- base64Encode() - Method in class org.opensaml.common.binding.artifact.AbstractSAMLArtifact
-
Gets the Base64 encoded artifact.
- BaseID - Interface in org.opensaml.saml2.core
-
SAML 2.0 Core BaseID.
- BaseIDImpl - Class in org.opensaml.saml2.core.impl
-
Concrete implementation of
BaseID
.
- BaseIDImpl(String, String, String) - Constructor for class org.opensaml.saml2.core.impl.BaseIDImpl
-
Constructor.
- BaseIDMarshaller - Class in org.opensaml.saml2.core.impl
-
A thread-safe Marshaller for
BaseID
objects.
- BaseIDMarshaller() - Constructor for class org.opensaml.saml2.core.impl.BaseIDMarshaller
-
- BaseIDUnmarshaller - Class in org.opensaml.saml2.core.impl
-
A thread-safe Unmarshaller for
BaseID
objects.
- BaseIDUnmarshaller() - Constructor for class org.opensaml.saml2.core.impl.BaseIDUnmarshaller
-
- BaseMetadataProvider - Class in org.opensaml.saml2.metadata.provider
-
Base class for metadata providers.
- BaseMetadataProvider() - Constructor for class org.opensaml.saml2.metadata.provider.BaseMetadataProvider
-
Constructor.
- BaseObligationHandler - Class in org.opensaml.xacml.ctx.provider
-
Base class for all obligation handlers.
- BaseObligationHandler(String) - Constructor for class org.opensaml.xacml.ctx.provider.BaseObligationHandler
-
Constructor.
- BaseObligationHandler(String, int) - Constructor for class org.opensaml.xacml.ctx.provider.BaseObligationHandler
-
Constructor.
- BaseSAML1MessageDecoder - Class in org.opensaml.saml1.binding.decoding
-
Base class for SAML 1 message decoders.
- BaseSAML1MessageDecoder() - Constructor for class org.opensaml.saml1.binding.decoding.BaseSAML1MessageDecoder
-
Constructor.
- BaseSAML1MessageDecoder(ParserPool) - Constructor for class org.opensaml.saml1.binding.decoding.BaseSAML1MessageDecoder
-
Constructor.
- BaseSAML1MessageDecoder(SAMLArtifactMap) - Constructor for class org.opensaml.saml1.binding.decoding.BaseSAML1MessageDecoder
-
Deprecated.
- BaseSAML1MessageDecoder(SAMLArtifactMap, ParserPool) - Constructor for class org.opensaml.saml1.binding.decoding.BaseSAML1MessageDecoder
-
Deprecated.
- BaseSAML1MessageEncoder - Class in org.opensaml.saml1.binding.encoding
-
Base class for SAML 1 message encoders.
- BaseSAML1MessageEncoder() - Constructor for class org.opensaml.saml1.binding.encoding.BaseSAML1MessageEncoder
-
- BaseSAML2MessageDecoder - Class in org.opensaml.saml2.binding.decoding
-
Base class for SAML 2 message decoders.
- BaseSAML2MessageDecoder() - Constructor for class org.opensaml.saml2.binding.decoding.BaseSAML2MessageDecoder
-
Constructor.
- BaseSAML2MessageDecoder(ParserPool) - Constructor for class org.opensaml.saml2.binding.decoding.BaseSAML2MessageDecoder
-
Constructor.
- BaseSAML2MessageEncoder - Class in org.opensaml.saml2.binding.encoding
-
Base class for SAML 2 message encoders.
- BaseSAML2MessageEncoder() - Constructor for class org.opensaml.saml2.binding.encoding.BaseSAML2MessageEncoder
-
- BaseSAMLMessageDecoder - Class in org.opensaml.common.binding.decoding
-
Base class for all SAML message decoders.
- BaseSAMLMessageDecoder() - Constructor for class org.opensaml.common.binding.decoding.BaseSAMLMessageDecoder
-
Constructor.
- BaseSAMLMessageDecoder(ParserPool) - Constructor for class org.opensaml.common.binding.decoding.BaseSAMLMessageDecoder
-
Constructor.
- BaseSAMLSimpleSignatureSecurityPolicyRule - Class in org.opensaml.common.binding.security
-
Base class for security rules which verify simple "blob" signatures computed over some components of a request.
- BaseSAMLSimpleSignatureSecurityPolicyRule(SignatureTrustEngine) - Constructor for class org.opensaml.common.binding.security.BaseSAMLSimpleSignatureSecurityPolicyRule
-
Constructor.
- BaseSAMLXMLSignatureSecurityPolicyRule - Class in org.opensaml.common.binding.security
-
Base class for SAML security policy rules which evaluate a signature with a signature trust engine.
- BaseSAMLXMLSignatureSecurityPolicyRule(TrustEngine<Signature>) - Constructor for class org.opensaml.common.binding.security.BaseSAMLXMLSignatureSecurityPolicyRule
-
Constructor.
- BASIC - Static variable in interface org.opensaml.saml2.core.Attribute
-
Basic attribute format ID.
- BasicEndpointSelector - Class in org.opensaml.common.binding
-
This endpoint selector retrieves all the endpoints for a given role.
- BasicEndpointSelector() - Constructor for class org.opensaml.common.binding.BasicEndpointSelector
-
- BasicSAMLArtifactMap - Class in org.opensaml.common.binding.artifact
-
Basic artifact map implementation that uses a StorageService
to store and retrieve artifacts.
- BasicSAMLArtifactMap(ParserPool, StorageService<String, SAMLArtifactMap.SAMLArtifactMapEntry>, long) - Constructor for class org.opensaml.common.binding.artifact.BasicSAMLArtifactMap
-
- BasicSAMLArtifactMap(StorageService<String, SAMLArtifactMap.SAMLArtifactMapEntry>, long) - Constructor for class org.opensaml.common.binding.artifact.BasicSAMLArtifactMap
-
Constructor.
- BasicSAMLArtifactMap(StorageService<String, SAMLArtifactMap.SAMLArtifactMapEntry>, String, long) - Constructor for class org.opensaml.common.binding.artifact.BasicSAMLArtifactMap
-
Constructor.
- BasicSAMLArtifactMap(SAMLArtifactMap.SAMLArtifactMapEntryFactory, StorageService<String, SAMLArtifactMap.SAMLArtifactMapEntry>, long) - Constructor for class org.opensaml.common.binding.artifact.BasicSAMLArtifactMap
-
Constructor.
- BasicSAMLArtifactMap(SAMLArtifactMap.SAMLArtifactMapEntryFactory, StorageService<String, SAMLArtifactMap.SAMLArtifactMapEntry>, String, long) - Constructor for class org.opensaml.common.binding.artifact.BasicSAMLArtifactMap
-
Constructor.
- BasicSAMLArtifactMapEntry - Class in org.opensaml.common.binding.artifact
-
- BasicSAMLArtifactMapEntry(String, String, String, String, long) - Constructor for class org.opensaml.common.binding.artifact.BasicSAMLArtifactMapEntry
-
- BasicSAMLArtifactMapEntry(String, String, String, SAMLObject, long) - Constructor for class org.opensaml.common.binding.artifact.BasicSAMLArtifactMapEntry
-
Constructor.
- BasicSAMLArtifactMapEntryFactory - Class in org.opensaml.common.binding.artifact
-
- BasicSAMLArtifactMapEntryFactory() - Constructor for class org.opensaml.common.binding.artifact.BasicSAMLArtifactMapEntryFactory
-
- BasicSAMLMessageContext<InboundMessageType extends SAMLObject,OutboundMessageType extends SAMLObject,NameIdentifierType extends SAMLObject> - Class in org.opensaml.common.binding
-
- BasicSAMLMessageContext() - Constructor for class org.opensaml.common.binding.BasicSAMLMessageContext
-
- BasicURLComparator - Class in org.opensaml.common.binding.decoding
-
A basic implementation of
URIComparator
that compares
URL's by canonicalizing them as per
SimpleURLCanonicalizer
,
and then compares the resulting string representations for equality
using String equals().
- BasicURLComparator() - Constructor for class org.opensaml.common.binding.decoding.BasicURLComparator
-
- BETTER - Static variable in class org.opensaml.saml2.core.AuthnContextComparisonTypeEnumeration
-
"better" comparison type.
- BILLING - Static variable in class org.opensaml.saml2.metadata.ContactPersonTypeEnumeration
-
"billing" contact type
- BINDING_ATTRIB_NAME - Static variable in interface org.opensaml.saml1.core.AuthorityBinding
-
Name for the Binding attribute
- BINDING_ATTRIB_NAME - Static variable in interface org.opensaml.saml2.metadata.Endpoint
-
"Binding" attribute name
- BindingException - Exception in org.opensaml.common.binding
-
Base exception for errors that occur when messages are encoded/decoded for a specific binding.
- BindingException() - Constructor for exception org.opensaml.common.binding.BindingException
-
Constructor.
- BindingException(String) - Constructor for exception org.opensaml.common.binding.BindingException
-
Constructor.
- BindingException(Exception) - Constructor for exception org.opensaml.common.binding.BindingException
-
Constructor.
- BindingException(String, Exception) - Constructor for exception org.opensaml.common.binding.BindingException
-
Constructor.
- bootstrap() - Static method in class org.opensaml.DefaultBootstrap
-
Initializes the OpenSAML library, loading default configurations.
- buildArtifact(SAMLMessageContext<RequestAbstractType, Response, NameIdentifier>, Assertion) - Method in interface org.opensaml.saml1.binding.artifact.SAML1ArtifactBuilder
-
Builds an artifact, for the given assertion, destined for the outbound message recipient.
- buildArtifact(byte[]) - Method in interface org.opensaml.saml1.binding.artifact.SAML1ArtifactBuilder
-
Builds a populated artifact given the artifact's byte-array representation.
- buildArtifact(String) - Method in class org.opensaml.saml1.binding.artifact.SAML1ArtifactBuilderFactory
-
Convenience method for getting an artifact builder and parsing the given Base64 encoded artifact with it.
- buildArtifact(byte[]) - Method in class org.opensaml.saml1.binding.artifact.SAML1ArtifactBuilderFactory
-
Convenience method for getting an artifact builder and parsing the given artifact with it.
- buildArtifact(byte[]) - Method in class org.opensaml.saml1.binding.artifact.SAML1ArtifactType0001Builder
-
Builds a populated artifact given the artifact's byte-array representation.
- buildArtifact(SAMLMessageContext<RequestAbstractType, Response, NameIdentifier>, Assertion) - Method in class org.opensaml.saml1.binding.artifact.SAML1ArtifactType0001Builder
-
Builds an artifact, for the given assertion, destined for the outbound message recipient.
- buildArtifact(byte[]) - Method in class org.opensaml.saml1.binding.artifact.SAML1ArtifactType0002Builder
-
Builds a populated artifact given the artifact's byte-array representation.
- buildArtifact(SAMLMessageContext<RequestAbstractType, Response, NameIdentifier>, Assertion) - Method in class org.opensaml.saml1.binding.artifact.SAML1ArtifactType0002Builder
-
Builds an artifact, for the given assertion, destined for the outbound message recipient.
- buildArtifact(SAMLMessageContext<SAMLObject, SAMLObject, NameID>) - Method in interface org.opensaml.saml2.binding.artifact.SAML2ArtifactBuilder
-
Builds an artifact, for the given assertion, destined for the outbound message recipient.
- buildArtifact(byte[]) - Method in interface org.opensaml.saml2.binding.artifact.SAML2ArtifactBuilder
-
Builds a populated artifact given the artifact's byte-array representation.
- buildArtifact(String) - Method in class org.opensaml.saml2.binding.artifact.SAML2ArtifactBuilderFactory
-
Convenience method for getting an artifact builder and parsing the given Base64 encoded artifact with it.
- buildArtifact(byte[]) - Method in class org.opensaml.saml2.binding.artifact.SAML2ArtifactBuilderFactory
-
convenience method for getting an artifact builder and parsing the given artifact with it.
- buildArtifact(byte[]) - Method in class org.opensaml.saml2.binding.artifact.SAML2ArtifactType0004Builder
-
Builds a populated artifact given the artifact's byte-array representation.
- buildArtifact(SAMLMessageContext<SAMLObject, SAMLObject, NameID>) - Method in class org.opensaml.saml2.binding.artifact.SAML2ArtifactType0004Builder
-
Builds an artifact, for the given assertion, destined for the outbound message recipient.
- buildArtifact(SAMLMessageContext) - Method in class org.opensaml.saml2.binding.encoding.HTTPArtifactEncoder
-
Builds the SAML 2 artifact for the outgoing message.
- buildCriteriaSet(String, SAMLMessageContext) - Method in class org.opensaml.common.binding.security.BaseSAMLSimpleSignatureSecurityPolicyRule
-
Build a criteria set suitable for input to the trust engine.
- buildCriteriaSet(String, MessageContext) - Method in class org.opensaml.common.binding.security.BaseSAMLXMLSignatureSecurityPolicyRule
- buildCriteriaSet(String, MessageContext) - Method in class org.opensaml.common.binding.security.SAMLMDClientCertAuthRule
- buildCriteriaSet(SignableXMLObject, String, boolean) - Method in class org.opensaml.saml2.metadata.provider.SignatureValidationFilter
-
Build the criteria set which will be used as input to the configured trust engine.
- buildFormDataToSign(VelocityContext, SAMLMessageContext, String) - Method in class org.opensaml.saml2.binding.encoding.HTTPPostSimpleSignEncoder
-
Build the form control data string over which the signature is computed.
- buildGetMethod() - Method in class org.opensaml.saml2.metadata.provider.HTTPMetadataProvider
-
Builds the HTTP GET method used to fetch the metadata.
- buildKeyInfo(Credential, KeyInfoGenerator) - Method in class org.opensaml.saml2.binding.encoding.HTTPPostSimpleSignEncoder
-
Build the KeyInfo
from the signing credential.
- buildObject() - Method in class org.opensaml.common.impl.AbstractSAMLObjectBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject() - Method in interface org.opensaml.common.SAMLObjectBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject() - Method in class org.opensaml.saml1.core.impl.ActionBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.ActionBuilder
- buildObject() - Method in class org.opensaml.saml1.core.impl.AdviceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.AdviceBuilder
- buildObject() - Method in class org.opensaml.saml1.core.impl.AssertionArtifactBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.AssertionArtifactBuilder
- buildObject() - Method in class org.opensaml.saml1.core.impl.AssertionBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.AssertionBuilder
- buildObject() - Method in class org.opensaml.saml1.core.impl.AssertionIDReferenceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.AssertionIDReferenceBuilder
- buildObject() - Method in class org.opensaml.saml1.core.impl.AttributeBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.AttributeBuilder
- buildObject() - Method in class org.opensaml.saml1.core.impl.AttributeDesignatorBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.AttributeDesignatorBuilder
- buildObject() - Method in class org.opensaml.saml1.core.impl.AttributeQueryBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.AttributeQueryBuilder
- buildObject() - Method in class org.opensaml.saml1.core.impl.AttributeStatementBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.AttributeStatementBuilder
- buildObject() - Method in class org.opensaml.saml1.core.impl.AudienceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.AudienceBuilder
- buildObject() - Method in class org.opensaml.saml1.core.impl.AudienceRestrictionConditionBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.AudienceRestrictionConditionBuilder
- buildObject() - Method in class org.opensaml.saml1.core.impl.AuthenticationQueryBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.AuthenticationQueryBuilder
- buildObject() - Method in class org.opensaml.saml1.core.impl.AuthenticationStatementBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.AuthenticationStatementBuilder
- buildObject() - Method in class org.opensaml.saml1.core.impl.AuthorityBindingBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.AuthorityBindingBuilder
-
- buildObject() - Method in class org.opensaml.saml1.core.impl.AuthorizationDecisionQueryBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.AuthorizationDecisionQueryBuilder
- buildObject() - Method in class org.opensaml.saml1.core.impl.AuthorizationDecisionStatementBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.AuthorizationDecisionStatementBuilder
- buildObject() - Method in class org.opensaml.saml1.core.impl.ConditionsBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.ConditionsBuilder
- buildObject() - Method in class org.opensaml.saml1.core.impl.ConfirmationMethodBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.ConfirmationMethodBuilder
- buildObject() - Method in class org.opensaml.saml1.core.impl.DoNotCacheConditionBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.DoNotCacheConditionBuilder
- buildObject() - Method in class org.opensaml.saml1.core.impl.EvidenceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.EvidenceBuilder
- buildObject() - Method in class org.opensaml.saml1.core.impl.NameIdentifierBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.NameIdentifierBuilder
- buildObject() - Method in class org.opensaml.saml1.core.impl.RequestBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.RequestBuilder
- buildObject() - Method in class org.opensaml.saml1.core.impl.RespondWithBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.RespondWithBuilder
- buildObject() - Method in class org.opensaml.saml1.core.impl.ResponseBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.ResponseBuilder
- buildObject() - Method in class org.opensaml.saml1.core.impl.StatusBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.StatusBuilder
- buildObject() - Method in class org.opensaml.saml1.core.impl.StatusCodeBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.StatusCodeBuilder
- buildObject() - Method in class org.opensaml.saml1.core.impl.StatusDetailBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.StatusDetailBuilder
- buildObject() - Method in class org.opensaml.saml1.core.impl.StatusMessageBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.StatusMessageBuilder
- buildObject() - Method in class org.opensaml.saml1.core.impl.SubjectBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.SubjectBuilder
- buildObject() - Method in class org.opensaml.saml1.core.impl.SubjectConfirmationBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.SubjectConfirmationBuilder
- buildObject() - Method in class org.opensaml.saml1.core.impl.SubjectLocalityBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml1.core.impl.SubjectLocalityBuilder
- buildObject() - Method in class org.opensaml.saml2.common.impl.ExtensionsBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.common.impl.ExtensionsBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.ActionBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.ActionBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.AdviceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.AdviceBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.ArtifactBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.ArtifactBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.ArtifactResolveBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.ArtifactResolveBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.ArtifactResponseBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.ArtifactResponseBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.AssertionBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.AssertionBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.AssertionIDRefBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.AssertionIDRefBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.AssertionIDRequestBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.AssertionIDRequestBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.AssertionURIRefBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.AssertionURIRefBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.AttributeBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.AttributeBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.AttributeQueryBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.AttributeQueryBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.AttributeStatementBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.AttributeStatementBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.AudienceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.AudienceBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.AudienceRestrictionBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.AudienceRestrictionBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.AuthenticatingAuthorityBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.AuthenticatingAuthorityBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.AuthnContextBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.AuthnContextBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.AuthnContextClassRefBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.AuthnContextClassRefBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.AuthnContextDeclBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.AuthnContextDeclBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.AuthnContextDeclRefBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.AuthnContextDeclRefBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.AuthnQueryBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.AuthnQueryBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.AuthnRequestBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.AuthnRequestBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.AuthnStatementBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.AuthnStatementBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.AuthzDecisionQueryBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.AuthzDecisionQueryBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.AuthzDecisionStatementBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.AuthzDecisionStatementBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.ConditionsBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.ConditionsBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.EncryptedAssertionBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.EncryptedAssertionBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.EncryptedAttributeBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.EncryptedAttributeBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.EncryptedIDBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.EncryptedIDBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.EvidenceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.EvidenceBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.GetCompleteBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.GetCompleteBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.IDPEntryBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.IDPEntryBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.IDPListBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.IDPListBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.IssuerBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.IssuerBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.KeyInfoConfirmationDataTypeBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.KeyInfoConfirmationDataTypeBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.LogoutRequestBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.LogoutRequestBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.LogoutResponseBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.LogoutResponseBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.ManageNameIDRequestBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.ManageNameIDRequestBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.ManageNameIDResponseBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.ManageNameIDResponseBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.NameIDBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.NameIDBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.NameIDMappingRequestBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.NameIDMappingRequestBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.NameIDMappingResponseBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.NameIDMappingResponseBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.NameIDPolicyBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.NameIDPolicyBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.NewEncryptedIDBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.NewEncryptedIDBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.NewIDBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.NewIDBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.OneTimeUseBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.OneTimeUseBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.ProxyRestrictionBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.ProxyRestrictionBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.RequestedAuthnContextBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.RequestedAuthnContextBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.RequesterIDBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.RequesterIDBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.ResponseBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.ResponseBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.ScopingBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.ScopingBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.SessionIndexBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.SessionIndexBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.StatusBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.StatusBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.StatusCodeBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.StatusCodeBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.StatusDetailBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.StatusDetailBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.StatusMessageBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.StatusMessageBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.SubjectBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.SubjectBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.SubjectConfirmationBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.SubjectConfirmationBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.SubjectConfirmationDataBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.SubjectConfirmationDataBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.SubjectLocalityBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.SubjectLocalityBuilder
- buildObject() - Method in class org.opensaml.saml2.core.impl.TerminateBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.core.impl.TerminateBuilder
- buildObject() - Method in class org.opensaml.saml2.ecp.impl.RelayStateBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.ecp.impl.RelayStateBuilder
- buildObject() - Method in class org.opensaml.saml2.ecp.impl.RequestBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.ecp.impl.RequestBuilder
- buildObject() - Method in class org.opensaml.saml2.ecp.impl.ResponseBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.ecp.impl.ResponseBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.AdditionalMetadataLocationBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.AdditionalMetadataLocationBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.AffiliateMemberBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.AffiliateMemberBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.AffiliationDescriptorBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.AffiliationDescriptorBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.ArtifactResolutionServiceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.ArtifactResolutionServiceBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.AssertionConsumerServiceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.AssertionConsumerServiceBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.AssertionIDRequestServiceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.AssertionIDRequestServiceBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.AttributeAuthorityDescriptorBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.AttributeAuthorityDescriptorBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.AttributeConsumingServiceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.AttributeConsumingServiceBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.AttributeProfileBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.AttributeProfileBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.AttributeServiceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.AttributeServiceBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.AuthnAuthorityDescriptorBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.AuthnAuthorityDescriptorBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.AuthnQueryServiceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.AuthnQueryServiceBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.AuthzServiceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.AuthzServiceBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.CompanyBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.CompanyBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.ContactPersonBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.ContactPersonBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.EmailAddressBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.EmailAddressBuilder
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.EncryptionMethodBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.EncryptionMethodBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.EntitiesDescriptorBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.EntitiesDescriptorBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.EntityDescriptorBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.EntityDescriptorBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.GivenNameBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.GivenNameBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.IDPSSODescriptorBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.IDPSSODescriptorBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.KeyDescriptorBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.KeyDescriptorBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.ManageNameIDServiceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.ManageNameIDServiceBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.NameIDFormatBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.NameIDFormatBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.NameIDMappingServiceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.NameIDMappingServiceBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.OrganizationBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.OrganizationBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.OrganizationDisplayNameBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.OrganizationDisplayNameBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.OrganizationNameBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.OrganizationNameBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.OrganizationURLBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.OrganizationURLBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.PDPDescriptorBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.PDPDescriptorBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.RequestedAttributeBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.RequestedAttributeBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.ServiceDescriptionBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.ServiceDescriptionBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.ServiceNameBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.ServiceNameBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.SingleLogoutServiceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.SingleLogoutServiceBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.SingleSignOnServiceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.SingleSignOnServiceBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.SPSSODescriptorBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.SPSSODescriptorBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.SurNameBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.SurNameBuilder
- buildObject() - Method in class org.opensaml.saml2.metadata.impl.TelephoneNumberBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.saml2.metadata.impl.TelephoneNumberBuilder
- buildObject() - Method in class org.opensaml.samlext.idpdisco.DiscoveryResponseBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.samlext.idpdisco.DiscoveryResponseBuilder
- buildObject() - Method in class org.opensaml.samlext.saml1md.impl.SourceIDBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.samlext.saml1md.impl.SourceIDBuilder
- buildObject() - Method in class org.opensaml.samlext.saml2delrestrict.impl.DelegateBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.samlext.saml2delrestrict.impl.DelegateBuilder
- buildObject() - Method in class org.opensaml.samlext.saml2delrestrict.impl.DelegationRestrictionTypeBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.samlext.saml2delrestrict.impl.DelegationRestrictionTypeBuilder
- buildObject() - Method in class org.opensaml.samlext.saml2mdattr.impl.EntityAttributesBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.samlext.saml2mdattr.impl.EntityAttributesBuilder
- buildObject() - Method in class org.opensaml.samlext.saml2mdquery.impl.ActionNamespaceBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.samlext.saml2mdquery.impl.ActionNamespaceBuilder
- buildObject() - Method in class org.opensaml.samlext.saml2mdquery.impl.AttributeQueryDescriptorTypeBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.samlext.saml2mdquery.impl.AttributeQueryDescriptorTypeBuilder
- buildObject() - Method in class org.opensaml.samlext.saml2mdquery.impl.AuthnQueryDescriptorTypeBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.samlext.saml2mdquery.impl.AuthnQueryDescriptorTypeBuilder
- buildObject() - Method in class org.opensaml.samlext.saml2mdquery.impl.AuthzDecisionQueryDescriptorTypeBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.samlext.saml2mdquery.impl.AuthzDecisionQueryDescriptorTypeBuilder
- buildObject() - Method in class org.opensaml.samlext.saml2mdui.impl.DescriptionBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.samlext.saml2mdui.impl.DescriptionBuilder
- buildObject() - Method in class org.opensaml.samlext.saml2mdui.impl.DiscoHintsBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.samlext.saml2mdui.impl.DiscoHintsBuilder
- buildObject() - Method in class org.opensaml.samlext.saml2mdui.impl.DisplayNameBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.samlext.saml2mdui.impl.DisplayNameBuilder
- buildObject() - Method in class org.opensaml.samlext.saml2mdui.impl.DomainHintBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.samlext.saml2mdui.impl.DomainHintBuilder
- buildObject() - Method in class org.opensaml.samlext.saml2mdui.impl.GeolocationHintBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.samlext.saml2mdui.impl.GeolocationHintBuilder
- buildObject() - Method in class org.opensaml.samlext.saml2mdui.impl.InformationURLBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.samlext.saml2mdui.impl.InformationURLBuilder
- buildObject() - Method in class org.opensaml.samlext.saml2mdui.impl.IPHintBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.samlext.saml2mdui.impl.IPHintBuilder
- buildObject() - Method in class org.opensaml.samlext.saml2mdui.impl.KeywordsBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.samlext.saml2mdui.impl.KeywordsBuilder
- buildObject() - Method in class org.opensaml.samlext.saml2mdui.impl.LogoBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.samlext.saml2mdui.impl.LogoBuilder
- buildObject() - Method in class org.opensaml.samlext.saml2mdui.impl.PrivacyStatementURLBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.samlext.saml2mdui.impl.PrivacyStatementURLBuilder
- buildObject() - Method in class org.opensaml.samlext.saml2mdui.impl.UIInfoBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.samlext.saml2mdui.impl.UIInfoBuilder
- buildObject() - Method in class org.opensaml.samlext.samlpthrpty.impl.RespondToBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.samlext.samlpthrpty.impl.RespondToBuilder
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.ActionTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.ActionTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.AttributeTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.AttributeTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.AttributeValueTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.AttributeValueTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.DecisionTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.DecisionTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.EnvironmentTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.EnvironmentTypeImplBuilder
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.MissingAttributeDetailTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.MissingAttributeDetailTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.RequestTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.RequestTypeImplBuilder
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.ResourceContentTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.ResourceContentTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.ResourceTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.ResourceTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.ResponseTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.ResponseTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.ResultTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.ResultTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.StatusCodeTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.StatusCodeTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.StatusDetailTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.StatusDetailTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.StatusMessageTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.StatusMessageTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.StatusTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.StatusTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.ctx.impl.SubjectTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.ctx.impl.SubjectTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.impl.AbstractXACMLObjectBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.ActionMatchTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.ActionMatchTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.policy.impl.ActionsTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.ActionsTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.policy.impl.ActionTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.ActionTypeImplBuilder
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.ApplyTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.policy.impl.ApplyTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.AttributeAssignmentTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.AttributeAssignmentTypeImplBuilder
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.AttributeSelectorTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.policy.impl.AttributeSelectorTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.AttributeValueTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.policy.impl.AttributeValueTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.CombinerParametersTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.CombinerParametersTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.policy.impl.CombinerParameterTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.CombinerParameterTypeImplBuilder
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.ConditionTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.policy.impl.ConditionTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.DefaultsTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.policy.impl.DefaultsTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.DescriptionTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.DescriptionTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.policy.impl.EnvironmentMatchTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.EnvironmentMatchTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.policy.impl.EnvironmentsTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.EnvironmentsTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.policy.impl.EnvironmentTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.EnvironmentTypeImplBuilder
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.FunctionTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.policy.impl.FunctionTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.IdReferenceTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.IdReferenceTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.policy.impl.ObligationsTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.ObligationsTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.policy.impl.ObligationTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.ObligationTypeImplBuilder
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.PolicyCombinerParametersTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.policy.impl.PolicyCombinerParametersTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.PolicySetCombinerParametersTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.policy.impl.PolicySetCombinerParametersTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.policy.impl.ResourceMatchTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.ResourceMatchTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.policy.impl.ResourcesTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.ResourcesTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.policy.impl.ResourceTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.ResourceTypeImplBuilder
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.RuleCombinerParametersTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.policy.impl.RuleCombinerParametersTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.RuleTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.RuleTypeImplBuilder
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.SubjectAttributeDesignatorTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.policy.impl.SubjectAttributeDesignatorTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject() - Method in class org.opensaml.xacml.policy.impl.SubjectMatchTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.SubjectMatchTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.policy.impl.SubjectsTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.SubjectsTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.policy.impl.SubjectTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.SubjectTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.policy.impl.TargetTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.TargetTypeImplBuilder
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.VariableDefinitionTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.policy.impl.VariableDefinitionTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.policy.impl.VariableReferenceTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.policy.impl.VariableReferenceTypeImplBuilder
-
Builds a XACMLObject using the default name and namespace information provided XACML specifications.
- buildObject() - Method in class org.opensaml.xacml.profile.saml.impl.ReferencedPoliciesTypeImplBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.profile.saml.impl.ReferencedPoliciesTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImplBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeImplBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeImplBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeImplBuilder
- buildObject() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeImplBuilder
-
Builds a SAMLObject using the default name and namespace information provided SAML specifications.
- buildObject(String, String, String) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeImplBuilder
- buildObject() - Method in interface org.opensaml.xacml.XACMLObjectBuilder
-
Builds a XACML object, using its default attribute name.
- buildRedirectURL(SAMLMessageContext, String, String) - Method in class org.opensaml.saml2.binding.encoding.HTTPRedirectDeflateEncoder
-
Builds the URL to redirect the client to.
- buildSOAPMessage(SAMLObject) - Method in class org.opensaml.saml1.binding.encoding.HTTPSOAP11Encoder
-
Builds the SOAP message to be encoded.
- buildSOAPMessage(SAMLObject) - Method in class org.opensaml.saml2.binding.encoding.HTTPSOAP11Encoder
-
Builds the SOAP message to be encoded.
- generateIdentifier() - Method in interface org.opensaml.common.IdentifierGenerator
-
Generates a 16 byte identifier.
- generateIdentifier(int) - Method in interface org.opensaml.common.IdentifierGenerator
-
Generates a random identifier.
- generateIdentifier() - Method in class org.opensaml.common.impl.RandomIdentifierGenerator
-
Generates a 16 byte identifier.
- generateIdentifier(int) - Method in class org.opensaml.common.impl.RandomIdentifierGenerator
-
Generates a random identifier.
- generateIdentifier() - Method in class org.opensaml.common.impl.SecureRandomIdentifierGenerator
-
Generates a 16 byte identifier.
- generateIdentifier(int) - Method in class org.opensaml.common.impl.SecureRandomIdentifierGenerator
-
Generates a random identifier.
- generateSignature(Credential, String, String) - Method in class org.opensaml.saml2.binding.encoding.HTTPPostSimpleSignEncoder
-
Generates the signature over the string of concatenated form control data as indicated by the SimpleSign spec.
- generateSignature(Credential, String, String) - Method in class org.opensaml.saml2.binding.encoding.HTTPRedirectDeflateEncoder
-
Generates the signature over the query string.
- GeolocationHint - Interface in org.opensaml.samlext.saml2mdui
-
IPHint.
- GeolocationHintBuilder - Class in org.opensaml.samlext.saml2mdui.impl
-
- GeolocationHintBuilder() - Constructor for class org.opensaml.samlext.saml2mdui.impl.GeolocationHintBuilder
-
Constructor.
- GeolocationHintImpl - Class in org.opensaml.samlext.saml2mdui.impl
-
- GeolocationHintImpl(String, String, String) - Constructor for class org.opensaml.samlext.saml2mdui.impl.GeolocationHintImpl
-
Constructor.
- GeolocationHintMarshaller - Class in org.opensaml.samlext.saml2mdui.impl
-
- GeolocationHintMarshaller() - Constructor for class org.opensaml.samlext.saml2mdui.impl.GeolocationHintMarshaller
-
- GeolocationHintUnmarshaller - Class in org.opensaml.samlext.saml2mdui.impl
-
- GeolocationHintUnmarshaller() - Constructor for class org.opensaml.samlext.saml2mdui.impl.GeolocationHintUnmarshaller
-
- get(String) - Method in class org.opensaml.common.binding.artifact.BasicSAMLArtifactMap
-
Gets the artifact entry for the given artifact.
- get(String) - Method in interface org.opensaml.common.binding.artifact.SAMLArtifactMap
-
Gets the artifact entry for the given artifact.
- GET_METHOD - Static variable in class org.opensaml.common.xml.SAMLConstants
-
HTTP Method - GET.
- getAccessControlImplementation() - Method in class org.opensaml.ESAPISecurityConfig
- getAcsEndpoint(SAMLMessageContext<SAMLObject, SAMLObject, NameID>) - Method in class org.opensaml.saml2.binding.artifact.SAML2ArtifactType0004Builder
-
Gets the source location used to for the artifacts created by this encoder.
- getAction() - Method in interface org.opensaml.saml2.core.Action
-
Gets the URI of the action to be performed.
- getAction() - Method in class org.opensaml.saml2.core.impl.ActionImpl
-
Gets the URI of the action to be performed.
- getAction() - Method in class org.opensaml.xacml.ctx.impl.RequestTypeImpl
-
Gets the action from the request.
- getAction() - Method in interface org.opensaml.xacml.ctx.RequestType
-
Gets the action from the request.
- getActionAttributeDesignator() - Method in interface org.opensaml.xacml.policy.ActionMatchType
-
Gets the action attribute designator for this match.
- getActionAttributeDesignator() - Method in class org.opensaml.xacml.policy.impl.ActionMatchTypeImpl
-
Gets the action attribute designator for this match.
- getActionMatches() - Method in interface org.opensaml.xacml.policy.ActionType
-
Gets the action matches for this action.
- getActionMatches() - Method in class org.opensaml.xacml.policy.impl.ActionTypeImpl
-
Gets the action matches for this action.
- getActionNamespaces() - Method in interface org.opensaml.samlext.saml2mdquery.AuthzDecisionQueryDescriptorType
-
Gets the list of action namespaces support by this role.
- getActionNamespaces() - Method in class org.opensaml.samlext.saml2mdquery.impl.AuthzDecisionQueryDescriptorTypeImpl
-
Gets the list of action namespaces support by this role.
- getActions() - Method in interface org.opensaml.saml1.core.AuthorizationDecisionQuery
-
Get list of Action child elements
- getActions() - Method in interface org.opensaml.saml1.core.AuthorizationDecisionStatement
-
Get the Action Elements
- getActions() - Method in class org.opensaml.saml1.core.impl.AuthorizationDecisionQueryImpl
-
Get list of Action child elements
- getActions() - Method in class org.opensaml.saml1.core.impl.AuthorizationDecisionStatementImpl
-
Get the Action Elements
- getActions() - Method in interface org.opensaml.saml2.core.AuthzDecisionQuery
-
Gets the Actions of this query.
- getActions() - Method in interface org.opensaml.saml2.core.AuthzDecisionStatement
-
Gets the actions authorized to be performed.
- getActions() - Method in class org.opensaml.saml2.core.impl.AuthzDecisionQueryImpl
-
Gets the Actions of this query.
- getActions() - Method in class org.opensaml.saml2.core.impl.AuthzDecisionStatementImpl
-
Gets the actions authorized to be performed.
- getActions() - Method in interface org.opensaml.xacml.policy.ActionsType
-
Gets the actions.
- getActions() - Method in class org.opensaml.xacml.policy.impl.ActionsTypeImpl
-
Gets the actions.
- getActions() - Method in class org.opensaml.xacml.policy.impl.TargetTypeImpl
-
Gets the actions of this target.
- getActions() - Method in interface org.opensaml.xacml.policy.TargetType
-
Gets the actions of this target.
- getActualReceiverEndpointURI(SAMLMessageContext) - Method in class org.opensaml.common.binding.decoding.BaseSAMLMessageDecoder
-
Extract the transport endpoint at which this message was received.
- getAdditionalAllowedCipherModes() - Method in class org.opensaml.ESAPISecurityConfig
- getAdditionalMetadataLocations() - Method in interface org.opensaml.saml2.metadata.EntityDescriptor
-
Gets the additional metadata locations for this entity.
- getAdditionalMetadataLocations() - Method in class org.opensaml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets the additional metadata locations for this entity.
- getAddress() - Method in class org.opensaml.saml2.core.impl.SubjectConfirmationDataImpl
-
Gets the IP address to which this information may be pressented.
- getAddress() - Method in class org.opensaml.saml2.core.impl.SubjectLocalityImpl
-
Gets the IP address of the system from which the subject was authenticated.
- getAddress() - Method in interface org.opensaml.saml2.core.SubjectConfirmationData
-
Gets the IP address to which this information may be pressented.
- getAddress() - Method in interface org.opensaml.saml2.core.SubjectLocality
-
Gets the IP address of the system from which the subject was authenticated.
- getAddress() - Method in interface org.opensaml.saml2.metadata.EmailAddress
-
Gets the email address.
- getAddress() - Method in class org.opensaml.saml2.metadata.impl.EmailAddressImpl
-
Gets the email address.
- getAdvice() - Method in interface org.opensaml.saml1.core.Assertion
-
advice is a (singleton) Object, representing the Advice
sub element
- getAdvice() - Method in class org.opensaml.saml1.core.impl.AssertionImpl
-
advice is a (singleton) Object, representing the Advice
sub element
- getAdvice() - Method in interface org.opensaml.saml2.core.Assertion
-
Gets the Advice for this assertion.
- getAdvice() - Method in class org.opensaml.saml2.core.impl.AssertionImpl
-
Gets the Advice for this assertion.
- getAffiliationDescriptor() - Method in interface org.opensaml.saml2.metadata.EntityDescriptor
-
Gets the affiliation descriptor for this entity.
- getAffiliationDescriptor() - Method in class org.opensaml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets the affiliation descriptor for this entity.
- getAllowCreate() - Method in class org.opensaml.saml2.core.impl.NameIDPolicyImpl
-
Gets the AllowCreate value.
- getAllowCreate() - Method in interface org.opensaml.saml2.core.NameIDPolicy
-
Gets the AllowCreate value.
- getAllowCreateXSBoolean() - Method in class org.opensaml.saml2.core.impl.NameIDPolicyImpl
-
Gets the AllowCreate value.
- getAllowCreateXSBoolean() - Method in interface org.opensaml.saml2.core.NameIDPolicy
-
Gets the AllowCreate value.
- getAllowedExecutables() - Method in class org.opensaml.ESAPISecurityConfig
- getAllowedFileExtensions() - Method in class org.opensaml.ESAPISecurityConfig
- getAllowedFileUploadSize() - Method in class org.opensaml.ESAPISecurityConfig
- getAllowedLoginAttempts() - Method in class org.opensaml.ESAPISecurityConfig
- getAllowedURLSchemes() - Method in class org.opensaml.saml1.binding.encoding.BaseSAML1MessageEncoder
-
Gets the unmodifiable list of schemes allowed to appear in URLs related to the encoded message.
- getAllowedURLSchemes() - Method in class org.opensaml.saml2.binding.encoding.BaseSAML2MessageEncoder
-
Gets the unmodifiable list of schemes allowed to appear in URLs related to the encoded message.
- getAllowMixedEncoding() - Method in class org.opensaml.ESAPISecurityConfig
- getAllowMultipleEncoding() - Method in class org.opensaml.ESAPISecurityConfig
- getApplicationName() - Method in class org.opensaml.ESAPISecurityConfig
- getArtifact() - Method in class org.opensaml.common.binding.artifact.BasicSAMLArtifactMapEntry
-
Gets the artifact that maps to the SAML message.
- getArtifact() - Method in interface org.opensaml.common.binding.artifact.SAMLArtifactMap.SAMLArtifactMapEntry
-
Gets the artifact that maps to the SAML message.
- getArtifact() - Method in interface org.opensaml.saml2.binding.SAML2ArtifactMessageContext
-
Gets the Base64-encoded artifact to be resolved.
- getArtifact() - Method in interface org.opensaml.saml2.core.Artifact
-
Get artifact value.
- getArtifact() - Method in interface org.opensaml.saml2.core.ArtifactResolve
-
Get Artifact child element.
- getArtifact() - Method in class org.opensaml.saml2.core.impl.ArtifactImpl
-
Get artifact value.
- getArtifact() - Method in class org.opensaml.saml2.core.impl.ArtifactResolveImpl
-
Get Artifact child element.
- getArtifactBuilder(byte[]) - Method in class org.opensaml.saml1.binding.artifact.SAML1ArtifactBuilderFactory
-
Gets the artifact builder for the given type.
- getArtifactBuilder(byte[]) - Method in class org.opensaml.saml2.binding.artifact.SAML2ArtifactBuilderFactory
-
Gets the artifact builder for the given type.
- getArtifactBuilders() - Method in class org.opensaml.saml1.binding.artifact.SAML1ArtifactBuilderFactory
-
Gets the currently registered artifact builders.
- getArtifactBuilders() - Method in class org.opensaml.saml2.binding.artifact.SAML2ArtifactBuilderFactory
-
Gets the currently registered artifact builders.
- getArtifactBytes() - Method in class org.opensaml.common.binding.artifact.AbstractSAMLArtifact
-
Gets the bytes for the artifact.
- getArtifactBytes() - Method in class org.opensaml.saml2.binding.artifact.AbstractSAML2Artifact
-
Gets the bytes for the artifact.
- getArtifactMap() - Method in class org.opensaml.saml1.binding.decoding.BaseSAML1MessageDecoder
-
Gets the artifact map used to retrieve SAML information from an artifact.
- getArtifactResolutionServices() - Method in class org.opensaml.saml2.metadata.impl.SSODescriptorImpl
-
Gets a list of artifact resolution services for this service.
- getArtifactResolutionServices() - Method in interface org.opensaml.saml2.metadata.SSODescriptor
-
Gets a list of artifact resolution services for this service.
- getArtifacts() - Method in interface org.opensaml.saml1.binding.SAML1ArtifactMessageContext
-
Gets the Base64 encoded artifacts to be resolved.
- getAssertionArtifact() - Method in interface org.opensaml.saml1.core.AssertionArtifact
-
Get the contents of the artifact.
- getAssertionArtifact() - Method in class org.opensaml.saml1.core.impl.AssertionArtifactImpl
-
Get the contents of the artifact.
- getAssertionArtifacts() - Method in class org.opensaml.saml1.core.impl.RequestImpl
-
Get the lists of
- getAssertionArtifacts() - Method in interface org.opensaml.saml1.core.Request
-
Get the lists of
- getAssertionConsumerServiceIndex() - Method in interface org.opensaml.saml2.core.AuthnRequest
-
Gets the index of the particular Assertion Consumer Service to which the response to this request should be
delivered.
- getAssertionConsumerServiceIndex() - Method in class org.opensaml.saml2.core.impl.AuthnRequestImpl
-
Gets the index of the particular Assertion Consumer Service to which the response to this request should be
delivered.
- getAssertionConsumerServices() - Method in class org.opensaml.saml2.metadata.impl.SPSSODescriptorImpl
-
Gets an list of assertion consumer service
Endpoint
s for this service.
- getAssertionConsumerServices() - Method in interface org.opensaml.saml2.metadata.SPSSODescriptor
-
Gets an list of assertion consumer service
Endpoint
s for this service.
- getAssertionConsumerServiceURL() - Method in interface org.opensaml.saml2.core.AuthnRequest
-
Gets the URL of the particular Assertion Consumer Service to which the response to this request should be
delivered.
- getAssertionConsumerServiceURL() - Method in class org.opensaml.saml2.core.impl.AuthnRequestImpl
-
Gets the URL of the particular Assertion Consumer Service to which the response to this request should be
delivered.
- getAssertionConsumerServiceURL() - Method in class org.opensaml.saml2.ecp.impl.ResponseImpl
-
Get the AssertionConsumerServiceURL attribute value.
- getAssertionConsumerServiceURL() - Method in interface org.opensaml.saml2.ecp.Response
-
Get the AssertionConsumerServiceURL attribute value.
- getAssertionHandle() - Method in class org.opensaml.saml1.binding.artifact.SAML1ArtifactType0001
-
Gets the artifiact's 20 byte assertion handle.
- getAssertionHandle() - Method in class org.opensaml.saml1.binding.artifact.SAML1ArtifactType0002
-
Gets the artifiact's 20 byte assertion handle.
- getAssertionID() - Method in interface org.opensaml.saml2.core.AssertionIDRef
-
Gets the ID of the assertion this references.
- getAssertionID() - Method in class org.opensaml.saml2.core.impl.AssertionIDRefImpl
-
Gets the ID of the assertion this references.
- getAssertionIDReferences() - Method in interface org.opensaml.saml1.core.Advice
-
Get the AssertionIdReferences.
- getAssertionIDReferences() - Method in interface org.opensaml.saml1.core.Evidence
-
Get the list of the AssertionIdReference
- getAssertionIDReferences() - Method in class org.opensaml.saml1.core.impl.AdviceImpl
-
Get the AssertionIdReferences.
- getAssertionIDReferences() - Method in class org.opensaml.saml1.core.impl.EvidenceImpl
-
Get the list of the AssertionIdReference
- getAssertionIDReferences() - Method in class org.opensaml.saml1.core.impl.RequestImpl
-
Get the lists of AssertionIDReferences
- getAssertionIDReferences() - Method in interface org.opensaml.saml1.core.Request
-
Get the lists of AssertionIDReferences
- getAssertionIDReferences() - Method in interface org.opensaml.saml2.core.Advice
-
Gets the list of AssertionID references used as advice.
- getAssertionIDReferences() - Method in interface org.opensaml.saml2.core.Evidence
-
Gets the list of AssertionID references used as evidence.
- getAssertionIDReferences() - Method in class org.opensaml.saml2.core.impl.AdviceImpl
-
Gets the list of AssertionID references used as advice.
- getAssertionIDReferences() - Method in class org.opensaml.saml2.core.impl.EvidenceImpl
-
Gets the list of AssertionID references used as evidence.
- getAssertionIDRefs() - Method in interface org.opensaml.saml2.core.AssertionIDRequest
-
- getAssertionIDRefs() - Method in class org.opensaml.saml2.core.impl.AssertionIDRequestImpl
-
- getAssertionIDRequestServices() - Method in interface org.opensaml.saml2.metadata.AttributeAuthorityDescriptor
-
Gets a list of Assertion ID request services.
- getAssertionIDRequestServices() - Method in interface org.opensaml.saml2.metadata.AuthnAuthorityDescriptor
-
Gets the list of assertion ID request services for this authority.
- getAssertionIDRequestServices() - Method in interface org.opensaml.saml2.metadata.IDPSSODescriptor
-
Gets the list of assertion ID request services.
- getAssertionIDRequestServices() - Method in class org.opensaml.saml2.metadata.impl.AttributeAuthorityDescriptorImpl
-
Gets a list of Assertion ID request services.
- getAssertionIDRequestServices() - Method in class org.opensaml.saml2.metadata.impl.AuthnAuthorityDescriptorImpl
-
Gets the list of assertion ID request services for this authority.
- getAssertionIDRequestServices() - Method in class org.opensaml.saml2.metadata.impl.IDPSSODescriptorImpl
-
Gets the list of assertion ID request services.
- getAssertionIDRequestServices() - Method in class org.opensaml.saml2.metadata.impl.PDPDescriptorImpl
-
Gets the list of assertion ID request services for this PDP.
- getAssertionIDRequestServices() - Method in interface org.opensaml.saml2.metadata.PDPDescriptor
-
Gets the list of assertion ID request services for this PDP.
- getAssertions() - Method in interface org.opensaml.saml1.core.Advice
-
Get the Assertions.
- getAssertions() - Method in interface org.opensaml.saml1.core.Evidence
-
Get the list of Assertions
- getAssertions() - Method in class org.opensaml.saml1.core.impl.AdviceImpl
-
Get the Assertions.
- getAssertions() - Method in class org.opensaml.saml1.core.impl.EvidenceImpl
-
Get the list of Assertions
- getAssertions() - Method in class org.opensaml.saml1.core.impl.ResponseImpl
-
Return the object representing the Assertion (element).
- getAssertions() - Method in interface org.opensaml.saml1.core.Response
-
Return the object representing the Assertion (element).
- getAssertions() - Method in interface org.opensaml.saml2.core.Advice
-
Gets the list of Assertions used as advice.
- getAssertions() - Method in interface org.opensaml.saml2.core.Evidence
-
Gets the list of Assertions used as evidence.
- getAssertions() - Method in class org.opensaml.saml2.core.impl.AdviceImpl
-
Gets the list of Assertions used as advice.
- getAssertions() - Method in class org.opensaml.saml2.core.impl.EvidenceImpl
-
Gets the list of Assertions used as evidence.
- getAssertions() - Method in class org.opensaml.saml2.core.impl.ResponseImpl
-
Return the list of Assertion child elements.
- getAssertions() - Method in interface org.opensaml.saml2.core.Response
-
Return the list of Assertion child elements.
- getAssertions() - Method in interface org.opensaml.samlext.saml2mdattr.EntityAttributes
-
Gets the assertions about the entity.
- getAssertions() - Method in class org.opensaml.samlext.saml2mdattr.impl.EntityAttributesImpl
-
Gets the assertions about the entity.
- getAssertionURI() - Method in interface org.opensaml.saml2.core.AssertionURIRef
-
Gets the URI of the assertion this references.
- getAssertionURI() - Method in class org.opensaml.saml2.core.impl.AssertionURIRefImpl
-
Gets the URI of the assertion this references.
- getAssertionURIReferences() - Method in interface org.opensaml.saml2.core.Advice
-
Gets the list of AssertionURI references used as advice.
- getAssertionURIReferences() - Method in interface org.opensaml.saml2.core.Evidence
-
Gets the list of AssertionURI references used as evidence.
- getAssertionURIReferences() - Method in class org.opensaml.saml2.core.impl.AdviceImpl
-
Gets the list of AssertionURI references used as advice.
- getAssertionURIReferences() - Method in class org.opensaml.saml2.core.impl.EvidenceImpl
-
Gets the list of AssertionURI references used as evidence.
- getAttributeAssignments() - Method in class org.opensaml.xacml.policy.impl.ObligationTypeImpl
-
Gets the attribute assignments for this obligation.
- getAttributeAssignments() - Method in interface org.opensaml.xacml.policy.ObligationType
-
Gets the attribute assignments for this obligation.
- getAttributeAuthorityDescriptor(String) - Method in interface org.opensaml.saml2.metadata.EntityDescriptor
-
- getAttributeAuthorityDescriptor(String) - Method in class org.opensaml.saml2.metadata.impl.EntityDescriptorImpl
-
- getAttributeConsumingServiceIndex() - Method in interface org.opensaml.saml2.core.AuthnRequest
-
Gets the index of the Attribute Consuming Service which describes the SAML attributes the requester desires or
requires to be supplied in the Response
message.
- getAttributeConsumingServiceIndex() - Method in class org.opensaml.saml2.core.impl.AuthnRequestImpl
-
Gets the index of the Attribute Consuming Service which describes the SAML attributes the requester desires or
requires to be supplied in the Response
message.
- getAttributeConsumingServices() - Method in class org.opensaml.saml2.metadata.impl.SPSSODescriptorImpl
-
Gets an list of attribute consuming service descriptors for this service.
- getAttributeConsumingServices() - Method in interface org.opensaml.saml2.metadata.SPSSODescriptor
-
Gets an list of attribute consuming service descriptors for this service.
- getAttributeConsumingServices() - Method in interface org.opensaml.samlext.saml2mdquery.AttributeQueryDescriptorType
-
Gets the list of attribute consuming service endpoints support by this role.
- getAttributeConsumingServices() - Method in class org.opensaml.samlext.saml2mdquery.impl.AttributeQueryDescriptorTypeImpl
-
Gets the list of attribute consuming service endpoints support by this role.
- getAttributeDesignators() - Method in interface org.opensaml.saml1.core.AttributeQuery
-
Get list of AttributeDesignators
- getAttributeDesignators() - Method in class org.opensaml.saml1.core.impl.AttributeQueryImpl
-
Get list of AttributeDesignators
- getAttributeID() - Method in interface org.opensaml.xacml.ctx.AttributeType
-
gets the AttributeId.
- getAttributeID() - Method in class org.opensaml.xacml.ctx.impl.AttributeTypeImpl
-
gets the AttributeId.
- getAttributeId() - Method in class org.opensaml.xacml.ctx.impl.MissingAttributeDetailTypeImpl
-
Gets the ID of the attribute.
- getAttributeId() - Method in interface org.opensaml.xacml.ctx.MissingAttributeDetailType
-
Gets the ID of the attribute.
- getAttributeId() - Method in interface org.opensaml.xacml.policy.AttributeAssignmentType
-
Gets the ID of the attribute to be assigned.
- getAttributeId() - Method in interface org.opensaml.xacml.policy.AttributeDesignatorType
-
Gets the ID of the designated attribute.
- getAttributeId() - Method in class org.opensaml.xacml.policy.impl.AttributeAssignmentTypeImpl
-
Gets the ID of the attribute to be assigned.
- getAttributeId() - Method in class org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImpl
-
Gets the ID of the designated attribute.
