A B C D E F G H I L M N O P R S T U V W 
All Classes All Packages

A

AdaptiveAuthenticationPolicy - Interface in org.apereo.cas.authentication.adaptive
addAddress(String) - Method in class org.apereo.cas.authentication.adaptive.geo.GeoLocationResponse
Add address.
addAttribute(String, Object) - Method in interface org.apereo.cas.authentication.Authentication
Add attribute to the authentication object and update the instance.
addAttribute(String, Object) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
Adds an authentication metadata attribute key-value pair.
addCredential(CredentialMetaData) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
Adds metadata about a credential presented for authentication.
addCredentials(List<CredentialMetaData>) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
Add credentials authentication builder.
addFailure(String, Throwable) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
Adds an authentication failure to the map of handler names to the authentication handler failures.
addFailures(Map<String, Throwable>) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
Adds failures.
addSuccess(String, AuthenticationHandlerExecutionResult) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
Adds an authentication success to the map of handler names to successful authentication handler results.
addSuccesses(Map<String, AuthenticationHandlerExecutionResult>) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
Adds successes authentication builder.
addWarning(MessageDescriptor) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
Add warning to authentication builder.
addWarning(MessageDescriptor) - Method in interface org.apereo.cas.authentication.AuthenticationHandlerExecutionResult
Add warning to authentication handler execution result.
addWarnings(List<MessageDescriptor>) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
Add warnings to authentication builder.
allowed() - Static method in class org.apereo.cas.authentication.adaptive.intel.IPAddressIntelligenceResponse
Allowed ip address intelligence response.
allowed() - Static method in interface org.apereo.cas.authentication.adaptive.intel.IPAddressIntelligenceService
NoOp ip address intelligence service.
ALLOWED - org.apereo.cas.authentication.adaptive.intel.IPAddressIntelligenceResponse.IPAddressIntelligenceStatus
The address is explicitly allowed and open.
apply(RequestContext, String, GeoLocationRequest) - Method in interface org.apereo.cas.authentication.adaptive.AdaptiveAuthenticationPolicy
Apply the strategy to figure out whether this authentication attempt can proceed.
authenticate(AuthenticationTransaction) - Method in interface org.apereo.cas.authentication.AuthenticationManager
Authenticates the provided credentials.
authenticate(Credential) - Method in interface org.apereo.cas.authentication.AuthenticationHandler
Authenticates the given credential.
Authentication - Interface in org.apereo.cas.authentication
The Authentication object represents a successful authentication request.
AUTHENTICATION_ATTRIBUTE_REMEMBER_ME - Static variable in interface org.apereo.cas.authentication.RememberMeCredential
Authentication attribute name for remember-me.
AUTHENTICATION_METHOD_ATTRIBUTE - Static variable in interface org.apereo.cas.authentication.AuthenticationManager
Authentication method attribute name.
AuthenticationAccountStateHandler<AuthnResponse,​Configuration> - Interface in org.apereo.cas.authentication
AuthenticationBuilder - Interface in org.apereo.cas.authentication
Constructs immutable Authentication objects using the builder pattern.
AuthenticationEventExecutionPlan - Interface in org.apereo.cas.authentication
AuthenticationEventExecutionPlanConfigurer - Interface in org.apereo.cas.authentication
AuthenticationException - Exception in org.apereo.cas.authentication
Authentication raised by AuthenticationManager to signal authentication failure.
AuthenticationException() - Constructor for exception org.apereo.cas.authentication.AuthenticationException
Instantiates a new Authentication exception.
AuthenticationException(String) - Constructor for exception org.apereo.cas.authentication.AuthenticationException
Creates a new instance for the case when no handlers were attempted, i.e.
AuthenticationException(String, Map<String, Throwable>, Map<String, AuthenticationHandlerExecutionResult>) - Constructor for exception org.apereo.cas.authentication.AuthenticationException
Creates a new instance for the case when there are both handler successes and failures and a custom error message is required.
AuthenticationException(Map<String, Throwable>) - Constructor for exception org.apereo.cas.authentication.AuthenticationException
Creates a new instance for the case when no handlers succeeded.
AuthenticationException(Map<String, Throwable>, Map<String, AuthenticationHandlerExecutionResult>) - Constructor for exception org.apereo.cas.authentication.AuthenticationException
Creates a new instance for the case when there are both handler successes and failures.
AuthenticationHandler - Interface in org.apereo.cas.authentication
An authentication handler authenticates a single credential.
AuthenticationHandlerExecutionResult - Interface in org.apereo.cas.authentication
This is AuthenticationHandlerExecutionResult that describes the result of an authentication attempt.
AuthenticationHandlerResolver - Interface in org.apereo.cas.authentication
This is AuthenticationHandlerResolver which decides which set of authentication handlers shall be chosen for a given authN event.
AuthenticationManager - Interface in org.apereo.cas.authentication
Authenticates one or more credentials.
AuthenticationMetaDataPopulator - Interface in org.apereo.cas.authentication
An extension point to the Authentication process that allows CAS to provide additional attributes related to the overall Authentication (such as authentication type) that are specific to the Authentication request versus the Principal itself.
AuthenticationPasswordPolicyHandlingStrategy<AuthnResponse,​Configuration> - Interface in org.apereo.cas.authentication
AuthenticationPolicy - Interface in org.apereo.cas.authentication
Strategy interface for pluggable authentication security policies.
AuthenticationPostProcessor - Interface in org.apereo.cas.authentication
AuthenticationPreProcessor - Interface in org.apereo.cas.authentication
AuthenticationResult - Interface in org.apereo.cas.authentication
The AuthenticationResult is an abstraction representing final authentication outcome for any number of processed authentication transactions.
AuthenticationResultBuilder - Interface in org.apereo.cas.authentication
AuthenticationServiceSelectionPlan - Interface in org.apereo.cas.authentication
AuthenticationServiceSelectionStrategy - Interface in org.apereo.cas.authentication
This is AuthenticationServiceSelectionStrategy which attempts to resolve and nominate a service during a validation event.
AuthenticationServiceSelectionStrategyConfigurer - Interface in org.apereo.cas.authentication
This is AuthenticationServiceSelectionStrategyConfigurer that is used to extract and translate a given service request/URL.
AuthenticationSystemSupport - Interface in org.apereo.cas.authentication
This is AuthenticationSystemSupport - a facade that exposes a high level authentication system API to CAS core.
AuthenticationTransaction - Interface in org.apereo.cas.authentication
AuthenticationTransactionManager - Interface in org.apereo.cas.authentication
The AuthenticationTransactionManager deals exclusively with authentication concepts e.g.

