTypeImpl
-
Sets the string.
- setValue(String) - Method in class org.opensaml.xmlsec.signature.impl.CryptoBinaryImpl
-
Sets the base64-encoded binary value.
- setValue(String) - Method in class org.opensaml.xmlsec.signature.impl.X509CertificateImpl
-
Sets the base64-encoded binary value.
- setValue(String) - Method in class org.opensaml.xmlsec.signature.impl.X509CRLImpl
-
Sets the base64-encoded binary value.
- setValue(BigInteger) - Method in class org.opensaml.xmlsec.signature.impl.X509SerialNumberImpl
-
Sets the integer.
- setValue(BigInteger) - Method in interface org.opensaml.xmlsec.signature.X509SerialNumber
-
Sets the integer.
- setValueBigInt(BigInteger) - Method in interface org.opensaml.xmlsec.signature.CryptoBinary
-
Convenience method to set the value of the element as a BigInteger type.
- setValueBigInt(BigInteger) - Method in class org.opensaml.xmlsec.signature.impl.CryptoBinaryImpl
-
Convenience method to set the value of the element as a BigInteger type.
- setValues(Collection<String>) - Method in class org.opensaml.saml.common.profile.logic.EntityAttributesPredicate.Candidate
-
Set the exact values to match.
- setValueSize(int) - Method in class org.opensaml.storage.AbstractStorageService
-
Set the value size limit.
- setValueType(String) - Method in interface org.opensaml.soap.wssecurity.BinarySecurityToken
-
Sets the ValueType attribute URI value.
- setValueType(String) - Method in interface org.opensaml.soap.wssecurity.Embedded
-
Sets the ValueType attribute URI value.
- setValueType(String) - Method in class org.opensaml.soap.wssecurity.impl.BinarySecurityTokenImpl
-
Sets the ValueType attribute URI value.
- setValueType(String) - Method in class org.opensaml.soap.wssecurity.impl.EmbeddedImpl
-
Sets the ValueType attribute URI value.
- setValueType(String) - Method in class org.opensaml.soap.wssecurity.impl.KeyIdentifierImpl
-
Sets the ValueType attribute URI value.
- setValueType(String) - Method in class org.opensaml.soap.wssecurity.impl.ReferenceImpl
-
Sets the ValueType attribute URI value.
- setValueType(String) - Method in interface org.opensaml.soap.wssecurity.KeyIdentifier
-
Sets the ValueType attribute URI value.
- setValueType(String) - Method in interface org.opensaml.soap.wssecurity.Reference
-
Sets the ValueType attribute URI value.
- setValueType(String) - Method in interface org.opensaml.soap.wstrust.BinaryExchange
-
Sets the ValueType attribute URI value.
- setValueType(String) - Method in class org.opensaml.soap.wstrust.impl.BinaryExchangeImpl
-
Sets the ValueType attribute URI value.
- setVariableId(String) - Method in class org.opensaml.xacml.policy.impl.VariableDefinitionTypeImpl
-
Sets the ID of this defined variable.
- setVariableId(String) - Method in class org.opensaml.xacml.policy.impl.VariableReferenceTypeImpl
-
Sets the ID of the referenced variable.
- setVariableId(String) - Method in interface org.opensaml.xacml.policy.VariableDefinitionType
-
Sets the ID of this defined variable.
- setVariableId(String) - Method in interface org.opensaml.xacml.policy.VariableReferenceType
-
Sets the ID of the referenced variable.
- setVelocityEngine(VelocityEngine) - Method in class org.opensaml.saml.saml1.binding.encoding.impl.HTTPPostEncoder
-
Set the VelocityEngine instance.
- setVelocityEngine(VelocityEngine) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPArtifactEncoder
-
Set the VelocityEngine instance.
- setVelocityEngine(VelocityEngine) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPPostEncoder
-
Set the VelocityEngine instance.
- setVelocityTemplateId(String) - Method in class org.opensaml.saml.saml1.binding.encoding.impl.HTTPPostEncoder
-
Set the Velocity template id.
- setVelocityTemplateId(String) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPArtifactEncoder
-
Set the Velocity template id.
- setVelocityTemplateId(String) - Method in class org.opensaml.saml.saml2.binding.encoding.impl.HTTPPostEncoder
-
Set the Velocity template id.
- setVersion(SAMLVersion) - Method in interface org.opensaml.saml.saml1.core.Assertion
-
Set the SAML version of this assertion.
- setVersion(SAMLVersion) - Method in class org.opensaml.saml.saml1.core.impl.AssertionImpl
-
Set the SAML version of this assertion.
- setVersion(SAMLVersion) - Method in class org.opensaml.saml.saml1.core.impl.RequestAbstractTypeImpl
-
Sets the SAML version of this message.
- setVersion(SAMLVersion) - Method in class org.opensaml.saml.saml1.core.impl.ResponseAbstractTypeImpl
-
Sets the SAML version for this message.
- setVersion(SAMLVersion) - Method in interface org.opensaml.saml.saml1.core.RequestAbstractType
-
Sets the SAML version of this message.
- setVersion(SAMLVersion) - Method in interface org.opensaml.saml.saml1.core.ResponseAbstractType
-
Sets the SAML version for this message.
- setVersion(SAMLVersion) - Method in interface org.opensaml.saml.saml2.core.Assertion
-
Sets the SAML Version of this assertion.
- setVersion(SAMLVersion) - Method in class org.opensaml.saml.saml2.core.impl.AssertionImpl
-
Sets the SAML Version of this assertion.
- setVersion(SAMLVersion) - Method in class org.opensaml.saml.saml2.core.impl.RequestAbstractTypeImpl
-
Sets the SAML Version of this request.
- setVersion(SAMLVersion) - Method in class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
-
Sets the SAML Version of this response.
- setVersion(SAMLVersion) - Method in interface org.opensaml.saml.saml2.core.RequestAbstractType
-
Sets the SAML Version of this request.
- setVersion(SAMLVersion) - Method in interface org.opensaml.saml.saml2.core.StatusResponseType
-
Sets the SAML Version of this response.
- setVersion(long) - Method in class org.opensaml.storage.impl.memcached.MemcachedStorageRecord
-
Sets the record version.
- setVersion(long) - Method in class org.opensaml.storage.StorageRecord
-
Set the record version.
- setVersion(String) - Method in interface org.opensaml.xacml.policy.IdReferenceType
-
Sets the version of the reference.
- setVersion(String) - Method in class org.opensaml.xacml.policy.impl.IdReferenceTypeImpl
-
Sets the version of the reference.
- setVersion(String) - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Sets the XACML version of this policy set.
- setVersion(String) - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Sets the XACML version of this policy.
- setVersion(String) - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Sets the XACML version of this policy set.
- setVersion(String) - Method in interface org.opensaml.xacml.policy.PolicyType
-
Sets the XACML version of this policy.
- setWantAssertionsSigned(Boolean) - Method in class org.opensaml.saml.ext.saml2mdquery.impl.QueryDescriptorTypeImpl
-
Sets whether assertions to this endpoint should be signed.
- setWantAssertionsSigned(XSBooleanValue) - Method in class org.opensaml.saml.ext.saml2mdquery.impl.QueryDescriptorTypeImpl
-
Sets whether assertions to this endpoint should be signed.
- setWantAssertionsSigned(Boolean) - Method in interface org.opensaml.saml.ext.saml2mdquery.QueryDescriptorType
-
Sets whether assertions to this endpoint should be signed.
- setWantAssertionsSigned(XSBooleanValue) - Method in interface org.opensaml.saml.ext.saml2mdquery.QueryDescriptorType
-
Sets whether assertions to this endpoint should be signed.
- setWantAssertionsSigned(Boolean) - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
-
Sets whether this service wants assertions signed.
- setWantAssertionsSigned(XSBooleanValue) - Method in class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
-
Sets whether this service wants assertions signed.
- setWantAssertionsSigned(Boolean) - Method in interface org.opensaml.saml.saml2.metadata.SPSSODescriptor
-
Sets whether this service wants assertions signed.
- setWantAssertionsSigned(XSBooleanValue) - Method in interface org.opensaml.saml.saml2.metadata.SPSSODescriptor
-
Sets whether this service wants assertions signed.
- setWantAuthnRequestsSigned(Boolean) - Method in interface org.opensaml.saml.saml2.metadata.IDPSSODescriptor
-
Sets whether the IDP SSO service wants authentication requests signed.
- setWantAuthnRequestsSigned(XSBooleanValue) - Method in interface org.opensaml.saml.saml2.metadata.IDPSSODescriptor
-
Sets whether the IDP SSO service wants authentication requests signed.
- setWantAuthnRequestsSigned(Boolean) - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorImpl
-
Sets whether the IDP SSO service wants authentication requests signed.
- setWantAuthnRequestsSigned(XSBooleanValue) - Method in class org.opensaml.saml.saml2.metadata.impl.IDPSSODescriptorImpl
-
Sets whether the IDP SSO service wants authentication requests signed.
- setWhitelistBlacklistPrecedence(WhitelistBlacklistConfiguration.Precedence) - Method in class org.opensaml.xmlsec.impl.BasicWhitelistBlacklistConfiguration
-
Set preference value indicating which should take precedence when both whitelist and blacklist are non-empty.
- setWhitelistedAlgorithms(Collection<String>) - Method in class org.opensaml.xmlsec.impl.BasicWhitelistBlacklistConfiguration
-
Set the list of whitelisted algorithm URI's.
- setWhitelistedAlgorithms(Collection<String>) - Method in class org.opensaml.xmlsec.WhitelistBlacklistParameters
-
Set the list of whitelisted algorithm URI's.
- setWhitelistMerge(boolean) - Method in class org.opensaml.xmlsec.impl.BasicWhitelistBlacklistConfiguration
-
Set the flag indicating whether to merge this configuration's whitelist with one of a lower order of precedence,
or to treat this whitelist as authoritative.
- setWidth(Integer) - Method in class org.opensaml.saml.ext.saml2mdui.impl.LogoImpl
-
Sets the width of the logo.
- setWidth(Integer) - Method in interface org.opensaml.saml.ext.saml2mdui.Logo
-
Sets the width of the logo.
- setWSAIsReferenceParameter(Boolean) - Method in interface org.opensaml.soap.wsaddressing.IsReferenceParameterBearing
-
Sets the @wsa:IsReferenceParameter
attribute value.
- setWSAIsReferenceParameter(XSBooleanValue) - Method in interface org.opensaml.soap.wsaddressing.IsReferenceParameterBearing
-
Sets the @wsa:IsReferenceParameter
attribute value.
- setWSP12Optional(Boolean) - Method in interface org.opensaml.soap.wspolicy.OptionalBearing
-
Set the attribute value.
- setWSP12Optional(XSBooleanValue) - Method in interface org.opensaml.soap.wspolicy.OptionalBearing
-
Set the attribute value.
- setWSP12PolicyURIs(List<String>) - Method in interface org.opensaml.soap.wspolicy.PolicyURIsBearing
-
Set the attribute value.
- setWSSE11TokenType(String) - Method in interface org.opensaml.soap.wssecurity.TokenTypeBearing
-
Sets the @wsse11:TokenType
attribute value.
- setWSSEUsages(List<String>) - Method in class org.opensaml.soap.wssecurity.impl.SecurityTokenReferenceImpl
-
Sets the list of wsse:@Usage
attributes value.
- setWSSEUsages(List<String>) - Method in interface org.opensaml.soap.wssecurity.UsageBearing
-
Sets the list of wsse:@Usage
attributes value.
- setWSUId(String) - Method in class org.opensaml.soap.wspolicy.impl.PolicyImpl
-
Sets the @wsu:Id
attribute value.
- setWSUId(String) - Method in interface org.opensaml.soap.wssecurity.IdBearing
-
Sets the @wsu:Id
attribute value.
- setWSUId(String) - Method in class org.opensaml.soap.wssecurity.impl.AttributedDateTimeImpl
-
Sets the @wsu:Id
attribute value.
- setWSUId(String) - Method in class org.opensaml.soap.wssecurity.impl.AttributedStringImpl
-
Sets the @wsu:Id
attribute value.
- setWSUId(String) - Method in class org.opensaml.soap.wssecurity.impl.AttributedURIImpl
-
Sets the @wsu:Id
attribute value.
- setWSUId(String) - Method in class org.opensaml.soap.wssecurity.impl.EncryptedHeaderImpl
-
Sets the @wsu:Id
attribute value.