- getAttributeName() - Method in interface org.opensaml.saml1.core.AttributeDesignator
-
Get the contents of the AttributeName attribute
- getAttributeName() - Method in class org.opensaml.saml1.core.impl.AttributeDesignatorImpl
-
Get the contents of the AttributeName attribute
- getAttributeNamespace() - Method in interface org.opensaml.saml1.core.AttributeDesignator
-
Get the contents of the AttributeNamespace attribute
- getAttributeNamespace() - Method in class org.opensaml.saml1.core.impl.AttributeDesignatorImpl
-
Get the contents of the AttributeNamespace attribute
- getAttributeProfiles() - Method in interface org.opensaml.saml2.metadata.AttributeAuthorityDescriptor
-
Gets a list of Attribute profiles supported by this authority.
- getAttributeProfiles() - Method in interface org.opensaml.saml2.metadata.IDPSSODescriptor
-
Gets the list of attribute profiles supported by this IdP.
- getAttributeProfiles() - Method in class org.opensaml.saml2.metadata.impl.AttributeAuthorityDescriptorImpl
-
Gets a list of Attribute profiles supported by this authority.
- getAttributeProfiles() - Method in class org.opensaml.saml2.metadata.impl.IDPSSODescriptorImpl
-
Gets the list of attribute profiles supported by this IdP.
- getAttributeQuery() - Method in class org.opensaml.saml1.core.impl.RequestImpl
-
Get the request AttributeQuery
- getAttributeQuery() - Method in interface org.opensaml.saml1.core.Request
-
Get the request AttributeQuery
- getAttributes() - Method in interface org.opensaml.saml1.core.AttributeStatement
-
Get all the subsiduary Attribute elements
- getAttributes() - Method in class org.opensaml.saml1.core.impl.AttributeStatementImpl
-
Get all the subsiduary Attribute elements
- getAttributes() - Method in interface org.opensaml.saml2.core.AttributeQuery
-
Gets the Attributes of this query.
- getAttributes() - Method in interface org.opensaml.saml2.core.AttributeStatement
-
Gets the attribtues expressed in this statement.
- getAttributes() - Method in class org.opensaml.saml2.core.impl.AttributeQueryImpl
-
Gets the Attributes of this query.
- getAttributes() - Method in class org.opensaml.saml2.core.impl.AttributeStatementImpl
-
Gets the attribtues expressed in this statement.
- getAttributes() - Method in interface org.opensaml.saml2.metadata.AttributeAuthorityDescriptor
-
Gets the list of attribute available from this authority.
- getAttributes() - Method in interface org.opensaml.saml2.metadata.IDPSSODescriptor
-
Gets the list of attributes supported by this IdP.
- getAttributes() - Method in class org.opensaml.saml2.metadata.impl.AttributeAuthorityDescriptorImpl
-
Gets the list of attribute available from this authority.
- getAttributes() - Method in class org.opensaml.saml2.metadata.impl.IDPSSODescriptorImpl
-
Gets the list of attributes supported by this IdP.
- getAttributes() - Method in interface org.opensaml.samlext.saml2mdattr.EntityAttributes
-
Gets the attributes about the entity.
- getAttributes() - Method in class org.opensaml.samlext.saml2mdattr.impl.EntityAttributesImpl
-
Gets the attributes about the entity.
- getAttributes() - Method in interface org.opensaml.xacml.ctx.ActionType
-
Returns the list of attributes in the subject.
- getAttributes() - Method in interface org.opensaml.xacml.ctx.EnvironmentType
-
Returns the list of attributes in the environment.
- getAttributes() - Method in class org.opensaml.xacml.ctx.impl.ActionTypeImpl
-
Returns the list of attributes in the subject.
- getAttributes() - Method in class org.opensaml.xacml.ctx.impl.EnvironmentTypeImpl
-
Returns the list of attributes in the environment.
- getAttributes() - Method in class org.opensaml.xacml.ctx.impl.ResourceTypeImpl
-
Returns the list of attributes in the resource.
- getAttributes() - Method in class org.opensaml.xacml.ctx.impl.SubjectTypeImpl
-
Returns the list of attributes in the subject.
- getAttributes() - Method in interface org.opensaml.xacml.ctx.ResourceType
-
Returns the list of attributes in the resource.
- getAttributes() - Method in interface org.opensaml.xacml.ctx.SubjectType
-
Returns the list of attributes in the subject.
- getAttributeSelector() - Method in interface org.opensaml.xacml.policy.ActionMatchType
-
Gets the attribute selector for this match.
- getAttributeSelector() - Method in interface org.opensaml.xacml.policy.EnvironmentMatchType
-
Gets the attribute selector for this match.
- getAttributeSelector() - Method in class org.opensaml.xacml.policy.impl.ActionMatchTypeImpl
-
Gets the attribute selector for this match.
- getAttributeSelector() - Method in class org.opensaml.xacml.policy.impl.EnvironmentMatchTypeImpl
-
Gets the attribute selector for this match.
- getAttributeSelector() - Method in class org.opensaml.xacml.policy.impl.ResourceMatchTypeImpl
-
Gets the attribute selector for this match.
- getAttributeSelector() - Method in class org.opensaml.xacml.policy.impl.SubjectMatchTypeImpl
-
Gets the attribute selector for this match.
- getAttributeSelector() - Method in interface org.opensaml.xacml.policy.ResourceMatchType
-
Gets the attribute selector for this match.
- getAttributeSelector() - Method in interface org.opensaml.xacml.policy.SubjectMatchType
-
Gets the attribute selector for this match.
- getAttributeServices() - Method in interface org.opensaml.saml2.metadata.AttributeAuthorityDescriptor
-
Gets a list of attribute service
Endpoint
s for this authority.
- getAttributeServices() - Method in class org.opensaml.saml2.metadata.impl.AttributeAuthorityDescriptorImpl
-
Gets a list of attribute service
Endpoint
s for this authority.
- getAttributeStatements() - Method in interface org.opensaml.saml1.core.Assertion
-
Return all the AttributeStatement
elements
- getAttributeStatements() - Method in class org.opensaml.saml1.core.impl.AssertionImpl
-
Return all the AttributeStatement
elements
- getAttributeStatements() - Method in interface org.opensaml.saml2.core.Assertion
-
Gets the list of AttributeStatement attached to this assertion.
- getAttributeStatements() - Method in class org.opensaml.saml2.core.impl.AssertionImpl
-
Gets the list of AttributeStatement attached to this assertion.
- getAttributeValue() - Method in interface org.opensaml.xacml.policy.ActionMatchType
-
Gets the attribute value for this match.
- getAttributeValue() - Method in interface org.opensaml.xacml.policy.CombinerParameterType
-
Gets the attribute value type for this parameter.
- getAttributeValue() - Method in interface org.opensaml.xacml.policy.EnvironmentMatchType
-
Gets the attribute value for this match.
- getAttributeValue() - Method in class org.opensaml.xacml.policy.impl.ActionMatchTypeImpl
-
Gets the attribute value for this match.
- getAttributeValue() - Method in class org.opensaml.xacml.policy.impl.CombinerParameterTypeImpl
-
Gets the attribute value type for this parameter.
- getAttributeValue() - Method in class org.opensaml.xacml.policy.impl.EnvironmentMatchTypeImpl
-
Gets the attribute value for this match.
- getAttributeValue() - Method in class org.opensaml.xacml.policy.impl.ResourceMatchTypeImpl
-
Gets the attribute value for this match.
- getAttributeValue() - Method in class org.opensaml.xacml.policy.impl.SubjectMatchTypeImpl
-
Gets the attribute value for this match.
- getAttributeValue() - Method in interface org.opensaml.xacml.policy.ResourceMatchType
-
Gets the attribute value for this match.
- getAttributeValue() - Method in interface org.opensaml.xacml.policy.SubjectMatchType
-
Gets the attribute value for this match.
- getAttributeValues() - Method in interface org.opensaml.saml1.core.Attribute
-
Get all the subsiduary AttributeValue elements
- getAttributeValues() - Method in class org.opensaml.saml1.core.impl.AttributeImpl
-
Get all the subsiduary AttributeValue elements
- getAttributeValues() - Method in interface org.opensaml.saml2.core.Attribute
-
Gets the list of attribute values for this attribute.
- getAttributeValues() - Method in class org.opensaml.saml2.core.impl.AttributeImpl
-
Gets the list of attribute values for this attribute.
- getAttributeValues() - Method in interface org.opensaml.xacml.ctx.AttributeType
-
Gets the list of attribute values for this attribute.
- getAttributeValues() - Method in class org.opensaml.xacml.ctx.impl.AttributeTypeImpl
-
Gets the list of attribute values for this attribute.
- getAttributeValues() - Method in class org.opensaml.xacml.ctx.impl.MissingAttributeDetailTypeImpl
-
Gets the missing attribute values.
- getAttributeValues() - Method in interface org.opensaml.xacml.ctx.MissingAttributeDetailType
-
Gets the missing attribute values.
- getAudienceRestrictionConditions() - Method in interface org.opensaml.saml1.core.Conditions
-
Return the List representing all the AudienceRestrictionCondition
sub elements.
- getAudienceRestrictionConditions() - Method in class org.opensaml.saml1.core.impl.ConditionsImpl
-
Return the List representing all the AudienceRestrictionCondition
sub elements.
- getAudienceRestrictions() - Method in interface org.opensaml.saml2.core.Conditions
-
Gets the audience restriction conditions for the assertion.
- getAudienceRestrictions() - Method in class org.opensaml.saml2.core.impl.ConditionsImpl
-
Gets the audience restriction conditions for the assertion.
- getAudiences() - Method in interface org.opensaml.saml1.core.AudienceRestrictionCondition
-
Return all the audience elements
- getAudiences() - Method in class org.opensaml.saml1.core.impl.AudienceRestrictionConditionImpl
-
Return all the audience elements
- getAudiences() - Method in interface org.opensaml.saml2.core.AudienceRestriction
-
Gets the list of audiences for the assertion.
- getAudiences() - Method in class org.opensaml.saml2.core.impl.AudienceRestrictionImpl
-
Gets the list of audiences for the assertion.
- getAudiences() - Method in class org.opensaml.saml2.core.impl.ProxyRestrictionImpl
-
Gets the list of audiences to whom the assertion may be proxied.
- getAudiences() - Method in interface org.opensaml.saml2.core.ProxyRestriction
-
Gets the list of audiences to whom the assertion may be proxied.
- getAudienceURI() - Method in interface org.opensaml.saml2.core.Audience
-
Gets the URI of the audience for the assertion.
- getAudienceURI() - Method in class org.opensaml.saml2.core.impl.AudienceImpl
-
Gets the URI of the audience for the assertion.
- getAuthContextDecl() - Method in interface org.opensaml.saml2.core.AuthnContext
-
Gets Declaration of this Authentication Context.
- getAuthContextDecl() - Method in class org.opensaml.saml2.core.impl.AuthnContextImpl
-
Gets Declaration of this Authentication Context.
- getAuthenticatingAuthorities() - Method in interface org.opensaml.saml2.core.AuthnContext
-
Gets the Authenticating Authorities of this Authentication Context.
- getAuthenticatingAuthorities() - Method in class org.opensaml.saml2.core.impl.AuthnContextImpl
-
Gets the Authenticating Authorities of this Authentication Context.
- getAuthenticationImplementation() - Method in class org.opensaml.ESAPISecurityConfig
- getAuthenticationInstant() - Method in interface org.opensaml.saml1.core.AuthenticationStatement
-
Return the contents of the AuthenticationInstant attribute
- getAuthenticationInstant() - Method in class org.opensaml.saml1.core.impl.AuthenticationStatementImpl
-
Return the contents of the AuthenticationInstant attribute
- getAuthenticationMethod() - Method in interface org.opensaml.saml1.core.AuthenticationQuery
-
Get AuthenticationMethod attribute
- getAuthenticationMethod() - Method in interface org.opensaml.saml1.core.AuthenticationStatement
-
Return the contents of the AuthenticationMethod attribute
- getAuthenticationMethod() - Method in class org.opensaml.saml1.core.impl.AuthenticationQueryImpl
-
Get AuthenticationMethod attribute
- getAuthenticationMethod() - Method in class org.opensaml.saml1.core.impl.AuthenticationStatementImpl
-
Return the contents of the AuthenticationMethod attribute
- getAuthenticationQuery() - Method in class org.opensaml.saml1.core.impl.RequestImpl
-
Get the query AuthenticationQuery
- getAuthenticationQuery() - Method in interface org.opensaml.saml1.core.Request
-
Get the query AuthenticationQuery
- getAuthenticationStatements() - Method in interface org.opensaml.saml1.core.Assertion
-
Return the List representing all the AuthenticationStatement
sub elements.
- getAuthenticationStatements() - Method in class org.opensaml.saml1.core.impl.AssertionImpl
-
Return the List representing all the AuthenticationStatement
sub elements.
- getAuthnAuthorityDescriptor(String) - Method in interface org.opensaml.saml2.metadata.EntityDescriptor
-
- getAuthnAuthorityDescriptor(String) - Method in class org.opensaml.saml2.metadata.impl.EntityDescriptorImpl
-
- getAuthnContext() - Method in interface org.opensaml.saml2.core.AuthnStatement
-
Gets the context used to authenticate the subject.
- getAuthnContext() - Method in class org.opensaml.saml2.core.impl.AuthnStatementImpl
-
Gets the context used to authenticate the subject.
- getAuthnContextClassRef() - Method in interface org.opensaml.saml2.core.AuthnContext
-
Gets the URI identifying the Context Class of this Authentication Context.
- getAuthnContextClassRef() - Method in interface org.opensaml.saml2.core.AuthnContextClassRef
-
Gets the URI reference to an authentication context class.
- getAuthnContextClassRef() - Method in class org.opensaml.saml2.core.impl.AuthnContextClassRefImpl
-
Gets the URI reference to an authentication context class.
- getAuthnContextClassRef() - Method in class org.opensaml.saml2.core.impl.AuthnContextImpl
-
Gets the URI identifying the Context Class of this Authentication Context.
- getAuthnContextClassRefs() - Method in class org.opensaml.saml2.core.impl.RequestedAuthnContextImpl
-
Gets the AuthnContextClassRefs of this request.
- getAuthnContextClassRefs() - Method in interface org.opensaml.saml2.core.RequestedAuthnContext
-
Gets the AuthnContextClassRefs of this request.
- getAuthnContextDeclRef() - Method in interface org.opensaml.saml2.core.AuthnContext
-
Gets the URI of the Declaration of this Authentication Context.
- getAuthnContextDeclRef() - Method in interface org.opensaml.saml2.core.AuthnContextDeclRef
-
Gets the URI reference to an authentication context declaration.
- getAuthnContextDeclRef() - Method in class org.opensaml.saml2.core.impl.AuthnContextDeclRefImpl
-
Gets the URI reference to an authentication context declaration.
- getAuthnContextDeclRef() - Method in class org.opensaml.saml2.core.impl.AuthnContextImpl
-
Gets the URI of the Declaration of this Authentication Context.
- getAuthnContextDeclRefs() - Method in class org.opensaml.saml2.core.impl.RequestedAuthnContextImpl
-
Gets the AuthnContextDeclRefs of this request.
- getAuthnContextDeclRefs() - Method in interface org.opensaml.saml2.core.RequestedAuthnContext
-
Gets the AuthnContextDeclRefs of this request.
- getAuthnInstant() - Method in interface org.opensaml.saml2.core.AuthnStatement
-
Gets the time when the authentication took place.
- getAuthnInstant() - Method in class org.opensaml.saml2.core.impl.AuthnStatementImpl
-
Gets the time when the authentication took place.
- getAuthnQueryServices() - Method in interface org.opensaml.saml2.metadata.AuthnAuthorityDescriptor
-
Gets the list of authentication query services for this authority.
- getAuthnQueryServices() - Method in class org.opensaml.saml2.metadata.impl.AuthnAuthorityDescriptorImpl
-
Gets the list of authentication query services for this authority.
- getAuthnStatements() - Method in interface org.opensaml.saml2.core.Assertion
-
Gets the list of AuthnStatements attached to this assertion.
- getAuthnStatements() - Method in class org.opensaml.saml2.core.impl.AssertionImpl
-
Gets the list of AuthnStatements attached to this assertion.
- getAuthorityBindings() - Method in interface org.opensaml.saml1.core.AuthenticationStatement
-
return all the AuthorityBinding subelement
- getAuthorityBindings() - Method in class org.opensaml.saml1.core.impl.AuthenticationStatementImpl
-
return all the AuthorityBinding subelement
- getAuthorityKind() - Method in interface org.opensaml.saml1.core.AuthorityBinding
-
Getter for AuthorityKind
- getAuthorityKind() - Method in class org.opensaml.saml1.core.impl.AuthorityBindingImpl
-
Getter for AuthorityKind
- getAuthorizationDecisionQuery() - Method in class org.opensaml.saml1.core.impl.RequestImpl
-
Get the request AuthorizationDecisionQuery
- getAuthorizationDecisionQuery() - Method in interface org.opensaml.saml1.core.Request
-
Get the request AuthorizationDecisionQuery
- getAuthorizationDecisionResult() - Method in class org.opensaml.xacml.ctx.provider.ObligationProcessingContext
-
Gets the result of a XACML authorization request.
- getAuthorizationDecisionStatements() - Method in interface org.opensaml.saml1.core.Assertion
-
Return the List representing all the AuthorizationStatement
sub elements.
- getAuthorizationDecisionStatements() - Method in class org.opensaml.saml1.core.impl.AssertionImpl
-
Return the List representing all the AuthorizationStatement
sub elements.
- getAuthzDecisionStatements() - Method in interface org.opensaml.saml2.core.Assertion
-
Gets the list of AuthzDecisionStatements attached to this assertion.
- getAuthzDecisionStatements() - Method in class org.opensaml.saml2.core.impl.AssertionImpl
-
Gets the list of AuthzDecisionStatements attached to this assertion.
- getAuthzServices() - Method in class org.opensaml.saml2.metadata.impl.PDPDescriptorImpl
-
Gets an list of authz services for this service.
- getAuthzServices() - Method in interface org.opensaml.saml2.metadata.PDPDescriptor
-
Gets an list of authz services for this service.
- getBase64DecodedMessage(HTTPInTransport) - Method in class org.opensaml.saml2.binding.decoding.HTTPPostDecoder
-
Gets the Base64 encoded message from the request and decodes it.
- getBaseID() - Method in class org.opensaml.saml2.core.impl.LogoutRequestImpl
-
Gets the base identifier of the principal for this request.
- getBaseID() - Method in class org.opensaml.saml2.core.impl.NameIDMappingRequestImpl
-
Gets the base identifier of the principal for this request.
- getBaseID() - Method in class org.opensaml.saml2.core.impl.SubjectConfirmationImpl
-
Gets the base identifier of the principal for this request.
- getBaseID() - Method in class org.opensaml.saml2.core.impl.SubjectImpl
-
Gets the base identifier of the principal for this request.
- getBaseID() - Method in interface org.opensaml.saml2.core.LogoutRequest
-
Gets the base identifier of the principal for this request.
- getBaseID() - Method in interface org.opensaml.saml2.core.NameIDMappingRequest
-
Gets the base identifier of the principal for this request.
- getBaseID() - Method in interface org.opensaml.saml2.core.Subject
-
Gets the base identifier of the principal for this request.
- getBaseID() - Method in interface org.opensaml.saml2.core.SubjectConfirmation
-
Gets the base identifier of the principal for this request.
- getBaseID() - Method in interface org.opensaml.samlext.saml2delrestrict.Delegate
-
Gets the BaseID child element of the delegate.
- getBaseID() - Method in class org.opensaml.samlext.saml2delrestrict.impl.DelegateImpl
-
Gets the BaseID child element of the delegate.
- getBinding() - Method in interface org.opensaml.saml1.core.AuthorityBinding
-
Getter for Binding
- getBinding() - Method in class org.opensaml.saml1.core.impl.AuthorityBindingImpl
-
Getter for Binding
- getBinding() - Method in interface org.opensaml.saml2.metadata.Endpoint
-
Gets the URI identifier for the binding supported by this Endpoint.
- getBinding() - Method in class org.opensaml.saml2.metadata.impl.EndpointImpl
-
Gets the URI identifier for the binding supported by this Endpoint.
- getBindingURI() - Method in interface org.opensaml.common.binding.decoding.SAMLMessageDecoder
-
Gets the SAML binding URI supported by this decoder.
- getBindingURI() - Method in interface org.opensaml.common.binding.encoding.SAMLMessageEncoder
-
Gets the SAML binding URI supported by this encoder.
- getBindingURI() - Method in class org.opensaml.saml1.binding.decoding.HTTPArtifactDecoder
-
Gets the SAML binding URI supported by this decoder.
- getBindingURI() - Method in class org.opensaml.saml1.binding.decoding.HTTPPostDecoder
-
Gets the SAML binding URI supported by this decoder.
- getBindingURI() - Method in class org.opensaml.saml1.binding.decoding.HTTPSOAP11Decoder
-
Gets the SAML binding URI supported by this decoder.
- getBindingURI() - Method in class org.opensaml.saml1.binding.encoding.HTTPArtifactEncoder
-
Gets the SAML binding URI supported by this encoder.
- getBindingURI() - Method in class org.opensaml.saml1.binding.encoding.HTTPPostEncoder
-
Gets the SAML binding URI supported by this encoder.
- getBindingURI() - Method in class org.opensaml.saml1.binding.encoding.HTTPSOAP11Encoder
-
Gets the SAML binding URI supported by this encoder.
- getBindingURI() - Method in class org.opensaml.saml2.binding.decoding.HTTPArtifactDecoder
-
Gets the SAML binding URI supported by this decoder.
- getBindingURI() - Method in class org.opensaml.saml2.binding.decoding.HTTPPostDecoder
-
Gets the SAML binding URI supported by this decoder.
- getBindingURI() - Method in class org.opensaml.saml2.binding.decoding.HTTPPostSimpleSignDecoder
-
Gets the SAML binding URI supported by this decoder.
- getBindingURI() - Method in class org.opensaml.saml2.binding.decoding.HTTPRedirectDeflateDecoder
-
Gets the SAML binding URI supported by this decoder.
- getBindingURI() - Method in class org.opensaml.saml2.binding.decoding.HTTPSOAP11Decoder
-
Gets the SAML binding URI supported by this decoder.
- getBindingURI() - Method in class org.opensaml.saml2.binding.encoding.HandlerChainAwareHTTPSOAP11Encoder
-
Gets the SAML binding URI supported by this encoder.
- getBindingURI() - Method in class org.opensaml.saml2.binding.encoding.HTTPArtifactEncoder
-
Gets the SAML binding URI supported by this encoder.
- getBindingURI() - Method in class org.opensaml.saml2.binding.encoding.HTTPPostEncoder
-
Gets the SAML binding URI supported by this encoder.
- getBindingURI() - Method in class org.opensaml.saml2.binding.encoding.HTTPPostSimpleSignEncoder
-
Gets the SAML binding URI supported by this encoder.
- getBindingURI() - Method in class org.opensaml.saml2.binding.encoding.HTTPRedirectDeflateEncoder
-
Gets the SAML binding URI supported by this encoder.
- getBindingURI() - Method in class org.opensaml.saml2.binding.encoding.HTTPSOAP11Encoder
-
Gets the SAML binding URI supported by this encoder.
- getCacheDuration() - Method in interface org.opensaml.saml2.common.CacheableSAMLObject
-
Gets the maximum time, in milliseconds, that this descriptor should be cached.
- getCacheDuration() - Method in class org.opensaml.saml2.metadata.impl.AffiliationDescriptorImpl
-
Gets the maximum time, in milliseconds, that this descriptor should be cached.
- getCacheDuration() - Method in class org.opensaml.saml2.metadata.impl.EntitiesDescriptorImpl
-
Gets the maximum time, in milliseconds, that this descriptor should be cached.
- getCacheDuration() - Method in class org.opensaml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets the maximum time, in milliseconds, that this descriptor should be cached.
- getCacheDuration() - Method in class org.opensaml.saml2.metadata.impl.RoleDescriptorImpl
-
Gets the maximum time, in milliseconds, that this descriptor should be cached.
- getCandidates() - Method in class org.opensaml.saml2.metadata.support.AttributeConsumingServiceSelector
-
Get the list of candidate attribute consuming services.
- getCharacterEncoding() - Method in class org.opensaml.ESAPISecurityConfig
- getChildren() - Method in interface org.opensaml.saml2.core.Advice
-
Gets the list of all child elements attached to this advice.
- getChildren(QName) - Method in interface org.opensaml.saml2.core.Advice
-
Gets the list of child elements attached to this advice that match a particular QName.
- getChildren() - Method in class org.opensaml.saml2.core.impl.AdviceImpl
-
Gets the list of all child elements attached to this advice.
- getChildren(QName) - Method in class org.opensaml.saml2.core.impl.AdviceImpl
-
Gets the list of child elements attached to this advice that match a particular QName.
- getCipherTransformation() - Method in class org.opensaml.ESAPISecurityConfig
- getCombinedCipherModes() - Method in class org.opensaml.ESAPISecurityConfig
- getCombinePoliciesXSBooleanValue() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
Returns if the PDP can combine policies from the query and local policies.
- getCombinePoliciesXSBooleanValue() - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
Returns if the PDP can combine policies from the query and local policies.
- getCombinerParameters() - Method in interface org.opensaml.xacml.policy.CombinerParametersType
-
Gets the combiner parameters.
- getCombinerParameters() - Method in class org.opensaml.xacml.policy.impl.CombinerParametersTypeImpl
-
Gets the combiner parameters.
- getCombinerParameters() - Method in class org.opensaml.xacml.policy.impl.PolicyCombinerParametersTypeImpl
-
Gets the combiner parameters.
- getCombinerParameters() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Gets the combiner parameters for this policy set.
- getCombinerParameters() - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Gets the combiner parameters for this policy.
- getCombinerParameters() - Method in class org.opensaml.xacml.policy.impl.RuleCombinerParametersTypeImpl
-
Gets the combiner parameters.
- getCombinerParameters() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Gets the combiner parameters for this policy set.
- getCombinerParameters() - Method in interface org.opensaml.xacml.policy.PolicyType
-
Gets the combiner parameters for this policy.
- getCompany() - Method in interface org.opensaml.saml2.metadata.ContactPerson
-
Gets the company this contact person is associated with.
- getCompany() - Method in class org.opensaml.saml2.metadata.impl.ContactPersonImpl
-
Gets the company this contact person is associated with.
- getComparison() - Method in class org.opensaml.saml2.core.impl.RequestedAuthnContextImpl
-
Gets the Comparison attribute value of the requested authn context.
- getComparison() - Method in interface org.opensaml.saml2.core.RequestedAuthnContext
-
Gets the Comparison attribute value of the requested authn context.
- GetComplete - Interface in org.opensaml.saml2.core
-
SAML 2.0 Core GetComplete.
- GetCompleteBuilder - Class in org.opensaml.saml2.core.impl
-
- GetCompleteBuilder() - Constructor for class org.opensaml.saml2.core.impl.GetCompleteBuilder
-
Constructor.
- GetCompleteImpl - Class in org.opensaml.saml2.core.impl
-
- GetCompleteImpl(String, String, String) - Constructor for class org.opensaml.saml2.core.impl.GetCompleteImpl
-
Constructor.
- GetCompleteMarshaller - Class in org.opensaml.saml2.core.impl
-
- GetCompleteMarshaller() - Constructor for class org.opensaml.saml2.core.impl.GetCompleteMarshaller
-
- GetCompleteSchemaValidator - Class in org.opensaml.saml2.core.validator
-
- GetCompleteSchemaValidator() - Constructor for class org.opensaml.saml2.core.validator.GetCompleteSchemaValidator
-
Constructor
- GetCompleteUnmarshaller - Class in org.opensaml.saml2.core.impl
-
- GetCompleteUnmarshaller() - Constructor for class org.opensaml.saml2.core.impl.GetCompleteUnmarshaller
-
- getCondition() - Method in class org.opensaml.xacml.policy.impl.RuleTypeImpl
-
Gets the condition for this rule.
- getCondition() - Method in interface org.opensaml.xacml.policy.RuleType
-
Gets the condition for this rule.
- getConditions() - Method in interface org.opensaml.saml1.core.Assertion
-
Return the (singleton) Object, representing the Conditions
sub element.
- getConditions() - Method in interface org.opensaml.saml1.core.Conditions
-
Return the List representing all the Condition
sub elements.
- getConditions(QName) - Method in interface org.opensaml.saml1.core.Conditions
-
Return the List representing all the Condition
s with the given schema type or element name.
- getConditions() - Method in class org.opensaml.saml1.core.impl.AssertionImpl
-
Return the (singleton) Object, representing the Conditions
sub element.
- getConditions() - Method in class org.opensaml.saml1.core.impl.ConditionsImpl
-
Return the List representing all the Condition
sub elements.
- getConditions(QName) - Method in class org.opensaml.saml1.core.impl.ConditionsImpl
-
Return the List representing all the Condition
s with the given schema type or element name.
- getConditions() - Method in interface org.opensaml.saml2.core.Assertion
-
Gets the Conditions placed on this assertion.
- getConditions() - Method in interface org.opensaml.saml2.core.AuthnRequest
-
- getConditions() - Method in interface org.opensaml.saml2.core.Conditions
-
Gets all the conditions on the assertion.
- getConditions() - Method in class org.opensaml.saml2.core.impl.AssertionImpl
-
Gets the Conditions placed on this assertion.
- getConditions() - Method in class org.opensaml.saml2.core.impl.AuthnRequestImpl
-
- getConditions() - Method in class org.opensaml.saml2.core.impl.ConditionsImpl
-
Gets all the conditions on the assertion.
- getConfirmationMethod() - Method in interface org.opensaml.saml1.core.ConfirmationMethod
-
Gets the confirmation method.
- getConfirmationMethod() - Method in class org.opensaml.saml1.core.impl.ConfirmationMethodImpl
-
Gets the confirmation method.
- getConfirmationMethod() - Method in interface org.opensaml.samlext.saml2delrestrict.Delegate
-
Get the confirmation method attribute value.
- getConfirmationMethod() - Method in class org.opensaml.samlext.saml2delrestrict.impl.DelegateImpl
-
Get the confirmation method attribute value.
- getConfirmationMethods() - Method in class org.opensaml.saml1.core.impl.SubjectConfirmationImpl
-
Get the list with all the ConfirmationMethods.
- getConfirmationMethods() - Method in interface org.opensaml.saml1.core.SubjectConfirmation
-
Get the list with all the ConfirmationMethods.
- getConsent() - Method in class org.opensaml.saml2.core.impl.RequestAbstractTypeImpl
-
Gets the consent obtained from the principal for sending this request.
- getConsent() - Method in class org.opensaml.saml2.core.impl.StatusResponseTypeImpl
-
Gets the consent obtained from the principal for sending this response.
- getConsent() - Method in interface org.opensaml.saml2.core.RequestAbstractType
-
Gets the consent obtained from the principal for sending this request.
- getConsent() - Method in interface org.opensaml.saml2.core.StatusResponseType
-
Gets the consent obtained from the principal for sending this response.
- getContactPersons() - Method in interface org.opensaml.saml2.metadata.EntityDescriptor
-
Get the contact people for this entity.
- getContactPersons() - Method in class org.opensaml.saml2.metadata.impl.EntityDescriptorImpl
-
Get the contact people for this entity.
- getContactPersons() - Method in class org.opensaml.saml2.metadata.impl.RoleDescriptorImpl
-
- getContactPersons() - Method in interface org.opensaml.saml2.metadata.RoleDescriptor
-
- getContents() - Method in interface org.opensaml.saml1.core.Action
-
Return the contents
- getContents() - Method in class org.opensaml.saml1.core.impl.ActionImpl
-
Return the contents
- getDataType() - Method in interface org.opensaml.xacml.ctx.AttributeType
-
Get the datatype of the attribute.
- getDataType() - Method in class org.opensaml.xacml.ctx.impl.AttributeTypeImpl
-
Get the datatype of the attribute.
- getDataType() - Method in class org.opensaml.xacml.ctx.impl.MissingAttributeDetailTypeImpl
-
Gets the data type of the attribute.
- getDataType() - Method in interface org.opensaml.xacml.ctx.MissingAttributeDetailType
-
Gets the data type of the attribute.
- getDataType() - Method in interface org.opensaml.xacml.policy.AttributeDesignatorType
-
Gets the data type of the designated attribute.
- getDataType() - Method in interface org.opensaml.xacml.policy.AttributeSelectorType
-
Gets the data type of the attribute to be selected.
- getDataType() - Method in interface org.opensaml.xacml.policy.AttributeValueType
-
Gets the data type of the designated attribute.
- getDataType() - Method in class org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImpl
-
Gets the data type of the designated attribute.
- getDataType() - Method in class org.opensaml.xacml.policy.impl.AttributeSelectorTypeImpl
-
Gets the data type of the attribute to be selected.
- getDataType() - Method in class org.opensaml.xacml.policy.impl.AttributeValueTypeImpl
-
Gets the data type of the designated attribute.
- getDecision() - Method in interface org.opensaml.saml1.core.AuthorizationDecisionStatement
-
Return the contents of the Decision attribute
- getDecision() - Method in class org.opensaml.saml1.core.impl.AuthorizationDecisionStatementImpl
-
Return the contents of the Decision attribute
- getDecision() - Method in interface org.opensaml.saml2.core.AuthzDecisionStatement
-
Gets the decision of the authorization request.
- getDecision() - Method in class org.opensaml.saml2.core.impl.AuthzDecisionStatementImpl
-
Gets the decision of the authorization request.
- getDecision() - Method in interface org.opensaml.xacml.ctx.DecisionType
-
Gets the value of the decision.
- getDecision() - Method in class org.opensaml.xacml.ctx.impl.DecisionTypeImpl
-
Gets the value of the decision.
- getDecision() - Method in class org.opensaml.xacml.ctx.impl.ResultTypeImpl
-
Returns the decision in the result.
- getDecision() - Method in interface org.opensaml.xacml.ctx.ResultType
-
Returns the decision in the result.
- getDefaultArtifactResolutionService() - Method in class org.opensaml.saml2.metadata.impl.SSODescriptorImpl
-
Gets the default artifact resolution service.
- getDefaultArtifactResolutionService() - Method in interface org.opensaml.saml2.metadata.SSODescriptor
-
Gets the default artifact resolution service.
- getDefaultArtificateResolutionService() - Method in class org.opensaml.saml2.metadata.impl.SSODescriptorImpl
-
Gets the default artifact resolution service.
- getDefaultArtificateResolutionService() - Method in interface org.opensaml.saml2.metadata.SSODescriptor
-
- getDefaultAssertionConsumerService() - Method in class org.opensaml.saml2.metadata.impl.SPSSODescriptorImpl
-
Gets the default assertion consumer service.
- getDefaultAssertionConsumerService() - Method in interface org.opensaml.saml2.metadata.SPSSODescriptor
-
Gets the default assertion consumer service.
- getDefaultAttributeConsumingService() - Method in class org.opensaml.saml2.metadata.impl.SPSSODescriptorImpl
-
Gets the default attribute consuming service.
- getDefaultAttributeConsumingService() - Method in interface org.opensaml.saml2.metadata.SPSSODescriptor
-
Gets the default attribute consuming service.
- getDefaultCanonicalizationCodecs() - Method in class org.opensaml.ESAPISecurityConfig
- getDefaultCriteria() - Method in class org.opensaml.saml2.metadata.provider.SignatureValidationFilter
-
Get the set of default criteria used as input to the trust engine.
- getDefaultIndexedEndpoint(List<T>) - Static method in class org.opensaml.saml2.metadata.support.SAML2MetadataHelper
-
- getDelegates() - Method in interface org.opensaml.samlext.saml2delrestrict.DelegationRestrictionType
-
Get the list of Delegate child elements.
- getDelegates() - Method in class org.opensaml.samlext.saml2delrestrict.impl.DelegationRestrictionTypeImpl
-
Get the list of Delegate child elements.
- getDelegationInstant() - Method in interface org.opensaml.samlext.saml2delrestrict.Delegate
-
Get the delegation instant attribute value.
- getDelegationInstant() - Method in class org.opensaml.samlext.saml2delrestrict.impl.DelegateImpl
-
Get the delegation instant attribute value.
- getDereferencedAssertions() - Method in interface org.opensaml.saml1.binding.SAML1ArtifactMessageContext
-
Gets the assertions dereferenced from the artifacts.
- getDescription() - Method in class org.opensaml.saml2.metadata.impl.ServiceDescriptionImpl
-
Gets the description of the service.
- getDescription() - Method in interface org.opensaml.saml2.metadata.ServiceDescription
-
Gets the description of the service.
- getDescription() - Method in interface org.opensaml.samlext.saml2mdui.Description
-
Gets the description of the EndPoint.
- getDescription() - Method in class org.opensaml.samlext.saml2mdui.impl.DescriptionImpl
-
Gets the description of the EndPoint.
- getDescription() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Gets the description for this policy set.
- getDescription() - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Gets the description for this policy.
- getDescription() - Method in class org.opensaml.xacml.policy.impl.RuleTypeImpl
-
Gets the description of this rule.
- getDescription() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Gets the description for this policy set.
- getDescription() - Method in interface org.opensaml.xacml.policy.PolicyType
-
Gets the description for this policy.
- getDescription() - Method in interface org.opensaml.xacml.policy.RuleType
-
Gets the description of this rule.
- getDescriptions() - Method in interface org.opensaml.saml2.metadata.AttributeConsumingService
-
Gets the descriptions for this service.
- getDescriptions() - Method in class org.opensaml.saml2.metadata.impl.AttributeConsumingServiceImpl
-
Gets the descriptions for this service.
- getDescriptions() - Method in class org.opensaml.samlext.saml2mdui.impl.UIInfoImpl
-
Return the descriptions.
- getDescriptions() - Method in interface org.opensaml.samlext.saml2mdui.UIInfo
-
Return the descriptions.
- getDestination() - Method in class org.opensaml.saml2.core.impl.RequestAbstractTypeImpl
-
Gets the URI of the destination of the request.
- getDestination() - Method in class org.opensaml.saml2.core.impl.StatusResponseTypeImpl
-
Gets the URI of the destination of the response.
- getDestination() - Method in interface org.opensaml.saml2.core.RequestAbstractType
-
Gets the URI of the destination of the request.
- getDestination() - Method in interface org.opensaml.saml2.core.StatusResponseType
-
Gets the URI of the destination of the response.
- getDigestAlgorithm() - Method in class org.opensaml.common.impl.SAMLObjectContentReference
-
Gets the algorithm used to digest the content.
- getDigitalSignatureAlgorithm() - Method in class org.opensaml.ESAPISecurityConfig
- getDigitalSignatureKeyLength() - Method in class org.opensaml.ESAPISecurityConfig
- getDisableIntrusionDetection() - Method in class org.opensaml.ESAPISecurityConfig
- getDisplayNames() - Method in class org.opensaml.saml2.metadata.impl.OrganizationImpl
-
Gets a list of diaplay names for this organization.
- getDisplayNames() - Method in interface org.opensaml.saml2.metadata.Organization
-
Gets a list of diaplay names for this organization.
- getDisplayNames() - Method in class org.opensaml.samlext.saml2mdui.impl.UIInfoImpl
-
Get the Display Names
The element specifies a set of localized names fit for
display to users.
- getDisplayNames() - Method in interface org.opensaml.samlext.saml2mdui.UIInfo
-
Get the Display Names
The element specifies a set of localized names fit for
display to users.
- getDNSAddress() - Method in class org.opensaml.saml1.core.impl.SubjectLocalityImpl
-
Gets the DNS name of the locality.
- getDNSAddress() - Method in interface org.opensaml.saml1.core.SubjectLocality
-
Gets the DNS name of the locality.
- getDNSName() - Method in class org.opensaml.saml2.core.impl.SubjectLocalityImpl
-
Gets the DNSName of the system from which the subject was authenticated.
- getDNSName() - Method in interface org.opensaml.saml2.core.SubjectLocality
-
Gets the DNSName of the system from which the subject was authenticated.
- getDomainHints() - Method in interface org.opensaml.samlext.saml2mdui.DiscoHints
-
The element specifies a set of DNS domains associated with,
or serviced by, the entity.
- getDomainHints() - Method in class org.opensaml.samlext.saml2mdui.impl.DiscoHintsImpl
-
The element specifies a set of DNS domains associated with,
or serviced by, the entity.
- getDoNotCacheConditions() - Method in interface org.opensaml.saml1.core.Conditions
-
Return the List representing all the DoNotCacheCondition
sub elements.
- getDoNotCacheConditions() - Method in class org.opensaml.saml1.core.impl.ConditionsImpl
-
Return the List representing all the DoNotCacheCondition
sub elements.
- getEarliestExpiration(XMLObject) - Static method in class org.opensaml.saml2.common.SAML2Helper
-
Gets the earliest expiration instant for a XMLObject.
- getEarliestExpiration(XMLObject, DateTime, DateTime) - Static method in class org.opensaml.saml2.common.SAML2Helper
-
Gets the earliest expiration instant within a metadata tree.
- getEarliestVersion() - Method in interface org.opensaml.xacml.policy.IdReferenceType
-
Gets the earliest version of the reference.
- getEarliestVersion() - Method in class org.opensaml.xacml.policy.impl.IdReferenceTypeImpl
-
Gets the earliest version of the reference.
- getEffect() - Method in class org.opensaml.xacml.policy.impl.RuleTypeImpl
-
Gets the effect of the rule.
- getEffect() - Method in interface org.opensaml.xacml.policy.RuleType
-
Gets the effect of the rule.
- getEmailAddresses() - Method in interface org.opensaml.saml2.metadata.ContactPerson
-
Gets a list of email addresses for this person.
- getEmailAddresses() - Method in class org.opensaml.saml2.metadata.impl.ContactPersonImpl
-
Gets a list of email addresses for this person.
- getEncode(SAMLMessageContext, HTTPOutTransport) - Method in class org.opensaml.saml2.binding.encoding.HTTPArtifactEncoder
-
Performs HTTP GET based encoding.
- getEncoderImplementation() - Method in class org.opensaml.ESAPISecurityConfig
- getEncryptedAssertions() - Method in interface org.opensaml.saml2.core.Advice
-
Gets the list of EncryptedAssertions used as advice.
- getEncryptedAssertions() - Method in interface org.opensaml.saml2.core.Evidence
-
Gets the list of EncryptedAssertions used as evidence.
- getEncryptedAssertions() - Method in class org.opensaml.saml2.core.impl.AdviceImpl
-
Gets the list of EncryptedAssertions used as advice.
- getEncryptedAssertions() - Method in class org.opensaml.saml2.core.impl.EvidenceImpl
-
Gets the list of EncryptedAssertions used as evidence.
- getEncryptedAssertions() - Method in class org.opensaml.saml2.core.impl.ResponseImpl
-
Return the list of EncryptedAssertion child elements.
- getEncryptedAssertions() - Method in interface org.opensaml.saml2.core.Response
-
Return the list of EncryptedAssertion child elements.
- getEncryptedAttributes() - Method in interface org.opensaml.saml2.core.AttributeStatement
-
Gets the encrypted attribtues expressed in this statement.
- getEncryptedAttributes() - Method in class org.opensaml.saml2.core.impl.AttributeStatementImpl
-
Gets the encrypted attribtues expressed in this statement.
- getEncryptedData() - Method in interface org.opensaml.saml2.core.EncryptedElementType
-
Get the EncryptedData child element.
- getEncryptedData() - Method in class org.opensaml.saml2.core.impl.EncryptedElementTypeImpl
-
Get the EncryptedData child element.
- getEncryptedID() - Method in class org.opensaml.saml2.core.impl.LogoutRequestImpl
-
Gets the encrytped name identifier of the principal for this request.
- getEncryptedID() - Method in class org.opensaml.saml2.core.impl.ManageNameIDRequestImpl
-
Get the EncryptedID of the request.
- getEncryptedID() - Method in class org.opensaml.saml2.core.impl.NameIDMappingRequestImpl
-
Gets the encrypted name identifier of the principal for this request.
- getEncryptedID() - Method in class org.opensaml.saml2.core.impl.NameIDMappingResponseImpl
-
Gets the encrypted name identifier of the principal for this response.
- getEncryptedID() - Method in class org.opensaml.saml2.core.impl.SubjectConfirmationImpl
-
Gets the encrypted name identifier of the principal for this request.
- getEncryptedID() - Method in class org.opensaml.saml2.core.impl.SubjectImpl
-
Gets the encrypted name identifier of the principal for this request.
- getEncryptedID() - Method in interface org.opensaml.saml2.core.LogoutRequest
-
Gets the encrytped name identifier of the principal for this request.
- getEncryptedID() - Method in interface org.opensaml.saml2.core.ManageNameIDRequest
-
Get the EncryptedID of the request.
- getEncryptedID() - Method in interface org.opensaml.saml2.core.NameIDMappingRequest
-
Gets the encrypted name identifier of the principal for this request.
- getEncryptedID() - Method in interface org.opensaml.saml2.core.NameIDMappingResponse
-
Gets the encrypted name identifier of the principal for this response.
- getEncryptedID() - Method in interface org.opensaml.saml2.core.Subject
-
Gets the encrypted name identifier of the principal for this request.
- getEncryptedID() - Method in interface org.opensaml.saml2.core.SubjectConfirmation
-
Gets the encrypted name identifier of the principal for this request.
- getEncryptedID() - Method in interface org.opensaml.samlext.saml2delrestrict.Delegate
-
Gets the EncryptedID child element of the delegate.
- getEncryptedID() - Method in class org.opensaml.samlext.saml2delrestrict.impl.DelegateImpl
-
Gets the EncryptedID child element of the delegate.
- getEncryptedKeys() - Method in interface org.opensaml.saml2.core.EncryptedElementType
-
A list of EncryptedKey child elements.
- getEncryptedKeys() - Method in class org.opensaml.saml2.core.impl.EncryptedElementTypeImpl
-
A list of EncryptedKey child elements.
- getEncryptionAlgorithm() - Method in class org.opensaml.ESAPISecurityConfig
- getEncryptionImplementation() - Method in class org.opensaml.ESAPISecurityConfig
- getEncryptionKeyLength() - Method in class org.opensaml.ESAPISecurityConfig
- getEncryptionMethod() - Method in class org.opensaml.security.SAMLMDCredentialContext
-
- getEncryptionMethods() - Method in class org.opensaml.saml2.metadata.impl.KeyDescriptorImpl
-
Gets the encryption methods that are supported by the entity.
- getEncryptionMethods() - Method in interface org.opensaml.saml2.metadata.KeyDescriptor
-
Gets the encryption methods that are supported by the entity.
- getEndpointIndex() - Method in class org.opensaml.saml2.binding.artifact.AbstractSAML2Artifact
-
Gets the 2 byte endpoint index for this artifact.
- getEndpoints() - Method in class org.opensaml.saml2.metadata.impl.AttributeAuthorityDescriptorImpl
-
Gets a read-only list of endpoints for this role.
- getEndpoints(QName) - Method in class org.opensaml.saml2.metadata.impl.AttributeAuthorityDescriptorImpl
-
Gets a read-only list of endpoints for this role for the given type.
- getEndpoints() - Method in class org.opensaml.saml2.metadata.impl.AuthnAuthorityDescriptorImpl
-
Gets a read-only list of endpoints for this role.
- getEndpoints(QName) - Method in class org.opensaml.saml2.metadata.impl.AuthnAuthorityDescriptorImpl
-
Gets a read-only list of endpoints for this role for the given type.
- getEndpoints() - Method in class org.opensaml.saml2.metadata.impl.IDPSSODescriptorImpl
-
Gets a read-only list of endpoints for this role.
- getEndpoints(QName) - Method in class org.opensaml.saml2.metadata.impl.IDPSSODescriptorImpl
-
Gets a read-only list of endpoints for this role for the given type.
- getEndpoints() - Method in class org.opensaml.saml2.metadata.impl.PDPDescriptorImpl
-
Gets a read-only list of endpoints for this role.
- getEndpoints(QName) - Method in class org.opensaml.saml2.metadata.impl.PDPDescriptorImpl
-
Gets a read-only list of endpoints for this role for the given type.
- getEndpoints() - Method in class org.opensaml.saml2.metadata.impl.SPSSODescriptorImpl
-
Gets a read-only list of endpoints for this role.
- getEndpoints(QName) - Method in class org.opensaml.saml2.metadata.impl.SPSSODescriptorImpl
-
Gets a read-only list of endpoints for this role for the given type.
- getEndpoints() - Method in class org.opensaml.saml2.metadata.impl.SSODescriptorImpl
-
Gets a read-only list of endpoints for this role.
- getEndpoints(QName) - Method in class org.opensaml.saml2.metadata.impl.SSODescriptorImpl
-
Gets a read-only list of endpoints for this role for the given type.
- getEndpoints() - Method in interface org.opensaml.saml2.metadata.RoleDescriptor
-
Gets a read-only list of endpoints for this role.
- getEndpoints(QName) - Method in interface org.opensaml.saml2.metadata.RoleDescriptor
-
Gets a read-only list of endpoints for this role for the given type.
- getEndpoints() - Method in class org.opensaml.samlext.saml2mdquery.impl.AttributeQueryDescriptorTypeImpl
-
Gets a read-only list of endpoints for this role.
- getEndpoints(QName) - Method in class org.opensaml.samlext.saml2mdquery.impl.AttributeQueryDescriptorTypeImpl
-
Gets a read-only list of endpoints for this role for the given type.
- getEndpoints() - Method in class org.opensaml.samlext.saml2mdquery.impl.AuthnQueryDescriptorTypeImpl
-
Gets a read-only list of endpoints for this role.
- getEndpoints(QName) - Method in class org.opensaml.samlext.saml2mdquery.impl.AuthnQueryDescriptorTypeImpl
-
Gets a read-only list of endpoints for this role for the given type.
- getEndpoints() - Method in class org.opensaml.samlext.saml2mdquery.impl.AuthzDecisionQueryDescriptorTypeImpl
-
Gets a read-only list of endpoints for this role.
- getEndpoints(QName) - Method in class org.opensaml.samlext.saml2mdquery.impl.AuthzDecisionQueryDescriptorTypeImpl
-
Gets a read-only list of endpoints for this role for the given type.
- getEndpointType() - Method in class org.opensaml.common.binding.AbstractEndpointSelector
-
Gets type of endpoint needed.
- getEndpointURL(SAMLMessageContext) - Method in class org.opensaml.saml1.binding.encoding.BaseSAML1MessageEncoder
-
Gets the response URL from the relying party endpoint.
- getEndpointURL(SAMLMessageContext) - Method in class org.opensaml.saml2.binding.encoding.BaseSAML2MessageEncoder
-
Gets the response URL from the relying party endpoint.
- getEntitiesDescriptor(String) - Method in class org.opensaml.saml2.metadata.provider.AbstractMetadataProvider
-
Gets a valid named EntitiesDescriptor from the metadata.
- getEntitiesDescriptor(String) - Method in class org.opensaml.saml2.metadata.provider.ChainingMetadataProvider
-
Gets a valid named EntitiesDescriptor from the metadata.
- getEntitiesDescriptor(String) - Method in interface org.opensaml.saml2.metadata.provider.MetadataProvider
-
Gets a valid named EntitiesDescriptor from the metadata.
- getEntitiesDescriptorByName(String, EntitiesDescriptor) - Method in class org.opensaml.saml2.metadata.provider.AbstractMetadataProvider
-
Gets the entities descriptor with the given name.
- getEntitiesDescriptors() - Method in interface org.opensaml.saml2.metadata.EntitiesDescriptor
-
- getEntitiesDescriptors() - Method in class org.opensaml.saml2.metadata.impl.EntitiesDescriptorImpl
-
- getEntityDescriptor(String) - Method in class org.opensaml.saml2.metadata.provider.AbstractMetadataProvider
-
Gets the valid metadata for a given entity.
- getEntityDescriptor(String) - Method in class org.opensaml.saml2.metadata.provider.ChainingMetadataProvider
-
Gets the valid metadata for a given entity.
- getEntityDescriptor(String) - Method in interface org.opensaml.saml2.metadata.provider.MetadataProvider
-
Gets the valid metadata for a given entity.
- getEntityDescriptorById(String, XMLObject) - Method in class org.opensaml.saml2.metadata.provider.AbstractMetadataProvider
-
Gets the EntityDescriptor with the given ID from the cached metadata.
- getEntityDescriptorById(String, EntitiesDescriptor) - Method in class org.opensaml.saml2.metadata.provider.AbstractMetadataProvider
-
Gets the entity descriptor with the given ID that is a descendant of the given entities descriptor.
- getEntityDescriptors() - Method in interface org.opensaml.saml2.metadata.EntitiesDescriptor
-
- getEntityDescriptors() - Method in class org.opensaml.saml2.metadata.impl.EntitiesDescriptorImpl
-
- getEntityID() - Method in interface org.opensaml.saml2.metadata.EntityDescriptor
-
Gets the entity ID for this entity descriptor.
- getEntityID() - Method in class org.opensaml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets the entity ID for this entity descriptor.
- getEntityMetadata() - Method in class org.opensaml.common.binding.AbstractEndpointSelector
-
Gets the metadata of the entity.
- getEntityRoleMetadata() - Method in class org.opensaml.common.binding.AbstractEndpointSelector
-
Gets the role of the entity.
- getEnvironment() - Method in class org.opensaml.xacml.ctx.impl.RequestTypeImpl
-
Gets the environment from the request.
- getEnvironment() - Method in interface org.opensaml.xacml.ctx.RequestType
-
Gets the environment from the request.
- getEnvironmentAttributeDesignator() - Method in interface org.opensaml.xacml.policy.EnvironmentMatchType
-
Gets the environment attribute designator for this match.
- getEnvironmentAttributeDesignator() - Method in class org.opensaml.xacml.policy.impl.EnvironmentMatchTypeImpl
-
Gets the environment attribute designator for this match.