B

banned() - Static method in class org.apereo.cas.authentication.adaptive.intel.IPAddressIntelligenceResponse
Banned ip address intelligence response.
banned() - Static method in interface org.apereo.cas.authentication.adaptive.intel.IPAddressIntelligenceService
Banned ip address intelligence service.
BANNED - org.apereo.cas.authentication.adaptive.intel.IPAddressIntelligenceResponse.IPAddressIntelligenceStatus
The address is explicitly banned.
build() - Method in class org.apereo.cas.authentication.adaptive.geo.GeoLocationResponse
Format the address into a long string.
build() - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
Creates an immutable authentication instance from builder data.
build(PrincipalElectionStrategy) - Method in interface org.apereo.cas.authentication.AuthenticationResultBuilder
Build authentication result.
build(PrincipalElectionStrategy, Service) - Method in interface org.apereo.cas.authentication.AuthenticationResultBuilder
Build authentication result.
build(T, String, Authentication) - Method in interface org.apereo.cas.authentication.principal.ResponseBuilder
Build response.
buildServiceFactories() - Method in interface org.apereo.cas.authentication.principal.ServiceFactoryConfigurer
Build service factories collection.

C

clearWarnings() - Method in interface org.apereo.cas.authentication.AuthenticationHandlerExecutionResult
Clear warnings from authentication handler execution result.
collect(Authentication) - Method in interface org.apereo.cas.authentication.AuthenticationResultBuilder
Collect authentication objects from any number of processed authentication transactions.
collect(Credential) - Method in interface org.apereo.cas.authentication.AuthenticationResultBuilder
Provided credentials immediately by the user.
configureAuthenticationExecutionPlan(AuthenticationEventExecutionPlan) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlanConfigurer
configure the plan.
configureAuthenticationServiceSelectionStrategy(AuthenticationServiceSelectionPlan) - Method in interface org.apereo.cas.authentication.AuthenticationServiceSelectionStrategyConfigurer
Configure authentication service selection strategy.
configurePrincipalResolutionExecutionPlan(PrincipalResolutionExecutionPlan) - Method in interface org.apereo.cas.authentication.principal.PrincipalResolutionExecutionPlanConfigurer
configure the plan.
ContextualAuthenticationPolicy<T> - Interface in org.apereo.cas.authentication
A stateful authentication policy that is applied using arbitrary contextual information.
ContextualAuthenticationPolicyFactory<T> - Interface in org.apereo.cas.authentication
A factory for producing (stateful) authentication policies based on arbitrary context data.
createPolicy(T) - Method in interface org.apereo.cas.authentication.ContextualAuthenticationPolicyFactory
Creates a contextual (presumably stateful) authentication policy based on provided context data.
createPrincipal(String) - Method in interface org.apereo.cas.authentication.principal.PrincipalFactory
Create principal.
createPrincipal(String, Map<String, Object>) - Method in interface org.apereo.cas.authentication.principal.PrincipalFactory
Create principal along with its attributes.
createService(String) - Method in interface org.apereo.cas.authentication.principal.ServiceFactory
Create service based on an identifier.
createService(String, Class<T>) - Method in interface org.apereo.cas.authentication.principal.ServiceFactory
Create the service object based on an identifier.
createService(HttpServletRequest) - Method in interface org.apereo.cas.authentication.principal.ServiceFactory
Create service object based on the parameters of the request.
createService(HttpServletRequest, Class<T>) - Method in interface org.apereo.cas.authentication.principal.ServiceFactory
Create service based on the given parameters provided by the http request.
Credential - Interface in org.apereo.cas.authentication
Describes an authentication credential.
CREDENTIAL_TYPE_ATTRIBUTE - Static variable in interface org.apereo.cas.authentication.Credential
Credential type, collected as metadata for authentication.
CredentialMetaData - Interface in org.apereo.cas.authentication
Describes a credential provided for authentication.