- setWSUId(String) - Method in class org.opensaml.soap.wssecurity.impl.SecurityTokenReferenceImpl
-
Sets the @wsu:Id
attribute value.
- setWSUId(String) - Method in class org.opensaml.soap.wssecurity.impl.SignatureConfirmationImpl
-
Sets the @wsu:Id
attribute value.
- setWSUId(String) - Method in class org.opensaml.soap.wssecurity.impl.TimestampImpl
-
Sets the @wsu:Id
attribute value.
- setWSUId(String) - Method in class org.opensaml.soap.wssecurity.impl.UsernameTokenImpl
-
Sets the @wsu:Id
attribute value.
- setX500DNHandler(X500DNHandler) - Method in class org.opensaml.security.x509.impl.BasicX509CredentialNameEvaluator
-
Set the handler which process X.500 distinguished names.
- setX500DNHandler(X500DNHandler) - Method in class org.opensaml.security.x509.impl.CertPathPKIXTrustEvaluator
-
Set the handler which process X.500 distinguished names.
- setX500DNHandler(X500DNHandler) - Method in class org.opensaml.security.x509.tls.CertificateNameOptions
-
Set the handler responsible for serializing X.500 names to strings from certificate-derived
X500Principal
instances.
- setX500DNHandler(X500DNHandler) - Method in class org.opensaml.xmlsec.keyinfo.impl.provider.InlineX509DataProvider
-
Set the handler which process X.500 distinguished names.
- setX500DNHandler(X500DNHandler) - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory
-
Set the handler which process X.500 distinguished names.
- setX500IssuerDNFormat(String) - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory
-
Set the output format specifier for X.500 issuer names.
- setX500SubjectDNFormat(String) - Method in class org.opensaml.security.x509.tls.CertificateNameOptions
-
Set the the format specifier for serializaing X.500 subject names to strings.
- setX500SubjectDNFormat(String) - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory
-
Set the output format specifier for X.500 subject names.
- setX509DigestAlgorithmURI(String) - Method in class org.opensaml.xmlsec.keyinfo.impl.X509KeyInfoGeneratorFactory
-
Set the algorithm URI for X509Digest digests.
- setX509IssuerName(X509IssuerName) - Method in class org.opensaml.xmlsec.signature.impl.X509IssuerSerialImpl
-
Set the X509IssuerName child element.
- setX509IssuerName(X509IssuerName) - Method in interface org.opensaml.xmlsec.signature.X509IssuerSerial
-
Set the X509IssuerName child element.
- setX509SerialNumber(X509SerialNumber) - Method in class org.opensaml.xmlsec.signature.impl.X509IssuerSerialImpl
-
Set the X509SerialNumber child element.
- setX509SerialNumber(X509SerialNumber) - Method in interface org.opensaml.xmlsec.signature.X509IssuerSerial
-
Set the X509SerialNumber child element.
- setX509TrustEngine(TrustEngine<? super X509Credential>) - Method in class org.opensaml.security.x509.tls.ClientTLSValidationParameters
-
- setX509TrustEngine(TrustEngine<? super X509Credential>) - Method in class org.opensaml.security.x509.tls.impl.BasicClientTLSValidationConfiguration
-
- setXMLBase(String) - Method in interface org.opensaml.core.xml.BaseBearing
-
Sets the @xml:base
attribute value.
- setXMLId(String) - Method in interface org.opensaml.core.xml.IdBearing
-
Sets the @xml:id
attribute value.
- setXMLLang(String) - Method in interface org.opensaml.core.xml.LangBearing
-
Sets the @xml:lang
attribute value.
- setXMLLang(String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.KeywordsImpl
-
Sets the @xml:lang
attribute value.
- setXMLLang(String) - Method in class org.opensaml.saml.ext.saml2mdui.impl.LogoImpl
-
Sets the @xml:lang
attribute value.
- setXMLLang(String) - Method in class org.opensaml.saml.saml2.metadata.impl.LocalizedNameImpl
-
Sets the @xml:lang
attribute value.
- setXMLLang(String) - Method in class org.opensaml.saml.saml2.metadata.impl.LocalizedURIImpl
-
Sets the @xml:lang
attribute value.
- setXMLSignature(XMLSignature) - Method in class org.opensaml.xmlsec.signature.impl.SignatureImpl
-
Set the Apache XML Security signature instance held by this object.
- setXMLSpace(SpaceBearing.XMLSpaceEnum) - Method in interface org.opensaml.core.xml.SpaceBearing
-
Sets the @xml:space
attribute value.
- setXPathVersion(XSString) - Method in interface org.opensaml.xacml.policy.DefaultsType
-
Sets the XPath version for this type.
- setXPathVersion(XSString) - Method in class org.opensaml.xacml.policy.impl.DefaultsTypeImpl
-
Sets the XPath version for this type.
- setY(Y) - Method in interface org.opensaml.xmlsec.signature.DSAKeyValue
-
Set the Y child element.
- setY(Y) - Method in class org.opensaml.xmlsec.signature.impl.DSAKeyValueImpl
-
Set the Y child element.
- shouldAttemptRefresh(AbstractDynamicMetadataResolver.EntityManagementData) - Method in class org.opensaml.saml.metadata.resolver.impl.AbstractDynamicMetadataResolver
-
Determine whether should attempt to refresh the metadata, based on stored refresh trigger time.
- SIG_ATTRIB_NAME - Static variable in interface org.opensaml.soap.wstrust.UseKey
-
The wst:UseKey/@Sig attribute local name.
- sign(Credential, String, boolean, byte[]) - Static method in class org.opensaml.security.crypto.SigningUtil
-
Compute the signature or MAC value over the supplied input.
- sign(PrivateKey, String, byte[]) - Static method in class org.opensaml.security.crypto.SigningUtil
-
Compute the raw signature value over the supplied input.
- SignableSAMLObject - Interface in org.opensaml.saml.common
-
A signable SAMLObject.
- SignableXMLObject - Interface in org.opensaml.xmlsec.signature
-
An XMLObject whose DOM representation can be digitally signed.
- SignAssertions - Class in org.opensaml.saml.common.profile.impl
-
- SignAssertions() - Constructor for class org.opensaml.saml.common.profile.impl.SignAssertions
-
Constructor.
- Signature - Interface in org.opensaml.xmlsec.signature
-
XMLObject representing an enveloped or detached XML Digital Signature, version 20020212, Signature element.
- SIGNATURE_DSA_SHA1 - Static variable in class org.opensaml.security.crypto.JCAConstants
-
Signature algorithm: "SHA1withDSA".
- SIGNATURE_DSA_SHA224 - Static variable in class org.opensaml.security.crypto.JCAConstants
-
Signature algorithm: "SHA224withDSA".
- SIGNATURE_DSA_SHA256 - Static variable in class org.opensaml.security.crypto.JCAConstants
-
Signature algorithm: "SHA256withDSA".
- SIGNATURE_ECDSA_SHA1 - Static variable in class org.opensaml.security.crypto.JCAConstants
-
Signature algorithm: "SHA1withECDSA".
- SIGNATURE_ECDSA_SHA224 - Static variable in class org.opensaml.security.crypto.JCAConstants
-
Signature algorithm: "SHA224withECDSA".
- SIGNATURE_ECDSA_SHA256 - Static variable in class org.opensaml.security.crypto.JCAConstants
-
Signature algorithm: "SHA256withECDSA".
- SIGNATURE_ECDSA_SHA384 - Static variable in class org.opensaml.security.crypto.JCAConstants
-
Signature algorithm: "SHA384withECDSA".
- SIGNATURE_ECDSA_SHA512 - Static variable in class org.opensaml.security.crypto.JCAConstants
-
Signature algorithm: "SHA512withECDSA".
- SIGNATURE_RSA_MD5 - Static variable in class org.opensaml.security.crypto.JCAConstants
-
Signature algorithm: "MD5withRSA".
- SIGNATURE_RSA_RIPEMD160 - Static variable in class org.opensaml.security.crypto.JCAConstants
-
Signature algorithm: "RIPEMD160withRSA".
- SIGNATURE_RSA_SHA1 - Static variable in class org.opensaml.security.crypto.JCAConstants
-
Signature algorithm: "SHA1withRSA".
- SIGNATURE_RSA_SHA224 - Static variable in class org.opensaml.security.crypto.JCAConstants
-
Signature algorithm: "SHA224withRSA".
- SIGNATURE_RSA_SHA256 - Static variable in class org.opensaml.security.crypto.JCAConstants
-
Signature algorithm: "SHA256withRSA".
- SIGNATURE_RSA_SHA384 - Static variable in class org.opensaml.security.crypto.JCAConstants
-
Signature algorithm: "SHA384withRSA".
- SIGNATURE_RSA_SHA512 - Static variable in class org.opensaml.security.crypto.JCAConstants
-
Signature algorithm: "SHA512withRSA".
- SignatureAlgorithm - Interface in org.opensaml.soap.wstrust
-
The wst:SignatureAlgorithm element.
- SignatureAlgorithm - Interface in org.opensaml.xmlsec.algorithm
-
Interface for signature algorithm descriptors.
- SignatureAlgorithmBuilder - Class in org.opensaml.soap.wstrust.impl
-
Builder for the SignatureAlgorithm element.
- SignatureAlgorithmBuilder() - Constructor for class org.opensaml.soap.wstrust.impl.SignatureAlgorithmBuilder
-
- SignatureAlgorithmImpl - Class in org.opensaml.soap.wstrust.impl
-
SignatureAlgorithmImpl.
- SignatureAlgorithmImpl(String, String, String) - Constructor for class org.opensaml.soap.wstrust.impl.SignatureAlgorithmImpl
-
Constructor.
- SignatureAlgorithmIndex(String, String) - Constructor for class org.opensaml.xmlsec.algorithm.AlgorithmRegistry.SignatureAlgorithmIndex
-
Constructor.
- SignatureAlgorithmMarshaller - Class in org.opensaml.soap.wstrust.impl
-
Marshaller for the SignatureAlgorithm element.
- SignatureAlgorithmMarshaller() - Constructor for class org.opensaml.soap.wstrust.impl.SignatureAlgorithmMarshaller
-
- SignatureAlgorithmUnmarshaller - Class in org.opensaml.soap.wstrust.impl
-
Unmarshaller for the wst:SignatureAlgorithm element.
- SignatureAlgorithmUnmarshaller() - Constructor for class org.opensaml.soap.wstrust.impl.SignatureAlgorithmUnmarshaller
-
- SignatureAlgorithmValidator - Class in org.opensaml.xmlsec.signature.support.impl
-
Component which validates a
Signature
's signature and digest algorithm URI's against
a supplied algorithm whitelist and blacklist.
- SignatureAlgorithmValidator(SignatureValidationParameters) - Constructor for class org.opensaml.xmlsec.signature.support.impl.SignatureAlgorithmValidator
-
Constructor.
- SignatureAlgorithmValidator(Collection<String>, Collection<String>) - Constructor for class org.opensaml.xmlsec.signature.support.impl.SignatureAlgorithmValidator
-
Constructor.
- SignatureBuilder - Class in org.opensaml.xmlsec.signature.impl
-
- SignatureBuilder() - Constructor for class org.opensaml.xmlsec.signature.impl.SignatureBuilder
-
Constructor.
- SignatureConfirmation - Interface in org.opensaml.soap.wssecurity
-
The <wsse11:SignatureConfirmation> element.
- SignatureConfirmationBuilder - Class in org.opensaml.soap.wssecurity.impl
-
SignatureConfirmationBuilder.
- SignatureConfirmationBuilder() - Constructor for class org.opensaml.soap.wssecurity.impl.SignatureConfirmationBuilder
-
- SignatureConfirmationImpl - Class in org.opensaml.soap.wssecurity.impl
-
SignatureConfirmationImpl.
- SignatureConfirmationImpl(String, String, String) - Constructor for class org.opensaml.soap.wssecurity.impl.SignatureConfirmationImpl
-
Constructor.
- SignatureConfirmationMarshaller - Class in org.opensaml.soap.wssecurity.impl
-
SignatureConfirmationMarshaller.
- SignatureConfirmationMarshaller() - Constructor for class org.opensaml.soap.wssecurity.impl.SignatureConfirmationMarshaller
-
- SignatureConfirmationUnmarshaller - Class in org.opensaml.soap.wssecurity.impl
-
SignatureConfirmationUnmarshaller.