- getEnvironments() - Method in class org.opensaml.xacml.policy.impl.TargetTypeImpl
-
Gets the environments of this target.
- getEnvironments() - Method in interface org.opensaml.xacml.policy.TargetType
-
Gets the environments of this target.
- getEnvrionmentMatches() - Method in interface org.opensaml.xacml.policy.EnvironmentType
-
Gets the environment matches for this environment.
- getEnvrionmentMatches() - Method in class org.opensaml.xacml.policy.impl.EnvironmentTypeImpl
-
Gets the environment matches for this environment.
- getEnvrionments() - Method in interface org.opensaml.xacml.policy.EnvironmentsType
-
Gets the environments.
- getEnvrionments() - Method in class org.opensaml.xacml.policy.impl.EnvironmentsTypeImpl
-
Gets the environments.
- getErrorURL() - Method in class org.opensaml.saml2.metadata.impl.RoleDescriptorImpl
-
Gets the URI users should be sent to in the event of an error.
- getErrorURL() - Method in interface org.opensaml.saml2.metadata.RoleDescriptor
-
Gets the URI users should be sent to in the event of an error.
- getEvidence() - Method in interface org.opensaml.saml1.core.AuthorizationDecisionQuery
-
Get the Evidence child element
- getEvidence() - Method in interface org.opensaml.saml1.core.AuthorizationDecisionStatement
-
Return the Evidence element
- getEvidence() - Method in interface org.opensaml.saml1.core.Evidence
-
Get the ordered list of all Evidentiary child elements
- getEvidence() - Method in class org.opensaml.saml1.core.impl.AuthorizationDecisionQueryImpl
-
Get the Evidence child element
- getEvidence() - Method in class org.opensaml.saml1.core.impl.AuthorizationDecisionStatementImpl
-
Return the Evidence element
- getEvidence() - Method in class org.opensaml.saml1.core.impl.EvidenceImpl
-
Get the ordered list of all Evidentiary child elements
- getEvidence() - Method in interface org.opensaml.saml2.core.AuthzDecisionQuery
-
Gets the Evidence of this query.
- getEvidence() - Method in interface org.opensaml.saml2.core.AuthzDecisionStatement
-
Get the SAML assertion the authority relied on when making the authorization decision.
- getEvidence() - Method in interface org.opensaml.saml2.core.Evidence
-
Gets the list of all elements used as evidence.
- getEvidence() - Method in class org.opensaml.saml2.core.impl.AuthzDecisionQueryImpl
-
Gets the Evidence of this query.
- getEvidence() - Method in class org.opensaml.saml2.core.impl.AuthzDecisionStatementImpl
-
Get the SAML assertion the authority relied on when making the authorization decision.
- getEvidence() - Method in class org.opensaml.saml2.core.impl.EvidenceImpl
-
Gets the list of all elements used as evidence.
- getExecutorImplementation() - Method in class org.opensaml.ESAPISecurityConfig
- getExpirationTime() - Method in class org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider
-
Gets the time when the currently cached metadata expires.
- getExpression() - Method in interface org.opensaml.xacml.policy.ConditionType
-
Gets the expression for this condition.
- getExpression() - Method in class org.opensaml.xacml.policy.impl.ConditionTypeImpl
-
Gets the expression for this condition.
- getExpression() - Method in class org.opensaml.xacml.policy.impl.VariableDefinitionTypeImpl
-
Gets the expression for this definition.
- getExpression() - Method in interface org.opensaml.xacml.policy.VariableDefinitionType
-
Gets the expression for this definition.
- getExpressions() - Method in interface org.opensaml.xacml.policy.ApplyType
-
Gets the expressions for this condition.
- getExpressions() - Method in class org.opensaml.xacml.policy.impl.ApplyTypeImpl
-
Gets the expressions for this condition.
- getExpressions() - Method in class org.opensaml.xacml.policy.impl.VariableReferenceTypeImpl
-
Gets the expressions for this definition.
- getExpressions() - Method in interface org.opensaml.xacml.policy.VariableReferenceType
-
Gets the expressions for this definition.
- getExtensions() - Method in class org.opensaml.saml2.core.impl.RequestAbstractTypeImpl
-
Gets the Extensions of this request.
- getExtensions() - Method in class org.opensaml.saml2.core.impl.StatusResponseTypeImpl
-
Gets the Extensions of this response.
- getExtensions() - Method in interface org.opensaml.saml2.core.RequestAbstractType
-
Gets the Extensions of this request.
- getExtensions() - Method in interface org.opensaml.saml2.core.StatusResponseType
-
Gets the Extensions of this response.
- getExtensions() - Method in interface org.opensaml.saml2.metadata.AffiliationDescriptor
-
Gets the Extensions child of this object.
- getExtensions() - Method in interface org.opensaml.saml2.metadata.ContactPerson
-
Gets the Extensions child of this object.
- getExtensions() - Method in interface org.opensaml.saml2.metadata.EntitiesDescriptor
-
Gets the Extensions child of this object.
- getExtensions() - Method in interface org.opensaml.saml2.metadata.EntityDescriptor
-
Gets the Extensions child of this object.
- getExtensions() - Method in class org.opensaml.saml2.metadata.impl.AffiliationDescriptorImpl
-
Gets the Extensions child of this object.
- getExtensions() - Method in class org.opensaml.saml2.metadata.impl.ContactPersonImpl
-
Gets the Extensions child of this object.
- getExtensions() - Method in class org.opensaml.saml2.metadata.impl.EntitiesDescriptorImpl
-
Gets the Extensions child of this object.
- getExtensions() - Method in class org.opensaml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets the Extensions child of this object.
- getExtensions() - Method in class org.opensaml.saml2.metadata.impl.OrganizationImpl
-
Gets the Extensions child of this object.
- getExtensions() - Method in class org.opensaml.saml2.metadata.impl.RoleDescriptorImpl
-
Gets the Extensions child of this object.
- getExtensions() - Method in interface org.opensaml.saml2.metadata.Organization
-
Gets the Extensions child of this object.
- getExtensions() - Method in interface org.opensaml.saml2.metadata.RoleDescriptor
-
Gets the Extensions child of this object.
- getExtensionSchema() - Static method in class org.opensaml.common.xml.SAMLSchemaBuilder
-
Gets an unmodifiable list of currently registered schema extension.
- getFactory() - Static method in class org.opensaml.security.MetadataCredentialResolverFactory
-
Return the global factory instance.
- getFilters() - Method in class org.opensaml.saml2.metadata.provider.MetadataFilterChain
-
- getFixedIV() - Method in class org.opensaml.ESAPISecurityConfig
- getForceHttpOnlyCookies() - Method in class org.opensaml.ESAPISecurityConfig
- getForceHttpOnlySession() - Method in class org.opensaml.ESAPISecurityConfig
- getForceSecureCookies() - Method in class org.opensaml.ESAPISecurityConfig
- getForceSecureSession() - Method in class org.opensaml.ESAPISecurityConfig
- getFormat() - Method in class org.opensaml.saml1.core.impl.NameIdentifierImpl
-
Gets the format of this identifier.
- getFormat() - Method in interface org.opensaml.saml1.core.NameIdentifier
-
Gets the format of this identifier.
- getFormat() - Method in class org.opensaml.saml2.core.impl.AbstractNameIDType
-
Gets the format of the NameID.
- getFormat() - Method in class org.opensaml.saml2.core.impl.NameIDPolicyImpl
-
Gets the format of the NameIDPolicy.
- getFormat() - Method in interface org.opensaml.saml2.core.NameIDPolicy
-
Gets the format of the NameIDPolicy.
- getFormat() - Method in interface org.opensaml.saml2.core.NameIDType
-
Gets the format of the NameID.
- getFormat() - Method in class org.opensaml.saml2.metadata.impl.NameIDFormatImpl
-
Gets the format of the NameID.
- getFormat() - Method in interface org.opensaml.saml2.metadata.NameIDFormat
-
Gets the format of the NameID.
- getFriendlyName() - Method in interface org.opensaml.saml2.core.Attribute
-
Get the friendly name of this attribute.
- getFriendlyName() - Method in class org.opensaml.saml2.core.impl.AttributeImpl
-
Get the friendly name of this attribute.
- getFulfillOn() - Method in class org.opensaml.xacml.policy.impl.ObligationTypeImpl
-
Gets the fulfill on effect.
- getFulfillOn() - Method in interface org.opensaml.xacml.policy.ObligationType
-
Gets the fulfill on effect.
- getFunctionId() - Method in interface org.opensaml.xacml.policy.ApplyType
-
Gets the ID of the function.
- getFunctionId() - Method in interface org.opensaml.xacml.policy.FunctionType
-
Gets the ID of this function.
- getFunctionId() - Method in class org.opensaml.xacml.policy.impl.ApplyTypeImpl
-
Gets the ID of the function.
- getFunctionId() - Method in class org.opensaml.xacml.policy.impl.FunctionTypeImpl
-
Gets the ID of this function.
- getGeolocationHints() - Method in interface org.opensaml.samlext.saml2mdui.DiscoHints
-
The element specifies the geographic coordinates associated
with, or serviced by, the entity.
- getGeolocationHints() - Method in class org.opensaml.samlext.saml2mdui.impl.DiscoHintsImpl
-
The element specifies the geographic coordinates associated
with, or serviced by, the entity.
- getGetComplete() - Method in interface org.opensaml.saml2.core.GetComplete
-
Gets the GetComplete URI value.
- getGetComplete() - Method in interface org.opensaml.saml2.core.IDPList
-
Gets the GetComplete URI.
- getGetComplete() - Method in class org.opensaml.saml2.core.impl.GetCompleteImpl
-
Gets the GetComplete URI value.
- getGetComplete() - Method in class org.opensaml.saml2.core.impl.IDPListImpl
-
Gets the GetComplete URI.
- getGivenName() - Method in interface org.opensaml.saml2.metadata.ContactPerson
-
Gets the given name for this person.
- getGivenName() - Method in class org.opensaml.saml2.metadata.impl.ContactPersonImpl
-
Gets the given name for this person.
- getHandlerPrecedence() - Method in class org.opensaml.xacml.ctx.provider.BaseObligationHandler
-
Gets the precedence of the handler.
- getHashAlgorithm() - Method in class org.opensaml.ESAPISecurityConfig
- getHashIterations() - Method in class org.opensaml.ESAPISecurityConfig
- getHeight() - Method in class org.opensaml.samlext.saml2mdui.impl.LogoImpl
-
Get the height of the logo.
- getHeight() - Method in interface org.opensaml.samlext.saml2mdui.Logo
-
Get the height of the logo.
- getHint() - Method in interface org.opensaml.samlext.saml2mdui.DomainHint
-
Gets the Hint.
- getHint() - Method in interface org.opensaml.samlext.saml2mdui.GeolocationHint
-
Gets the Hint.
- getHint() - Method in class org.opensaml.samlext.saml2mdui.impl.DomainHintImpl
-
Gets the Hint.
- getHint() - Method in class org.opensaml.samlext.saml2mdui.impl.GeolocationHintImpl
-
Gets the Hint.
- getHint() - Method in class org.opensaml.samlext.saml2mdui.impl.IPHintImpl
-
Gets the Hint.
- getHint() - Method in interface org.opensaml.samlext.saml2mdui.IPHint
-
Gets the Hint.
- getHttpSessionIdName() - Method in class org.opensaml.ESAPISecurityConfig
- getHTTPUtilitiesImplementation() - Method in class org.opensaml.ESAPISecurityConfig
- getID() - Method in interface org.opensaml.saml1.core.Assertion
-
Set the ID
- getID() - Method in class org.opensaml.saml1.core.impl.AssertionImpl
-
Set the ID
- getID() - Method in class org.opensaml.saml1.core.impl.RequestAbstractTypeImpl
-
Get the ID
- getID() - Method in class org.opensaml.saml1.core.impl.ResponseAbstractTypeImpl
-
Get the ID
- getID() - Method in interface org.opensaml.saml1.core.RequestAbstractType
-
Get the ID
- getID() - Method in interface org.opensaml.saml1.core.ResponseAbstractType
-
Get the ID
- getID() - Method in interface org.opensaml.saml2.core.Assertion
-
Sets the ID of this assertion.
- getID() - Method in class org.opensaml.saml2.core.impl.AssertionImpl
-
Sets the ID of this assertion.
- getID() - Method in class org.opensaml.saml2.core.impl.RequestAbstractTypeImpl
-
Gets the unique identifier of the request.
- getID() - Method in class org.opensaml.saml2.core.impl.StatusResponseTypeImpl
-
Gets the unique identifier of the response.
- getID() - Method in interface org.opensaml.saml2.core.RequestAbstractType
-
Gets the unique identifier of the request.
- getID() - Method in interface org.opensaml.saml2.core.StatusResponseType
-
Gets the unique identifier of the response.
- getID() - Method in interface org.opensaml.saml2.metadata.AffiliateMember
-
Gets the member's entity ID.
- getID() - Method in interface org.opensaml.saml2.metadata.AffiliationDescriptor
-
Gets the ID of this Descriptor.
- getID() - Method in interface org.opensaml.saml2.metadata.EntitiesDescriptor
-
Gets the ID of this entity group.
- getID() - Method in interface org.opensaml.saml2.metadata.EntityDescriptor
-
Gets the ID for this entity descriptor.
- getID() - Method in class org.opensaml.saml2.metadata.impl.AffiliateMemberImpl
-
Gets the member's entity ID.
- getID() - Method in class org.opensaml.saml2.metadata.impl.AffiliationDescriptorImpl
-
- getID() - Method in class org.opensaml.saml2.metadata.impl.EntitiesDescriptorImpl
-
Gets the ID of this entity group.
- getID() - Method in class org.opensaml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets the ID for this entity descriptor.
- getID() - Method in class org.opensaml.saml2.metadata.impl.RoleDescriptorImpl
-
Gets the ID of this role descriptor.
- getID() - Method in interface org.opensaml.saml2.metadata.RoleDescriptor
-
Gets the ID of this role descriptor.
- getIDPEntrys() - Method in interface org.opensaml.saml2.core.IDPList
-
Gets the IDPEntry list.
- getIDPEntrys() - Method in class org.opensaml.saml2.core.impl.IDPListImpl
-
Gets the IDPEntry list.
- getIDPList() - Method in class org.opensaml.saml2.core.impl.ScopingImpl
-
Gets the IDPList.
- getIDPList() - Method in interface org.opensaml.saml2.core.Scoping
-
Gets the IDPList.
- getIDPList() - Method in class org.opensaml.saml2.ecp.impl.RequestImpl
-
Get the IDPList child element.
- getIDPList() - Method in interface org.opensaml.saml2.ecp.Request
-
Get the IDPList child element.
- getIDPSSODescriptor(String) - Method in interface org.opensaml.saml2.metadata.EntityDescriptor
-
Gets the first
IDPSSODescriptor
role descriptor for this entity that supports the given protocol.
- getIDPSSODescriptor(String) - Method in class org.opensaml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets the first
IDPSSODescriptor
role descriptor for this entity that supports the given protocol.
- getInboundSAMLMessage() - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Gets the inbound SAML message.
- getInboundSAMLMessage() - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Gets the inbound SAML message.
- getInboundSAMLMessageId() - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Gets the ID of the inbound SAML message.
- getInboundSAMLMessageId() - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Gets the ID of the inbound SAML message.
- getInboundSAMLMessageIssueInstant() - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Gets the issue instant of the incomming SAML message.
- getInboundSAMLMessageIssueInstant() - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Gets the issue instant of the incomming SAML message.
- getInboundSAMLProtocol() - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Gets the protocol used by the peer entity to communicate with the local entity.
- getInboundSAMLProtocol() - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Gets the protocol used by the peer entity to communicate with the local entity.
- getIndex() - Method in interface org.opensaml.saml2.metadata.AttributeConsumingService
-
Gets the index for this service.
- getIndex() - Method in class org.opensaml.saml2.metadata.impl.AttributeConsumingServiceImpl
-
Gets the index for this service.
- getIndex() - Method in class org.opensaml.saml2.metadata.impl.IndexedEndpointImpl
-
Gets the index of the endpoint.
- getIndex() - Method in interface org.opensaml.saml2.metadata.IndexedEndpoint
-
Gets the index of the endpoint.
- getIndex() - Method in class org.opensaml.saml2.metadata.support.AttributeConsumingServiceSelector
-
Get the index of the desired service.
- getInformationURLs() - Method in class org.opensaml.samlext.saml2mdui.impl.UIInfoImpl
-
Get the URLs.
- getInformationURLs() - Method in interface org.opensaml.samlext.saml2mdui.UIInfo
-
Get the URLs.
- getInputContextOnlyXSBooleanValue() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
True then use only information in the XACMLAuthzDecisionQuery, if false could use external XACML attributes.
- getInputContextOnlyXSBooleanValue() - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
True then use only information in the XACMLAuthzDecisionQuery, if false could use external XACML attributes.
- getInResponseTo() - Method in class org.opensaml.saml1.core.impl.ResponseAbstractTypeImpl
-
Return the InResponseTo (attribute).
- getInResponseTo() - Method in interface org.opensaml.saml1.core.ResponseAbstractType
-
Return the InResponseTo (attribute).
- getInResponseTo() - Method in class org.opensaml.saml2.core.impl.StatusResponseTypeImpl
-
Gets the unique request identifier for which this is a response
- getInResponseTo() - Method in class org.opensaml.saml2.core.impl.SubjectConfirmationDataImpl
-
Gets the message ID this is in response to.
- getInResponseTo() - Method in interface org.opensaml.saml2.core.StatusResponseType
-
Gets the unique request identifier for which this is a response
- getInResponseTo() - Method in interface org.opensaml.saml2.core.SubjectConfirmationData
-
Gets the message ID this is in response to.
- getIntendedDestinationEndpointURI(SAMLMessageContext) - Method in class org.opensaml.common.binding.decoding.BaseSAMLMessageDecoder
-
Extract the message information which indicates to what receiver endpoint URI the
SAML message was intended to be delivered.
- getIntendedDestinationEndpointURI(SAMLMessageContext) - Method in class org.opensaml.saml1.binding.decoding.BaseSAML1MessageDecoder
-
Extract the message information which indicates to what receiver endpoint URI the
SAML message was intended to be delivered.
- getIntendedDestinationEndpointURI(SAMLMessageContext) - Method in class org.opensaml.saml1.binding.decoding.HTTPArtifactDecoder
-
Extract the message information which indicates to what receiver endpoint URI the
SAML message was intended to be delivered.
- getIntendedDestinationEndpointURI(SAMLMessageContext) - Method in class org.opensaml.saml2.binding.decoding.BaseSAML2MessageDecoder
-
Extract the message information which indicates to what receiver endpoint URI the
SAML message was intended to be delivered.
- getIntendedDestinationEndpointURI(SAMLMessageContext) - Method in class org.opensaml.saml2.binding.decoding.HTTPArtifactDecoder
-
Extract the message information which indicates to what receiver endpoint URI the
SAML message was intended to be delivered.
- getIntrusionDetectionImplementation() - Method in class org.opensaml.ESAPISecurityConfig
- getIPAddress() - Method in class org.opensaml.saml1.core.impl.SubjectLocalityImpl
-
Gets the IP address of the locality.
- getIPAddress() - Method in interface org.opensaml.saml1.core.SubjectLocality
-
Gets the IP address of the locality.
- getIPHints() - Method in interface org.opensaml.samlext.saml2mdui.DiscoHints
-
The element specifies a set of [CIDR] blocks associated with,
or serviced by, the entity.
- getIPHints() - Method in class org.opensaml.samlext.saml2mdui.impl.DiscoHintsImpl
-
The element specifies a set of [CIDR] blocks associated with,
or serviced by, the entity.
- getIssueInstant() - Method in interface org.opensaml.saml1.core.Assertion
-
Get the IssueInstant (attribute).
- getIssueInstant() - Method in class org.opensaml.saml1.core.impl.AssertionImpl
-
Get the IssueInstant (attribute).
- getIssueInstant() - Method in class org.opensaml.saml1.core.impl.RequestAbstractTypeImpl
-
Get the issue instant
- getIssueInstant() - Method in class org.opensaml.saml1.core.impl.ResponseAbstractTypeImpl
-
Return the Issue Instant (attribute).
- getIssueInstant() - Method in interface org.opensaml.saml1.core.RequestAbstractType
-
Get the issue instant
- getIssueInstant() - Method in interface org.opensaml.saml1.core.ResponseAbstractType
-
Return the Issue Instant (attribute).
- getIssueInstant() - Method in interface org.opensaml.saml2.core.Assertion
-
Gets the issue instance of this assertion.
- getIssueInstant() - Method in class org.opensaml.saml2.core.impl.AssertionImpl
-
Gets the issue instance of this assertion.
- getIssueInstant() - Method in class org.opensaml.saml2.core.impl.RequestAbstractTypeImpl
-
Gets the date/time the request was issued.
- getIssueInstant() - Method in class org.opensaml.saml2.core.impl.StatusResponseTypeImpl
-
Gets the date/time the response was issued.
- getIssueInstant() - Method in interface org.opensaml.saml2.core.RequestAbstractType
-
Gets the date/time the request was issued.
- getIssueInstant() - Method in interface org.opensaml.saml2.core.StatusResponseType
-
Gets the date/time the response was issued.
- getIssuer() - Method in interface org.opensaml.saml1.core.Assertion
-
Get the Issuer (which is an attribute) .
- getIssuer() - Method in class org.opensaml.saml1.core.impl.AssertionImpl
-
Get the Issuer (which is an attribute) .
- getIssuer() - Method in interface org.opensaml.saml2.core.Assertion
-
Gets the Issuer of this assertion.
- getIssuer() - Method in class org.opensaml.saml2.core.impl.AssertionImpl
-
Gets the Issuer of this assertion.
- getIssuer() - Method in class org.opensaml.saml2.core.impl.RequestAbstractTypeImpl
-
Gets the issuer of this request.
- getIssuer() - Method in class org.opensaml.saml2.core.impl.StatusResponseTypeImpl
-
Gets the issuer of this response.
- getIssuer() - Method in interface org.opensaml.saml2.core.RequestAbstractType
-
Gets the issuer of this request.
- getIssuer() - Method in interface org.opensaml.saml2.core.StatusResponseType
-
Gets the issuer of this response.
- getIssuer() - Method in class org.opensaml.saml2.ecp.impl.RequestImpl
-
Get the Issuer child elemet.
- getIssuer() - Method in interface org.opensaml.saml2.ecp.Request
-
Get the Issuer child elemet.
- getIssuer() - Method in interface org.opensaml.xacml.ctx.AttributeType
-
Gets the issuer of the attribute.
- getIssuer() - Method in class org.opensaml.xacml.ctx.impl.AttributeTypeImpl
-
Gets the issuer of the attribute.
- getIssuer() - Method in class org.opensaml.xacml.ctx.impl.MissingAttributeDetailTypeImpl
-
Gets the issuer of the attribute.
- getIssuer() - Method in interface org.opensaml.xacml.ctx.MissingAttributeDetailType
-
Gets the issuer of the attribute.
- getIssuer() - Method in interface org.opensaml.xacml.policy.AttributeDesignatorType
-
Gets the issuer of the designated attribute.
- getIssuer() - Method in class org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImpl
-
Gets the issuer of the designated attribute.
- getIssuerId() - Method in class org.opensaml.common.binding.artifact.BasicSAMLArtifactMapEntry
-
Gets the ID of the issuer of the artifact.
- getIssuerId() - Method in interface org.opensaml.common.binding.artifact.SAMLArtifactMap.SAMLArtifactMapEntry
-
Gets the ID of the issuer of the artifact.
- getIVType() - Method in class org.opensaml.ESAPISecurityConfig
- getKDFPseudoRandomFunction() - Method in class org.opensaml.ESAPISecurityConfig
- getKeyDescriptor() - Method in class org.opensaml.security.SAMLMDCredentialContext
-
Get the key descriptor context.
- getKeyDescriptors() - Method in interface org.opensaml.saml2.metadata.AffiliationDescriptor
-
Gets an immutable list of KeyDescriptors for this affiliation.
- getKeyDescriptors() - Method in class org.opensaml.saml2.metadata.impl.AffiliationDescriptorImpl
-
Gets an immutable list of KeyDescriptors for this affiliation.
- getKeyDescriptors() - Method in class org.opensaml.saml2.metadata.impl.RoleDescriptorImpl
-
Gets the key descriptors for this role.
- getKeyDescriptors() - Method in interface org.opensaml.saml2.metadata.RoleDescriptor
-
Gets the key descriptors for this role.
- getKeyInfo() - Method in class org.opensaml.saml1.core.impl.SubjectConfirmationImpl
-
Gets the key information for the subject.
- getKeyInfo() - Method in interface org.opensaml.saml1.core.SubjectConfirmation
-
Gets the key information for the subject.
- getKeyInfo() - Method in class org.opensaml.saml2.metadata.impl.KeyDescriptorImpl
-
Gets information about the key, including the key itself.
- getKeyInfo() - Method in interface org.opensaml.saml2.metadata.KeyDescriptor
-
Gets information about the key, including the key itself.
- getKeyInfoCredentialResolver() - Method in class org.opensaml.security.MetadataCredentialResolver
-
Get the KeyInfo credential resolver used by this metadata resolver to handle KeyInfo elements.
- getKeyInfos() - Method in class org.opensaml.saml2.core.impl.KeyInfoConfirmationDataTypeImpl
-
Get the list of child KeyInfo elements.
- getKeyInfos() - Method in interface org.opensaml.saml2.core.KeyInfoConfirmationDataType
-
Get the list of child KeyInfo elements.
- getKeyPlacement() - Method in class org.opensaml.saml2.encryption.Encrypter
-
Get the current key placement option.
- getKeywords() - Method in class org.opensaml.samlext.saml2mdui.impl.KeywordsImpl
-
Gets the keywords.
- getKeywords() - Method in class org.opensaml.samlext.saml2mdui.impl.UIInfoImpl
-
Get the Keywords.
- getKeywords() - Method in interface org.opensaml.samlext.saml2mdui.Keywords
-
Gets the keywords.
- getKeywords() - Method in interface org.opensaml.samlext.saml2mdui.UIInfo
-
Get the Keywords.
- getLanguage() - Method in class org.opensaml.saml2.metadata.LocalizedString
-
Gets the language of the string.
- getLastRefresh() - Method in class org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider
-
Gets the time the last refresh cycle occurred.
- getLastUpdate() - Method in class org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider
-
Gets the time that the currently available metadata was last updated.
- getLatestVersion() - Method in interface org.opensaml.xacml.policy.IdReferenceType
-
Gets the latest version of the reference.
- getLatestVersion() - Method in class org.opensaml.xacml.policy.impl.IdReferenceTypeImpl
-
Gets the latest version of the reference.
- getLenientDatesAccepted() - Method in class org.opensaml.ESAPISecurityConfig
- getLoc() - Method in interface org.opensaml.saml2.core.IDPEntry
-
Gets the Loc value.
- getLoc() - Method in class org.opensaml.saml2.core.impl.IDPEntryImpl
-
Gets the Loc value.
- getLocalEntityId() - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Gets the local entity's ID.
- getLocalEntityId() - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Gets the local entity's ID.
- getLocalEntityMetadata() - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Gets the local entity metadata.
- getLocalEntityMetadata() - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Gets the local entity metadata.
- getLocalEntityRole() - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Gets the role of the local entity.
- getLocalEntityRole() - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Gets the role of the local entity.
- getLocalEntityRoleMetadata() - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Gets the role metadata of the local entity.
- getLocalEntityRoleMetadata() - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Gets the role metadata of the local entity.
- getLocalString() - Method in class org.opensaml.saml2.metadata.LocalizedString
-
Gets the localized string.
- getLocation() - Method in interface org.opensaml.saml1.core.AuthorityBinding
-
Getter for Location
- getLocation() - Method in class org.opensaml.saml1.core.impl.AuthorityBindingImpl
-
Getter for Location
- getLocation() - Method in interface org.opensaml.saml2.metadata.Endpoint
-
Gets the URI, usually a URL, for the location of this Endpoint.
- getLocation() - Method in class org.opensaml.saml2.metadata.impl.EndpointImpl
-
Gets the URI, usually a URL, for the location of this Endpoint.
- getLocationURI() - Method in interface org.opensaml.saml2.metadata.AdditionalMetadataLocation
-
Gets the location URI.
- getLocationURI() - Method in class org.opensaml.saml2.metadata.impl.AdditionalMetadataLocationImpl
-
Gets the location URI.
- getLogApplicationName() - Method in class org.opensaml.ESAPISecurityConfig
- getLogEncodingRequired() - Method in class org.opensaml.ESAPISecurityConfig
- getLogFileName() - Method in class org.opensaml.ESAPISecurityConfig
- getLogger() - Static method in class org.opensaml.DefaultBootstrap
-
Get an SLF4J Logger.
- getLogImplementation() - Method in class org.opensaml.ESAPISecurityConfig
- getLogLevel() - Method in class org.opensaml.ESAPISecurityConfig
- getLogos() - Method in class org.opensaml.samlext.saml2mdui.impl.UIInfoImpl
-
Get the logos.
- getLogos() - Method in interface org.opensaml.samlext.saml2mdui.UIInfo
-
Get the logos.
- getLogServerIP() - Method in class org.opensaml.ESAPISecurityConfig
- getMajorVersion() - Method in class org.opensaml.common.SAMLVersion
-
Gets the major version of the SAML version.
- getMajorVersion() - Method in interface org.opensaml.saml1.core.Assertion
-
Get the MajorVersion attribute.
- getMajorVersion() - Method in class org.opensaml.saml1.core.impl.AssertionImpl
-
Get the MajorVersion attribute.
- getMajorVersion() - Method in class org.opensaml.saml1.core.impl.RequestAbstractTypeImpl
-
Gets the major version of this SAML message.
- getMajorVersion() - Method in class org.opensaml.saml1.core.impl.ResponseAbstractTypeImpl
-
Gets the major version of this SAML message.
- getMajorVersion() - Method in interface org.opensaml.saml1.core.RequestAbstractType
-
Gets the major version of this SAML message.
- getMajorVersion() - Method in interface org.opensaml.saml1.core.ResponseAbstractType
-
Gets the major version of this SAML message.
- getMajorVersion() - Static method in class org.opensaml.Version
-
Gets the major version number of the library.
- getManageNameIDServices() - Method in class org.opensaml.saml2.metadata.impl.SSODescriptorImpl
-
Gets a list of manage NameId services for this service.
- getManageNameIDServices() - Method in interface org.opensaml.saml2.metadata.SSODescriptor
-
Gets a list of manage NameId services for this service.
- getMasterKey() - Method in class org.opensaml.ESAPISecurityConfig
- getMasterSalt() - Method in class org.opensaml.ESAPISecurityConfig
- getMatchId() - Method in interface org.opensaml.xacml.policy.ActionMatchType
-
Gets the ID of this match.
- getMatchId() - Method in interface org.opensaml.xacml.policy.EnvironmentMatchType
-
Gets the ID of this match.
- getMatchId() - Method in class org.opensaml.xacml.policy.impl.ActionMatchTypeImpl
-
Gets the ID of this match.
- getMatchId() - Method in class org.opensaml.xacml.policy.impl.EnvironmentMatchTypeImpl
-
Gets the ID of this match.
- getMatchId() - Method in class org.opensaml.xacml.policy.impl.ResourceMatchTypeImpl
-
Gets the ID of this match.
- getMatchId() - Method in class org.opensaml.xacml.policy.impl.SubjectMatchTypeImpl
-
Gets the ID of this match.
- getMatchId() - Method in interface org.opensaml.xacml.policy.ResourceMatchType
-
Gets the ID of this match.
- getMatchId() - Method in interface org.opensaml.xacml.policy.SubjectMatchType
-
Gets the ID of this match.
- getMaxCacheDuration() - Method in class org.opensaml.saml2.metadata.provider.HTTPMetadataProvider
-
- getMaxHttpHeaderSize() - Method in class org.opensaml.ESAPISecurityConfig
- getMaxLogFileSize() - Method in class org.opensaml.ESAPISecurityConfig
- getMaxOldPasswordHashes() - Method in class org.opensaml.ESAPISecurityConfig
- getMaxRefreshDelay() - Method in class org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider
-
Gets the maximum amount of time, in milliseconds, between refresh intervals.
- getMaxValidityInterval() - Method in class org.opensaml.saml2.metadata.provider.RequiredValidUntilFilter
-
Gets the maximum internal, in milliseconds, between now and the validUntil
date.
- getMembers() - Method in interface org.opensaml.saml2.metadata.AffiliationDescriptor
-
Gets a list of the members of this affiliation.
- getMembers() - Method in class org.opensaml.saml2.metadata.impl.AffiliationDescriptorImpl
-
Gets a list of the members of this affiliation.
- getMessage() - Method in class org.opensaml.saml1.core.impl.StatusMessageImpl
-
Return the contents of this
- getMessage() - Method in interface org.opensaml.saml1.core.StatusMessage
-
Return the contents of this
- getMessage() - Method in interface org.opensaml.saml2.core.ArtifactResponse
-
Gets the protocol message from the artifact response.
- getMessage() - Method in class org.opensaml.saml2.core.impl.ArtifactResponseImpl
-
Gets the protocol message from the artifact response.
- getMessage() - Method in class org.opensaml.saml2.core.impl.StatusMessageImpl
-
Gets the Message of this Status Message.
- getMessage() - Method in interface org.opensaml.saml2.core.StatusMessage
-
Gets the Message of this Status Message.
- getMessageHandle() - Method in class org.opensaml.saml2.binding.artifact.SAML2ArtifactType0004
-
Gets the 20 byte message handle of the artifact.
- getMetadata() - Method in class org.opensaml.saml2.metadata.provider.AbstractMetadataProvider
-
Gets the valid metadata tree, after the registered filter has been applied.
- getMetadata() - Method in class org.opensaml.saml2.metadata.provider.ChainingMetadataProvider
-
Gets the metadata from every registered provider and places each within a newly created EntitiesDescriptor.
- getMetadata() - Method in interface org.opensaml.saml2.metadata.provider.MetadataProvider
-
Gets the valid metadata tree, after the registered filter has been applied.
- getMetadataBytesFromResponse(GetMethod) - Method in class org.opensaml.saml2.metadata.provider.HTTPMetadataProvider
-
Extracts the raw metadata bytes from the response taking in to account possible deflate and GZip compression.
- getMetadataFilter() - Method in class org.opensaml.saml2.metadata.provider.BaseMetadataProvider
-
Gets the metadata filter applied to the metadata.
- getMetadataFilter() - Method in class org.opensaml.saml2.metadata.provider.ChainingMetadataProvider
-
Gets the metadata filter applied to the metadata.
- getMetadataFilter() - Method in interface org.opensaml.saml2.metadata.provider.MetadataProvider
-
Gets the metadata filter applied to the metadata.
- getMetadataIdentifier() - Method in class org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider
-
Gets an identifier which may be used to distinguish this metadata in logging statements.
- getMetadataIdentifier() - Method in class org.opensaml.saml2.metadata.provider.FilesystemMetadataProvider
-
Gets an identifier which may be used to distinguish this metadata in logging statements.
- getMetadataIdentifier() - Method in class org.opensaml.saml2.metadata.provider.HTTPMetadataProvider
-
Gets an identifier which may be used to distinguish this metadata in logging statements.
- getMetadataIdentifier() - Method in class org.opensaml.saml2.metadata.provider.ResourceBackedMetadataProvider
-
Gets an identifier which may be used to distinguish this metadata in logging statements.
- getMetadataProvider() - Method in class org.opensaml.common.binding.AbstractEndpointSelector
-
Gets the metadata provider used to look up entity information.
- getMetadataProvider() - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Gets the metadata provider used to lookup information entity information.
- getMetadataProvider() - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Gets the metadata provider used to lookup information entity information.
- getMetadataURI() - Method in class org.opensaml.saml2.metadata.provider.HTTPMetadataProvider
-
Gets the URL to fetch the metadata.
- getMethod() - Method in class org.opensaml.saml2.core.impl.SubjectConfirmationImpl
-
Get the method used to confirm this subject.
- getMethod() - Method in interface org.opensaml.saml2.core.SubjectConfirmation
-
Get the method used to confirm this subject.
- getMicroVersion() - Static method in class org.opensaml.Version
-
Gets the micro version number of the library.
- getMinorVersion() - Method in class org.opensaml.common.SAMLVersion
-
Gets the minor version of the SAML version.
- getMinorVersion() - Method in interface org.opensaml.saml1.core.Assertion
-
Get the MinorVersion attribute.
- getMinorVersion() - Method in class org.opensaml.saml1.core.impl.AssertionImpl
-
Get the MinorVersion attribute.
- getMinorVersion() - Method in class org.opensaml.saml1.core.impl.RequestAbstractTypeImpl
-
Gets the minor version of this SAML message.
- getMinorVersion() - Method in class org.opensaml.saml1.core.impl.ResponseAbstractTypeImpl
-
Return the Minor Version (attribute).
- getMinorVersion() - Method in interface org.opensaml.saml1.core.RequestAbstractType
-
Gets the minor version of this SAML message.
- getMinorVersion() - Method in interface org.opensaml.saml1.core.ResponseAbstractType
-
Return the Minor Version (attribute).
- getMinorVersion() - Static method in class org.opensaml.Version
-
Gets the minor version number of the library.
- getMinRefreshDelay() - Method in class org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider
-
Gets the minimum amount of time, in milliseconds, between refreshes.
- getMustBePresent() - Method in interface org.opensaml.xacml.policy.AttributeDesignatorType
-
Gets whether the designated attribute must be present.
- getMustBePresent() - Method in interface org.opensaml.xacml.policy.AttributeSelectorType
-
Gets whether the attribute to be selected must be present.
- getMustBePresent() - Method in class org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImpl
-
Gets whether the designated attribute must be present.
- getMustBePresent() - Method in class org.opensaml.xacml.policy.impl.AttributeSelectorTypeImpl
-
Gets whether the attribute to be selected must be present.
- getMustBePresentXSBoolean() - Method in interface org.opensaml.xacml.policy.AttributeDesignatorType
-
Gets whether the designated attribute must be present.
- getMustBePresentXSBoolean() - Method in interface org.opensaml.xacml.policy.AttributeSelectorType
-
Gets whether the attribute to be selected must be present.
- getMustBePresentXSBoolean() - Method in class org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImpl
-
Gets whether the designated attribute must be present.
- getMustBePresentXSBoolean() - Method in class org.opensaml.xacml.policy.impl.AttributeSelectorTypeImpl
-
Gets whether the attribute to be selected must be present.
- getName() - Method in interface org.opensaml.saml2.core.Attribute
-
Get the name of this attribute.
- getName() - Method in interface org.opensaml.saml2.core.IDPEntry
-
Gets the Name value.
- getName() - Method in class org.opensaml.saml2.core.impl.AttributeImpl
-
Get the name of this attribute.
- getName() - Method in class org.opensaml.saml2.core.impl.IDPEntryImpl
-
Gets the Name value.
- getName() - Method in interface org.opensaml.saml2.metadata.Company
-
Gets the name of the company.
- getName() - Method in interface org.opensaml.saml2.metadata.EntitiesDescriptor
-
Gets the name of this entity group.
- getName() - Method in interface org.opensaml.saml2.metadata.GivenName
-
Gets the name.
- getName() - Method in class org.opensaml.saml2.metadata.impl.CompanyImpl
-
Gets the name of the company.
- getName() - Method in class org.opensaml.saml2.metadata.impl.EntitiesDescriptorImpl
-
Gets the name of this entity group.
- getName() - Method in class org.opensaml.saml2.metadata.impl.GivenNameImpl
-
Gets the name.
- getName() - Method in class org.opensaml.saml2.metadata.impl.OrganizationDisplayNameImpl
-
Gets the name of the organization.
- getName() - Method in class org.opensaml.saml2.metadata.impl.OrganizationNameImpl
-
Gets the name of the organization.
- getName() - Method in class org.opensaml.saml2.metadata.impl.ServiceNameImpl
-
Gets the name of the service.
- getName() - Method in class org.opensaml.saml2.metadata.impl.SurNameImpl
-
Gets the name.
- getName() - Method in interface org.opensaml.saml2.metadata.OrganizationDisplayName
-
Gets the name of the organization.
- getName() - Method in interface org.opensaml.saml2.metadata.OrganizationName
-
Gets the name of the organization.
- getName() - Method in interface org.opensaml.saml2.metadata.ServiceName
-
Gets the name of the service.
- getName() - Method in interface org.opensaml.saml2.metadata.SurName
-
Gets the name.
- getName() - Method in class org.opensaml.samlext.saml2mdui.impl.LocalizedNameImpl
-
Gets the name.
- getName() - Method in interface org.opensaml.samlext.saml2mdui.LocalizedName
-
Gets the name.
- getName() - Static method in class org.opensaml.Version
-
Gets the name of the library.
- getNameFormat() - Method in interface org.opensaml.saml2.core.Attribute
-
Get the name format of this attribute.
- getNameFormat() - Method in class org.opensaml.saml2.core.impl.AttributeImpl
-
Get the name format of this attribute.
- getNameID() - Method in class org.opensaml.saml2.core.impl.LogoutRequestImpl
-
Gets the name identifier of the principal for this request.
- getNameID() - Method in class org.opensaml.saml2.core.impl.ManageNameIDRequestImpl
-
Get the NameID of the request.
- getNameID() - Method in class org.opensaml.saml2.core.impl.NameIDMappingRequestImpl
-
Gets the name identifier of the principal for this request.
- getNameID() - Method in class org.opensaml.saml2.core.impl.NameIDMappingResponseImpl
-
Gets the name identifier of the principal for this response.
- getNameID() - Method in class org.opensaml.saml2.core.impl.SubjectConfirmationImpl
-
Gets the name identifier of the principal for this request.
- getNameID() - Method in class org.opensaml.saml2.core.impl.SubjectImpl
-
Gets the name identifier of the principal for this request.
- getNameID() - Method in interface org.opensaml.saml2.core.LogoutRequest
-
Gets the name identifier of the principal for this request.
- getNameID() - Method in interface org.opensaml.saml2.core.ManageNameIDRequest
-
Get the NameID of the request.
- getNameID() - Method in interface org.opensaml.saml2.core.NameIDMappingRequest
-
Gets the name identifier of the principal for this request.
- getNameID() - Method in interface org.opensaml.saml2.core.NameIDMappingResponse
-
Gets the name identifier of the principal for this response.
- getNameID() - Method in interface org.opensaml.saml2.core.Subject
-
Gets the name identifier of the principal for this request.
- getNameID() - Method in interface org.opensaml.saml2.core.SubjectConfirmation
-
Gets the name identifier of the principal for this request.
- getNameID() - Method in interface org.opensaml.samlext.saml2delrestrict.Delegate
-
Gets the NameID child element of the delegate.
- getNameID() - Method in class org.opensaml.samlext.saml2delrestrict.impl.DelegateImpl
-
Gets the NameID child element of the delegate.
- getNameIdentifier() - Method in class org.opensaml.saml1.core.impl.NameIdentifierImpl
-
Gets the identifier.
- getNameIdentifier() - Method in class org.opensaml.saml1.core.impl.SubjectImpl
-
Gets the NameIdentifier of this Subject
- getNameIdentifier() - Method in interface org.opensaml.saml1.core.NameIdentifier
-
Gets the identifier.
- getNameIdentifier() - Method in interface org.opensaml.saml1.core.Subject
-
Gets the NameIdentifier of this Subject
- getNameIDFormat() - Method in class org.opensaml.samlext.saml2mdquery.impl.QueryDescriptorTypeImpl
-
Gets the list of name ID formats supported by this query service.
- getNameIDFormat() - Method in interface org.opensaml.samlext.saml2mdquery.QueryDescriptorType
-
Gets the list of name ID formats supported by this query service.
- getNameIDFormats() - Method in interface org.opensaml.saml2.metadata.AttributeAuthorityDescriptor
-
Gets a list of NameID formats supported by this authority.
- getNameIDFormats() - Method in interface org.opensaml.saml2.metadata.AuthnAuthorityDescriptor
-
Gets the list of supported name ID formats for this authority.
- getNameIDFormats() - Method in class org.opensaml.saml2.metadata.impl.AttributeAuthorityDescriptorImpl
-
Gets a list of NameID formats supported by this authority.
- getNameIDFormats() - Method in class org.opensaml.saml2.metadata.impl.AuthnAuthorityDescriptorImpl
-
Gets the list of supported name ID formats for this authority.
- getNameIDFormats() - Method in class org.opensaml.saml2.metadata.impl.PDPDescriptorImpl
-
Gets the list of NameID formats this service supports.
- getNameIDFormats() - Method in class org.opensaml.saml2.metadata.impl.SSODescriptorImpl
-
Gets the list of NameID formats this service supports.
- getNameIDFormats() - Method in interface org.opensaml.saml2.metadata.PDPDescriptor
-
Gets the list of NameID formats this service supports.
- getNameIDFormats() - Method in interface org.opensaml.saml2.metadata.SSODescriptor
-
Gets the list of NameID formats this service supports.
- getNameIDMappingServices() - Method in interface org.opensaml.saml2.metadata.IDPSSODescriptor
-
Gets the list of NameID mapping services for this service.
- getNameIDMappingServices() - Method in class org.opensaml.saml2.metadata.impl.IDPSSODescriptorImpl
-
Gets the list of NameID mapping services for this service.
- getNameIDPolicy() - Method in interface org.opensaml.saml2.core.AuthnRequest
-
- getNameIDPolicy() - Method in class org.opensaml.saml2.core.impl.AuthnRequestImpl
-
- getNameIDPolicy() - Method in class org.opensaml.saml2.core.impl.NameIDMappingRequestImpl
-
Get the NameIDPolicy of the request.
- getNameIDPolicy() - Method in interface org.opensaml.saml2.core.NameIDMappingRequest
-
Get the NameIDPolicy of the request.
- getNameQualifier() - Method in class org.opensaml.saml1.core.impl.NameIdentifierImpl
-
Gets the name qualifier for this identifier.
- getNameQualifier() - Method in interface org.opensaml.saml1.core.NameIdentifier
-
Gets the name qualifier for this identifier.
- getNameQualifier() - Method in interface org.opensaml.saml2.core.BaseID
-
Gets the NameQualifier value.
- getNameQualifier() - Method in class org.opensaml.saml2.core.impl.AbstractNameIDType
-
Gets the NameQualifier value.
- getNameQualifier() - Method in class org.opensaml.saml2.core.impl.BaseIDImpl
-
Gets the NameQualifier value.
- getNameQualifier() - Method in interface org.opensaml.saml2.core.NameIDType
-
Gets the NameQualifier value.
- getNames() - Method in interface org.opensaml.saml2.metadata.AttributeConsumingService
-
Gets the list of names this service has.
- getNames() - Method in class org.opensaml.saml2.metadata.impl.AttributeConsumingServiceImpl
-
Gets the list of names this service has.
- getNamespace() - Method in interface org.opensaml.saml1.core.Action
-
Return the value of Namespace
- getNamespace() - Method in class org.opensaml.saml1.core.impl.ActionImpl
-
Return the value of Namespace
- getNamespace() - Method in interface org.opensaml.saml2.core.Action
-
Gets the namespace scope of the specified action.
- getNamespace() - Method in class org.opensaml.saml2.core.impl.ActionImpl
-
Gets the namespace scope of the specified action.
- getNamespaceURI() - Method in interface org.opensaml.saml2.metadata.AdditionalMetadataLocation
-
Gets the namespace URI.
- getNamespaceURI() - Method in class org.opensaml.saml2.metadata.impl.AdditionalMetadataLocationImpl
-
Gets the namespace URI.
- getNewEncryptedID() - Method in class org.opensaml.saml2.core.impl.ManageNameIDRequestImpl
-
Get the NewEncryptedID of the request.
- getNewEncryptedID() - Method in interface org.opensaml.saml2.core.ManageNameIDRequest
-
Get the NewEncryptedID of the request.
- getNewID() - Method in class org.opensaml.saml2.core.impl.ManageNameIDRequestImpl
-
Get the NewID of the request.
- getNewID() - Method in class org.opensaml.saml2.core.impl.NewIDImpl
-
Get NewID value.
- getNewID() - Method in interface org.opensaml.saml2.core.ManageNameIDRequest
-
Get the NewID of the request.
- getNewID() - Method in interface org.opensaml.saml2.core.NewID
-
Get NewID value.
- getNextRefresh() - Method in class org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider
-
Gets the time when the next refresh cycle will occur.
- getNotBefore() - Method in interface org.opensaml.saml1.core.Conditions
-
Return the value of the NotBefore attribute.
- getNotBefore() - Method in class org.opensaml.saml1.core.impl.ConditionsImpl
-
Return the value of the NotBefore attribute.
- getNotBefore() - Method in interface org.opensaml.saml2.core.Conditions
-
Get the date/time before which the assertion is invalid.
- getNotBefore() - Method in class org.opensaml.saml2.core.impl.ConditionsImpl
-
Get the date/time before which the assertion is invalid.
- getNotBefore() - Method in class org.opensaml.saml2.core.impl.SubjectConfirmationDataImpl
-
Gets the time before which this subject is not valid.
- getNotBefore() - Method in interface org.opensaml.saml2.core.SubjectConfirmationData
-
Gets the time before which this subject is not valid.
- getNotOnOrAfter() - Method in interface org.opensaml.saml1.core.Conditions
-
Return the value of the NotOnOrAfter attribute.
- getNotOnOrAfter() - Method in class org.opensaml.saml1.core.impl.ConditionsImpl
-
Return the value of the NotOnOrAfter attribute.
- getNotOnOrAfter() - Method in interface org.opensaml.saml2.core.Conditions
-
Gets the date/time on, or after, which the assertion is invalid.
- getNotOnOrAfter() - Method in class org.opensaml.saml2.core.impl.ConditionsImpl
-
Gets the date/time on, or after, which the assertion is invalid.
- getNotOnOrAfter() - Method in class org.opensaml.saml2.core.impl.LogoutRequestImpl
-
Get the NotOnOrAfter attrib value of the request.
- getNotOnOrAfter() - Method in class org.opensaml.saml2.core.impl.SubjectConfirmationDataImpl
-
Gets the time at, or after, which this subject is not valid.
- getNotOnOrAfter() - Method in interface org.opensaml.saml2.core.LogoutRequest
-
Get the NotOnOrAfter attrib value of the request.
- getNotOnOrAfter() - Method in interface org.opensaml.saml2.core.SubjectConfirmationData
-
Gets the time at, or after, which this subject is not valid.
- getNumber() - Method in class org.opensaml.saml2.metadata.impl.TelephoneNumberImpl
-
Gets the telephone number.
- getNumber() - Method in interface org.opensaml.saml2.metadata.TelephoneNumber
-
Gets the telephone number.
- getObligationHandlers() - Method in class org.opensaml.xacml.ctx.provider.ObligationService
-
Gets the registered obligation handlers.
- getObligationId() - Method in class org.opensaml.xacml.ctx.provider.BaseObligationHandler
-
Gets the ID of the handled obligation.
- getObligationId() - Method in class org.opensaml.xacml.policy.impl.ObligationTypeImpl
-
Gets the ID of this obligation.
- getObligationId() - Method in interface org.opensaml.xacml.policy.ObligationType
-
Gets the ID of this obligation.
- getObligations() - Method in class org.opensaml.xacml.ctx.impl.ResultTypeImpl
-
Returns the list of Obligations in the result.
- getObligations() - Method in interface org.opensaml.xacml.ctx.ResultType
-
Returns the list of Obligations in the result.
- getObligations() - Method in class org.opensaml.xacml.policy.impl.ObligationsTypeImpl
-
Get the list of obligations.
- getObligations() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Gets the obligations of this policy set.
- getObligations() - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Gets the obligations of this policy.
- getObligations() - Method in interface org.opensaml.xacml.policy.ObligationsType
-
Get the list of obligations.
- getObligations() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Gets the obligations of this policy set.
- getObligations() - Method in interface org.opensaml.xacml.policy.PolicyType
-
Gets the obligations of this policy.
- getObservers() - Method in class org.opensaml.saml2.metadata.provider.AbstractObservableMetadataProvider
-
Gets the list of observers for the provider.
- getObservers() - Method in class org.opensaml.saml2.metadata.provider.ChainingMetadataProvider
-
Gets the list of observers for the provider.
- getObservers() - Method in interface org.opensaml.saml2.metadata.provider.ObservableMetadataProvider
-
Gets the list of observers for the provider.
- getOneTimeUse() - Method in interface org.opensaml.saml2.core.Conditions
-
Gets the OneTimeUse condition for the assertion.
- getOneTimeUse() - Method in class org.opensaml.saml2.core.impl.ConditionsImpl
-
Gets the OneTimeUse condition for the assertion.