D

DefaultAuthenticationTransaction - Class in org.apereo.cas.authentication
DefaultAuthenticationTransaction() - Constructor for class org.apereo.cas.authentication.DefaultAuthenticationTransaction
 

E

establishAuthenticationContextFromInitial(Authentication, Credential) - Method in interface org.apereo.cas.authentication.AuthenticationSystemSupport
Initiate potential multi-transaction authentication event by handling the initial authentication transaction.
examine(RequestContext, String) - Method in interface org.apereo.cas.authentication.adaptive.intel.IPAddressIntelligenceService
Examine ip address and produce an intelligence response.

F

finalizeAllAuthenticationTransactions(AuthenticationResultBuilder, Service) - Method in interface org.apereo.cas.authentication.AuthenticationSystemSupport
Finalize all authentication transactions processed and collected for this authentication event.

G

generate(String, String) - Method in interface org.apereo.cas.authentication.principal.PersistentIdGenerator
Generates a PersistentId based on some algorithm plus the principal.
generate(Principal) - Method in interface org.apereo.cas.authentication.principal.PersistentIdGenerator
Generate string.
generate(Principal, Service) - Method in interface org.apereo.cas.authentication.principal.PersistentIdGenerator
Generates a PersistentId based on some algorithm plus the principal.
GeoLocationRequest - Class in org.apereo.cas.authentication.adaptive.geo
GeoLocationRequest(double, double) - Constructor for class org.apereo.cas.authentication.adaptive.geo.GeoLocationRequest
 
GeoLocationResponse - Class in org.apereo.cas.authentication.adaptive.geo
This is GeoLocationResponse that represents a particular geo location usually calculated from an ip address.
GeoLocationResponse() - Constructor for class org.apereo.cas.authentication.adaptive.geo.GeoLocationResponse
 
GeoLocationService - Interface in org.apereo.cas.authentication.adaptive.geo
getArtifactId() - Method in interface org.apereo.cas.authentication.principal.WebApplicationService
Retrieves the artifact supplied with the service.
getAttributeRepository() - Method in interface org.apereo.cas.authentication.principal.PrincipalResolver
Gets attribute repository, if any.
getAttributes() - Method in interface org.apereo.cas.authentication.Authentication
Attributes of the authentication (not the Principal).
getAttributes() - Method in interface org.apereo.cas.authentication.principal.Principal
 
getAttributes() - Method in interface org.apereo.cas.authentication.principal.Response
Gets attributes.
getAttributes(Principal) - Method in interface org.apereo.cas.authentication.principal.PrincipalAttributesRepository
Gets attributes for the given principal id.
getAuthentication() - Method in interface org.apereo.cas.authentication.AuthenticationResult
Obtains the finalized primary authentication for this result.
getAuthenticationDate() - Method in interface org.apereo.cas.authentication.Authentication
Method to retrieve the timestamp of when this Authentication object was created.
getAuthenticationHandlerResolvers(AuthenticationTransaction) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
Gets authentication handler resolvers.
getAuthenticationHandlers() - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
Gets authentication handlers.
getAuthenticationHandlersForTransaction(AuthenticationTransaction) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
Gets authentication handlers for transaction.
getAuthenticationManager() - Method in interface org.apereo.cas.authentication.AuthenticationTransactionManager
Gets authentication manager.
getAuthenticationMetadataPopulators(AuthenticationTransaction) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
Gets authentication metadata populators.
getAuthenticationPolicies(AuthenticationTransaction) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
Gets authentication policies.
getAuthenticationPostProcessors(AuthenticationTransaction) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
Gets authentication post processors.
getAuthenticationPreProcessors(AuthenticationTransaction) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
Gets authentication pre processors.
getAuthenticationTransactionManager() - Method in interface org.apereo.cas.authentication.AuthenticationSystemSupport
Gets authentication transaction manager.
getCode() - Method in interface org.apereo.cas.authentication.ContextualAuthenticationPolicy
Return an optional message code to use when this is unsatisfied.
getCode() - Method in interface org.apereo.cas.authentication.MessageDescriptor
Gets code.
getCode() - Method in exception org.apereo.cas.authentication.PrincipalException
 