- SignatureConfirmationUnmarshaller() - Constructor for class org.opensaml.soap.wssecurity.impl.SignatureConfirmationUnmarshaller
-
- SignatureConstants - Class in org.opensaml.xmlsec.signature.support
-
Constants defined in or related to the XML Signature 1.0 and 1.1 specifications and
related RFCs.
- SignatureDSASHA1 - Class in org.opensaml.xmlsec.algorithm.descriptors
-
Algorithm descriptor for signature algorithm: DSA SHA-1.
- SignatureDSASHA1() - Constructor for class org.opensaml.xmlsec.algorithm.descriptors.SignatureDSASHA1
-
- SignatureDSASHA256 - Class in org.opensaml.xmlsec.algorithm.descriptors
-
Algorithm descriptor for signature algorithm: DSA SHA-1.
- SignatureDSASHA256() - Constructor for class org.opensaml.xmlsec.algorithm.descriptors.SignatureDSASHA256
-
- SignatureECDSASHA1 - Class in org.opensaml.xmlsec.algorithm.descriptors
-
Algorithm descriptor for signature algorithm: ECDSA SHA-1.
- SignatureECDSASHA1() - Constructor for class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA1
-
- SignatureECDSASHA224 - Class in org.opensaml.xmlsec.algorithm.descriptors
-
Algorithm descriptor for signature algorithm: ECDSA SHA-256.
- SignatureECDSASHA224() - Constructor for class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA224
-
- SignatureECDSASHA256 - Class in org.opensaml.xmlsec.algorithm.descriptors
-
Algorithm descriptor for signature algorithm: ECDSA SHA-256.
- SignatureECDSASHA256() - Constructor for class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA256
-
- SignatureECDSASHA384 - Class in org.opensaml.xmlsec.algorithm.descriptors
-
Algorithm descriptor for signature algorithm: ECDSA SHA-384.
- SignatureECDSASHA384() - Constructor for class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA384
-
- SignatureECDSASHA512 - Class in org.opensaml.xmlsec.algorithm.descriptors
-
Algorithm descriptor for signature algorithm: ECDSA SHA-512.
- SignatureECDSASHA512() - Constructor for class org.opensaml.xmlsec.algorithm.descriptors.SignatureECDSASHA512
-
- SignatureException - Exception in org.opensaml.xmlsec.signature.support
-
Exception thrown when an error occurs during signature operations.
- SignatureException() - Constructor for exception org.opensaml.xmlsec.signature.support.SignatureException
-
Constructor.
- SignatureException(String) - Constructor for exception org.opensaml.xmlsec.signature.support.SignatureException
-
Constructor.
- SignatureException(Exception) - Constructor for exception org.opensaml.xmlsec.signature.support.SignatureException
-
Constructor.
- SignatureException(String, Exception) - Constructor for exception org.opensaml.xmlsec.signature.support.SignatureException
-
Constructor.
- SignatureImpl - Class in org.opensaml.xmlsec.signature.impl
-
XMLObject representing an enveloped or detached XML Digital Signature, version 20020212, Signature element.
- SignatureImpl(String, String, String) - Constructor for class org.opensaml.xmlsec.signature.impl.SignatureImpl
-
Constructor.
- SignatureMarshaller - Class in org.opensaml.xmlsec.signature.impl
-
- SignatureMarshaller() - Constructor for class org.opensaml.xmlsec.signature.impl.SignatureMarshaller
-
Constructor.
- SignaturePrevalidator - Interface in org.opensaml.xmlsec.signature.support
-
An interface for components which perform some pre-validation processing on an XML
Signature
instance,
for example to validate that the signature confirms to a particular profile of XML Signature.
- SignatureRSAMD5 - Class in org.opensaml.xmlsec.algorithm.descriptors
-
Algorithm descriptor for signature algorithm: RSA MD5.
- SignatureRSAMD5() - Constructor for class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSAMD5
-
- SignatureRSARIPEMD160 - Class in org.opensaml.xmlsec.algorithm.descriptors
-
Algorithm descriptor for signature algorithm: RSA RIPEMD160.
- SignatureRSARIPEMD160() - Constructor for class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSARIPEMD160
-
- SignatureRSASHA1 - Class in org.opensaml.xmlsec.algorithm.descriptors
-
Algorithm descriptor for signature algorithm: RSA SHA-1.
- SignatureRSASHA1() - Constructor for class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA1
-
- SignatureRSASHA224 - Class in org.opensaml.xmlsec.algorithm.descriptors
-
Algorithm descriptor for signature algorithm: RSA SHA-256.
- SignatureRSASHA224() - Constructor for class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA224
-
- SignatureRSASHA256 - Class in org.opensaml.xmlsec.algorithm.descriptors
-
Algorithm descriptor for signature algorithm: RSA SHA-256.
- SignatureRSASHA256() - Constructor for class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA256
-
- SignatureRSASHA384 - Class in org.opensaml.xmlsec.algorithm.descriptors
-
Algorithm descriptor for signature algorithm: RSA SHA-384.
- SignatureRSASHA384() - Constructor for class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA384
-
- SignatureRSASHA512 - Class in org.opensaml.xmlsec.algorithm.descriptors
-
Algorithm descriptor for signature algorithm: RSA SHA-512.
- SignatureRSASHA512() - Constructor for class org.opensaml.xmlsec.algorithm.descriptors.SignatureRSASHA512
-
- SignatureSigningConfiguration - Interface in org.opensaml.xmlsec
-
The configuration information to use when generating an XML signature.
- SignatureSigningConfigurationCriterion - Class in org.opensaml.xmlsec.criterion
-
- SignatureSigningConfigurationCriterion(List<SignatureSigningConfiguration>) - Constructor for class org.opensaml.xmlsec.criterion.SignatureSigningConfigurationCriterion
-
Constructor.
- SignatureSigningConfigurationCriterion(SignatureSigningConfiguration...) - Constructor for class org.opensaml.xmlsec.criterion.SignatureSigningConfigurationCriterion
-
Constructor.
- SignatureSigningParameters - Class in org.opensaml.xmlsec
-
The effective parameters to use when generating an XML signature.
- SignatureSigningParameters() - Constructor for class org.opensaml.xmlsec.SignatureSigningParameters
-
- SignatureSigningParametersResolver - Interface in org.opensaml.xmlsec
-
- SignatureSupport - Class in org.opensaml.xmlsec.signature.support
-
Helper methods for working with XML Signature.
- SignatureTrustEngine - Interface in org.opensaml.xmlsec.signature.support
-
Evaluates the trustworthiness and validity of XML or raw Signatures against implementation-specific requirements.
- SignatureUnmarshaller - Class in org.opensaml.xmlsec.signature.impl
-
- SignatureUnmarshaller() - Constructor for class org.opensaml.xmlsec.signature.impl.SignatureUnmarshaller
-
Constructor.
- SignatureValidationConfiguration - Interface in org.opensaml.xmlsec
-
The configuration information to use when validating an XML signature.
- SignatureValidationConfigurationCriterion - Class in org.opensaml.xmlsec.criterion
-
- SignatureValidationConfigurationCriterion(List<SignatureValidationConfiguration>) - Constructor for class org.opensaml.xmlsec.criterion.SignatureValidationConfigurationCriterion
-
Constructor.
- SignatureValidationConfigurationCriterion(SignatureValidationConfiguration...) - Constructor for class org.opensaml.xmlsec.criterion.SignatureValidationConfigurationCriterion
-
Constructor.
- SignatureValidationFilter - Class in org.opensaml.saml.metadata.resolver.filter.impl
-
A metadata filter that validates XML signatures.
- SignatureValidationFilter(SignatureTrustEngine) - Constructor for class org.opensaml.saml.metadata.resolver.filter.impl.SignatureValidationFilter
-
Constructor.
- SignatureValidationParameters - Class in org.opensaml.xmlsec
-
The effective parameters to use when validating an XML signature.
- SignatureValidationParameters() - Constructor for class org.opensaml.xmlsec.SignatureValidationParameters
-
Constructor.
- SignatureValidationParametersCriterion - Class in org.opensaml.xmlsec.signature.support
-
- SignatureValidationParametersCriterion(SignatureValidationParameters) - Constructor for class org.opensaml.xmlsec.signature.support.SignatureValidationParametersCriterion
-
Constructor.
- SignatureValidationParametersResolver - Interface in org.opensaml.xmlsec
-
- SignatureValidationProvider - Interface in org.opensaml.xmlsec.signature.support
-
Interface for a provider component that cryptographically validates an
XML Signature
Signature
using a candidate validation
Credential
.
- SignatureValidator - Class in org.opensaml.xmlsec.signature.support
-
A service class that cryptographically validates an XML Signature
Signature
using a candidate validation
Credential
.
- SignatureValidator() - Constructor for class org.opensaml.xmlsec.signature.support.SignatureValidator
-
Constructor.
- SignChallenge - Interface in org.opensaml.soap.wstrust
-
The wst:SignChallenge element.
- SignChallengeBuilder - Class in org.opensaml.soap.wstrust.impl
-
Builder for the SignChallenge element.
- SignChallengeBuilder() - Constructor for class org.opensaml.soap.wstrust.impl.SignChallengeBuilder
-
- SignChallengeImpl - Class in org.opensaml.soap.wstrust.impl
-
SignChallengeImpl.
- SignChallengeImpl(String, String, String) - Constructor for class org.opensaml.soap.wstrust.impl.SignChallengeImpl
-
Constructor.
- SignChallengeMarshaller - Class in org.opensaml.soap.wstrust.impl
-
Marshaller for the SignChallenge element.
- SignChallengeMarshaller() - Constructor for class org.opensaml.soap.wstrust.impl.SignChallengeMarshaller
-
- SignChallengeResponse - Interface in org.opensaml.soap.wstrust
-
The wst:SignChallengeResponse element.
- SignChallengeResponseBuilder - Class in org.opensaml.soap.wstrust.impl
-
Builder for the SignChallengeResponse element.
- SignChallengeResponseBuilder() - Constructor for class org.opensaml.soap.wstrust.impl.SignChallengeResponseBuilder
-
- SignChallengeResponseImpl - Class in org.opensaml.soap.wstrust.impl
-
SignChallengeImpl.
- SignChallengeResponseImpl(String, String, String) - Constructor for class org.opensaml.soap.wstrust.impl.SignChallengeResponseImpl
-
Constructor.
- SignChallengeResponseMarshaller - Class in org.opensaml.soap.wstrust.impl
-
Marshaller for the SignChallengeResponse element.
- SignChallengeResponseMarshaller() - Constructor for class org.opensaml.soap.wstrust.impl.SignChallengeResponseMarshaller
-
- SignChallengeResponseUnmarshaller - Class in org.opensaml.soap.wstrust.impl
-
Unmarshaller for the wst:SignChallengeResponse element.
- SignChallengeResponseUnmarshaller() - Constructor for class org.opensaml.soap.wstrust.impl.SignChallengeResponseUnmarshaller
-
- SignChallengeType - Interface in org.opensaml.soap.wstrust
-
SignChallengeType complex type.
- SignChallengeTypeImpl - Class in org.opensaml.soap.wstrust.impl
-
SignChallengeTypeImpl.
- SignChallengeTypeImpl(String, String, String) - Constructor for class org.opensaml.soap.wstrust.impl.SignChallengeTypeImpl
-
Constructor.
- SignChallengeTypeMarshaller - Class in org.opensaml.soap.wstrust.impl
-
SignChallengeTypeMarshaller.
- SignChallengeTypeMarshaller() - Constructor for class org.opensaml.soap.wstrust.impl.SignChallengeTypeMarshaller
-
- SignChallengeTypeUnmarshaller - Class in org.opensaml.soap.wstrust.impl
-
Unmarshaller for the SignChallengeType element.
- SignChallengeTypeUnmarshaller() - Constructor for class org.opensaml.soap.wstrust.impl.SignChallengeTypeUnmarshaller
-
- SignChallengeUnmarshaller - Class in org.opensaml.soap.wstrust.impl
-
Unmarshaller for the wst:SignChallenge element.
- SignChallengeUnmarshaller() - Constructor for class org.opensaml.soap.wstrust.impl.SignChallengeUnmarshaller
-
- Signer - Class in org.opensaml.xmlsec.signature.support
-
A service class which is responsible for cryptographically computing and storing the
actual digital signature content held within a
Signature
instance.