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.ActionImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.AdviceImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.AssertionArtifactImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.AssertionIDReferenceImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.AssertionImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.AttributeDesignatorImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.AttributeImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.AttributeQueryImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.AttributeStatementImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.AudienceImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.AudienceRestrictionConditionImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.AuthenticationQueryImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.AuthenticationStatementImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.AuthorityBindingImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.AuthorizationDecisionQueryImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.AuthorizationDecisionStatementImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.ConditionsImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.ConfirmationMethodImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.DoNotCacheConditionImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.EvidenceImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.NameIdentifierImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.RequestAbstractTypeImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.RequestImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.RespondWithImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.ResponseAbstractTypeImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.ResponseImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.StatusCodeImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.StatusDetailImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.StatusImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.StatusMessageImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.SubjectConfirmationImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.SubjectImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.SubjectLocalityImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.SubjectQueryImpl
- getOrderedChildren() - Method in class org.opensaml.saml1.core.impl.SubjectStatementImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.common.impl.ExtensionsImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.AbstractNameIDType
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.ActionImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.AdviceImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.ArtifactImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.ArtifactResolveImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.ArtifactResponseImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.AssertionIDRefImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.AssertionIDRequestImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.AssertionImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.AssertionURIRefImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.AttributeImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.AttributeQueryImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.AttributeStatementImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.AudienceImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.AudienceRestrictionImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.AuthenticatingAuthorityImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.AuthnContextClassRefImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.AuthnContextDeclImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.AuthnContextDeclRefImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.AuthnContextImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.AuthnQueryImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.AuthnRequestImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.AuthnStatementImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.AuthzDecisionQueryImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.AuthzDecisionStatementImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.BaseIDImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.ConditionsImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.EncryptedElementTypeImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.EvidenceImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.GetCompleteImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.IDPEntryImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.IDPListImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.LogoutRequestImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.ManageNameIDRequestImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.NameIDMappingRequestImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.NameIDMappingResponseImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.NameIDPolicyImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.NewIDImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.OneTimeUseImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.ProxyRestrictionImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.RequestAbstractTypeImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.RequestedAuthnContextImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.RequesterIDImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.ResponseImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.ScopingImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.SessionIndexImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.StatusCodeImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.StatusDetailImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.StatusImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.StatusMessageImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.StatusResponseTypeImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.SubjectConfirmationDataImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.SubjectConfirmationImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.SubjectImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.SubjectLocalityImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.SubjectQueryImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.core.impl.TerminateImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.ecp.impl.RelayStateImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.ecp.impl.RequestImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.ecp.impl.ResponseImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.AdditionalMetadataLocationImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.AffiliateMemberImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.AffiliationDescriptorImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.AttributeAuthorityDescriptorImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.AttributeConsumingServiceImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.AttributeProfileImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.AuthnAuthorityDescriptorImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.CompanyImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.ContactPersonImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.EmailAddressImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.EndpointImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.EntitiesDescriptorImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.EntityDescriptorImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.GivenNameImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.IDPSSODescriptorImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.KeyDescriptorImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.NameIDFormatImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.OrganizationDisplayNameImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.OrganizationImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.OrganizationNameImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.OrganizationURLImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.PDPDescriptorImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.RequestedAttributeImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.RoleDescriptorImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.ServiceDescriptionImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.ServiceNameImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.SPSSODescriptorImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.SSODescriptorImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.SurNameImpl
- getOrderedChildren() - Method in class org.opensaml.saml2.metadata.impl.TelephoneNumberImpl
- getOrderedChildren() - Method in class org.opensaml.samlext.saml1md.impl.SourceIDImpl
- getOrderedChildren() - Method in class org.opensaml.samlext.saml2delrestrict.impl.DelegateImpl
- getOrderedChildren() - Method in class org.opensaml.samlext.saml2delrestrict.impl.DelegationRestrictionTypeImpl
- getOrderedChildren() - Method in class org.opensaml.samlext.saml2mdattr.impl.EntityAttributesImpl
- getOrderedChildren() - Method in class org.opensaml.samlext.saml2mdquery.impl.ActionNamespaceImpl
- getOrderedChildren() - Method in class org.opensaml.samlext.saml2mdquery.impl.AttributeQueryDescriptorTypeImpl
- getOrderedChildren() - Method in class org.opensaml.samlext.saml2mdquery.impl.AuthzDecisionQueryDescriptorTypeImpl
- getOrderedChildren() - Method in class org.opensaml.samlext.saml2mdquery.impl.QueryDescriptorTypeImpl
- getOrderedChildren() - Method in class org.opensaml.samlext.saml2mdui.impl.DiscoHintsImpl
- getOrderedChildren() - Method in class org.opensaml.samlext.saml2mdui.impl.DomainHintImpl
- getOrderedChildren() - Method in class org.opensaml.samlext.saml2mdui.impl.GeolocationHintImpl
- getOrderedChildren() - Method in class org.opensaml.samlext.saml2mdui.impl.IPHintImpl
- getOrderedChildren() - Method in class org.opensaml.samlext.saml2mdui.impl.KeywordsImpl
- getOrderedChildren() - Method in class org.opensaml.samlext.saml2mdui.impl.LocalizedNameImpl
- getOrderedChildren() - Method in class org.opensaml.samlext.saml2mdui.impl.LocalizedURIImpl
- getOrderedChildren() - Method in class org.opensaml.samlext.saml2mdui.impl.LogoImpl
- getOrderedChildren() - Method in class org.opensaml.samlext.saml2mdui.impl.UIInfoImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.ActionTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.AttributeTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.AttributeValueTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.DecisionTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.EnvironmentTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.MissingAttributeDetailTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.RequestTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.ResourceContentTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.ResourceTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.ResponseTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.ResultTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.StatusCodeTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.StatusDetailTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.StatusMessageTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.StatusTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.ctx.impl.SubjectTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.ActionMatchTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.ActionsTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.ActionTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.ApplyTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.AttributeAssignmentTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.AttributeSelectorTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.AttributeValueTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.CombinerParametersTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.CombinerParameterTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.ConditionTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.DefaultsTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.DescriptionTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.EnvironmentMatchTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.EnvironmentsTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.EnvironmentTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.FunctionTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.ObligationsTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.ObligationTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.PolicyCombinerParametersTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.PolicySetCombinerParametersTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.ResourceMatchTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.ResourcesTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.ResourceTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.RuleCombinerParametersTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.RuleTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.SubjectAttributeDesignatorTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.SubjectMatchTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.SubjectsTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.SubjectTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.TargetTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.VariableDefinitionTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.policy.impl.VariableReferenceTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.profile.saml.impl.ReferencedPoliciesTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeImpl
- getOrderedChildren() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeImpl
- getOrganization() - Method in interface org.opensaml.saml2.metadata.EntityDescriptor
-
Gets the organization for this entity.
- getOrganization() - Method in class org.opensaml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets the organization for this entity.
- getOrganization() - Method in class org.opensaml.saml2.metadata.impl.RoleDescriptorImpl
-
Gets the organization responsible for this role.
- getOrganization() - Method in interface org.opensaml.saml2.metadata.RoleDescriptor
-
Gets the organization responsible for this role.
- getOrganizationNames() - Method in class org.opensaml.saml2.metadata.impl.OrganizationImpl
-
Gets the list of names for this organization.
- getOrganizationNames() - Method in interface org.opensaml.saml2.metadata.Organization
-
Gets the list of names for this organization.
- getOuboundSAMLMessageSigningCredential() - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Gets the credential used to sign the outbound SAML message.
- getOuboundSAMLMessageSigningCredential() - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Gets the credential used to sign the outbound SAML message.
- getOutboundMessageArtifactType() - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Gets the artifact type to use for the outbound message.
- getOutboundMessageArtifactType() - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Gets the artifact type to use for the outbound message.
- getOutboundSAMLMessage() - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Gets the outbound SAML message.
- getOutboundSAMLMessage() - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Gets the outbound SAML message.
- getOutboundSAMLMessageId() - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Gets the ID of the outbound SAML message.
- getOutboundSAMLMessageId() - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Gets the ID of the outbound SAML message.
- getOutboundSAMLMessageIssueInstant() - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Gets the issue instant of the outbound SAML message.
- getOutboundSAMLMessageIssueInstant() - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Gets the issue instant of the outbound SAML message.
- getOutboundSAMLProtocol() - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Gets the protocol used by the local entity to communicate with the peer entity.
- getOutboundSAMLProtocol() - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Gets the protocol used by the local entity to communicate with the peer entity.
- getOwnerID() - Method in interface org.opensaml.saml2.metadata.AffiliationDescriptor
-
Gets the ID of the owner of this affiliation.
- getOwnerID() - Method in class org.opensaml.saml2.metadata.impl.AffiliationDescriptorImpl
-
Gets the ID of the owner of this affiliation.
- getParameterName() - Method in interface org.opensaml.xacml.policy.CombinerParameterType
-
Gets the parameter name.
- getParameterName() - Method in class org.opensaml.xacml.policy.impl.CombinerParameterTypeImpl
-
Gets the parameter name.
- getParserPool() - Method in class org.opensaml.saml2.metadata.provider.AbstractMetadataProvider
-
Gets the pool of parsers to use to parse XML.
- getPasswordParameterName() - Method in class org.opensaml.ESAPISecurityConfig
- getPDPDescriptor(String) - Method in interface org.opensaml.saml2.metadata.EntityDescriptor
-
Gets the first
PDPDescriptor
role descriptor for this entity that supports the given protocol.
- getPDPDescriptor(String) - Method in class org.opensaml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets the first
PDPDescriptor
role descriptor for this entity that supports the given protocol.
- getPeerEntityEndpoint() - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Gets the endpoint of for the peer entity.
- getPeerEntityEndpoint() - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Gets the endpoint of for the peer entity.
- getPeerEntityId() - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Gets the peer's entity ID.
- getPeerEntityId() - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Gets the peer's entity ID.
- getPeerEntityMetadata() - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Gets the peer entity metadata.
- getPeerEntityMetadata() - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Gets the peer entity metadata.
- getPeerEntityRole() - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Gets the role of the peer entity.
- getPeerEntityRole() - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Gets the role of the peer entity.
- getPeerEntityRoleMetadata() - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Gets the role of the peer entity.
- getPeerEntityRoleMetadata() - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Gets the role of the peer entity.
- getPolicies() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Gets the child policies.
- getPolicies() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Gets the child policies.
- getPolicies() - Method in class org.opensaml.xacml.profile.saml.impl.ReferencedPoliciesTypeImpl
-
Gets the policies in this element.
- getPolicies() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
Gets the policies to be used while rendering a decision.
- getPolicies() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeImpl
-
Return the XACMLPolicy inside the policy statement.
- getPolicies() - Method in interface org.opensaml.xacml.profile.saml.ReferencedPoliciesType
-
Gets the policies in this element.
- getPolicies() - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
Gets the policies to be used while rendering a decision.
- getPolicies() - Method in interface org.opensaml.xacml.profile.saml.XACMLPolicyStatementType
-
Return the XACMLPolicy inside the policy statement.
- getPolicyChoiceGroup() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
- getPolicyChoiceGroup() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
- getPolicyCombinerParameters() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Gets the policy combiner parameters for this policy set.
- getPolicyCombinerParameters() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Gets the policy combiner parameters for this policy set.
- getPolicyCombiningAlgoId() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Gets the policy combining algorithm used with this policy set.
- getPolicyCombiningAlgoId() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Gets the policy combining algorithm used with this policy set.
- getPolicyDefaults() - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Gets the defaults for this policy.
- getPolicyDefaults() - Method in interface org.opensaml.xacml.policy.PolicyType
-
Gets the defaults for this policy.
- getPolicyId() - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Gets the ID of this policy.
- getPolicyId() - Method in interface org.opensaml.xacml.policy.PolicyType
-
Gets the ID of this policy.
- getPolicyIdRef() - Method in class org.opensaml.xacml.policy.impl.PolicyCombinerParametersTypeImpl
-
Gets the referenced policy's ID.
- getPolicyIdRef() - Method in interface org.opensaml.xacml.policy.PolicyCombinerParametersType
-
Gets the referenced policy's ID.
- getPolicyIdReferences() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Gets the policy Id references.
- getPolicyIdReferences() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Gets the policy Id references.
- getPolicyIdReferences() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeImpl
-
Gets the IDs for referenced policies.
- getPolicyIdReferences() - Method in interface org.opensaml.xacml.profile.saml.XACMLPolicyQueryType
-
Gets the IDs for referenced policies.
- getPolicySetCombinerParameters() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Gets the policy set combiner parameters for this policy set.
- getPolicySetCombinerParameters() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Gets the policy set combiner parameters for this policy set.
- getPolicySetDefaults() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Gets the defaults for this policy set.
- getPolicySetDefaults() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Gets the defaults for this policy set.
- getPolicySetId() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Gets the ID of this policy set.
- getPolicySetId() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Gets the ID of this policy set.
- getPolicySetIdRef() - Method in class org.opensaml.xacml.policy.impl.PolicySetCombinerParametersTypeImpl
-
Gets the referenced policy set's ID.
- getPolicySetIdRef() - Method in interface org.opensaml.xacml.policy.PolicySetCombinerParametersType
-
Gets the referenced policy set's ID.
- getPolicySetIdReferences() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Gets the policy set Id references.
- getPolicySetIdReferences() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Gets the policy set Id references.
- getPolicySetIdReferences() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeImpl
-
Gets the IDs for referenced policy sets.
- getPolicySetIdReferences() - Method in interface org.opensaml.xacml.profile.saml.XACMLPolicyQueryType
-
Gets the IDs for referenced policy sets.
- getPolicySets() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Gets the child policy sets.
- getPolicySets() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Gets the child policy sets.
- getPolicySets() - Method in class org.opensaml.xacml.profile.saml.impl.ReferencedPoliciesTypeImpl
-
Gets the policieSets in this element.
- getPolicySets() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
Gets the policy sets to be used while rendering a decision.
- getPolicySets() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeImpl
-
Return the XACMLPolicySet inside the policy statement.
- getPolicySets() - Method in interface org.opensaml.xacml.profile.saml.ReferencedPoliciesType
-
Gets the policieSets in this element.
- getPolicySets() - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
Gets the policy sets to be used while rendering a decision.
- getPolicySets() - Method in interface org.opensaml.xacml.profile.saml.XACMLPolicyStatementType
-
Return the XACMLPolicySet inside the policy statement.
- getPreferredJCEProvider() - Method in class org.opensaml.ESAPISecurityConfig
- getPrivacyStatementURLs() - Method in class org.opensaml.samlext.saml2mdui.impl.UIInfoImpl
-
Get the Privacy Statement URLs.
- getPrivacyStatementURLs() - Method in interface org.opensaml.samlext.saml2mdui.UIInfo
-
Get the Privacy Statement URLs.
- getProfileURI() - Method in interface org.opensaml.saml2.metadata.AttributeProfile
-
Gets the URI of this attribute profile.
- getProfileURI() - Method in class org.opensaml.saml2.metadata.impl.AttributeProfileImpl
-
Gets the URI of this attribute profile.
- getProtocol() - Method in class org.opensaml.security.MetadataCriteria
-
Get the entity protocol.
- getProtocolBinding() - Method in interface org.opensaml.saml2.core.AuthnRequest
-
Gets the protocol binding URI for the request.
- getProtocolBinding() - Method in class org.opensaml.saml2.core.impl.AuthnRequestImpl
-
Gets the protocol binding URI for the request.
- getProviderID() - Method in interface org.opensaml.saml2.core.IDPEntry
-
Gets ProviderID URI.
- getProviderID() - Method in class org.opensaml.saml2.core.impl.IDPEntryImpl
-
Gets ProviderID URI.
- getProviderName() - Method in interface org.opensaml.saml2.core.AuthnRequest
-
Gets the human-readable name of the requester for use by the presenter's user agent or the identity provider.
- getProviderName() - Method in class org.opensaml.saml2.core.impl.AuthnRequestImpl
-
Gets the human-readable name of the requester for use by the presenter's user agent or the identity provider.
- getProviderName() - Method in class org.opensaml.saml2.ecp.impl.RequestImpl
-
Get the ProviderName attribute value.
- getProviderName() - Method in interface org.opensaml.saml2.ecp.Request
-
Get the ProviderName attribute value.
- getProviders() - Method in class org.opensaml.saml2.metadata.provider.ChainingMetadataProvider
-
Gets an immutable the list of currently registered providers.
- getProxyCount() - Method in class org.opensaml.saml2.core.impl.ProxyRestrictionImpl
-
Gets the number of times the assertion may be proxied.
- getProxyCount() - Method in class org.opensaml.saml2.core.impl.ScopingImpl
-
Gets the ProxyCount attrib value.
- getProxyCount() - Method in interface org.opensaml.saml2.core.ProxyRestriction
-
Gets the number of times the assertion may be proxied.
- getProxyCount() - Method in interface org.opensaml.saml2.core.Scoping
-
Gets the ProxyCount attrib value.
- getProxyRestriction() - Method in interface org.opensaml.saml2.core.Conditions
-
Gets the ProxyRestriction condition for the assertion.
- getProxyRestriction() - Method in class org.opensaml.saml2.core.impl.ConditionsImpl
-
Gets the ProxyRestriction condition for the assertion.
- getQuery() - Method in class org.opensaml.saml1.core.impl.RequestImpl
-
Get the request Query, SubjectQuery, AuthenticationQuery, AttributeQuery, or AuthorizationDecisionQuery
- getQuery() - Method in interface org.opensaml.saml1.core.Request
-
Get the request Query, SubjectQuery, AuthenticationQuery, AttributeQuery, or AuthorizationDecisionQuery
- getQuota(String) - Method in class org.opensaml.ESAPISecurityConfig
- getRandomAlgorithm() - Method in class org.opensaml.ESAPISecurityConfig
- getRandomizerImplementation() - Method in class org.opensaml.ESAPISecurityConfig
- getReadWriteLock() - Method in class org.opensaml.security.MetadataCredentialResolver
-
Get the lock instance used to synchronize access to the credential cache.
- getReason() - Method in class org.opensaml.saml2.core.impl.LogoutRequestImpl
-
Get the Reason attrib value of the request.
- getReason() - Method in interface org.opensaml.saml2.core.LogoutRequest
-
Get the Reason attrib value of the request.
- getRecipient() - Method in class org.opensaml.saml1.core.impl.ResponseAbstractTypeImpl
-
Return the Recipient (attribute).
- getRecipient() - Method in interface org.opensaml.saml1.core.ResponseAbstractType
-
Return the Recipient (attribute).
- getRecipient() - Method in class org.opensaml.saml2.core.impl.SubjectConfirmationDataImpl
-
Gets the recipient of this subject.
- getRecipient() - Method in interface org.opensaml.saml2.core.SubjectConfirmationData
-
Gets the recipient of this subject.
- getReference() - Method in interface org.opensaml.saml1.core.AssertionIDReference
-
Get the reference
- getReference() - Method in class org.opensaml.saml1.core.impl.AssertionIDReferenceImpl
-
Get the reference
- getReferencedMessage() - Method in interface org.opensaml.saml2.binding.SAML2ArtifactMessageContext
-
Gets the SAML message referenced by the artifact.
- getReferencedPolicies() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
Gets the reference to the policies to be used while rendering a decision.
- getReferencedPolicies() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeImpl
-
Gets the referenced policies.
- getReferencedPolicies() - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
Gets the reference to the policies to be used while rendering a decision.
- getReferencedPolicies() - Method in interface org.opensaml.xacml.profile.saml.XACMLPolicyStatementType
-
Gets the referenced policies.
- getRefreshDelayFactor() - Method in class org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider
-
Gets the delay factor used to compute the next refresh time.
- getRelayState() - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Gets the relay state associated with the message.
- getRelayState() - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Gets the relay state associated with the message.
- getRelyingPartyId() - Method in class org.opensaml.common.binding.artifact.BasicSAMLArtifactMapEntry
-
Gets the ID of the relying party the artifact was sent to.
- getRelyingPartyId() - Method in interface org.opensaml.common.binding.artifact.SAMLArtifactMap.SAMLArtifactMapEntry
-
Gets the ID of the relying party the artifact was sent to.
- getRemainingArtifact() - Method in class org.opensaml.common.binding.artifact.AbstractSAMLArtifact
-
Gets the artifact bytes minus the type code.
- getRemainingArtifact() - Method in class org.opensaml.saml1.binding.artifact.SAML1ArtifactType0001
-
Gets the artifact bytes minus the type code.
- getRemainingArtifact() - Method in class org.opensaml.saml1.binding.artifact.SAML1ArtifactType0002
-
Gets the artifact bytes minus the type code.
- getRemainingArtifact() - Method in class org.opensaml.saml2.binding.artifact.SAML2ArtifactType0004
-
Gets the artifact bytes minus the type code.
- getRememberTokenDuration() - Method in class org.opensaml.ESAPISecurityConfig
- getRemoveEmptyEntitiesDescriptors() - Method in class org.opensaml.saml2.metadata.provider.EntityRoleFilter
-
Gets whether to remove an entities descriptor if it does not contain any entity descriptor or entities
descriptors.
- getRemoveRolelessEntityDescriptors() - Method in class org.opensaml.saml2.metadata.provider.EntityRoleFilter
-
Gets whether to remove an entity descriptor if it does not contain any roles after filtering.
- getRequest() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
Gets the request of the query.
- getRequest() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeImpl
-
Get's the
RequestType
from the
XACMLAuthzDecisionStatement
.
- getRequest() - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
Gets the request of the query.
- getRequest() - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionStatementType
-
Get's the
RequestType
from the
XACMLAuthzDecisionStatement
.
- getRequestAttributes() - Method in interface org.opensaml.saml2.metadata.AttributeConsumingService
-
Gets the attributes this service requests.
- getRequestAttributes() - Method in class org.opensaml.saml2.metadata.impl.AttributeConsumingServiceImpl
-
Gets the attributes this service requests.
- getRequestContextPath() - Method in interface org.opensaml.xacml.policy.AttributeSelectorType
-
Gets the request context path of the attribute to be selected.
- getRequestContextPath() - Method in class org.opensaml.xacml.policy.impl.AttributeSelectorTypeImpl
-
Gets the request context path of the attribute to be selected.
- getRequestCredentials(HttpServletRequest, SAMLMessageContext) - Method in class org.opensaml.common.binding.security.BaseSAMLSimpleSignatureSecurityPolicyRule
-
Extract any candidate validation credentials from the request and/or message context.
- getRequestCredentials(HttpServletRequest, SAMLMessageContext) - Method in class org.opensaml.saml2.binding.security.SAML2HTTPPostSimpleSignRule
-
Extract any candidate validation credentials from the request and/or message context.
- getRequestedAuthnContext() - Method in interface org.opensaml.saml2.core.AuthnQuery
-
Gets the RequestedAuthnContext of this request.
- getRequestedAuthnContext() - Method in interface org.opensaml.saml2.core.AuthnRequest
-
- getRequestedAuthnContext() - Method in class org.opensaml.saml2.core.impl.AuthnQueryImpl
-
Gets the RequestedAuthnContext of this request.
- getRequestedAuthnContext() - Method in class org.opensaml.saml2.core.impl.AuthnRequestImpl
-
- getRequesterID() - Method in class org.opensaml.saml2.core.impl.RequesterIDImpl
-
Gets the RequesterID value.
- getRequesterID() - Method in interface org.opensaml.saml2.core.RequesterID
-
Gets the RequesterID value.
- getRequesterIDs() - Method in class org.opensaml.saml2.core.impl.ScopingImpl
-
Gets the list of RequesterID's.
- getRequesterIDs() - Method in interface org.opensaml.saml2.core.Scoping
-
Gets the list of RequesterID's.
- getRequests() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLPolicyQueryTypeImpl
-
Gets the Requests inside the policy query.
- getRequests() - Method in interface org.opensaml.xacml.profile.saml.XACMLPolicyQueryType
-
Gets the Requests inside the policy query.
- getRequestTimeout() - Method in class org.opensaml.saml2.metadata.provider.HTTPMetadataProvider
-
Gets the length of time in milliseconds to wait for the server to respond.
- getRequireSignature() - Method in class org.opensaml.saml2.metadata.provider.SignatureValidationFilter
-
Gets whether incoming metadata's root element is required to be signed.
- getResource() - Method in interface org.opensaml.saml1.core.AttributeQuery
-
Get Resource attribute
- getResource() - Method in interface org.opensaml.saml1.core.AuthorizationDecisionQuery
-
Get Resource attribute
- getResource() - Method in interface org.opensaml.saml1.core.AuthorizationDecisionStatement
-
Return the contents of the Resource attribute
- getResource() - Method in class org.opensaml.saml1.core.impl.AttributeQueryImpl
-
Get Resource attribute
- getResource() - Method in class org.opensaml.saml1.core.impl.AuthorizationDecisionQueryImpl
-
Get Resource attribute
- getResource() - Method in class org.opensaml.saml1.core.impl.AuthorizationDecisionStatementImpl
-
Return the contents of the Resource attribute
- getResource() - Method in interface org.opensaml.saml2.core.AuthzDecisionQuery
-
Gets the Resource attrib value of this query.
- getResource() - Method in interface org.opensaml.saml2.core.AuthzDecisionStatement
-
Get URI of the resource to which authorization is saught.
- getResource() - Method in class org.opensaml.saml2.core.impl.AuthzDecisionQueryImpl
-
Gets the Resource attrib value of this query.
- getResource() - Method in class org.opensaml.saml2.core.impl.AuthzDecisionStatementImpl
-
Get URI of the resource to which authorization is saught.
- getResourceAttributeDesignator() - Method in class org.opensaml.xacml.policy.impl.ResourceMatchTypeImpl
-
Gets the resource attribute designator for this match.
- getResourceAttributeDesignator() - Method in interface org.opensaml.xacml.policy.ResourceMatchType
-
Gets the resource attribute designator for this match.
- getResourceContent() - Method in class org.opensaml.xacml.ctx.impl.ResourceTypeImpl
-
Gets the content of the resource.
- getResourceContent() - Method in interface org.opensaml.xacml.ctx.ResourceType
-
Gets the content of the resource.
- getResourceFile(String) - Method in class org.opensaml.ESAPISecurityConfig
- getResourceId() - Method in class org.opensaml.xacml.ctx.impl.ResultTypeImpl
-
Gets the ResourceId of the result.
- getResourceId() - Method in interface org.opensaml.xacml.ctx.ResultType
-
Gets the ResourceId of the result.
- getResourceMatches() - Method in class org.opensaml.xacml.policy.impl.ResourceTypeImpl
-
Gets the resource matches for this action.
- getResourceMatches() - Method in interface org.opensaml.xacml.policy.ResourceType
-
Gets the resource matches for this action.
- getResources() - Method in class org.opensaml.xacml.ctx.impl.RequestTypeImpl
-
Gets the resources from the request.
- getResources() - Method in interface org.opensaml.xacml.ctx.RequestType
-
Gets the resources from the request.
- getResources() - Method in class org.opensaml.xacml.policy.impl.ResourcesTypeImpl
-
Gets the resources.
- getResources() - Method in class org.opensaml.xacml.policy.impl.TargetTypeImpl
-
Gets the resources of this target.
- getResources() - Method in interface org.opensaml.xacml.policy.ResourcesType
-
Gets the resources.
- getResources() - Method in interface org.opensaml.xacml.policy.TargetType
-
Gets the resources of this target.
- getResourceStream(String) - Method in class org.opensaml.ESAPISecurityConfig
- getRespondWiths() - Method in class org.opensaml.saml1.core.impl.RequestAbstractTypeImpl
-
Return the list of RespondWith elements
- getRespondWiths() - Method in interface org.opensaml.saml1.core.RequestAbstractType
-
Return the list of RespondWith elements
- getResponse() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeImpl
-
Get's the
ResponseType
from the
XACMLAuthzDecisionStatement
.
- getResponse() - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionStatementType
-
Get's the
ResponseType
from the
XACMLAuthzDecisionStatement
.
- getResponseContentType() - Method in class org.opensaml.ESAPISecurityConfig
- getResponseLocation() - Method in interface org.opensaml.saml2.metadata.Endpoint
-
Gets the URI, usually a URL, responses should be sent to this for this Endpoint.
- getResponseLocation() - Method in class org.opensaml.saml2.metadata.impl.EndpointImpl
-
Gets the URI, usually a URL, responses should be sent to this for this Endpoint.
- getResult() - Method in class org.opensaml.xacml.ctx.impl.ResponseTypeImpl
-
Returns the result of the response.
- getResult() - Method in interface org.opensaml.xacml.ctx.ResponseType
-
Returns the result of the response.
- getReturnContextXSBooleanValue() - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
- getReturnContextXSBooleanValue() - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
- getRole(String, QName) - Method in class org.opensaml.saml2.metadata.provider.AbstractMetadataProvider
-
Gets the valid role descriptors of a given type for a given entity.
- getRole(String, QName, String) - Method in class org.opensaml.saml2.metadata.provider.AbstractMetadataProvider
-
Gets the valid role descriptors of a given type for a given entity that support the given protocol.
- getRole(String, QName) - Method in class org.opensaml.saml2.metadata.provider.ChainingMetadataProvider
-
Gets the valid role descriptors of a given type for a given entity.
- getRole(String, QName, String) - Method in class org.opensaml.saml2.metadata.provider.ChainingMetadataProvider
-
Gets the valid role descriptors of a given type for a given entity that support the given protocol.
- getRole(String, QName) - Method in interface org.opensaml.saml2.metadata.provider.MetadataProvider
-
Gets the valid role descriptors of a given type for a given entity.
- getRole(String, QName, String) - Method in interface org.opensaml.saml2.metadata.provider.MetadataProvider
-
Gets the valid role descriptors of a given type for a given entity that support the given protocol.
- getRole() - Method in class org.opensaml.security.MetadataCriteria
-
Get the entity role.
- getRoleDescriptor() - Method in class org.opensaml.saml2.metadata.support.AttributeConsumingServiceSelector
-
Get the AttributeConsumingServie's parent RoleDescriptor.
- getRoleDescriptor() - Method in class org.opensaml.security.SAMLMDCredentialContext
-
Get the role descriptor context.
- getRoleDescriptors() - Method in interface org.opensaml.saml2.metadata.EntityDescriptor
-
Gets all the role descriptors for this entity descriptor.
- getRoleDescriptors(QName) - Method in interface org.opensaml.saml2.metadata.EntityDescriptor
-
Gets all the role descriptors for this entity descriptor that match the supplied QName parameter.
- getRoleDescriptors(QName, String) - Method in interface org.opensaml.saml2.metadata.EntityDescriptor
-
Gets all the role descriptors for this entity that support the given protocol.
- getRoleDescriptors() - Method in class org.opensaml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets all the role descriptors for this entity descriptor.
- getRoleDescriptors(QName) - Method in class org.opensaml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets all the role descriptors for this entity descriptor that match the supplied QName parameter.
- getRoleDescriptors(QName, String) - Method in class org.opensaml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets all the role descriptors for this entity that support the given protocol.
- getRoleDescriptors(String, QName, String) - Method in class org.opensaml.security.MetadataCredentialResolver
-
Get the list of metadata role descriptors which match the given entityID, role and protocol.
- getRoleIDToken(String, RoleDescriptor) - Method in class org.opensaml.saml2.metadata.provider.SignatureValidationFilter
-
Get a string token for logging/debugging purposes that contains role information and containing entityID.
- getRoleName(RoleDescriptor) - Method in class org.opensaml.saml2.metadata.provider.EntityRoleFilter
-
Gets the effective name for the role.
- getRoleWhiteList() - Method in class org.opensaml.saml2.metadata.provider.EntityRoleFilter
-
Gets the unmodifiable list of roles that are NOT removed by this filter.
- getRuleCombinerParameters() - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Gets the rule combiner parameters for this policy.
- getRuleCombinerParameters() - Method in interface org.opensaml.xacml.policy.PolicyType
-
Gets the rule combiner parameters for this policy.
- getRuleCombiningAlgoId() - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Gets the rule combining algorithm used with this policy.
- getRuleCombiningAlgoId() - Method in interface org.opensaml.xacml.policy.PolicyType
-
Gets the rule combining algorithm used with this policy.
- getRuleId() - Method in class org.opensaml.xacml.policy.impl.RuleTypeImpl
-
Gets the ID for this rule.
- getRuleId() - Method in interface org.opensaml.xacml.policy.RuleType
-
Gets the ID for this rule.
- getRuleIdRef() - Method in class org.opensaml.xacml.policy.impl.RuleCombinerParametersTypeImpl
-
Gets the referenced rule's ID.
- getRuleIdRef() - Method in interface org.opensaml.xacml.policy.RuleCombinerParametersType
-
Gets the referenced rule's ID.
- getRules() - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Gets the rules for this policy.
- getRules() - Method in interface org.opensaml.xacml.policy.PolicyType
-
Gets the rules for this policy.
- getSAML10Schema() - Static method in class org.opensaml.common.xml.SAMLSchemaBuilder
-
Gets a schema that can validate SAML 1.0, 2.0, and all registered extensions.
- getSAML11Schema() - Static method in class org.opensaml.common.xml.SAMLSchemaBuilder
-
Gets a schema that can validate SAML 1.1, 2.0, and all registered extensions.
- getSAML1ArtifactBuilderFactory() - Static method in class org.opensaml.Configuration
-
Gets the artifact factory for the library.
- getSAML2ArtifactBuilderFactory() - Static method in class org.opensaml.Configuration
-
Gets the artifact factory for the library.
- getSAMLDateFormatter() - Static method in class org.opensaml.Configuration
-
Gets the date format used to string'ify SAML's DateTime
objects.
- getSamlMessage() - Method in class org.opensaml.common.binding.artifact.BasicSAMLArtifactMapEntry
-
Gets SAML message the artifact maps to.
- getSamlMessage() - Method in interface org.opensaml.common.binding.artifact.SAMLArtifactMap.SAMLArtifactMapEntry
-
Gets SAML message the artifact maps to.
- getSamlRequest() - Method in class org.opensaml.common.binding.AbstractEndpointSelector
-
Gets the SAML request made.
- getSamlResponse() - Method in class org.opensaml.common.binding.AbstractEndpointSelector
-
Gets the response to the SAML request.
- getScoping() - Method in interface org.opensaml.saml2.core.AuthnRequest
-
- getScoping() - Method in class org.opensaml.saml2.core.impl.AuthnRequestImpl
-
- getSessionAbsoluteTimeoutLength() - Method in class org.opensaml.ESAPISecurityConfig
- getSessionIdleTimeoutLength() - Method in class org.opensaml.ESAPISecurityConfig
- getSessionIndex() - Method in interface org.opensaml.saml2.core.AuthnQuery
-
Gets the SessionIndex of this request.
- getSessionIndex() - Method in interface org.opensaml.saml2.core.AuthnStatement
-
Get the session index between the principal and the authenticating authority.
- getSessionIndex() - Method in class org.opensaml.saml2.core.impl.AuthnQueryImpl
-
Gets the SessionIndex of this request.
- getSessionIndex() - Method in class org.opensaml.saml2.core.impl.AuthnStatementImpl
-
Get the session index between the principal and the authenticating authority.
- getSessionIndex() - Method in class org.opensaml.saml2.core.impl.SessionIndexImpl
-
Gets the session index value of the request.
- getSessionIndex() - Method in interface org.opensaml.saml2.core.SessionIndex
-
Gets the session index value of the request.
- getSessionIndexes() - Method in class org.opensaml.saml2.core.impl.LogoutRequestImpl
-
Get the list of SessionIndexes for the request.
- getSessionIndexes() - Method in interface org.opensaml.saml2.core.LogoutRequest
-
Get the list of SessionIndexes for the request.
- getSessionNotOnOrAfter() - Method in interface org.opensaml.saml2.core.AuthnStatement
-
Get the time when the session between the principal and the SAML authority ends.
- getSessionNotOnOrAfter() - Method in class org.opensaml.saml2.core.impl.AuthnStatementImpl
-
Get the time when the session between the principal and the SAML authority ends.
- getSignature(HttpServletRequest) - Method in class org.opensaml.common.binding.security.BaseSAMLSimpleSignatureSecurityPolicyRule
-
Extract the signature value from the request, in the form suitable for input into
SignatureTrustEngine.validate(byte[], byte[], String, CriteriaSet, Credential)
.
- getSignatureAlgorithm(HttpServletRequest) - Method in class org.opensaml.common.binding.security.BaseSAMLSimpleSignatureSecurityPolicyRule
-
Extract the signature algorithm URI value from the request.
- getSignatureAlgorithmURI(Credential, SecurityConfiguration) - Method in class org.opensaml.saml2.binding.encoding.HTTPPostSimpleSignEncoder
-
Gets the signature algorithm URI to use with the given signing credential.
- getSignatureAlgorithmURI(Credential, SecurityConfiguration) - Method in class org.opensaml.saml2.binding.encoding.HTTPRedirectDeflateEncoder
-
Gets the signature algorithm URI to use with the given signing credential.
- getSignaturePrevalidator() - Method in class org.opensaml.common.binding.security.SAMLProtocolMessageXMLSignatureSecurityPolicyRule
-
Get the validator used to perform pre-validation on Signature tokens.
- getSignaturePrevalidator() - Method in class org.opensaml.saml2.metadata.provider.SignatureValidationFilter
-
Get the validator used to perform pre-validation on Signature tokens.
- getSignatureReferenceID() - Method in interface org.opensaml.common.SignableSAMLObject
-
Gets the value of the ID attribute for this SAML object which will be used as its signature reference.
- getSignatureReferenceID() - Method in class org.opensaml.saml1.core.impl.AssertionImpl
-
Gets the value of the ID attribute for this SAML object which will be used as its signature reference.
- getSignatureReferenceID() - Method in class org.opensaml.saml1.core.impl.RequestAbstractTypeImpl
-
Gets the value of the ID attribute for this SAML object which will be used as its signature reference.
- getSignatureReferenceID() - Method in class org.opensaml.saml1.core.impl.ResponseAbstractTypeImpl
-
Gets the value of the ID attribute for this SAML object which will be used as its signature reference.
- getSignatureReferenceID() - Method in class org.opensaml.saml2.core.impl.AssertionImpl
-
Gets the value of the ID attribute for this SAML object which will be used as its signature reference.
- getSignatureReferenceID() - Method in class org.opensaml.saml2.core.impl.RequestAbstractTypeImpl
-
Gets the value of the ID attribute for this SAML object which will be used as its signature reference.
- getSignatureReferenceID() - Method in class org.opensaml.saml2.core.impl.StatusResponseTypeImpl
-
Gets the value of the ID attribute for this SAML object which will be used as its signature reference.
- getSignatureReferenceID() - Method in class org.opensaml.saml2.metadata.impl.AffiliationDescriptorImpl
-
Gets the value of the ID attribute for this SAML object which will be used as its signature reference.
- getSignatureReferenceID() - Method in class org.opensaml.saml2.metadata.impl.EntitiesDescriptorImpl
-
Gets the value of the ID attribute for this SAML object which will be used as its signature reference.
- getSignatureReferenceID() - Method in class org.opensaml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets the value of the ID attribute for this SAML object which will be used as its signature reference.
- getSignatureReferenceID() - Method in class org.opensaml.saml2.metadata.impl.RoleDescriptorImpl
-
Gets the value of the ID attribute for this SAML object which will be used as its signature reference.
- getSignatureTrustEngine() - Method in class org.opensaml.saml2.metadata.provider.SignatureValidationFilter
-
Gets the trust engine used to validate signatures on incoming metadata.
- getSignedContent(HttpServletRequest) - Method in class org.opensaml.common.binding.security.BaseSAMLSimpleSignatureSecurityPolicyRule
-
Get the content over which to validate the signature, in the form suitable for input into
SignatureTrustEngine.validate(byte[], byte[], String, CriteriaSet, Credential)
.
- getSignedContent(HttpServletRequest) - Method in class org.opensaml.saml2.binding.security.SAML2HTTPPostSimpleSignRule
-
Get the content over which to validate the signature, in the form suitable for input into
SignatureTrustEngine.validate(byte[], byte[], String, CriteriaSet, Credential)
.
- getSignedContent(HttpServletRequest) - Method in class org.opensaml.saml2.binding.security.SAML2HTTPRedirectDeflateSignatureRule
-
Get the content over which to validate the signature, in the form suitable for input into
SignatureTrustEngine.validate(byte[], byte[], String, CriteriaSet, Credential)
.
- getSingleLogoutServices() - Method in class org.opensaml.saml2.metadata.impl.SSODescriptorImpl
-
Gets a list of single logout services for this service.
- getSingleLogoutServices() - Method in interface org.opensaml.saml2.metadata.SSODescriptor
-
Gets a list of single logout services for this service.
- getSingleSignOnServices() - Method in interface org.opensaml.saml2.metadata.IDPSSODescriptor
-
Gets the list of single sign on services for this IDP.
- getSingleSignOnServices() - Method in class org.opensaml.saml2.metadata.impl.IDPSSODescriptorImpl
-
Gets the list of single sign on services for this IDP.
- getSOAP11Actor() - Method in class org.opensaml.saml2.ecp.impl.RelayStateImpl
- getSOAP11Actor() - Method in class org.opensaml.saml2.ecp.impl.RequestImpl
- getSOAP11Actor() - Method in class org.opensaml.saml2.ecp.impl.ResponseImpl
- getSourceID() - Method in class org.opensaml.saml1.binding.artifact.SAML1ArtifactType0001
-
Gets the 20 byte source ID of the artifact.
- getSourceID() - Method in class org.opensaml.saml2.binding.artifact.SAML2ArtifactType0004
-
Gets the 20 byte source ID of the artifact.
- getSourceLocation() - Method in class org.opensaml.saml1.binding.artifact.SAML1ArtifactType0002
-
Gets the source location component of this artifact.
- getSourceLocation(SAMLMessageContext<RequestAbstractType, Response, NameIdentifier>) - Method in class org.opensaml.saml1.binding.artifact.SAML1ArtifactType0002Builder
-
Gets the source location used to for the artifacts created by this encoder.
- getSPNameQualifier() - Method in interface org.opensaml.saml2.core.BaseID
-
Gets the SPNameQualifier value.
- getSPNameQualifier() - Method in class org.opensaml.saml2.core.impl.AbstractNameIDType
-
Gets the SPNameQualifier value.
- getSPNameQualifier() - Method in class org.opensaml.saml2.core.impl.BaseIDImpl
-
Gets the SPNameQualifier value.
- getSPNameQualifier() - Method in class org.opensaml.saml2.core.impl.NameIDPolicyImpl
-
Gets the SPNameQualifier value.
- getSPNameQualifier() - Method in interface org.opensaml.saml2.core.NameIDPolicy
-
Gets the SPNameQualifier value.
- getSPNameQualifier() - Method in interface org.opensaml.saml2.core.NameIDType
-
Gets the SPNameQualifier value.
- getSPProvidedID() - Method in class org.opensaml.saml2.core.impl.AbstractNameIDType
-
Gets the SPProvidedID of this NameID.
- getSPProvidedID() - Method in interface org.opensaml.saml2.core.NameIDType
-
Gets the SPProvidedID of this NameID.
- getSPSSODescriptor(String) - Method in interface org.opensaml.saml2.metadata.EntityDescriptor
-
Gets the first
SPSSODescriptor
role descriptor for this entity that supports the given protocol.
- getSPSSODescriptor(String) - Method in class org.opensaml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets the first
SPSSODescriptor
role descriptor for this entity that supports the given protocol.
- getStatements() - Method in interface org.opensaml.saml1.core.Assertion
-
Return the List representing all the Statement
sub elements.
- getStatements(QName) - Method in interface org.opensaml.saml1.core.Assertion
-
Return the List representing all the Statement
sub elements with a given schema type or element name.
- getStatements() - Method in class org.opensaml.saml1.core.impl.AssertionImpl
-
Return the List representing all the Statement
sub elements.
- getStatements(QName) - Method in class org.opensaml.saml1.core.impl.AssertionImpl
-
Return the List representing all the Statement
sub elements with a given schema type or element name.
- getStatements() - Method in interface org.opensaml.saml2.core.Assertion
-
Gets the list of statements attached to this assertion.
- getStatements(QName) - Method in interface org.opensaml.saml2.core.Assertion
-
Gets the list of statements attached to this assertion that match a particular QName.
- getStatements() - Method in class org.opensaml.saml2.core.impl.AssertionImpl
-
Gets the list of statements attached to this assertion.
- getStatements(QName) - Method in class org.opensaml.saml2.core.impl.AssertionImpl
-
Gets the list of statements attached to this assertion that match a particular QName.
- getStatus() - Method in class org.opensaml.saml1.core.impl.ResponseImpl
-
Return the object representing the Status (element).
- getStatus() - Method in interface org.opensaml.saml1.core.Response
-
Return the object representing the Status (element).
- getStatus() - Method in class org.opensaml.saml2.core.impl.StatusResponseTypeImpl
-
Gets the Status of this response.
- getStatus() - Method in interface org.opensaml.saml2.core.StatusResponseType
-
Gets the Status of this response.
- getStatus() - Method in class org.opensaml.xacml.ctx.impl.ResultTypeImpl
-
Returns the status in the result.
- getStatus() - Method in interface org.opensaml.xacml.ctx.ResultType
-
Returns the status in the result.
- getStatusCode() - Method in class org.opensaml.saml1.core.impl.StatusCodeImpl
-
Gets the second level status code.
- getStatusCode() - Method in class org.opensaml.saml1.core.impl.StatusImpl
-
Return the object representing the StatusCode (element).
- getStatusCode() - Method in interface org.opensaml.saml1.core.Status
-
Return the object representing the StatusCode (element).
- getStatusCode() - Method in interface org.opensaml.saml1.core.StatusCode
-
Gets the second level status code.
- getStatusCode() - Method in class org.opensaml.saml2.core.impl.StatusCodeImpl
-
Gets the Status Code of this Status Code.
- getStatusCode() - Method in class org.opensaml.saml2.core.impl.StatusImpl
-
Gets the Code of this Status.
- getStatusCode() - Method in interface org.opensaml.saml2.core.Status
-
Gets the Code of this Status.
- getStatusCode() - Method in interface org.opensaml.saml2.core.StatusCode
-
Gets the Status Code of this Status Code.
- getStatusCode() - Method in class org.opensaml.xacml.ctx.impl.StatusCodeTypeImpl
-
Gets the status code.
- getStatusCode() - Method in class org.opensaml.xacml.ctx.impl.StatusTypeImpl
-
Gets the status code of status.
- getStatusCode() - Method in interface org.opensaml.xacml.ctx.StatusCodeType
-
Gets the status code.
- getStatusCode() - Method in interface org.opensaml.xacml.ctx.StatusType
-
Gets the status code of status.
- getStatusDetail() - Method in class org.opensaml.saml1.core.impl.StatusImpl
-
Return the object representing the StatusDetail (element).
- getStatusDetail() - Method in interface org.opensaml.saml1.core.Status
-
Return the object representing the StatusDetail (element).
- getStatusDetail() - Method in class org.opensaml.saml2.core.impl.StatusImpl
-
Gets the Detail of this Status.
- getStatusDetail() - Method in interface org.opensaml.saml2.core.Status
-
Gets the Detail of this Status.
- getStatusDetail() - Method in class org.opensaml.xacml.ctx.impl.StatusTypeImpl
-
Gets the status detail of status.
- getStatusDetail() - Method in interface org.opensaml.xacml.ctx.StatusType
-
Gets the status detail of status.
- getStatusMessage() - Method in class org.opensaml.saml1.core.impl.StatusImpl
-
Return the object representing the StatusMessage (element).
- getStatusMessage() - Method in interface org.opensaml.saml1.core.Status
-
Return the object representing the StatusMessage (element).
- getStatusMessage() - Method in class org.opensaml.saml2.core.impl.StatusImpl
-
Gets the Message of this Status.
- getStatusMessage() - Method in interface org.opensaml.saml2.core.Status
-
Gets the Message of this Status.
- getStatusMessage() - Method in class org.opensaml.xacml.ctx.impl.StatusTypeImpl
-
Gets the status message of status.
- getStatusMessage() - Method in interface org.opensaml.xacml.ctx.StatusType
-
Gets the status message of status.
- getSubject() - Method in class org.opensaml.saml1.core.impl.SubjectQueryImpl
-
Get Subject child element
- getSubject() - Method in class org.opensaml.saml1.core.impl.SubjectStatementImpl
- getSubject() - Method in interface org.opensaml.saml1.core.SubjectQuery
-
Get Subject child element
- getSubject() - Method in interface org.opensaml.saml1.core.SubjectStatement
-
- getSubject() - Method in interface org.opensaml.saml2.core.Assertion
-
Gets the Subject of this assertion.
- getSubject() - Method in interface org.opensaml.saml2.core.AuthnRequest
-
- getSubject() - Method in class org.opensaml.saml2.core.impl.AssertionImpl
-
Gets the Subject of this assertion.
- getSubject() - Method in class org.opensaml.saml2.core.impl.AuthnRequestImpl
-
- getSubject() - Method in class org.opensaml.saml2.core.impl.SubjectQueryImpl
-
Gets the Subject of this request.
- getSubject() - Method in interface org.opensaml.saml2.core.SubjectQuery
-
Gets the Subject of this request.
- getSubjectAttributeDesignator() - Method in class org.opensaml.xacml.policy.impl.SubjectMatchTypeImpl
-
Gets the subject attribute designator for this match.
- getSubjectAttributeDesignator() - Method in interface org.opensaml.xacml.policy.SubjectMatchType
-
Gets the subject attribute designator for this match.
- getSubjectCategory() - Method in class org.opensaml.xacml.ctx.impl.SubjectTypeImpl
-
Gets the subjectcategory of the subject.
- getSubjectCategory() - Method in interface org.opensaml.xacml.ctx.SubjectType
-
Gets the subjectcategory of the subject.
- getSubjectCategory() - Method in class org.opensaml.xacml.policy.impl.SubjectAttributeDesignatorTypeImpl
-
Gets the category of the Subject.
- getSubjectCategory() - Method in interface org.opensaml.xacml.policy.SubjectAttributeDesignatorType
-
Gets the category of the Subject.
- getSubjectConfirmation() - Method in class org.opensaml.saml1.core.impl.SubjectImpl
-
Gets the SubjectConfirmation of this Subject
- getSubjectConfirmation() - Method in interface org.opensaml.saml1.core.Subject
-
Gets the SubjectConfirmation of this Subject
- getSubjectConfirmationData() - Method in class org.opensaml.saml1.core.impl.SubjectConfirmationImpl
-
Return the SubjectConfirmationData
- getSubjectConfirmationData() - Method in interface org.opensaml.saml1.core.SubjectConfirmation
-
Return the SubjectConfirmationData
- getSubjectConfirmationData() - Method in class org.opensaml.saml2.core.impl.SubjectConfirmationImpl
-
Gets the data about how this subject was confirmed or constraints on the confirmation.
- getSubjectConfirmationData() - Method in interface org.opensaml.saml2.core.SubjectConfirmation
-
Gets the data about how this subject was confirmed or constraints on the confirmation.
- getSubjectConfirmations() - Method in class org.opensaml.saml2.core.impl.SubjectImpl
-
Gets the confirmations made about this subject.
- getSubjectConfirmations() - Method in interface org.opensaml.saml2.core.Subject
-
Gets the confirmations made about this subject.
- getSubjectLocality() - Method in interface org.opensaml.saml1.core.AuthenticationStatement
-
Set the (single) SubjectLocality child element
- getSubjectLocality() - Method in class org.opensaml.saml1.core.impl.AuthenticationStatementImpl
-
Set the (single) SubjectLocality child element
- getSubjectLocality() - Method in interface org.opensaml.saml2.core.AuthnStatement
-
Get the DNS domain and IP address of the system where the principal was authenticated.
- getSubjectLocality() - Method in class org.opensaml.saml2.core.impl.AuthnStatementImpl
-
Get the DNS domain and IP address of the system where the principal was authenticated.
- getSubjectMatches() - Method in class org.opensaml.xacml.policy.impl.SubjectTypeImpl
-
Gets the subject matches for this action.
- getSubjectMatches() - Method in interface org.opensaml.xacml.policy.SubjectType
-
Gets the subject matches for this action.
- getSubjectNameIdentifier() - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Gets the subject's SAML name identifier.
- getSubjectNameIdentifier() - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Gets the subject's SAML name identifier.
- getSubjectQuery() - Method in class org.opensaml.saml1.core.impl.RequestImpl
-
Get the request SubjectQuery, AuthenticationQuery, AttributeQuery, or AuthorizationDecisionQuery
- getSubjectQuery() - Method in interface org.opensaml.saml1.core.Request
-
Get the request SubjectQuery, AuthenticationQuery, AttributeQuery, or AuthorizationDecisionQuery
- getSubjects() - Method in class org.opensaml.xacml.ctx.impl.RequestTypeImpl
-
Gets the subjects from the request.
- getSubjects() - Method in interface org.opensaml.xacml.ctx.RequestType
-
Gets the subjects from the request.
- getSubjects() - Method in class org.opensaml.xacml.policy.impl.SubjectsTypeImpl
-
Gets the subjects.
- getSubjects() - Method in class org.opensaml.xacml.policy.impl.TargetTypeImpl
-
Gets the subjects of this target.
- getSubjects() - Method in interface org.opensaml.xacml.policy.SubjectsType
-
Gets the subjects.
- getSubjects() - Method in interface org.opensaml.xacml.policy.TargetType
-
Gets the subjects of this target.
- getSubjectStatements() - Method in interface org.opensaml.saml1.core.Assertion
-
Return the List representing all the SubjectStatement
sub elements.
- getSubjectStatements() - Method in class org.opensaml.saml1.core.impl.AssertionImpl
-
Return the List representing all the SubjectStatement
sub elements.
- getSupportedIssuerBindings() - Method in class org.opensaml.common.binding.AbstractEndpointSelector
-
Gets the list of bindings supported by the message issuer.
- getSupportedProtocols() - Method in class org.opensaml.saml2.metadata.impl.RoleDescriptorImpl
-
Gets an immutable list of protocol URIs supported by this role.
- getSupportedProtocols() - Method in interface org.opensaml.saml2.metadata.RoleDescriptor
-
Gets an immutable list of protocol URIs supported by this role.
- getSurName() - Method in interface org.opensaml.saml2.metadata.ContactPerson
-
Gets the surname for this person.
- getSurName() - Method in class org.opensaml.saml2.metadata.impl.ContactPersonImpl
-
Gets the surname for this person.
- getTarget() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Gets the target of this policy set.
- getTarget() - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Gets the target of this policy.
- getTarget() - Method in class org.opensaml.xacml.policy.impl.RuleTypeImpl
-
Gets the target of this rule.
- getTarget() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Gets the target of this policy set.
- getTarget() - Method in interface org.opensaml.xacml.policy.PolicyType
-
Gets the target of this policy.