getCode() - Method in exception org.apereo.cas.authentication.RootCasException
 
getContext() - Method in interface org.apereo.cas.authentication.ContextualAuthenticationPolicy
Gets the context used to evaluate the authentication policy.
getCredentialClass() - Method in interface org.apereo.cas.authentication.CredentialMetaData
Gets the type of the original credential.
getCredentialMetaData() - Method in interface org.apereo.cas.authentication.AuthenticationHandlerExecutionResult
Gets credential meta data.
getCredentials() - Method in interface org.apereo.cas.authentication.Authentication
Gets a list of metadata about the credentials supplied at authentication time.
getCredentials() - Method in interface org.apereo.cas.authentication.AuthenticationTransaction
Gets credentials.
getCredentialsOfType(Class<T>) - Method in interface org.apereo.cas.authentication.AuthenticationTransaction
Gets credentials of type.
getDefaultMessage() - Method in interface org.apereo.cas.authentication.MessageDescriptor
Gets default message.
getFailures() - Method in interface org.apereo.cas.authentication.Authentication
Gets a map describing failed authentications.
getFailures() - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
Gets the authentication failure map.
getFormat() - Method in interface org.apereo.cas.authentication.principal.WebApplicationService
Ticket validation response MUST be produced based on the parameter value.
getHandlerName() - Method in interface org.apereo.cas.authentication.AuthenticationHandlerExecutionResult
Gets handler name.
getId() - Method in interface org.apereo.cas.authentication.Credential
Gets a credential identifier that is safe to record for logging, auditing, or presentation to the user.
getId() - Method in interface org.apereo.cas.authentication.CredentialMetaData
Gets a unique identifier for the kind of credential this represents.
getId() - Method in interface org.apereo.cas.authentication.principal.Principal
 
getInitialAuthentication() - Method in interface org.apereo.cas.authentication.AuthenticationResultBuilder
Gets the initial authentication.
getName() - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlanConfigurer
Gets name.
getName() - Method in interface org.apereo.cas.authentication.AuthenticationHandler
Gets a unique name for this authentication handler within the Spring context that contains it.
getName() - Method in interface org.apereo.cas.authentication.principal.PrincipalResolutionExecutionPlanConfigurer
Gets name.
getName() - Method in interface org.apereo.cas.authentication.principal.PrincipalResolver
Gets a unique name for this principal resolver.
getOrder() - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlanConfigurer
 
getOrder() - Method in interface org.apereo.cas.authentication.AuthenticationHandler
 
getOrder() - Method in interface org.apereo.cas.authentication.AuthenticationHandlerResolver
 
getOrder() - Method in interface org.apereo.cas.authentication.AuthenticationMetaDataPopulator
 
getOrder() - Method in interface org.apereo.cas.authentication.AuthenticationPolicy
 
getOrder() - Method in interface org.apereo.cas.authentication.AuthenticationPostProcessor
 
getOrder() - Method in interface org.apereo.cas.authentication.AuthenticationPreProcessor
 
getOrder() - Method in interface org.apereo.cas.authentication.principal.PrincipalResolutionExecutionPlanConfigurer
 
getOriginalUrl() - Method in interface org.apereo.cas.authentication.principal.WebApplicationService
Return the original url provided (as service or targetService request parameter).
getParams() - Method in interface org.apereo.cas.authentication.MessageDescriptor
Get params.
getPrimaryCredential() - Method in interface org.apereo.cas.authentication.AuthenticationTransaction
Gets the first (primary) credential in the chain.
getPrimaryCredential() - Method in class org.apereo.cas.authentication.DefaultAuthenticationTransaction
Gets the first (primary) credential in the chain.
getPrincipal() - Method in interface org.apereo.cas.authentication.Authentication
Method to obtain the Principal.
getPrincipal() - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
Gets the authenticated principal.
getPrincipal() - Method in interface org.apereo.cas.authentication.AuthenticationHandlerExecutionResult
Gets principal.
getPrincipalElectionStrategy() - Method in interface org.apereo.cas.authentication.AuthenticationSystemSupport
Gets principal election strategy.
getPrincipalResolverForAuthenticationTransaction(AuthenticationHandler, AuthenticationTransaction) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
Gets principal resolver for authentication transaction.
getRegisteredPrincipalResolvers() - Method in interface org.apereo.cas.authentication.principal.PrincipalResolutionExecutionPlan
Gets registered principal resolvers.
getResponseType() - Method in interface org.apereo.cas.authentication.principal.Response
Gets response type.
getService() - Method in interface org.apereo.cas.authentication.AuthenticationResult
Gets the service for which this authentication result is relevant.
getService() - Method in interface org.apereo.cas.authentication.AuthenticationTransaction
Gets service linked to this transaction.
getSource() - Method in interface org.apereo.cas.authentication.principal.WebApplicationService
Indicates the source from which the service object was extracted and built.
getSuccesses() - Method in interface org.apereo.cas.authentication.Authentication
Gets a map describing successful authentications produced by AuthenticationHandler components.
getSuccesses() - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
Gets the authentication success map.
getUrl() - Method in interface org.apereo.cas.authentication.principal.Response
Gets url.
getWarnings() - Method in interface org.apereo.cas.authentication.Authentication
Get a list of authentication warnings that may be considered global and applicable to the entire authentication event.
getWarnings() - Method in interface org.apereo.cas.authentication.AuthenticationHandlerExecutionResult
Gets warnings.