- Signer() - Constructor for class org.opensaml.xmlsec.signature.support.Signer
-
Constructor.
- SignerProvider - Interface in org.opensaml.xmlsec.signature.support
-
Interface for a component which is responsible for cryptographically computing and storing the
actual digital signature content held within a
Signature
instance.
- SigningMethod - Interface in org.opensaml.saml.ext.saml2alg
-
SAML v2.0 Metadata Profile for Algorithm Support Version 1.0 SigningMethod SAMLObject.
- SigningMethodBuilder - Class in org.opensaml.saml.ext.saml2alg.impl
-
SigningMethod builder.
- SigningMethodBuilder() - Constructor for class org.opensaml.saml.ext.saml2alg.impl.SigningMethodBuilder
-
Constructor.
- SigningMethodImpl - Class in org.opensaml.saml.ext.saml2alg.impl
-
- SigningMethodImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.saml2alg.impl.SigningMethodImpl
-
Constructor.
- SigningMethodMarshaller - Class in org.opensaml.saml.ext.saml2alg.impl
-
SigningMethod marshaller.
- SigningMethodMarshaller() - Constructor for class org.opensaml.saml.ext.saml2alg.impl.SigningMethodMarshaller
-
- SigningMethodUnmarshaller - Class in org.opensaml.saml.ext.saml2alg.impl
-
SigningMethod unmarshaller.
- SigningMethodUnmarshaller() - Constructor for class org.opensaml.saml.ext.saml2alg.impl.SigningMethodUnmarshaller
-
- SigningUtil - Class in org.opensaml.security.crypto
-
A utility class for computing and verifying raw signatures and MAC values.
- signMAC(Key, String, byte[]) - Static method in class org.opensaml.security.crypto.SigningUtil
-
Compute the Message Authentication Code (MAC) value over the supplied input.
- signMessage(MessageContext<SAMLObject>) - Static method in class org.opensaml.saml.common.messaging.SAMLMessageSecuritySupport
-
- signObject(Signature) - Method in class org.opensaml.xmlsec.signature.support.provider.ApacheSantuarioSignerProviderImpl
-
Signs a single XMLObject.
- signObject(SignableXMLObject, SignatureSigningParameters) - Static method in class org.opensaml.xmlsec.signature.support.SignatureSupport
-
- signObject(Signature) - Static method in class org.opensaml.xmlsec.signature.support.Signer
-
Signs a single XMLObject.
- signObject(Signature) - Method in interface org.opensaml.xmlsec.signature.support.SignerProvider
-
Signs a single XMLObject.
- signObjects(List<Signature>) - Static method in class org.opensaml.xmlsec.signature.support.Signer
-
Signs the given XMLObject in the order provided.
- SignWith - Interface in org.opensaml.soap.wstrust
-
The wst:SignWith element.
- SignWithBuilder - Class in org.opensaml.soap.wstrust.impl
-
Builder for the SignWith element.
- SignWithBuilder() - Constructor for class org.opensaml.soap.wstrust.impl.SignWithBuilder
-
- SignWithImpl - Class in org.opensaml.soap.wstrust.impl
-
SignWithImpl.
- SignWithImpl(String, String, String) - Constructor for class org.opensaml.soap.wstrust.impl.SignWithImpl
-
Constructor.
- SignWithMarshaller - Class in org.opensaml.soap.wstrust.impl
-
Marshaller for the SignWith element.
- SignWithMarshaller() - Constructor for class org.opensaml.soap.wstrust.impl.SignWithMarshaller
-
- SignWithUnmarshaller - Class in org.opensaml.soap.wstrust.impl
-
Unmarshaller for the wst:SignWith element.
- SignWithUnmarshaller() - Constructor for class org.opensaml.soap.wstrust.impl.SignWithUnmarshaller
-
- signWithURI(Credential, String, byte[]) - Static method in class org.opensaml.xmlsec.crypto.XMLSigningUtil
-
Compute the signature or MAC value over the supplied input.
- SimpleKeyInfoReferenceEncryptedKeyResolver - Class in org.opensaml.xmlsec.encryption.support
-
- SimpleKeyInfoReferenceEncryptedKeyResolver() - Constructor for class org.opensaml.xmlsec.encryption.support.SimpleKeyInfoReferenceEncryptedKeyResolver
-
Constructor.
- SimpleKeyInfoReferenceEncryptedKeyResolver(Set<String>) - Constructor for class org.opensaml.xmlsec.encryption.support.SimpleKeyInfoReferenceEncryptedKeyResolver
-
Constructor.
- SimpleKeyInfoReferenceEncryptedKeyResolver(String) - Constructor for class org.opensaml.xmlsec.encryption.support.SimpleKeyInfoReferenceEncryptedKeyResolver
-
Constructor.
- SimplePayloadBodyHandler<MessageType extends XMLObject> - Class in org.opensaml.soap.soap11.decoder.http.impl
-
A body handler for use with
HTTPSOAP11Decoder
that populates the
context message with the payload from the SOAP Envelope Body.
- SimplePayloadBodyHandler() - Constructor for class org.opensaml.soap.soap11.decoder.http.impl.SimplePayloadBodyHandler
-
- SimpleRetrievalMethodEncryptedKeyResolver - Class in org.opensaml.xmlsec.encryption.support
-
- SimpleRetrievalMethodEncryptedKeyResolver() - Constructor for class org.opensaml.xmlsec.encryption.support.SimpleRetrievalMethodEncryptedKeyResolver
-
Constructor.
- SimpleRetrievalMethodEncryptedKeyResolver(Set<String>) - Constructor for class org.opensaml.xmlsec.encryption.support.SimpleRetrievalMethodEncryptedKeyResolver
-
Constructor.
- SimpleRetrievalMethodEncryptedKeyResolver(String) - Constructor for class org.opensaml.xmlsec.encryption.support.SimpleRetrievalMethodEncryptedKeyResolver
-
Constructor.
- SingleLogoutService - Interface in org.opensaml.saml.saml2.metadata
-
SAML 2.0 Metadata SingleLogoutService.
- SingleLogoutServiceBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- SingleLogoutServiceBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.SingleLogoutServiceBuilder
-
Constructor.
- SingleLogoutServiceImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- SingleLogoutServiceImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.SingleLogoutServiceImpl
-
Constructor.
- SingleLogoutServiceMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- SingleLogoutServiceMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.SingleLogoutServiceMarshaller
-
- SingleLogoutServiceUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- SingleLogoutServiceUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.SingleLogoutServiceUnmarshaller
-
- SingleSignOnService - Interface in org.opensaml.saml.saml2.metadata
-
SAML 2.0 Metadata SingleSignOnService.
- SingleSignOnServiceBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- SingleSignOnServiceBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.SingleSignOnServiceBuilder
-
Constructor.
- SingleSignOnServiceImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- SingleSignOnServiceImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.SingleSignOnServiceImpl
-
Constructor.
- SingleSignOnServiceMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- SingleSignOnServiceMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.SingleSignOnServiceMarshaller
-
- SingleSignOnServiceUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- SingleSignOnServiceUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.SingleSignOnServiceUnmarshaller
-
- SingletonFactory<Input,Output> - Interface in org.opensaml.core.xml.util
-
An interface for factory classes which implement a singleton pattern for producing an
output class based on an input class.
- size() - Method in class org.opensaml.core.xml.util.AttributeMap
- size() - Method in class org.opensaml.core.xml.util.XMLObjectChildrenList
- SKI_OID - Static variable in class org.opensaml.security.x509.X509Support
-
Subject Key Identifier (SKI) OID.
- SMARTCARD_AUTHN_CTX - Static variable in interface org.opensaml.saml.saml2.core.AuthnContext
-
URI for Smart Card authentication context.
- SMARTCARD_PKI_AUTHN_CTX - Static variable in interface org.opensaml.saml.saml2.core.AuthnContext
-
URI for Smart Card PKI authentication context.
- SOAP11_ACTOR_ATTR_LOCAL_NAME - Static variable in interface org.opensaml.soap.soap11.ActorBearing
-
The soap11:@actor attribute local name.
- SOAP11_ACTOR_ATTR_NAME - Static variable in interface org.opensaml.soap.soap11.ActorBearing
-
The soap11:@actor qualified attribute name.
- SOAP11_ACTOR_NEXT - Static variable in interface org.opensaml.soap.soap11.ActorBearing
-
The specification-defined value 'http://schemas.xmlsoap.org/soap/actor/next'.
- SOAP11_ENCODING_STYLE_ATTR_LOCAL_NAME - Static variable in interface org.opensaml.soap.soap11.EncodingStyleBearing
-
The soap11:@encodingStyle attribute local name.
- SOAP11_ENCODING_STYLE_ATTR_NAME - Static variable in interface org.opensaml.soap.soap11.EncodingStyleBearing
-
The soap11:@encodingStyle qualified attribute name.
- SOAP11_MUST_UNDERSTAND_ATTR_LOCAL_NAME - Static variable in interface org.opensaml.soap.soap11.MustUnderstandBearing
-
The soap11:@mustUnderstand attribute local name.
- SOAP11_MUST_UNDERSTAND_ATTR_NAME - Static variable in interface org.opensaml.soap.soap11.MustUnderstandBearing
-
The soap11:@mustUnderstand qualified attribute name.
- SOAP11_NS - Static variable in class org.opensaml.soap.util.SOAPConstants
-
SOAP 1.1 namespace.
- SOAP11_PREFIX - Static variable in class org.opensaml.soap.util.SOAPConstants
-
SOAP 1.1 prefix.
- SOAP11Context - Class in org.opensaml.soap.messaging.context
-
Subcontext that carries information about the SOAP 1.1 message transport.
- SOAP11Context() - Constructor for class org.opensaml.soap.messaging.context.SOAP11Context
-
- SOAP11ENV_NS - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SOAP 1.1 Envelope XML namespace.
- SOAP11ENV_PREFIX - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SOAP 1.1 Envelope QName prefix.
- SOAP11ENV_SCHEMA_LOCATION - Static variable in class org.opensaml.saml.common.xml.SAMLConstants
-
SOAP 1.1 schema Id.
- SOAP12_ENCODING_STYLE_ATTR_LOCAL_NAME - Static variable in interface org.opensaml.soap.soap12.EncodingStyleBearing
-
The soap12:@encodingStyle attribute local name.
- SOAP12_ENCODING_STYLE_ATTR_NAME - Static variable in interface org.opensaml.soap.soap12.EncodingStyleBearing
-
The soap12:@encodingStyle qualified attribute name.
- SOAP12_MUST_UNDERSTAND_ATTR_LOCAL_NAME - Static variable in interface org.opensaml.soap.soap12.MustUnderstandBearing
-
The soap12:@mustUnderstand attribute local name.
- SOAP12_MUST_UNDERSTAND_ATTR_NAME - Static variable in interface org.opensaml.soap.soap12.MustUnderstandBearing
-
The soap12:@mustUnderstand qualified attribute name.
- SOAP12_NS - Static variable in class org.opensaml.soap.util.SOAPConstants
-
SOAP 1.2 namespace.
- SOAP12_PREFIX - Static variable in class org.opensaml.soap.util.SOAPConstants
-
SOAP 1.2 prefix.
- SOAP12_RELAY_ATTR_LOCAL_NAME - Static variable in interface org.opensaml.soap.soap12.RelayBearing
-
The soap12:@relay attribute local name.
- SOAP12_RELAY_ATTR_NAME - Static variable in interface org.opensaml.soap.soap12.RelayBearing
-
The soap12:@relay qualified attribute name.
- SOAP12_ROLE_ATTR_LOCAL_NAME - Static variable in interface org.opensaml.soap.soap12.RoleBearing
-
The soap12:@role attribute local name.
- SOAP12_ROLE_ATTR_NAME - Static variable in interface org.opensaml.soap.soap12.RoleBearing
-
The soap12:@role qualified attribute name.
- SOAP_ACTION_HEADER - Static variable in class org.opensaml.soap.client.http.HttpSOAPRequestParameters
-
Name of the HTTP SOAPAction header.
- SOAP_FAULT_ACTION_MISMATCH - Static variable in class org.opensaml.soap.wsaddressing.WSAddressingConstants
-
WS-Addressing SOAP fault code: "wsa:ActionMismatch".
- SOAP_FAULT_ACTION_NOT_SUPPORTED - Static variable in class org.opensaml.soap.wsaddressing.WSAddressingConstants
-
WS-Addressing SOAP fault code: "wsa:ActionNotSupported".