- getTarget() - Method in interface org.opensaml.xacml.policy.RuleType
-
Gets the target of this rule.
- getTelephoneNumbers() - Method in interface org.opensaml.saml2.metadata.ContactPerson
-
Gets an immutable list of telephone numbers for this person.
- getTelephoneNumbers() - Method in class org.opensaml.saml2.metadata.impl.ContactPersonImpl
-
Gets an immutable list of telephone numbers for this person.
- getTerminate() - Method in class org.opensaml.saml2.core.impl.ManageNameIDRequestImpl
-
Get the Terminate of the request.
- getTerminate() - Method in interface org.opensaml.saml2.core.ManageNameIDRequest
-
Get the Terminate of the request.
- getTextContent() - Method in class org.opensaml.saml2.core.impl.AuthnContextDeclImpl
- getTransforms() - Method in class org.opensaml.common.impl.SAMLObjectContentReference
-
Gets the transforms applied to the content prior to digest generation.
- getTrustEngine() - Method in class org.opensaml.common.binding.security.BaseSAMLSimpleSignatureSecurityPolicyRule
-
Gets the engine used to validate the signature.
- getType() - Method in interface org.opensaml.saml2.metadata.ContactPerson
-
Gets the type of contact this person.
- getType() - Method in class org.opensaml.saml2.metadata.impl.ContactPersonImpl
-
Gets the type of contact this person.
- getTypeCode() - Method in class org.opensaml.common.binding.artifact.AbstractSAMLArtifact
-
Gets the 2 byte type code for this artifact.
- getUnderstoodHeaders() - Method in class org.opensaml.saml1.binding.decoding.HTTPSOAP11Decoder
-
Gets the SOAP header names that are understood by the application.
- getUnderstoodHeaders() - Method in class org.opensaml.saml2.binding.decoding.HTTPSOAP11Decoder
-
Gets the SOAP header names that are understood by the application.
- getUnknownAttributes() - Method in class org.opensaml.saml2.core.impl.AttributeImpl
- getUnknownAttributes() - Method in class org.opensaml.saml2.core.impl.AuthnContextDeclImpl
- getUnknownAttributes() - Method in class org.opensaml.saml2.core.impl.SubjectConfirmationDataImpl
- getUnknownAttributes() - Method in class org.opensaml.saml2.metadata.impl.AffiliationDescriptorImpl
- getUnknownAttributes() - Method in class org.opensaml.saml2.metadata.impl.ContactPersonImpl
- getUnknownAttributes() - Method in class org.opensaml.saml2.metadata.impl.EndpointImpl
- getUnknownAttributes() - Method in class org.opensaml.saml2.metadata.impl.EntityDescriptorImpl
- getUnknownAttributes() - Method in class org.opensaml.saml2.metadata.impl.OrganizationImpl
- getUnknownAttributes() - Method in class org.opensaml.saml2.metadata.impl.RoleDescriptorImpl
- getUnknownAttributes() - Method in class org.opensaml.xacml.ctx.impl.AttributeValueTypeImpl
- getUnknownAttributes() - Method in class org.opensaml.xacml.ctx.impl.ResourceContentTypeImpl
- getUnknownAttributes() - Method in class org.opensaml.xacml.policy.impl.AttributeValueTypeImpl
- getUnknownXMLObjects() - Method in class org.opensaml.saml1.core.impl.AdviceImpl
- getUnknownXMLObjects(QName) - Method in class org.opensaml.saml1.core.impl.AdviceImpl
- getUnknownXMLObjects() - Method in class org.opensaml.saml1.core.impl.StatusDetailImpl
- getUnknownXMLObjects(QName) - Method in class org.opensaml.saml1.core.impl.StatusDetailImpl
- getUnknownXMLObjects() - Method in class org.opensaml.saml2.common.impl.ExtensionsImpl
- getUnknownXMLObjects(QName) - Method in class org.opensaml.saml2.common.impl.ExtensionsImpl
- getUnknownXMLObjects() - Method in class org.opensaml.saml2.core.impl.AuthnContextDeclImpl
- getUnknownXMLObjects(QName) - Method in class org.opensaml.saml2.core.impl.AuthnContextDeclImpl
- getUnknownXMLObjects() - Method in class org.opensaml.saml2.core.impl.StatusDetailImpl
- getUnknownXMLObjects(QName) - Method in class org.opensaml.saml2.core.impl.StatusDetailImpl
- getUnknownXMLObjects() - Method in class org.opensaml.saml2.core.impl.SubjectConfirmationDataImpl
- getUnknownXMLObjects(QName) - Method in class org.opensaml.saml2.core.impl.SubjectConfirmationDataImpl
- getUnknownXMLObjects() - Method in class org.opensaml.saml2.metadata.impl.EndpointImpl
- getUnknownXMLObjects(QName) - Method in class org.opensaml.saml2.metadata.impl.EndpointImpl
- getUnknownXMLObjects() - Method in class org.opensaml.xacml.ctx.impl.AttributeValueTypeImpl
- getUnknownXMLObjects(QName) - Method in class org.opensaml.xacml.ctx.impl.AttributeValueTypeImpl
- getUnknownXMLObjects() - Method in class org.opensaml.xacml.ctx.impl.ResourceContentTypeImpl
- getUnknownXMLObjects(QName) - Method in class org.opensaml.xacml.ctx.impl.ResourceContentTypeImpl
- getUnknownXMLObjects() - Method in class org.opensaml.xacml.ctx.impl.StatusDetailTypeImpl
- getUnknownXMLObjects(QName) - Method in class org.opensaml.xacml.ctx.impl.StatusDetailTypeImpl
- getUnknownXMLObjects() - Method in class org.opensaml.xacml.policy.impl.AttributeValueTypeImpl
- getUnknownXMLObjects(QName) - Method in class org.opensaml.xacml.policy.impl.AttributeValueTypeImpl
- getUploadDirectory() - Method in class org.opensaml.ESAPISecurityConfig
- getUploadTempDirectory() - Method in class org.opensaml.ESAPISecurityConfig
- getUri() - Method in interface org.opensaml.saml1.core.Audience
-
Return the URI which makes up the Body
- getUri() - Method in class org.opensaml.saml1.core.impl.AudienceImpl
-
Return the URI which makes up the Body
- getURI() - Method in interface org.opensaml.saml2.core.AuthenticatingAuthority
-
Gets the URI of this Authenticating Authority.
- getURI() - Method in class org.opensaml.saml2.core.impl.AuthenticatingAuthorityImpl
-
Gets the URI of this Authenticating Authority.
- getURI() - Method in class org.opensaml.samlext.saml2mdui.impl.LocalizedURIImpl
-
Gets the URI.
- getURI() - Method in interface org.opensaml.samlext.saml2mdui.LocalizedURI
-
Gets the URI.
- getURIComparator() - Method in class org.opensaml.common.binding.decoding.BaseSAMLMessageDecoder
-
- getURL() - Method in class org.opensaml.saml2.metadata.impl.OrganizationURLImpl
-
Gets the URL of the organization.
- getURL() - Method in interface org.opensaml.saml2.metadata.OrganizationURL
-
Gets the URL of the organization.
- getURL() - Method in class org.opensaml.samlext.saml2mdui.impl.LogoImpl
-
Gets the URL.
- getURL() - Method in interface org.opensaml.samlext.saml2mdui.Logo
-
Gets the URL.
- getURLs() - Method in class org.opensaml.saml2.metadata.impl.OrganizationImpl
-
Gets a list of URLs for this organization.
- getURLs() - Method in interface org.opensaml.saml2.metadata.Organization
-
Gets a list of URLs for this organization.
- getUse() - Method in class org.opensaml.saml2.metadata.impl.KeyDescriptorImpl
-
Gets the use of this key.
- getUse() - Method in interface org.opensaml.saml2.metadata.KeyDescriptor
-
Gets the use of this key.
- getUseQueryResourceAsEntityId() - Method in class org.opensaml.saml1.binding.decoding.BaseSAML1MessageDecoder
-
Gets whether to use the Resource attribute of some SAML 1 queries as the entity ID of the inbound message issuer.
- getUsernameParameterName() - Method in class org.opensaml.ESAPISecurityConfig
- getValidationImplementation() - Method in class org.opensaml.ESAPISecurityConfig
- getValidationPattern(String) - Method in class org.opensaml.ESAPISecurityConfig
- getValidUntil() - Method in interface org.opensaml.saml2.common.TimeBoundSAMLObject
-
Gets the date until which this descriptor is valid.
- getValidUntil() - Method in class org.opensaml.saml2.metadata.impl.AffiliationDescriptorImpl
-
Gets the date until which this descriptor is valid.
- getValidUntil() - Method in class org.opensaml.saml2.metadata.impl.EntitiesDescriptorImpl
-
Gets the date until which this descriptor is valid.
- getValidUntil() - Method in class org.opensaml.saml2.metadata.impl.EntityDescriptorImpl
-
Gets the date until which this descriptor is valid.
- getValidUntil() - Method in class org.opensaml.saml2.metadata.impl.RoleDescriptorImpl
-
Gets the date until which this descriptor is valid.
- getValidUntil(XMLObject) - Method in class org.opensaml.saml2.metadata.provider.RequiredValidUntilFilter
-
Gets the validUntil time of the metadata, if present.
- getValue() - Method in class org.opensaml.saml1.core.impl.RespondWithImpl
- getValue() - Method in class org.opensaml.saml1.core.impl.StatusCodeImpl
-
Gets the value of the status code.
- getValue() - Method in interface org.opensaml.saml1.core.StatusCode
-
Gets the value of the status code.
- getValue() - Method in class org.opensaml.saml2.core.impl.AbstractNameIDType
-
Gets the value of this type.
- getValue() - Method in class org.opensaml.saml2.core.impl.StatusCodeImpl
-
Gets the Value of this Status Code.
- getValue() - Method in interface org.opensaml.saml2.core.NameIDType
-
Gets the value of this type.
- getValue() - Method in interface org.opensaml.saml2.core.StatusCode
-
Gets the Value of this Status Code.
- getValue() - Method in class org.opensaml.samlext.saml1md.impl.SourceIDImpl
- getValue() - Method in class org.opensaml.samlext.saml2mdquery.impl.ActionNamespaceImpl
- getValue() - Method in interface org.opensaml.xacml.ctx.AttributeValueType
-
Gets the text content of the element.
- getValue() - Method in class org.opensaml.xacml.ctx.impl.AttributeValueTypeImpl
-
Gets the text content of the element.
- getValue() - Method in class org.opensaml.xacml.ctx.impl.ResourceContentTypeImpl
-
Gets the text value of this element.
- getValue() - Method in class org.opensaml.xacml.ctx.impl.StatusCodeTypeImpl
-
Gets the value of the attribute named value of the status element.
- getValue() - Method in class org.opensaml.xacml.ctx.impl.StatusMessageTypeImpl
- getValue() - Method in interface org.opensaml.xacml.ctx.ResourceContentType
-
Gets the text value of this element.
- getValue() - Method in interface org.opensaml.xacml.ctx.StatusCodeType
-
Gets the value of the attribute named value of the status element.
- getValue() - Method in interface org.opensaml.xacml.policy.AttributeValueType
-
Gets the text content of the element.
- getValue() - Method in class org.opensaml.xacml.policy.impl.AttributeValueTypeImpl
-
Gets the text content of the element.
- getValue() - Method in class org.opensaml.xacml.policy.impl.DescriptionTypeImpl
- getVariableDefinitions() - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Gets the variable definition for this policy.
- getVariableDefinitions() - Method in interface org.opensaml.xacml.policy.PolicyType
-
Gets the variable definition for this policy.
- getVariableId() - Method in class org.opensaml.xacml.policy.impl.VariableDefinitionTypeImpl
-
Gets the ID of this defined variable.
- getVariableId() - Method in class org.opensaml.xacml.policy.impl.VariableReferenceTypeImpl
-
Gets the ID of the referenced variable.
- getVariableId() - Method in interface org.opensaml.xacml.policy.VariableDefinitionType
-
Gets the ID of this defined variable.
- getVariableId() - Method in interface org.opensaml.xacml.policy.VariableReferenceType
-
Gets the ID of the referenced variable.
- getVersion() - Method in interface org.opensaml.saml2.core.Assertion
-
Gets the SAML Version of this assertion.
- getVersion() - Method in class org.opensaml.saml2.core.impl.AssertionImpl
-
Gets the SAML Version of this assertion.
- getVersion() - Method in class org.opensaml.saml2.core.impl.RequestAbstractTypeImpl
-
Gets the SAML Version of this request.
- getVersion() - Method in class org.opensaml.saml2.core.impl.StatusResponseTypeImpl
-
Gets the SAML Version of this response.
- getVersion() - Method in interface org.opensaml.saml2.core.RequestAbstractType
-
Gets the SAML Version of this request.
- getVersion() - Method in interface org.opensaml.saml2.core.StatusResponseType
-
Gets the SAML Version of this response.
- getVersion() - Static method in class org.opensaml.Version
-
Gets the version of the library.
- getVersion() - Method in interface org.opensaml.xacml.policy.IdReferenceType
-
Gets the version of the reference.
- getVersion() - Method in class org.opensaml.xacml.policy.impl.IdReferenceTypeImpl
-
Gets the version of the reference.
- getVersion() - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Gets the XACML version of this policy set.
- getVersion() - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Gets the XACML version of this policy.
- getVersion() - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Gets the XACML version of this policy set.
- getVersion() - Method in interface org.opensaml.xacml.policy.PolicyType
-
Gets the XACML version of this policy.
- getWantAssertionsSigned() - Method in class org.opensaml.saml2.metadata.impl.SPSSODescriptorImpl
-
Gets whether this service wants assertions signed.
- getWantAssertionsSigned() - Method in interface org.opensaml.saml2.metadata.SPSSODescriptor
-
Gets whether this service wants assertions signed.
- getWantAssertionsSigned() - Method in class org.opensaml.samlext.saml2mdquery.impl.QueryDescriptorTypeImpl
-
Gets whether assertions to this endpoint should be signed.
- getWantAssertionsSigned() - Method in interface org.opensaml.samlext.saml2mdquery.QueryDescriptorType
-
Gets whether assertions to this endpoint should be signed.
- getWantAssertionsSignedXSBoolean() - Method in class org.opensaml.saml2.metadata.impl.SPSSODescriptorImpl
-
Gets whether this service wants assertions signed.
- getWantAssertionsSignedXSBoolean() - Method in interface org.opensaml.saml2.metadata.SPSSODescriptor
-
Gets whether this service wants assertions signed.
- getWantAssertionsSignedXSBoolean() - Method in class org.opensaml.samlext.saml2mdquery.impl.QueryDescriptorTypeImpl
-
Gets whether assertions to this endpoint should be signed.
- getWantAssertionsSignedXSBoolean() - Method in interface org.opensaml.samlext.saml2mdquery.QueryDescriptorType
-
Gets whether assertions to this endpoint should be signed.
- getWantAuthnRequestsSigned() - Method in interface org.opensaml.saml2.metadata.IDPSSODescriptor
-
Checks if the IDP SSO service wants authentication requests signed.
- getWantAuthnRequestsSigned() - Method in class org.opensaml.saml2.metadata.impl.IDPSSODescriptorImpl
-
Checks if the IDP SSO service wants authentication requests signed.
- getWantAuthnRequestsSignedXSBoolean() - Method in interface org.opensaml.saml2.metadata.IDPSSODescriptor
-
Checks if the IDP SSO service wants authentication requests signed.
- getWantAuthnRequestsSignedXSBoolean() - Method in class org.opensaml.saml2.metadata.impl.IDPSSODescriptorImpl
-
Checks if the IDP SSO service wants authentication requests signed.
- getWidth() - Method in class org.opensaml.samlext.saml2mdui.impl.LogoImpl
-
Get the width of the logo.
- getWidth() - Method in interface org.opensaml.samlext.saml2mdui.Logo
-
Get the width of the logo.
- getWorkingDirectory() - Method in class org.opensaml.ESAPISecurityConfig
- getXMLLang() - Method in class org.opensaml.samlext.saml2mdui.impl.KeywordsImpl
- getXMLLang() - Method in class org.opensaml.samlext.saml2mdui.impl.LocalizedNameImpl
- getXMLLang() - Method in class org.opensaml.samlext.saml2mdui.impl.LocalizedURIImpl
- getXMLLang() - Method in class org.opensaml.samlext.saml2mdui.impl.LogoImpl
- getXPathVersion() - Method in interface org.opensaml.xacml.policy.DefaultsType
-
Gets the XPath version for this type.
- getXPathVersion() - Method in class org.opensaml.xacml.policy.impl.DefaultsTypeImpl
-
Gets the XPath version for this type.
- GHPP_NS_URI - Static variable in interface org.opensaml.saml2.core.Action
-
Get/Head/Put/Post action namespace.
- GivenName - Interface in org.opensaml.saml2.metadata
-
SAML 2.0 Metadata GivenName
- GivenNameBuilder - Class in org.opensaml.saml2.metadata.impl
-
- GivenNameBuilder() - Constructor for class org.opensaml.saml2.metadata.impl.GivenNameBuilder
-
Constructor
- GivenNameImpl - Class in org.opensaml.saml2.metadata.impl
-
- GivenNameImpl(String, String, String) - Constructor for class org.opensaml.saml2.metadata.impl.GivenNameImpl
-
Constructor
- GivenNameMarshaller - Class in org.opensaml.saml2.metadata.impl
-
A thread safe Marshaller for
GivenName
objects.
- GivenNameMarshaller() - Constructor for class org.opensaml.saml2.metadata.impl.GivenNameMarshaller
-
- GivenNameSchemaValidator - Class in org.opensaml.saml2.metadata.validator
-
- GivenNameSchemaValidator() - Constructor for class org.opensaml.saml2.metadata.validator.GivenNameSchemaValidator
-
Constructor
- GivenNameUnmarshaller - Class in org.opensaml.saml2.metadata.impl
-
A thread-safe Unmarshaller for
GivenName
objects.
- GivenNameUnmarshaller() - Constructor for class org.opensaml.saml2.metadata.impl.GivenNameUnmarshaller
-
- GLOBAL_TIMEOUT_URI - Static variable in interface org.opensaml.saml2.core.LogoutResponse
-
URI for global timeout logout reason.
- SAML10_SCHEMA_LOCATION - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 1.0 Assertion schema system Id.
- SAML10P_NS - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 1.X protocol XML namespace.
- SAML10P_SCHEMA_LOCATION - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 1.0 Protocol schema system Id.
- SAML11_SCHEMA_LOCATION - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 1.1 Assertion schema system Id.
- SAML11P_NS - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 1.1 protocol XML namespace, used only in SAML 2 metadata protocolSupportEnumeration.
- SAML11P_SCHEMA_LOCATION - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 1.1 Protocol schema system Id.
- SAML1_ARTIFACT_BINDING_URI - Static variable in class org.opensaml.common.xml.SAMLConstants
-
URI for SAML 1 Artifact binding.
- SAML1_NS - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 1.X XML namespace.
- SAML1_POST_BINDING_URI - Static variable in class org.opensaml.common.xml.SAMLConstants
-
URI for SAML 1 POST binding.
- SAML1_PREFIX - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 1.X Assertion QName prefix.
- SAML1_SOAP11_BINDING_URI - Static variable in class org.opensaml.common.xml.SAMLConstants
-
URI for SAML 1 SOAP 1.1 binding.
- SAML1ArtifactBuilder<ArtifactType extends AbstractSAML1Artifact> - Interface in org.opensaml.saml1.binding.artifact
-
Builder of typed SAML 1 artifacts.
- SAML1ArtifactBuilderFactory - Class in org.opensaml.saml1.binding.artifact
-
Factory used to construct SAML 1 artifact builders.
- SAML1ArtifactBuilderFactory() - Constructor for class org.opensaml.saml1.binding.artifact.SAML1ArtifactBuilderFactory
-
Constructor.
- SAML1ArtifactMessageContext<InboundMessageType extends SAMLObject,OutboundMessageType extends SAMLObject,NameIdentifierType extends SAMLObject> - Interface in org.opensaml.saml1.binding
-
Extensions to the base SAML message context that carries artifact related information.
- SAML1ArtifactType0001 - Class in org.opensaml.saml1.binding.artifact
-
SAML 1.X Type 0x0001 Artifact.
- SAML1ArtifactType0001() - Constructor for class org.opensaml.saml1.binding.artifact.SAML1ArtifactType0001
-
Constructor.
- SAML1ArtifactType0001(byte[], byte[]) - Constructor for class org.opensaml.saml1.binding.artifact.SAML1ArtifactType0001
-
Constructor.
- SAML1ArtifactType0001Builder - Class in org.opensaml.saml1.binding.artifact
-
Builder of SAML 1, type 0x001, artifacts.
- SAML1ArtifactType0001Builder() - Constructor for class org.opensaml.saml1.binding.artifact.SAML1ArtifactType0001Builder
-
- SAML1ArtifactType0002 - Class in org.opensaml.saml1.binding.artifact
-
SAML 1 Type 0x0002 Artifact.
- SAML1ArtifactType0002() - Constructor for class org.opensaml.saml1.binding.artifact.SAML1ArtifactType0002
-
Constructor.
- SAML1ArtifactType0002(byte[], String) - Constructor for class org.opensaml.saml1.binding.artifact.SAML1ArtifactType0002
-
Constructor.
- SAML1ArtifactType0002Builder - Class in org.opensaml.saml1.binding.artifact
-
SAML 1, type 0x0002, artifact builder.
- SAML1ArtifactType0002Builder() - Constructor for class org.opensaml.saml1.binding.artifact.SAML1ArtifactType0002Builder
-
- SAML1MD_NS - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 1 Metadata extension XML namespace.
- SAML1MD_PREFIX - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 1 Metadata extension namespace prefix.
- SAML1MD_SCHEMA_LOCATION - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 1 Metadata extension schema system Id.
- SAML1P_PREFIX - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 1.X Protocol QName prefix.
- SAML20_NS - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 Assertion XML Namespace.
- SAML20_PREFIX - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 Assertion QName prefix.
- SAML20_SCHEMA_LOCATION - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 Assertion schema Id.
- SAML20AC_NS - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 Authentication Context XML Namespace.
- SAML20AC_PREFIX - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 Authentication Context QName prefix.
- SAML20AC_SCHEMA_LOCATION - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 Authentication Context schema Id.
- SAML20DCE_NS - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 DCE PAC Attribute Profile XML Namespace.
- SAML20DCE_PREFIX - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 DCE PAC Attribute Profile QName prefix.
- SAML20DCE_SCHEMA_LOCATION - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 DCE PAC Attribute Profile schema Id.
- SAML20DEL_NS - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 Condition for Delegation Restriction XML Namespace.
- SAML20DEL_PREFIX - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 Condition for Delegation Restriction QName prefix.
- SAML20DEL_SCHEMA_LOCATION - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 Condition for Delegation Restriction schema Id.
- SAML20ECP_NS - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 Enhanced Client/Proxy SSO Profile XML Namespace.
- SAML20ECP_PREFIX - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 Enhanced Client/Proxy SSO Profile QName prefix.
- SAML20ECP_SCHEMA_LOCATION - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 Enhanced Client/Proxy SSO Profile schema Id.
- SAML20MD_NS - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 Metadata XML Namespace.
- SAML20MD_PREFIX - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 Metadata QName prefix.
- SAML20MD_SCHEMA_LOCATION - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 Metadata schema Id.
- SAML20MDATTR_NS - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML V2.0 Metadata Extension for Entity Attributes XML Namespace.
- SAML20MDATTR_PREFIX - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML V2.0 Metadata Extension for Entity Attributes QName prefix.
- SAML20MDATTR_SCHEMA_LOCATION - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML V2.0 Metadata Extension for Entity Attributes schema ID .
- SAML20MDQUERY_NS - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 Standalone Query Metadata extension XML namespace.
- SAML20MDQUERY_PREFIX - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 Standalone Query Metadata extension prefix.
- SAML20MDQUERY_SCHEMA_LOCATION - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 Standalone Query Metadata extension schema system Id.
- SAML20P_NS - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 Protocol XML Namespace.
- SAML20P_PREFIX - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 Protocol QName prefix.
- SAML20P_SCHEMA_LOCATION - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 Protocol schema Id.
- SAML20PTHRPTY_NS - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 Protocol XML Namespace.
- SAML20PTHRPTY_PREFIX - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 Protocol QName prefix.
- SAML20PTHRPTY_SCHEMA_LOCATION - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 Protocol Third-party extension schema Id.
- SAML20X500_NS - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 X.500 Attribute Profile XML Namespace.
- SAML20X500_PREFIX - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 X.500 Attribute Profile QName prefix.
- SAML20X500_SCHEMA_LOCATION - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 X.500 Attribute Profile schema Id.
- SAML20XACML10_NS - Static variable in class org.opensaml.xacml.profile.saml.SAMLProfileConstants
-
The namespaces for use of XACML 1.0 SAML 2.0 assertion.
- SAML20XACML10P_NS - Static variable in class org.opensaml.xacml.profile.saml.SAMLProfileConstants
-
The namespaces for use of XACML 1.0 SAML 2.0 protocol.
- SAML20XACML1_1_NS - Static variable in class org.opensaml.xacml.profile.saml.SAMLProfileConstants
-
The namespace for use of XACML 1.1 SAML 2.0 assertion.
- SAML20XACML1_1P_NS - Static variable in class org.opensaml.xacml.profile.saml.SAMLProfileConstants
-
The namespace for use of XACML 1.1 SAML 2.0 protocol.
- SAML20XACML20_NS - Static variable in class org.opensaml.xacml.profile.saml.SAMLProfileConstants
-
The namespaces for use of XACML 2.0 SAML 2.0 assertion.
- SAML20XACML20P_NS - Static variable in class org.opensaml.xacml.profile.saml.SAMLProfileConstants
-
The namespaces for use of XACML 2.0 SAML 2.0 protocol.
- SAML20XACML30_NS - Static variable in class org.opensaml.xacml.profile.saml.SAMLProfileConstants
-
The namespaces for use of XACML 3.0 SAML 2.0 assertion.
- SAML20XACML30P_NS - Static variable in class org.opensaml.xacml.profile.saml.SAMLProfileConstants
-
The namespaces for use of XACML 3.0 SAML 2.0 protocol.
- SAML20XACML_NS - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 XACML Attribute Profile XML Namespace.
- SAML20XACML_PREFIX - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 XACML Attribute Profile QName prefix.
- SAML20XACML_SCHEMA_LOCATION - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SAML 2.0 XACML Attribute Profile schema Id.
- SAML20XACMLASSERTION_PREFIX - Static variable in class org.opensaml.xacml.profile.saml.SAMLProfileConstants
-
The prefix for the use of saml-xacml assertion.
- SAML20XACMLPROTOCOL_PREFIX - Static variable in class org.opensaml.xacml.profile.saml.SAMLProfileConstants
-
The prefix for the use of saml20-xacml protocol.
- SAML2_ARTIFACT_BINDING_URI - Static variable in class org.opensaml.common.xml.SAMLConstants
-
URI for SAML 2 Artifact binding.
- SAML2_PAOS_BINDING_URI - Static variable in class org.opensaml.common.xml.SAMLConstants
-
URI for SAML 2 PAOS binding.
- SAML2_POST_BINDING_URI - Static variable in class org.opensaml.common.xml.SAMLConstants
-
URI for SAML 2 POST binding.
- SAML2_POST_SIMPLE_SIGN_BINDING_URI - Static variable in class org.opensaml.common.xml.SAMLConstants
-
URI for SAML 2 POST-SimpleSign binding.
- SAML2_REDIRECT_BINDING_URI - Static variable in class org.opensaml.common.xml.SAMLConstants
-
URI for SAML 2 HTTP redirect binding.
- SAML2_SOAP11_BINDING_URI - Static variable in class org.opensaml.common.xml.SAMLConstants
-
URI for SAML 2 SOAP binding.
- SAML2ArtifactBuilder<ArtifactType extends AbstractSAML2Artifact> - Interface in org.opensaml.saml2.binding.artifact
-
Builder of typed SAML 2 artifacts.
- SAML2ArtifactBuilderFactory - Class in org.opensaml.saml2.binding.artifact
-
Factory used to construct SAML 2 artifact builders.
- SAML2ArtifactBuilderFactory() - Constructor for class org.opensaml.saml2.binding.artifact.SAML2ArtifactBuilderFactory
-
Constructor.
- SAML2ArtifactMessageContext<InboundMessageType extends SAMLObject,OutboundMessageType extends SAMLObject,NameIdentifierType extends SAMLObject> - Interface in org.opensaml.saml2.binding
-
Extensions to the base SAML message context that carries artifact related information.
- SAML2ArtifactType0004 - Class in org.opensaml.saml2.binding.artifact
-
SAML 2 Type 0x004 Artifact.
- SAML2ArtifactType0004() - Constructor for class org.opensaml.saml2.binding.artifact.SAML2ArtifactType0004
-
Constructor.
- SAML2ArtifactType0004(byte[], byte[], byte[]) - Constructor for class org.opensaml.saml2.binding.artifact.SAML2ArtifactType0004
-
Constructor.
- SAML2ArtifactType0004Builder - Class in org.opensaml.saml2.binding.artifact
-
SAML 2, type 0x0004, artifact builder.
- SAML2ArtifactType0004Builder() - Constructor for class org.opensaml.saml2.binding.artifact.SAML2ArtifactType0004Builder
-
- SAML2AuthnRequestsSignedRule - Class in org.opensaml.saml2.binding.security
-
Security policy rule implementation that enforces the AuthnRequestsSigned flag of
SAML 2 metadata element @{link
SPSSODescriptor
.
- SAML2AuthnRequestsSignedRule() - Constructor for class org.opensaml.saml2.binding.security.SAML2AuthnRequestsSignedRule
-
- SAML2Helper - Class in org.opensaml.saml2.common
-
- SAML2Helper() - Constructor for class org.opensaml.saml2.common.SAML2Helper
-
- SAML2HTTPPostSimpleSignRule - Class in org.opensaml.saml2.binding.security
-
Security policy which evaluates simple "blob" signatures according to the SAML 2 HTTP-POST-SimpleSign binding.
- SAML2HTTPPostSimpleSignRule(SignatureTrustEngine, ParserPool, KeyInfoCredentialResolver) - Constructor for class org.opensaml.saml2.binding.security.SAML2HTTPPostSimpleSignRule
-
Constructor.
- SAML2HTTPRedirectDeflateSignatureRule - Class in org.opensaml.saml2.binding.security
-
Security policy which evaluates simple "blob" signatures according to the SAML 2 HTTP-Redirect DEFLATE binding.
- SAML2HTTPRedirectDeflateSignatureRule(SignatureTrustEngine) - Constructor for class org.opensaml.saml2.binding.security.SAML2HTTPRedirectDeflateSignatureRule
-
Constructor.
- SAML2MetadataHelper - Class in org.opensaml.saml2.metadata.support
-
Utility helper class for SAML 2 metadata objects.
- SAML_DATATYPE_ATTRIB - Static variable in class org.opensaml.xacml.profile.saml.SAMLProfileConstants
-
QName of the DataType attribute that must be on SAML attributes that meet the XACML attribute profile spec.
- SAMLArtifactMap - Interface in org.opensaml.common.binding.artifact
-
Maps an artifact to a SAML message and back again.
- SAMLArtifactMap.SAMLArtifactMapEntry - Interface in org.opensaml.common.binding.artifact
-
Represents a mapping between an artifact a SAML message with some associated metadata.
- SAMLArtifactMap.SAMLArtifactMapEntryFactory - Interface in org.opensaml.common.binding.artifact
-
A factory for producing SAMLArtifactMapEntry instances based on standard inputs.
- SAMLConstants - Class in org.opensaml.common.xml
-
XML related constants used in the SAML specifications.
- SAMLConstants() - Constructor for class org.opensaml.common.xml.SAMLConstants
-
- SAMLException - Exception in org.opensaml.common
-
Base exception for SAML related exception.
- SAMLException() - Constructor for exception org.opensaml.common.SAMLException
-
Constructor.
- SAMLException(String) - Constructor for exception org.opensaml.common.SAMLException
-
Constructor.
- SAMLException(Exception) - Constructor for exception org.opensaml.common.SAMLException
-
Constructor.
- SAMLException(String, Exception) - Constructor for exception org.opensaml.common.SAMLException
-
Constructor.
- SAMLMDClientCertAuthRule - Class in org.opensaml.common.binding.security
-
SAML specialization of ClientCertAuthRule
which provides support for X509Credential trust engine validation
based on SAML metadta.
- SAMLMDClientCertAuthRule(TrustEngine<X509Credential>, CertificateNameOptions) - Constructor for class org.opensaml.common.binding.security.SAMLMDClientCertAuthRule
-
Constructor.
- SAMLMDCredentialContext - Class in org.opensaml.security
-
A credential context for credentials resolved from a KeyInfo
that was found in
SAML 2 metadata.
- SAMLMDCredentialContext(KeyDescriptor) - Constructor for class org.opensaml.security.SAMLMDCredentialContext
-
Constructor.
- SAMLMessageContext<InboundMessageType extends SAMLObject,OutboundMessageType extends SAMLObject,NameIdentifierType extends SAMLObject> - Interface in org.opensaml.common.binding
-
SAML specific extension to the more basic MessageContext
.
- SAMLMessageDecoder - Interface in org.opensaml.common.binding.decoding
-
SAML extension to the generic message decoders.
- SAMLMessageEncoder - Interface in org.opensaml.common.binding.encoding
-
SAML extension to the generic message encoder.
- SAMLObject - Interface in org.opensaml.common
-
A base interface for all SAML Objects.
- SAMLObjectBuilder<SAMLObjectType extends SAMLObject> - Interface in org.opensaml.common
-
Builder for SAMLObjects.
- SAMLObjectContentReference - Class in org.opensaml.common.impl
-
A content reference for SAML objects that will be signed.
- SAMLObjectContentReference(SignableSAMLObject) - Constructor for class org.opensaml.common.impl.SAMLObjectContentReference
-
Constructor.
- SAMLObjectHelper - Class in org.opensaml.common
-
A helper class for working with SAMLObjects.
- SAMLProfileConstants - Class in org.opensaml.xacml.profile.saml
-
Defines the constants for this XACML SAML2.0 profile.
- SAMLProfileConstants() - Constructor for class org.opensaml.xacml.profile.saml.SAMLProfileConstants
-
- SAMLProtocolMessageXMLSignatureSecurityPolicyRule - Class in org.opensaml.common.binding.security
-
SAML security policy rule which validates the signature (if present) on the
SAMLObject
which represents the
SAML protocol message being processed.
- SAMLProtocolMessageXMLSignatureSecurityPolicyRule(TrustEngine<Signature>) - Constructor for class org.opensaml.common.binding.security.SAMLProtocolMessageXMLSignatureSecurityPolicyRule
-
Constructor.
- SAMLProtocolMessageXMLSignatureSecurityPolicyRule(TrustEngine<Signature>, Validator<Signature>) - Constructor for class org.opensaml.common.binding.security.SAMLProtocolMessageXMLSignatureSecurityPolicyRule
-
Constructor.
- SAMLRuntimeException - Exception in org.opensaml.common
-
Base class for runtime exceptions.
- SAMLRuntimeException() - Constructor for exception org.opensaml.common.SAMLRuntimeException
-
Constructor.
- SAMLRuntimeException(String) - Constructor for exception org.opensaml.common.SAMLRuntimeException
-
Constructor.
- SAMLRuntimeException(Exception) - Constructor for exception org.opensaml.common.SAMLRuntimeException
-
Constructor.
- SAMLRuntimeException(String, Exception) - Constructor for exception org.opensaml.common.SAMLRuntimeException
-
Constructor.
- SAMLSchemaBuilder - Class in org.opensaml.common.xml
-
A convenience builder for creating
Schema
s for validating SAML 1_0, 1_1, and 2_0.
- SAMLSignatureProfileValidator - Class in org.opensaml.security
-
A validator for instances of Signature
, which validates that the signature meets security-related
requirements indicated by the SAML profile of XML Signature.
- SAMLSignatureProfileValidator() - Constructor for class org.opensaml.security.SAMLSignatureProfileValidator
-
- SAMLVersion - Class in org.opensaml.common
-
A type safe SAML version enumeration.
- SC_MISSING_ATTRIBUTE - Static variable in interface org.opensaml.xacml.ctx.StatusCodeType
-
Missing attribute status code.
- SC_OK - Static variable in interface org.opensaml.xacml.ctx.StatusCodeType
-
Ok status code.
- SC_PROCESSING_ERROR - Static variable in interface org.opensaml.xacml.ctx.StatusCodeType
-
Processing error status code.
- SC_SYNTAX_ERROR - Static variable in interface org.opensaml.xacml.ctx.StatusCodeType
-
Syntax error status code.
- SCHEMA_DIR - Static variable in class org.opensaml.common.xml.SAMLConstants
-
Directory, on the classpath, schemas are located in.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.ctx.MissingAttributeDetailType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.ActionMatchType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.ActionsType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.ActionType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.ApplyType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.AttributeAssignmentType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.AttributeDesignatorType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.AttributeSelectorType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.AttributeValueType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.CombinerParametersType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.CombinerParameterType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.ConditionType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.DefaultsType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.EnvironmentMatchType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.EnvironmentsType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.EnvironmentType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.ExpressionType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.FunctionType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.IdReferenceType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.ObligationsType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.ObligationType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.PolicyCombinerParametersType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.PolicySetCombinerParametersType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.PolicySetType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.PolicyType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.ResourceMatchType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.ResourcesType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.ResourceType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.RuleCombinerParametersType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.RuleType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.SubjectAttributeDesignatorType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.SubjectMatchType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.SubjectsType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.SubjectType
-
Local name of the XSI type.
- SCHEMA_TYPE_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.TargetType
-
Local name of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.ctx.MissingAttributeDetailType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.ActionMatchType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.ActionsType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.ActionType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.ApplyType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.AttributeAssignmentType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.AttributeDesignatorType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.AttributeSelectorType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.AttributeValueType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.CombinerParametersType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.CombinerParameterType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.ConditionType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.DefaultsType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.EnvironmentMatchType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.EnvironmentsType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.EnvironmentType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.ExpressionType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.FunctionType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.IdReferenceType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.ObligationsType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.ObligationType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.PolicyCombinerParametersType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.PolicySetCombinerParametersType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.PolicySetType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.PolicyType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.ResourceMatchType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.ResourcesType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.ResourceType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.RuleCombinerParametersType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.RuleType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.SubjectAttributeDesignatorType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.SubjectMatchType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.SubjectsType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.SubjectType
-
QName of the XSI type.
- SCHEMA_TYPE_NAME - Static variable in interface org.opensaml.xacml.policy.TargetType
-
QName of the XSI type.
- SchemaValidationFilter - Class in org.opensaml.saml2.metadata.provider
-
A metadata filter that schema validates an incoming metadata file.
- SchemaValidationFilter(String[]) - Constructor for class org.opensaml.saml2.metadata.provider.SchemaValidationFilter
-
Constructor.
- Scoping - Interface in org.opensaml.saml2.core
-
SAML 2.0 Core Scoping.
- ScopingBuilder - Class in org.opensaml.saml2.core.impl
-
- ScopingBuilder() - Constructor for class org.opensaml.saml2.core.impl.ScopingBuilder
-
Constructor.
- ScopingImpl - Class in org.opensaml.saml2.core.impl
-
Concrete implementation of
Scoping
.
- ScopingImpl(String, String, String) - Constructor for class org.opensaml.saml2.core.impl.ScopingImpl
-
Constructor.
- ScopingMarshaller - Class in org.opensaml.saml2.core.impl
-
A thread safe Marshaller for
Scoping
objects.
- ScopingMarshaller() - Constructor for class org.opensaml.saml2.core.impl.ScopingMarshaller
-
- ScopingUnmarshaller - Class in org.opensaml.saml2.core.impl
-
A thread-safe Unmarshaller for
Scoping
objects.
- ScopingUnmarshaller() - Constructor for class org.opensaml.saml2.core.impl.ScopingUnmarshaller
-
- SecureRandomIdentifierGenerator - Class in org.opensaml.common.impl
-
Generates identifiers using random data obtained from a
SecureRandom
instance.
- SecureRandomIdentifierGenerator() - Constructor for class org.opensaml.common.impl.SecureRandomIdentifierGenerator
-
Constructor.
- SecureRandomIdentifierGenerator(String) - Constructor for class org.opensaml.common.impl.SecureRandomIdentifierGenerator
-
Constructor.
- selectEndpoint() - Method in class org.opensaml.common.binding.AbstractEndpointSelector
-
Selects the endpoint to which messages should be sent.
- selectEndpoint() - Method in class org.opensaml.common.binding.BasicEndpointSelector
-
Selects the endpoint to which messages should be sent.
- selectEndpoint() - Method in class org.opensaml.saml2.binding.AuthnResponseEndpointSelector
-
Selects the endpoint to which messages should be sent.
- selectEndpointByACSIndex(AuthnRequest, List<IndexedEndpoint>) - Method in class org.opensaml.saml2.binding.AuthnResponseEndpointSelector
-
Selects the endpoint by way of the assertion consumer service index given in the AuthnRequest.
- selectEndpointByACSURL(AuthnRequest, List<IndexedEndpoint>) - Method in class org.opensaml.saml2.binding.AuthnResponseEndpointSelector
-
Selects the endpoint by way of the assertion consumer service URL given in the AuthnRequest.
- selectIndexedEndpoint(List<IndexedEndpoint>) - Method in class org.opensaml.common.binding.BasicEndpointSelector
-
Selects an appropriate endpoint from a list of indexed endpoints.
- selectNonIndexedEndpoint(List<Endpoint>) - Method in class org.opensaml.common.binding.BasicEndpointSelector
-
Selects an appropriate endpoint from a list of non-indexed endpoints.
- selectService() - Method in class org.opensaml.saml2.metadata.support.AttributeConsumingServiceSelector
-
Select the AttributeConsumingService.
- ServiceDescription - Interface in org.opensaml.saml2.metadata
-
SAML 2.0 Metadata ServiceDescription
- ServiceDescriptionBuilder - Class in org.opensaml.saml2.metadata.impl
-
- ServiceDescriptionBuilder() - Constructor for class org.opensaml.saml2.metadata.impl.ServiceDescriptionBuilder
-
Constructor
- ServiceDescriptionImpl - Class in org.opensaml.saml2.metadata.impl
-
- ServiceDescriptionImpl(String, String, String) - Constructor for class org.opensaml.saml2.metadata.impl.ServiceDescriptionImpl
-
Constructor
- ServiceDescriptionMarshaller - Class in org.opensaml.saml2.metadata.impl
-
- ServiceDescriptionMarshaller() - Constructor for class org.opensaml.saml2.metadata.impl.ServiceDescriptionMarshaller
-
- ServiceDescriptionSchemaValidator - Class in org.opensaml.saml2.metadata.validator
-
- ServiceDescriptionSchemaValidator() - Constructor for class org.opensaml.saml2.metadata.validator.ServiceDescriptionSchemaValidator
-
Constructor
- ServiceDescriptionUnmarshaller - Class in org.opensaml.saml2.metadata.impl
-
- ServiceDescriptionUnmarshaller() - Constructor for class org.opensaml.saml2.metadata.impl.ServiceDescriptionUnmarshaller
-
- ServiceName - Interface in org.opensaml.saml2.metadata
-
SAML 2.0 Metadata ServiceName
- ServiceNameBuilder - Class in org.opensaml.saml2.metadata.impl
-
- ServiceNameBuilder() - Constructor for class org.opensaml.saml2.metadata.impl.ServiceNameBuilder
-
Constructor
- ServiceNameImpl - Class in org.opensaml.saml2.metadata.impl
-
- ServiceNameImpl(String, String, String) - Constructor for class org.opensaml.saml2.metadata.impl.ServiceNameImpl
-
Constructor
- ServiceNameMarshaller - Class in org.opensaml.saml2.metadata.impl
-
- ServiceNameMarshaller() - Constructor for class org.opensaml.saml2.metadata.impl.ServiceNameMarshaller
-
- ServiceNameSchemaValidator - Class in org.opensaml.saml2.metadata.validator
-
- ServiceNameSchemaValidator() - Constructor for class org.opensaml.saml2.metadata.validator.ServiceNameSchemaValidator
-
Constructor
- ServiceNameUnmarshaller - Class in org.opensaml.saml2.metadata.impl
-
- ServiceNameUnmarshaller() - Constructor for class org.opensaml.saml2.metadata.impl.ServiceNameUnmarshaller
-
- SESSION_INDEX_ATTRIB_NAME - Static variable in interface org.opensaml.saml2.core.AuthnQuery
-
SessionIndex attribute name.
- SESSION_INDEX_ATTRIB_NAME - Static variable in interface org.opensaml.saml2.core.AuthnStatement
-
SessionIndex attribute name.
- SESSION_NOT_ON_OR_AFTER_ATTRIB_NAME - Static variable in interface org.opensaml.saml2.core.AuthnStatement
-
SessionNoOnOrAfter attribute name.
- SessionIndex - Interface in org.opensaml.saml2.core
-
SAML 2.0 Core SessionIndex.
- SessionIndexBuilder - Class in org.opensaml.saml2.core.impl
-
- SessionIndexBuilder() - Constructor for class org.opensaml.saml2.core.impl.SessionIndexBuilder
-
Constructor.
- SessionIndexImpl - Class in org.opensaml.saml2.core.impl
-
- SessionIndexImpl(String, String, String) - Constructor for class org.opensaml.saml2.core.impl.SessionIndexImpl
-
Constructor.
- SessionIndexMarshaller - Class in org.opensaml.saml2.core.impl
-
- SessionIndexMarshaller() - Constructor for class org.opensaml.saml2.core.impl.SessionIndexMarshaller
-
- SessionIndexSchemaValidator - Class in org.opensaml.saml2.core.validator
-
- SessionIndexSchemaValidator() - Constructor for class org.opensaml.saml2.core.validator.SessionIndexSchemaValidator
-
Constructor
- SessionIndexUnmarshaller - Class in org.opensaml.saml2.core.impl
-
- SessionIndexUnmarshaller() - Constructor for class org.opensaml.saml2.core.impl.SessionIndexUnmarshaller
-
- setAction(String) - Method in interface org.opensaml.saml2.core.Action
-
Sets the URI of the action to be performed.
- setAction(String) - Method in class org.opensaml.saml2.core.impl.ActionImpl
-
Sets the URI of the action to be performed.
- setAction(ActionType) - Method in class org.opensaml.xacml.ctx.impl.RequestTypeImpl
-
Sets the action of the request.
- setAction(ActionType) - Method in interface org.opensaml.xacml.ctx.RequestType
-
Sets the action of the request.
- setActionAttributeDesignator(AttributeDesignatorType) - Method in interface org.opensaml.xacml.policy.ActionMatchType
-
Sets the action attribute designator for this match.
- setActionAttributeDesignator(AttributeDesignatorType) - Method in class org.opensaml.xacml.policy.impl.ActionMatchTypeImpl
-
Sets the action attribute designator for this match.
- setActions(ActionsType) - Method in class org.opensaml.xacml.policy.impl.TargetTypeImpl
-
Sets the actions in the target.
- setActions(ActionsType) - Method in interface org.opensaml.xacml.policy.TargetType
-
Sets the actions in the target.
- setAddress(String) - Method in class org.opensaml.saml2.core.impl.SubjectConfirmationDataImpl
-
Sets the IP address to which this information may be pressented.
- setAddress(String) - Method in class org.opensaml.saml2.core.impl.SubjectLocalityImpl
-
Sets the IP address of the system from which the subject was authenticated.
- setAddress(String) - Method in interface org.opensaml.saml2.core.SubjectConfirmationData
-
Sets the IP address to which this information may be pressented.
- setAddress(String) - Method in interface org.opensaml.saml2.core.SubjectLocality
-
Sets the IP address of the system from which the subject was authenticated.
- setAddress(String) - Method in interface org.opensaml.saml2.metadata.EmailAddress
-
Sets the email address.
- setAddress(String) - Method in class org.opensaml.saml2.metadata.impl.EmailAddressImpl
-
Sets the email address.
- setAdvice(Advice) - Method in interface org.opensaml.saml1.core.Assertion
-
Set the Object representing the Advice
sub element.
- setAdvice(Advice) - Method in class org.opensaml.saml1.core.impl.AssertionImpl
-
Set the Object representing the Advice
sub element.
- setAdvice(Advice) - Method in interface org.opensaml.saml2.core.Assertion
-
Sets the Advice for this assertion.
- setAdvice(Advice) - Method in class org.opensaml.saml2.core.impl.AssertionImpl
-
Sets the Advice for this assertion.
- setAffiliationDescriptor(AffiliationDescriptor) - Method in interface org.opensaml.saml2.metadata.EntityDescriptor
-
Sets the affiliation descriptor for this entity.
- setAffiliationDescriptor(AffiliationDescriptor) - Method in class org.opensaml.saml2.metadata.impl.EntityDescriptorImpl
-
Sets the affiliation descriptor for this entity.
- setAllowCreate(Boolean) - Method in class org.opensaml.saml2.core.impl.NameIDPolicyImpl
-
Sets the AllowCreate value.
- setAllowCreate(XSBooleanValue) - Method in class org.opensaml.saml2.core.impl.NameIDPolicyImpl
-
Sets the AllowCreate value.
- setAllowCreate(Boolean) - Method in interface org.opensaml.saml2.core.NameIDPolicy
-
Sets the AllowCreate value.
- setAllowCreate(XSBooleanValue) - Method in interface org.opensaml.saml2.core.NameIDPolicy
-
Sets the AllowCreate value.
- setAllowedURLSchemes(String[]) - Method in class org.opensaml.saml1.binding.encoding.BaseSAML1MessageEncoder
-
Sets the list of list of schemes allowed to appear in URLs related to the encoded message.
- setAllowedURLSchemes(String[]) - Method in class org.opensaml.saml2.binding.encoding.BaseSAML2MessageEncoder
-
Sets the list of list of schemes allowed to appear in URLs related to the encoded message.
- setArtifact(String) - Method in interface org.opensaml.saml2.binding.SAML2ArtifactMessageContext
-
Sets the Base64-encoded artifact to be resolved.
- setArtifact(String) - Method in interface org.opensaml.saml2.core.Artifact
-
Set artifact value.
- setArtifact(Artifact) - Method in interface org.opensaml.saml2.core.ArtifactResolve
-
Set Artifact child element.
- setArtifact(String) - Method in class org.opensaml.saml2.core.impl.ArtifactImpl
-
Set artifact value.
- setArtifact(Artifact) - Method in class org.opensaml.saml2.core.impl.ArtifactResolveImpl
-
Set Artifact child element.
- setArtifacts(Collection<String>) - Method in interface org.opensaml.saml1.binding.SAML1ArtifactMessageContext
-
Sets the Base64 encoded artifacts to be resolved.
- setAssertionArtifact(String) - Method in interface org.opensaml.saml1.core.AssertionArtifact
-
Set the contents of the artficat.
- setAssertionArtifact(String) - Method in class org.opensaml.saml1.core.impl.AssertionArtifactImpl
-
Set the contents of the artficat.
- setAssertionConsumerServiceIndex(Integer) - Method in interface org.opensaml.saml2.core.AuthnRequest
-
Sets the index of the particular Assertion Consumer Service to which the response to this request should be
delivered.
- setAssertionConsumerServiceIndex(Integer) - Method in class org.opensaml.saml2.core.impl.AuthnRequestImpl
-
Sets the index of the particular Assertion Consumer Service to which the response to this request should be
delivered.
- setAssertionConsumerServiceURL(String) - Method in interface org.opensaml.saml2.core.AuthnRequest
-
Sets the URL of the particular Assertion Consumer Service to which the response to this request should be
delivered.
- setAssertionConsumerServiceURL(String) - Method in class org.opensaml.saml2.core.impl.AuthnRequestImpl
-
Sets the URL of the particular Assertion Consumer Service to which the response to this request should be
delivered.
- setAssertionConsumerServiceURL(String) - Method in class org.opensaml.saml2.ecp.impl.ResponseImpl
-
Get the AssertionConsumerServiceURL attribute value.
- setAssertionConsumerServiceURL(String) - Method in interface org.opensaml.saml2.ecp.Response
-
Get the AssertionConsumerServiceURL attribute value.
- setAssertionHandle(byte[]) - Method in class org.opensaml.saml1.binding.artifact.SAML1ArtifactType0001
-
Sets the artifiact's 20 byte assertion handle.
- setAssertionHandle(byte[]) - Method in class org.opensaml.saml1.binding.artifact.SAML1ArtifactType0002
-
Sets the artifiact's 20 byte assertion handle.
- setAssertionID(String) - Method in interface org.opensaml.saml2.core.AssertionIDRef
-
Sets the ID of the assertion this references.
- setAssertionID(String) - Method in class org.opensaml.saml2.core.impl.AssertionIDRefImpl
-
Sets the ID of the assertion this references.
- setAssertionURI(String) - Method in interface org.opensaml.saml2.core.AssertionURIRef
-
Sets the URI of the assertion this references.
- setAssertionURI(String) - Method in class org.opensaml.saml2.core.impl.AssertionURIRefImpl
-
Sets the URI of the assertion this references.
- setAttribtueId(String) - Method in interface org.opensaml.xacml.policy.AttributeDesignatorType
-
Sets the ID of the designated attribute.
- setAttribtueId(String) - Method in class org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImpl
-
Sets the ID of the designated attribute.
- setAttributeConsumingServiceIndex(Integer) - Method in interface org.opensaml.saml2.core.AuthnRequest
-
Sets the index of the Attribute Consuming Service which describes the SAML attributes the requester desires or
requires to be supplied in the Response
message.
- setAttributeConsumingServiceIndex(Integer) - Method in class org.opensaml.saml2.core.impl.AuthnRequestImpl
-
Sets the index of the Attribute Consuming Service which describes the SAML attributes the requester desires or
requires to be supplied in the Response
message.