H

handle(AuthnResponse, Configuration) - Method in interface org.apereo.cas.authentication.AuthenticationAccountStateHandler
Handle account state.
handle(AuthenticationTransaction, AuthenticationResultBuilder) - Method in interface org.apereo.cas.authentication.AuthenticationTransactionManager
Handle authentication transaction manager.
handleAndFinalizeSingleAuthenticationTransaction(Service, Collection<Credential>) - Method in interface org.apereo.cas.authentication.AuthenticationSystemSupport
Handle a single-transaction authentication event and immediately produce a finalized AuthenticationResult.
handleAndFinalizeSingleAuthenticationTransaction(Service, Credential...) - Method in interface org.apereo.cas.authentication.AuthenticationSystemSupport
Handle a single-transaction authentication event and immediately produce a finalized AuthenticationResult.
handleAuthenticationTransaction(Service, AuthenticationResultBuilder, Credential...) - Method in interface org.apereo.cas.authentication.AuthenticationSystemSupport
Handle single authentication transaction within potential multi-transaction authentication event.
handleInitialAuthenticationTransaction(Service, Credential...) - Method in interface org.apereo.cas.authentication.AuthenticationSystemSupport
Initiate potential multi-transaction authentication event by handling the initial authentication transaction.
hasAttribute(String) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
Has attribute boolean.
hasAttribute(String, Predicate<Object>) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
Has attribute boolean.
hasCredentialOfType(Class<? extends Credential>) - Method in interface org.apereo.cas.authentication.AuthenticationTransaction
Does this AuthenticationTransaction contain a credential of the given type?
hasCredentialOfType(Class<? extends Credential>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationTransaction
Does this AuthenticationTransaction contain a credential of the given type?
HEADER - org.apereo.cas.authentication.principal.Response.ResponseType
Response is provided in form of headers.

I

IPAddressIntelligenceResponse - Class in org.apereo.cas.authentication.adaptive.intel
IPAddressIntelligenceResponse() - Constructor for class org.apereo.cas.authentication.adaptive.intel.IPAddressIntelligenceResponse
 
IPAddressIntelligenceResponse.IPAddressIntelligenceStatus - Enum in org.apereo.cas.authentication.adaptive.intel
Status of ip addresses after examination.
IPAddressIntelligenceService - Interface in org.apereo.cas.authentication.adaptive.intel
isAllowed() - Method in class org.apereo.cas.authentication.adaptive.intel.IPAddressIntelligenceResponse
 
isBanned() - Method in class org.apereo.cas.authentication.adaptive.intel.IPAddressIntelligenceResponse
 
isCredentialProvided() - Method in interface org.apereo.cas.authentication.AuthenticationResult
Indicates whether the authentication event was established as part of user providing credentials.
isLoggedOutAlready() - Method in interface org.apereo.cas.authentication.principal.WebApplicationService
Return if the service is already logged out.
isRanked() - Method in class org.apereo.cas.authentication.adaptive.intel.IPAddressIntelligenceResponse
 
isRememberMe() - Method in interface org.apereo.cas.authentication.RememberMeCredential
Checks if remember-me is enabled.
isSatisfiedBy(Authentication) - Method in interface org.apereo.cas.authentication.ContextualAuthenticationPolicy
Determines whether an authentication event is satisfied by arbitrary security policy.
isSatisfiedBy(Authentication, Set<AuthenticationHandler>) - Method in interface org.apereo.cas.authentication.AuthenticationPolicy
Determines whether an authentication event is satisfied by arbitrary security policy.
isValid() - Method in class org.apereo.cas.authentication.adaptive.geo.GeoLocationRequest
Check whether the geolocation contains enough data to proceed.