- SOAP_FAULT_AUTHENTICATION_BAD_ELEMENTS - Static variable in class org.opensaml.soap.wstrust.WSTrustConstants
-
WS-Trust SOAP fault code: "wst:AuthenticationBadElements".
- SOAP_FAULT_BAD_REQUEST - Static variable in class org.opensaml.soap.wstrust.WSTrustConstants
-
WS-Trust SOAP fault code: "wst:BadRequest".
- SOAP_FAULT_DESTINATION_UNREACHABLE - Static variable in class org.opensaml.soap.wsaddressing.WSAddressingConstants
-
WS-Addressing SOAP fault code: "wsa:DestinationUnreachable".
- SOAP_FAULT_DUPLICATE_MESSAGE_ID - Static variable in class org.opensaml.soap.wsaddressing.WSAddressingConstants
-
WS-Addressing SOAP fault code: "wsa:DuplicateMessageID".
- SOAP_FAULT_ENDPOINT_UNAVAILABLE - Static variable in class org.opensaml.soap.wsaddressing.WSAddressingConstants
-
WS-Addressing SOAP fault code: "wsa:EndpointUnavailable".
- SOAP_FAULT_EXPIRED_DATA - Static variable in class org.opensaml.soap.wstrust.WSTrustConstants
-
WS-Trust SOAP fault code: "wst:ExpiredData".
- SOAP_FAULT_FAILED_AUTHENTICATION - Static variable in class org.opensaml.soap.wssecurity.WSSecurityConstants
-
WS-Security SOAP fault code: "wsse:FailedAuthentication".
- SOAP_FAULT_FAILED_AUTHENTICATION - Static variable in class org.opensaml.soap.wstrust.WSTrustConstants
-
WS-Trust SOAP fault code: "wst:FailedAuthentication".
- SOAP_FAULT_FAILED_CHECK - Static variable in class org.opensaml.soap.wssecurity.WSSecurityConstants
-
WS-Security SOAP fault code: "wsse:FailedCheck".
- SOAP_FAULT_INVALID_ADDRESS - Static variable in class org.opensaml.soap.wsaddressing.WSAddressingConstants
-
WS-Addressing SOAP fault code: "wsa:InvalidAddress".
- SOAP_FAULT_INVALID_ADDRESSING_HEADER - Static variable in class org.opensaml.soap.wsaddressing.WSAddressingConstants
-
WS-Addressing SOAP fault code: "wsa:InvalidAddressingHeader".
- SOAP_FAULT_INVALID_CARDINALITY - Static variable in class org.opensaml.soap.wsaddressing.WSAddressingConstants
-
WS-Addressing SOAP fault code: "wsa:InvalidCardinality".
- SOAP_FAULT_INVALID_EPR - Static variable in class org.opensaml.soap.wsaddressing.WSAddressingConstants
-
WS-Addressing SOAP fault code: "wsa:InvalidEPR".
- SOAP_FAULT_INVALID_REQUEST - Static variable in class org.opensaml.soap.wstrust.WSTrustConstants
-
WS-Trust SOAP fault code: "wst:InvalidRequest".
- SOAP_FAULT_INVALID_SCOPE - Static variable in class org.opensaml.soap.wstrust.WSTrustConstants
-
WS-Trust SOAP fault code: "wst:InvalidScope".
- SOAP_FAULT_INVALID_SECURITY - Static variable in class org.opensaml.soap.wssecurity.WSSecurityConstants
-
WS-Security SOAP fault code: "wsse:InvalidSecurity".
- SOAP_FAULT_INVALID_SECURITY_TOKEN - Static variable in class org.opensaml.soap.wssecurity.WSSecurityConstants
-
WS-Security SOAP fault code: "wsse:InvalidSecurityToken".
- SOAP_FAULT_INVALID_SECURITY_TOKEN - Static variable in class org.opensaml.soap.wstrust.WSTrustConstants
-
WS-Trust SOAP fault code: "wst:InvalidSecurityToken".
- SOAP_FAULT_INVALID_TIME_RANGE - Static variable in class org.opensaml.soap.wstrust.WSTrustConstants
-
WS-Trust SOAP fault code: "wst:InvalidTimeRange".
- SOAP_FAULT_MESSAGE_ADDRESSING_HEADER_REQUIRED - Static variable in class org.opensaml.soap.wsaddressing.WSAddressingConstants
-
WS-Addressing SOAP fault code: "wsa:MessageAddressingHeaderRequired".
- SOAP_FAULT_MESSAGE_EXPIRED - Static variable in class org.opensaml.soap.wssecurity.WSSecurityConstants
-
WS-Security SOAP fault code: "wsu:MessageExpired".
- SOAP_FAULT_MISSING_ADDRESS_IN_EPR - Static variable in class org.opensaml.soap.wsaddressing.WSAddressingConstants
-
WS-Addressing SOAP fault code: "wsa:MissingAddressInEPR".
- SOAP_FAULT_RENEW_NEEDED - Static variable in class org.opensaml.soap.wstrust.WSTrustConstants
-
WS-Trust SOAP fault code: "wst:RenewNeeded".
- SOAP_FAULT_REQUEST_FAILED - Static variable in class org.opensaml.soap.wstrust.WSTrustConstants
-
WS-Trust SOAP fault code: "wst:RequestFailed".
- SOAP_FAULT_SECURITY_TOKEN_UNAVAILABLE - Static variable in class org.opensaml.soap.wssecurity.WSSecurityConstants
-
WS-Security SOAP fault code: "wsse:SecurityTokenUnavailable".
- SOAP_FAULT_UNABLE_TO_RENEW - Static variable in class org.opensaml.soap.wstrust.WSTrustConstants
-
WS-Trust SOAP fault code: "wst:UnableToRenew".
- SOAP_FAULT_UNSUPPORTED_ALGORITHM - Static variable in class org.opensaml.soap.wssecurity.WSSecurityConstants
-
WS-Security SOAP fault code: "wsse:UnsupportedAlgorithm".
- SOAP_FAULT_UNSUPPORTED_SECURITY_TOKEN - Static variable in class org.opensaml.soap.wssecurity.WSSecurityConstants
-
WS-Security SOAP fault code: SOAP"wsse:UnsupportedSecurityToken".
- SoapAction - Interface in org.opensaml.soap.wsaddressing
-
Interface for element of type <wsa:SoapAction>.
- SoapActionBuilder - Class in org.opensaml.soap.wsaddressing.impl
-
SoapActionBuilder.
- SoapActionBuilder() - Constructor for class org.opensaml.soap.wsaddressing.impl.SoapActionBuilder
-
- SoapActionImpl - Class in org.opensaml.soap.wsaddressing.impl
-
- SoapActionImpl(String, String, String) - Constructor for class org.opensaml.soap.wsaddressing.impl.SoapActionImpl
-
Constructor.
- SoapActionMarshaller - Class in org.opensaml.soap.wsaddressing.impl
-
Marshaller for instances of <wsa:SoapAction>.
- SoapActionMarshaller() - Constructor for class org.opensaml.soap.wsaddressing.impl.SoapActionMarshaller
-
- SoapActionUnmarshaller - Class in org.opensaml.soap.wsaddressing.impl
-
Unmarshaller for instances of <SoapAction>.
- SoapActionUnmarshaller() - Constructor for class org.opensaml.soap.wsaddressing.impl.SoapActionUnmarshaller
-
- SOAPClient - Interface in org.opensaml.soap.client
-
An interface for a very basic SOAP client.
- SOAPClient.SOAPRequestParameters - Interface in org.opensaml.soap.client
-
Marker interface for binding/transport request parameters.
- SOAPClientContext - Class in org.opensaml.soap.client
-
Message context for SOAP client messages.
- SOAPClientContext() - Constructor for class org.opensaml.soap.client.SOAPClientContext
-
- SOAPClientException - Exception in org.opensaml.soap.client
-
Exception indicating an error sending or receiving a SOAP message.
- SOAPClientException() - Constructor for exception org.opensaml.soap.client.SOAPClientException
-
Constructor.
- SOAPClientException(String) - Constructor for exception org.opensaml.soap.client.SOAPClientException
-
Constructor.
- SOAPClientException(Exception) - Constructor for exception org.opensaml.soap.client.SOAPClientException
-
Constructor.
- SOAPClientException(String, Exception) - Constructor for exception org.opensaml.soap.client.SOAPClientException
-
Constructor.
- SOAPConstants - Class in org.opensaml.soap.util
-
SOAP Related Constants.
- SOAPException - Exception in org.opensaml.soap.common
-
Base SOAP exception.
- SOAPException() - Constructor for exception org.opensaml.soap.common.SOAPException
-
Constructor.
- SOAPException(String) - Constructor for exception org.opensaml.soap.common.SOAPException
-
Constructor.
- SOAPException(Exception) - Constructor for exception org.opensaml.soap.common.SOAPException
-
Constructor.
- SOAPException(String, Exception) - Constructor for exception org.opensaml.soap.common.SOAPException
-
Constructor.
- SOAPFaultException - Exception in org.opensaml.soap.client
-
Exception indicating a SOAP fault.
- SOAPFaultException() - Constructor for exception org.opensaml.soap.client.SOAPFaultException
-
Constructor.
- SOAPFaultException(String) - Constructor for exception org.opensaml.soap.client.SOAPFaultException
-
Constructor.
- SOAPFaultException(Exception) - Constructor for exception org.opensaml.soap.client.SOAPFaultException
-
Constructor.
- SOAPFaultException(String, Exception) - Constructor for exception org.opensaml.soap.client.SOAPFaultException
-
Constructor.
- SOAPHandler<MessageType> - Interface in org.opensaml.soap.common
-
Interface for
MessageHandler
s that are specific to SOAP message processing.
- SOAPObject - Interface in org.opensaml.soap.common
-
Base interface for all SOAP objects.
- SOAPObjectBuilder<SOAPObjectType extends SOAPObject> - Interface in org.opensaml.soap.common
-
Builder for SOAPObjects.
- SOAPSupport - Class in org.opensaml.soap.util
-
Helper methods for working with SOAP.
- SOFTWARE_PKI_AUTHN_CTX - Static variable in interface org.opensaml.saml.saml2.core.AuthnContext
-
URI for Software PKU authentication context.
- SourceID - Interface in org.opensaml.saml.ext.saml1md
-
SAML 1 Metadata extension SourceID.
- SourceIDBuilder - Class in org.opensaml.saml.ext.saml1md.impl
-
- SourceIDBuilder() - Constructor for class org.opensaml.saml.ext.saml1md.impl.SourceIDBuilder
-
Constructor.
- SourceIDImpl - Class in org.opensaml.saml.ext.saml1md.impl
-
- SourceIDImpl(String, String, String) - Constructor for class org.opensaml.saml.ext.saml1md.impl.SourceIDImpl
-
Constructor.
- SP_NAME_QUALIFIER_ATTRIB_NAME - Static variable in interface org.opensaml.saml.saml2.core.BaseID
-
SPNameQualifier attribute name.
- SP_NAME_QUALIFIER_ATTRIB_NAME - Static variable in interface org.opensaml.saml.saml2.core.NameIDPolicy
-
SPNameQualifier attribute name.
- SP_NAME_QUALIFIER_ATTRIB_NAME - Static variable in interface org.opensaml.saml.saml2.core.NameIDType
-
SPNameQualifier attribute name.
- SP_TIMEOUT_REASON - Static variable in interface org.opensaml.saml.saml2.core.LogoutRequest
-
SP timeout logout reason.
- SP_TIMEOUT_URI - Static variable in interface org.opensaml.saml.saml2.core.LogoutResponse
-
URI for SP timeout logout reason.
- SpaceBearing - Interface in org.opensaml.core.xml
-
Interface for element having a @xml:space
attribute.
- SpaceBearing.XMLSpaceEnum - Enum in org.opensaml.core.xml
-
Enum representing the allowed values of the xml:space attribute.
- SPKI_AUTHN_CTX - Static variable in interface org.opensaml.saml.saml2.core.AuthnContext
-
URI for SPKI authentication context.
- SPKI_AUTHN_METHOD - Static variable in interface org.opensaml.saml.saml1.core.AuthenticationStatement
-
URI for SPKI authentication method.
- SPKIData - Interface in org.opensaml.xmlsec.signature
-
XMLObject representing XML Digital Signature, version 20020212, SPKIData element.