- setAttributeID(String) - Method in interface org.opensaml.xacml.ctx.AttributeType
-
Sets the AttributeId.
- setAttributeID(String) - Method in class org.opensaml.xacml.ctx.impl.AttributeTypeImpl
-
Sets the AttributeId.
- setAttributeId(String) - Method in class org.opensaml.xacml.ctx.impl.MissingAttributeDetailTypeImpl
-
Sets the ID of the attribute.
- setAttributeId(String) - Method in interface org.opensaml.xacml.ctx.MissingAttributeDetailType
-
Sets the ID of the attribute.
- setAttributeId(String) - Method in interface org.opensaml.xacml.policy.AttributeAssignmentType
-
Sets the ID of the attribute to be assigned.
- setAttributeId(String) - Method in class org.opensaml.xacml.policy.impl.AttributeAssignmentTypeImpl
-
Sets the ID of the attribute to be assigned.
- setAttributeName(String) - Method in interface org.opensaml.saml1.core.AttributeDesignator
-
Set the contents of the AttributeName attribute
- setAttributeName(String) - Method in class org.opensaml.saml1.core.impl.AttributeDesignatorImpl
-
Set the contents of the AttributeName attribute
- setAttributeNamespace(String) - Method in interface org.opensaml.saml1.core.AttributeDesignator
-
Set the contents of the AttributeNamespace attribute
- setAttributeNamespace(String) - Method in class org.opensaml.saml1.core.impl.AttributeDesignatorImpl
-
Set the contents of the AttributeNamespace attribute
- setAttributeSelector(AttributeSelectorType) - Method in interface org.opensaml.xacml.policy.ActionMatchType
-
Sets the attribute selector for this match.
- setAttributeSelector(AttributeSelectorType) - Method in interface org.opensaml.xacml.policy.EnvironmentMatchType
-
Sets the attribute selector for this match.
- setAttributeSelector(AttributeSelectorType) - Method in class org.opensaml.xacml.policy.impl.ActionMatchTypeImpl
-
Sets the attribute selector for this match.
- setAttributeSelector(AttributeSelectorType) - Method in class org.opensaml.xacml.policy.impl.EnvironmentMatchTypeImpl
-
Sets the attribute selector for this match.
- setAttributeSelector(AttributeSelectorType) - Method in class org.opensaml.xacml.policy.impl.ResourceMatchTypeImpl
-
Sets the attribute selector for this match.
- setAttributeSelector(AttributeSelectorType) - Method in class org.opensaml.xacml.policy.impl.SubjectMatchTypeImpl
-
Sets the attribute selector for this match.
- setAttributeSelector(AttributeSelectorType) - Method in interface org.opensaml.xacml.policy.ResourceMatchType
-
Sets the attribute selector for this match.
- setAttributeSelector(AttributeSelectorType) - Method in interface org.opensaml.xacml.policy.SubjectMatchType
-
Sets the attribute selector for this match.
- setAttributeValue(AttributeValueType) - Method in interface org.opensaml.xacml.policy.ActionMatchType
-
Sets the attribute value for this match.
- setAttributeValue(AttributeValueType) - Method in interface org.opensaml.xacml.policy.CombinerParameterType
-
Sets the attribute value type for this parameter.
- setAttributeValue(AttributeValueType) - Method in interface org.opensaml.xacml.policy.EnvironmentMatchType
-
Sets the attribute value for this match.
- setAttributeValue(AttributeValueType) - Method in class org.opensaml.xacml.policy.impl.ActionMatchTypeImpl
-
Sets the attribute value for this match.
- setAttributeValue(AttributeValueType) - Method in class org.opensaml.xacml.policy.impl.CombinerParameterTypeImpl
-
Sets the attribute value type for this parameter.
- setAttributeValue(AttributeValueType) - Method in class org.opensaml.xacml.policy.impl.EnvironmentMatchTypeImpl
-
Sets the attribute value for this match.
- setAttributeValue(AttributeValueType) - Method in class org.opensaml.xacml.policy.impl.ResourceMatchTypeImpl
-
Sets the attribute value for this match.
- setAttributeValue(AttributeValueType) - Method in class org.opensaml.xacml.policy.impl.SubjectMatchTypeImpl
-
Sets the attribute value for this match.
- setAttributeValue(AttributeValueType) - Method in interface org.opensaml.xacml.policy.ResourceMatchType
-
Sets the attribute value for this match.
- setAttributeValue(AttributeValueType) - Method in interface org.opensaml.xacml.policy.SubjectMatchType
-
Sets the attribute value for this match.
- setAudienceURI(String) - Method in interface org.opensaml.saml2.core.Audience
-
Sets the URI of the audience for the assertion.
- setAudienceURI(String) - Method in class org.opensaml.saml2.core.impl.AudienceImpl
-
Sets the URI of the audience for the assertion.
- setAuthenticationInstant(DateTime) - Method in interface org.opensaml.saml1.core.AuthenticationStatement
-
Set the contents of the AuthenticationInstant attribute
- setAuthenticationInstant(DateTime) - Method in class org.opensaml.saml1.core.impl.AuthenticationStatementImpl
-
Set the contents of the AuthenticationInstant attribute
- setAuthenticationMethod(String) - Method in interface org.opensaml.saml1.core.AuthenticationQuery
-
Set AuthenticationMethod attribute
- setAuthenticationMethod(String) - Method in interface org.opensaml.saml1.core.AuthenticationStatement
-
Set the contents of the AuthenticationMethod attribute
- setAuthenticationMethod(String) - Method in class org.opensaml.saml1.core.impl.AuthenticationQueryImpl
-
Set AuthenticationMethod attribute
- setAuthenticationMethod(String) - Method in class org.opensaml.saml1.core.impl.AuthenticationStatementImpl
-
Set the contents of the AuthenticationMethod attribute
- setAuthnContext(AuthnContext) - Method in interface org.opensaml.saml2.core.AuthnStatement
-
Sets the context used to authenticate the subject.
- setAuthnContext(AuthnContext) - Method in class org.opensaml.saml2.core.impl.AuthnStatementImpl
-
Sets the context used to authenticate the subject.
- setAuthnContextClassRef(AuthnContextClassRef) - Method in interface org.opensaml.saml2.core.AuthnContext
-
Sets the URI identifying the Context Class of this Authentication Context.
- setAuthnContextClassRef(String) - Method in interface org.opensaml.saml2.core.AuthnContextClassRef
-
Sets the URI reference to an authentication context class.
- setAuthnContextClassRef(String) - Method in class org.opensaml.saml2.core.impl.AuthnContextClassRefImpl
-
Sets the URI reference to an authentication context class.
- setAuthnContextClassRef(AuthnContextClassRef) - Method in class org.opensaml.saml2.core.impl.AuthnContextImpl
-
Sets the URI identifying the Context Class of this Authentication Context.
- setAuthnContextDecl(AuthnContextDecl) - Method in interface org.opensaml.saml2.core.AuthnContext
-
Sets the Declaration of this Authentication Context.
- setAuthnContextDecl(AuthnContextDecl) - Method in class org.opensaml.saml2.core.impl.AuthnContextImpl
-
Sets the Declaration of this Authentication Context.
- setAuthnContextDeclRef(AuthnContextDeclRef) - Method in interface org.opensaml.saml2.core.AuthnContext
-
Sets the URI of the Declaration of this Authentication Context.
- setAuthnContextDeclRef(String) - Method in interface org.opensaml.saml2.core.AuthnContextDeclRef
-
Sets the URI reference to an authentication context declaration.
- setAuthnContextDeclRef(String) - Method in class org.opensaml.saml2.core.impl.AuthnContextDeclRefImpl
-
Sets the URI reference to an authentication context declaration.
- setAuthnContextDeclRef(AuthnContextDeclRef) - Method in class org.opensaml.saml2.core.impl.AuthnContextImpl
-
Sets the URI of the Declaration of this Authentication Context.
- setAuthnInstant(DateTime) - Method in interface org.opensaml.saml2.core.AuthnStatement
-
Sets the time when the authentication took place.
- setAuthnInstant(DateTime) - Method in class org.opensaml.saml2.core.impl.AuthnStatementImpl
-
Sets the time when the authentication took place.
- setAuthnRequestsSigned(Boolean) - Method in class org.opensaml.saml2.metadata.impl.SPSSODescriptorImpl
-
Sets whether this service signs AuthN requests.
- setAuthnRequestsSigned(XSBooleanValue) - Method in class org.opensaml.saml2.metadata.impl.SPSSODescriptorImpl
-
Sets whether this service signs AuthN requests.
- setAuthnRequestsSigned(Boolean) - Method in interface org.opensaml.saml2.metadata.SPSSODescriptor
-
Sets whether this service signs AuthN requests.
- setAuthnRequestsSigned(XSBooleanValue) - Method in interface org.opensaml.saml2.metadata.SPSSODescriptor
-
Sets whether this service signs AuthN requests.
- setAuthorityKind(QName) - Method in interface org.opensaml.saml1.core.AuthorityBinding
-
Setter for AuthorityKind
- setAuthorityKind(QName) - Method in class org.opensaml.saml1.core.impl.AuthorityBindingImpl
-
Setter for AuthorityKind
- setBackupFile(String) - Method in class org.opensaml.saml2.metadata.provider.FileBackedHTTPMetadataProvider
-
Sets the file used to backup metadata.
- setBaseID(BaseID) - Method in class org.opensaml.saml2.core.impl.LogoutRequestImpl
-
Sets the base identifier of the principal for this request.
- setBaseID(BaseID) - Method in class org.opensaml.saml2.core.impl.NameIDMappingRequestImpl
-
Sets the base identifier of the principal for this request.
- setBaseID(BaseID) - Method in class org.opensaml.saml2.core.impl.SubjectConfirmationImpl
-
Sets the base identifier of the principal for this request.
- setBaseID(BaseID) - Method in class org.opensaml.saml2.core.impl.SubjectImpl
-
Sets the base identifier of the principal for this request.
- setBaseID(BaseID) - Method in interface org.opensaml.saml2.core.LogoutRequest
-
Sets the base identifier of the principal for this request.
- setBaseID(BaseID) - Method in interface org.opensaml.saml2.core.NameIDMappingRequest
-
Sets the base identifier of the principal for this request.
- setBaseID(BaseID) - Method in interface org.opensaml.saml2.core.Subject
-
Sets the base identifier of the principal for this request.
- setBaseID(BaseID) - Method in interface org.opensaml.saml2.core.SubjectConfirmation
-
Sets the base identifier of the principal for this request.
- setBaseID(BaseID) - Method in interface org.opensaml.samlext.saml2delrestrict.Delegate
-
Sets the BaseID child element of the delegate.
- setBaseID(BaseID) - Method in class org.opensaml.samlext.saml2delrestrict.impl.DelegateImpl
-
Sets the BaseID child element of the delegate.
- setBasicCredentials(String, String) - Method in class org.opensaml.saml2.metadata.provider.HTTPMetadataProvider
-
Sets the username and password used to access the metadata URL.
- setBinding(String) - Method in interface org.opensaml.saml1.core.AuthorityBinding
-
Setter for Binding
- setBinding(String) - Method in class org.opensaml.saml1.core.impl.AuthorityBindingImpl
-
Setter for Binding
- setBinding(String) - Method in interface org.opensaml.saml2.metadata.Endpoint
-
Sets the URI identifier for the binding supported by this Endpoint.
- setBinding(String) - Method in class org.opensaml.saml2.metadata.impl.EndpointImpl
-
Sets the URI identifier for the binding supported by this Endpoint.
- setCacheDuration(Long) - Method in interface org.opensaml.saml2.common.CacheableSAMLObject
-
Sets the maximum time, in milliseconds, that this descriptor should be cached.
- setCacheDuration(Long) - Method in class org.opensaml.saml2.metadata.impl.AffiliationDescriptorImpl
-
Sets the maximum time, in milliseconds, that this descriptor should be cached.
- setCacheDuration(Long) - Method in class org.opensaml.saml2.metadata.impl.EntitiesDescriptorImpl
-
Sets the maximum time, in milliseconds, that this descriptor should be cached.
- setCacheDuration(Long) - Method in class org.opensaml.saml2.metadata.impl.EntityDescriptorImpl
-
Sets the maximum time, in milliseconds, that this descriptor should be cached.
- setCacheDuration(Long) - Method in class org.opensaml.saml2.metadata.impl.RoleDescriptorImpl
-
Sets the maximum time, in milliseconds, that this descriptor should be cached.
- setCaseInsensitive(boolean) - Method in class org.opensaml.common.binding.decoding.BasicURLComparator
-
Set the case-insensitivity flag value.
- setCipherTransformation(String) - Method in class org.opensaml.ESAPISecurityConfig
- setCombinePolicies(XSBooleanValue) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
Sets if the PDP can combine policies from this query and the one locally.
- setCombinePolicies(Boolean) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
Sets if the PDP can combine policies from this query and the one locally.
- setCombinePolicies(Boolean) - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
Sets if the PDP can combine policies from this query and the one locally.
- setCombinePolicies(XSBooleanValue) - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
Sets if the PDP can combine policies from this query and the one locally.
- setCompany(Company) - Method in interface org.opensaml.saml2.metadata.ContactPerson
-
Sets the company this contact person is associated with.
- setCompany(Company) - Method in class org.opensaml.saml2.metadata.impl.ContactPersonImpl
-
Sets the company this contact person is associated with.
- setComparison(AuthnContextComparisonTypeEnumeration) - Method in class org.opensaml.saml2.core.impl.RequestedAuthnContextImpl
-
Sets the Comparison attribute value of the requested authn context.
- setComparison(AuthnContextComparisonTypeEnumeration) - Method in interface org.opensaml.saml2.core.RequestedAuthnContext
-
Sets the Comparison attribute value of the requested authn context.
- setCondition(ConditionType) - Method in class org.opensaml.xacml.policy.impl.RuleTypeImpl
-
Sets the the condition for this rule.
- setCondition(ConditionType) - Method in interface org.opensaml.xacml.policy.RuleType
-
Sets the the condition for this rule.
- setConditions(Conditions) - Method in interface org.opensaml.saml1.core.Assertion
-
Set the Object representing the Conditions
Sub element.
- setConditions(Conditions) - Method in class org.opensaml.saml1.core.impl.AssertionImpl
-
Set the Object representing the Conditions
Sub element.
- setConditions(Conditions) - Method in interface org.opensaml.saml2.core.Assertion
-
Sets the Conditions placed on this assertion.
- setConditions(Conditions) - Method in interface org.opensaml.saml2.core.AuthnRequest
-
- setConditions(Conditions) - Method in class org.opensaml.saml2.core.impl.AssertionImpl
-
Sets the Conditions placed on this assertion.
- setConditions(Conditions) - Method in class org.opensaml.saml2.core.impl.AuthnRequestImpl
-
- setConfirmationMethod(String) - Method in interface org.opensaml.saml1.core.ConfirmationMethod
-
Sets the confirmation method.
- setConfirmationMethod(String) - Method in class org.opensaml.saml1.core.impl.ConfirmationMethodImpl
-
Sets the confirmation method.
- setConfirmationMethod(String) - Method in interface org.opensaml.samlext.saml2delrestrict.Delegate
-
Set the confirmation method attribute value.
- setConfirmationMethod(String) - Method in class org.opensaml.samlext.saml2delrestrict.impl.DelegateImpl
-
Set the confirmation method attribute value.
- setConsent(String) - Method in class org.opensaml.saml2.core.impl.RequestAbstractTypeImpl
-
Sets the consent obtained from the principal for sending this request.
- setConsent(String) - Method in class org.opensaml.saml2.core.impl.StatusResponseTypeImpl
-
Sets the consent obtained from the principal for sending this response.
- setConsent(String) - Method in interface org.opensaml.saml2.core.RequestAbstractType
-
Sets the consent obtained from the principal for sending this request.
- setConsent(String) - Method in interface org.opensaml.saml2.core.StatusResponseType
-
Sets the consent obtained from the principal for sending this response.
- setContents(String) - Method in interface org.opensaml.saml1.core.Action
-
Set the contents
- setContents(String) - Method in class org.opensaml.saml1.core.impl.ActionImpl
-
Set the contents
- setDataType(String) - Method in interface org.opensaml.xacml.ctx.AttributeType
-
Sets the datatype of the attribute.
- setDataType(String) - Method in class org.opensaml.xacml.ctx.impl.AttributeTypeImpl
-
Sets the datatype of the attribute.
- setDataType(String) - Method in class org.opensaml.xacml.ctx.impl.MissingAttributeDetailTypeImpl
-
Sets the data type of the attribute.
- setDataType(String) - Method in interface org.opensaml.xacml.ctx.MissingAttributeDetailType
-
Sets the data type of the attribute.
- setDataType(String) - Method in interface org.opensaml.xacml.policy.AttributeDesignatorType
-
Sets the data type of the designated attribute.
- setDataType(String) - Method in interface org.opensaml.xacml.policy.AttributeSelectorType
-
Sets the data type of the attribute to be selected.
- setDataType(String) - Method in interface org.opensaml.xacml.policy.AttributeValueType
-
Sets the data type of the designated attribute.
- setDataType(String) - Method in class org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImpl
-
Sets the data type of the designated attribute.
- setDataType(String) - Method in class org.opensaml.xacml.policy.impl.AttributeSelectorTypeImpl
-
Sets the data type of the attribute to be selected.
- setDataType(String) - Method in class org.opensaml.xacml.policy.impl.AttributeValueTypeImpl
-
Sets the data type of the designated attribute.
- setDecision(DecisionTypeEnumeration) - Method in interface org.opensaml.saml1.core.AuthorizationDecisionStatement
-
Set the contents of the Decision attribute
- setDecision(DecisionTypeEnumeration) - Method in class org.opensaml.saml1.core.impl.AuthorizationDecisionStatementImpl
-
Set the contents of the Decision attribute
- setDecision(DecisionTypeEnumeration) - Method in interface org.opensaml.saml2.core.AuthzDecisionStatement
-
Sets the decision of the authorization request.
- setDecision(DecisionTypeEnumeration) - Method in class org.opensaml.saml2.core.impl.AuthzDecisionStatementImpl
-
Sets the decision of the authorization request.
- setDecision(DecisionType.DECISION) - Method in interface org.opensaml.xacml.ctx.DecisionType
-
Sets the value of the decision.
- setDecision(DecisionType.DECISION) - Method in class org.opensaml.xacml.ctx.impl.DecisionTypeImpl
-
Sets the value of the decision.
- setDecision(DecisionType) - Method in class org.opensaml.xacml.ctx.impl.ResultTypeImpl
-
Sets the decision in the result.
- setDecision(DecisionType) - Method in interface org.opensaml.xacml.ctx.ResultType
-
Sets the decision in the result.
- setDefaultCriteria(CriteriaSet) - Method in class org.opensaml.saml2.metadata.provider.SignatureValidationFilter
-
Set the set of default criteria used as input to the trust engine.
- setDelegationInstant(DateTime) - Method in interface org.opensaml.samlext.saml2delrestrict.Delegate
-
Set the delegation instant attribute value.
- setDelegationInstant(DateTime) - Method in class org.opensaml.samlext.saml2delrestrict.impl.DelegateImpl
-
Set the delegation instant attribute value.
- setDereferencedAssertions(Collection<Assertion>) - Method in interface org.opensaml.saml1.binding.SAML1ArtifactMessageContext
-
Sets the assertions dereferenced from the artifacts.
- setDescription(LocalizedString) - Method in class org.opensaml.saml2.metadata.impl.ServiceDescriptionImpl
-
Sets the description of the service.
- setDescription(LocalizedString) - Method in interface org.opensaml.saml2.metadata.ServiceDescription
-
Sets the description of the service.
- setDescription(LocalizedString) - Method in interface org.opensaml.samlext.saml2mdui.Description
-
Sets the description of the EndPoint.
- setDescription(LocalizedString) - Method in class org.opensaml.samlext.saml2mdui.impl.DescriptionImpl
-
Sets the description of the EndPoint.
- setDescription(DescriptionType) - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Sets the description for this policy set.
- setDescription(DescriptionType) - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Sets the description for this policy.
- setDescription(DescriptionType) - Method in class org.opensaml.xacml.policy.impl.RuleTypeImpl
-
Sets the description of this rule.
- setDescription(DescriptionType) - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Sets the description for this policy set.
- setDescription(DescriptionType) - Method in interface org.opensaml.xacml.policy.PolicyType
-
Sets the description for this policy.
- setDescription(DescriptionType) - Method in interface org.opensaml.xacml.policy.RuleType
-
Sets the description of this rule.
- setDestination(String) - Method in class org.opensaml.saml2.core.impl.RequestAbstractTypeImpl
-
Sets the URI of the destination of the request.
- setDestination(String) - Method in class org.opensaml.saml2.core.impl.StatusResponseTypeImpl
-
Sets the URI of the destination of the response.
- setDestination(String) - Method in interface org.opensaml.saml2.core.RequestAbstractType
-
Sets the URI of the destination of the request.
- setDestination(String) - Method in interface org.opensaml.saml2.core.StatusResponseType
-
Sets the URI of the destination of the response.
- setDigestAlgorithm(String) - Method in class org.opensaml.common.impl.SAMLObjectContentReference
-
Sets the algorithm used to digest the content.
- setDNSAddress(String) - Method in class org.opensaml.saml1.core.impl.SubjectLocalityImpl
-
Sets the DNS name of the locality.
- setDNSAddress(String) - Method in interface org.opensaml.saml1.core.SubjectLocality
-
Sets the DNS name of the locality.
- setDNSName(String) - Method in class org.opensaml.saml2.core.impl.SubjectLocalityImpl
-
Sets the DNSName of the system from which the subject was authenticated.
- setDNSName(String) - Method in interface org.opensaml.saml2.core.SubjectLocality
-
Sets the DNSName of the system from which the subject was authenticated.
- setEarliestVersion(String) - Method in interface org.opensaml.xacml.policy.IdReferenceType
-
Sets the earliest version of the reference.
- setEarliestVersion(String) - Method in class org.opensaml.xacml.policy.impl.IdReferenceTypeImpl
-
Sets the earliest version of the reference.
- setEffect(EffectType) - Method in class org.opensaml.xacml.policy.impl.RuleTypeImpl
-
Sets the effect of the rule.
- setEffect(EffectType) - Method in interface org.opensaml.xacml.policy.RuleType
-
Sets the effect of the rule.
- setEncryptedData(EncryptedData) - Method in interface org.opensaml.saml2.core.EncryptedElementType
-
Set the EncryptedData child element.
- setEncryptedData(EncryptedData) - Method in class org.opensaml.saml2.core.impl.EncryptedElementTypeImpl
-
Set the EncryptedData child element.
- setEncryptedID(EncryptedID) - Method in class org.opensaml.saml2.core.impl.LogoutRequestImpl
-
Sets the encrypted name identifier of the principal for this request.
- setEncryptedID(EncryptedID) - Method in class org.opensaml.saml2.core.impl.ManageNameIDRequestImpl
-
Set the EncryptedID of the request.
- setEncryptedID(EncryptedID) - Method in class org.opensaml.saml2.core.impl.NameIDMappingRequestImpl
-
Sets the encrypted name identifier of the principal for this request.
- setEncryptedID(EncryptedID) - Method in class org.opensaml.saml2.core.impl.NameIDMappingResponseImpl
-
Sets the encrypted name identifier of the principal for this response.
- setEncryptedID(EncryptedID) - Method in class org.opensaml.saml2.core.impl.SubjectConfirmationImpl
-
Sets the encrypted name identifier of the principal for this request.
- setEncryptedID(EncryptedID) - Method in class org.opensaml.saml2.core.impl.SubjectImpl
-
Sets the encrypted name identifier of the principal for this request.
- setEncryptedID(EncryptedID) - Method in interface org.opensaml.saml2.core.LogoutRequest
-
Sets the encrypted name identifier of the principal for this request.
- setEncryptedID(EncryptedID) - Method in interface org.opensaml.saml2.core.ManageNameIDRequest
-
Set the EncryptedID of the request.
- setEncryptedID(EncryptedID) - Method in interface org.opensaml.saml2.core.NameIDMappingRequest
-
Sets the encrypted name identifier of the principal for this request.
- setEncryptedID(EncryptedID) - Method in interface org.opensaml.saml2.core.NameIDMappingResponse
-
Sets the encrypted name identifier of the principal for this response.
- setEncryptedID(EncryptedID) - Method in interface org.opensaml.saml2.core.Subject
-
Sets the encrypted name identifier of the principal for this request.
- setEncryptedID(EncryptedID) - Method in interface org.opensaml.saml2.core.SubjectConfirmation
-
Sets the encrypted name identifier of the principal for this request.
- setEncryptedID(EncryptedID) - Method in interface org.opensaml.samlext.saml2delrestrict.Delegate
-
Sets the EncryptedID child element of the delegate.
- setEncryptedID(EncryptedID) - Method in class org.opensaml.samlext.saml2delrestrict.impl.DelegateImpl
-
Sets the EncryptedID child element of the delegate.
- setEndpointIndex(byte[]) - Method in class org.opensaml.saml2.binding.artifact.AbstractSAML2Artifact
-
Sets the 2 byte endpoint index for this artifact.
- setEndpointType(QName) - Method in class org.opensaml.common.binding.AbstractEndpointSelector
-
Sets the type of endpoint needed.
- setEntityID(String) - Method in interface org.opensaml.saml2.metadata.EntityDescriptor
-
Sets the entity ID for this entity descriptor.
- setEntityID(String) - Method in class org.opensaml.saml2.metadata.impl.EntityDescriptorImpl
-
Sets the entity ID for this entity descriptor.
- setEntityMetadata(EntityDescriptor) - Method in class org.opensaml.common.binding.AbstractEndpointSelector
-
Sets the metadata of the entity.
- setEntityRoleMetadata(RoleDescriptor) - Method in class org.opensaml.common.binding.AbstractEndpointSelector
-
Sets the role of the entity.
- setEnvironment(EnvironmentType) - Method in class org.opensaml.xacml.ctx.impl.RequestTypeImpl
-
Sets the environment of the request.
- setEnvironment(EnvironmentType) - Method in interface org.opensaml.xacml.ctx.RequestType
-
Sets the environment of the request.
- setEnvironmentAttributeDesignator(AttributeDesignatorType) - Method in interface org.opensaml.xacml.policy.EnvironmentMatchType
-
Sets the environment attribute designator for this match.
- setEnvironmentAttributeDesignator(AttributeDesignatorType) - Method in class org.opensaml.xacml.policy.impl.EnvironmentMatchTypeImpl
-
Sets the environment attribute designator for this match.
- setEnvironments(EnvironmentsType) - Method in class org.opensaml.xacml.policy.impl.TargetTypeImpl
-
Sets the environments in the target.
- setEnvironments(EnvironmentsType) - Method in interface org.opensaml.xacml.policy.TargetType
-
Sets the environments in the target.
- setErrorURL(String) - Method in class org.opensaml.saml2.metadata.impl.RoleDescriptorImpl
-
Sets the URI users should be sent to in the event of an error.
- setErrorURL(String) - Method in interface org.opensaml.saml2.metadata.RoleDescriptor
-
Sets the URI users should be sent to in the event of an error.
- setEvidence(Evidence) - Method in interface org.opensaml.saml1.core.AuthorizationDecisionQuery
-
Set the Evidence child element
- setEvidence(Evidence) - Method in interface org.opensaml.saml1.core.AuthorizationDecisionStatement
-
Set the Evidence element
- setEvidence(Evidence) - Method in class org.opensaml.saml1.core.impl.AuthorizationDecisionQueryImpl
-
Set the Evidence child element
- setEvidence(Evidence) - Method in class org.opensaml.saml1.core.impl.AuthorizationDecisionStatementImpl
-
Set the Evidence element
- setEvidence(Evidence) - Method in interface org.opensaml.saml2.core.AuthzDecisionQuery
-
Sets the Evidence of this query.
- setEvidence(Evidence) - Method in interface org.opensaml.saml2.core.AuthzDecisionStatement
-
Sets the SAML assertion the authority relied on when making the authorization decision.
- setEvidence(Evidence) - Method in class org.opensaml.saml2.core.impl.AuthzDecisionQueryImpl
-
Sets the Evidence of this query.
- setEvidence(Evidence) - Method in class org.opensaml.saml2.core.impl.AuthzDecisionStatementImpl
-
Sets the SAML assertion the authority relied on when making the authorization decision.
- setExpression(ExpressionType) - Method in interface org.opensaml.xacml.policy.ConditionType
-
Sets the expression for this condition.
- setExpression(ExpressionType) - Method in class org.opensaml.xacml.policy.impl.ConditionTypeImpl
-
Sets the expression for this condition.
- setExtensions(Extensions) - Method in class org.opensaml.saml2.core.impl.RequestAbstractTypeImpl
-
Sets the Extensions of this request.
- setExtensions(Extensions) - Method in class org.opensaml.saml2.core.impl.StatusResponseTypeImpl
-
Sets the Extensions of this response.
- setExtensions(Extensions) - Method in interface org.opensaml.saml2.core.RequestAbstractType
-
Sets the Extensions of this request.
- setExtensions(Extensions) - Method in interface org.opensaml.saml2.core.StatusResponseType
-
Sets the Extensions of this response.
- setExtensions(Extensions) - Method in interface org.opensaml.saml2.metadata.AffiliationDescriptor
-
Sets the Extensions child of this object.
- setExtensions(Extensions) - Method in interface org.opensaml.saml2.metadata.ContactPerson
-
Sets the Extensions child of this object.
- setExtensions(Extensions) - Method in interface org.opensaml.saml2.metadata.EntitiesDescriptor
-
Sets the Extensions child of this object.
- setExtensions(Extensions) - Method in interface org.opensaml.saml2.metadata.EntityDescriptor
-
Sets the Extensions child of this object.
- setExtensions(Extensions) - Method in class org.opensaml.saml2.metadata.impl.AffiliationDescriptorImpl
-
Sets the Extensions child of this object.
- setExtensions(Extensions) - Method in class org.opensaml.saml2.metadata.impl.ContactPersonImpl
-
Sets the Extensions child of this object.
- setExtensions(Extensions) - Method in class org.opensaml.saml2.metadata.impl.EntitiesDescriptorImpl
-
Sets the Extensions child of this object.
- setExtensions(Extensions) - Method in class org.opensaml.saml2.metadata.impl.EntityDescriptorImpl
-
Sets the Extensions child of this object.
- setExtensions(Extensions) - Method in class org.opensaml.saml2.metadata.impl.OrganizationImpl
-
Sets the Extensions child of this object.
- setExtensions(Extensions) - Method in class org.opensaml.saml2.metadata.impl.RoleDescriptorImpl
-
Sets the Extensions child of this object.
- setExtensions(Extensions) - Method in interface org.opensaml.saml2.metadata.Organization
-
Sets the Extensions child of this object.
- setExtensions(Extensions) - Method in interface org.opensaml.saml2.metadata.RoleDescriptor
-
Sets the Extensions child of this object.
- setFailFastInitialization(boolean) - Method in class org.opensaml.saml2.metadata.provider.AbstractMetadataProvider
-
Sets whether problems during initialization should cause the provider to fail or go on without metadata.
- setFilters(List<MetadataFilter>) - Method in class org.opensaml.saml2.metadata.provider.MetadataFilterChain
-
- setForceAuthn(Boolean) - Method in interface org.opensaml.saml2.core.AuthnRequest
-
Sets whether the IdP should force the user to reauthenticate.
- setForceAuthn(XSBooleanValue) - Method in interface org.opensaml.saml2.core.AuthnRequest
-
Sets whether the IdP should force the user to reauthenticate.
- setForceAuthn(Boolean) - Method in class org.opensaml.saml2.core.impl.AuthnRequestImpl
-
Sets whether the IdP should force the user to reauthenticate.
- setForceAuthn(XSBooleanValue) - Method in class org.opensaml.saml2.core.impl.AuthnRequestImpl
-
Sets whether the IdP should force the user to reauthenticate.
- setFormat(String) - Method in class org.opensaml.saml1.core.impl.NameIdentifierImpl
-
- setFormat(String) - Method in interface org.opensaml.saml1.core.NameIdentifier
-
Sets the format of this identifier.
- setFormat(String) - Method in class org.opensaml.saml2.core.impl.AbstractNameIDType
-
Sets the format of the NameID.
- setFormat(String) - Method in class org.opensaml.saml2.core.impl.NameIDPolicyImpl
-
Sets the format of the NameIDPolicy
- setFormat(String) - Method in interface org.opensaml.saml2.core.NameIDPolicy
-
Sets the format of the NameIDPolicy
- setFormat(String) - Method in interface org.opensaml.saml2.core.NameIDType
-
Sets the format of the NameID.
- setFormat(String) - Method in class org.opensaml.saml2.metadata.impl.NameIDFormatImpl
-
Sets the format of the NameID.
- setFormat(String) - Method in interface org.opensaml.saml2.metadata.NameIDFormat
-
Sets the format of the NameID.
- setFriendlyName(String) - Method in interface org.opensaml.saml2.core.Attribute
-
Sets the friendly name of this attribute.
- setFriendlyName(String) - Method in class org.opensaml.saml2.core.impl.AttributeImpl
-
Sets the friendly name of this attribute.
- setFulfillOn(EffectType) - Method in class org.opensaml.xacml.policy.impl.ObligationTypeImpl
-
Sets fulfill on effect.
- setFulfillOn(EffectType) - Method in interface org.opensaml.xacml.policy.ObligationType
-
Sets fulfill on effect.
- setFunctionId(String) - Method in interface org.opensaml.xacml.policy.ApplyType
-
Sets the ID of the function.
- setFunctionId(String) - Method in interface org.opensaml.xacml.policy.FunctionType
-
Sets the ID of this function.
- setFunctionId(String) - Method in class org.opensaml.xacml.policy.impl.ApplyTypeImpl
-
Sets the ID of the function.
- setFunctionId(String) - Method in class org.opensaml.xacml.policy.impl.FunctionTypeImpl
-
Sets the ID of this function.
- setGetComplete(String) - Method in interface org.opensaml.saml2.core.GetComplete
-
Sets the GetComplete URI.
- setGetComplete(GetComplete) - Method in interface org.opensaml.saml2.core.IDPList
-
Sets the GetComplete URI.
- setGetComplete(String) - Method in class org.opensaml.saml2.core.impl.GetCompleteImpl
-
Sets the GetComplete URI.
- setGetComplete(GetComplete) - Method in class org.opensaml.saml2.core.impl.IDPListImpl
-
Sets the GetComplete URI.
- setGivenName(GivenName) - Method in interface org.opensaml.saml2.metadata.ContactPerson
-
Sets the given name for this person.
- setGivenName(GivenName) - Method in class org.opensaml.saml2.metadata.impl.ContactPersonImpl
-
Sets the given name for this person.
- setHeight(Integer) - Method in class org.opensaml.samlext.saml2mdui.impl.LogoImpl
-
Sets the height of the logo.
- setHeight(Integer) - Method in interface org.opensaml.samlext.saml2mdui.Logo
-
Sets the height of the logo.
- setHint(String) - Method in interface org.opensaml.samlext.saml2mdui.DomainHint
-
Sets the hint.
- setHint(String) - Method in interface org.opensaml.samlext.saml2mdui.GeolocationHint
-
Sets the hint.
- setHint(String) - Method in class org.opensaml.samlext.saml2mdui.impl.DomainHintImpl
-
Sets the hint.
- setHint(String) - Method in class org.opensaml.samlext.saml2mdui.impl.GeolocationHintImpl
-
Sets the hint.
- setHint(String) - Method in class org.opensaml.samlext.saml2mdui.impl.IPHintImpl
-
Sets the hint.
- setHint(String) - Method in interface org.opensaml.samlext.saml2mdui.IPHint
-
Sets the hint.
- setID(String) - Method in interface org.opensaml.saml1.core.Assertion
-
Get the ID
- setID(String) - Method in class org.opensaml.saml1.core.impl.AssertionImpl
-
Get the ID
- setID(String) - Method in class org.opensaml.saml1.core.impl.RequestAbstractTypeImpl
-
Set the ID
- setID(String) - Method in class org.opensaml.saml1.core.impl.ResponseAbstractTypeImpl
-
Set the ID
- setID(String) - Method in interface org.opensaml.saml1.core.RequestAbstractType
-
Set the ID
- setID(String) - Method in interface org.opensaml.saml1.core.ResponseAbstractType
-
Set the ID
- setID(String) - Method in interface org.opensaml.saml2.core.Assertion
-
Sets the ID of this assertion.
- setID(String) - Method in class org.opensaml.saml2.core.impl.AssertionImpl
-
Sets the ID of this assertion.
- setID(String) - Method in class org.opensaml.saml2.core.impl.RequestAbstractTypeImpl
-
Sets the unique identifier of the request.
- setID(String) - Method in class org.opensaml.saml2.core.impl.StatusResponseTypeImpl
-
Sets the unique identifier of the response.
- setID(String) - Method in interface org.opensaml.saml2.core.RequestAbstractType
-
Sets the unique identifier of the request.
- setID(String) - Method in interface org.opensaml.saml2.core.StatusResponseType
-
Sets the unique identifier of the response.
- setID(String) - Method in interface org.opensaml.saml2.metadata.AffiliateMember
-
Sets the member's entity ID.
- setID(String) - Method in interface org.opensaml.saml2.metadata.AffiliationDescriptor
-
Sets the ID of this descriptor.
- setID(String) - Method in interface org.opensaml.saml2.metadata.EntitiesDescriptor
-
Sets the ID of this entity group.
- setID(String) - Method in interface org.opensaml.saml2.metadata.EntityDescriptor
-
Sets the ID for this entity descriptor.
- setID(String) - Method in class org.opensaml.saml2.metadata.impl.AffiliateMemberImpl
-
Sets the member's entity ID.
- setID(String) - Method in class org.opensaml.saml2.metadata.impl.AffiliationDescriptorImpl
-
- setID(String) - Method in class org.opensaml.saml2.metadata.impl.EntitiesDescriptorImpl
-
Sets the ID of this entity group.
- setID(String) - Method in class org.opensaml.saml2.metadata.impl.EntityDescriptorImpl
-
Sets the ID for this entity descriptor.
- setID(String) - Method in class org.opensaml.saml2.metadata.impl.RoleDescriptorImpl
-
Sets the ID of this role descriptor.
- setID(String) - Method in interface org.opensaml.saml2.metadata.RoleDescriptor
-
Sets the ID of this role descriptor.
- setIDGenerator(IdentifierGenerator) - Method in class org.opensaml.saml2.encryption.Encrypter
-
Set the generator to use when creating XML ID attribute values.
- setIDPList(IDPList) - Method in class org.opensaml.saml2.core.impl.ScopingImpl
-
Sets the IDPList.
- setIDPList(IDPList) - Method in interface org.opensaml.saml2.core.Scoping
-
Sets the IDPList.
- setIDPList(IDPList) - Method in class org.opensaml.saml2.ecp.impl.RequestImpl
-
Set the IDPList child element.
- setIDPList(IDPList) - Method in interface org.opensaml.saml2.ecp.Request
-
Set the IDPList child element.
- setInboundSAMLMessage(InboundMessageType) - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Sets the inbound SAML message.
- setInboundSAMLMessage(InboundMessageType) - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Sets the inbound SAML message.
- setInboundSAMLMessageAuthenticated(boolean) - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Sets whether the inbound SAML message has been authenticated.
- setInboundSAMLMessageAuthenticated(boolean) - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Sets whether the inbound SAML message has been authenticated.
- setInboundSAMLMessageId(String) - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Sets the ID of the inbound SAML message.
- setInboundSAMLMessageId(String) - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Sets the ID of the inbound SAML message.
- setInboundSAMLMessageIssueInstant(DateTime) - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Sets the issue instant of the incomming SAML message.
- setInboundSAMLMessageIssueInstant(DateTime) - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Sets the issue instant of the incomming SAML message.
- setInboundSAMLProtocol(String) - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Sets the protocol used by the peer entity to communicate with the local entity.
- setInboundSAMLProtocol(String) - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Sets the protocol used by the peer entity to communicate with the local entity.
- setIndex(int) - Method in interface org.opensaml.saml2.metadata.AttributeConsumingService
-
Sets the index for this service.
- setIndex(int) - Method in class org.opensaml.saml2.metadata.impl.AttributeConsumingServiceImpl
-
Sets the index for this service.
- setIndex(Integer) - Method in class org.opensaml.saml2.metadata.impl.IndexedEndpointImpl
-
Sets the index of the endpoint.
- setIndex(Integer) - Method in interface org.opensaml.saml2.metadata.IndexedEndpoint
-
Sets the index of the endpoint.
- setIndex(Integer) - Method in class org.opensaml.saml2.metadata.support.AttributeConsumingServiceSelector
-
Set the index of the desired service.
- setInitialized(boolean) - Method in class org.opensaml.saml2.metadata.provider.AbstractMetadataProvider
-
Sets whether this provider is initialized.
- setInputContextOnly(XSBooleanValue) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
Sets if external attributes is allowed in the decision, true if it's allowed.
- setInputContextOnly(Boolean) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
Sets if external attributes is allowed in the decision, true if it's allowed.
- setInputContextOnly(Boolean) - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
Sets if external attributes is allowed in the decision, true if it's allowed.
- setInputContextOnly(XSBooleanValue) - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
Sets if external attributes is allowed in the decision, true if it's allowed.
- setInResponseTo(String) - Method in class org.opensaml.saml1.core.impl.ResponseAbstractTypeImpl
-
Set the InResponseTo (attribute).
- setInResponseTo(String) - Method in interface org.opensaml.saml1.core.ResponseAbstractType
-
Set the InResponseTo (attribute).
- setInResponseTo(String) - Method in class org.opensaml.saml2.core.impl.StatusResponseTypeImpl
-
Sets the unique request identifier for which this is a response
- setInResponseTo(String) - Method in class org.opensaml.saml2.core.impl.SubjectConfirmationDataImpl
-
Sets the message ID this is in response to.
- setInResponseTo(String) - Method in interface org.opensaml.saml2.core.StatusResponseType
-
Sets the unique request identifier for which this is a response
- setInResponseTo(String) - Method in interface org.opensaml.saml2.core.SubjectConfirmationData
-
Sets the message ID this is in response to.
- setIPAddress(String) - Method in class org.opensaml.saml1.core.impl.SubjectLocalityImpl
-
Sets the IP address of the locality.
- setIPAddress(String) - Method in interface org.opensaml.saml1.core.SubjectLocality
-
Sets the IP address of the locality.
- setIsDefault(Boolean) - Method in interface org.opensaml.saml2.metadata.AttributeConsumingService
-
Sets if this is the default service for the service provider.
- setIsDefault(XSBooleanValue) - Method in interface org.opensaml.saml2.metadata.AttributeConsumingService
-
Sets if this is the default service for the service provider.
- setIsDefault(Boolean) - Method in class org.opensaml.saml2.metadata.impl.AttributeConsumingServiceImpl
-
Sets if this is the default service for the service provider.
- setIsDefault(XSBooleanValue) - Method in class org.opensaml.saml2.metadata.impl.AttributeConsumingServiceImpl
-
Sets if this is the default service for the service provider.
- setIsDefault(Boolean) - Method in class org.opensaml.saml2.metadata.impl.IndexedEndpointImpl
-
Sets whether this is the default endpoint in a list.
- setIsDefault(XSBooleanValue) - Method in class org.opensaml.saml2.metadata.impl.IndexedEndpointImpl
-
Sets whether this is the default endpoint in a list.
- setIsDefault(Boolean) - Method in interface org.opensaml.saml2.metadata.IndexedEndpoint
-
Sets whether this is the default endpoint in a list.
- setIsDefault(XSBooleanValue) - Method in interface org.opensaml.saml2.metadata.IndexedEndpoint
-
Sets whether this is the default endpoint in a list.
- setIsPassive(Boolean) - Method in interface org.opensaml.saml2.core.AuthnRequest
-
Sets whether the IdP should refrain from interacting with the user during the authentication process.
- setIsPassive(XSBooleanValue) - Method in interface org.opensaml.saml2.core.AuthnRequest
-
Sets whether the IdP should refrain from interacting with the user during the authentication process.
- setIsPassive(Boolean) - Method in class org.opensaml.saml2.core.impl.AuthnRequestImpl
-
Sets whether the IdP should refrain from interacting with the user during the authentication process.
- setIsPassive(XSBooleanValue) - Method in class org.opensaml.saml2.core.impl.AuthnRequestImpl
-
Sets whether the IdP should refrain from interacting with the user during the authentication process.
- setIsRequired(Boolean) - Method in class org.opensaml.saml2.metadata.impl.RequestedAttributeImpl
-
Sets if this requested attribute is also required.
- setIsRequired(XSBooleanValue) - Method in class org.opensaml.saml2.metadata.impl.RequestedAttributeImpl
-
Sets if this requested attribute is also required.
- setIsRequired(Boolean) - Method in interface org.opensaml.saml2.metadata.RequestedAttribute
-
Sets if this requested attribute is also required.
- setIsRequired(XSBooleanValue) - Method in interface org.opensaml.saml2.metadata.RequestedAttribute
-
Sets if this requested attribute is also required.
- setIssueInstant(DateTime) - Method in interface org.opensaml.saml1.core.Assertion
-
Set the IssueInstance (attribute).
- setIssueInstant(DateTime) - Method in class org.opensaml.saml1.core.impl.AssertionImpl
-
Set the IssueInstance (attribute).
- setIssueInstant(DateTime) - Method in class org.opensaml.saml1.core.impl.RequestAbstractTypeImpl
-
Set the issue instant
- setIssueInstant(DateTime) - Method in class org.opensaml.saml1.core.impl.ResponseAbstractTypeImpl
-
Set the Issue Instant (attribute).
- setIssueInstant(DateTime) - Method in interface org.opensaml.saml1.core.RequestAbstractType
-
Set the issue instant
- setIssueInstant(DateTime) - Method in interface org.opensaml.saml1.core.ResponseAbstractType
-
Set the Issue Instant (attribute).
- setIssueInstant(DateTime) - Method in interface org.opensaml.saml2.core.Assertion
-
Sets the issue instance of this assertion.
- setIssueInstant(DateTime) - Method in class org.opensaml.saml2.core.impl.AssertionImpl
-
Sets the issue instance of this assertion.
- setIssueInstant(DateTime) - Method in class org.opensaml.saml2.core.impl.RequestAbstractTypeImpl
-
Sets the date/time the request was issued.
- setIssueInstant(DateTime) - Method in class org.opensaml.saml2.core.impl.StatusResponseTypeImpl
-
Sets the date/time the response was issued.
- setIssueInstant(DateTime) - Method in interface org.opensaml.saml2.core.RequestAbstractType
-
Sets the date/time the request was issued.
- setIssueInstant(DateTime) - Method in interface org.opensaml.saml2.core.StatusResponseType
-
Sets the date/time the response was issued.
- setIssuer(String) - Method in interface org.opensaml.saml1.core.Assertion
-
Set the Issuer (attribute).
- setIssuer(String) - Method in class org.opensaml.saml1.core.impl.AssertionImpl
-
Set the Issuer (attribute).
- setIssuer(Issuer) - Method in interface org.opensaml.saml2.core.Assertion
-
Sets the Issuer of this assertion.
- setIssuer(Issuer) - Method in class org.opensaml.saml2.core.impl.AssertionImpl
-
Sets the Issuer of this assertion.
- setIssuer(Issuer) - Method in class org.opensaml.saml2.core.impl.RequestAbstractTypeImpl
-
Sets the issuer of this request.
- setIssuer(Issuer) - Method in class org.opensaml.saml2.core.impl.StatusResponseTypeImpl
-
Sets the issuer of this response.
- setIssuer(Issuer) - Method in interface org.opensaml.saml2.core.RequestAbstractType
-
Sets the issuer of this request.
- setIssuer(Issuer) - Method in interface org.opensaml.saml2.core.StatusResponseType
-
Sets the issuer of this response.
- setIssuer(Issuer) - Method in class org.opensaml.saml2.ecp.impl.RequestImpl
-
Set the Issuer child elemet.
- setIssuer(Issuer) - Method in interface org.opensaml.saml2.ecp.Request
-
Set the Issuer child elemet.
- setIssuer(String) - Method in interface org.opensaml.xacml.ctx.AttributeType
-
Sets the issuer of the attribute.
- setIssuer(String) - Method in class org.opensaml.xacml.ctx.impl.AttributeTypeImpl
-
Sets the issuer of the attribute.
- setIssuer(String) - Method in class org.opensaml.xacml.ctx.impl.MissingAttributeDetailTypeImpl
-
Sets the issuer of the attribute.
- setIssuer(String) - Method in interface org.opensaml.xacml.ctx.MissingAttributeDetailType
-
Sets the issuer of the attribute.
- setIssuer(String) - Method in interface org.opensaml.xacml.policy.AttributeDesignatorType
-
Sets the issuer of the designated attribute.
- setIssuer(String) - Method in class org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImpl
-
Sets the issuer of the designated attribute.
- setKeyInfo(KeyInfo) - Method in class org.opensaml.saml1.core.impl.SubjectConfirmationImpl
-
Sets the key information for the subject.
- setKeyInfo(KeyInfo) - Method in interface org.opensaml.saml1.core.SubjectConfirmation
-
Sets the key information for the subject.
- setKeyInfo(KeyInfo) - Method in class org.opensaml.saml2.metadata.impl.KeyDescriptorImpl
-
Sets information about the key, including the key itself.
- setKeyInfo(KeyInfo) - Method in interface org.opensaml.saml2.metadata.KeyDescriptor
-
Sets information about the key, including the key itself.
- setKeyInfoCredentialResolver(KeyInfoCredentialResolver) - Method in class org.opensaml.security.MetadataCredentialResolver
-
Set the KeyInfo credential resolver used by this metadata resolver to handle KeyInfo elements.
- setKeyPlacement(Encrypter.KeyPlacement) - Method in class org.opensaml.saml2.encryption.Encrypter
-
Set the key placement option.
- setKeywords(List<String>) - Method in class org.opensaml.samlext.saml2mdui.impl.KeywordsImpl
-
Sets the keywords.
- setKeywords(List<String>) - Method in interface org.opensaml.samlext.saml2mdui.Keywords
-
Sets the keywords.
- setLanguage(String) - Method in class org.opensaml.saml2.metadata.LocalizedString
-
Sets the language of the string.
- setLatestVersion(String) - Method in interface org.opensaml.xacml.policy.IdReferenceType
-
Sets the latest version of the reference.
- setLatestVersion(String) - Method in class org.opensaml.xacml.policy.impl.IdReferenceTypeImpl
-
Sets the latest version of the reference.
- setLoc(String) - Method in interface org.opensaml.saml2.core.IDPEntry
-
Sets the Loc value.
- setLoc(String) - Method in class org.opensaml.saml2.core.impl.IDPEntryImpl
-
Sets the Loc value.
- setLocalEntityId(String) - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Sets the local entity's ID.
- setLocalEntityId(String) - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Sets the local entity's ID.
- setLocalEntityMetadata(EntityDescriptor) - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Sets the local entity metadata.
- setLocalEntityMetadata(EntityDescriptor) - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Sets the local entity metadata.
- setLocalEntityRole(QName) - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Sets the role of the local entity.
- setLocalEntityRole(QName) - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Sets the role of the local entity.
- setLocalEntityRoleMetadata(RoleDescriptor) - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Sets the role metadata for the local entity.
- setLocalEntityRoleMetadata(RoleDescriptor) - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Sets the role metadata for the local entity.
- setLocalizedString(String) - Method in class org.opensaml.saml2.metadata.LocalizedString
-
Sets the localized string.
- setLocation(String) - Method in interface org.opensaml.saml1.core.AuthorityBinding
-
Setter for Location
- setLocation(String) - Method in class org.opensaml.saml1.core.impl.AuthorityBindingImpl
-
Setter for Location
- setLocation(String) - Method in interface org.opensaml.saml2.metadata.Endpoint
-
Sets the URI, usually a URL, for the location of this Endpoint.
- setLocation(String) - Method in class org.opensaml.saml2.metadata.impl.EndpointImpl
-
Sets the URI, usually a URL, for the location of this Endpoint.
- setLocationURI(String) - Method in interface org.opensaml.saml2.metadata.AdditionalMetadataLocation
-
Sets the location URI.
- setLocationURI(String) - Method in class org.opensaml.saml2.metadata.impl.AdditionalMetadataLocationImpl
-
Sets the location URI.
- setMaintainExpiredMetadata(boolean) - Method in class org.opensaml.saml2.metadata.provider.FilesystemMetadataProvider
-
- setMaintainExpiredMetadata(boolean) - Method in class org.opensaml.saml2.metadata.provider.HTTPMetadataProvider
-
- setMaintainExpiredMetadata(boolean) - Method in class org.opensaml.saml2.metadata.provider.ResourceBackedMetadataProvider
-
- setMatchId(String) - Method in interface org.opensaml.xacml.policy.ActionMatchType
-
Sets the ID of this match.
- setMatchId(String) - Method in interface org.opensaml.xacml.policy.EnvironmentMatchType
-
Sets the ID of this match.
- setMatchId(String) - Method in class org.opensaml.xacml.policy.impl.ActionMatchTypeImpl
-
Sets the ID of this match.
- setMatchId(String) - Method in class org.opensaml.xacml.policy.impl.EnvironmentMatchTypeImpl
-
Sets the ID of this match.
- setMatchId(String) - Method in class org.opensaml.xacml.policy.impl.ResourceMatchTypeImpl
-
Sets the ID of this match.
- setMatchId(String) - Method in class org.opensaml.xacml.policy.impl.SubjectMatchTypeImpl
-
Sets the ID of this match.
- setMatchId(String) - Method in interface org.opensaml.xacml.policy.ResourceMatchType
-
Sets the ID of this match.
- setMatchId(String) - Method in interface org.opensaml.xacml.policy.SubjectMatchType
-
Sets the ID of this match.