L

locate(Double, Double) - Method in interface org.apereo.cas.authentication.adaptive.geo.GeoLocationService
Find a geo location based on an address.
locate(String) - Method in interface org.apereo.cas.authentication.adaptive.geo.GeoLocationService
Find a geo location based on an address.
locate(String, GeoLocationRequest) - Method in interface org.apereo.cas.authentication.adaptive.geo.GeoLocationService
Locate geo location response.
locate(InetAddress) - Method in interface org.apereo.cas.authentication.adaptive.geo.GeoLocationService
Find a geo location based on an address.
locate(T) - Method in interface org.apereo.cas.authentication.principal.ResponseBuilderLocator
Locate response builder appropriate for the given service.
LOGGER - Static variable in interface org.apereo.cas.authentication.AuthenticationHandlerResolver
 
LOGGER - Static variable in interface org.apereo.cas.authentication.principal.Service
 

M

matches(Service) - Method in interface org.apereo.cas.authentication.principal.Service
Whether the services matches another.
mergeAttribute(String, Object) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
Merge attribute.
MessageDescriptor - Interface in org.apereo.cas.authentication
Simple parameterized message descriptor with a code that refers to a message bundle key and a default message string to use if no message code can be resolved.

N

nominate(Collection<Authentication>, Map<String, Object>) - Method in interface org.apereo.cas.authentication.PrincipalElectionStrategy
Elect the principal.

O

of(Credential...) - Static method in class org.apereo.cas.authentication.DefaultAuthenticationTransaction
Wrap credentials into an authentication transaction, as a factory method, and return the final result.
of(Service, Credential...) - Static method in class org.apereo.cas.authentication.DefaultAuthenticationTransaction
Wrap credentials into an authentication transaction, as a factory method, and return the final result.
org.apereo.cas.authentication - package org.apereo.cas.authentication
 
org.apereo.cas.authentication.adaptive - package org.apereo.cas.authentication.adaptive
 
org.apereo.cas.authentication.adaptive.geo - package org.apereo.cas.authentication.adaptive.geo
 
org.apereo.cas.authentication.adaptive.intel - package org.apereo.cas.authentication.adaptive.intel
 
org.apereo.cas.authentication.handler - package org.apereo.cas.authentication.handler
 
org.apereo.cas.authentication.principal - package org.apereo.cas.authentication.principal
 

P

PersistentIdGenerator - Interface in org.apereo.cas.authentication.principal
Generates a unique consistent Id based on the principal.
populateAttributes(AuthenticationBuilder, AuthenticationTransaction) - Method in interface org.apereo.cas.authentication.AuthenticationMetaDataPopulator
Adds authentication metadata attributes on successful authentication of the given credential.
POST - org.apereo.cas.authentication.principal.Response.ResponseType
The post.
postAuthenticate(Credential, AuthenticationHandlerExecutionResult) - Method in interface org.apereo.cas.authentication.PrePostAuthenticationHandler
Template method to perform arbitrary post-authentication actions.
preAuthenticate(Credential) - Method in interface org.apereo.cas.authentication.PrePostAuthenticationHandler
Template method to perform arbitrary pre-authentication actions.
PrePostAuthenticationHandler - Interface in org.apereo.cas.authentication
PreventedException - Exception in org.apereo.cas.authentication
Describes an error condition where authentication was prevented for some reason, e.g.
PreventedException(String) - Constructor for exception org.apereo.cas.authentication.PreventedException
Instantiates a new Prevented exception.
PreventedException(String, Throwable) - Constructor for exception org.apereo.cas.authentication.PreventedException
Creates a new instance with an explanatory message and the exception that prevented authentication.
PreventedException(Throwable) - Constructor for exception org.apereo.cas.authentication.PreventedException
Creates a new instance with the exception that prevented authentication.
Principal - Interface in org.apereo.cas.authentication.principal
Generic concept of an authenticated thing.
PrincipalAttributesRepository - Interface in org.apereo.cas.authentication.principal
Defines operations required for retrieving principal attributes.
PrincipalElectionStrategy - Interface in org.apereo.cas.authentication
This is PrincipalElectionStrategy that attempts to nominate a given principal as the primary principal object amongst many authentication events.
PrincipalException - Exception in org.apereo.cas.authentication
Describes a principal resolution error, which is a subcategory of authentication error.
PrincipalException(String, Map<String, Throwable>, Map<String, AuthenticationHandlerExecutionResult>) - Constructor for exception org.apereo.cas.authentication.PrincipalException
Creates a new instance.
PrincipalFactory - Interface in org.apereo.cas.authentication.principal
Defines operations to create principals.
PrincipalNameTransformer - Interface in org.apereo.cas.authentication.handler
Strategy pattern component for transforming principal names in the authentication pipeline.
PrincipalResolutionExecutionPlan - Interface in org.apereo.cas.authentication.principal
PrincipalResolutionExecutionPlanConfigurer - Interface in org.apereo.cas.authentication.principal
PrincipalResolver - Interface in org.apereo.cas.authentication.principal
Resolves a Principal from a Credential using an arbitrary strategy.
process(AuthenticationBuilder, AuthenticationTransaction) - Method in interface org.apereo.cas.authentication.AuthenticationPostProcessor
Process the authentication event.
process(AuthenticationTransaction) - Method in interface org.apereo.cas.authentication.AuthenticationPreProcessor
Process the authentication event.