- SPKIDataBuilder - Class in org.opensaml.xmlsec.signature.impl
-
- SPKIDataBuilder() - Constructor for class org.opensaml.xmlsec.signature.impl.SPKIDataBuilder
-
Constructor.
- SPKIDataImpl - Class in org.opensaml.xmlsec.signature.impl
-
- SPKIDataImpl(String, String, String) - Constructor for class org.opensaml.xmlsec.signature.impl.SPKIDataImpl
-
Constructor.
- SPKIDataMarshaller - Class in org.opensaml.xmlsec.signature.impl
-
A thread-safe Marshaller for
SPKIData
objects.
- SPKIDataMarshaller() - Constructor for class org.opensaml.xmlsec.signature.impl.SPKIDataMarshaller
-
- SPKIDataUnmarshaller - Class in org.opensaml.xmlsec.signature.impl
-
A thread-safe Unmarshaller for
SPKIData
objects.
- SPKIDataUnmarshaller() - Constructor for class org.opensaml.xmlsec.signature.impl.SPKIDataUnmarshaller
-
- SPKISexp - Interface in org.opensaml.xmlsec.signature
-
XMLObject representing XML Digital Signature, version 20020212, SPKISexp element.
- SPKISexpBuilder - Class in org.opensaml.xmlsec.signature.impl
-
- SPKISexpBuilder() - Constructor for class org.opensaml.xmlsec.signature.impl.SPKISexpBuilder
-
Constructor.
- SPKISexpImpl - Class in org.opensaml.xmlsec.signature.impl
-
- SPKISexpImpl(String, String, String) - Constructor for class org.opensaml.xmlsec.signature.impl.SPKISexpImpl
-
Constructor.
- SPPROVIDED_ID_ATTRIB_NAME - Static variable in interface org.opensaml.saml.saml2.core.NameIDType
-
SPProviderID attribute name.
- SPSSODescriptor - Interface in org.opensaml.saml.saml2.metadata
-
SAML 2.0 Metadata SPSSODescriptorType.
- SPSSODescriptorBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- SPSSODescriptorBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorBuilder
-
Constructor.
- SPSSODescriptorImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- SPSSODescriptorImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorImpl
-
Constructor.
- SPSSODescriptorMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- SPSSODescriptorMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorMarshaller
-
- SPSSODescriptorUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- SPSSODescriptorUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.SPSSODescriptorUnmarshaller
-
- SRP_AUTHN_CTX - Static variable in interface org.opensaml.saml.saml2.core.AuthnContext
-
URI for Secure Remote Password authentication context.
- SRP_AUTHN_METHOD - Static variable in interface org.opensaml.saml.saml1.core.AuthenticationStatement
-
URI for Secure Remote Password authentication method.
- SSODescriptor - Interface in org.opensaml.saml.saml2.metadata
-
SAML 2.0 Metadata SSODescriptor.
- SSODescriptorImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
- SSODescriptorImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.SSODescriptorImpl
-
Constructor.
- SSODescriptorMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- SSODescriptorMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.SSODescriptorMarshaller
-
- SSODescriptorUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
- SSODescriptorUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.SSODescriptorUnmarshaller
-
- Statement - Interface in org.opensaml.saml.saml1.core
-
This interface defines how the object representing a SAML1 Statement
element behaves.
- Statement - Interface in org.opensaml.saml.saml2.core
-
SAML 2.0 Core Statement.
- StaticCredentialResolver - Class in org.opensaml.security.credential.impl
-
Simple implementation of
CredentialResolver
which just stores
and returns a static set of credentials.
- StaticCredentialResolver(List<Credential>) - Constructor for class org.opensaml.security.credential.impl.StaticCredentialResolver
-
Constructor.
- StaticCredentialResolver(Credential) - Constructor for class org.opensaml.security.credential.impl.StaticCredentialResolver
-
Constructor.
- StaticDecryptionParametersResolver - Class in org.opensaml.xmlsec.impl
-
- StaticDecryptionParametersResolver(DecryptionParameters) - Constructor for class org.opensaml.xmlsec.impl.StaticDecryptionParametersResolver
-
Constructor.
- StaticEncryptionParametersResolver - Class in org.opensaml.xmlsec.impl
-
- StaticEncryptionParametersResolver(EncryptionParameters) - Constructor for class org.opensaml.xmlsec.impl.StaticEncryptionParametersResolver
-
Constructor.
- StaticKeyInfoCredentialResolver - Class in org.opensaml.xmlsec.keyinfo.impl
-
- StaticKeyInfoCredentialResolver(List<Credential>) - Constructor for class org.opensaml.xmlsec.keyinfo.impl.StaticKeyInfoCredentialResolver
-
Constructor.
- StaticKeyInfoCredentialResolver(Credential) - Constructor for class org.opensaml.xmlsec.keyinfo.impl.StaticKeyInfoCredentialResolver
-
Constructor.
- StaticKeyInfoGenerator - Class in org.opensaml.xmlsec.keyinfo.impl
-
- StaticKeyInfoGenerator(KeyInfo) - Constructor for class org.opensaml.xmlsec.keyinfo.impl.StaticKeyInfoGenerator
-
Constructor.
- StaticMessageChannelSecurity - Class in org.opensaml.profile.action.impl
-
- StaticMessageChannelSecurity() - Constructor for class org.opensaml.profile.action.impl.StaticMessageChannelSecurity
-
- StaticPKIXValidationInformationResolver - Class in org.opensaml.security.x509.impl
-
- StaticPKIXValidationInformationResolver(List<PKIXValidationInformation>, Set<String>) - Constructor for class org.opensaml.security.x509.impl.StaticPKIXValidationInformationResolver
-
Constructor.
- StaticPKIXValidationInformationResolver(List<PKIXValidationInformation>, Set<String>, boolean) - Constructor for class org.opensaml.security.x509.impl.StaticPKIXValidationInformationResolver
-
Constructor.
- StaticSignatureSigningParametersResolver - Class in org.opensaml.xmlsec.impl
-
- StaticSignatureSigningParametersResolver(SignatureSigningParameters) - Constructor for class org.opensaml.xmlsec.impl.StaticSignatureSigningParametersResolver
-
Constructor.
- StaticSignatureValidationParametersResolver - Class in org.opensaml.xmlsec.impl
-
- StaticSignatureValidationParametersResolver(SignatureValidationParameters) - Constructor for class org.opensaml.xmlsec.impl.StaticSignatureValidationParametersResolver
-
Constructor.
- Status - Interface in org.opensaml.saml.saml1.core
-
This interface defines how the object representing a SAML 1 Status
element behaves.
- Status - Interface in org.opensaml.saml.saml2.core
-
SAML 2.0 Core Status.
- Status - Interface in org.opensaml.soap.wstrust
-
The wst:Status element.
- STATUS - Static variable in interface org.opensaml.soap.wstrust.TokenType
-
TokenType Status URI.
- StatusBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- StatusBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.StatusBuilder
-
Constructor.
- StatusBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- StatusBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.StatusBuilder
-
Constructor.
- StatusBuilder - Class in org.opensaml.soap.wstrust.impl
-
Builder for the Status element.
- StatusBuilder() - Constructor for class org.opensaml.soap.wstrust.impl.StatusBuilder
-
- StatusCode - Interface in org.opensaml.saml.saml1.core
-
This interface defines how the object representing a SAML 1 StatusCode
element behaves.
- StatusCode - Interface in org.opensaml.saml.saml2.core
-
SAML 2.0 Core StatusCode.
- StatusCodeBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- StatusCodeBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.StatusCodeBuilder
-
Constructor.
- StatusCodeBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- StatusCodeBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.StatusCodeBuilder
-
Constructor.
- StatusCodeImpl - Class in org.opensaml.saml.saml1.core.impl
-
- StatusCodeImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.StatusCodeImpl
-
Constructor.
- StatusCodeImpl - Class in org.opensaml.saml.saml2.core.impl
-
- StatusCodeImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.StatusCodeImpl
-
Constructor.
- StatusCodeMappingFunction(Map<String, List<QName>>) - Constructor for class org.opensaml.saml.saml1.profile.impl.AddStatusToResponse.StatusCodeMappingFunction
-
Constructor.
- StatusCodeMappingFunction(Map<String, List<String>>) - Constructor for class org.opensaml.saml.saml2.profile.impl.AddStatusToResponse.StatusCodeMappingFunction
-
Constructor.
- StatusCodeMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- StatusCodeMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.StatusCodeMarshaller
-
- StatusCodeMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- StatusCodeMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.StatusCodeMarshaller
-
- StatusCodeType - Interface in org.opensaml.xacml.ctx
-
XACML context StatusCode schema type.
- StatusCodeTypeImpl - Class in org.opensaml.xacml.ctx.impl
-
- StatusCodeTypeImpl(String, String, String) - Constructor for class org.opensaml.xacml.ctx.impl.StatusCodeTypeImpl
-
Constructor.
- StatusCodeTypeImplBuilder - Class in org.opensaml.xacml.ctx.impl
-
- StatusCodeTypeImplBuilder() - Constructor for class org.opensaml.xacml.ctx.impl.StatusCodeTypeImplBuilder
-
Constructor.
- StatusCodeTypeMarshaller - Class in org.opensaml.xacml.ctx.impl
-
- StatusCodeTypeMarshaller() - Constructor for class org.opensaml.xacml.ctx.impl.StatusCodeTypeMarshaller
-
Constructor.
- StatusCodeTypeUnmarshaller - Class in org.opensaml.xacml.ctx.impl
-
- StatusCodeTypeUnmarshaller() - Constructor for class org.opensaml.xacml.ctx.impl.StatusCodeTypeUnmarshaller
-
Constructor.
- StatusCodeUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
A thread-safe Unmarshaller for
StatusCode
objects.
- StatusCodeUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.StatusCodeUnmarshaller
-
- StatusCodeUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread-safe Unmarshaller for
StatusCode
objects.
- StatusCodeUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.StatusCodeUnmarshaller
-
- StatusDetail - Interface in org.opensaml.saml.saml1.core
-
Interface to describe how a StatusDetail
element behaves.
- StatusDetail - Interface in org.opensaml.saml.saml2.core
-
SAML 2.0 Core StatusDetail.
- StatusDetailBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- StatusDetailBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.StatusDetailBuilder
-
Constructor.
- StatusDetailBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- StatusDetailBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.StatusDetailBuilder
-
Constructor.
- StatusDetailImpl - Class in org.opensaml.saml.saml1.core.impl
-
- StatusDetailImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.StatusDetailImpl
-
Constructor.
- StatusDetailImpl - Class in org.opensaml.saml.saml2.core.impl
-
- StatusDetailImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.StatusDetailImpl
-
Constructor.
- StatusDetailMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- StatusDetailMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.StatusDetailMarshaller
-
- StatusDetailMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- StatusDetailMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.StatusDetailMarshaller
-
- StatusDetailType - Interface in org.opensaml.xacml.ctx
-
XACML context StatusDetail schema type.
- StatusDetailTypeImpl - Class in org.opensaml.xacml.ctx.impl
-
- StatusDetailTypeImpl(String, String, String) - Constructor for class org.opensaml.xacml.ctx.impl.StatusDetailTypeImpl
-
Constructor.
- StatusDetailTypeImplBuilder - Class in org.opensaml.xacml.ctx.impl
-
- StatusDetailTypeImplBuilder() - Constructor for class org.opensaml.xacml.ctx.impl.StatusDetailTypeImplBuilder
-
Constructor.
- StatusDetailTypeMarshaller - Class in org.opensaml.xacml.ctx.impl
-
- StatusDetailTypeMarshaller() - Constructor for class org.opensaml.xacml.ctx.impl.StatusDetailTypeMarshaller
-
Constructor.
- StatusDetailTypeUnmarshaller - Class in org.opensaml.xacml.ctx.impl
-
- StatusDetailTypeUnmarshaller() - Constructor for class org.opensaml.xacml.ctx.impl.StatusDetailTypeUnmarshaller
-
Constructor.
- StatusDetailUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- StatusDetailUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.StatusDetailUnmarshaller
-
- StatusDetailUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- StatusDetailUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.StatusDetailUnmarshaller
-
- StatusImpl - Class in org.opensaml.saml.saml1.core.impl
-
Concrete Implementation
Status
.
- StatusImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.StatusImpl
-
Constructor.