- setMaxCacheDuration(int) - Method in class org.opensaml.saml2.metadata.provider.HTTPMetadataProvider
-
- setMaxRefreshDelay(long) - Method in class org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider
-
Sets the maximum amount of time, in milliseconds, between refresh intervals.
- setMessage(String) - Method in class org.opensaml.saml1.core.impl.StatusMessageImpl
-
Set the contents of this
- setMessage(String) - Method in interface org.opensaml.saml1.core.StatusMessage
-
Set the contents of this
- setMessage(SAMLObject) - Method in interface org.opensaml.saml2.core.ArtifactResponse
-
Sets the protocol message from the artifact response.
- setMessage(SAMLObject) - Method in class org.opensaml.saml2.core.impl.ArtifactResponseImpl
-
Sets the protocol message from the artifact response.
- setMessage(String) - Method in class org.opensaml.saml2.core.impl.StatusMessageImpl
-
Sets the Message of this Status Message.
- setMessage(String) - Method in interface org.opensaml.saml2.core.StatusMessage
-
Sets the Message of this Status Message.
- setMessageHandle(byte[]) - Method in class org.opensaml.saml2.binding.artifact.SAML2ArtifactType0004
-
Sets the 20 byte message handle of the artifact.
- setMetadataFile(File) - Method in class org.opensaml.saml2.metadata.provider.FilesystemMetadataProvider
-
Sets the file from which metadata is read.
- setMetadataFilter(MetadataFilter) - Method in class org.opensaml.saml2.metadata.provider.BaseMetadataProvider
-
Sets the metadata filter applied to the metadata.
- setMetadataFilter(MetadataFilter) - Method in class org.opensaml.saml2.metadata.provider.ChainingMetadataProvider
-
Sets the metadata filter applied to the metadata.
- setMetadataFilter(MetadataFilter) - Method in interface org.opensaml.saml2.metadata.provider.MetadataProvider
-
Sets the metadata filter applied to the metadata.
- setMetadataProvider(MetadataProvider) - Method in class org.opensaml.common.binding.AbstractEndpointSelector
-
Sets the metadata provider used to look up entity information.
- setMetadataProvider(MetadataProvider) - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Sets the metadata provider used to lookup information entity information.
- setMetadataProvider(MetadataProvider) - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Sets the metadata provider used to lookup information entity information.
- setMethod(String) - Method in class org.opensaml.saml2.core.impl.SubjectConfirmationImpl
-
Sets the method used to confirm this subject.
- setMethod(String) - Method in interface org.opensaml.saml2.core.SubjectConfirmation
-
Sets the method used to confirm this subject.
- setMinRefreshDelay(int) - Method in class org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider
-
Sets the minimum amount of time, in milliseconds, between refreshes.
- setMustBePresent(Boolean) - Method in interface org.opensaml.xacml.policy.AttributeDesignatorType
-
Sets whether the designated attribute must be present.
- setMustBePresent(Boolean) - Method in interface org.opensaml.xacml.policy.AttributeSelectorType
-
Sets whether the attribute to be selected must be present.
- setMustBePresent(Boolean) - Method in class org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImpl
-
Sets whether the designated attribute must be present.
- setMustBePresent(Boolean) - Method in class org.opensaml.xacml.policy.impl.AttributeSelectorTypeImpl
-
Sets whether the attribute to be selected must be present.
- setMustBePresentXSBoolean(XSBooleanValue) - Method in interface org.opensaml.xacml.policy.AttributeDesignatorType
-
Sets whether the designated attribute must be present.
- setMustBePresentXSBoolean(XSBooleanValue) - Method in interface org.opensaml.xacml.policy.AttributeSelectorType
-
Sets whether the attribute to be selected must be present.
- setMustBePresentXSBoolean(XSBooleanValue) - Method in class org.opensaml.xacml.policy.impl.AttributeDesignatorTypeImpl
-
Sets whether the designated attribute must be present.
- setMustBePresentXSBoolean(XSBooleanValue) - Method in class org.opensaml.xacml.policy.impl.AttributeSelectorTypeImpl
-
Sets whether the attribute to be selected must be present.
- setName(String) - Method in interface org.opensaml.saml2.core.Attribute
-
Sets the name of this attribute.
- setName(String) - Method in interface org.opensaml.saml2.core.IDPEntry
-
Sets the Name value.
- setName(String) - Method in class org.opensaml.saml2.core.impl.AttributeImpl
-
Sets the name of this attribute.
- setName(String) - Method in class org.opensaml.saml2.core.impl.IDPEntryImpl
-
Sets the Name value.
- setName(String) - Method in interface org.opensaml.saml2.metadata.Company
-
Sets the name of the company.
- setName(String) - Method in interface org.opensaml.saml2.metadata.EntitiesDescriptor
-
Sets the name of this entity group.
- setName(String) - Method in interface org.opensaml.saml2.metadata.GivenName
-
Sets the name.
- setName(String) - Method in class org.opensaml.saml2.metadata.impl.CompanyImpl
-
Sets the name of the company.
- setName(String) - Method in class org.opensaml.saml2.metadata.impl.EntitiesDescriptorImpl
-
Sets the name of this entity group.
- setName(String) - Method in class org.opensaml.saml2.metadata.impl.GivenNameImpl
-
Sets the name.
- setName(LocalizedString) - Method in class org.opensaml.saml2.metadata.impl.OrganizationDisplayNameImpl
-
Sets the organization name.
- setName(LocalizedString) - Method in class org.opensaml.saml2.metadata.impl.OrganizationNameImpl
-
Sets the organization name.
- setName(LocalizedString) - Method in class org.opensaml.saml2.metadata.impl.ServiceNameImpl
-
Sets the service name.
- setName(String) - Method in class org.opensaml.saml2.metadata.impl.SurNameImpl
-
Sets the name.
- setName(LocalizedString) - Method in interface org.opensaml.saml2.metadata.OrganizationDisplayName
-
Sets the organization name.
- setName(LocalizedString) - Method in interface org.opensaml.saml2.metadata.OrganizationName
-
Sets the organization name.
- setName(LocalizedString) - Method in interface org.opensaml.saml2.metadata.ServiceName
-
Sets the service name.
- setName(String) - Method in interface org.opensaml.saml2.metadata.SurName
-
Sets the name.
- setName(LocalizedString) - Method in class org.opensaml.samlext.saml2mdui.impl.LocalizedNameImpl
-
Sets the name.
- setName(LocalizedString) - Method in interface org.opensaml.samlext.saml2mdui.LocalizedName
-
Sets the name.
- setNameFormat(String) - Method in interface org.opensaml.saml2.core.Attribute
-
Sets the name format of this attribute.
- setNameFormat(String) - Method in class org.opensaml.saml2.core.impl.AttributeImpl
-
Sets the name format of this attribute.
- setNameID(NameID) - Method in class org.opensaml.saml2.core.impl.LogoutRequestImpl
-
Sets the name identifier of the principal for this request.
- setNameID(NameID) - Method in class org.opensaml.saml2.core.impl.ManageNameIDRequestImpl
-
Set the NameID of the request.
- setNameID(NameID) - Method in class org.opensaml.saml2.core.impl.NameIDMappingRequestImpl
-
Sets the name identifier of the principal for this request.
- setNameID(NameID) - Method in class org.opensaml.saml2.core.impl.NameIDMappingResponseImpl
-
Sets the name identifier of the principal for this response.
- setNameID(NameID) - Method in class org.opensaml.saml2.core.impl.SubjectConfirmationImpl
-
Sets the name identifier of the principal for this request.
- setNameID(NameID) - Method in class org.opensaml.saml2.core.impl.SubjectImpl
-
Sets the name identifier of the principal for this request.
- setNameID(NameID) - Method in interface org.opensaml.saml2.core.LogoutRequest
-
Sets the name identifier of the principal for this request.
- setNameID(NameID) - Method in interface org.opensaml.saml2.core.ManageNameIDRequest
-
Set the NameID of the request.
- setNameID(NameID) - Method in interface org.opensaml.saml2.core.NameIDMappingRequest
-
Sets the name identifier of the principal for this request.
- setNameID(NameID) - Method in interface org.opensaml.saml2.core.NameIDMappingResponse
-
Sets the name identifier of the principal for this response.
- setNameID(NameID) - Method in interface org.opensaml.saml2.core.Subject
-
Sets the name identifier of the principal for this request.
- setNameID(NameID) - Method in interface org.opensaml.saml2.core.SubjectConfirmation
-
Sets the name identifier of the principal for this request.
- setNameID(NameID) - Method in interface org.opensaml.samlext.saml2delrestrict.Delegate
-
Sets the NameID child element of the delegate.
- setNameID(NameID) - Method in class org.opensaml.samlext.saml2delrestrict.impl.DelegateImpl
-
Sets the NameID child element of the delegate.
- setNameIdentifier(String) - Method in class org.opensaml.saml1.core.impl.NameIdentifierImpl
-
- setNameIdentifier(NameIdentifier) - Method in class org.opensaml.saml1.core.impl.SubjectImpl
-
Sets the NameIdentifier of this Subject
- setNameIdentifier(String) - Method in interface org.opensaml.saml1.core.NameIdentifier
-
Sets the identifier.
- setNameIdentifier(NameIdentifier) - Method in interface org.opensaml.saml1.core.Subject
-
Sets the NameIdentifier of this Subject
- setNameIDPolicy(NameIDPolicy) - Method in interface org.opensaml.saml2.core.AuthnRequest
-
- setNameIDPolicy(NameIDPolicy) - Method in class org.opensaml.saml2.core.impl.AuthnRequestImpl
-
- setNameIDPolicy(NameIDPolicy) - Method in class org.opensaml.saml2.core.impl.NameIDMappingRequestImpl
-
Set the NameIDPolicy of the request.
- setNameIDPolicy(NameIDPolicy) - Method in interface org.opensaml.saml2.core.NameIDMappingRequest
-
Set the NameIDPolicy of the request.
- setNameQualifier(String) - Method in class org.opensaml.saml1.core.impl.NameIdentifierImpl
-
Sets the name qualifier for this identifier.
- setNameQualifier(String) - Method in interface org.opensaml.saml1.core.NameIdentifier
-
Sets the name qualifier for this identifier.
- setNameQualifier(String) - Method in interface org.opensaml.saml2.core.BaseID
-
Sets the NameQualifier value.
- setNameQualifier(String) - Method in class org.opensaml.saml2.core.impl.AbstractNameIDType
-
Sets the NameQualifier value.
- setNameQualifier(String) - Method in class org.opensaml.saml2.core.impl.BaseIDImpl
-
Sets the NameQualifier value.
- setNameQualifier(String) - Method in interface org.opensaml.saml2.core.NameIDType
-
Sets the NameQualifier value.
- setNamespace(String) - Method in interface org.opensaml.saml1.core.Action
-
Set the value of Namespace
- setNamespace(String) - Method in class org.opensaml.saml1.core.impl.ActionImpl
-
Set the value of Namespace
- setNamespace(String) - Method in interface org.opensaml.saml2.core.Action
-
Sets the namespace scope of the specified action.
- setNamespace(String) - Method in class org.opensaml.saml2.core.impl.ActionImpl
-
Sets the namespace scope of the specified action.
- setNamespaceURI(String) - Method in interface org.opensaml.saml2.metadata.AdditionalMetadataLocation
-
Sets the namespace URI.
- setNamespaceURI(String) - Method in class org.opensaml.saml2.metadata.impl.AdditionalMetadataLocationImpl
-
Sets the namespace URI.
- setNewEncryptedID(NewEncryptedID) - Method in class org.opensaml.saml2.core.impl.ManageNameIDRequestImpl
-
Set the NewEncryptedID of the request.
- setNewEncryptedID(NewEncryptedID) - Method in interface org.opensaml.saml2.core.ManageNameIDRequest
-
Set the NewEncryptedID of the request.
- setNewID(NewID) - Method in class org.opensaml.saml2.core.impl.ManageNameIDRequestImpl
-
Set the NewID of the request.
- setNewID(String) - Method in class org.opensaml.saml2.core.impl.NewIDImpl
-
Set NewID value.
- setNewID(NewID) - Method in interface org.opensaml.saml2.core.ManageNameIDRequest
-
Set the NewID of the request.
- setNewID(String) - Method in interface org.opensaml.saml2.core.NewID
-
Set NewID value.
- setNotBefore(DateTime) - Method in interface org.opensaml.saml1.core.Conditions
-
List the value of the NotBefore attribute.
- setNotBefore(DateTime) - Method in class org.opensaml.saml1.core.impl.ConditionsImpl
-
List the value of the NotBefore attribute.
- setNotBefore(DateTime) - Method in interface org.opensaml.saml2.core.Conditions
-
Sets the date/time before which the assertion is invalid.
- setNotBefore(DateTime) - Method in class org.opensaml.saml2.core.impl.ConditionsImpl
-
Sets the date/time before which the assertion is invalid.
- setNotBefore(DateTime) - Method in class org.opensaml.saml2.core.impl.SubjectConfirmationDataImpl
-
Sets the time before which this subject is not valid.
- setNotBefore(DateTime) - Method in interface org.opensaml.saml2.core.SubjectConfirmationData
-
Sets the time before which this subject is not valid.
- setNotConfidential(boolean) - Method in class org.opensaml.saml2.binding.encoding.HandlerChainAwareHTTPSOAP11Encoder
-
Sets confidentiality override flag.
- setNotOnOrAfter(DateTime) - Method in interface org.opensaml.saml1.core.Conditions
-
List the value of the NotOnOrAfter attribute.
- setNotOnOrAfter(DateTime) - Method in class org.opensaml.saml1.core.impl.ConditionsImpl
-
List the value of the NotOnOrAfter attribute.
- setNotOnOrAfter(DateTime) - Method in interface org.opensaml.saml2.core.Conditions
-
Sets the date/time on, or after, which the assertion is invalid.
- setNotOnOrAfter(DateTime) - Method in class org.opensaml.saml2.core.impl.ConditionsImpl
-
Sets the date/time on, or after, which the assertion is invalid.
- setNotOnOrAfter(DateTime) - Method in class org.opensaml.saml2.core.impl.LogoutRequestImpl
-
Set the NotOnOrAfter attrib value of the request.
- setNotOnOrAfter(DateTime) - Method in class org.opensaml.saml2.core.impl.SubjectConfirmationDataImpl
-
Sets the time at, or after, which this subject is not valid.
- setNotOnOrAfter(DateTime) - Method in interface org.opensaml.saml2.core.LogoutRequest
-
Set the NotOnOrAfter attrib value of the request.
- setNotOnOrAfter(DateTime) - Method in interface org.opensaml.saml2.core.SubjectConfirmationData
-
Sets the time at, or after, which this subject is not valid.
- setNumber(String) - Method in class org.opensaml.saml2.metadata.impl.TelephoneNumberImpl
-
Sets the telephone number.
- setNumber(String) - Method in interface org.opensaml.saml2.metadata.TelephoneNumber
-
Sets the telephone number.
- setObligationId(String) - Method in class org.opensaml.xacml.policy.impl.ObligationTypeImpl
-
Sets the ID of this obligation.
- setObligationId(String) - Method in interface org.opensaml.xacml.policy.ObligationType
-
Sets the ID of this obligation.
- setObligations(ObligationsType) - Method in class org.opensaml.xacml.ctx.impl.ResultTypeImpl
-
Sets the obligations for this result.
- setObligations(ObligationsType) - Method in interface org.opensaml.xacml.ctx.ResultType
-
Sets the obligations for this result.
- setObligations(ObligationsType) - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Sets the obligations of this policy set.
- setObligations(ObligationsType) - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Sets the obligations of this policy.
- setObligations(ObligationsType) - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Sets the obligations of this policy set.
- setObligations(ObligationsType) - Method in interface org.opensaml.xacml.policy.PolicyType
-
Sets the obligations of this policy.
- setOnBadIndexUseDefault(boolean) - Method in class org.opensaml.saml2.metadata.support.AttributeConsumingServiceSelector
-
Set the flag which determines whether, in the case of an invalid index, to return the default
AttributeConsumingService.
- setOrganization(Organization) - Method in interface org.opensaml.saml2.metadata.EntityDescriptor
-
Sets the organization for this entity.
- setOrganization(Organization) - Method in class org.opensaml.saml2.metadata.impl.EntityDescriptorImpl
-
Sets the organization for this entity.
- setOrganization(Organization) - Method in class org.opensaml.saml2.metadata.impl.RoleDescriptorImpl
-
Sets the organization responsible for this role.
- setOrganization(Organization) - Method in interface org.opensaml.saml2.metadata.RoleDescriptor
-
Sets the organization responsible for this role.
- setOutboundMessageArtifactType(byte[]) - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Sets the artifact type to use for the outbound message.
- setOutboundMessageArtifactType(byte[]) - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Sets the artifact type to use for the outbound message.
- setOutboundSAMLMessage(OutboundMessageType) - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Sets the outbound SAML message.
- setOutboundSAMLMessage(OutboundMessageType) - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Sets the outbound SAML message.
- setOutboundSAMLMessageId(String) - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Sets the ID of the outbound SAML message.
- setOutboundSAMLMessageId(String) - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Sets the ID of the outbound SAML message.
- setOutboundSAMLMessageIssueInstant(DateTime) - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Sets the issue instant of the outbound SAML message.
- setOutboundSAMLMessageIssueInstant(DateTime) - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Sets the issue instant of the outbound SAML message.
- setOutboundSAMLMessageSigningCredential(Credential) - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Sets the credential used to sign the outbound SAML message.
- setOutboundSAMLMessageSigningCredential(Credential) - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Sets the credential used to sign the outbound SAML message.
- setOutboundSAMLProtocol(String) - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Sets the protocol used by the local entity to communicate with the peer entity.
- setOutboundSAMLProtocol(String) - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Sets the protocol used by the local entity to communicate with the peer entity.
- setOwnerID(String) - Method in interface org.opensaml.saml2.metadata.AffiliationDescriptor
-
Sets the ID of the owner of this affiliation.
- setOwnerID(String) - Method in class org.opensaml.saml2.metadata.impl.AffiliationDescriptorImpl
-
Sets the ID of the owner of this affiliation.
- setParameterName(String) - Method in interface org.opensaml.xacml.policy.CombinerParameterType
-
Sets the the parameter name.
- setParameterName(String) - Method in class org.opensaml.xacml.policy.impl.CombinerParameterTypeImpl
-
Sets the the parameter name.
- setParserPool(ParserPool) - Method in class org.opensaml.saml2.metadata.provider.AbstractMetadataProvider
-
Sets the pool of parsers to use to parse XML.
- setPassive(Boolean) - Method in class org.opensaml.saml2.ecp.impl.RequestImpl
-
Set the IsPassive attribute value.
- setPassive(XSBooleanValue) - Method in class org.opensaml.saml2.ecp.impl.RequestImpl
-
Set the IsPassive attribute value.
- setPassive(Boolean) - Method in interface org.opensaml.saml2.ecp.Request
-
Set the IsPassive attribute value.
- setPassive(XSBooleanValue) - Method in interface org.opensaml.saml2.ecp.Request
-
Set the IsPassive attribute value.
- setPeerEntityEndpoint(Endpoint) - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Sets the endpoint of for the peer entity.
- setPeerEntityEndpoint(Endpoint) - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Sets the endpoint of for the peer entity.
- setPeerEntityId(String) - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Sets the peer's entity ID.
- setPeerEntityId(String) - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Sets the peer's entity ID.
- setPeerEntityMetadata(EntityDescriptor) - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Sets the peer entity metadata.
- setPeerEntityMetadata(EntityDescriptor) - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Sets the peer entity metadata.
- setPeerEntityRole(QName) - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Sets the role of the peer entity.
- setPeerEntityRole(QName) - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Sets the role of the peer entity.
- setPeerEntityRoleMetadata(RoleDescriptor) - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Sets the role metadata for the peer entity.
- setPeerEntityRoleMetadata(RoleDescriptor) - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Sets the role metadata for the peer entity.
- setPolicyCombiningAlgoId(String) - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Sets the policy combining algorithm used with this policy set.
- setPolicyCombiningAlgoId(String) - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Sets the policy combining algorithm used with this policy set.
- setPolicyDefaults(DefaultsType) - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Sets the defaults for this policy.
- setPolicyDefaults(DefaultsType) - Method in interface org.opensaml.xacml.policy.PolicyType
-
Sets the defaults for this policy.
- setPolicyId(String) - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Sets the ID of this policy.
- setPolicyId(String) - Method in interface org.opensaml.xacml.policy.PolicyType
-
Sets the ID of this policy.
- setPolicyIdRef(String) - Method in class org.opensaml.xacml.policy.impl.PolicyCombinerParametersTypeImpl
-
Sets the referenced policy's ID.
- setPolicyIdRef(String) - Method in interface org.opensaml.xacml.policy.PolicyCombinerParametersType
-
Sets the referenced policy's ID.
- setPolicySetDefaults(DefaultsType) - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Sets the defaults for this policy set.
- setPolicySetDefaults(DefaultsType) - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Sets the defaults for this policy set.
- setPolicySetId(String) - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Sets the ID of this policy set.
- setPolicySetId(String) - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Sets the ID of this policy set.
- setPolicySetIdRef(String) - Method in class org.opensaml.xacml.policy.impl.PolicySetCombinerParametersTypeImpl
-
Sets the referenced policy set's ID.
- setPolicySetIdRef(String) - Method in interface org.opensaml.xacml.policy.PolicySetCombinerParametersType
-
Sets the referenced policy set's ID.
- setPostEncoding(boolean) - Method in class org.opensaml.saml2.binding.encoding.HTTPArtifactEncoder
-
Sets whether the encoder will encode the artifact via POST encoding.
- setProfileURI(String) - Method in interface org.opensaml.saml2.metadata.AttributeProfile
-
Sets the URI of this attribute profile.
- setProfileURI(String) - Method in class org.opensaml.saml2.metadata.impl.AttributeProfileImpl
-
Sets the URI of this attribute profile.
- setProtocol(String) - Method in class org.opensaml.security.MetadataCriteria
-
Set the entity protocol.
- setProtocolBinding(String) - Method in interface org.opensaml.saml2.core.AuthnRequest
-
Sets the protocol binding URI for the request.
- setProtocolBinding(String) - Method in class org.opensaml.saml2.core.impl.AuthnRequestImpl
-
Sets the protocol binding URI for the request.
- setProviderID(String) - Method in interface org.opensaml.saml2.core.IDPEntry
-
Sets the ProviderID URI.
- setProviderID(String) - Method in class org.opensaml.saml2.core.impl.IDPEntryImpl
-
Sets the ProviderID URI.
- setProviderName(String) - Method in interface org.opensaml.saml2.core.AuthnRequest
-
Sets the human-readable name of the requester for use by the presenter's user agent or the identity provider.
- setProviderName(String) - Method in class org.opensaml.saml2.core.impl.AuthnRequestImpl
-
Sets the human-readable name of the requester for use by the presenter's user agent or the identity provider.
- setProviderName(String) - Method in class org.opensaml.saml2.ecp.impl.RequestImpl
-
Set the ProviderName attribute value.
- setProviderName(String) - Method in interface org.opensaml.saml2.ecp.Request
-
Set the ProviderName attribute value.
- setProviders(List<MetadataProvider>) - Method in class org.opensaml.saml2.metadata.provider.ChainingMetadataProvider
-
Replaces the current set of metadata providers with give collection.
- setProxyCount(Integer) - Method in class org.opensaml.saml2.core.impl.ProxyRestrictionImpl
-
Sets the number of times the assertion may be proxied.
- setProxyCount(Integer) - Method in class org.opensaml.saml2.core.impl.ScopingImpl
-
Sets the ProxyCount attrib value.
- setProxyCount(Integer) - Method in interface org.opensaml.saml2.core.ProxyRestriction
-
Sets the number of times the assertion may be proxied.
- setProxyCount(Integer) - Method in interface org.opensaml.saml2.core.Scoping
-
Sets the ProxyCount attrib value.
- setQuery(Query) - Method in class org.opensaml.saml1.core.impl.RequestImpl
-
Set the query (Query, SubjectQuery, AuthenticationQuery, AttributeQuery, AuthorizationDecisioonQuery
- setQuery(Query) - Method in interface org.opensaml.saml1.core.Request
-
Set the query (Query, SubjectQuery, AuthenticationQuery, AttributeQuery, AuthorizationDecisioonQuery
- setReason(String) - Method in class org.opensaml.saml2.core.impl.LogoutRequestImpl
-
Set the Reason attrib value of the request.
- setReason(String) - Method in interface org.opensaml.saml2.core.LogoutRequest
-
Set the Reason attrib value of the request.
- setRecipient(String) - Method in class org.opensaml.saml1.core.impl.ResponseAbstractTypeImpl
-
Set the Recipient (attribute).
- setRecipient(String) - Method in interface org.opensaml.saml1.core.ResponseAbstractType
-
Set the Recipient (attribute).
- setRecipient(String) - Method in class org.opensaml.saml2.core.impl.SubjectConfirmationDataImpl
-
Sets the recipient of this subject.
- setRecipient(String) - Method in interface org.opensaml.saml2.core.SubjectConfirmationData
-
Sets the recipient of this subject.
- setReference(String) - Method in interface org.opensaml.saml1.core.AssertionIDReference
-
Set the reference.
- setReference(String) - Method in class org.opensaml.saml1.core.impl.AssertionIDReferenceImpl
-
Set the reference.
- setReferencedMessage(SAMLObject) - Method in interface org.opensaml.saml2.binding.SAML2ArtifactMessageContext
-
Sets the SAML message referenced by the artifact.
- setReferencedPolicies(ReferencedPoliciesType) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
Sets the reference to the policies to be used while rendering a decision.
- setReferencedPolicies(ReferencedPoliciesType) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLPolicyStatementTypeImpl
-
Sets the referenced policies.
- setReferencedPolicies(ReferencedPoliciesType) - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
Sets the reference to the policies to be used while rendering a decision.
- setReferencedPolicies(ReferencedPoliciesType) - Method in interface org.opensaml.xacml.profile.saml.XACMLPolicyStatementType
-
Sets the referenced policies.
- setRefreshDelayFactor(float) - Method in class org.opensaml.saml2.metadata.provider.AbstractReloadingMetadataProvider
-
Sets the delay factor used to compute the next refresh time.
- setRelayState(String) - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Sets the relay state associated with the message.
- setRelayState(String) - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Sets the relay state associated with the message.
- setRemoveEmptyEntitiesDescriptors(boolean) - Method in class org.opensaml.saml2.metadata.provider.EntityRoleFilter
-
Sets whether to remove an entities descriptor if it does not contain any entity descriptor or entities
descriptors.
- setRemoveRolelessEntityDescriptors(boolean) - Method in class org.opensaml.saml2.metadata.provider.EntityRoleFilter
-
Sets whether to remove an entity descriptor if it does not contain any roles after filtering.
- setRequest(RequestType) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
Set's the XACML Request.
- setRequest(RequestType) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeImpl
-
- setRequest(RequestType) - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
Set's the XACML Request.
- setRequest(RequestType) - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionStatementType
-
- setRequestContextPath(String) - Method in interface org.opensaml.xacml.policy.AttributeSelectorType
-
Sets the request context path of the attribute to be selected.
- setRequestContextPath(String) - Method in class org.opensaml.xacml.policy.impl.AttributeSelectorTypeImpl
-
Sets the request context path of the attribute to be selected.
- setRequestedAuthnContext(RequestedAuthnContext) - Method in interface org.opensaml.saml2.core.AuthnQuery
-
Sets the RequestedAuthnContext of this request.
- setRequestedAuthnContext(RequestedAuthnContext) - Method in interface org.opensaml.saml2.core.AuthnRequest
-
- setRequestedAuthnContext(RequestedAuthnContext) - Method in class org.opensaml.saml2.core.impl.AuthnQueryImpl
-
Sets the RequestedAuthnContext of this request.
- setRequestedAuthnContext(RequestedAuthnContext) - Method in class org.opensaml.saml2.core.impl.AuthnRequestImpl
-
- setRequesterID(String) - Method in class org.opensaml.saml2.core.impl.RequesterIDImpl
-
Sets the RequesterID value.
- setRequesterID(String) - Method in interface org.opensaml.saml2.core.RequesterID
-
Sets the RequesterID value.
- setRequiredRule(boolean) - Method in class org.opensaml.common.binding.security.IssueInstantRule
-
Sets whether this rule is required to be met.
- setRequiredRule(boolean) - Method in class org.opensaml.common.binding.security.MessageReplayRule
-
Sets whether this rule is required to be met.
- setRequireSignature(boolean) - Method in class org.opensaml.saml2.metadata.provider.SignatureValidationFilter
-
Sets whether incoming metadata's root element is required to be signed.
- setRequireValidMetadata(boolean) - Method in class org.opensaml.saml2.metadata.provider.BaseMetadataProvider
-
Sets whether the metadata returned by queries must be valid.
- setRequireValidMetadata(boolean) - Method in class org.opensaml.saml2.metadata.provider.ChainingMetadataProvider
-
Sets whether the metadata returned by queries must be valid.
- setRequireValidMetadata(boolean) - Method in interface org.opensaml.saml2.metadata.provider.MetadataProvider
-
Sets whether the metadata returned by queries must be valid.
- setResource(String) - Method in interface org.opensaml.saml1.core.AttributeQuery
-
Set Resource attribute
- setResource(String) - Method in interface org.opensaml.saml1.core.AuthorizationDecisionQuery
-
Set Resource attribute
- setResource(String) - Method in interface org.opensaml.saml1.core.AuthorizationDecisionStatement
-
Set the contents of the Resource attribute
- setResource(String) - Method in class org.opensaml.saml1.core.impl.AttributeQueryImpl
-
Set Resource attribute
- setResource(String) - Method in class org.opensaml.saml1.core.impl.AuthorizationDecisionQueryImpl
-
Set Resource attribute
- setResource(String) - Method in class org.opensaml.saml1.core.impl.AuthorizationDecisionStatementImpl
-
Set the contents of the Resource attribute
- setResource(String) - Method in interface org.opensaml.saml2.core.AuthzDecisionQuery
-
Sets the Resource attrib value of this query.
- setResource(String) - Method in interface org.opensaml.saml2.core.AuthzDecisionStatement
-
Sets URI of the resource to which authorization is saught.
- setResource(String) - Method in class org.opensaml.saml2.core.impl.AuthzDecisionQueryImpl
-
Sets the Resource attrib value of this query.
- setResource(String) - Method in class org.opensaml.saml2.core.impl.AuthzDecisionStatementImpl
-
Sets URI of the resource to which authorization is saught.
- setResourceAttributeDesignator(AttributeDesignatorType) - Method in class org.opensaml.xacml.policy.impl.ResourceMatchTypeImpl
-
Sets the resource attribute designator for this match.
- setResourceAttributeDesignator(AttributeDesignatorType) - Method in interface org.opensaml.xacml.policy.ResourceMatchType
-
Sets the resource attribute designator for this match.
- setResourceContent(ResourceContentType) - Method in class org.opensaml.xacml.ctx.impl.ResourceTypeImpl
-
Sets the content of the resource.
- setResourceContent(ResourceContentType) - Method in interface org.opensaml.xacml.ctx.ResourceType
-
Sets the content of the resource.
- setResourceDirectory(String) - Method in class org.opensaml.ESAPISecurityConfig
- setResourceId(String) - Method in class org.opensaml.xacml.ctx.impl.ResultTypeImpl
-
Sets the ResourceId.
- setResourceId(String) - Method in interface org.opensaml.xacml.ctx.ResultType
-
Sets the ResourceId.
- setResources(ResourcesType) - Method in class org.opensaml.xacml.policy.impl.TargetTypeImpl
-
Sets the resources in the target.
- setResources(ResourcesType) - Method in interface org.opensaml.xacml.policy.TargetType
-
Sets the resources in the target.
- setResponse(ResponseType) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionStatementTypeImpl
-
- setResponse(ResponseType) - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionStatementType
-
- setResponseDestination(SAMLObject, String) - Method in class org.opensaml.saml2.binding.encoding.BaseSAML2MessageEncoder
-
Sets the destination attribute on the outbound message if it is a
StatusResponseType
message.
- setResponseLocation(String) - Method in interface org.opensaml.saml2.metadata.Endpoint
-
Sets the URI, usually a URL, responses should be sent to this for this Endpoint.
- setResponseLocation(String) - Method in class org.opensaml.saml2.metadata.impl.EndpointImpl
-
Sets the URI, usually a URL, responses should be sent to this for this Endpoint.
- setResult(ResultType) - Method in class org.opensaml.xacml.ctx.impl.ResponseTypeImpl
-
Sets the result of the response.
- setResult(ResultType) - Method in interface org.opensaml.xacml.ctx.ResponseType
-
Sets the result of the response.
- setReturnContext(XSBooleanValue) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
Set's if the
RequestType
should be included inside the request message.
- setReturnContext(Boolean) - Method in class org.opensaml.xacml.profile.saml.impl.XACMLAuthzDecisionQueryTypeImpl
-
Set's if the
RequestType
should be included inside the request message.
- setReturnContext(Boolean) - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
Set's if the
RequestType
should be included inside the request message.
- setReturnContext(XSBooleanValue) - Method in interface org.opensaml.xacml.profile.saml.XACMLAuthzDecisionQueryType
-
Set's if the
RequestType
should be included inside the request message.
- setRole(QName) - Method in class org.opensaml.security.MetadataCriteria
-
Set the entity role.
- setRoleDescriptor(RoleDescriptor) - Method in class org.opensaml.saml2.metadata.support.AttributeConsumingServiceSelector
-
Set the AttributeConsumingServie's parent RoleDescriptor.
- setRuleCombiningAlgoId(String) - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Sets the rule combining algorithm used with this policy.
- setRuleCombiningAlgoId(String) - Method in interface org.opensaml.xacml.policy.PolicyType
-
Sets the rule combining algorithm used with this policy.
- setRuleId(String) - Method in class org.opensaml.xacml.policy.impl.RuleTypeImpl
-
Sets the ID for this rule.
- setRuleId(String) - Method in interface org.opensaml.xacml.policy.RuleType
-
Sets the ID for this rule.
- setRuleIdRef(String) - Method in class org.opensaml.xacml.policy.impl.RuleCombinerParametersTypeImpl
-
Sets the referenced rule's ID.
- setRuleIdRef(String) - Method in interface org.opensaml.xacml.policy.RuleCombinerParametersType
-
Sets the referenced rule's ID.
- setSAML1ArtifactBuilderFactory(SAML1ArtifactBuilderFactory) - Static method in class org.opensaml.Configuration
-
Sets the artifact factory for the library.
- setSAML2ArtifactBuilderFactory(SAML2ArtifactBuilderFactory) - Static method in class org.opensaml.Configuration
-
Sets the artifact factory for the library.
- setSAMLDateFormat(String) - Static method in class org.opensaml.Configuration
-
Sets the date format used to string'ify SAML's date/time objects.
- setSamlRequest(SAMLObject) - Method in class org.opensaml.common.binding.AbstractEndpointSelector
-
Sets the SAML request made.
- setSamlResponse(SAMLObject) - Method in class org.opensaml.common.binding.AbstractEndpointSelector
-
Sets the response to the SAML request.
- setScoping(Scoping) - Method in interface org.opensaml.saml2.core.AuthnRequest
-
- setScoping(Scoping) - Method in class org.opensaml.saml2.core.impl.AuthnRequestImpl
-
- setSerializeMessage(boolean) - Method in class org.opensaml.common.binding.artifact.BasicSAMLArtifactMapEntryFactory
-
Set the flag determining whether the SAMLObject message should be explicitly serialized
on creation of the new artifact map entry.
- setSessionIndex(String) - Method in interface org.opensaml.saml2.core.AuthnQuery
-
Sets the SessionIndex of this request.
- setSessionIndex(String) - Method in interface org.opensaml.saml2.core.AuthnStatement
-
Sets the session index between the principal and the authenticating authority.
- setSessionIndex(String) - Method in class org.opensaml.saml2.core.impl.AuthnQueryImpl
-
Sets the SessionIndex of this request.
- setSessionIndex(String) - Method in class org.opensaml.saml2.core.impl.AuthnStatementImpl
-
Sets the session index between the principal and the authenticating authority.
- setSessionIndex(String) - Method in class org.opensaml.saml2.core.impl.SessionIndexImpl
-
Sets the session index value of the request.
- setSessionIndex(String) - Method in interface org.opensaml.saml2.core.SessionIndex
-
Sets the session index value of the request.
- setSessionNotOnOrAfter(DateTime) - Method in interface org.opensaml.saml2.core.AuthnStatement
-
Set the time when the session between the principal and the SAML authority ends.
- setSessionNotOnOrAfter(DateTime) - Method in class org.opensaml.saml2.core.impl.AuthnStatementImpl
-
Set the time when the session between the principal and the SAML authority ends.
- setSignature(Signature) - Method in class org.opensaml.common.impl.AbstractSignableSAMLObject
-
When a signature is added, a default content reference that uses the ID of this object will be
created and added to the signature at the time of signing.
- setSOAP11Actor(String) - Method in class org.opensaml.saml2.ecp.impl.RelayStateImpl
- setSOAP11Actor(String) - Method in class org.opensaml.saml2.ecp.impl.RequestImpl
- setSOAP11Actor(String) - Method in class org.opensaml.saml2.ecp.impl.ResponseImpl
- setSOAP11MustUnderstand(Boolean) - Method in class org.opensaml.saml2.ecp.impl.RelayStateImpl
- setSOAP11MustUnderstand(XSBooleanValue) - Method in class org.opensaml.saml2.ecp.impl.RelayStateImpl
- setSOAP11MustUnderstand(Boolean) - Method in class org.opensaml.saml2.ecp.impl.RequestImpl
- setSOAP11MustUnderstand(XSBooleanValue) - Method in class org.opensaml.saml2.ecp.impl.RequestImpl
- setSOAP11MustUnderstand(Boolean) - Method in class org.opensaml.saml2.ecp.impl.ResponseImpl
- setSOAP11MustUnderstand(XSBooleanValue) - Method in class org.opensaml.saml2.ecp.impl.ResponseImpl
- setSocketFactory(ProtocolSocketFactory) - Method in class org.opensaml.saml2.metadata.provider.HTTPMetadataProvider
-
Deprecated.
set this information on HTTP client used by provider
- setSourceID(byte[]) - Method in class org.opensaml.saml1.binding.artifact.SAML1ArtifactType0001
-
Sets the 20 byte source ID of the artifact.
- setSourceID(byte[]) - Method in class org.opensaml.saml2.binding.artifact.SAML2ArtifactType0004
-
Sets the 20 byte source ID of the artifact.
- setSourceLocation(String) - Method in class org.opensaml.saml1.binding.artifact.SAML1ArtifactType0002
-
Sets source location component of this artifact.
- setSPNameQualifier(String) - Method in interface org.opensaml.saml2.core.BaseID
-
Sets the SPNameQualifier value.
- setSPNameQualifier(String) - Method in class org.opensaml.saml2.core.impl.AbstractNameIDType
-
Sets the SPNameQualifier value.
- setSPNameQualifier(String) - Method in class org.opensaml.saml2.core.impl.BaseIDImpl
-
Sets the SPNameQualifier value.
- setSPNameQualifier(String) - Method in class org.opensaml.saml2.core.impl.NameIDPolicyImpl
-
Sets the SPNameQualifier value.
- setSPNameQualifier(String) - Method in interface org.opensaml.saml2.core.NameIDPolicy
-
Sets the SPNameQualifier value.
- setSPNameQualifier(String) - Method in interface org.opensaml.saml2.core.NameIDType
-
Sets the SPNameQualifier value.
- setSPProvidedID(String) - Method in class org.opensaml.saml2.core.impl.AbstractNameIDType
-
Sets the SPProvddedID of this NameID.
- setSPProvidedID(String) - Method in interface org.opensaml.saml2.core.NameIDType
-
Sets the SPProvddedID of this NameID.
- setStatus(Status) - Method in class org.opensaml.saml1.core.impl.ResponseImpl
-
Set the object representing the Status (element).
- setStatus(Status) - Method in interface org.opensaml.saml1.core.Response
-
Set the object representing the Status (element).
- setStatus(Status) - Method in class org.opensaml.saml2.core.impl.StatusResponseTypeImpl
-
Sets the Status of this response.
- setStatus(Status) - Method in interface org.opensaml.saml2.core.StatusResponseType
-
Sets the Status of this response.
- setStatus(StatusType) - Method in class org.opensaml.xacml.ctx.impl.ResultTypeImpl
-
Sets the result status.
- setStatus(StatusType) - Method in interface org.opensaml.xacml.ctx.ResultType
-
Sets the result status.
- setStatusCode(StatusCode) - Method in class org.opensaml.saml1.core.impl.StatusCodeImpl
-
Sets the second level status code.
- setStatusCode(StatusCode) - Method in class org.opensaml.saml1.core.impl.StatusImpl
-
Set the object representing the StatusCode (element).
- setStatusCode(StatusCode) - Method in interface org.opensaml.saml1.core.Status
-
Set the object representing the StatusCode (element).
- setStatusCode(StatusCode) - Method in interface org.opensaml.saml1.core.StatusCode
-
Sets the second level status code.
- setStatusCode(StatusCode) - Method in class org.opensaml.saml2.core.impl.StatusCodeImpl
-
Sets the Status Code of this Status Code.
- setStatusCode(StatusCode) - Method in class org.opensaml.saml2.core.impl.StatusImpl
-
Sets the Code of this Status.
- setStatusCode(StatusCode) - Method in interface org.opensaml.saml2.core.Status
-
Sets the Code of this Status.
- setStatusCode(StatusCode) - Method in interface org.opensaml.saml2.core.StatusCode
-
Sets the Status Code of this Status Code.
- setStatusCode(StatusCodeType) - Method in class org.opensaml.xacml.ctx.impl.StatusCodeTypeImpl
-
Sets the status code.
- setStatusCode(StatusCodeType) - Method in class org.opensaml.xacml.ctx.impl.StatusTypeImpl
-
Sets the status code for the Status.
- setStatusCode(StatusCodeType) - Method in interface org.opensaml.xacml.ctx.StatusCodeType
-
Sets the status code.
- setStatusCode(StatusCodeType) - Method in interface org.opensaml.xacml.ctx.StatusType
-
Sets the status code for the Status.
- setStatusDetail(StatusDetail) - Method in class org.opensaml.saml1.core.impl.StatusImpl
-
Set the object representing the StatusDetail (element).
- setStatusDetail(StatusDetail) - Method in interface org.opensaml.saml1.core.Status
-
Set the object representing the StatusDetail (element).
- setStatusDetail(StatusDetail) - Method in class org.opensaml.saml2.core.impl.StatusImpl
-
Sets the Detail of this Status.
- setStatusDetail(StatusDetail) - Method in interface org.opensaml.saml2.core.Status
-
Sets the Detail of this Status.
- setStatusDetail(StatusDetailType) - Method in class org.opensaml.xacml.ctx.impl.StatusTypeImpl
-
Sets the status detail for the Status.
- setStatusDetail(StatusDetailType) - Method in interface org.opensaml.xacml.ctx.StatusType
-
Sets the status detail for the Status.
- setStatusMessage(StatusMessage) - Method in class org.opensaml.saml1.core.impl.StatusImpl
-
Set the object representing the StatusMessage (element).
- setStatusMessage(StatusMessage) - Method in interface org.opensaml.saml1.core.Status
-
Set the object representing the StatusMessage (element).
- setStatusMessage(StatusMessage) - Method in class org.opensaml.saml2.core.impl.StatusImpl
-
Sets the Message of this Status.
- setStatusMessage(StatusMessage) - Method in interface org.opensaml.saml2.core.Status
-
Sets the Message of this Status.
- setStatusMessage(StatusMessageType) - Method in class org.opensaml.xacml.ctx.impl.StatusTypeImpl
-
Sets the status message for the Status.
- setStatusMessage(StatusMessageType) - Method in interface org.opensaml.xacml.ctx.StatusType
-
Sets the status message for the Status.
- setSubject(Subject) - Method in class org.opensaml.saml1.core.impl.SubjectQueryImpl
-
Set Subject child element
- setSubject(Subject) - Method in class org.opensaml.saml1.core.impl.SubjectStatementImpl
- setSubject(Subject) - Method in interface org.opensaml.saml1.core.SubjectQuery
-
Set Subject child element
- setSubject(Subject) - Method in interface org.opensaml.saml1.core.SubjectStatement
-
- setSubject(Subject) - Method in interface org.opensaml.saml2.core.Assertion
-
Sets the Subject of this assertion.
- setSubject(Subject) - Method in interface org.opensaml.saml2.core.AuthnRequest
-
- setSubject(Subject) - Method in class org.opensaml.saml2.core.impl.AssertionImpl
-
Sets the Subject of this assertion.
- setSubject(Subject) - Method in class org.opensaml.saml2.core.impl.AuthnRequestImpl
-
- setSubject(Subject) - Method in class org.opensaml.saml2.core.impl.SubjectQueryImpl
-
Sets the Subject of this request.
- setSubject(Subject) - Method in interface org.opensaml.saml2.core.SubjectQuery
-
Sets the Subject of this request.
- setSubjectAttributeDesignator(AttributeDesignatorType) - Method in class org.opensaml.xacml.policy.impl.SubjectMatchTypeImpl
-
Sets the subject attribute designator for this match.
- setSubjectAttributeDesignator(AttributeDesignatorType) - Method in interface org.opensaml.xacml.policy.SubjectMatchType
-
Sets the subject attribute designator for this match.
- setSubjectCategory(String) - Method in class org.opensaml.xacml.ctx.impl.SubjectTypeImpl
-
Sets the subjectcategory.
- setSubjectCategory(String) - Method in interface org.opensaml.xacml.ctx.SubjectType
-
Sets the subjectcategory.
- setSubjectCategory(String) - Method in class org.opensaml.xacml.policy.impl.SubjectAttributeDesignatorTypeImpl
-
Sets the category of the Subject.
- setSubjectCategory(String) - Method in interface org.opensaml.xacml.policy.SubjectAttributeDesignatorType
-
Sets the category of the Subject.
- setSubjectConfirmation(SubjectConfirmation) - Method in class org.opensaml.saml1.core.impl.SubjectImpl
-
Sets the SubjectConfirmation of this Subject
- setSubjectConfirmation(SubjectConfirmation) - Method in interface org.opensaml.saml1.core.Subject
-
Sets the SubjectConfirmation of this Subject
- setSubjectConfirmationData(XMLObject) - Method in class org.opensaml.saml1.core.impl.SubjectConfirmationImpl
-
Set the SubjectConfirmationData
- setSubjectConfirmationData(XMLObject) - Method in interface org.opensaml.saml1.core.SubjectConfirmation
-
Set the SubjectConfirmationData
- setSubjectConfirmationData(SubjectConfirmationData) - Method in class org.opensaml.saml2.core.impl.SubjectConfirmationImpl
-
Sets the data about how this subject was confirmed or constraints on the confirmation.
- setSubjectConfirmationData(SubjectConfirmationData) - Method in interface org.opensaml.saml2.core.SubjectConfirmation
-
Sets the data about how this subject was confirmed or constraints on the confirmation.
- setSubjectLocality(SubjectLocality) - Method in interface org.opensaml.saml1.core.AuthenticationStatement
-
Get the (single) SubjectLocality child element
- setSubjectLocality(SubjectLocality) - Method in class org.opensaml.saml1.core.impl.AuthenticationStatementImpl
-
Get the (single) SubjectLocality child element
- setSubjectLocality(SubjectLocality) - Method in interface org.opensaml.saml2.core.AuthnStatement
-
Set the DNS domain and IP address of the system where the principal was authenticated.
- setSubjectLocality(SubjectLocality) - Method in class org.opensaml.saml2.core.impl.AuthnStatementImpl
-
Set the DNS domain and IP address of the system where the principal was authenticated.
- setSubjectNameIdentifier(NameIdentifierType) - Method in class org.opensaml.common.binding.BasicSAMLMessageContext
-
Sets the subject's SAML name identifier.
- setSubjectNameIdentifier(NameIdentifierType) - Method in interface org.opensaml.common.binding.SAMLMessageContext
-
Sets the subject's SAML name identifier.
- setSubjects(SubjectsType) - Method in class org.opensaml.xacml.policy.impl.TargetTypeImpl
-
Sets the subjects in the target.
- setSubjects(SubjectsType) - Method in interface org.opensaml.xacml.policy.TargetType
-
Sets the subjects in the target.
- setSurName(SurName) - Method in interface org.opensaml.saml2.metadata.ContactPerson
-
Sets the surname for this person.
- setSurName(SurName) - Method in class org.opensaml.saml2.metadata.impl.ContactPersonImpl
-
Sets the surname for this person.
- setTarget(TargetType) - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Sets the target of this policy set.
- setTarget(TargetType) - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Sets the target of this policy.
- setTarget(TargetType) - Method in class org.opensaml.xacml.policy.impl.RuleTypeImpl
-
Sets the target of this rule.
- setTarget(TargetType) - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Sets the target of this policy set.
- setTarget(TargetType) - Method in interface org.opensaml.xacml.policy.PolicyType
-
Sets the target of this policy.
- setTarget(TargetType) - Method in interface org.opensaml.xacml.policy.RuleType
-
Sets the target of this rule.
- setTerminate(Terminate) - Method in class org.opensaml.saml2.core.impl.ManageNameIDRequestImpl
-
Set the Terminate of the request.
- setTerminate(Terminate) - Method in interface org.opensaml.saml2.core.ManageNameIDRequest
-
Set the Terminate of the request.
- setTextContent(String) - Method in class org.opensaml.saml2.core.impl.AuthnContextDeclImpl
- setType(ContactPersonTypeEnumeration) - Method in interface org.opensaml.saml2.metadata.ContactPerson
-
Sets the type of contact this person.
- setType(ContactPersonTypeEnumeration) - Method in class org.opensaml.saml2.metadata.impl.ContactPersonImpl
-
Sets the type of contact this person.
- setTypeCode(byte[]) - Method in class org.opensaml.common.binding.artifact.AbstractSAMLArtifact
-
Sets the 2 byte type code for this artifact.
- setUnderstoodHeaders(List<QName>) - Method in class org.opensaml.saml1.binding.decoding.HTTPSOAP11Decoder
-
Sets the SOAP header names that are understood by the application.
- setUnderstoodHeaders(List<QName>) - Method in class org.opensaml.saml2.binding.decoding.HTTPSOAP11Decoder
-
Sets the SOAP header names that are understood by the application.
- setUri(String) - Method in interface org.opensaml.saml1.core.Audience
-
Set the Uri which makes up the body text
- setUri(String) - Method in class org.opensaml.saml1.core.impl.AudienceImpl
-
Set the Uri which makes up the body text
- setURI(String) - Method in interface org.opensaml.saml2.core.AuthenticatingAuthority
-
Sets the URI of this Authenticating Authority.
- setURI(String) - Method in class org.opensaml.saml2.core.impl.AuthenticatingAuthorityImpl
-
Sets the URI of this Authenticating Authority.
- setURI(LocalizedString) - Method in class org.opensaml.samlext.saml2mdui.impl.LocalizedURIImpl
-
Sets the URI.
- setURI(LocalizedString) - Method in interface org.opensaml.samlext.saml2mdui.LocalizedURI
-
Sets the URI.
- setURIComparator(URIComparator) - Method in class org.opensaml.common.binding.decoding.BaseSAMLMessageDecoder
-
- setURL(LocalizedString) - Method in class org.opensaml.saml2.metadata.impl.OrganizationURLImpl
-
Sets the organization URL.
- setURL(LocalizedString) - Method in interface org.opensaml.saml2.metadata.OrganizationURL
-
Sets the organization URL.
- setURL(String) - Method in class org.opensaml.samlext.saml2mdui.impl.LogoImpl
-
Sets the URL.
- setURL(String) - Method in interface org.opensaml.samlext.saml2mdui.Logo
-
Sets the URL.
- setUse(UsageType) - Method in class org.opensaml.saml2.metadata.impl.KeyDescriptorImpl
-
Sets the use of this key.
- setUse(UsageType) - Method in interface org.opensaml.saml2.metadata.KeyDescriptor
-
Sets the use of this key.
- setUseQueryResourceAsEntityId(boolean) - Method in class org.opensaml.saml1.binding.decoding.BaseSAML1MessageDecoder
-
Sets whether to use the Resource attribute of some SAML 1 queries as the entity ID of the inbound message issuer.
- setValidUntil(DateTime) - Method in interface org.opensaml.saml2.common.TimeBoundSAMLObject
-
Sets the date until which this descriptor is valid.
- setValidUntil(DateTime) - Method in class org.opensaml.saml2.metadata.impl.AffiliationDescriptorImpl
-
Sets the date until which this descriptor is valid.
- setValidUntil(DateTime) - Method in class org.opensaml.saml2.metadata.impl.EntitiesDescriptorImpl
-
Sets the date until which this descriptor is valid.
- setValidUntil(DateTime) - Method in class org.opensaml.saml2.metadata.impl.EntityDescriptorImpl
-
Sets the date until which this descriptor is valid.
- setValidUntil(DateTime) - Method in class org.opensaml.saml2.metadata.impl.RoleDescriptorImpl
-
Sets the date until which this descriptor is valid.
- setValue(QName) - Method in class org.opensaml.saml1.core.impl.RespondWithImpl
- setValue(QName) - Method in class org.opensaml.saml1.core.impl.StatusCodeImpl
-
Sets the value of the status code.
- setValue(QName) - Method in interface org.opensaml.saml1.core.StatusCode
-
Sets the value of the status code.
- setValue(String) - Method in class org.opensaml.saml2.core.impl.AbstractNameIDType
-
Sets the value of this type.
- setValue(String) - Method in class org.opensaml.saml2.core.impl.StatusCodeImpl
-
Sets the Value of this Status Code.
- setValue(String) - Method in interface org.opensaml.saml2.core.NameIDType
-
Sets the value of this type.
- setValue(String) - Method in interface org.opensaml.saml2.core.StatusCode
-
Sets the Value of this Status Code.