R

RANKED - org.apereo.cas.authentication.adaptive.intel.IPAddressIntelligenceResponse.IPAddressIntelligenceStatus
In-between status where a score is provided to determine rank and probability.
REDIRECT - org.apereo.cas.authentication.principal.Response.ResponseType
The redirect.
registerAuthenticationHandler(AuthenticationHandler) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
Register authentication handler.
registerAuthenticationHandlerResolver(AuthenticationHandlerResolver) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
Register authentication handler resolver.
registerAuthenticationHandlerWithPrincipalResolver(Map<AuthenticationHandler, PrincipalResolver>) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
Register authentication handler with principal resolver.
registerAuthenticationHandlerWithPrincipalResolver(AuthenticationHandler, PrincipalResolver) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
Register authentication handler with principal resolver.
registerAuthenticationHandlerWithPrincipalResolvers(Collection<AuthenticationHandler>, PrincipalResolver) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
Register authentication handlers with principal resolver.
registerAuthenticationHandlerWithPrincipalResolvers(List<AuthenticationHandler>, List<PrincipalResolver>) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
Register authentication handler with principal resolvers.
registerAuthenticationMetadataPopulator(AuthenticationMetaDataPopulator) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
Register metadata populator.
registerAuthenticationMetadataPopulators(Collection<AuthenticationMetaDataPopulator>) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
Register metadata populators.
registerAuthenticationPolicy(AuthenticationPolicy) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
Register authentication policy.
registerAuthenticationPostProcessor(AuthenticationPostProcessor) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
Register authentication post processor.
registerAuthenticationPreProcessor(AuthenticationPreProcessor) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
Register authentication pre processor.
registerPrincipalResolver(PrincipalResolver) - Method in interface org.apereo.cas.authentication.principal.PrincipalResolutionExecutionPlan
Register principal resolver.
registerStrategy(AuthenticationServiceSelectionStrategy) - Method in interface org.apereo.cas.authentication.AuthenticationServiceSelectionPlan
Register strategy handler.
RememberMeCredential - Interface in org.apereo.cas.authentication
Credential that wish to handle remember me scenarios need to implement this class.
REQUEST_PARAMETER_REMEMBER_ME - Static variable in interface org.apereo.cas.authentication.RememberMeCredential
Request parameter name.
resolve(Set<AuthenticationHandler>, AuthenticationTransaction) - Method in interface org.apereo.cas.authentication.AuthenticationHandlerResolver
Resolve set of authentication handlers.
resolve(Credential) - Method in interface org.apereo.cas.authentication.principal.PrincipalResolver
Resolves a principal from the given credential using an arbitrary strategy.
resolve(Credential, Optional<AuthenticationHandler>) - Method in interface org.apereo.cas.authentication.principal.PrincipalResolver
Resolves a principal from the given credential using an arbitrary strategy.
resolve(Credential, Optional<Principal>, Optional<AuthenticationHandler>) - Method in interface org.apereo.cas.authentication.principal.PrincipalResolver
Resolves a principal from the given credential using an arbitrary strategy.
resolveService(Service) - Method in interface org.apereo.cas.authentication.AuthenticationServiceSelectionPlan
Resolve service from authentication request.
resolveService(Service, Class<T>) - Method in interface org.apereo.cas.authentication.AuthenticationServiceSelectionPlan
Resolve service t.
resolveServiceFrom(Service) - Method in interface org.apereo.cas.authentication.AuthenticationServiceSelectionStrategy
Resolves the real service from the provided service, if appropriate.
Response - Interface in org.apereo.cas.authentication.principal
This is Response that is outputted by each service principal.
Response.ResponseType - Enum in org.apereo.cas.authentication.principal
An enumeration of different response types.
ResponseBuilder<T extends WebApplicationService> - Interface in org.apereo.cas.authentication.principal
Represents the task of building a CAS response that is returned by a service.
ResponseBuilderLocator<T extends WebApplicationService> - Interface in org.apereo.cas.authentication.principal
This is ResponseBuilderLocator which attempts to locate ResponseBuilder objects registered in the application context.
RootCasException - Exception in org.apereo.cas.authentication
Generic CAS exception that sits at the top of the exception hierarchy.
RootCasException(String, String) - Constructor for exception org.apereo.cas.authentication.RootCasException
Constructs a new exception with the code identifying the exception and the error message.
RootCasException(String, Throwable) - Constructor for exception org.apereo.cas.authentication.RootCasException
Constructs a new exception with the code identifying the exception and the original throwable.