- StatusImpl - Class in org.opensaml.saml.saml2.core.impl
-
Concrete implementation of
Status
.
- StatusImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.StatusImpl
-
Constructor.
- StatusImpl - Class in org.opensaml.soap.wstrust.impl
-
StatusImpl.
- StatusImpl(String, String, String) - Constructor for class org.opensaml.soap.wstrust.impl.StatusImpl
-
Constructor.
- StatusMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
A thread safe Marshaller for
Status
objects.
- StatusMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.StatusMarshaller
-
- StatusMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread safe Marshaller for
Status
objects.
- StatusMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.StatusMarshaller
-
- StatusMarshaller - Class in org.opensaml.soap.wstrust.impl
-
Marshaller for the Status element.
- StatusMarshaller() - Constructor for class org.opensaml.soap.wstrust.impl.StatusMarshaller
-
- StatusMessage - Interface in org.opensaml.saml.saml1.core
-
This interface defines how the object representing a SAML1 StatusMessage
element behaves.
- StatusMessage - Interface in org.opensaml.saml.saml2.core
-
SAML 2.0 Core StatusMessage.
- StatusMessageBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- StatusMessageBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.StatusMessageBuilder
-
Constructor.
- StatusMessageBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- StatusMessageBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.StatusMessageBuilder
-
Constructor.
- StatusMessageImpl - Class in org.opensaml.saml.saml1.core.impl
-
Concrete implementation of org.opensaml.saml.saml1.core StatusMessage object.
- StatusMessageImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.StatusMessageImpl
-
Constructor.
- StatusMessageImpl - Class in org.opensaml.saml.saml2.core.impl
-
- StatusMessageImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.StatusMessageImpl
-
Constructor.
- StatusMessageMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- StatusMessageMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.StatusMessageMarshaller
-
- StatusMessageMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- StatusMessageMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.StatusMessageMarshaller
-
- StatusMessageType - Interface in org.opensaml.xacml.ctx
-
XACML context StatusMessage schema type.
- StatusMessageTypeImpl - Class in org.opensaml.xacml.ctx.impl
-
- StatusMessageTypeImpl(String, String, String) - Constructor for class org.opensaml.xacml.ctx.impl.StatusMessageTypeImpl
-
Constructor.
- StatusMessageTypeImplBuilder - Class in org.opensaml.xacml.ctx.impl
-
- StatusMessageTypeImplBuilder() - Constructor for class org.opensaml.xacml.ctx.impl.StatusMessageTypeImplBuilder
-
Constructor.
- StatusMessageTypeMarshaller - Class in org.opensaml.xacml.ctx.impl
-
- StatusMessageTypeMarshaller() - Constructor for class org.opensaml.xacml.ctx.impl.StatusMessageTypeMarshaller
-
- StatusMessageTypeUnmarshaller - Class in org.opensaml.xacml.ctx.impl
-
- StatusMessageTypeUnmarshaller() - Constructor for class org.opensaml.xacml.ctx.impl.StatusMessageTypeUnmarshaller
-
- StatusMessageUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- StatusMessageUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.StatusMessageUnmarshaller
-
- StatusMessageUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- StatusMessageUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.StatusMessageUnmarshaller
-
- StatusResponseType - Interface in org.opensaml.saml.saml2.core
-
SAML 2.0 Core StatusResponseType.
- StatusResponseTypeImpl - Class in org.opensaml.saml.saml2.core.impl
-
- StatusResponseTypeImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.StatusResponseTypeImpl
-
Constructor.
- StatusResponseTypeMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- StatusResponseTypeMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.StatusResponseTypeMarshaller
-
- StatusResponseTypeUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- StatusResponseTypeUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.StatusResponseTypeUnmarshaller
-
- StatusType - Interface in org.opensaml.xacml.ctx
-
XACML context Status schema type.
- StatusTypeImpl - Class in org.opensaml.xacml.ctx.impl
-
- StatusTypeImpl(String, String, String) - Constructor for class org.opensaml.xacml.ctx.impl.StatusTypeImpl
-
Constructor.
- StatusTypeImplBuilder - Class in org.opensaml.xacml.ctx.impl
-
- StatusTypeImplBuilder() - Constructor for class org.opensaml.xacml.ctx.impl.StatusTypeImplBuilder
-
Constructor.
- StatusTypeMarshaller - Class in org.opensaml.xacml.ctx.impl
-
- StatusTypeMarshaller() - Constructor for class org.opensaml.xacml.ctx.impl.StatusTypeMarshaller
-
Constructor.
- StatusTypeUnmarshaller - Class in org.opensaml.xacml.ctx.impl
-
- StatusTypeUnmarshaller() - Constructor for class org.opensaml.xacml.ctx.impl.StatusTypeUnmarshaller
-
Constructor.
- StatusUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
A thread-safe Unmarshaller for
Status
objects.
- StatusUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.StatusUnmarshaller
-
- StatusUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread-safe Unmarshaller for
Status
objects.
- StatusUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.StatusUnmarshaller
-
- StatusUnmarshaller - Class in org.opensaml.soap.wstrust.impl
-
Unmarshaller for the wst:Status element.
- StatusUnmarshaller() - Constructor for class org.opensaml.soap.wstrust.impl.StatusUnmarshaller
-
- STORAGE_CONTEXT - Static variable in class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMap
-
Storage context label.
- StorageCapabilities - Interface in org.opensaml.storage
-
- StorageRecord<Type> - Class in org.opensaml.storage
-
- StorageRecord(String, Long) - Constructor for class org.opensaml.storage.StorageRecord
-
Constructor.
- StorageRecordTranscoder - Class in org.opensaml.storage.impl.memcached
-
- StorageRecordTranscoder() - Constructor for class org.opensaml.storage.impl.memcached.StorageRecordTranscoder
-
- StorageSerializer<Type> - Interface in org.opensaml.storage
-
Interface to a serialization/deserialization process used by a
StorageService
implementation
to optimize the handling of complex objects.
- StorageService - Interface in org.opensaml.storage
-
Generic data storage facility.
- StorageServiceSAMLArtifactMap - Class in org.opensaml.saml.common.binding.artifact.impl
-
- StorageServiceSAMLArtifactMap() - Constructor for class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMap
-
Constructor.
- StorageServiceSAMLArtifactMapEntryFactory - Class in org.opensaml.saml.common.binding.artifact.impl
-
- StorageServiceSAMLArtifactMapEntryFactory() - Constructor for class org.opensaml.saml.common.binding.artifact.impl.StorageServiceSAMLArtifactMapEntryFactory
-
Constructor.
- storeContainsCRLs(CertStore) - Method in class org.opensaml.security.x509.impl.CertPathPKIXTrustEvaluator
-
Determine whether there are any CRL's in the
CertStore
that is to be used.
- storeSOAPEnvelope(Envelope) - Method in class org.opensaml.soap.soap11.encoder.http.impl.HTTPSOAP11Encoder
-
Store the constructed SOAP envelope in the message context for later encoding.
- StringTranscoder - Class in org.opensaml.storage.impl.memcached
-
Handles conversion of String values to bytes and back.
- StringTranscoder() - Constructor for class org.opensaml.storage.impl.memcached.StringTranscoder
-
- STSCANCEL - Static variable in interface org.opensaml.soap.wstrust.RequestType
-
RequestType STSCancel URI.
- Subject - Interface in org.opensaml.saml.saml1.core
-
Interface to describe how the Subject
elements work.
- Subject - Interface in org.opensaml.saml.saml2.core
-
SAML 2.0 Core Subject.
- SUBJECT_ATTRIBUTE_DESIGNATOR_ELEMENT_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.AttributeDesignatorType
-
Local name of the element SubjectAttributeDesignator.
- SUBJECT_ATTRIBUTE_DESIGNATOR_ELEMENT_NAME - Static variable in interface org.opensaml.xacml.policy.AttributeDesignatorType
-
QName of the element SubjectAttributeDesignator.
- SUBJECT_CATEGORY_ATTRIB_NAME - Static variable in interface org.opensaml.xacml.policy.SubjectAttributeDesignatorType
-
SubjectCategory attribute name.
- SUBJECT_CATEGORY_ATTTRIB_DEFAULT - Static variable in interface org.opensaml.xacml.ctx.SubjectType
-
Dfeault for the SubjectCategory attribute.
- SUBJECT_CATEGORY_ATTTRIB_NAME - Static variable in interface org.opensaml.xacml.ctx.SubjectType
-
Name of the SubjectCategory attribute.
- SubjectAttributeDesignatorType - Interface in org.opensaml.xacml.policy
-
XACML SubjectAttributeDesignator schema type.
- SubjectAttributeDesignatorTypeImpl - Class in org.opensaml.xacml.policy.impl
-
- SubjectAttributeDesignatorTypeImpl(String, String, String) - Constructor for class org.opensaml.xacml.policy.impl.SubjectAttributeDesignatorTypeImpl
-
Constructor.
- SubjectAttributeDesignatorTypeImplBuilder - Class in org.opensaml.xacml.policy.impl
-
- SubjectAttributeDesignatorTypeImplBuilder() - Constructor for class org.opensaml.xacml.policy.impl.SubjectAttributeDesignatorTypeImplBuilder
-
- SubjectAttributeDesignatorTypeMarshaller - Class in org.opensaml.xacml.policy.impl
-
- SubjectAttributeDesignatorTypeMarshaller() - Constructor for class org.opensaml.xacml.policy.impl.SubjectAttributeDesignatorTypeMarshaller
-
- SubjectAttributeDesignatorTypeUnmarshaller - Class in org.opensaml.xacml.policy.impl
-
- SubjectAttributeDesignatorTypeUnmarshaller() - Constructor for class org.opensaml.xacml.policy.impl.SubjectAttributeDesignatorTypeUnmarshaller
-
- SubjectBuilder - Class in org.opensaml.saml.saml1.core.impl
-
Builder of (@link org.opensaml.saml.saml1.core.impl.SubjectImpl} objects.
- SubjectBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectBuilder
-
Constructor.
- SubjectBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectBuilder
-
Constructor.
- SubjectConfirmation - Interface in org.opensaml.saml.saml1.core
-
Interface to define how a SubjectConfirmation element behaves.
- SubjectConfirmation - Interface in org.opensaml.saml.saml2.core
-
SAML 2.0 Core SubjectConfirmation.
- SubjectConfirmation - Interface in org.opensaml.saml.saml2.ecp
-
SAML 2.0 ECP SubjectConfirmation SOAP header.
- SubjectConfirmationBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- SubjectConfirmationBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectConfirmationBuilder
-
Constructor.
- SubjectConfirmationBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectConfirmationBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectConfirmationBuilder
-
Constructor.
- SubjectConfirmationBuilder - Class in org.opensaml.saml.saml2.ecp.impl
-
- SubjectConfirmationBuilder() - Constructor for class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationBuilder
-
Constructor.
- SubjectConfirmationData - Interface in org.opensaml.saml.saml1.core
-
This interface defines how the object representing a SAML1 SubjectConfirmationData
element behaves.
- SubjectConfirmationData - Interface in org.opensaml.saml.saml2.core
-
SAML 2.0 Core SubjectConfirmationData.
- SubjectConfirmationDataBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectConfirmationDataBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataBuilder
-
Constructor.
- SubjectConfirmationDataImpl - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectConfirmationDataImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataImpl
-
Constructor.
- SubjectConfirmationDataMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectConfirmationDataMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataMarshaller
-
- SubjectConfirmationDataUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectConfirmationDataUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectConfirmationDataUnmarshaller
-
- SubjectConfirmationImpl - Class in org.opensaml.saml.saml1.core.impl
-
Concrete implementation of a SubjectConfirmation
object.
- SubjectConfirmationImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectConfirmationImpl
-
Constructor.
- SubjectConfirmationImpl - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectConfirmationImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectConfirmationImpl
-
Constructor.
- SubjectConfirmationImpl - Class in org.opensaml.saml.saml2.ecp.impl
-
- SubjectConfirmationImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationImpl
-
Constructor.
- SubjectConfirmationMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- SubjectConfirmationMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectConfirmationMarshaller
-
- SubjectConfirmationMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectConfirmationMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectConfirmationMarshaller
-
- SubjectConfirmationMarshaller - Class in org.opensaml.saml.saml2.ecp.impl
-
- SubjectConfirmationMarshaller() - Constructor for class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationMarshaller
-
- SubjectConfirmationUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- SubjectConfirmationUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectConfirmationUnmarshaller
-
- SubjectConfirmationUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectConfirmationUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectConfirmationUnmarshaller
-
- SubjectConfirmationUnmarshaller - Class in org.opensaml.saml.saml2.ecp.impl
-
- SubjectConfirmationUnmarshaller() - Constructor for class org.opensaml.saml.saml2.ecp.impl.SubjectConfirmationUnmarshaller
-
- SubjectImpl - Class in org.opensaml.saml.saml1.core.impl
-
Complete implementation of
Subject
.
- SubjectImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectImpl
-
Constructor.
- SubjectImpl - Class in org.opensaml.saml.saml2.core.impl
-
Concrete implementation of
Subject
.
- SubjectImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectImpl
-
Constructor.
- SubjectLocality - Interface in org.opensaml.saml.saml1.core
-
Interface to define how a SubjectLocality element behaves.
- SubjectLocality - Interface in org.opensaml.saml.saml2.core
-
SAML 2.0 Core SubjectLocality.
- SubjectLocalityBuilder - Class in org.opensaml.saml.saml1.core.impl
-
- SubjectLocalityBuilder() - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectLocalityBuilder
-
Constructor.
- SubjectLocalityBuilder - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectLocalityBuilder() - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectLocalityBuilder
-
Constructor.
- SubjectLocalityImpl - Class in org.opensaml.saml.saml1.core.impl
-
- SubjectLocalityImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectLocalityImpl
-
Constructor.
- SubjectLocalityImpl - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectLocalityImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectLocalityImpl
-
Constructor.
- SubjectLocalityMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- SubjectLocalityMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectLocalityMarshaller
-
- SubjectLocalityMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectLocalityMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectLocalityMarshaller
-
- SubjectLocalityUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- SubjectLocalityUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectLocalityUnmarshaller
-
- SubjectLocalityUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectLocalityUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectLocalityUnmarshaller
-
- SubjectMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
A thread safe Marshaller for
Subject
objects.
- SubjectMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectMarshaller
-
- SubjectMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread-safe Marshaller for
Subject
objects.
- SubjectMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectMarshaller
-
- SubjectMatchType - Interface in org.opensaml.xacml.policy
-
XACML SubjectMatch schema type.
- SubjectMatchTypeImpl - Class in org.opensaml.xacml.policy.impl
-
- SubjectMatchTypeImpl(String, String, String) - Constructor for class org.opensaml.xacml.policy.impl.SubjectMatchTypeImpl
-
Constructor.
- SubjectMatchTypeImplBuilder - Class in org.opensaml.xacml.policy.impl
-
- SubjectMatchTypeImplBuilder() - Constructor for class org.opensaml.xacml.policy.impl.SubjectMatchTypeImplBuilder
-
- SubjectMatchTypeMarshaller - Class in org.opensaml.xacml.policy.impl
-
- SubjectMatchTypeMarshaller() - Constructor for class org.opensaml.xacml.policy.impl.SubjectMatchTypeMarshaller
-
- SubjectMatchTypeUnmarshaller - Class in org.opensaml.xacml.policy.impl
-
- SubjectMatchTypeUnmarshaller() - Constructor for class org.opensaml.xacml.policy.impl.SubjectMatchTypeUnmarshaller
-
- SubjectQuery - Interface in org.opensaml.saml.saml1.core
-
This interface is for the SAML1 SubjectQuery
extention point.
- SubjectQuery - Interface in org.opensaml.saml.saml2.core
-
SAML 2.0 Core SubjectQuery.
- SubjectQueryImpl - Class in org.opensaml.saml.saml1.core.impl
-
Concrete (but abstract) implementation of
SubjectQuery
abstract type.
- SubjectQueryImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectQueryImpl
-
Constructor.
- SubjectQueryImpl - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectQueryImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectQueryImpl
-
Constructor.
- SubjectQueryMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- SubjectQueryMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectQueryMarshaller
-
- SubjectQueryMarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectQueryMarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectQueryMarshaller
-
- SubjectQueryUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- SubjectQueryUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectQueryUnmarshaller
-
- SubjectQueryUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
- SubjectQueryUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectQueryUnmarshaller
-
- SubjectStatement - Interface in org.opensaml.saml.saml1.core
-
Interface to descibe how the anchor point SubjectStatement would work.
- SubjectStatementImpl - Class in org.opensaml.saml.saml1.core.impl
-
Abstract type to implement SubjectStatementType.
- SubjectStatementImpl(String, String, String) - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectStatementImpl
-
Constructor.
- SubjectStatementMarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- SubjectStatementMarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectStatementMarshaller
-
- SubjectStatementUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
- SubjectStatementUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectStatementUnmarshaller
-
- SubjectsType - Interface in org.opensaml.xacml.policy
-
XACML Subjects schema type.
- SubjectsTypeImpl - Class in org.opensaml.xacml.policy.impl
-
- SubjectsTypeImpl(String, String, String) - Constructor for class org.opensaml.xacml.policy.impl.SubjectsTypeImpl
-
Constructor.
- SubjectsTypeImplBuilder - Class in org.opensaml.xacml.policy.impl
-
- SubjectsTypeImplBuilder() - Constructor for class org.opensaml.xacml.policy.impl.SubjectsTypeImplBuilder
-
- SubjectsTypeMarshaller - Class in org.opensaml.xacml.policy.impl
-
- SubjectsTypeMarshaller() - Constructor for class org.opensaml.xacml.policy.impl.SubjectsTypeMarshaller
-
- SubjectsTypeUnmarshaller - Class in org.opensaml.xacml.policy.impl
-
- SubjectsTypeUnmarshaller() - Constructor for class org.opensaml.xacml.policy.impl.SubjectsTypeUnmarshaller
-
- SubjectType - Interface in org.opensaml.xacml.ctx
-
XACML context Subject schema type.
- SubjectType - Interface in org.opensaml.xacml.policy
-
XACML Subject schema type.
- SubjectTypeImpl - Class in org.opensaml.xacml.ctx.impl
-
- SubjectTypeImpl(String, String, String) - Constructor for class org.opensaml.xacml.ctx.impl.SubjectTypeImpl
-
Constructor.
- SubjectTypeImpl - Class in org.opensaml.xacml.policy.impl
-
- SubjectTypeImpl(String, String, String) - Constructor for class org.opensaml.xacml.policy.impl.SubjectTypeImpl
-
Constructor.
- SubjectTypeImplBuilder - Class in org.opensaml.xacml.ctx.impl
-
- SubjectTypeImplBuilder() - Constructor for class org.opensaml.xacml.ctx.impl.SubjectTypeImplBuilder
-
Constructor.
- SubjectTypeImplBuilder - Class in org.opensaml.xacml.policy.impl
-
- SubjectTypeImplBuilder() - Constructor for class org.opensaml.xacml.policy.impl.SubjectTypeImplBuilder
-
- SubjectTypeMarshaller - Class in org.opensaml.xacml.ctx.impl
-
- SubjectTypeMarshaller() - Constructor for class org.opensaml.xacml.ctx.impl.SubjectTypeMarshaller
-
Constructor.
- SubjectTypeMarshaller - Class in org.opensaml.xacml.policy.impl
-
- SubjectTypeMarshaller() - Constructor for class org.opensaml.xacml.policy.impl.SubjectTypeMarshaller
-
- SubjectTypeUnmarshaller - Class in org.opensaml.xacml.ctx.impl
-
- SubjectTypeUnmarshaller() - Constructor for class org.opensaml.xacml.ctx.impl.SubjectTypeUnmarshaller
-
Constructor.
- SubjectTypeUnmarshaller - Class in org.opensaml.xacml.policy.impl
-
- SubjectTypeUnmarshaller() - Constructor for class org.opensaml.xacml.policy.impl.SubjectTypeUnmarshaller
-
- SubjectUnmarshaller - Class in org.opensaml.saml.saml1.core.impl
-
A thread-safe Unmarshaller for
Subject
objects.
- SubjectUnmarshaller() - Constructor for class org.opensaml.saml.saml1.core.impl.SubjectUnmarshaller
-
- SubjectUnmarshaller - Class in org.opensaml.saml.saml2.core.impl
-
A thread-safe Unmarshaller for
Subject
objects.
- SubjectUnmarshaller() - Constructor for class org.opensaml.saml.saml2.core.impl.SubjectUnmarshaller
-
- subList(QName) - Method in class org.opensaml.core.xml.util.IndexedXMLObjectChildrenList
-
Returns a view of the list that only contains elements stored under the given index.
- SUCCESS - Static variable in interface org.opensaml.saml.saml1.core.StatusCode
-
Success status value.
- SUCCESS - Static variable in interface org.opensaml.saml.saml2.core.StatusCode
-
URI for Success status code.
- SUPPORT - Static variable in class org.opensaml.saml.saml2.metadata.ContactPersonTypeEnumeration
-
"support" contact type.
- supportsTrustedNameResolution() - Method in class org.opensaml.security.x509.impl.StaticPKIXValidationInformationResolver
-
Check whether resolution of trusted names is supported.
- supportsTrustedNameResolution() - Method in interface org.opensaml.security.x509.PKIXValidationInformationResolver
-
Check whether resolution of trusted names is supported.
- SurName - Interface in org.opensaml.saml.saml2.metadata
-
SAML 2.0 Metadata SurName.
- SurNameBuilder - Class in org.opensaml.saml.saml2.metadata.impl
-
- SurNameBuilder() - Constructor for class org.opensaml.saml.saml2.metadata.impl.SurNameBuilder
-
Constructor.
- SurNameImpl - Class in org.opensaml.saml.saml2.metadata.impl
-
Concrete implementation of
SurName
.
- SurNameImpl(String, String, String) - Constructor for class org.opensaml.saml.saml2.metadata.impl.SurNameImpl
-
Constructor.
- SurNameMarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
A thread safe Marshaller for
SurName
objects.
- SurNameMarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.SurNameMarshaller
-
- SurNameUnmarshaller - Class in org.opensaml.saml.saml2.metadata.impl
-
A thread-safe Unmarshaller for
SurName
objects.
- SurNameUnmarshaller() - Constructor for class org.opensaml.saml.saml2.metadata.impl.SurNameUnmarshaller
-
- SYMMETRIC_KEY - Static variable in interface org.opensaml.soap.wstrust.KeyType
-
The KeyType SymmetricKey URI.
- SymmetricKeyWrapAES128 - Class in org.opensaml.xmlsec.algorithm.descriptors
-
Algorithm descriptor for symmetric key wrap algorithm: AES-128.
- SymmetricKeyWrapAES128() - Constructor for class org.opensaml.xmlsec.algorithm.descriptors.SymmetricKeyWrapAES128
-
- SymmetricKeyWrapAES192 - Class in org.opensaml.xmlsec.algorithm.descriptors
-
Algorithm descriptor for symmetric key wrap algorithm: AES-192.
- SymmetricKeyWrapAES192() - Constructor for class org.opensaml.xmlsec.algorithm.descriptors.SymmetricKeyWrapAES192
-
- SymmetricKeyWrapAES256 - Class in org.opensaml.xmlsec.algorithm.descriptors
-
Algorithm descriptor for symmetric key wrap algorithm: AES-256.
- SymmetricKeyWrapAES256() - Constructor for class org.opensaml.xmlsec.algorithm.descriptors.SymmetricKeyWrapAES256
-
- SymmetricKeyWrapAlgorithm - Interface in org.opensaml.xmlsec.algorithm
-
Interface for symmetric key wrap algorithm descriptors.
- SymmetricKeyWrapDESede - Class in org.opensaml.xmlsec.algorithm.descriptors
-
Algorithm descriptor for symmetric key wrap algorithm: DESede.
- SymmetricKeyWrapDESede() - Constructor for class org.opensaml.xmlsec.algorithm.descriptors.SymmetricKeyWrapDESede
-
- SystemPropertyFilesystemConfigurationPropertiesSource - Class in org.opensaml.core.config.provider
-
Concrete implementation of filesystem configuration properties source which obtains
the filename value from a system property.
- SystemPropertyFilesystemConfigurationPropertiesSource() - Constructor for class org.opensaml.core.config.provider.SystemPropertyFilesystemConfigurationPropertiesSource
-