- setValue(String) - Method in class org.opensaml.samlext.saml1md.impl.SourceIDImpl
- setValue(String) - Method in class org.opensaml.samlext.saml2mdquery.impl.ActionNamespaceImpl
- setValue(String) - Method in interface org.opensaml.xacml.ctx.AttributeValueType
-
Sets the text content of the element.
- setValue(String) - Method in class org.opensaml.xacml.ctx.impl.AttributeValueTypeImpl
-
Sets the text content of the element.
- setValue(String) - Method in class org.opensaml.xacml.ctx.impl.ResourceContentTypeImpl
-
Sets the text value of this element.
- setValue(String) - Method in class org.opensaml.xacml.ctx.impl.StatusCodeTypeImpl
-
Sets the attribute named value of the status elements.
- setValue(String) - Method in class org.opensaml.xacml.ctx.impl.StatusMessageTypeImpl
- setValue(String) - Method in interface org.opensaml.xacml.ctx.ResourceContentType
-
Sets the text value of this element.
- setValue(String) - Method in interface org.opensaml.xacml.ctx.StatusCodeType
-
Sets the attribute named value of the status elements.
- setValue(String) - Method in interface org.opensaml.xacml.policy.AttributeValueType
-
Sets the text content of the element.
- setValue(String) - Method in class org.opensaml.xacml.policy.impl.AttributeValueTypeImpl
-
Sets the text content of the element.
- setValue(String) - Method in class org.opensaml.xacml.policy.impl.DescriptionTypeImpl
- setVariableId(String) - Method in class org.opensaml.xacml.policy.impl.VariableDefinitionTypeImpl
-
Sets the ID of this defined variable.
- setVariableId(String) - Method in class org.opensaml.xacml.policy.impl.VariableReferenceTypeImpl
-
Sets the ID of the referenced variable.
- setVariableId(String) - Method in interface org.opensaml.xacml.policy.VariableDefinitionType
-
Sets the ID of this defined variable.
- setVariableId(String) - Method in interface org.opensaml.xacml.policy.VariableReferenceType
-
Sets the ID of the referenced variable.
- setVersion(SAMLVersion) - Method in interface org.opensaml.saml1.core.Assertion
-
Sets the SAML version of this assertion.
- setVersion(SAMLVersion) - Method in class org.opensaml.saml1.core.impl.AssertionImpl
-
Sets the SAML version of this assertion.
- setVersion(SAMLVersion) - Method in class org.opensaml.saml1.core.impl.RequestAbstractTypeImpl
- setVersion(SAMLVersion) - Method in class org.opensaml.saml1.core.impl.ResponseAbstractTypeImpl
-
Sets the SAML version for this message.
- setVersion(SAMLVersion) - Method in interface org.opensaml.saml1.core.RequestAbstractType
-
- setVersion(SAMLVersion) - Method in interface org.opensaml.saml1.core.ResponseAbstractType
-
Sets the SAML version for this message.
- setVersion(SAMLVersion) - Method in interface org.opensaml.saml2.core.Assertion
-
Sets the SAML Version of this assertion.
- setVersion(SAMLVersion) - Method in class org.opensaml.saml2.core.impl.AssertionImpl
-
Sets the SAML Version of this assertion.
- setVersion(SAMLVersion) - Method in class org.opensaml.saml2.core.impl.RequestAbstractTypeImpl
-
Sets the SAML Version of this request.
- setVersion(SAMLVersion) - Method in class org.opensaml.saml2.core.impl.StatusResponseTypeImpl
-
Sets the SAML Version of this response.
- setVersion(SAMLVersion) - Method in interface org.opensaml.saml2.core.RequestAbstractType
-
Sets the SAML Version of this request.
- setVersion(SAMLVersion) - Method in interface org.opensaml.saml2.core.StatusResponseType
-
Sets the SAML Version of this response.
- setVersion(String) - Method in interface org.opensaml.xacml.policy.IdReferenceType
-
Sets the version of the reference.
- setVersion(String) - Method in class org.opensaml.xacml.policy.impl.IdReferenceTypeImpl
-
Sets the version of the reference.
- setVersion(String) - Method in class org.opensaml.xacml.policy.impl.PolicySetTypeImpl
-
Sets the XACML version of this policy set.
- setVersion(String) - Method in class org.opensaml.xacml.policy.impl.PolicyTypeImpl
-
Sets the XACML version of this policy.
- setVersion(String) - Method in interface org.opensaml.xacml.policy.PolicySetType
-
Sets the XACML version of this policy set.
- setVersion(String) - Method in interface org.opensaml.xacml.policy.PolicyType
-
Sets the XACML version of this policy.
- setWantAssertionsSigned(Boolean) - Method in class org.opensaml.saml2.metadata.impl.SPSSODescriptorImpl
-
Sets whether this service wants assertions signed.
- setWantAssertionsSigned(XSBooleanValue) - Method in class org.opensaml.saml2.metadata.impl.SPSSODescriptorImpl
-
Sets whether this service wants assertions signed.
- setWantAssertionsSigned(Boolean) - Method in interface org.opensaml.saml2.metadata.SPSSODescriptor
-
Sets whether this service wants assertions signed.
- setWantAssertionsSigned(XSBooleanValue) - Method in interface org.opensaml.saml2.metadata.SPSSODescriptor
-
Sets whether this service wants assertions signed.
- setWantAssertionsSigned(Boolean) - Method in class org.opensaml.samlext.saml2mdquery.impl.QueryDescriptorTypeImpl
-
Sets whether assertions to this endpoint should be signed.
- setWantAssertionsSigned(XSBooleanValue) - Method in class org.opensaml.samlext.saml2mdquery.impl.QueryDescriptorTypeImpl
-
Sets whether assertions to this endpoint should be signed.
- setWantAssertionsSigned(Boolean) - Method in interface org.opensaml.samlext.saml2mdquery.QueryDescriptorType
-
Sets whether assertions to this endpoint should be signed.
- setWantAssertionsSigned(XSBooleanValue) - Method in interface org.opensaml.samlext.saml2mdquery.QueryDescriptorType
-
Sets whether assertions to this endpoint should be signed.
- setWantAuthnRequestsSigned(Boolean) - Method in interface org.opensaml.saml2.metadata.IDPSSODescriptor
-
Sets whether the IDP SSO service wants authentication requests signed.
- setWantAuthnRequestsSigned(XSBooleanValue) - Method in interface org.opensaml.saml2.metadata.IDPSSODescriptor
-
Sets whether the IDP SSO service wants authentication requests signed.
- setWantAuthnRequestsSigned(Boolean) - Method in class org.opensaml.saml2.metadata.impl.IDPSSODescriptorImpl
-
Sets whether the IDP SSO service wants authentication requests signed.
- setWantAuthnRequestsSigned(XSBooleanValue) - Method in class org.opensaml.saml2.metadata.impl.IDPSSODescriptorImpl
-
Sets whether the IDP SSO service wants authentication requests signed.
- setWidth(Integer) - Method in class org.opensaml.samlext.saml2mdui.impl.LogoImpl
-
Sets the width of the logo.
- setWidth(Integer) - Method in interface org.opensaml.samlext.saml2mdui.Logo
-
Sets the width of the logo.
- setXMLLang(String) - Method in class org.opensaml.samlext.saml2mdui.impl.KeywordsImpl
- setXMLLang(String) - Method in class org.opensaml.samlext.saml2mdui.impl.LocalizedNameImpl
- setXMLLang(String) - Method in class org.opensaml.samlext.saml2mdui.impl.LocalizedURIImpl
- setXMLLang(String) - Method in class org.opensaml.samlext.saml2mdui.impl.LogoImpl
- setXPathVersion(XSString) - Method in interface org.opensaml.xacml.policy.DefaultsType
-
Sets the XPath version for this type.
- setXPathVersion(XSString) - Method in class org.opensaml.xacml.policy.impl.DefaultsTypeImpl
-
Sets the XPath version for this type.
- SignableSAMLObject - Interface in org.opensaml.common
-
A signable SAMLObject.
- SignatureValidationFilter - Class in org.opensaml.saml2.metadata.provider
-
A metadata filter that validates XML signatures.
- SignatureValidationFilter(SignatureTrustEngine) - Constructor for class org.opensaml.saml2.metadata.provider.SignatureValidationFilter
-
Constructor.
- SignatureValidationFilter(SignatureTrustEngine, Validator<Signature>) - Constructor for class org.opensaml.saml2.metadata.provider.SignatureValidationFilter
-
Constructor.
- signMessage(SAMLMessageContext) - Method in class org.opensaml.saml1.binding.encoding.BaseSAML1MessageEncoder
-
Signs the given SAML message if it a
SignableSAMLObject
and this encoder has signing credentials.
- signMessage(SAMLMessageContext) - Method in class org.opensaml.saml2.binding.encoding.BaseSAML2MessageEncoder
-
Signs the given SAML message if it a
SignableSAMLObject
and this encoder has signing credentials.
- signMessage(SAMLMessageContext) - Method in class org.opensaml.saml2.binding.encoding.HTTPPostSimpleSignEncoder
-
Signs the given SAML message if it a
SignableSAMLObject
and this encoder has signing credentials.
- SingleLogoutService - Interface in org.opensaml.saml2.metadata
-
SAML 2.0 Metadata SingleLogoutService
- SingleLogoutServiceBuilder - Class in org.opensaml.saml2.metadata.impl
-
- SingleLogoutServiceBuilder() - Constructor for class org.opensaml.saml2.metadata.impl.SingleLogoutServiceBuilder
-
Constructor
- SingleLogoutServiceImpl - Class in org.opensaml.saml2.metadata.impl
-
- SingleLogoutServiceImpl(String, String, String) - Constructor for class org.opensaml.saml2.metadata.impl.SingleLogoutServiceImpl
-
Constructor
- SingleLogoutServiceMarshaller - Class in org.opensaml.saml2.metadata.impl
-
- SingleLogoutServiceMarshaller() - Constructor for class org.opensaml.saml2.metadata.impl.SingleLogoutServiceMarshaller
-
- SingleLogoutServiceSchemaValidator - Class in org.opensaml.saml2.metadata.validator
-
- SingleLogoutServiceSchemaValidator() - Constructor for class org.opensaml.saml2.metadata.validator.SingleLogoutServiceSchemaValidator
-
Constructor
- SingleLogoutServiceUnmarshaller - Class in org.opensaml.saml2.metadata.impl
-
- SingleLogoutServiceUnmarshaller() - Constructor for class org.opensaml.saml2.metadata.impl.SingleLogoutServiceUnmarshaller
-
- SingleSignOnService - Interface in org.opensaml.saml2.metadata
-
SAML 2.0 Metadata SingleSignOnService
- SingleSignOnServiceBuilder - Class in org.opensaml.saml2.metadata.impl
-
- SingleSignOnServiceBuilder() - Constructor for class org.opensaml.saml2.metadata.impl.SingleSignOnServiceBuilder
-
Constructor
- SingleSignOnServiceImpl - Class in org.opensaml.saml2.metadata.impl
-
- SingleSignOnServiceImpl(String, String, String) - Constructor for class org.opensaml.saml2.metadata.impl.SingleSignOnServiceImpl
-
Constructor
- SingleSignOnServiceMarshaller - Class in org.opensaml.saml2.metadata.impl
-
- SingleSignOnServiceMarshaller() - Constructor for class org.opensaml.saml2.metadata.impl.SingleSignOnServiceMarshaller
-
- SingleSignOnServiceSchemaValidator - Class in org.opensaml.saml2.metadata.validator
-
- SingleSignOnServiceSchemaValidator() - Constructor for class org.opensaml.saml2.metadata.validator.SingleSignOnServiceSchemaValidator
-
Constructor
- SingleSignOnServiceSpecValidator - Class in org.opensaml.saml2.metadata.validator
-
- SingleSignOnServiceSpecValidator() - Constructor for class org.opensaml.saml2.metadata.validator.SingleSignOnServiceSpecValidator
-
Constructor
- SingleSignOnServiceUnmarshaller - Class in org.opensaml.saml2.metadata.impl
-
- SingleSignOnServiceUnmarshaller() - Constructor for class org.opensaml.saml2.metadata.impl.SingleSignOnServiceUnmarshaller
-
- SMARTCARD_AUTHN_CTX - Static variable in interface org.opensaml.saml2.core.AuthnContext
-
URI for Smart Card authentication context.
- SMARTCARD_PKI_AUTHN_CTX - Static variable in interface org.opensaml.saml2.core.AuthnContext
-
URI for Smart Card PKI authentication context.
- SOAP11ENV_NS - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SOAP 1.1 Envelope XML namespace.
- SOAP11ENV_PREFIX - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SOAP 1.1 Envelope QName prefix.
- SOAP11ENV_SCHEMA_LOCATION - Static variable in class org.opensaml.common.xml.SAMLConstants
-
SOAP 1.1 schema Id.
- SOFTWARE_PKI_AUTHN_CTX - Static variable in interface org.opensaml.saml2.core.AuthnContext
-
URI for Software PKU authentication context.
- SourceID - Interface in org.opensaml.samlext.saml1md
-
SAML 1 Metadata extension SourceID
- SourceIDBuilder - Class in org.opensaml.samlext.saml1md.impl
-
- SourceIDBuilder() - Constructor for class org.opensaml.samlext.saml1md.impl.SourceIDBuilder
-
Constructor
- SourceIDImpl - Class in org.opensaml.samlext.saml1md.impl
-
- SourceIDImpl(String, String, String) - Constructor for class org.opensaml.samlext.saml1md.impl.SourceIDImpl
-
Constructor
- SourceIDMarshaller - Class in org.opensaml.samlext.saml1md.impl
-
- SourceIDMarshaller() - Constructor for class org.opensaml.samlext.saml1md.impl.SourceIDMarshaller
-
- SourceIDUnmarshaller - Class in org.opensaml.samlext.saml1md.impl
-
- SourceIDUnmarshaller() - Constructor for class org.opensaml.samlext.saml1md.impl.SourceIDUnmarshaller
-
- SP_NAME_QUALIFIER_ATTRIB_NAME - Static variable in interface org.opensaml.saml2.core.BaseID
-
SPNameQualifier attribute name.
- SP_NAME_QUALIFIER_ATTRIB_NAME - Static variable in interface org.opensaml.saml2.core.NameIDPolicy
-
SPNameQualifier attribute name.
- SP_NAME_QUALIFIER_ATTRIB_NAME - Static variable in interface org.opensaml.saml2.core.NameIDType
-
SPNameQualifier attribute name.
- SP_TIMEOUT_URI - Static variable in interface org.opensaml.saml2.core.LogoutResponse
-
URI for SP timeout logout reason.
- SPKI_AUTHN_CTX - Static variable in interface org.opensaml.saml2.core.AuthnContext
-
URI for SPKI authentication context.
- SPPROVIDED_ID_ATTRIB_NAME - Static variable in interface org.opensaml.saml2.core.NameIDType
-
SPProviderID attribute name.
- SPSSODescriptor - Interface in org.opensaml.saml2.metadata
-
SAML 2.0 Metadata SPSSODescriptorType
- SPSSODescriptorBuilder - Class in org.opensaml.saml2.metadata.impl
-
- SPSSODescriptorBuilder() - Constructor for class org.opensaml.saml2.metadata.impl.SPSSODescriptorBuilder
-
Constructor
- SPSSODescriptorImpl - Class in org.opensaml.saml2.metadata.impl
-
- SPSSODescriptorImpl(String, String, String) - Constructor for class org.opensaml.saml2.metadata.impl.SPSSODescriptorImpl
-
Constructor.
- SPSSODescriptorMarshaller - Class in org.opensaml.saml2.metadata.impl
-
- SPSSODescriptorMarshaller() - Constructor for class org.opensaml.saml2.metadata.impl.SPSSODescriptorMarshaller
-
- SPSSODescriptorSchemaValidator - Class in org.opensaml.saml2.metadata.validator
-
- SPSSODescriptorSchemaValidator() - Constructor for class org.opensaml.saml2.metadata.validator.SPSSODescriptorSchemaValidator
-
Constructor
- SPSSODescriptorSpecValidator - Class in org.opensaml.saml2.metadata.validator
-
- SPSSODescriptorSpecValidator() - Constructor for class org.opensaml.saml2.metadata.validator.SPSSODescriptorSpecValidator
-
Constructor
- SPSSODescriptorUnmarshaller - Class in org.opensaml.saml2.metadata.impl
-
- SPSSODescriptorUnmarshaller() - Constructor for class org.opensaml.saml2.metadata.impl.SPSSODescriptorUnmarshaller
-
- SRP_AUTHN_CTX - Static variable in interface org.opensaml.saml2.core.AuthnContext
-
URI for Secure Remote Password authentication context.
- SSODescriptor - Interface in org.opensaml.saml2.metadata
-
SAML 2.0 Metadata SSODescriptor
- SSODescriptorImpl - Class in org.opensaml.saml2.metadata.impl
-
- SSODescriptorImpl(String, String, String) - Constructor for class org.opensaml.saml2.metadata.impl.SSODescriptorImpl
-
Constructor.
- SSODescriptorMarshaller - Class in org.opensaml.saml2.metadata.impl
-
- SSODescriptorMarshaller() - Constructor for class org.opensaml.saml2.metadata.impl.SSODescriptorMarshaller
-
- SSODescriptorSchemaValidator<SSODecriptorType extends SSODescriptor> - Class in org.opensaml.saml2.metadata.validator
-
- SSODescriptorSchemaValidator() - Constructor for class org.opensaml.saml2.metadata.validator.SSODescriptorSchemaValidator
-
Constructor
- SSODescriptorSpecValidator<SSODescriptorType extends SSODescriptor> - Class in org.opensaml.saml2.metadata.validator
-
- SSODescriptorSpecValidator() - Constructor for class org.opensaml.saml2.metadata.validator.SSODescriptorSpecValidator
-
Constructor
- SSODescriptorUnmarshaller - Class in org.opensaml.saml2.metadata.impl
-
- SSODescriptorUnmarshaller() - Constructor for class org.opensaml.saml2.metadata.impl.SSODescriptorUnmarshaller
-
- Statement - Interface in org.opensaml.saml1.core
-
This interface defines how the object representing a SAML1 Statement
element behaves.
- Statement - Interface in org.opensaml.saml2.core
-
SAML 2.0 Core Statement.
- Status - Interface in org.opensaml.saml1.core
-
This interface defines how the object representing a SAML 1 Status
element behaves.
- Status - Interface in org.opensaml.saml2.core
-
SAML 2.0 Core Status.
- StatusBuilder - Class in org.opensaml.saml1.core.impl
-
- StatusBuilder() - Constructor for class org.opensaml.saml1.core.impl.StatusBuilder
-
Constructor
- StatusBuilder - Class in org.opensaml.saml2.core.impl
-
- StatusBuilder() - Constructor for class org.opensaml.saml2.core.impl.StatusBuilder
-
Constructor.
- StatusCode - Interface in org.opensaml.saml1.core
-
This interface defines how the object representing a SAML 1 StatusCode
element behaves.
- StatusCode - Interface in org.opensaml.saml2.core
-
SAML 2.0 Core StatusCode.
- StatusCodeBuilder - Class in org.opensaml.saml1.core.impl
-
- StatusCodeBuilder() - Constructor for class org.opensaml.saml1.core.impl.StatusCodeBuilder
-
Constructor
- StatusCodeBuilder - Class in org.opensaml.saml2.core.impl
-
- StatusCodeBuilder() - Constructor for class org.opensaml.saml2.core.impl.StatusCodeBuilder
-
Constructor.
- StatusCodeImpl - Class in org.opensaml.saml1.core.impl
-
- StatusCodeImpl(String, String, String) - Constructor for class org.opensaml.saml1.core.impl.StatusCodeImpl
-
Constructor.
- StatusCodeImpl - Class in org.opensaml.saml2.core.impl
-
- StatusCodeImpl(String, String, String) - Constructor for class org.opensaml.saml2.core.impl.StatusCodeImpl
-
Constructor.
- StatusCodeMarshaller - Class in org.opensaml.saml1.core.impl
-
- StatusCodeMarshaller() - Constructor for class org.opensaml.saml1.core.impl.StatusCodeMarshaller
-
- StatusCodeMarshaller - Class in org.opensaml.saml2.core.impl
-
- StatusCodeMarshaller() - Constructor for class org.opensaml.saml2.core.impl.StatusCodeMarshaller
-
- StatusCodeSchemaValidator - Class in org.opensaml.saml1.core.validator
-
- StatusCodeSchemaValidator() - Constructor for class org.opensaml.saml1.core.validator.StatusCodeSchemaValidator
-
- StatusCodeSchemaValidator - Class in org.opensaml.saml2.core.validator
-
- StatusCodeSchemaValidator() - Constructor for class org.opensaml.saml2.core.validator.StatusCodeSchemaValidator
-
Constructor
- StatusCodeType - Interface in org.opensaml.xacml.ctx
-
XACML context StatusCode schema type.
- StatusCodeTypeImpl - Class in org.opensaml.xacml.ctx.impl
-
- StatusCodeTypeImpl(String, String, String) - Constructor for class org.opensaml.xacml.ctx.impl.StatusCodeTypeImpl
-
Constructor.
- StatusCodeTypeImplBuilder - Class in org.opensaml.xacml.ctx.impl
-
- StatusCodeTypeImplBuilder() - Constructor for class org.opensaml.xacml.ctx.impl.StatusCodeTypeImplBuilder
-
Constructor.
- StatusCodeTypeMarshaller - Class in org.opensaml.xacml.ctx.impl
-
- StatusCodeTypeMarshaller() - Constructor for class org.opensaml.xacml.ctx.impl.StatusCodeTypeMarshaller
-
Constructor.
- StatusCodeTypeMarshaller(String, String) - Constructor for class org.opensaml.xacml.ctx.impl.StatusCodeTypeMarshaller
-
Constructor.
- StatusCodeTypeUnmarshaller - Class in org.opensaml.xacml.ctx.impl
-
- StatusCodeTypeUnmarshaller() - Constructor for class org.opensaml.xacml.ctx.impl.StatusCodeTypeUnmarshaller
-
Constructor.
- StatusCodeTypeUnmarshaller(String, String) - Constructor for class org.opensaml.xacml.ctx.impl.StatusCodeTypeUnmarshaller
-
Constructor.
- StatusCodeUnmarshaller - Class in org.opensaml.saml1.core.impl
-
A thread-safe Unmarshaller for
StatusCode
objects.
- StatusCodeUnmarshaller() - Constructor for class org.opensaml.saml1.core.impl.StatusCodeUnmarshaller
-
- StatusCodeUnmarshaller - Class in org.opensaml.saml2.core.impl
-
A thread-safe Unmarshaller for
StatusCode
objects.
- StatusCodeUnmarshaller() - Constructor for class org.opensaml.saml2.core.impl.StatusCodeUnmarshaller
-
- StatusDetail - Interface in org.opensaml.saml1.core
-
Interface to describe how a StatusDetail <\code> element behaves
- StatusDetail - Interface in org.opensaml.saml2.core
-
SAML 2.0 Core StatusDetail.
- StatusDetailBuilder - Class in org.opensaml.saml1.core.impl
-
- StatusDetailBuilder() - Constructor for class org.opensaml.saml1.core.impl.StatusDetailBuilder
-
Constructor
- StatusDetailBuilder - Class in org.opensaml.saml2.core.impl
-
- StatusDetailBuilder() - Constructor for class org.opensaml.saml2.core.impl.StatusDetailBuilder
-
Constructor.
- StatusDetailImpl - Class in org.opensaml.saml1.core.impl
-
- StatusDetailImpl(String, String, String) - Constructor for class org.opensaml.saml1.core.impl.StatusDetailImpl
-
Constructor
- StatusDetailImpl - Class in org.opensaml.saml2.core.impl
-
- StatusDetailImpl(String, String, String) - Constructor for class org.opensaml.saml2.core.impl.StatusDetailImpl
-
Constructor.
- StatusDetailMarshaller - Class in org.opensaml.saml1.core.impl
-
- StatusDetailMarshaller() - Constructor for class org.opensaml.saml1.core.impl.StatusDetailMarshaller
-
- StatusDetailMarshaller - Class in org.opensaml.saml2.core.impl
-
- StatusDetailMarshaller() - Constructor for class org.opensaml.saml2.core.impl.StatusDetailMarshaller
-
- StatusDetailType - Interface in org.opensaml.xacml.ctx
-
XACML context StatusDetail schema type.
- StatusDetailTypeImpl - Class in org.opensaml.xacml.ctx.impl
-
- StatusDetailTypeImpl(String, String, String) - Constructor for class org.opensaml.xacml.ctx.impl.StatusDetailTypeImpl
-
Constructor.
- StatusDetailTypeImplBuilder - Class in org.opensaml.xacml.ctx.impl
-
- StatusDetailTypeImplBuilder() - Constructor for class org.opensaml.xacml.ctx.impl.StatusDetailTypeImplBuilder
-
Constructor.
- StatusDetailTypeMarshaller - Class in org.opensaml.xacml.ctx.impl
-
- StatusDetailTypeMarshaller() - Constructor for class org.opensaml.xacml.ctx.impl.StatusDetailTypeMarshaller
-
Constructor.
- StatusDetailTypeMarshaller(String, String) - Constructor for class org.opensaml.xacml.ctx.impl.StatusDetailTypeMarshaller
-
Constructor.
- StatusDetailTypeUnmarshaller - Class in org.opensaml.xacml.ctx.impl
-
- StatusDetailTypeUnmarshaller() - Constructor for class org.opensaml.xacml.ctx.impl.StatusDetailTypeUnmarshaller
-
Constructor.
- StatusDetailTypeUnmarshaller(String, String) - Constructor for class org.opensaml.xacml.ctx.impl.StatusDetailTypeUnmarshaller
-
Constructor.
- StatusDetailUnmarshaller - Class in org.opensaml.saml1.core.impl
-
- StatusDetailUnmarshaller() - Constructor for class org.opensaml.saml1.core.impl.StatusDetailUnmarshaller
-
- StatusDetailUnmarshaller - Class in org.opensaml.saml2.core.impl
-
- StatusDetailUnmarshaller() - Constructor for class org.opensaml.saml2.core.impl.StatusDetailUnmarshaller
-
- StatusImpl - Class in org.opensaml.saml1.core.impl
-
Concrete Implementation
Status
- StatusImpl(String, String, String) - Constructor for class org.opensaml.saml1.core.impl.StatusImpl
-
Constructor
- StatusImpl - Class in org.opensaml.saml2.core.impl
-
Concrete implementation of
Status
.
- StatusImpl(String, String, String) - Constructor for class org.opensaml.saml2.core.impl.StatusImpl
-
Constructor.
- StatusMarshaller - Class in org.opensaml.saml1.core.impl
-
A thread safe Marshaller for
Status
objects.
- StatusMarshaller() - Constructor for class org.opensaml.saml1.core.impl.StatusMarshaller
-
- StatusMarshaller - Class in org.opensaml.saml2.core.impl
-
A thread safe Marshaller for
Status
objects.
- StatusMarshaller() - Constructor for class org.opensaml.saml2.core.impl.StatusMarshaller
-
- StatusMessage - Interface in org.opensaml.saml1.core
-
This interface defines how the object representing a SAML1 StatusMessage
element behaves.
- StatusMessage - Interface in org.opensaml.saml2.core
-
SAML 2.0 Core StatusMessage.
- StatusMessageBuilder - Class in org.opensaml.saml1.core.impl
-
- StatusMessageBuilder() - Constructor for class org.opensaml.saml1.core.impl.StatusMessageBuilder
-
Constructor
- StatusMessageBuilder - Class in org.opensaml.saml2.core.impl
-
- StatusMessageBuilder() - Constructor for class org.opensaml.saml2.core.impl.StatusMessageBuilder
-
Constructor.
- StatusMessageImpl - Class in org.opensaml.saml1.core.impl
-
Concrete implementation of org.opensaml.saml1.core StatusMessage object
- StatusMessageImpl(String, String, String) - Constructor for class org.opensaml.saml1.core.impl.StatusMessageImpl
-
Constructor
- StatusMessageImpl - Class in org.opensaml.saml2.core.impl
-
- StatusMessageImpl(String, String, String) - Constructor for class org.opensaml.saml2.core.impl.StatusMessageImpl
-
Constructor.
- StatusMessageMarshaller - Class in org.opensaml.saml1.core.impl
-
- StatusMessageMarshaller() - Constructor for class org.opensaml.saml1.core.impl.StatusMessageMarshaller
-
- StatusMessageMarshaller - Class in org.opensaml.saml2.core.impl
-
- StatusMessageMarshaller() - Constructor for class org.opensaml.saml2.core.impl.StatusMessageMarshaller
-
- StatusMessageSchemaValidator - Class in org.opensaml.saml2.core.validator
-
- StatusMessageSchemaValidator() - Constructor for class org.opensaml.saml2.core.validator.StatusMessageSchemaValidator
-
Constructor
- StatusMessageType - Interface in org.opensaml.xacml.ctx
-
XACML context StatusMessage schema type.
- StatusMessageTypeImpl - Class in org.opensaml.xacml.ctx.impl
-
- StatusMessageTypeImpl(String, String, String) - Constructor for class org.opensaml.xacml.ctx.impl.StatusMessageTypeImpl
-
Constructor.
- StatusMessageTypeImplBuilder - Class in org.opensaml.xacml.ctx.impl
-
- StatusMessageTypeImplBuilder() - Constructor for class org.opensaml.xacml.ctx.impl.StatusMessageTypeImplBuilder
-
Constructor.
- StatusMessageTypeMarshaller - Class in org.opensaml.xacml.ctx.impl
-
- StatusMessageTypeMarshaller() - Constructor for class org.opensaml.xacml.ctx.impl.StatusMessageTypeMarshaller
-
- StatusMessageTypeUnmarshaller - Class in org.opensaml.xacml.ctx.impl
-
- StatusMessageTypeUnmarshaller() - Constructor for class org.opensaml.xacml.ctx.impl.StatusMessageTypeUnmarshaller
-
- StatusMessageUnmarshaller - Class in org.opensaml.saml1.core.impl
-
- StatusMessageUnmarshaller() - Constructor for class org.opensaml.saml1.core.impl.StatusMessageUnmarshaller
-
- StatusMessageUnmarshaller - Class in org.opensaml.saml2.core.impl
-
- StatusMessageUnmarshaller() - Constructor for class org.opensaml.saml2.core.impl.StatusMessageUnmarshaller
-
- StatusResponseType - Interface in org.opensaml.saml2.core
-
SAML 2.0 Core StatusResponseType.
- StatusResponseTypeImpl - Class in org.opensaml.saml2.core.impl
-
- StatusResponseTypeImpl(String, String, String) - Constructor for class org.opensaml.saml2.core.impl.StatusResponseTypeImpl
-
Constructor.
- StatusResponseTypeMarshaller - Class in org.opensaml.saml2.core.impl
-
- StatusResponseTypeMarshaller() - Constructor for class org.opensaml.saml2.core.impl.StatusResponseTypeMarshaller
-
- StatusResponseTypeSchemaValidator<StatusResponse extends StatusResponseType> - Class in org.opensaml.saml2.core.validator
-
- StatusResponseTypeSchemaValidator() - Constructor for class org.opensaml.saml2.core.validator.StatusResponseTypeSchemaValidator
-
Constructor
- StatusResponseTypeUnmarshaller - Class in org.opensaml.saml2.core.impl
-
- StatusResponseTypeUnmarshaller() - Constructor for class org.opensaml.saml2.core.impl.StatusResponseTypeUnmarshaller
-
- StatusSchemaValidator - Class in org.opensaml.saml1.core.validator
-
Checks
Status
for Schema compliance.
- StatusSchemaValidator() - Constructor for class org.opensaml.saml1.core.validator.StatusSchemaValidator
-
- StatusSchemaValidator - Class in org.opensaml.saml2.core.validator
-
Checks
Status
for Schema compliance.
- StatusSchemaValidator() - Constructor for class org.opensaml.saml2.core.validator.StatusSchemaValidator
-
Constructor
- StatusType - Interface in org.opensaml.xacml.ctx
-
XACML context Status schema type.
- StatusTypeImpl - Class in org.opensaml.xacml.ctx.impl
-
- StatusTypeImpl(String, String, String) - Constructor for class org.opensaml.xacml.ctx.impl.StatusTypeImpl
-
Constructor.
- StatusTypeImplBuilder - Class in org.opensaml.xacml.ctx.impl
-
- StatusTypeImplBuilder() - Constructor for class org.opensaml.xacml.ctx.impl.StatusTypeImplBuilder
-
Constructor.
- StatusTypeMarshaller - Class in org.opensaml.xacml.ctx.impl
-
- StatusTypeMarshaller() - Constructor for class org.opensaml.xacml.ctx.impl.StatusTypeMarshaller
-
Constructor.
- StatusTypeMarshaller(String, String) - Constructor for class org.opensaml.xacml.ctx.impl.StatusTypeMarshaller
-
Constructor.
- StatusTypeUnmarshaller - Class in org.opensaml.xacml.ctx.impl
-
- StatusTypeUnmarshaller() - Constructor for class org.opensaml.xacml.ctx.impl.StatusTypeUnmarshaller
-
Constructor.
- StatusTypeUnmarshaller(String, String) - Constructor for class org.opensaml.xacml.ctx.impl.StatusTypeUnmarshaller
-
Constructor.
- StatusUnmarshaller - Class in org.opensaml.saml1.core.impl
-
A thread-safe Unmarshaller for
Status
objects.
- StatusUnmarshaller() - Constructor for class org.opensaml.saml1.core.impl.StatusUnmarshaller
-
- StatusUnmarshaller - Class in org.opensaml.saml2.core.impl
-
A thread-safe Unmarshaller for
Status
objects.
- StatusUnmarshaller() - Constructor for class org.opensaml.saml2.core.impl.StatusUnmarshaller
-
- Subject - Interface in org.opensaml.saml1.core
-
Interface to describe how the Subject
elements work.
- Subject - Interface in org.opensaml.saml2.core
-
SAML 2.0 Core Subject.
- SUBJECT_ATTRIBUTE_DESIGNATOR_ELEMENT_LOCAL_NAME - Static variable in interface org.opensaml.xacml.policy.AttributeDesignatorType
-
Local name of the element SubjectAttributeDesignator.
- SUBJECT_ATTRIBUTE_DESIGNATOR_ELEMENT_NAME - Static variable in interface org.opensaml.xacml.policy.AttributeDesignatorType
-
QName of the element SubjectAttributeDesignator.
- SUBJECT_CATEGORY_ATTRIB_NAME - Static variable in interface org.opensaml.xacml.policy.SubjectAttributeDesignatorType
-
SubjectCategory attribute name.
- SUBJECT_CATEGORY_ATTTRIB_NAME - Static variable in interface org.opensaml.xacml.ctx.SubjectType
-
Name of the SubjectCategory attribute.
- SubjectAttributeDesignatorType - Interface in org.opensaml.xacml.policy
-
XACML SubjectAttributeDesignator schema type.
- SubjectAttributeDesignatorTypeImpl - Class in org.opensaml.xacml.policy.impl
-
- SubjectAttributeDesignatorTypeImpl(String, String, String) - Constructor for class org.opensaml.xacml.policy.impl.SubjectAttributeDesignatorTypeImpl
-
Constructor.
- SubjectAttributeDesignatorTypeImplBuilder - Class in org.opensaml.xacml.policy.impl
-
- SubjectAttributeDesignatorTypeImplBuilder() - Constructor for class org.opensaml.xacml.policy.impl.SubjectAttributeDesignatorTypeImplBuilder
-
- SubjectAttributeDesignatorTypeMarshaller - Class in org.opensaml.xacml.policy.impl
-
- SubjectAttributeDesignatorTypeMarshaller() - Constructor for class org.opensaml.xacml.policy.impl.SubjectAttributeDesignatorTypeMarshaller
-
Constructor.
- SubjectAttributeDesignatorTypeUnmarshaller - Class in org.opensaml.xacml.policy.impl
-
- SubjectAttributeDesignatorTypeUnmarshaller() - Constructor for class org.opensaml.xacml.policy.impl.SubjectAttributeDesignatorTypeUnmarshaller
-
Constructor.
- SubjectBuilder - Class in org.opensaml.saml1.core.impl
-
Builder of (@link org.opensaml.saml1.core.impl.SubjectImpl} objects.
- SubjectBuilder() - Constructor for class org.opensaml.saml1.core.impl.SubjectBuilder
-
Constructor
- SubjectBuilder - Class in org.opensaml.saml2.core.impl
-
- SubjectBuilder() - Constructor for class org.opensaml.saml2.core.impl.SubjectBuilder
-
Constructor.
- SubjectConfirmation - Interface in org.opensaml.saml1.core
-
Interface to define how a SubjectConfirmation element behaves
- SubjectConfirmation - Interface in org.opensaml.saml2.core
-
SAML 2.0 Core SubjectConfirmation.
- SubjectConfirmationBuilder - Class in org.opensaml.saml1.core.impl
-
- SubjectConfirmationBuilder() - Constructor for class org.opensaml.saml1.core.impl.SubjectConfirmationBuilder
-
Constructor
- SubjectConfirmationBuilder - Class in org.opensaml.saml2.core.impl
-
- SubjectConfirmationBuilder() - Constructor for class org.opensaml.saml2.core.impl.SubjectConfirmationBuilder
-
Constructor.
- SubjectConfirmationData - Interface in org.opensaml.saml1.core
-
This interface defines how the object representing a SAML1 SubjectConfirmationData
element behaves.
- SubjectConfirmationData - Interface in org.opensaml.saml2.core
-
SAML 2.0 Core SubjectConfirmationData.
- SubjectConfirmationDataBuilder - Class in org.opensaml.saml2.core.impl
-
- SubjectConfirmationDataBuilder() - Constructor for class org.opensaml.saml2.core.impl.SubjectConfirmationDataBuilder
-
Constructor.
- SubjectConfirmationDataImpl - Class in org.opensaml.saml2.core.impl
-
- SubjectConfirmationDataImpl(String, String, String) - Constructor for class org.opensaml.saml2.core.impl.SubjectConfirmationDataImpl
-
Constructor.
- SubjectConfirmationDataMarshaller - Class in org.opensaml.saml2.core.impl
-
- SubjectConfirmationDataMarshaller() - Constructor for class org.opensaml.saml2.core.impl.SubjectConfirmationDataMarshaller
-
- SubjectConfirmationDataUnmarshaller - Class in org.opensaml.saml2.core.impl
-
- SubjectConfirmationDataUnmarshaller() - Constructor for class org.opensaml.saml2.core.impl.SubjectConfirmationDataUnmarshaller
-
- SubjectConfirmationImpl - Class in org.opensaml.saml1.core.impl
-
Concrete implementation of a SubjectConfirmation
object
- SubjectConfirmationImpl(String, String, String) - Constructor for class org.opensaml.saml1.core.impl.SubjectConfirmationImpl
-
Constructor
- SubjectConfirmationImpl - Class in org.opensaml.saml2.core.impl
-
- SubjectConfirmationImpl(String, String, String) - Constructor for class org.opensaml.saml2.core.impl.SubjectConfirmationImpl
-
Constructor.
- SubjectConfirmationMarshaller - Class in org.opensaml.saml1.core.impl
-
- SubjectConfirmationMarshaller() - Constructor for class org.opensaml.saml1.core.impl.SubjectConfirmationMarshaller
-
- SubjectConfirmationMarshaller - Class in org.opensaml.saml2.core.impl
-
- SubjectConfirmationMarshaller() - Constructor for class org.opensaml.saml2.core.impl.SubjectConfirmationMarshaller
-
- SubjectConfirmationSchemaValidator - Class in org.opensaml.saml1.core.validator
-
- SubjectConfirmationSchemaValidator() - Constructor for class org.opensaml.saml1.core.validator.SubjectConfirmationSchemaValidator
-
- SubjectConfirmationSchemaValidator - Class in org.opensaml.saml2.core.validator
-
- SubjectConfirmationSchemaValidator() - Constructor for class org.opensaml.saml2.core.validator.SubjectConfirmationSchemaValidator
-
Constructor
- SubjectConfirmationUnmarshaller - Class in org.opensaml.saml1.core.impl
-
- SubjectConfirmationUnmarshaller() - Constructor for class org.opensaml.saml1.core.impl.SubjectConfirmationUnmarshaller
-
- SubjectConfirmationUnmarshaller - Class in org.opensaml.saml2.core.impl
-
- SubjectConfirmationUnmarshaller() - Constructor for class org.opensaml.saml2.core.impl.SubjectConfirmationUnmarshaller
-
- SubjectImpl - Class in org.opensaml.saml1.core.impl
-
- SubjectImpl(String, String, String) - Constructor for class org.opensaml.saml1.core.impl.SubjectImpl
-
Constructor
- SubjectImpl - Class in org.opensaml.saml2.core.impl
-
Concrete implementation of
Subject
.
- SubjectImpl(String, String, String) - Constructor for class org.opensaml.saml2.core.impl.SubjectImpl
-
Constructor.
- SubjectLocality - Interface in org.opensaml.saml1.core
-
Interface to define how a SubjectLocality element behaves.
- SubjectLocality - Interface in org.opensaml.saml2.core
-
SAML 2.0 Core SubjectLocality.
- SubjectLocalityBuilder - Class in org.opensaml.saml1.core.impl
-
- SubjectLocalityBuilder() - Constructor for class org.opensaml.saml1.core.impl.SubjectLocalityBuilder
-
Constructor
- SubjectLocalityBuilder - Class in org.opensaml.saml2.core.impl
-
- SubjectLocalityBuilder() - Constructor for class org.opensaml.saml2.core.impl.SubjectLocalityBuilder
-
Constructor.
- SubjectLocalityImpl - Class in org.opensaml.saml1.core.impl
-
- SubjectLocalityImpl(String, String, String) - Constructor for class org.opensaml.saml1.core.impl.SubjectLocalityImpl
-
Constructor
- SubjectLocalityImpl - Class in org.opensaml.saml2.core.impl
-
- SubjectLocalityImpl(String, String, String) - Constructor for class org.opensaml.saml2.core.impl.SubjectLocalityImpl
-
Constructor.
- SubjectLocalityMarshaller - Class in org.opensaml.saml1.core.impl
-
- SubjectLocalityMarshaller() - Constructor for class org.opensaml.saml1.core.impl.SubjectLocalityMarshaller
-
- SubjectLocalityMarshaller - Class in org.opensaml.saml2.core.impl
-
- SubjectLocalityMarshaller() - Constructor for class org.opensaml.saml2.core.impl.SubjectLocalityMarshaller
-
- SubjectLocalityUnmarshaller - Class in org.opensaml.saml1.core.impl
-
- SubjectLocalityUnmarshaller() - Constructor for class org.opensaml.saml1.core.impl.SubjectLocalityUnmarshaller
-
- SubjectLocalityUnmarshaller - Class in org.opensaml.saml2.core.impl
-
- SubjectLocalityUnmarshaller() - Constructor for class org.opensaml.saml2.core.impl.SubjectLocalityUnmarshaller
-
- SubjectMarshaller - Class in org.opensaml.saml1.core.impl
-
A thread safe Marshaller for
Subject
objects.
- SubjectMarshaller() - Constructor for class org.opensaml.saml1.core.impl.SubjectMarshaller
-
- SubjectMarshaller - Class in org.opensaml.saml2.core.impl
-
A thread-safe Marshaller for
Subject
objects.
- SubjectMarshaller() - Constructor for class org.opensaml.saml2.core.impl.SubjectMarshaller
-
- SubjectMatchType - Interface in org.opensaml.xacml.policy
-
XACML SubjectMatch schema type.
- SubjectMatchTypeImpl - Class in org.opensaml.xacml.policy.impl
-
- SubjectMatchTypeImpl(String, String, String) - Constructor for class org.opensaml.xacml.policy.impl.SubjectMatchTypeImpl
-
Constructor.
- SubjectMatchTypeImplBuilder - Class in org.opensaml.xacml.policy.impl
-
- SubjectMatchTypeImplBuilder() - Constructor for class org.opensaml.xacml.policy.impl.SubjectMatchTypeImplBuilder
-
- SubjectMatchTypeMarshaller - Class in org.opensaml.xacml.policy.impl
-
- SubjectMatchTypeMarshaller() - Constructor for class org.opensaml.xacml.policy.impl.SubjectMatchTypeMarshaller
-
Constructor.
- SubjectMatchTypeUnmarshaller - Class in org.opensaml.xacml.policy.impl
-
- SubjectMatchTypeUnmarshaller() - Constructor for class org.opensaml.xacml.policy.impl.SubjectMatchTypeUnmarshaller
-
Constructor.
- SubjectQuery - Interface in org.opensaml.saml1.core
-
This interface is for the SAML1 SubjectQuery
extention point.
- SubjectQuery - Interface in org.opensaml.saml2.core
-
SAML 2.0 Core SubjectQuery.
- SubjectQueryImpl - Class in org.opensaml.saml1.core.impl
-
Concrete (but abstract) implementation of
SubjectQuery
abstract type
- SubjectQueryImpl(String, String, String) - Constructor for class org.opensaml.saml1.core.impl.SubjectQueryImpl
-
Constructor.
- SubjectQueryImpl - Class in org.opensaml.saml2.core.impl
-
- SubjectQueryImpl(String, String, String) - Constructor for class org.opensaml.saml2.core.impl.SubjectQueryImpl
-
Constructor.
- SubjectQueryMarshaller - Class in org.opensaml.saml1.core.impl
-
- SubjectQueryMarshaller() - Constructor for class org.opensaml.saml1.core.impl.SubjectQueryMarshaller
-
- SubjectQueryMarshaller - Class in org.opensaml.saml2.core.impl
-
- SubjectQueryMarshaller() - Constructor for class org.opensaml.saml2.core.impl.SubjectQueryMarshaller
-
- SubjectQuerySchemaValidator<QueryType extends SubjectQuery> - Class in org.opensaml.saml1.core.validator
-
- SubjectQuerySchemaValidator() - Constructor for class org.opensaml.saml1.core.validator.SubjectQuerySchemaValidator
-
- SubjectQuerySchemaValidator<SubjectQueryType extends SubjectQuery> - Class in org.opensaml.saml2.core.validator
-
- SubjectQuerySchemaValidator() - Constructor for class org.opensaml.saml2.core.validator.SubjectQuerySchemaValidator
-
Constructor
- SubjectQueryUnmarshaller - Class in org.opensaml.saml1.core.impl
-
- SubjectQueryUnmarshaller() - Constructor for class org.opensaml.saml1.core.impl.SubjectQueryUnmarshaller
-
- SubjectQueryUnmarshaller - Class in org.opensaml.saml2.core.impl
-
- SubjectQueryUnmarshaller() - Constructor for class org.opensaml.saml2.core.impl.SubjectQueryUnmarshaller
-
- SubjectSchemaValidator - Class in org.opensaml.saml1.core.validator
-
Checks
Subject
for Schema compliance.
- SubjectSchemaValidator() - Constructor for class org.opensaml.saml1.core.validator.SubjectSchemaValidator
-
- SubjectSchemaValidator - Class in org.opensaml.saml2.core.validator
-
Checks
Subject
for Schema compliance.
- SubjectSchemaValidator() - Constructor for class org.opensaml.saml2.core.validator.SubjectSchemaValidator
-
Constructor
- SubjectStatement - Interface in org.opensaml.saml1.core
-
Interface to descibe how the anchor point SubjectStatement would work.
- SubjectStatementImpl - Class in org.opensaml.saml1.core.impl
-
Abstract type to implement SubjectStatementType
- SubjectStatementImpl(String, String, String) - Constructor for class org.opensaml.saml1.core.impl.SubjectStatementImpl
-
Constructor.
- SubjectStatementMarshaller - Class in org.opensaml.saml1.core.impl
-
- SubjectStatementMarshaller() - Constructor for class org.opensaml.saml1.core.impl.SubjectStatementMarshaller
-
- SubjectStatementSchemaValidator<SubjectStatementType extends SubjectStatement> - Class in org.opensaml.saml1.core.validator
-
- SubjectStatementSchemaValidator() - Constructor for class org.opensaml.saml1.core.validator.SubjectStatementSchemaValidator
-
- SubjectStatementUnmarshaller - Class in org.opensaml.saml1.core.impl
-
- SubjectStatementUnmarshaller() - Constructor for class org.opensaml.saml1.core.impl.SubjectStatementUnmarshaller
-
- SubjectsType - Interface in org.opensaml.xacml.policy
-
XACML Subjects schema type.
- SubjectsTypeImpl - Class in org.opensaml.xacml.policy.impl
-
- SubjectsTypeImpl(String, String, String) - Constructor for class org.opensaml.xacml.policy.impl.SubjectsTypeImpl
-
Constructor.
- SubjectsTypeImplBuilder - Class in org.opensaml.xacml.policy.impl
-
- SubjectsTypeImplBuilder() - Constructor for class org.opensaml.xacml.policy.impl.SubjectsTypeImplBuilder
-
- SubjectsTypeMarshaller - Class in org.opensaml.xacml.policy.impl
-
- SubjectsTypeMarshaller() - Constructor for class org.opensaml.xacml.policy.impl.SubjectsTypeMarshaller
-
Constructor.
- SubjectsTypeUnmarshaller - Class in org.opensaml.xacml.policy.impl
-
- SubjectsTypeUnmarshaller() - Constructor for class org.opensaml.xacml.policy.impl.SubjectsTypeUnmarshaller
-
Constructor.
- SubjectType - Interface in org.opensaml.xacml.ctx
-
XACML context Subject schema type.
- SubjectType - Interface in org.opensaml.xacml.policy
-
XACML Subject schema type.
- SubjectTypeImpl - Class in org.opensaml.xacml.ctx.impl
-
- SubjectTypeImpl(String, String, String) - Constructor for class org.opensaml.xacml.ctx.impl.SubjectTypeImpl
-
Constructor.
- SubjectTypeImpl - Class in org.opensaml.xacml.policy.impl
-
- SubjectTypeImpl(String, String, String) - Constructor for class org.opensaml.xacml.policy.impl.SubjectTypeImpl
-
Constructor.
- SubjectTypeImplBuilder - Class in org.opensaml.xacml.ctx.impl
-
- SubjectTypeImplBuilder() - Constructor for class org.opensaml.xacml.ctx.impl.SubjectTypeImplBuilder
-
Constructor.
- SubjectTypeImplBuilder - Class in org.opensaml.xacml.policy.impl
-
- SubjectTypeImplBuilder() - Constructor for class org.opensaml.xacml.policy.impl.SubjectTypeImplBuilder
-
- SubjectTypeMarshaller - Class in org.opensaml.xacml.ctx.impl
-
- SubjectTypeMarshaller() - Constructor for class org.opensaml.xacml.ctx.impl.SubjectTypeMarshaller
-
Constructor.
- SubjectTypeMarshaller(String, String) - Constructor for class org.opensaml.xacml.ctx.impl.SubjectTypeMarshaller
-
Constructor.
- SubjectTypeMarshaller - Class in org.opensaml.xacml.policy.impl
-
- SubjectTypeMarshaller() - Constructor for class org.opensaml.xacml.policy.impl.SubjectTypeMarshaller
-
Constructor.
- SubjectTypeUnmarshaller - Class in org.opensaml.xacml.ctx.impl
-
- SubjectTypeUnmarshaller() - Constructor for class org.opensaml.xacml.ctx.impl.SubjectTypeUnmarshaller
-
Constructor.
- SubjectTypeUnmarshaller(String, String) - Constructor for class org.opensaml.xacml.ctx.impl.SubjectTypeUnmarshaller
-
Constructor.
- SubjectTypeUnmarshaller - Class in org.opensaml.xacml.policy.impl
-
- SubjectTypeUnmarshaller() - Constructor for class org.opensaml.xacml.policy.impl.SubjectTypeUnmarshaller
-
Constructor.
- SubjectUnmarshaller - Class in org.opensaml.saml1.core.impl
-
A thread-safe Unmarshaller for
Subject
objects.
- SubjectUnmarshaller() - Constructor for class org.opensaml.saml1.core.impl.SubjectUnmarshaller
-
- SubjectUnmarshaller - Class in org.opensaml.saml2.core.impl
-
A thread-safe Unmarshaller for
Subject
objects.
- SubjectUnmarshaller() - Constructor for class org.opensaml.saml2.core.impl.SubjectUnmarshaller
-
- SUCCESS - Static variable in interface org.opensaml.saml1.core.StatusCode
-
Success status value.
- SUCCESS_URI - Static variable in interface org.opensaml.saml2.core.StatusCode
-
URI for Success status code.
- SUPPORT - Static variable in class org.opensaml.saml2.metadata.ContactPersonTypeEnumeration
-
"support" contact type
- SurName - Interface in org.opensaml.saml2.metadata
-
SAML 2.0 Metadata SurName
- SurNameBuilder - Class in org.opensaml.saml2.metadata.impl
-
- SurNameBuilder() - Constructor for class org.opensaml.saml2.metadata.impl.SurNameBuilder
-
Constructor
- SurNameImpl - Class in org.opensaml.saml2.metadata.impl
-
- SurNameImpl(String, String, String) - Constructor for class org.opensaml.saml2.metadata.impl.SurNameImpl
-
Constructor
- SurNameMarshaller - Class in org.opensaml.saml2.metadata.impl
-
A thread safe Marshaller for
SurName
objects.
- SurNameMarshaller() - Constructor for class org.opensaml.saml2.metadata.impl.SurNameMarshaller
-
- SurNameSchemaValidator - Class in org.opensaml.saml2.metadata.validator
-
Checks
SurName
for Schema compliance.
- SurNameSchemaValidator() - Constructor for class org.opensaml.saml2.metadata.validator.SurNameSchemaValidator
-
Constructor
- SurNameUnmarshaller - Class in org.opensaml.saml2.metadata.impl
-
A thread-safe Unmarshaller for
SurName
objects.
- SurNameUnmarshaller() - Constructor for class org.opensaml.saml2.metadata.impl.SurNameUnmarshaller
-