S

Service - Interface in org.apereo.cas.authentication.principal
Marker interface for Services.
ServiceFactory<T extends Service> - Interface in org.apereo.cas.authentication.principal
The ServiceFactory is responsible for creating service objects.
ServiceFactoryConfigurer - Interface in org.apereo.cas.authentication.principal
setAttributes(Map<String, Object>) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
Sets the authentication metadata attributes.
setAuthenticationDate(ZonedDateTime) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
Sets the authentication date and returns this instance.
setFailures(Map<String, Throwable>) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
Sets failures.
setLoggedOutAlready(boolean) - Method in interface org.apereo.cas.authentication.principal.WebApplicationService
Set if the service is already logged out.
setPrincipal(String) - Method in interface org.apereo.cas.authentication.principal.Service
Sets the principal.
setPrincipal(Principal) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
Sets the principal returns this instance.
setRememberMe(boolean) - Method in interface org.apereo.cas.authentication.RememberMeCredential
Sets the remember me.
setSuccesses(Map<String, AuthenticationHandlerExecutionResult>) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
Set successes authentication builder.
setWarnings(List<MessageDescriptor>) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
Set warning to authentication builder.
SUCCESSFUL_AUTHENTICATION_HANDLERS - Static variable in interface org.apereo.cas.authentication.AuthenticationHandler
Attribute name containing collection of handler names that successfully authenticated credential.
supports(AuthnResponse) - Method in interface org.apereo.cas.authentication.AuthenticationPasswordPolicyHandlingStrategy
Decide if response is supported by this strategy.
supports(Class<? extends Credential>) - Method in interface org.apereo.cas.authentication.AuthenticationHandler
Supports credential class.
supports(Set<AuthenticationHandler>, AuthenticationTransaction) - Method in interface org.apereo.cas.authentication.AuthenticationHandlerResolver
Supports this transaction?
supports(Credential) - Method in interface org.apereo.cas.authentication.AuthenticationHandler
Determines whether the handler has the capability to authenticate the given credential.
supports(Credential) - Method in interface org.apereo.cas.authentication.AuthenticationMetaDataPopulator
Determines whether the populator has the capability to perform tasks on the given credential.
supports(Credential) - Method in interface org.apereo.cas.authentication.AuthenticationPostProcessor
Determines whether the processor has the capability to perform tasks on the given credential.
supports(Credential) - Method in interface org.apereo.cas.authentication.AuthenticationPreProcessor
Determines whether the processor has the capability to perform tasks on the given credential.
supports(Credential) - Method in interface org.apereo.cas.authentication.principal.PrincipalResolver
Determines whether this instance supports principal resolution from the given credential.
supports(Service) - Method in interface org.apereo.cas.authentication.AuthenticationServiceSelectionStrategy
Indicates whether this strategy supports service selection.
supports(T) - Method in interface org.apereo.cas.authentication.principal.ResponseBuilder
Supports this service.

T

transform(String) - Method in interface org.apereo.cas.authentication.handler.PrincipalNameTransformer
Transform the string typed into the login form into a tentative Principal Name to be validated by a specific type of Authentication Handler.

U

UnauthorizedAuthenticationException - Exception in org.apereo.cas.authentication.adaptive
UnauthorizedAuthenticationException(String) - Constructor for exception org.apereo.cas.authentication.adaptive.UnauthorizedAuthenticationException
 
UnauthorizedAuthenticationException(String, Map<String, Throwable>) - Constructor for exception org.apereo.cas.authentication.adaptive.UnauthorizedAuthenticationException
 
UnauthorizedAuthenticationException(String, Map<String, Throwable>, Map<String, AuthenticationHandlerExecutionResult>) - Constructor for exception org.apereo.cas.authentication.adaptive.UnauthorizedAuthenticationException
 
UnauthorizedAuthenticationException(Map<String, Throwable>) - Constructor for exception org.apereo.cas.authentication.adaptive.UnauthorizedAuthenticationException
 
UnauthorizedAuthenticationException(Map<String, Throwable>, Map<String, AuthenticationHandlerExecutionResult>) - Constructor for exception org.apereo.cas.authentication.adaptive.UnauthorizedAuthenticationException
 
UNKNOWN_ID - Static variable in interface org.apereo.cas.authentication.Credential
An ID that may be used to indicate the credential identifier is unknown.
update(Authentication) - Method in interface org.apereo.cas.authentication.Authentication
Updates the authentication object with what's passed.
updateAll(Authentication) - Method in interface org.apereo.cas.authentication.Authentication
Updates the authentication object with what's passed.

V

valueOf(String) - Static method in enum org.apereo.cas.authentication.adaptive.intel.IPAddressIntelligenceResponse.IPAddressIntelligenceStatus
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.apereo.cas.authentication.principal.Response.ResponseType
Returns the enum constant of this type with the specified name.
values() - Static method in enum org.apereo.cas.authentication.adaptive.intel.IPAddressIntelligenceResponse.IPAddressIntelligenceStatus
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.apereo.cas.authentication.principal.Response.ResponseType
Returns an array containing the constants of this enum type, in the order they are declared.

W

WebApplicationService - Interface in org.apereo.cas.authentication.principal
Represents a service using CAS that comes from the web.
A B C D E F G H I L M N O P R S T U V W 
All Classes All Packages